xref: /openbmc/linux/arch/x86/kvm/mmu/mmu.c (revision c6fbb759)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * This module enables machines with Intel VT-x extensions to run virtual
6  * machines without emulation or binary translation.
7  *
8  * MMU support
9  *
10  * Copyright (C) 2006 Qumranet, Inc.
11  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12  *
13  * Authors:
14  *   Yaniv Kamay  <yaniv@qumranet.com>
15  *   Avi Kivity   <avi@qumranet.com>
16  */
17 
18 #include "irq.h"
19 #include "ioapic.h"
20 #include "mmu.h"
21 #include "mmu_internal.h"
22 #include "tdp_mmu.h"
23 #include "x86.h"
24 #include "kvm_cache_regs.h"
25 #include "kvm_emulate.h"
26 #include "cpuid.h"
27 #include "spte.h"
28 
29 #include <linux/kvm_host.h>
30 #include <linux/types.h>
31 #include <linux/string.h>
32 #include <linux/mm.h>
33 #include <linux/highmem.h>
34 #include <linux/moduleparam.h>
35 #include <linux/export.h>
36 #include <linux/swap.h>
37 #include <linux/hugetlb.h>
38 #include <linux/compiler.h>
39 #include <linux/srcu.h>
40 #include <linux/slab.h>
41 #include <linux/sched/signal.h>
42 #include <linux/uaccess.h>
43 #include <linux/hash.h>
44 #include <linux/kern_levels.h>
45 #include <linux/kthread.h>
46 
47 #include <asm/page.h>
48 #include <asm/memtype.h>
49 #include <asm/cmpxchg.h>
50 #include <asm/io.h>
51 #include <asm/set_memory.h>
52 #include <asm/vmx.h>
53 #include <asm/kvm_page_track.h>
54 #include "trace.h"
55 
56 extern bool itlb_multihit_kvm_mitigation;
57 
58 int __read_mostly nx_huge_pages = -1;
59 static uint __read_mostly nx_huge_pages_recovery_period_ms;
60 #ifdef CONFIG_PREEMPT_RT
61 /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
62 static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
63 #else
64 static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
65 #endif
66 
67 static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
68 static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
69 
70 static const struct kernel_param_ops nx_huge_pages_ops = {
71 	.set = set_nx_huge_pages,
72 	.get = param_get_bool,
73 };
74 
75 static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
76 	.set = set_nx_huge_pages_recovery_param,
77 	.get = param_get_uint,
78 };
79 
80 module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
81 __MODULE_PARM_TYPE(nx_huge_pages, "bool");
82 module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
83 		&nx_huge_pages_recovery_ratio, 0644);
84 __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
85 module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
86 		&nx_huge_pages_recovery_period_ms, 0644);
87 __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
88 
89 static bool __read_mostly force_flush_and_sync_on_reuse;
90 module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
91 
92 /*
93  * When setting this variable to true it enables Two-Dimensional-Paging
94  * where the hardware walks 2 page tables:
95  * 1. the guest-virtual to guest-physical
96  * 2. while doing 1. it walks guest-physical to host-physical
97  * If the hardware supports that we don't need to do shadow paging.
98  */
99 bool tdp_enabled = false;
100 
101 static int max_huge_page_level __read_mostly;
102 static int tdp_root_level __read_mostly;
103 static int max_tdp_level __read_mostly;
104 
105 #ifdef MMU_DEBUG
106 bool dbg = 0;
107 module_param(dbg, bool, 0644);
108 #endif
109 
110 #define PTE_PREFETCH_NUM		8
111 
112 #include <trace/events/kvm.h>
113 
114 /* make pte_list_desc fit well in cache lines */
115 #define PTE_LIST_EXT 14
116 
117 /*
118  * Slight optimization of cacheline layout, by putting `more' and `spte_count'
119  * at the start; then accessing it will only use one single cacheline for
120  * either full (entries==PTE_LIST_EXT) case or entries<=6.
121  */
122 struct pte_list_desc {
123 	struct pte_list_desc *more;
124 	/*
125 	 * Stores number of entries stored in the pte_list_desc.  No need to be
126 	 * u64 but just for easier alignment.  When PTE_LIST_EXT, means full.
127 	 */
128 	u64 spte_count;
129 	u64 *sptes[PTE_LIST_EXT];
130 };
131 
132 struct kvm_shadow_walk_iterator {
133 	u64 addr;
134 	hpa_t shadow_addr;
135 	u64 *sptep;
136 	int level;
137 	unsigned index;
138 };
139 
140 #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
141 	for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
142 					 (_root), (_addr));                \
143 	     shadow_walk_okay(&(_walker));			           \
144 	     shadow_walk_next(&(_walker)))
145 
146 #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
147 	for (shadow_walk_init(&(_walker), _vcpu, _addr);	\
148 	     shadow_walk_okay(&(_walker));			\
149 	     shadow_walk_next(&(_walker)))
150 
151 #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)	\
152 	for (shadow_walk_init(&(_walker), _vcpu, _addr);		\
153 	     shadow_walk_okay(&(_walker)) &&				\
154 		({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });	\
155 	     __shadow_walk_next(&(_walker), spte))
156 
157 static struct kmem_cache *pte_list_desc_cache;
158 struct kmem_cache *mmu_page_header_cache;
159 static struct percpu_counter kvm_total_used_mmu_pages;
160 
161 static void mmu_spte_set(u64 *sptep, u64 spte);
162 
163 struct kvm_mmu_role_regs {
164 	const unsigned long cr0;
165 	const unsigned long cr4;
166 	const u64 efer;
167 };
168 
169 #define CREATE_TRACE_POINTS
170 #include "mmutrace.h"
171 
172 /*
173  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
174  * reading from the role_regs.  Once the root_role is constructed, it becomes
175  * the single source of truth for the MMU's state.
176  */
177 #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)			\
178 static inline bool __maybe_unused					\
179 ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)		\
180 {									\
181 	return !!(regs->reg & flag);					\
182 }
183 BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
184 BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
185 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
186 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
187 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
188 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
189 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
190 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
191 BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
192 BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
193 
194 /*
195  * The MMU itself (with a valid role) is the single source of truth for the
196  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
197  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
198  * and the vCPU may be incorrect/irrelevant.
199  */
200 #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)		\
201 static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)	\
202 {								\
203 	return !!(mmu->cpu_role. base_or_ext . reg##_##name);	\
204 }
205 BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
206 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
207 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
208 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
209 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
210 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
211 BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
212 BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
213 
214 static inline bool is_cr0_pg(struct kvm_mmu *mmu)
215 {
216         return mmu->cpu_role.base.level > 0;
217 }
218 
219 static inline bool is_cr4_pae(struct kvm_mmu *mmu)
220 {
221         return !mmu->cpu_role.base.has_4_byte_gpte;
222 }
223 
224 static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
225 {
226 	struct kvm_mmu_role_regs regs = {
227 		.cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
228 		.cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
229 		.efer = vcpu->arch.efer,
230 	};
231 
232 	return regs;
233 }
234 
235 static inline bool kvm_available_flush_tlb_with_range(void)
236 {
237 	return kvm_x86_ops.tlb_remote_flush_with_range;
238 }
239 
240 static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm,
241 		struct kvm_tlb_range *range)
242 {
243 	int ret = -ENOTSUPP;
244 
245 	if (range && kvm_x86_ops.tlb_remote_flush_with_range)
246 		ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, range);
247 
248 	if (ret)
249 		kvm_flush_remote_tlbs(kvm);
250 }
251 
252 void kvm_flush_remote_tlbs_with_address(struct kvm *kvm,
253 		u64 start_gfn, u64 pages)
254 {
255 	struct kvm_tlb_range range;
256 
257 	range.start_gfn = start_gfn;
258 	range.pages = pages;
259 
260 	kvm_flush_remote_tlbs_with_range(kvm, &range);
261 }
262 
263 static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
264 			   unsigned int access)
265 {
266 	u64 spte = make_mmio_spte(vcpu, gfn, access);
267 
268 	trace_mark_mmio_spte(sptep, gfn, spte);
269 	mmu_spte_set(sptep, spte);
270 }
271 
272 static gfn_t get_mmio_spte_gfn(u64 spte)
273 {
274 	u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
275 
276 	gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
277 	       & shadow_nonpresent_or_rsvd_mask;
278 
279 	return gpa >> PAGE_SHIFT;
280 }
281 
282 static unsigned get_mmio_spte_access(u64 spte)
283 {
284 	return spte & shadow_mmio_access_mask;
285 }
286 
287 static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
288 {
289 	u64 kvm_gen, spte_gen, gen;
290 
291 	gen = kvm_vcpu_memslots(vcpu)->generation;
292 	if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
293 		return false;
294 
295 	kvm_gen = gen & MMIO_SPTE_GEN_MASK;
296 	spte_gen = get_mmio_spte_generation(spte);
297 
298 	trace_check_mmio_spte(spte, kvm_gen, spte_gen);
299 	return likely(kvm_gen == spte_gen);
300 }
301 
302 static int is_cpuid_PSE36(void)
303 {
304 	return 1;
305 }
306 
307 #ifdef CONFIG_X86_64
308 static void __set_spte(u64 *sptep, u64 spte)
309 {
310 	WRITE_ONCE(*sptep, spte);
311 }
312 
313 static void __update_clear_spte_fast(u64 *sptep, u64 spte)
314 {
315 	WRITE_ONCE(*sptep, spte);
316 }
317 
318 static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
319 {
320 	return xchg(sptep, spte);
321 }
322 
323 static u64 __get_spte_lockless(u64 *sptep)
324 {
325 	return READ_ONCE(*sptep);
326 }
327 #else
328 union split_spte {
329 	struct {
330 		u32 spte_low;
331 		u32 spte_high;
332 	};
333 	u64 spte;
334 };
335 
336 static void count_spte_clear(u64 *sptep, u64 spte)
337 {
338 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
339 
340 	if (is_shadow_present_pte(spte))
341 		return;
342 
343 	/* Ensure the spte is completely set before we increase the count */
344 	smp_wmb();
345 	sp->clear_spte_count++;
346 }
347 
348 static void __set_spte(u64 *sptep, u64 spte)
349 {
350 	union split_spte *ssptep, sspte;
351 
352 	ssptep = (union split_spte *)sptep;
353 	sspte = (union split_spte)spte;
354 
355 	ssptep->spte_high = sspte.spte_high;
356 
357 	/*
358 	 * If we map the spte from nonpresent to present, We should store
359 	 * the high bits firstly, then set present bit, so cpu can not
360 	 * fetch this spte while we are setting the spte.
361 	 */
362 	smp_wmb();
363 
364 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
365 }
366 
367 static void __update_clear_spte_fast(u64 *sptep, u64 spte)
368 {
369 	union split_spte *ssptep, sspte;
370 
371 	ssptep = (union split_spte *)sptep;
372 	sspte = (union split_spte)spte;
373 
374 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
375 
376 	/*
377 	 * If we map the spte from present to nonpresent, we should clear
378 	 * present bit firstly to avoid vcpu fetch the old high bits.
379 	 */
380 	smp_wmb();
381 
382 	ssptep->spte_high = sspte.spte_high;
383 	count_spte_clear(sptep, spte);
384 }
385 
386 static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
387 {
388 	union split_spte *ssptep, sspte, orig;
389 
390 	ssptep = (union split_spte *)sptep;
391 	sspte = (union split_spte)spte;
392 
393 	/* xchg acts as a barrier before the setting of the high bits */
394 	orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
395 	orig.spte_high = ssptep->spte_high;
396 	ssptep->spte_high = sspte.spte_high;
397 	count_spte_clear(sptep, spte);
398 
399 	return orig.spte;
400 }
401 
402 /*
403  * The idea using the light way get the spte on x86_32 guest is from
404  * gup_get_pte (mm/gup.c).
405  *
406  * An spte tlb flush may be pending, because kvm_set_pte_rmap
407  * coalesces them and we are running out of the MMU lock.  Therefore
408  * we need to protect against in-progress updates of the spte.
409  *
410  * Reading the spte while an update is in progress may get the old value
411  * for the high part of the spte.  The race is fine for a present->non-present
412  * change (because the high part of the spte is ignored for non-present spte),
413  * but for a present->present change we must reread the spte.
414  *
415  * All such changes are done in two steps (present->non-present and
416  * non-present->present), hence it is enough to count the number of
417  * present->non-present updates: if it changed while reading the spte,
418  * we might have hit the race.  This is done using clear_spte_count.
419  */
420 static u64 __get_spte_lockless(u64 *sptep)
421 {
422 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
423 	union split_spte spte, *orig = (union split_spte *)sptep;
424 	int count;
425 
426 retry:
427 	count = sp->clear_spte_count;
428 	smp_rmb();
429 
430 	spte.spte_low = orig->spte_low;
431 	smp_rmb();
432 
433 	spte.spte_high = orig->spte_high;
434 	smp_rmb();
435 
436 	if (unlikely(spte.spte_low != orig->spte_low ||
437 	      count != sp->clear_spte_count))
438 		goto retry;
439 
440 	return spte.spte;
441 }
442 #endif
443 
444 /* Rules for using mmu_spte_set:
445  * Set the sptep from nonpresent to present.
446  * Note: the sptep being assigned *must* be either not present
447  * or in a state where the hardware will not attempt to update
448  * the spte.
449  */
450 static void mmu_spte_set(u64 *sptep, u64 new_spte)
451 {
452 	WARN_ON(is_shadow_present_pte(*sptep));
453 	__set_spte(sptep, new_spte);
454 }
455 
456 /*
457  * Update the SPTE (excluding the PFN), but do not track changes in its
458  * accessed/dirty status.
459  */
460 static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
461 {
462 	u64 old_spte = *sptep;
463 
464 	WARN_ON(!is_shadow_present_pte(new_spte));
465 	check_spte_writable_invariants(new_spte);
466 
467 	if (!is_shadow_present_pte(old_spte)) {
468 		mmu_spte_set(sptep, new_spte);
469 		return old_spte;
470 	}
471 
472 	if (!spte_has_volatile_bits(old_spte))
473 		__update_clear_spte_fast(sptep, new_spte);
474 	else
475 		old_spte = __update_clear_spte_slow(sptep, new_spte);
476 
477 	WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
478 
479 	return old_spte;
480 }
481 
482 /* Rules for using mmu_spte_update:
483  * Update the state bits, it means the mapped pfn is not changed.
484  *
485  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
486  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
487  * spte, even though the writable spte might be cached on a CPU's TLB.
488  *
489  * Returns true if the TLB needs to be flushed
490  */
491 static bool mmu_spte_update(u64 *sptep, u64 new_spte)
492 {
493 	bool flush = false;
494 	u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
495 
496 	if (!is_shadow_present_pte(old_spte))
497 		return false;
498 
499 	/*
500 	 * For the spte updated out of mmu-lock is safe, since
501 	 * we always atomically update it, see the comments in
502 	 * spte_has_volatile_bits().
503 	 */
504 	if (is_mmu_writable_spte(old_spte) &&
505 	      !is_writable_pte(new_spte))
506 		flush = true;
507 
508 	/*
509 	 * Flush TLB when accessed/dirty states are changed in the page tables,
510 	 * to guarantee consistency between TLB and page tables.
511 	 */
512 
513 	if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
514 		flush = true;
515 		kvm_set_pfn_accessed(spte_to_pfn(old_spte));
516 	}
517 
518 	if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
519 		flush = true;
520 		kvm_set_pfn_dirty(spte_to_pfn(old_spte));
521 	}
522 
523 	return flush;
524 }
525 
526 /*
527  * Rules for using mmu_spte_clear_track_bits:
528  * It sets the sptep from present to nonpresent, and track the
529  * state bits, it is used to clear the last level sptep.
530  * Returns the old PTE.
531  */
532 static u64 mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
533 {
534 	kvm_pfn_t pfn;
535 	u64 old_spte = *sptep;
536 	int level = sptep_to_sp(sptep)->role.level;
537 	struct page *page;
538 
539 	if (!is_shadow_present_pte(old_spte) ||
540 	    !spte_has_volatile_bits(old_spte))
541 		__update_clear_spte_fast(sptep, 0ull);
542 	else
543 		old_spte = __update_clear_spte_slow(sptep, 0ull);
544 
545 	if (!is_shadow_present_pte(old_spte))
546 		return old_spte;
547 
548 	kvm_update_page_stats(kvm, level, -1);
549 
550 	pfn = spte_to_pfn(old_spte);
551 
552 	/*
553 	 * KVM doesn't hold a reference to any pages mapped into the guest, and
554 	 * instead uses the mmu_notifier to ensure that KVM unmaps any pages
555 	 * before they are reclaimed.  Sanity check that, if the pfn is backed
556 	 * by a refcounted page, the refcount is elevated.
557 	 */
558 	page = kvm_pfn_to_refcounted_page(pfn);
559 	WARN_ON(page && !page_count(page));
560 
561 	if (is_accessed_spte(old_spte))
562 		kvm_set_pfn_accessed(pfn);
563 
564 	if (is_dirty_spte(old_spte))
565 		kvm_set_pfn_dirty(pfn);
566 
567 	return old_spte;
568 }
569 
570 /*
571  * Rules for using mmu_spte_clear_no_track:
572  * Directly clear spte without caring the state bits of sptep,
573  * it is used to set the upper level spte.
574  */
575 static void mmu_spte_clear_no_track(u64 *sptep)
576 {
577 	__update_clear_spte_fast(sptep, 0ull);
578 }
579 
580 static u64 mmu_spte_get_lockless(u64 *sptep)
581 {
582 	return __get_spte_lockless(sptep);
583 }
584 
585 /* Returns the Accessed status of the PTE and resets it at the same time. */
586 static bool mmu_spte_age(u64 *sptep)
587 {
588 	u64 spte = mmu_spte_get_lockless(sptep);
589 
590 	if (!is_accessed_spte(spte))
591 		return false;
592 
593 	if (spte_ad_enabled(spte)) {
594 		clear_bit((ffs(shadow_accessed_mask) - 1),
595 			  (unsigned long *)sptep);
596 	} else {
597 		/*
598 		 * Capture the dirty status of the page, so that it doesn't get
599 		 * lost when the SPTE is marked for access tracking.
600 		 */
601 		if (is_writable_pte(spte))
602 			kvm_set_pfn_dirty(spte_to_pfn(spte));
603 
604 		spte = mark_spte_for_access_track(spte);
605 		mmu_spte_update_no_track(sptep, spte);
606 	}
607 
608 	return true;
609 }
610 
611 static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
612 {
613 	if (is_tdp_mmu(vcpu->arch.mmu)) {
614 		kvm_tdp_mmu_walk_lockless_begin();
615 	} else {
616 		/*
617 		 * Prevent page table teardown by making any free-er wait during
618 		 * kvm_flush_remote_tlbs() IPI to all active vcpus.
619 		 */
620 		local_irq_disable();
621 
622 		/*
623 		 * Make sure a following spte read is not reordered ahead of the write
624 		 * to vcpu->mode.
625 		 */
626 		smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
627 	}
628 }
629 
630 static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
631 {
632 	if (is_tdp_mmu(vcpu->arch.mmu)) {
633 		kvm_tdp_mmu_walk_lockless_end();
634 	} else {
635 		/*
636 		 * Make sure the write to vcpu->mode is not reordered in front of
637 		 * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
638 		 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
639 		 */
640 		smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
641 		local_irq_enable();
642 	}
643 }
644 
645 static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
646 {
647 	int r;
648 
649 	/* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
650 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
651 				       1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
652 	if (r)
653 		return r;
654 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
655 				       PT64_ROOT_MAX_LEVEL);
656 	if (r)
657 		return r;
658 	if (maybe_indirect) {
659 		r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadowed_info_cache,
660 					       PT64_ROOT_MAX_LEVEL);
661 		if (r)
662 			return r;
663 	}
664 	return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
665 					  PT64_ROOT_MAX_LEVEL);
666 }
667 
668 static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
669 {
670 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
671 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
672 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadowed_info_cache);
673 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
674 }
675 
676 static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
677 {
678 	kmem_cache_free(pte_list_desc_cache, pte_list_desc);
679 }
680 
681 static bool sp_has_gptes(struct kvm_mmu_page *sp);
682 
683 static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
684 {
685 	if (sp->role.passthrough)
686 		return sp->gfn;
687 
688 	if (!sp->role.direct)
689 		return sp->shadowed_translation[index] >> PAGE_SHIFT;
690 
691 	return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
692 }
693 
694 /*
695  * For leaf SPTEs, fetch the *guest* access permissions being shadowed. Note
696  * that the SPTE itself may have a more constrained access permissions that
697  * what the guest enforces. For example, a guest may create an executable
698  * huge PTE but KVM may disallow execution to mitigate iTLB multihit.
699  */
700 static u32 kvm_mmu_page_get_access(struct kvm_mmu_page *sp, int index)
701 {
702 	if (sp_has_gptes(sp))
703 		return sp->shadowed_translation[index] & ACC_ALL;
704 
705 	/*
706 	 * For direct MMUs (e.g. TDP or non-paging guests) or passthrough SPs,
707 	 * KVM is not shadowing any guest page tables, so the "guest access
708 	 * permissions" are just ACC_ALL.
709 	 *
710 	 * For direct SPs in indirect MMUs (shadow paging), i.e. when KVM
711 	 * is shadowing a guest huge page with small pages, the guest access
712 	 * permissions being shadowed are the access permissions of the huge
713 	 * page.
714 	 *
715 	 * In both cases, sp->role.access contains the correct access bits.
716 	 */
717 	return sp->role.access;
718 }
719 
720 static void kvm_mmu_page_set_translation(struct kvm_mmu_page *sp, int index,
721 					 gfn_t gfn, unsigned int access)
722 {
723 	if (sp_has_gptes(sp)) {
724 		sp->shadowed_translation[index] = (gfn << PAGE_SHIFT) | access;
725 		return;
726 	}
727 
728 	WARN_ONCE(access != kvm_mmu_page_get_access(sp, index),
729 	          "access mismatch under %s page %llx (expected %u, got %u)\n",
730 	          sp->role.passthrough ? "passthrough" : "direct",
731 	          sp->gfn, kvm_mmu_page_get_access(sp, index), access);
732 
733 	WARN_ONCE(gfn != kvm_mmu_page_get_gfn(sp, index),
734 	          "gfn mismatch under %s page %llx (expected %llx, got %llx)\n",
735 	          sp->role.passthrough ? "passthrough" : "direct",
736 	          sp->gfn, kvm_mmu_page_get_gfn(sp, index), gfn);
737 }
738 
739 static void kvm_mmu_page_set_access(struct kvm_mmu_page *sp, int index,
740 				    unsigned int access)
741 {
742 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, index);
743 
744 	kvm_mmu_page_set_translation(sp, index, gfn, access);
745 }
746 
747 /*
748  * Return the pointer to the large page information for a given gfn,
749  * handling slots that are not large page aligned.
750  */
751 static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
752 		const struct kvm_memory_slot *slot, int level)
753 {
754 	unsigned long idx;
755 
756 	idx = gfn_to_index(gfn, slot->base_gfn, level);
757 	return &slot->arch.lpage_info[level - 2][idx];
758 }
759 
760 static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
761 					    gfn_t gfn, int count)
762 {
763 	struct kvm_lpage_info *linfo;
764 	int i;
765 
766 	for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
767 		linfo = lpage_info_slot(gfn, slot, i);
768 		linfo->disallow_lpage += count;
769 		WARN_ON(linfo->disallow_lpage < 0);
770 	}
771 }
772 
773 void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
774 {
775 	update_gfn_disallow_lpage_count(slot, gfn, 1);
776 }
777 
778 void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
779 {
780 	update_gfn_disallow_lpage_count(slot, gfn, -1);
781 }
782 
783 static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
784 {
785 	struct kvm_memslots *slots;
786 	struct kvm_memory_slot *slot;
787 	gfn_t gfn;
788 
789 	kvm->arch.indirect_shadow_pages++;
790 	gfn = sp->gfn;
791 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
792 	slot = __gfn_to_memslot(slots, gfn);
793 
794 	/* the non-leaf shadow pages are keeping readonly. */
795 	if (sp->role.level > PG_LEVEL_4K)
796 		return kvm_slot_page_track_add_page(kvm, slot, gfn,
797 						    KVM_PAGE_TRACK_WRITE);
798 
799 	kvm_mmu_gfn_disallow_lpage(slot, gfn);
800 
801 	if (kvm_mmu_slot_gfn_write_protect(kvm, slot, gfn, PG_LEVEL_4K))
802 		kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
803 }
804 
805 void account_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
806 {
807 	if (sp->lpage_disallowed)
808 		return;
809 
810 	++kvm->stat.nx_lpage_splits;
811 	list_add_tail(&sp->lpage_disallowed_link,
812 		      &kvm->arch.lpage_disallowed_mmu_pages);
813 	sp->lpage_disallowed = true;
814 }
815 
816 static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
817 {
818 	struct kvm_memslots *slots;
819 	struct kvm_memory_slot *slot;
820 	gfn_t gfn;
821 
822 	kvm->arch.indirect_shadow_pages--;
823 	gfn = sp->gfn;
824 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
825 	slot = __gfn_to_memslot(slots, gfn);
826 	if (sp->role.level > PG_LEVEL_4K)
827 		return kvm_slot_page_track_remove_page(kvm, slot, gfn,
828 						       KVM_PAGE_TRACK_WRITE);
829 
830 	kvm_mmu_gfn_allow_lpage(slot, gfn);
831 }
832 
833 void unaccount_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
834 {
835 	--kvm->stat.nx_lpage_splits;
836 	sp->lpage_disallowed = false;
837 	list_del(&sp->lpage_disallowed_link);
838 }
839 
840 static struct kvm_memory_slot *
841 gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
842 			    bool no_dirty_log)
843 {
844 	struct kvm_memory_slot *slot;
845 
846 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
847 	if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
848 		return NULL;
849 	if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
850 		return NULL;
851 
852 	return slot;
853 }
854 
855 /*
856  * About rmap_head encoding:
857  *
858  * If the bit zero of rmap_head->val is clear, then it points to the only spte
859  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
860  * pte_list_desc containing more mappings.
861  */
862 
863 /*
864  * Returns the number of pointers in the rmap chain, not counting the new one.
865  */
866 static int pte_list_add(struct kvm_mmu_memory_cache *cache, u64 *spte,
867 			struct kvm_rmap_head *rmap_head)
868 {
869 	struct pte_list_desc *desc;
870 	int count = 0;
871 
872 	if (!rmap_head->val) {
873 		rmap_printk("%p %llx 0->1\n", spte, *spte);
874 		rmap_head->val = (unsigned long)spte;
875 	} else if (!(rmap_head->val & 1)) {
876 		rmap_printk("%p %llx 1->many\n", spte, *spte);
877 		desc = kvm_mmu_memory_cache_alloc(cache);
878 		desc->sptes[0] = (u64 *)rmap_head->val;
879 		desc->sptes[1] = spte;
880 		desc->spte_count = 2;
881 		rmap_head->val = (unsigned long)desc | 1;
882 		++count;
883 	} else {
884 		rmap_printk("%p %llx many->many\n", spte, *spte);
885 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
886 		while (desc->spte_count == PTE_LIST_EXT) {
887 			count += PTE_LIST_EXT;
888 			if (!desc->more) {
889 				desc->more = kvm_mmu_memory_cache_alloc(cache);
890 				desc = desc->more;
891 				desc->spte_count = 0;
892 				break;
893 			}
894 			desc = desc->more;
895 		}
896 		count += desc->spte_count;
897 		desc->sptes[desc->spte_count++] = spte;
898 	}
899 	return count;
900 }
901 
902 static void
903 pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
904 			   struct pte_list_desc *desc, int i,
905 			   struct pte_list_desc *prev_desc)
906 {
907 	int j = desc->spte_count - 1;
908 
909 	desc->sptes[i] = desc->sptes[j];
910 	desc->sptes[j] = NULL;
911 	desc->spte_count--;
912 	if (desc->spte_count)
913 		return;
914 	if (!prev_desc && !desc->more)
915 		rmap_head->val = 0;
916 	else
917 		if (prev_desc)
918 			prev_desc->more = desc->more;
919 		else
920 			rmap_head->val = (unsigned long)desc->more | 1;
921 	mmu_free_pte_list_desc(desc);
922 }
923 
924 static void pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
925 {
926 	struct pte_list_desc *desc;
927 	struct pte_list_desc *prev_desc;
928 	int i;
929 
930 	if (!rmap_head->val) {
931 		pr_err("%s: %p 0->BUG\n", __func__, spte);
932 		BUG();
933 	} else if (!(rmap_head->val & 1)) {
934 		rmap_printk("%p 1->0\n", spte);
935 		if ((u64 *)rmap_head->val != spte) {
936 			pr_err("%s:  %p 1->BUG\n", __func__, spte);
937 			BUG();
938 		}
939 		rmap_head->val = 0;
940 	} else {
941 		rmap_printk("%p many->many\n", spte);
942 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
943 		prev_desc = NULL;
944 		while (desc) {
945 			for (i = 0; i < desc->spte_count; ++i) {
946 				if (desc->sptes[i] == spte) {
947 					pte_list_desc_remove_entry(rmap_head,
948 							desc, i, prev_desc);
949 					return;
950 				}
951 			}
952 			prev_desc = desc;
953 			desc = desc->more;
954 		}
955 		pr_err("%s: %p many->many\n", __func__, spte);
956 		BUG();
957 	}
958 }
959 
960 static void kvm_zap_one_rmap_spte(struct kvm *kvm,
961 				  struct kvm_rmap_head *rmap_head, u64 *sptep)
962 {
963 	mmu_spte_clear_track_bits(kvm, sptep);
964 	pte_list_remove(sptep, rmap_head);
965 }
966 
967 /* Return true if at least one SPTE was zapped, false otherwise */
968 static bool kvm_zap_all_rmap_sptes(struct kvm *kvm,
969 				   struct kvm_rmap_head *rmap_head)
970 {
971 	struct pte_list_desc *desc, *next;
972 	int i;
973 
974 	if (!rmap_head->val)
975 		return false;
976 
977 	if (!(rmap_head->val & 1)) {
978 		mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
979 		goto out;
980 	}
981 
982 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
983 
984 	for (; desc; desc = next) {
985 		for (i = 0; i < desc->spte_count; i++)
986 			mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
987 		next = desc->more;
988 		mmu_free_pte_list_desc(desc);
989 	}
990 out:
991 	/* rmap_head is meaningless now, remember to reset it */
992 	rmap_head->val = 0;
993 	return true;
994 }
995 
996 unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
997 {
998 	struct pte_list_desc *desc;
999 	unsigned int count = 0;
1000 
1001 	if (!rmap_head->val)
1002 		return 0;
1003 	else if (!(rmap_head->val & 1))
1004 		return 1;
1005 
1006 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1007 
1008 	while (desc) {
1009 		count += desc->spte_count;
1010 		desc = desc->more;
1011 	}
1012 
1013 	return count;
1014 }
1015 
1016 static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1017 					 const struct kvm_memory_slot *slot)
1018 {
1019 	unsigned long idx;
1020 
1021 	idx = gfn_to_index(gfn, slot->base_gfn, level);
1022 	return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1023 }
1024 
1025 static bool rmap_can_add(struct kvm_vcpu *vcpu)
1026 {
1027 	struct kvm_mmu_memory_cache *mc;
1028 
1029 	mc = &vcpu->arch.mmu_pte_list_desc_cache;
1030 	return kvm_mmu_memory_cache_nr_free_objects(mc);
1031 }
1032 
1033 static void rmap_remove(struct kvm *kvm, u64 *spte)
1034 {
1035 	struct kvm_memslots *slots;
1036 	struct kvm_memory_slot *slot;
1037 	struct kvm_mmu_page *sp;
1038 	gfn_t gfn;
1039 	struct kvm_rmap_head *rmap_head;
1040 
1041 	sp = sptep_to_sp(spte);
1042 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(spte));
1043 
1044 	/*
1045 	 * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
1046 	 * so we have to determine which memslots to use based on context
1047 	 * information in sp->role.
1048 	 */
1049 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
1050 
1051 	slot = __gfn_to_memslot(slots, gfn);
1052 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1053 
1054 	pte_list_remove(spte, rmap_head);
1055 }
1056 
1057 /*
1058  * Used by the following functions to iterate through the sptes linked by a
1059  * rmap.  All fields are private and not assumed to be used outside.
1060  */
1061 struct rmap_iterator {
1062 	/* private fields */
1063 	struct pte_list_desc *desc;	/* holds the sptep if not NULL */
1064 	int pos;			/* index of the sptep */
1065 };
1066 
1067 /*
1068  * Iteration must be started by this function.  This should also be used after
1069  * removing/dropping sptes from the rmap link because in such cases the
1070  * information in the iterator may not be valid.
1071  *
1072  * Returns sptep if found, NULL otherwise.
1073  */
1074 static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1075 			   struct rmap_iterator *iter)
1076 {
1077 	u64 *sptep;
1078 
1079 	if (!rmap_head->val)
1080 		return NULL;
1081 
1082 	if (!(rmap_head->val & 1)) {
1083 		iter->desc = NULL;
1084 		sptep = (u64 *)rmap_head->val;
1085 		goto out;
1086 	}
1087 
1088 	iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1089 	iter->pos = 0;
1090 	sptep = iter->desc->sptes[iter->pos];
1091 out:
1092 	BUG_ON(!is_shadow_present_pte(*sptep));
1093 	return sptep;
1094 }
1095 
1096 /*
1097  * Must be used with a valid iterator: e.g. after rmap_get_first().
1098  *
1099  * Returns sptep if found, NULL otherwise.
1100  */
1101 static u64 *rmap_get_next(struct rmap_iterator *iter)
1102 {
1103 	u64 *sptep;
1104 
1105 	if (iter->desc) {
1106 		if (iter->pos < PTE_LIST_EXT - 1) {
1107 			++iter->pos;
1108 			sptep = iter->desc->sptes[iter->pos];
1109 			if (sptep)
1110 				goto out;
1111 		}
1112 
1113 		iter->desc = iter->desc->more;
1114 
1115 		if (iter->desc) {
1116 			iter->pos = 0;
1117 			/* desc->sptes[0] cannot be NULL */
1118 			sptep = iter->desc->sptes[iter->pos];
1119 			goto out;
1120 		}
1121 	}
1122 
1123 	return NULL;
1124 out:
1125 	BUG_ON(!is_shadow_present_pte(*sptep));
1126 	return sptep;
1127 }
1128 
1129 #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)			\
1130 	for (_spte_ = rmap_get_first(_rmap_head_, _iter_);		\
1131 	     _spte_; _spte_ = rmap_get_next(_iter_))
1132 
1133 static void drop_spte(struct kvm *kvm, u64 *sptep)
1134 {
1135 	u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
1136 
1137 	if (is_shadow_present_pte(old_spte))
1138 		rmap_remove(kvm, sptep);
1139 }
1140 
1141 static void drop_large_spte(struct kvm *kvm, u64 *sptep, bool flush)
1142 {
1143 	struct kvm_mmu_page *sp;
1144 
1145 	sp = sptep_to_sp(sptep);
1146 	WARN_ON(sp->role.level == PG_LEVEL_4K);
1147 
1148 	drop_spte(kvm, sptep);
1149 
1150 	if (flush)
1151 		kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
1152 			KVM_PAGES_PER_HPAGE(sp->role.level));
1153 }
1154 
1155 /*
1156  * Write-protect on the specified @sptep, @pt_protect indicates whether
1157  * spte write-protection is caused by protecting shadow page table.
1158  *
1159  * Note: write protection is difference between dirty logging and spte
1160  * protection:
1161  * - for dirty logging, the spte can be set to writable at anytime if
1162  *   its dirty bitmap is properly set.
1163  * - for spte protection, the spte can be writable only after unsync-ing
1164  *   shadow page.
1165  *
1166  * Return true if tlb need be flushed.
1167  */
1168 static bool spte_write_protect(u64 *sptep, bool pt_protect)
1169 {
1170 	u64 spte = *sptep;
1171 
1172 	if (!is_writable_pte(spte) &&
1173 	    !(pt_protect && is_mmu_writable_spte(spte)))
1174 		return false;
1175 
1176 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1177 
1178 	if (pt_protect)
1179 		spte &= ~shadow_mmu_writable_mask;
1180 	spte = spte & ~PT_WRITABLE_MASK;
1181 
1182 	return mmu_spte_update(sptep, spte);
1183 }
1184 
1185 static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1186 			       bool pt_protect)
1187 {
1188 	u64 *sptep;
1189 	struct rmap_iterator iter;
1190 	bool flush = false;
1191 
1192 	for_each_rmap_spte(rmap_head, &iter, sptep)
1193 		flush |= spte_write_protect(sptep, pt_protect);
1194 
1195 	return flush;
1196 }
1197 
1198 static bool spte_clear_dirty(u64 *sptep)
1199 {
1200 	u64 spte = *sptep;
1201 
1202 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1203 
1204 	MMU_WARN_ON(!spte_ad_enabled(spte));
1205 	spte &= ~shadow_dirty_mask;
1206 	return mmu_spte_update(sptep, spte);
1207 }
1208 
1209 static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1210 {
1211 	bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1212 					       (unsigned long *)sptep);
1213 	if (was_writable && !spte_ad_enabled(*sptep))
1214 		kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1215 
1216 	return was_writable;
1217 }
1218 
1219 /*
1220  * Gets the GFN ready for another round of dirty logging by clearing the
1221  *	- D bit on ad-enabled SPTEs, and
1222  *	- W bit on ad-disabled SPTEs.
1223  * Returns true iff any D or W bits were cleared.
1224  */
1225 static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1226 			       const struct kvm_memory_slot *slot)
1227 {
1228 	u64 *sptep;
1229 	struct rmap_iterator iter;
1230 	bool flush = false;
1231 
1232 	for_each_rmap_spte(rmap_head, &iter, sptep)
1233 		if (spte_ad_need_write_protect(*sptep))
1234 			flush |= spte_wrprot_for_clear_dirty(sptep);
1235 		else
1236 			flush |= spte_clear_dirty(sptep);
1237 
1238 	return flush;
1239 }
1240 
1241 /**
1242  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1243  * @kvm: kvm instance
1244  * @slot: slot to protect
1245  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1246  * @mask: indicates which pages we should protect
1247  *
1248  * Used when we do not need to care about huge page mappings.
1249  */
1250 static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1251 				     struct kvm_memory_slot *slot,
1252 				     gfn_t gfn_offset, unsigned long mask)
1253 {
1254 	struct kvm_rmap_head *rmap_head;
1255 
1256 	if (is_tdp_mmu_enabled(kvm))
1257 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1258 				slot->base_gfn + gfn_offset, mask, true);
1259 
1260 	if (!kvm_memslots_have_rmaps(kvm))
1261 		return;
1262 
1263 	while (mask) {
1264 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
1265 					PG_LEVEL_4K, slot);
1266 		rmap_write_protect(rmap_head, false);
1267 
1268 		/* clear the first set bit */
1269 		mask &= mask - 1;
1270 	}
1271 }
1272 
1273 /**
1274  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1275  * protect the page if the D-bit isn't supported.
1276  * @kvm: kvm instance
1277  * @slot: slot to clear D-bit
1278  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1279  * @mask: indicates which pages we should clear D-bit
1280  *
1281  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1282  */
1283 static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1284 					 struct kvm_memory_slot *slot,
1285 					 gfn_t gfn_offset, unsigned long mask)
1286 {
1287 	struct kvm_rmap_head *rmap_head;
1288 
1289 	if (is_tdp_mmu_enabled(kvm))
1290 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1291 				slot->base_gfn + gfn_offset, mask, false);
1292 
1293 	if (!kvm_memslots_have_rmaps(kvm))
1294 		return;
1295 
1296 	while (mask) {
1297 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
1298 					PG_LEVEL_4K, slot);
1299 		__rmap_clear_dirty(kvm, rmap_head, slot);
1300 
1301 		/* clear the first set bit */
1302 		mask &= mask - 1;
1303 	}
1304 }
1305 
1306 /**
1307  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1308  * PT level pages.
1309  *
1310  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1311  * enable dirty logging for them.
1312  *
1313  * We need to care about huge page mappings: e.g. during dirty logging we may
1314  * have such mappings.
1315  */
1316 void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1317 				struct kvm_memory_slot *slot,
1318 				gfn_t gfn_offset, unsigned long mask)
1319 {
1320 	/*
1321 	 * Huge pages are NOT write protected when we start dirty logging in
1322 	 * initially-all-set mode; must write protect them here so that they
1323 	 * are split to 4K on the first write.
1324 	 *
1325 	 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
1326 	 * of memslot has no such restriction, so the range can cross two large
1327 	 * pages.
1328 	 */
1329 	if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
1330 		gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
1331 		gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
1332 
1333 		if (READ_ONCE(eager_page_split))
1334 			kvm_mmu_try_split_huge_pages(kvm, slot, start, end, PG_LEVEL_4K);
1335 
1336 		kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
1337 
1338 		/* Cross two large pages? */
1339 		if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
1340 		    ALIGN(end << PAGE_SHIFT, PMD_SIZE))
1341 			kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
1342 						       PG_LEVEL_2M);
1343 	}
1344 
1345 	/* Now handle 4K PTEs.  */
1346 	if (kvm_x86_ops.cpu_dirty_log_size)
1347 		kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1348 	else
1349 		kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1350 }
1351 
1352 int kvm_cpu_dirty_log_size(void)
1353 {
1354 	return kvm_x86_ops.cpu_dirty_log_size;
1355 }
1356 
1357 bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
1358 				    struct kvm_memory_slot *slot, u64 gfn,
1359 				    int min_level)
1360 {
1361 	struct kvm_rmap_head *rmap_head;
1362 	int i;
1363 	bool write_protected = false;
1364 
1365 	if (kvm_memslots_have_rmaps(kvm)) {
1366 		for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
1367 			rmap_head = gfn_to_rmap(gfn, i, slot);
1368 			write_protected |= rmap_write_protect(rmap_head, true);
1369 		}
1370 	}
1371 
1372 	if (is_tdp_mmu_enabled(kvm))
1373 		write_protected |=
1374 			kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
1375 
1376 	return write_protected;
1377 }
1378 
1379 static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1380 {
1381 	struct kvm_memory_slot *slot;
1382 
1383 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
1384 	return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1385 }
1386 
1387 static bool __kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1388 			   const struct kvm_memory_slot *slot)
1389 {
1390 	return kvm_zap_all_rmap_sptes(kvm, rmap_head);
1391 }
1392 
1393 static bool kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1394 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1395 			 pte_t unused)
1396 {
1397 	return __kvm_zap_rmap(kvm, rmap_head, slot);
1398 }
1399 
1400 static bool kvm_set_pte_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1401 			     struct kvm_memory_slot *slot, gfn_t gfn, int level,
1402 			     pte_t pte)
1403 {
1404 	u64 *sptep;
1405 	struct rmap_iterator iter;
1406 	bool need_flush = false;
1407 	u64 new_spte;
1408 	kvm_pfn_t new_pfn;
1409 
1410 	WARN_ON(pte_huge(pte));
1411 	new_pfn = pte_pfn(pte);
1412 
1413 restart:
1414 	for_each_rmap_spte(rmap_head, &iter, sptep) {
1415 		rmap_printk("spte %p %llx gfn %llx (%d)\n",
1416 			    sptep, *sptep, gfn, level);
1417 
1418 		need_flush = true;
1419 
1420 		if (pte_write(pte)) {
1421 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
1422 			goto restart;
1423 		} else {
1424 			new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1425 					*sptep, new_pfn);
1426 
1427 			mmu_spte_clear_track_bits(kvm, sptep);
1428 			mmu_spte_set(sptep, new_spte);
1429 		}
1430 	}
1431 
1432 	if (need_flush && kvm_available_flush_tlb_with_range()) {
1433 		kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
1434 		return false;
1435 	}
1436 
1437 	return need_flush;
1438 }
1439 
1440 struct slot_rmap_walk_iterator {
1441 	/* input fields. */
1442 	const struct kvm_memory_slot *slot;
1443 	gfn_t start_gfn;
1444 	gfn_t end_gfn;
1445 	int start_level;
1446 	int end_level;
1447 
1448 	/* output fields. */
1449 	gfn_t gfn;
1450 	struct kvm_rmap_head *rmap;
1451 	int level;
1452 
1453 	/* private field. */
1454 	struct kvm_rmap_head *end_rmap;
1455 };
1456 
1457 static void
1458 rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1459 {
1460 	iterator->level = level;
1461 	iterator->gfn = iterator->start_gfn;
1462 	iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
1463 	iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1464 }
1465 
1466 static void
1467 slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1468 		    const struct kvm_memory_slot *slot, int start_level,
1469 		    int end_level, gfn_t start_gfn, gfn_t end_gfn)
1470 {
1471 	iterator->slot = slot;
1472 	iterator->start_level = start_level;
1473 	iterator->end_level = end_level;
1474 	iterator->start_gfn = start_gfn;
1475 	iterator->end_gfn = end_gfn;
1476 
1477 	rmap_walk_init_level(iterator, iterator->start_level);
1478 }
1479 
1480 static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1481 {
1482 	return !!iterator->rmap;
1483 }
1484 
1485 static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1486 {
1487 	while (++iterator->rmap <= iterator->end_rmap) {
1488 		iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
1489 
1490 		if (iterator->rmap->val)
1491 			return;
1492 	}
1493 
1494 	if (++iterator->level > iterator->end_level) {
1495 		iterator->rmap = NULL;
1496 		return;
1497 	}
1498 
1499 	rmap_walk_init_level(iterator, iterator->level);
1500 }
1501 
1502 #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,	\
1503 	   _start_gfn, _end_gfn, _iter_)				\
1504 	for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,		\
1505 				 _end_level_, _start_gfn, _end_gfn);	\
1506 	     slot_rmap_walk_okay(_iter_);				\
1507 	     slot_rmap_walk_next(_iter_))
1508 
1509 typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1510 			       struct kvm_memory_slot *slot, gfn_t gfn,
1511 			       int level, pte_t pte);
1512 
1513 static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
1514 						 struct kvm_gfn_range *range,
1515 						 rmap_handler_t handler)
1516 {
1517 	struct slot_rmap_walk_iterator iterator;
1518 	bool ret = false;
1519 
1520 	for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
1521 				 range->start, range->end - 1, &iterator)
1522 		ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
1523 			       iterator.level, range->pte);
1524 
1525 	return ret;
1526 }
1527 
1528 bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1529 {
1530 	bool flush = false;
1531 
1532 	if (kvm_memslots_have_rmaps(kvm))
1533 		flush = kvm_handle_gfn_range(kvm, range, kvm_zap_rmap);
1534 
1535 	if (is_tdp_mmu_enabled(kvm))
1536 		flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1537 
1538 	return flush;
1539 }
1540 
1541 bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1542 {
1543 	bool flush = false;
1544 
1545 	if (kvm_memslots_have_rmaps(kvm))
1546 		flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmap);
1547 
1548 	if (is_tdp_mmu_enabled(kvm))
1549 		flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
1550 
1551 	return flush;
1552 }
1553 
1554 static bool kvm_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1555 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1556 			 pte_t unused)
1557 {
1558 	u64 *sptep;
1559 	struct rmap_iterator iter;
1560 	int young = 0;
1561 
1562 	for_each_rmap_spte(rmap_head, &iter, sptep)
1563 		young |= mmu_spte_age(sptep);
1564 
1565 	return young;
1566 }
1567 
1568 static bool kvm_test_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1569 			      struct kvm_memory_slot *slot, gfn_t gfn,
1570 			      int level, pte_t unused)
1571 {
1572 	u64 *sptep;
1573 	struct rmap_iterator iter;
1574 
1575 	for_each_rmap_spte(rmap_head, &iter, sptep)
1576 		if (is_accessed_spte(*sptep))
1577 			return true;
1578 	return false;
1579 }
1580 
1581 #define RMAP_RECYCLE_THRESHOLD 1000
1582 
1583 static void __rmap_add(struct kvm *kvm,
1584 		       struct kvm_mmu_memory_cache *cache,
1585 		       const struct kvm_memory_slot *slot,
1586 		       u64 *spte, gfn_t gfn, unsigned int access)
1587 {
1588 	struct kvm_mmu_page *sp;
1589 	struct kvm_rmap_head *rmap_head;
1590 	int rmap_count;
1591 
1592 	sp = sptep_to_sp(spte);
1593 	kvm_mmu_page_set_translation(sp, spte_index(spte), gfn, access);
1594 	kvm_update_page_stats(kvm, sp->role.level, 1);
1595 
1596 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1597 	rmap_count = pte_list_add(cache, spte, rmap_head);
1598 
1599 	if (rmap_count > kvm->stat.max_mmu_rmap_size)
1600 		kvm->stat.max_mmu_rmap_size = rmap_count;
1601 	if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
1602 		kvm_zap_all_rmap_sptes(kvm, rmap_head);
1603 		kvm_flush_remote_tlbs_with_address(
1604 				kvm, sp->gfn, KVM_PAGES_PER_HPAGE(sp->role.level));
1605 	}
1606 }
1607 
1608 static void rmap_add(struct kvm_vcpu *vcpu, const struct kvm_memory_slot *slot,
1609 		     u64 *spte, gfn_t gfn, unsigned int access)
1610 {
1611 	struct kvm_mmu_memory_cache *cache = &vcpu->arch.mmu_pte_list_desc_cache;
1612 
1613 	__rmap_add(vcpu->kvm, cache, slot, spte, gfn, access);
1614 }
1615 
1616 bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1617 {
1618 	bool young = false;
1619 
1620 	if (kvm_memslots_have_rmaps(kvm))
1621 		young = kvm_handle_gfn_range(kvm, range, kvm_age_rmap);
1622 
1623 	if (is_tdp_mmu_enabled(kvm))
1624 		young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1625 
1626 	return young;
1627 }
1628 
1629 bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1630 {
1631 	bool young = false;
1632 
1633 	if (kvm_memslots_have_rmaps(kvm))
1634 		young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmap);
1635 
1636 	if (is_tdp_mmu_enabled(kvm))
1637 		young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1638 
1639 	return young;
1640 }
1641 
1642 #ifdef MMU_DEBUG
1643 static int is_empty_shadow_page(u64 *spt)
1644 {
1645 	u64 *pos;
1646 	u64 *end;
1647 
1648 	for (pos = spt, end = pos + PAGE_SIZE / sizeof(u64); pos != end; pos++)
1649 		if (is_shadow_present_pte(*pos)) {
1650 			printk(KERN_ERR "%s: %p %llx\n", __func__,
1651 			       pos, *pos);
1652 			return 0;
1653 		}
1654 	return 1;
1655 }
1656 #endif
1657 
1658 /*
1659  * This value is the sum of all of the kvm instances's
1660  * kvm->arch.n_used_mmu_pages values.  We need a global,
1661  * aggregate version in order to make the slab shrinker
1662  * faster
1663  */
1664 static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1665 {
1666 	kvm->arch.n_used_mmu_pages += nr;
1667 	percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1668 }
1669 
1670 static void kvm_account_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1671 {
1672 	kvm_mod_used_mmu_pages(kvm, +1);
1673 	kvm_account_pgtable_pages((void *)sp->spt, +1);
1674 }
1675 
1676 static void kvm_unaccount_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1677 {
1678 	kvm_mod_used_mmu_pages(kvm, -1);
1679 	kvm_account_pgtable_pages((void *)sp->spt, -1);
1680 }
1681 
1682 static void kvm_mmu_free_shadow_page(struct kvm_mmu_page *sp)
1683 {
1684 	MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
1685 	hlist_del(&sp->hash_link);
1686 	list_del(&sp->link);
1687 	free_page((unsigned long)sp->spt);
1688 	if (!sp->role.direct)
1689 		free_page((unsigned long)sp->shadowed_translation);
1690 	kmem_cache_free(mmu_page_header_cache, sp);
1691 }
1692 
1693 static unsigned kvm_page_table_hashfn(gfn_t gfn)
1694 {
1695 	return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1696 }
1697 
1698 static void mmu_page_add_parent_pte(struct kvm_mmu_memory_cache *cache,
1699 				    struct kvm_mmu_page *sp, u64 *parent_pte)
1700 {
1701 	if (!parent_pte)
1702 		return;
1703 
1704 	pte_list_add(cache, parent_pte, &sp->parent_ptes);
1705 }
1706 
1707 static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
1708 				       u64 *parent_pte)
1709 {
1710 	pte_list_remove(parent_pte, &sp->parent_ptes);
1711 }
1712 
1713 static void drop_parent_pte(struct kvm_mmu_page *sp,
1714 			    u64 *parent_pte)
1715 {
1716 	mmu_page_remove_parent_pte(sp, parent_pte);
1717 	mmu_spte_clear_no_track(parent_pte);
1718 }
1719 
1720 static void mark_unsync(u64 *spte);
1721 static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1722 {
1723 	u64 *sptep;
1724 	struct rmap_iterator iter;
1725 
1726 	for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1727 		mark_unsync(sptep);
1728 	}
1729 }
1730 
1731 static void mark_unsync(u64 *spte)
1732 {
1733 	struct kvm_mmu_page *sp;
1734 
1735 	sp = sptep_to_sp(spte);
1736 	if (__test_and_set_bit(spte_index(spte), sp->unsync_child_bitmap))
1737 		return;
1738 	if (sp->unsync_children++)
1739 		return;
1740 	kvm_mmu_mark_parents_unsync(sp);
1741 }
1742 
1743 static int nonpaging_sync_page(struct kvm_vcpu *vcpu,
1744 			       struct kvm_mmu_page *sp)
1745 {
1746 	return -1;
1747 }
1748 
1749 #define KVM_PAGE_ARRAY_NR 16
1750 
1751 struct kvm_mmu_pages {
1752 	struct mmu_page_and_offset {
1753 		struct kvm_mmu_page *sp;
1754 		unsigned int idx;
1755 	} page[KVM_PAGE_ARRAY_NR];
1756 	unsigned int nr;
1757 };
1758 
1759 static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1760 			 int idx)
1761 {
1762 	int i;
1763 
1764 	if (sp->unsync)
1765 		for (i=0; i < pvec->nr; i++)
1766 			if (pvec->page[i].sp == sp)
1767 				return 0;
1768 
1769 	pvec->page[pvec->nr].sp = sp;
1770 	pvec->page[pvec->nr].idx = idx;
1771 	pvec->nr++;
1772 	return (pvec->nr == KVM_PAGE_ARRAY_NR);
1773 }
1774 
1775 static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1776 {
1777 	--sp->unsync_children;
1778 	WARN_ON((int)sp->unsync_children < 0);
1779 	__clear_bit(idx, sp->unsync_child_bitmap);
1780 }
1781 
1782 static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1783 			   struct kvm_mmu_pages *pvec)
1784 {
1785 	int i, ret, nr_unsync_leaf = 0;
1786 
1787 	for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1788 		struct kvm_mmu_page *child;
1789 		u64 ent = sp->spt[i];
1790 
1791 		if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1792 			clear_unsync_child_bit(sp, i);
1793 			continue;
1794 		}
1795 
1796 		child = to_shadow_page(ent & SPTE_BASE_ADDR_MASK);
1797 
1798 		if (child->unsync_children) {
1799 			if (mmu_pages_add(pvec, child, i))
1800 				return -ENOSPC;
1801 
1802 			ret = __mmu_unsync_walk(child, pvec);
1803 			if (!ret) {
1804 				clear_unsync_child_bit(sp, i);
1805 				continue;
1806 			} else if (ret > 0) {
1807 				nr_unsync_leaf += ret;
1808 			} else
1809 				return ret;
1810 		} else if (child->unsync) {
1811 			nr_unsync_leaf++;
1812 			if (mmu_pages_add(pvec, child, i))
1813 				return -ENOSPC;
1814 		} else
1815 			clear_unsync_child_bit(sp, i);
1816 	}
1817 
1818 	return nr_unsync_leaf;
1819 }
1820 
1821 #define INVALID_INDEX (-1)
1822 
1823 static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1824 			   struct kvm_mmu_pages *pvec)
1825 {
1826 	pvec->nr = 0;
1827 	if (!sp->unsync_children)
1828 		return 0;
1829 
1830 	mmu_pages_add(pvec, sp, INVALID_INDEX);
1831 	return __mmu_unsync_walk(sp, pvec);
1832 }
1833 
1834 static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1835 {
1836 	WARN_ON(!sp->unsync);
1837 	trace_kvm_mmu_sync_page(sp);
1838 	sp->unsync = 0;
1839 	--kvm->stat.mmu_unsync;
1840 }
1841 
1842 static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1843 				     struct list_head *invalid_list);
1844 static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1845 				    struct list_head *invalid_list);
1846 
1847 static bool sp_has_gptes(struct kvm_mmu_page *sp)
1848 {
1849 	if (sp->role.direct)
1850 		return false;
1851 
1852 	if (sp->role.passthrough)
1853 		return false;
1854 
1855 	return true;
1856 }
1857 
1858 #define for_each_valid_sp(_kvm, _sp, _list)				\
1859 	hlist_for_each_entry(_sp, _list, hash_link)			\
1860 		if (is_obsolete_sp((_kvm), (_sp))) {			\
1861 		} else
1862 
1863 #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)		\
1864 	for_each_valid_sp(_kvm, _sp,					\
1865 	  &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])	\
1866 		if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1867 
1868 static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1869 			 struct list_head *invalid_list)
1870 {
1871 	int ret = vcpu->arch.mmu->sync_page(vcpu, sp);
1872 
1873 	if (ret < 0)
1874 		kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
1875 	return ret;
1876 }
1877 
1878 static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1879 					struct list_head *invalid_list,
1880 					bool remote_flush)
1881 {
1882 	if (!remote_flush && list_empty(invalid_list))
1883 		return false;
1884 
1885 	if (!list_empty(invalid_list))
1886 		kvm_mmu_commit_zap_page(kvm, invalid_list);
1887 	else
1888 		kvm_flush_remote_tlbs(kvm);
1889 	return true;
1890 }
1891 
1892 static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1893 {
1894 	if (sp->role.invalid)
1895 		return true;
1896 
1897 	/* TDP MMU pages due not use the MMU generation. */
1898 	return !sp->tdp_mmu_page &&
1899 	       unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
1900 }
1901 
1902 struct mmu_page_path {
1903 	struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1904 	unsigned int idx[PT64_ROOT_MAX_LEVEL];
1905 };
1906 
1907 #define for_each_sp(pvec, sp, parents, i)			\
1908 		for (i = mmu_pages_first(&pvec, &parents);	\
1909 			i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});	\
1910 			i = mmu_pages_next(&pvec, &parents, i))
1911 
1912 static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1913 			  struct mmu_page_path *parents,
1914 			  int i)
1915 {
1916 	int n;
1917 
1918 	for (n = i+1; n < pvec->nr; n++) {
1919 		struct kvm_mmu_page *sp = pvec->page[n].sp;
1920 		unsigned idx = pvec->page[n].idx;
1921 		int level = sp->role.level;
1922 
1923 		parents->idx[level-1] = idx;
1924 		if (level == PG_LEVEL_4K)
1925 			break;
1926 
1927 		parents->parent[level-2] = sp;
1928 	}
1929 
1930 	return n;
1931 }
1932 
1933 static int mmu_pages_first(struct kvm_mmu_pages *pvec,
1934 			   struct mmu_page_path *parents)
1935 {
1936 	struct kvm_mmu_page *sp;
1937 	int level;
1938 
1939 	if (pvec->nr == 0)
1940 		return 0;
1941 
1942 	WARN_ON(pvec->page[0].idx != INVALID_INDEX);
1943 
1944 	sp = pvec->page[0].sp;
1945 	level = sp->role.level;
1946 	WARN_ON(level == PG_LEVEL_4K);
1947 
1948 	parents->parent[level-2] = sp;
1949 
1950 	/* Also set up a sentinel.  Further entries in pvec are all
1951 	 * children of sp, so this element is never overwritten.
1952 	 */
1953 	parents->parent[level-1] = NULL;
1954 	return mmu_pages_next(pvec, parents, 0);
1955 }
1956 
1957 static void mmu_pages_clear_parents(struct mmu_page_path *parents)
1958 {
1959 	struct kvm_mmu_page *sp;
1960 	unsigned int level = 0;
1961 
1962 	do {
1963 		unsigned int idx = parents->idx[level];
1964 		sp = parents->parent[level];
1965 		if (!sp)
1966 			return;
1967 
1968 		WARN_ON(idx == INVALID_INDEX);
1969 		clear_unsync_child_bit(sp, idx);
1970 		level++;
1971 	} while (!sp->unsync_children);
1972 }
1973 
1974 static int mmu_sync_children(struct kvm_vcpu *vcpu,
1975 			     struct kvm_mmu_page *parent, bool can_yield)
1976 {
1977 	int i;
1978 	struct kvm_mmu_page *sp;
1979 	struct mmu_page_path parents;
1980 	struct kvm_mmu_pages pages;
1981 	LIST_HEAD(invalid_list);
1982 	bool flush = false;
1983 
1984 	while (mmu_unsync_walk(parent, &pages)) {
1985 		bool protected = false;
1986 
1987 		for_each_sp(pages, sp, parents, i)
1988 			protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
1989 
1990 		if (protected) {
1991 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
1992 			flush = false;
1993 		}
1994 
1995 		for_each_sp(pages, sp, parents, i) {
1996 			kvm_unlink_unsync_page(vcpu->kvm, sp);
1997 			flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
1998 			mmu_pages_clear_parents(&parents);
1999 		}
2000 		if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
2001 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
2002 			if (!can_yield) {
2003 				kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
2004 				return -EINTR;
2005 			}
2006 
2007 			cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
2008 			flush = false;
2009 		}
2010 	}
2011 
2012 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
2013 	return 0;
2014 }
2015 
2016 static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2017 {
2018 	atomic_set(&sp->write_flooding_count,  0);
2019 }
2020 
2021 static void clear_sp_write_flooding_count(u64 *spte)
2022 {
2023 	__clear_sp_write_flooding_count(sptep_to_sp(spte));
2024 }
2025 
2026 /*
2027  * The vCPU is required when finding indirect shadow pages; the shadow
2028  * page may already exist and syncing it needs the vCPU pointer in
2029  * order to read guest page tables.  Direct shadow pages are never
2030  * unsync, thus @vcpu can be NULL if @role.direct is true.
2031  */
2032 static struct kvm_mmu_page *kvm_mmu_find_shadow_page(struct kvm *kvm,
2033 						     struct kvm_vcpu *vcpu,
2034 						     gfn_t gfn,
2035 						     struct hlist_head *sp_list,
2036 						     union kvm_mmu_page_role role)
2037 {
2038 	struct kvm_mmu_page *sp;
2039 	int ret;
2040 	int collisions = 0;
2041 	LIST_HEAD(invalid_list);
2042 
2043 	for_each_valid_sp(kvm, sp, sp_list) {
2044 		if (sp->gfn != gfn) {
2045 			collisions++;
2046 			continue;
2047 		}
2048 
2049 		if (sp->role.word != role.word) {
2050 			/*
2051 			 * If the guest is creating an upper-level page, zap
2052 			 * unsync pages for the same gfn.  While it's possible
2053 			 * the guest is using recursive page tables, in all
2054 			 * likelihood the guest has stopped using the unsync
2055 			 * page and is installing a completely unrelated page.
2056 			 * Unsync pages must not be left as is, because the new
2057 			 * upper-level page will be write-protected.
2058 			 */
2059 			if (role.level > PG_LEVEL_4K && sp->unsync)
2060 				kvm_mmu_prepare_zap_page(kvm, sp,
2061 							 &invalid_list);
2062 			continue;
2063 		}
2064 
2065 		/* unsync and write-flooding only apply to indirect SPs. */
2066 		if (sp->role.direct)
2067 			goto out;
2068 
2069 		if (sp->unsync) {
2070 			if (KVM_BUG_ON(!vcpu, kvm))
2071 				break;
2072 
2073 			/*
2074 			 * The page is good, but is stale.  kvm_sync_page does
2075 			 * get the latest guest state, but (unlike mmu_unsync_children)
2076 			 * it doesn't write-protect the page or mark it synchronized!
2077 			 * This way the validity of the mapping is ensured, but the
2078 			 * overhead of write protection is not incurred until the
2079 			 * guest invalidates the TLB mapping.  This allows multiple
2080 			 * SPs for a single gfn to be unsync.
2081 			 *
2082 			 * If the sync fails, the page is zapped.  If so, break
2083 			 * in order to rebuild it.
2084 			 */
2085 			ret = kvm_sync_page(vcpu, sp, &invalid_list);
2086 			if (ret < 0)
2087 				break;
2088 
2089 			WARN_ON(!list_empty(&invalid_list));
2090 			if (ret > 0)
2091 				kvm_flush_remote_tlbs(kvm);
2092 		}
2093 
2094 		__clear_sp_write_flooding_count(sp);
2095 
2096 		goto out;
2097 	}
2098 
2099 	sp = NULL;
2100 	++kvm->stat.mmu_cache_miss;
2101 
2102 out:
2103 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2104 
2105 	if (collisions > kvm->stat.max_mmu_page_hash_collisions)
2106 		kvm->stat.max_mmu_page_hash_collisions = collisions;
2107 	return sp;
2108 }
2109 
2110 /* Caches used when allocating a new shadow page. */
2111 struct shadow_page_caches {
2112 	struct kvm_mmu_memory_cache *page_header_cache;
2113 	struct kvm_mmu_memory_cache *shadow_page_cache;
2114 	struct kvm_mmu_memory_cache *shadowed_info_cache;
2115 };
2116 
2117 static struct kvm_mmu_page *kvm_mmu_alloc_shadow_page(struct kvm *kvm,
2118 						      struct shadow_page_caches *caches,
2119 						      gfn_t gfn,
2120 						      struct hlist_head *sp_list,
2121 						      union kvm_mmu_page_role role)
2122 {
2123 	struct kvm_mmu_page *sp;
2124 
2125 	sp = kvm_mmu_memory_cache_alloc(caches->page_header_cache);
2126 	sp->spt = kvm_mmu_memory_cache_alloc(caches->shadow_page_cache);
2127 	if (!role.direct)
2128 		sp->shadowed_translation = kvm_mmu_memory_cache_alloc(caches->shadowed_info_cache);
2129 
2130 	set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
2131 
2132 	/*
2133 	 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2134 	 * depends on valid pages being added to the head of the list.  See
2135 	 * comments in kvm_zap_obsolete_pages().
2136 	 */
2137 	sp->mmu_valid_gen = kvm->arch.mmu_valid_gen;
2138 	list_add(&sp->link, &kvm->arch.active_mmu_pages);
2139 	kvm_account_mmu_page(kvm, sp);
2140 
2141 	sp->gfn = gfn;
2142 	sp->role = role;
2143 	hlist_add_head(&sp->hash_link, sp_list);
2144 	if (sp_has_gptes(sp))
2145 		account_shadowed(kvm, sp);
2146 
2147 	return sp;
2148 }
2149 
2150 /* Note, @vcpu may be NULL if @role.direct is true; see kvm_mmu_find_shadow_page. */
2151 static struct kvm_mmu_page *__kvm_mmu_get_shadow_page(struct kvm *kvm,
2152 						      struct kvm_vcpu *vcpu,
2153 						      struct shadow_page_caches *caches,
2154 						      gfn_t gfn,
2155 						      union kvm_mmu_page_role role)
2156 {
2157 	struct hlist_head *sp_list;
2158 	struct kvm_mmu_page *sp;
2159 	bool created = false;
2160 
2161 	sp_list = &kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
2162 
2163 	sp = kvm_mmu_find_shadow_page(kvm, vcpu, gfn, sp_list, role);
2164 	if (!sp) {
2165 		created = true;
2166 		sp = kvm_mmu_alloc_shadow_page(kvm, caches, gfn, sp_list, role);
2167 	}
2168 
2169 	trace_kvm_mmu_get_page(sp, created);
2170 	return sp;
2171 }
2172 
2173 static struct kvm_mmu_page *kvm_mmu_get_shadow_page(struct kvm_vcpu *vcpu,
2174 						    gfn_t gfn,
2175 						    union kvm_mmu_page_role role)
2176 {
2177 	struct shadow_page_caches caches = {
2178 		.page_header_cache = &vcpu->arch.mmu_page_header_cache,
2179 		.shadow_page_cache = &vcpu->arch.mmu_shadow_page_cache,
2180 		.shadowed_info_cache = &vcpu->arch.mmu_shadowed_info_cache,
2181 	};
2182 
2183 	return __kvm_mmu_get_shadow_page(vcpu->kvm, vcpu, &caches, gfn, role);
2184 }
2185 
2186 static union kvm_mmu_page_role kvm_mmu_child_role(u64 *sptep, bool direct,
2187 						  unsigned int access)
2188 {
2189 	struct kvm_mmu_page *parent_sp = sptep_to_sp(sptep);
2190 	union kvm_mmu_page_role role;
2191 
2192 	role = parent_sp->role;
2193 	role.level--;
2194 	role.access = access;
2195 	role.direct = direct;
2196 	role.passthrough = 0;
2197 
2198 	/*
2199 	 * If the guest has 4-byte PTEs then that means it's using 32-bit,
2200 	 * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
2201 	 * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
2202 	 * shadow each guest page table with multiple shadow page tables, which
2203 	 * requires extra bookkeeping in the role.
2204 	 *
2205 	 * Specifically, to shadow the guest's page directory (which covers a
2206 	 * 4GiB address space), KVM uses 4 PAE page directories, each mapping
2207 	 * 1GiB of the address space. @role.quadrant encodes which quarter of
2208 	 * the address space each maps.
2209 	 *
2210 	 * To shadow the guest's page tables (which each map a 4MiB region), KVM
2211 	 * uses 2 PAE page tables, each mapping a 2MiB region. For these,
2212 	 * @role.quadrant encodes which half of the region they map.
2213 	 *
2214 	 * Concretely, a 4-byte PDE consumes bits 31:22, while an 8-byte PDE
2215 	 * consumes bits 29:21.  To consume bits 31:30, KVM's uses 4 shadow
2216 	 * PDPTEs; those 4 PAE page directories are pre-allocated and their
2217 	 * quadrant is assigned in mmu_alloc_root().   A 4-byte PTE consumes
2218 	 * bits 21:12, while an 8-byte PTE consumes bits 20:12.  To consume
2219 	 * bit 21 in the PTE (the child here), KVM propagates that bit to the
2220 	 * quadrant, i.e. sets quadrant to '0' or '1'.  The parent 8-byte PDE
2221 	 * covers bit 21 (see above), thus the quadrant is calculated from the
2222 	 * _least_ significant bit of the PDE index.
2223 	 */
2224 	if (role.has_4_byte_gpte) {
2225 		WARN_ON_ONCE(role.level != PG_LEVEL_4K);
2226 		role.quadrant = spte_index(sptep) & 1;
2227 	}
2228 
2229 	return role;
2230 }
2231 
2232 static struct kvm_mmu_page *kvm_mmu_get_child_sp(struct kvm_vcpu *vcpu,
2233 						 u64 *sptep, gfn_t gfn,
2234 						 bool direct, unsigned int access)
2235 {
2236 	union kvm_mmu_page_role role;
2237 
2238 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep))
2239 		return ERR_PTR(-EEXIST);
2240 
2241 	role = kvm_mmu_child_role(sptep, direct, access);
2242 	return kvm_mmu_get_shadow_page(vcpu, gfn, role);
2243 }
2244 
2245 static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2246 					struct kvm_vcpu *vcpu, hpa_t root,
2247 					u64 addr)
2248 {
2249 	iterator->addr = addr;
2250 	iterator->shadow_addr = root;
2251 	iterator->level = vcpu->arch.mmu->root_role.level;
2252 
2253 	if (iterator->level >= PT64_ROOT_4LEVEL &&
2254 	    vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2255 	    !vcpu->arch.mmu->root_role.direct)
2256 		iterator->level = PT32E_ROOT_LEVEL;
2257 
2258 	if (iterator->level == PT32E_ROOT_LEVEL) {
2259 		/*
2260 		 * prev_root is currently only used for 64-bit hosts. So only
2261 		 * the active root_hpa is valid here.
2262 		 */
2263 		BUG_ON(root != vcpu->arch.mmu->root.hpa);
2264 
2265 		iterator->shadow_addr
2266 			= vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
2267 		iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2268 		--iterator->level;
2269 		if (!iterator->shadow_addr)
2270 			iterator->level = 0;
2271 	}
2272 }
2273 
2274 static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2275 			     struct kvm_vcpu *vcpu, u64 addr)
2276 {
2277 	shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2278 				    addr);
2279 }
2280 
2281 static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2282 {
2283 	if (iterator->level < PG_LEVEL_4K)
2284 		return false;
2285 
2286 	iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2287 	iterator->sptep	= ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2288 	return true;
2289 }
2290 
2291 static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2292 			       u64 spte)
2293 {
2294 	if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2295 		iterator->level = 0;
2296 		return;
2297 	}
2298 
2299 	iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2300 	--iterator->level;
2301 }
2302 
2303 static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2304 {
2305 	__shadow_walk_next(iterator, *iterator->sptep);
2306 }
2307 
2308 static void __link_shadow_page(struct kvm *kvm,
2309 			       struct kvm_mmu_memory_cache *cache, u64 *sptep,
2310 			       struct kvm_mmu_page *sp, bool flush)
2311 {
2312 	u64 spte;
2313 
2314 	BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2315 
2316 	/*
2317 	 * If an SPTE is present already, it must be a leaf and therefore
2318 	 * a large one.  Drop it, and flush the TLB if needed, before
2319 	 * installing sp.
2320 	 */
2321 	if (is_shadow_present_pte(*sptep))
2322 		drop_large_spte(kvm, sptep, flush);
2323 
2324 	spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2325 
2326 	mmu_spte_set(sptep, spte);
2327 
2328 	mmu_page_add_parent_pte(cache, sp, sptep);
2329 
2330 	if (sp->unsync_children || sp->unsync)
2331 		mark_unsync(sptep);
2332 }
2333 
2334 static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
2335 			     struct kvm_mmu_page *sp)
2336 {
2337 	__link_shadow_page(vcpu->kvm, &vcpu->arch.mmu_pte_list_desc_cache, sptep, sp, true);
2338 }
2339 
2340 static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2341 				   unsigned direct_access)
2342 {
2343 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2344 		struct kvm_mmu_page *child;
2345 
2346 		/*
2347 		 * For the direct sp, if the guest pte's dirty bit
2348 		 * changed form clean to dirty, it will corrupt the
2349 		 * sp's access: allow writable in the read-only sp,
2350 		 * so we should update the spte at this point to get
2351 		 * a new sp with the correct access.
2352 		 */
2353 		child = to_shadow_page(*sptep & SPTE_BASE_ADDR_MASK);
2354 		if (child->role.access == direct_access)
2355 			return;
2356 
2357 		drop_parent_pte(child, sptep);
2358 		kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, 1);
2359 	}
2360 }
2361 
2362 /* Returns the number of zapped non-leaf child shadow pages. */
2363 static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
2364 			    u64 *spte, struct list_head *invalid_list)
2365 {
2366 	u64 pte;
2367 	struct kvm_mmu_page *child;
2368 
2369 	pte = *spte;
2370 	if (is_shadow_present_pte(pte)) {
2371 		if (is_last_spte(pte, sp->role.level)) {
2372 			drop_spte(kvm, spte);
2373 		} else {
2374 			child = to_shadow_page(pte & SPTE_BASE_ADDR_MASK);
2375 			drop_parent_pte(child, spte);
2376 
2377 			/*
2378 			 * Recursively zap nested TDP SPs, parentless SPs are
2379 			 * unlikely to be used again in the near future.  This
2380 			 * avoids retaining a large number of stale nested SPs.
2381 			 */
2382 			if (tdp_enabled && invalid_list &&
2383 			    child->role.guest_mode && !child->parent_ptes.val)
2384 				return kvm_mmu_prepare_zap_page(kvm, child,
2385 								invalid_list);
2386 		}
2387 	} else if (is_mmio_spte(pte)) {
2388 		mmu_spte_clear_no_track(spte);
2389 	}
2390 	return 0;
2391 }
2392 
2393 static int kvm_mmu_page_unlink_children(struct kvm *kvm,
2394 					struct kvm_mmu_page *sp,
2395 					struct list_head *invalid_list)
2396 {
2397 	int zapped = 0;
2398 	unsigned i;
2399 
2400 	for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
2401 		zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
2402 
2403 	return zapped;
2404 }
2405 
2406 static void kvm_mmu_unlink_parents(struct kvm_mmu_page *sp)
2407 {
2408 	u64 *sptep;
2409 	struct rmap_iterator iter;
2410 
2411 	while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2412 		drop_parent_pte(sp, sptep);
2413 }
2414 
2415 static int mmu_zap_unsync_children(struct kvm *kvm,
2416 				   struct kvm_mmu_page *parent,
2417 				   struct list_head *invalid_list)
2418 {
2419 	int i, zapped = 0;
2420 	struct mmu_page_path parents;
2421 	struct kvm_mmu_pages pages;
2422 
2423 	if (parent->role.level == PG_LEVEL_4K)
2424 		return 0;
2425 
2426 	while (mmu_unsync_walk(parent, &pages)) {
2427 		struct kvm_mmu_page *sp;
2428 
2429 		for_each_sp(pages, sp, parents, i) {
2430 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2431 			mmu_pages_clear_parents(&parents);
2432 			zapped++;
2433 		}
2434 	}
2435 
2436 	return zapped;
2437 }
2438 
2439 static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2440 				       struct kvm_mmu_page *sp,
2441 				       struct list_head *invalid_list,
2442 				       int *nr_zapped)
2443 {
2444 	bool list_unstable, zapped_root = false;
2445 
2446 	trace_kvm_mmu_prepare_zap_page(sp);
2447 	++kvm->stat.mmu_shadow_zapped;
2448 	*nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
2449 	*nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
2450 	kvm_mmu_unlink_parents(sp);
2451 
2452 	/* Zapping children means active_mmu_pages has become unstable. */
2453 	list_unstable = *nr_zapped;
2454 
2455 	if (!sp->role.invalid && sp_has_gptes(sp))
2456 		unaccount_shadowed(kvm, sp);
2457 
2458 	if (sp->unsync)
2459 		kvm_unlink_unsync_page(kvm, sp);
2460 	if (!sp->root_count) {
2461 		/* Count self */
2462 		(*nr_zapped)++;
2463 
2464 		/*
2465 		 * Already invalid pages (previously active roots) are not on
2466 		 * the active page list.  See list_del() in the "else" case of
2467 		 * !sp->root_count.
2468 		 */
2469 		if (sp->role.invalid)
2470 			list_add(&sp->link, invalid_list);
2471 		else
2472 			list_move(&sp->link, invalid_list);
2473 		kvm_unaccount_mmu_page(kvm, sp);
2474 	} else {
2475 		/*
2476 		 * Remove the active root from the active page list, the root
2477 		 * will be explicitly freed when the root_count hits zero.
2478 		 */
2479 		list_del(&sp->link);
2480 
2481 		/*
2482 		 * Obsolete pages cannot be used on any vCPUs, see the comment
2483 		 * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2484 		 * treats invalid shadow pages as being obsolete.
2485 		 */
2486 		zapped_root = !is_obsolete_sp(kvm, sp);
2487 	}
2488 
2489 	if (sp->lpage_disallowed)
2490 		unaccount_huge_nx_page(kvm, sp);
2491 
2492 	sp->role.invalid = 1;
2493 
2494 	/*
2495 	 * Make the request to free obsolete roots after marking the root
2496 	 * invalid, otherwise other vCPUs may not see it as invalid.
2497 	 */
2498 	if (zapped_root)
2499 		kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2500 	return list_unstable;
2501 }
2502 
2503 static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2504 				     struct list_head *invalid_list)
2505 {
2506 	int nr_zapped;
2507 
2508 	__kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2509 	return nr_zapped;
2510 }
2511 
2512 static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2513 				    struct list_head *invalid_list)
2514 {
2515 	struct kvm_mmu_page *sp, *nsp;
2516 
2517 	if (list_empty(invalid_list))
2518 		return;
2519 
2520 	/*
2521 	 * We need to make sure everyone sees our modifications to
2522 	 * the page tables and see changes to vcpu->mode here. The barrier
2523 	 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2524 	 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2525 	 *
2526 	 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2527 	 * guest mode and/or lockless shadow page table walks.
2528 	 */
2529 	kvm_flush_remote_tlbs(kvm);
2530 
2531 	list_for_each_entry_safe(sp, nsp, invalid_list, link) {
2532 		WARN_ON(!sp->role.invalid || sp->root_count);
2533 		kvm_mmu_free_shadow_page(sp);
2534 	}
2535 }
2536 
2537 static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
2538 						  unsigned long nr_to_zap)
2539 {
2540 	unsigned long total_zapped = 0;
2541 	struct kvm_mmu_page *sp, *tmp;
2542 	LIST_HEAD(invalid_list);
2543 	bool unstable;
2544 	int nr_zapped;
2545 
2546 	if (list_empty(&kvm->arch.active_mmu_pages))
2547 		return 0;
2548 
2549 restart:
2550 	list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
2551 		/*
2552 		 * Don't zap active root pages, the page itself can't be freed
2553 		 * and zapping it will just force vCPUs to realloc and reload.
2554 		 */
2555 		if (sp->root_count)
2556 			continue;
2557 
2558 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
2559 						      &nr_zapped);
2560 		total_zapped += nr_zapped;
2561 		if (total_zapped >= nr_to_zap)
2562 			break;
2563 
2564 		if (unstable)
2565 			goto restart;
2566 	}
2567 
2568 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2569 
2570 	kvm->stat.mmu_recycled += total_zapped;
2571 	return total_zapped;
2572 }
2573 
2574 static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2575 {
2576 	if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2577 		return kvm->arch.n_max_mmu_pages -
2578 			kvm->arch.n_used_mmu_pages;
2579 
2580 	return 0;
2581 }
2582 
2583 static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2584 {
2585 	unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2586 
2587 	if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2588 		return 0;
2589 
2590 	kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2591 
2592 	/*
2593 	 * Note, this check is intentionally soft, it only guarantees that one
2594 	 * page is available, while the caller may end up allocating as many as
2595 	 * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
2596 	 * exceeding the (arbitrary by default) limit will not harm the host,
2597 	 * being too aggressive may unnecessarily kill the guest, and getting an
2598 	 * exact count is far more trouble than it's worth, especially in the
2599 	 * page fault paths.
2600 	 */
2601 	if (!kvm_mmu_available_pages(vcpu->kvm))
2602 		return -ENOSPC;
2603 	return 0;
2604 }
2605 
2606 /*
2607  * Changing the number of mmu pages allocated to the vm
2608  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2609  */
2610 void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2611 {
2612 	write_lock(&kvm->mmu_lock);
2613 
2614 	if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
2615 		kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
2616 						  goal_nr_mmu_pages);
2617 
2618 		goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2619 	}
2620 
2621 	kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2622 
2623 	write_unlock(&kvm->mmu_lock);
2624 }
2625 
2626 int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2627 {
2628 	struct kvm_mmu_page *sp;
2629 	LIST_HEAD(invalid_list);
2630 	int r;
2631 
2632 	pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
2633 	r = 0;
2634 	write_lock(&kvm->mmu_lock);
2635 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2636 		pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
2637 			 sp->role.word);
2638 		r = 1;
2639 		kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2640 	}
2641 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2642 	write_unlock(&kvm->mmu_lock);
2643 
2644 	return r;
2645 }
2646 
2647 static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
2648 {
2649 	gpa_t gpa;
2650 	int r;
2651 
2652 	if (vcpu->arch.mmu->root_role.direct)
2653 		return 0;
2654 
2655 	gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
2656 
2657 	r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
2658 
2659 	return r;
2660 }
2661 
2662 static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2663 {
2664 	trace_kvm_mmu_unsync_page(sp);
2665 	++kvm->stat.mmu_unsync;
2666 	sp->unsync = 1;
2667 
2668 	kvm_mmu_mark_parents_unsync(sp);
2669 }
2670 
2671 /*
2672  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
2673  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
2674  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
2675  * be write-protected.
2676  */
2677 int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
2678 			    gfn_t gfn, bool can_unsync, bool prefetch)
2679 {
2680 	struct kvm_mmu_page *sp;
2681 	bool locked = false;
2682 
2683 	/*
2684 	 * Force write-protection if the page is being tracked.  Note, the page
2685 	 * track machinery is used to write-protect upper-level shadow pages,
2686 	 * i.e. this guards the role.level == 4K assertion below!
2687 	 */
2688 	if (kvm_slot_page_track_is_active(kvm, slot, gfn, KVM_PAGE_TRACK_WRITE))
2689 		return -EPERM;
2690 
2691 	/*
2692 	 * The page is not write-tracked, mark existing shadow pages unsync
2693 	 * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
2694 	 * that case, KVM must complete emulation of the guest TLB flush before
2695 	 * allowing shadow pages to become unsync (writable by the guest).
2696 	 */
2697 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2698 		if (!can_unsync)
2699 			return -EPERM;
2700 
2701 		if (sp->unsync)
2702 			continue;
2703 
2704 		if (prefetch)
2705 			return -EEXIST;
2706 
2707 		/*
2708 		 * TDP MMU page faults require an additional spinlock as they
2709 		 * run with mmu_lock held for read, not write, and the unsync
2710 		 * logic is not thread safe.  Take the spinklock regardless of
2711 		 * the MMU type to avoid extra conditionals/parameters, there's
2712 		 * no meaningful penalty if mmu_lock is held for write.
2713 		 */
2714 		if (!locked) {
2715 			locked = true;
2716 			spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2717 
2718 			/*
2719 			 * Recheck after taking the spinlock, a different vCPU
2720 			 * may have since marked the page unsync.  A false
2721 			 * positive on the unprotected check above is not
2722 			 * possible as clearing sp->unsync _must_ hold mmu_lock
2723 			 * for write, i.e. unsync cannot transition from 0->1
2724 			 * while this CPU holds mmu_lock for read (or write).
2725 			 */
2726 			if (READ_ONCE(sp->unsync))
2727 				continue;
2728 		}
2729 
2730 		WARN_ON(sp->role.level != PG_LEVEL_4K);
2731 		kvm_unsync_page(kvm, sp);
2732 	}
2733 	if (locked)
2734 		spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2735 
2736 	/*
2737 	 * We need to ensure that the marking of unsync pages is visible
2738 	 * before the SPTE is updated to allow writes because
2739 	 * kvm_mmu_sync_roots() checks the unsync flags without holding
2740 	 * the MMU lock and so can race with this. If the SPTE was updated
2741 	 * before the page had been marked as unsync-ed, something like the
2742 	 * following could happen:
2743 	 *
2744 	 * CPU 1                    CPU 2
2745 	 * ---------------------------------------------------------------------
2746 	 * 1.2 Host updates SPTE
2747 	 *     to be writable
2748 	 *                      2.1 Guest writes a GPTE for GVA X.
2749 	 *                          (GPTE being in the guest page table shadowed
2750 	 *                           by the SP from CPU 1.)
2751 	 *                          This reads SPTE during the page table walk.
2752 	 *                          Since SPTE.W is read as 1, there is no
2753 	 *                          fault.
2754 	 *
2755 	 *                      2.2 Guest issues TLB flush.
2756 	 *                          That causes a VM Exit.
2757 	 *
2758 	 *                      2.3 Walking of unsync pages sees sp->unsync is
2759 	 *                          false and skips the page.
2760 	 *
2761 	 *                      2.4 Guest accesses GVA X.
2762 	 *                          Since the mapping in the SP was not updated,
2763 	 *                          so the old mapping for GVA X incorrectly
2764 	 *                          gets used.
2765 	 * 1.1 Host marks SP
2766 	 *     as unsync
2767 	 *     (sp->unsync = true)
2768 	 *
2769 	 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2770 	 * the situation in 2.4 does not arise.  It pairs with the read barrier
2771 	 * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2772 	 */
2773 	smp_wmb();
2774 
2775 	return 0;
2776 }
2777 
2778 static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
2779 			u64 *sptep, unsigned int pte_access, gfn_t gfn,
2780 			kvm_pfn_t pfn, struct kvm_page_fault *fault)
2781 {
2782 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2783 	int level = sp->role.level;
2784 	int was_rmapped = 0;
2785 	int ret = RET_PF_FIXED;
2786 	bool flush = false;
2787 	bool wrprot;
2788 	u64 spte;
2789 
2790 	/* Prefetching always gets a writable pfn.  */
2791 	bool host_writable = !fault || fault->map_writable;
2792 	bool prefetch = !fault || fault->prefetch;
2793 	bool write_fault = fault && fault->write;
2794 
2795 	pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2796 		 *sptep, write_fault, gfn);
2797 
2798 	if (unlikely(is_noslot_pfn(pfn))) {
2799 		vcpu->stat.pf_mmio_spte_created++;
2800 		mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2801 		return RET_PF_EMULATE;
2802 	}
2803 
2804 	if (is_shadow_present_pte(*sptep)) {
2805 		/*
2806 		 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2807 		 * the parent of the now unreachable PTE.
2808 		 */
2809 		if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2810 			struct kvm_mmu_page *child;
2811 			u64 pte = *sptep;
2812 
2813 			child = to_shadow_page(pte & SPTE_BASE_ADDR_MASK);
2814 			drop_parent_pte(child, sptep);
2815 			flush = true;
2816 		} else if (pfn != spte_to_pfn(*sptep)) {
2817 			pgprintk("hfn old %llx new %llx\n",
2818 				 spte_to_pfn(*sptep), pfn);
2819 			drop_spte(vcpu->kvm, sptep);
2820 			flush = true;
2821 		} else
2822 			was_rmapped = 1;
2823 	}
2824 
2825 	wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
2826 			   true, host_writable, &spte);
2827 
2828 	if (*sptep == spte) {
2829 		ret = RET_PF_SPURIOUS;
2830 	} else {
2831 		flush |= mmu_spte_update(sptep, spte);
2832 		trace_kvm_mmu_set_spte(level, gfn, sptep);
2833 	}
2834 
2835 	if (wrprot) {
2836 		if (write_fault)
2837 			ret = RET_PF_EMULATE;
2838 	}
2839 
2840 	if (flush)
2841 		kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn,
2842 				KVM_PAGES_PER_HPAGE(level));
2843 
2844 	pgprintk("%s: setting spte %llx\n", __func__, *sptep);
2845 
2846 	if (!was_rmapped) {
2847 		WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
2848 		rmap_add(vcpu, slot, sptep, gfn, pte_access);
2849 	} else {
2850 		/* Already rmapped but the pte_access bits may have changed. */
2851 		kvm_mmu_page_set_access(sp, spte_index(sptep), pte_access);
2852 	}
2853 
2854 	return ret;
2855 }
2856 
2857 static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2858 				    struct kvm_mmu_page *sp,
2859 				    u64 *start, u64 *end)
2860 {
2861 	struct page *pages[PTE_PREFETCH_NUM];
2862 	struct kvm_memory_slot *slot;
2863 	unsigned int access = sp->role.access;
2864 	int i, ret;
2865 	gfn_t gfn;
2866 
2867 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(start));
2868 	slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2869 	if (!slot)
2870 		return -1;
2871 
2872 	ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
2873 	if (ret <= 0)
2874 		return -1;
2875 
2876 	for (i = 0; i < ret; i++, gfn++, start++) {
2877 		mmu_set_spte(vcpu, slot, start, access, gfn,
2878 			     page_to_pfn(pages[i]), NULL);
2879 		put_page(pages[i]);
2880 	}
2881 
2882 	return 0;
2883 }
2884 
2885 static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2886 				  struct kvm_mmu_page *sp, u64 *sptep)
2887 {
2888 	u64 *spte, *start = NULL;
2889 	int i;
2890 
2891 	WARN_ON(!sp->role.direct);
2892 
2893 	i = spte_index(sptep) & ~(PTE_PREFETCH_NUM - 1);
2894 	spte = sp->spt + i;
2895 
2896 	for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
2897 		if (is_shadow_present_pte(*spte) || spte == sptep) {
2898 			if (!start)
2899 				continue;
2900 			if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2901 				return;
2902 			start = NULL;
2903 		} else if (!start)
2904 			start = spte;
2905 	}
2906 	if (start)
2907 		direct_pte_prefetch_many(vcpu, sp, start, spte);
2908 }
2909 
2910 static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2911 {
2912 	struct kvm_mmu_page *sp;
2913 
2914 	sp = sptep_to_sp(sptep);
2915 
2916 	/*
2917 	 * Without accessed bits, there's no way to distinguish between
2918 	 * actually accessed translations and prefetched, so disable pte
2919 	 * prefetch if accessed bits aren't available.
2920 	 */
2921 	if (sp_ad_disabled(sp))
2922 		return;
2923 
2924 	if (sp->role.level > PG_LEVEL_4K)
2925 		return;
2926 
2927 	/*
2928 	 * If addresses are being invalidated, skip prefetching to avoid
2929 	 * accidentally prefetching those addresses.
2930 	 */
2931 	if (unlikely(vcpu->kvm->mmu_invalidate_in_progress))
2932 		return;
2933 
2934 	__direct_pte_prefetch(vcpu, sp, sptep);
2935 }
2936 
2937 /*
2938  * Lookup the mapping level for @gfn in the current mm.
2939  *
2940  * WARNING!  Use of host_pfn_mapping_level() requires the caller and the end
2941  * consumer to be tied into KVM's handlers for MMU notifier events!
2942  *
2943  * There are several ways to safely use this helper:
2944  *
2945  * - Check mmu_invalidate_retry_hva() after grabbing the mapping level, before
2946  *   consuming it.  In this case, mmu_lock doesn't need to be held during the
2947  *   lookup, but it does need to be held while checking the MMU notifier.
2948  *
2949  * - Hold mmu_lock AND ensure there is no in-progress MMU notifier invalidation
2950  *   event for the hva.  This can be done by explicit checking the MMU notifier
2951  *   or by ensuring that KVM already has a valid mapping that covers the hva.
2952  *
2953  * - Do not use the result to install new mappings, e.g. use the host mapping
2954  *   level only to decide whether or not to zap an entry.  In this case, it's
2955  *   not required to hold mmu_lock (though it's highly likely the caller will
2956  *   want to hold mmu_lock anyways, e.g. to modify SPTEs).
2957  *
2958  * Note!  The lookup can still race with modifications to host page tables, but
2959  * the above "rules" ensure KVM will not _consume_ the result of the walk if a
2960  * race with the primary MMU occurs.
2961  */
2962 static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn,
2963 				  const struct kvm_memory_slot *slot)
2964 {
2965 	int level = PG_LEVEL_4K;
2966 	unsigned long hva;
2967 	unsigned long flags;
2968 	pgd_t pgd;
2969 	p4d_t p4d;
2970 	pud_t pud;
2971 	pmd_t pmd;
2972 
2973 	/*
2974 	 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
2975 	 * is not solely for performance, it's also necessary to avoid the
2976 	 * "writable" check in __gfn_to_hva_many(), which will always fail on
2977 	 * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
2978 	 * page fault steps have already verified the guest isn't writing a
2979 	 * read-only memslot.
2980 	 */
2981 	hva = __gfn_to_hva_memslot(slot, gfn);
2982 
2983 	/*
2984 	 * Disable IRQs to prevent concurrent tear down of host page tables,
2985 	 * e.g. if the primary MMU promotes a P*D to a huge page and then frees
2986 	 * the original page table.
2987 	 */
2988 	local_irq_save(flags);
2989 
2990 	/*
2991 	 * Read each entry once.  As above, a non-leaf entry can be promoted to
2992 	 * a huge page _during_ this walk.  Re-reading the entry could send the
2993 	 * walk into the weeks, e.g. p*d_large() returns false (sees the old
2994 	 * value) and then p*d_offset() walks into the target huge page instead
2995 	 * of the old page table (sees the new value).
2996 	 */
2997 	pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
2998 	if (pgd_none(pgd))
2999 		goto out;
3000 
3001 	p4d = READ_ONCE(*p4d_offset(&pgd, hva));
3002 	if (p4d_none(p4d) || !p4d_present(p4d))
3003 		goto out;
3004 
3005 	pud = READ_ONCE(*pud_offset(&p4d, hva));
3006 	if (pud_none(pud) || !pud_present(pud))
3007 		goto out;
3008 
3009 	if (pud_large(pud)) {
3010 		level = PG_LEVEL_1G;
3011 		goto out;
3012 	}
3013 
3014 	pmd = READ_ONCE(*pmd_offset(&pud, hva));
3015 	if (pmd_none(pmd) || !pmd_present(pmd))
3016 		goto out;
3017 
3018 	if (pmd_large(pmd))
3019 		level = PG_LEVEL_2M;
3020 
3021 out:
3022 	local_irq_restore(flags);
3023 	return level;
3024 }
3025 
3026 int kvm_mmu_max_mapping_level(struct kvm *kvm,
3027 			      const struct kvm_memory_slot *slot, gfn_t gfn,
3028 			      int max_level)
3029 {
3030 	struct kvm_lpage_info *linfo;
3031 	int host_level;
3032 
3033 	max_level = min(max_level, max_huge_page_level);
3034 	for ( ; max_level > PG_LEVEL_4K; max_level--) {
3035 		linfo = lpage_info_slot(gfn, slot, max_level);
3036 		if (!linfo->disallow_lpage)
3037 			break;
3038 	}
3039 
3040 	if (max_level == PG_LEVEL_4K)
3041 		return PG_LEVEL_4K;
3042 
3043 	host_level = host_pfn_mapping_level(kvm, gfn, slot);
3044 	return min(host_level, max_level);
3045 }
3046 
3047 void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3048 {
3049 	struct kvm_memory_slot *slot = fault->slot;
3050 	kvm_pfn_t mask;
3051 
3052 	fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
3053 
3054 	if (unlikely(fault->max_level == PG_LEVEL_4K))
3055 		return;
3056 
3057 	if (is_error_noslot_pfn(fault->pfn))
3058 		return;
3059 
3060 	if (kvm_slot_dirty_track_enabled(slot))
3061 		return;
3062 
3063 	/*
3064 	 * Enforce the iTLB multihit workaround after capturing the requested
3065 	 * level, which will be used to do precise, accurate accounting.
3066 	 */
3067 	fault->req_level = kvm_mmu_max_mapping_level(vcpu->kvm, slot,
3068 						     fault->gfn, fault->max_level);
3069 	if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
3070 		return;
3071 
3072 	/*
3073 	 * mmu_invalidate_retry() was successful and mmu_lock is held, so
3074 	 * the pmd can't be split from under us.
3075 	 */
3076 	fault->goal_level = fault->req_level;
3077 	mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
3078 	VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
3079 	fault->pfn &= ~mask;
3080 }
3081 
3082 void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
3083 {
3084 	if (cur_level > PG_LEVEL_4K &&
3085 	    cur_level == fault->goal_level &&
3086 	    is_shadow_present_pte(spte) &&
3087 	    !is_large_pte(spte)) {
3088 		/*
3089 		 * A small SPTE exists for this pfn, but FNAME(fetch)
3090 		 * and __direct_map would like to create a large PTE
3091 		 * instead: just force them to go down another level,
3092 		 * patching back for them into pfn the next 9 bits of
3093 		 * the address.
3094 		 */
3095 		u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
3096 				KVM_PAGES_PER_HPAGE(cur_level - 1);
3097 		fault->pfn |= fault->gfn & page_mask;
3098 		fault->goal_level--;
3099 	}
3100 }
3101 
3102 static int __direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3103 {
3104 	struct kvm_shadow_walk_iterator it;
3105 	struct kvm_mmu_page *sp;
3106 	int ret;
3107 	gfn_t base_gfn = fault->gfn;
3108 
3109 	kvm_mmu_hugepage_adjust(vcpu, fault);
3110 
3111 	trace_kvm_mmu_spte_requested(fault);
3112 	for_each_shadow_entry(vcpu, fault->addr, it) {
3113 		/*
3114 		 * We cannot overwrite existing page tables with an NX
3115 		 * large page, as the leaf could be executable.
3116 		 */
3117 		if (fault->nx_huge_page_workaround_enabled)
3118 			disallowed_hugepage_adjust(fault, *it.sptep, it.level);
3119 
3120 		base_gfn = fault->gfn & ~(KVM_PAGES_PER_HPAGE(it.level) - 1);
3121 		if (it.level == fault->goal_level)
3122 			break;
3123 
3124 		sp = kvm_mmu_get_child_sp(vcpu, it.sptep, base_gfn, true, ACC_ALL);
3125 		if (sp == ERR_PTR(-EEXIST))
3126 			continue;
3127 
3128 		link_shadow_page(vcpu, it.sptep, sp);
3129 		if (fault->is_tdp && fault->huge_page_disallowed &&
3130 		    fault->req_level >= it.level)
3131 			account_huge_nx_page(vcpu->kvm, sp);
3132 	}
3133 
3134 	if (WARN_ON_ONCE(it.level != fault->goal_level))
3135 		return -EFAULT;
3136 
3137 	ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
3138 			   base_gfn, fault->pfn, fault);
3139 	if (ret == RET_PF_SPURIOUS)
3140 		return ret;
3141 
3142 	direct_pte_prefetch(vcpu, it.sptep);
3143 	return ret;
3144 }
3145 
3146 static void kvm_send_hwpoison_signal(unsigned long address, struct task_struct *tsk)
3147 {
3148 	send_sig_mceerr(BUS_MCEERR_AR, (void __user *)address, PAGE_SHIFT, tsk);
3149 }
3150 
3151 static int kvm_handle_bad_page(struct kvm_vcpu *vcpu, gfn_t gfn, kvm_pfn_t pfn)
3152 {
3153 	/*
3154 	 * Do not cache the mmio info caused by writing the readonly gfn
3155 	 * into the spte otherwise read access on readonly gfn also can
3156 	 * caused mmio page fault and treat it as mmio access.
3157 	 */
3158 	if (pfn == KVM_PFN_ERR_RO_FAULT)
3159 		return RET_PF_EMULATE;
3160 
3161 	if (pfn == KVM_PFN_ERR_HWPOISON) {
3162 		kvm_send_hwpoison_signal(kvm_vcpu_gfn_to_hva(vcpu, gfn), current);
3163 		return RET_PF_RETRY;
3164 	}
3165 
3166 	return -EFAULT;
3167 }
3168 
3169 static int handle_abnormal_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
3170 			       unsigned int access)
3171 {
3172 	/* The pfn is invalid, report the error! */
3173 	if (unlikely(is_error_pfn(fault->pfn)))
3174 		return kvm_handle_bad_page(vcpu, fault->gfn, fault->pfn);
3175 
3176 	if (unlikely(!fault->slot)) {
3177 		gva_t gva = fault->is_tdp ? 0 : fault->addr;
3178 
3179 		vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3180 				     access & shadow_mmio_access_mask);
3181 		/*
3182 		 * If MMIO caching is disabled, emulate immediately without
3183 		 * touching the shadow page tables as attempting to install an
3184 		 * MMIO SPTE will just be an expensive nop.  Do not cache MMIO
3185 		 * whose gfn is greater than host.MAXPHYADDR, any guest that
3186 		 * generates such gfns is running nested and is being tricked
3187 		 * by L0 userspace (you can observe gfn > L1.MAXPHYADDR if
3188 		 * and only if L1's MAXPHYADDR is inaccurate with respect to
3189 		 * the hardware's).
3190 		 */
3191 		if (unlikely(!enable_mmio_caching) ||
3192 		    unlikely(fault->gfn > kvm_mmu_max_gfn()))
3193 			return RET_PF_EMULATE;
3194 	}
3195 
3196 	return RET_PF_CONTINUE;
3197 }
3198 
3199 static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3200 {
3201 	/*
3202 	 * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
3203 	 * reach the common page fault handler if the SPTE has an invalid MMIO
3204 	 * generation number.  Refreshing the MMIO generation needs to go down
3205 	 * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3206 	 */
3207 	if (fault->rsvd)
3208 		return false;
3209 
3210 	/*
3211 	 * #PF can be fast if:
3212 	 *
3213 	 * 1. The shadow page table entry is not present and A/D bits are
3214 	 *    disabled _by KVM_, which could mean that the fault is potentially
3215 	 *    caused by access tracking (if enabled).  If A/D bits are enabled
3216 	 *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
3217 	 *    bits for L2 and employ access tracking, but the fast page fault
3218 	 *    mechanism only supports direct MMUs.
3219 	 * 2. The shadow page table entry is present, the access is a write,
3220 	 *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
3221 	 *    the fault was caused by a write-protection violation.  If the
3222 	 *    SPTE is MMU-writable (determined later), the fault can be fixed
3223 	 *    by setting the Writable bit, which can be done out of mmu_lock.
3224 	 */
3225 	if (!fault->present)
3226 		return !kvm_ad_enabled();
3227 
3228 	/*
3229 	 * Note, instruction fetches and writes are mutually exclusive, ignore
3230 	 * the "exec" flag.
3231 	 */
3232 	return fault->write;
3233 }
3234 
3235 /*
3236  * Returns true if the SPTE was fixed successfully. Otherwise,
3237  * someone else modified the SPTE from its original value.
3238  */
3239 static bool
3240 fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
3241 			u64 *sptep, u64 old_spte, u64 new_spte)
3242 {
3243 	/*
3244 	 * Theoretically we could also set dirty bit (and flush TLB) here in
3245 	 * order to eliminate unnecessary PML logging. See comments in
3246 	 * set_spte. But fast_page_fault is very unlikely to happen with PML
3247 	 * enabled, so we do not do this. This might result in the same GPA
3248 	 * to be logged in PML buffer again when the write really happens, and
3249 	 * eventually to be called by mark_page_dirty twice. But it's also no
3250 	 * harm. This also avoids the TLB flush needed after setting dirty bit
3251 	 * so non-PML cases won't be impacted.
3252 	 *
3253 	 * Compare with set_spte where instead shadow_dirty_mask is set.
3254 	 */
3255 	if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3256 		return false;
3257 
3258 	if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3259 		mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3260 
3261 	return true;
3262 }
3263 
3264 static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3265 {
3266 	if (fault->exec)
3267 		return is_executable_pte(spte);
3268 
3269 	if (fault->write)
3270 		return is_writable_pte(spte);
3271 
3272 	/* Fault was on Read access */
3273 	return spte & PT_PRESENT_MASK;
3274 }
3275 
3276 /*
3277  * Returns the last level spte pointer of the shadow page walk for the given
3278  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
3279  * walk could be performed, returns NULL and *spte does not contain valid data.
3280  *
3281  * Contract:
3282  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
3283  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
3284  */
3285 static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
3286 {
3287 	struct kvm_shadow_walk_iterator iterator;
3288 	u64 old_spte;
3289 	u64 *sptep = NULL;
3290 
3291 	for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
3292 		sptep = iterator.sptep;
3293 		*spte = old_spte;
3294 	}
3295 
3296 	return sptep;
3297 }
3298 
3299 /*
3300  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3301  */
3302 static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3303 {
3304 	struct kvm_mmu_page *sp;
3305 	int ret = RET_PF_INVALID;
3306 	u64 spte = 0ull;
3307 	u64 *sptep = NULL;
3308 	uint retry_count = 0;
3309 
3310 	if (!page_fault_can_be_fast(fault))
3311 		return ret;
3312 
3313 	walk_shadow_page_lockless_begin(vcpu);
3314 
3315 	do {
3316 		u64 new_spte;
3317 
3318 		if (is_tdp_mmu(vcpu->arch.mmu))
3319 			sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3320 		else
3321 			sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3322 
3323 		if (!is_shadow_present_pte(spte))
3324 			break;
3325 
3326 		sp = sptep_to_sp(sptep);
3327 		if (!is_last_spte(spte, sp->role.level))
3328 			break;
3329 
3330 		/*
3331 		 * Check whether the memory access that caused the fault would
3332 		 * still cause it if it were to be performed right now. If not,
3333 		 * then this is a spurious fault caused by TLB lazily flushed,
3334 		 * or some other CPU has already fixed the PTE after the
3335 		 * current CPU took the fault.
3336 		 *
3337 		 * Need not check the access of upper level table entries since
3338 		 * they are always ACC_ALL.
3339 		 */
3340 		if (is_access_allowed(fault, spte)) {
3341 			ret = RET_PF_SPURIOUS;
3342 			break;
3343 		}
3344 
3345 		new_spte = spte;
3346 
3347 		/*
3348 		 * KVM only supports fixing page faults outside of MMU lock for
3349 		 * direct MMUs, nested MMUs are always indirect, and KVM always
3350 		 * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
3351 		 * enabled, the SPTE can't be an access-tracked SPTE.
3352 		 */
3353 		if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3354 			new_spte = restore_acc_track_spte(new_spte);
3355 
3356 		/*
3357 		 * To keep things simple, only SPTEs that are MMU-writable can
3358 		 * be made fully writable outside of mmu_lock, e.g. only SPTEs
3359 		 * that were write-protected for dirty-logging or access
3360 		 * tracking are handled here.  Don't bother checking if the
3361 		 * SPTE is writable to prioritize running with A/D bits enabled.
3362 		 * The is_access_allowed() check above handles the common case
3363 		 * of the fault being spurious, and the SPTE is known to be
3364 		 * shadow-present, i.e. except for access tracking restoration
3365 		 * making the new SPTE writable, the check is wasteful.
3366 		 */
3367 		if (fault->write && is_mmu_writable_spte(spte)) {
3368 			new_spte |= PT_WRITABLE_MASK;
3369 
3370 			/*
3371 			 * Do not fix write-permission on the large spte when
3372 			 * dirty logging is enabled. Since we only dirty the
3373 			 * first page into the dirty-bitmap in
3374 			 * fast_pf_fix_direct_spte(), other pages are missed
3375 			 * if its slot has dirty logging enabled.
3376 			 *
3377 			 * Instead, we let the slow page fault path create a
3378 			 * normal spte to fix the access.
3379 			 */
3380 			if (sp->role.level > PG_LEVEL_4K &&
3381 			    kvm_slot_dirty_track_enabled(fault->slot))
3382 				break;
3383 		}
3384 
3385 		/* Verify that the fault can be handled in the fast path */
3386 		if (new_spte == spte ||
3387 		    !is_access_allowed(fault, new_spte))
3388 			break;
3389 
3390 		/*
3391 		 * Currently, fast page fault only works for direct mapping
3392 		 * since the gfn is not stable for indirect shadow page. See
3393 		 * Documentation/virt/kvm/locking.rst to get more detail.
3394 		 */
3395 		if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3396 			ret = RET_PF_FIXED;
3397 			break;
3398 		}
3399 
3400 		if (++retry_count > 4) {
3401 			printk_once(KERN_WARNING
3402 				"kvm: Fast #PF retrying more than 4 times.\n");
3403 			break;
3404 		}
3405 
3406 	} while (true);
3407 
3408 	trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3409 	walk_shadow_page_lockless_end(vcpu);
3410 
3411 	if (ret != RET_PF_INVALID)
3412 		vcpu->stat.pf_fast++;
3413 
3414 	return ret;
3415 }
3416 
3417 static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3418 			       struct list_head *invalid_list)
3419 {
3420 	struct kvm_mmu_page *sp;
3421 
3422 	if (!VALID_PAGE(*root_hpa))
3423 		return;
3424 
3425 	sp = to_shadow_page(*root_hpa & SPTE_BASE_ADDR_MASK);
3426 	if (WARN_ON(!sp))
3427 		return;
3428 
3429 	if (is_tdp_mmu_page(sp))
3430 		kvm_tdp_mmu_put_root(kvm, sp, false);
3431 	else if (!--sp->root_count && sp->role.invalid)
3432 		kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3433 
3434 	*root_hpa = INVALID_PAGE;
3435 }
3436 
3437 /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
3438 void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3439 			ulong roots_to_free)
3440 {
3441 	int i;
3442 	LIST_HEAD(invalid_list);
3443 	bool free_active_root;
3444 
3445 	BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3446 
3447 	/* Before acquiring the MMU lock, see if we need to do any real work. */
3448 	free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3449 		&& VALID_PAGE(mmu->root.hpa);
3450 
3451 	if (!free_active_root) {
3452 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3453 			if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3454 			    VALID_PAGE(mmu->prev_roots[i].hpa))
3455 				break;
3456 
3457 		if (i == KVM_MMU_NUM_PREV_ROOTS)
3458 			return;
3459 	}
3460 
3461 	write_lock(&kvm->mmu_lock);
3462 
3463 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3464 		if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
3465 			mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3466 					   &invalid_list);
3467 
3468 	if (free_active_root) {
3469 		if (to_shadow_page(mmu->root.hpa)) {
3470 			mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
3471 		} else if (mmu->pae_root) {
3472 			for (i = 0; i < 4; ++i) {
3473 				if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3474 					continue;
3475 
3476 				mmu_free_root_page(kvm, &mmu->pae_root[i],
3477 						   &invalid_list);
3478 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3479 			}
3480 		}
3481 		mmu->root.hpa = INVALID_PAGE;
3482 		mmu->root.pgd = 0;
3483 	}
3484 
3485 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
3486 	write_unlock(&kvm->mmu_lock);
3487 }
3488 EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3489 
3490 void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
3491 {
3492 	unsigned long roots_to_free = 0;
3493 	hpa_t root_hpa;
3494 	int i;
3495 
3496 	/*
3497 	 * This should not be called while L2 is active, L2 can't invalidate
3498 	 * _only_ its own roots, e.g. INVVPID unconditionally exits.
3499 	 */
3500 	WARN_ON_ONCE(mmu->root_role.guest_mode);
3501 
3502 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
3503 		root_hpa = mmu->prev_roots[i].hpa;
3504 		if (!VALID_PAGE(root_hpa))
3505 			continue;
3506 
3507 		if (!to_shadow_page(root_hpa) ||
3508 			to_shadow_page(root_hpa)->role.guest_mode)
3509 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
3510 	}
3511 
3512 	kvm_mmu_free_roots(kvm, mmu, roots_to_free);
3513 }
3514 EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
3515 
3516 
3517 static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3518 {
3519 	int ret = 0;
3520 
3521 	if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
3522 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3523 		ret = 1;
3524 	}
3525 
3526 	return ret;
3527 }
3528 
3529 static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, int quadrant,
3530 			    u8 level)
3531 {
3532 	union kvm_mmu_page_role role = vcpu->arch.mmu->root_role;
3533 	struct kvm_mmu_page *sp;
3534 
3535 	role.level = level;
3536 	role.quadrant = quadrant;
3537 
3538 	WARN_ON_ONCE(quadrant && !role.has_4_byte_gpte);
3539 	WARN_ON_ONCE(role.direct && role.has_4_byte_gpte);
3540 
3541 	sp = kvm_mmu_get_shadow_page(vcpu, gfn, role);
3542 	++sp->root_count;
3543 
3544 	return __pa(sp->spt);
3545 }
3546 
3547 static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
3548 {
3549 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3550 	u8 shadow_root_level = mmu->root_role.level;
3551 	hpa_t root;
3552 	unsigned i;
3553 	int r;
3554 
3555 	write_lock(&vcpu->kvm->mmu_lock);
3556 	r = make_mmu_pages_available(vcpu);
3557 	if (r < 0)
3558 		goto out_unlock;
3559 
3560 	if (is_tdp_mmu_enabled(vcpu->kvm)) {
3561 		root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
3562 		mmu->root.hpa = root;
3563 	} else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
3564 		root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level);
3565 		mmu->root.hpa = root;
3566 	} else if (shadow_root_level == PT32E_ROOT_LEVEL) {
3567 		if (WARN_ON_ONCE(!mmu->pae_root)) {
3568 			r = -EIO;
3569 			goto out_unlock;
3570 		}
3571 
3572 		for (i = 0; i < 4; ++i) {
3573 			WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3574 
3575 			root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT), 0,
3576 					      PT32_ROOT_LEVEL);
3577 			mmu->pae_root[i] = root | PT_PRESENT_MASK |
3578 					   shadow_me_value;
3579 		}
3580 		mmu->root.hpa = __pa(mmu->pae_root);
3581 	} else {
3582 		WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
3583 		r = -EIO;
3584 		goto out_unlock;
3585 	}
3586 
3587 	/* root.pgd is ignored for direct MMUs. */
3588 	mmu->root.pgd = 0;
3589 out_unlock:
3590 	write_unlock(&vcpu->kvm->mmu_lock);
3591 	return r;
3592 }
3593 
3594 static int mmu_first_shadow_root_alloc(struct kvm *kvm)
3595 {
3596 	struct kvm_memslots *slots;
3597 	struct kvm_memory_slot *slot;
3598 	int r = 0, i, bkt;
3599 
3600 	/*
3601 	 * Check if this is the first shadow root being allocated before
3602 	 * taking the lock.
3603 	 */
3604 	if (kvm_shadow_root_allocated(kvm))
3605 		return 0;
3606 
3607 	mutex_lock(&kvm->slots_arch_lock);
3608 
3609 	/* Recheck, under the lock, whether this is the first shadow root. */
3610 	if (kvm_shadow_root_allocated(kvm))
3611 		goto out_unlock;
3612 
3613 	/*
3614 	 * Check if anything actually needs to be allocated, e.g. all metadata
3615 	 * will be allocated upfront if TDP is disabled.
3616 	 */
3617 	if (kvm_memslots_have_rmaps(kvm) &&
3618 	    kvm_page_track_write_tracking_enabled(kvm))
3619 		goto out_success;
3620 
3621 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
3622 		slots = __kvm_memslots(kvm, i);
3623 		kvm_for_each_memslot(slot, bkt, slots) {
3624 			/*
3625 			 * Both of these functions are no-ops if the target is
3626 			 * already allocated, so unconditionally calling both
3627 			 * is safe.  Intentionally do NOT free allocations on
3628 			 * failure to avoid having to track which allocations
3629 			 * were made now versus when the memslot was created.
3630 			 * The metadata is guaranteed to be freed when the slot
3631 			 * is freed, and will be kept/used if userspace retries
3632 			 * KVM_RUN instead of killing the VM.
3633 			 */
3634 			r = memslot_rmap_alloc(slot, slot->npages);
3635 			if (r)
3636 				goto out_unlock;
3637 			r = kvm_page_track_write_tracking_alloc(slot);
3638 			if (r)
3639 				goto out_unlock;
3640 		}
3641 	}
3642 
3643 	/*
3644 	 * Ensure that shadow_root_allocated becomes true strictly after
3645 	 * all the related pointers are set.
3646 	 */
3647 out_success:
3648 	smp_store_release(&kvm->arch.shadow_root_allocated, true);
3649 
3650 out_unlock:
3651 	mutex_unlock(&kvm->slots_arch_lock);
3652 	return r;
3653 }
3654 
3655 static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3656 {
3657 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3658 	u64 pdptrs[4], pm_mask;
3659 	gfn_t root_gfn, root_pgd;
3660 	int quadrant, i, r;
3661 	hpa_t root;
3662 
3663 	root_pgd = mmu->get_guest_pgd(vcpu);
3664 	root_gfn = root_pgd >> PAGE_SHIFT;
3665 
3666 	if (mmu_check_root(vcpu, root_gfn))
3667 		return 1;
3668 
3669 	/*
3670 	 * On SVM, reading PDPTRs might access guest memory, which might fault
3671 	 * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
3672 	 */
3673 	if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
3674 		for (i = 0; i < 4; ++i) {
3675 			pdptrs[i] = mmu->get_pdptr(vcpu, i);
3676 			if (!(pdptrs[i] & PT_PRESENT_MASK))
3677 				continue;
3678 
3679 			if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
3680 				return 1;
3681 		}
3682 	}
3683 
3684 	r = mmu_first_shadow_root_alloc(vcpu->kvm);
3685 	if (r)
3686 		return r;
3687 
3688 	write_lock(&vcpu->kvm->mmu_lock);
3689 	r = make_mmu_pages_available(vcpu);
3690 	if (r < 0)
3691 		goto out_unlock;
3692 
3693 	/*
3694 	 * Do we shadow a long mode page table? If so we need to
3695 	 * write-protect the guests page table root.
3696 	 */
3697 	if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
3698 		root = mmu_alloc_root(vcpu, root_gfn, 0,
3699 				      mmu->root_role.level);
3700 		mmu->root.hpa = root;
3701 		goto set_root_pgd;
3702 	}
3703 
3704 	if (WARN_ON_ONCE(!mmu->pae_root)) {
3705 		r = -EIO;
3706 		goto out_unlock;
3707 	}
3708 
3709 	/*
3710 	 * We shadow a 32 bit page table. This may be a legacy 2-level
3711 	 * or a PAE 3-level page table. In either case we need to be aware that
3712 	 * the shadow page table may be a PAE or a long mode page table.
3713 	 */
3714 	pm_mask = PT_PRESENT_MASK | shadow_me_value;
3715 	if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3716 		pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3717 
3718 		if (WARN_ON_ONCE(!mmu->pml4_root)) {
3719 			r = -EIO;
3720 			goto out_unlock;
3721 		}
3722 		mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3723 
3724 		if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3725 			if (WARN_ON_ONCE(!mmu->pml5_root)) {
3726 				r = -EIO;
3727 				goto out_unlock;
3728 			}
3729 			mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3730 		}
3731 	}
3732 
3733 	for (i = 0; i < 4; ++i) {
3734 		WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3735 
3736 		if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
3737 			if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3738 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3739 				continue;
3740 			}
3741 			root_gfn = pdptrs[i] >> PAGE_SHIFT;
3742 		}
3743 
3744 		/*
3745 		 * If shadowing 32-bit non-PAE page tables, each PAE page
3746 		 * directory maps one quarter of the guest's non-PAE page
3747 		 * directory. Othwerise each PAE page direct shadows one guest
3748 		 * PAE page directory so that quadrant should be 0.
3749 		 */
3750 		quadrant = (mmu->cpu_role.base.level == PT32_ROOT_LEVEL) ? i : 0;
3751 
3752 		root = mmu_alloc_root(vcpu, root_gfn, quadrant, PT32_ROOT_LEVEL);
3753 		mmu->pae_root[i] = root | pm_mask;
3754 	}
3755 
3756 	if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3757 		mmu->root.hpa = __pa(mmu->pml5_root);
3758 	else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3759 		mmu->root.hpa = __pa(mmu->pml4_root);
3760 	else
3761 		mmu->root.hpa = __pa(mmu->pae_root);
3762 
3763 set_root_pgd:
3764 	mmu->root.pgd = root_pgd;
3765 out_unlock:
3766 	write_unlock(&vcpu->kvm->mmu_lock);
3767 
3768 	return r;
3769 }
3770 
3771 static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3772 {
3773 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3774 	bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3775 	u64 *pml5_root = NULL;
3776 	u64 *pml4_root = NULL;
3777 	u64 *pae_root;
3778 
3779 	/*
3780 	 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3781 	 * tables are allocated and initialized at root creation as there is no
3782 	 * equivalent level in the guest's NPT to shadow.  Allocate the tables
3783 	 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3784 	 */
3785 	if (mmu->root_role.direct ||
3786 	    mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3787 	    mmu->root_role.level < PT64_ROOT_4LEVEL)
3788 		return 0;
3789 
3790 	/*
3791 	 * NPT, the only paging mode that uses this horror, uses a fixed number
3792 	 * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3793 	 * all MMus are 5-level.  Thus, this can safely require that pml5_root
3794 	 * is allocated if the other roots are valid and pml5 is needed, as any
3795 	 * prior MMU would also have required pml5.
3796 	 */
3797 	if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3798 		return 0;
3799 
3800 	/*
3801 	 * The special roots should always be allocated in concert.  Yell and
3802 	 * bail if KVM ends up in a state where only one of the roots is valid.
3803 	 */
3804 	if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3805 			 (need_pml5 && mmu->pml5_root)))
3806 		return -EIO;
3807 
3808 	/*
3809 	 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
3810 	 * doesn't need to be decrypted.
3811 	 */
3812 	pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3813 	if (!pae_root)
3814 		return -ENOMEM;
3815 
3816 #ifdef CONFIG_X86_64
3817 	pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3818 	if (!pml4_root)
3819 		goto err_pml4;
3820 
3821 	if (need_pml5) {
3822 		pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3823 		if (!pml5_root)
3824 			goto err_pml5;
3825 	}
3826 #endif
3827 
3828 	mmu->pae_root = pae_root;
3829 	mmu->pml4_root = pml4_root;
3830 	mmu->pml5_root = pml5_root;
3831 
3832 	return 0;
3833 
3834 #ifdef CONFIG_X86_64
3835 err_pml5:
3836 	free_page((unsigned long)pml4_root);
3837 err_pml4:
3838 	free_page((unsigned long)pae_root);
3839 	return -ENOMEM;
3840 #endif
3841 }
3842 
3843 static bool is_unsync_root(hpa_t root)
3844 {
3845 	struct kvm_mmu_page *sp;
3846 
3847 	if (!VALID_PAGE(root))
3848 		return false;
3849 
3850 	/*
3851 	 * The read barrier orders the CPU's read of SPTE.W during the page table
3852 	 * walk before the reads of sp->unsync/sp->unsync_children here.
3853 	 *
3854 	 * Even if another CPU was marking the SP as unsync-ed simultaneously,
3855 	 * any guest page table changes are not guaranteed to be visible anyway
3856 	 * until this VCPU issues a TLB flush strictly after those changes are
3857 	 * made.  We only need to ensure that the other CPU sets these flags
3858 	 * before any actual changes to the page tables are made.  The comments
3859 	 * in mmu_try_to_unsync_pages() describe what could go wrong if this
3860 	 * requirement isn't satisfied.
3861 	 */
3862 	smp_rmb();
3863 	sp = to_shadow_page(root);
3864 
3865 	/*
3866 	 * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
3867 	 * PDPTEs for a given PAE root need to be synchronized individually.
3868 	 */
3869 	if (WARN_ON_ONCE(!sp))
3870 		return false;
3871 
3872 	if (sp->unsync || sp->unsync_children)
3873 		return true;
3874 
3875 	return false;
3876 }
3877 
3878 void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
3879 {
3880 	int i;
3881 	struct kvm_mmu_page *sp;
3882 
3883 	if (vcpu->arch.mmu->root_role.direct)
3884 		return;
3885 
3886 	if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
3887 		return;
3888 
3889 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
3890 
3891 	if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
3892 		hpa_t root = vcpu->arch.mmu->root.hpa;
3893 		sp = to_shadow_page(root);
3894 
3895 		if (!is_unsync_root(root))
3896 			return;
3897 
3898 		write_lock(&vcpu->kvm->mmu_lock);
3899 		mmu_sync_children(vcpu, sp, true);
3900 		write_unlock(&vcpu->kvm->mmu_lock);
3901 		return;
3902 	}
3903 
3904 	write_lock(&vcpu->kvm->mmu_lock);
3905 
3906 	for (i = 0; i < 4; ++i) {
3907 		hpa_t root = vcpu->arch.mmu->pae_root[i];
3908 
3909 		if (IS_VALID_PAE_ROOT(root)) {
3910 			root &= SPTE_BASE_ADDR_MASK;
3911 			sp = to_shadow_page(root);
3912 			mmu_sync_children(vcpu, sp, true);
3913 		}
3914 	}
3915 
3916 	write_unlock(&vcpu->kvm->mmu_lock);
3917 }
3918 
3919 void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
3920 {
3921 	unsigned long roots_to_free = 0;
3922 	int i;
3923 
3924 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3925 		if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
3926 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
3927 
3928 	/* sync prev_roots by simply freeing them */
3929 	kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
3930 }
3931 
3932 static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
3933 				  gpa_t vaddr, u64 access,
3934 				  struct x86_exception *exception)
3935 {
3936 	if (exception)
3937 		exception->error_code = 0;
3938 	return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
3939 }
3940 
3941 static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
3942 {
3943 	/*
3944 	 * A nested guest cannot use the MMIO cache if it is using nested
3945 	 * page tables, because cr2 is a nGPA while the cache stores GPAs.
3946 	 */
3947 	if (mmu_is_nested(vcpu))
3948 		return false;
3949 
3950 	if (direct)
3951 		return vcpu_match_mmio_gpa(vcpu, addr);
3952 
3953 	return vcpu_match_mmio_gva(vcpu, addr);
3954 }
3955 
3956 /*
3957  * Return the level of the lowest level SPTE added to sptes.
3958  * That SPTE may be non-present.
3959  *
3960  * Must be called between walk_shadow_page_lockless_{begin,end}.
3961  */
3962 static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
3963 {
3964 	struct kvm_shadow_walk_iterator iterator;
3965 	int leaf = -1;
3966 	u64 spte;
3967 
3968 	for (shadow_walk_init(&iterator, vcpu, addr),
3969 	     *root_level = iterator.level;
3970 	     shadow_walk_okay(&iterator);
3971 	     __shadow_walk_next(&iterator, spte)) {
3972 		leaf = iterator.level;
3973 		spte = mmu_spte_get_lockless(iterator.sptep);
3974 
3975 		sptes[leaf] = spte;
3976 	}
3977 
3978 	return leaf;
3979 }
3980 
3981 /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
3982 static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
3983 {
3984 	u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
3985 	struct rsvd_bits_validate *rsvd_check;
3986 	int root, leaf, level;
3987 	bool reserved = false;
3988 
3989 	walk_shadow_page_lockless_begin(vcpu);
3990 
3991 	if (is_tdp_mmu(vcpu->arch.mmu))
3992 		leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
3993 	else
3994 		leaf = get_walk(vcpu, addr, sptes, &root);
3995 
3996 	walk_shadow_page_lockless_end(vcpu);
3997 
3998 	if (unlikely(leaf < 0)) {
3999 		*sptep = 0ull;
4000 		return reserved;
4001 	}
4002 
4003 	*sptep = sptes[leaf];
4004 
4005 	/*
4006 	 * Skip reserved bits checks on the terminal leaf if it's not a valid
4007 	 * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
4008 	 * design, always have reserved bits set.  The purpose of the checks is
4009 	 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
4010 	 */
4011 	if (!is_shadow_present_pte(sptes[leaf]))
4012 		leaf++;
4013 
4014 	rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
4015 
4016 	for (level = root; level >= leaf; level--)
4017 		reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
4018 
4019 	if (reserved) {
4020 		pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
4021 		       __func__, addr);
4022 		for (level = root; level >= leaf; level--)
4023 			pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
4024 			       sptes[level], level,
4025 			       get_rsvd_bits(rsvd_check, sptes[level], level));
4026 	}
4027 
4028 	return reserved;
4029 }
4030 
4031 static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4032 {
4033 	u64 spte;
4034 	bool reserved;
4035 
4036 	if (mmio_info_in_cache(vcpu, addr, direct))
4037 		return RET_PF_EMULATE;
4038 
4039 	reserved = get_mmio_spte(vcpu, addr, &spte);
4040 	if (WARN_ON(reserved))
4041 		return -EINVAL;
4042 
4043 	if (is_mmio_spte(spte)) {
4044 		gfn_t gfn = get_mmio_spte_gfn(spte);
4045 		unsigned int access = get_mmio_spte_access(spte);
4046 
4047 		if (!check_mmio_spte(vcpu, spte))
4048 			return RET_PF_INVALID;
4049 
4050 		if (direct)
4051 			addr = 0;
4052 
4053 		trace_handle_mmio_page_fault(addr, gfn, access);
4054 		vcpu_cache_mmio_info(vcpu, addr, gfn, access);
4055 		return RET_PF_EMULATE;
4056 	}
4057 
4058 	/*
4059 	 * If the page table is zapped by other cpus, let CPU fault again on
4060 	 * the address.
4061 	 */
4062 	return RET_PF_RETRY;
4063 }
4064 
4065 static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4066 					 struct kvm_page_fault *fault)
4067 {
4068 	if (unlikely(fault->rsvd))
4069 		return false;
4070 
4071 	if (!fault->present || !fault->write)
4072 		return false;
4073 
4074 	/*
4075 	 * guest is writing the page which is write tracked which can
4076 	 * not be fixed by page fault handler.
4077 	 */
4078 	if (kvm_slot_page_track_is_active(vcpu->kvm, fault->slot, fault->gfn, KVM_PAGE_TRACK_WRITE))
4079 		return true;
4080 
4081 	return false;
4082 }
4083 
4084 static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4085 {
4086 	struct kvm_shadow_walk_iterator iterator;
4087 	u64 spte;
4088 
4089 	walk_shadow_page_lockless_begin(vcpu);
4090 	for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
4091 		clear_sp_write_flooding_count(iterator.sptep);
4092 	walk_shadow_page_lockless_end(vcpu);
4093 }
4094 
4095 static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
4096 {
4097 	/* make sure the token value is not 0 */
4098 	u32 id = vcpu->arch.apf.id;
4099 
4100 	if (id << 12 == 0)
4101 		vcpu->arch.apf.id = 1;
4102 
4103 	return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
4104 }
4105 
4106 static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
4107 				    gfn_t gfn)
4108 {
4109 	struct kvm_arch_async_pf arch;
4110 
4111 	arch.token = alloc_apf_token(vcpu);
4112 	arch.gfn = gfn;
4113 	arch.direct_map = vcpu->arch.mmu->root_role.direct;
4114 	arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
4115 
4116 	return kvm_setup_async_pf(vcpu, cr2_or_gpa,
4117 				  kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
4118 }
4119 
4120 void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
4121 {
4122 	int r;
4123 
4124 	if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
4125 	      work->wakeup_all)
4126 		return;
4127 
4128 	r = kvm_mmu_reload(vcpu);
4129 	if (unlikely(r))
4130 		return;
4131 
4132 	if (!vcpu->arch.mmu->root_role.direct &&
4133 	      work->arch.cr3 != vcpu->arch.mmu->get_guest_pgd(vcpu))
4134 		return;
4135 
4136 	kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, 0, true);
4137 }
4138 
4139 static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4140 {
4141 	struct kvm_memory_slot *slot = fault->slot;
4142 	bool async;
4143 
4144 	/*
4145 	 * Retry the page fault if the gfn hit a memslot that is being deleted
4146 	 * or moved.  This ensures any existing SPTEs for the old memslot will
4147 	 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
4148 	 */
4149 	if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
4150 		return RET_PF_RETRY;
4151 
4152 	if (!kvm_is_visible_memslot(slot)) {
4153 		/* Don't expose private memslots to L2. */
4154 		if (is_guest_mode(vcpu)) {
4155 			fault->slot = NULL;
4156 			fault->pfn = KVM_PFN_NOSLOT;
4157 			fault->map_writable = false;
4158 			return RET_PF_CONTINUE;
4159 		}
4160 		/*
4161 		 * If the APIC access page exists but is disabled, go directly
4162 		 * to emulation without caching the MMIO access or creating a
4163 		 * MMIO SPTE.  That way the cache doesn't need to be purged
4164 		 * when the AVIC is re-enabled.
4165 		 */
4166 		if (slot && slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT &&
4167 		    !kvm_apicv_activated(vcpu->kvm))
4168 			return RET_PF_EMULATE;
4169 	}
4170 
4171 	async = false;
4172 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, &async,
4173 					  fault->write, &fault->map_writable,
4174 					  &fault->hva);
4175 	if (!async)
4176 		return RET_PF_CONTINUE; /* *pfn has correct page already */
4177 
4178 	if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
4179 		trace_kvm_try_async_get_page(fault->addr, fault->gfn);
4180 		if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
4181 			trace_kvm_async_pf_repeated_fault(fault->addr, fault->gfn);
4182 			kvm_make_request(KVM_REQ_APF_HALT, vcpu);
4183 			return RET_PF_RETRY;
4184 		} else if (kvm_arch_setup_async_pf(vcpu, fault->addr, fault->gfn)) {
4185 			return RET_PF_RETRY;
4186 		}
4187 	}
4188 
4189 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, NULL,
4190 					  fault->write, &fault->map_writable,
4191 					  &fault->hva);
4192 	return RET_PF_CONTINUE;
4193 }
4194 
4195 /*
4196  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4197  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4198  */
4199 static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4200 				struct kvm_page_fault *fault, int mmu_seq)
4201 {
4202 	struct kvm_mmu_page *sp = to_shadow_page(vcpu->arch.mmu->root.hpa);
4203 
4204 	/* Special roots, e.g. pae_root, are not backed by shadow pages. */
4205 	if (sp && is_obsolete_sp(vcpu->kvm, sp))
4206 		return true;
4207 
4208 	/*
4209 	 * Roots without an associated shadow page are considered invalid if
4210 	 * there is a pending request to free obsolete roots.  The request is
4211 	 * only a hint that the current root _may_ be obsolete and needs to be
4212 	 * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
4213 	 * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
4214 	 * to reload even if no vCPU is actively using the root.
4215 	 */
4216 	if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4217 		return true;
4218 
4219 	return fault->slot &&
4220 	       mmu_invalidate_retry_hva(vcpu->kvm, mmu_seq, fault->hva);
4221 }
4222 
4223 static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4224 {
4225 	bool is_tdp_mmu_fault = is_tdp_mmu(vcpu->arch.mmu);
4226 
4227 	unsigned long mmu_seq;
4228 	int r;
4229 
4230 	fault->gfn = fault->addr >> PAGE_SHIFT;
4231 	fault->slot = kvm_vcpu_gfn_to_memslot(vcpu, fault->gfn);
4232 
4233 	if (page_fault_handle_page_track(vcpu, fault))
4234 		return RET_PF_EMULATE;
4235 
4236 	r = fast_page_fault(vcpu, fault);
4237 	if (r != RET_PF_INVALID)
4238 		return r;
4239 
4240 	r = mmu_topup_memory_caches(vcpu, false);
4241 	if (r)
4242 		return r;
4243 
4244 	mmu_seq = vcpu->kvm->mmu_invalidate_seq;
4245 	smp_rmb();
4246 
4247 	r = kvm_faultin_pfn(vcpu, fault);
4248 	if (r != RET_PF_CONTINUE)
4249 		return r;
4250 
4251 	r = handle_abnormal_pfn(vcpu, fault, ACC_ALL);
4252 	if (r != RET_PF_CONTINUE)
4253 		return r;
4254 
4255 	r = RET_PF_RETRY;
4256 
4257 	if (is_tdp_mmu_fault)
4258 		read_lock(&vcpu->kvm->mmu_lock);
4259 	else
4260 		write_lock(&vcpu->kvm->mmu_lock);
4261 
4262 	if (is_page_fault_stale(vcpu, fault, mmu_seq))
4263 		goto out_unlock;
4264 
4265 	r = make_mmu_pages_available(vcpu);
4266 	if (r)
4267 		goto out_unlock;
4268 
4269 	if (is_tdp_mmu_fault)
4270 		r = kvm_tdp_mmu_map(vcpu, fault);
4271 	else
4272 		r = __direct_map(vcpu, fault);
4273 
4274 out_unlock:
4275 	if (is_tdp_mmu_fault)
4276 		read_unlock(&vcpu->kvm->mmu_lock);
4277 	else
4278 		write_unlock(&vcpu->kvm->mmu_lock);
4279 	kvm_release_pfn_clean(fault->pfn);
4280 	return r;
4281 }
4282 
4283 static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4284 				struct kvm_page_fault *fault)
4285 {
4286 	pgprintk("%s: gva %lx error %x\n", __func__, fault->addr, fault->error_code);
4287 
4288 	/* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
4289 	fault->max_level = PG_LEVEL_2M;
4290 	return direct_page_fault(vcpu, fault);
4291 }
4292 
4293 int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4294 				u64 fault_address, char *insn, int insn_len)
4295 {
4296 	int r = 1;
4297 	u32 flags = vcpu->arch.apf.host_apf_flags;
4298 
4299 #ifndef CONFIG_X86_64
4300 	/* A 64-bit CR2 should be impossible on 32-bit KVM. */
4301 	if (WARN_ON_ONCE(fault_address >> 32))
4302 		return -EFAULT;
4303 #endif
4304 
4305 	vcpu->arch.l1tf_flush_l1d = true;
4306 	if (!flags) {
4307 		trace_kvm_page_fault(vcpu, fault_address, error_code);
4308 
4309 		if (kvm_event_needs_reinjection(vcpu))
4310 			kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4311 		r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4312 				insn_len);
4313 	} else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
4314 		vcpu->arch.apf.host_apf_flags = 0;
4315 		local_irq_disable();
4316 		kvm_async_pf_task_wait_schedule(fault_address);
4317 		local_irq_enable();
4318 	} else {
4319 		WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4320 	}
4321 
4322 	return r;
4323 }
4324 EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4325 
4326 int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4327 {
4328 	/*
4329 	 * If the guest's MTRRs may be used to compute the "real" memtype,
4330 	 * restrict the mapping level to ensure KVM uses a consistent memtype
4331 	 * across the entire mapping.  If the host MTRRs are ignored by TDP
4332 	 * (shadow_memtype_mask is non-zero), and the VM has non-coherent DMA
4333 	 * (DMA doesn't snoop CPU caches), KVM's ABI is to honor the memtype
4334 	 * from the guest's MTRRs so that guest accesses to memory that is
4335 	 * DMA'd aren't cached against the guest's wishes.
4336 	 *
4337 	 * Note, KVM may still ultimately ignore guest MTRRs for certain PFNs,
4338 	 * e.g. KVM will force UC memtype for host MMIO.
4339 	 */
4340 	if (shadow_memtype_mask && kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
4341 		for ( ; fault->max_level > PG_LEVEL_4K; --fault->max_level) {
4342 			int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
4343 			gfn_t base = (fault->addr >> PAGE_SHIFT) & ~(page_num - 1);
4344 
4345 			if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4346 				break;
4347 		}
4348 	}
4349 
4350 	return direct_page_fault(vcpu, fault);
4351 }
4352 
4353 static void nonpaging_init_context(struct kvm_mmu *context)
4354 {
4355 	context->page_fault = nonpaging_page_fault;
4356 	context->gva_to_gpa = nonpaging_gva_to_gpa;
4357 	context->sync_page = nonpaging_sync_page;
4358 	context->invlpg = NULL;
4359 }
4360 
4361 static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
4362 				  union kvm_mmu_page_role role)
4363 {
4364 	return (role.direct || pgd == root->pgd) &&
4365 	       VALID_PAGE(root->hpa) &&
4366 	       role.word == to_shadow_page(root->hpa)->role.word;
4367 }
4368 
4369 /*
4370  * Find out if a previously cached root matching the new pgd/role is available,
4371  * and insert the current root as the MRU in the cache.
4372  * If a matching root is found, it is assigned to kvm_mmu->root and
4373  * true is returned.
4374  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
4375  * evicted to make room for the current root, and false is returned.
4376  */
4377 static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
4378 					      gpa_t new_pgd,
4379 					      union kvm_mmu_page_role new_role)
4380 {
4381 	uint i;
4382 
4383 	if (is_root_usable(&mmu->root, new_pgd, new_role))
4384 		return true;
4385 
4386 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
4387 		/*
4388 		 * The swaps end up rotating the cache like this:
4389 		 *   C   0 1 2 3   (on entry to the function)
4390 		 *   0   C 1 2 3
4391 		 *   1   C 0 2 3
4392 		 *   2   C 0 1 3
4393 		 *   3   C 0 1 2   (on exit from the loop)
4394 		 */
4395 		swap(mmu->root, mmu->prev_roots[i]);
4396 		if (is_root_usable(&mmu->root, new_pgd, new_role))
4397 			return true;
4398 	}
4399 
4400 	kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4401 	return false;
4402 }
4403 
4404 /*
4405  * Find out if a previously cached root matching the new pgd/role is available.
4406  * On entry, mmu->root is invalid.
4407  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
4408  * of the cache becomes invalid, and true is returned.
4409  * If no match is found, kvm_mmu->root is left invalid and false is returned.
4410  */
4411 static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
4412 					     gpa_t new_pgd,
4413 					     union kvm_mmu_page_role new_role)
4414 {
4415 	uint i;
4416 
4417 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
4418 		if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
4419 			goto hit;
4420 
4421 	return false;
4422 
4423 hit:
4424 	swap(mmu->root, mmu->prev_roots[i]);
4425 	/* Bubble up the remaining roots.  */
4426 	for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
4427 		mmu->prev_roots[i] = mmu->prev_roots[i + 1];
4428 	mmu->prev_roots[i].hpa = INVALID_PAGE;
4429 	return true;
4430 }
4431 
4432 static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
4433 			    gpa_t new_pgd, union kvm_mmu_page_role new_role)
4434 {
4435 	/*
4436 	 * For now, limit the caching to 64-bit hosts+VMs in order to avoid
4437 	 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
4438 	 * later if necessary.
4439 	 */
4440 	if (VALID_PAGE(mmu->root.hpa) && !to_shadow_page(mmu->root.hpa))
4441 		kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4442 
4443 	if (VALID_PAGE(mmu->root.hpa))
4444 		return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
4445 	else
4446 		return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4447 }
4448 
4449 void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4450 {
4451 	struct kvm_mmu *mmu = vcpu->arch.mmu;
4452 	union kvm_mmu_page_role new_role = mmu->root_role;
4453 
4454 	if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role)) {
4455 		/* kvm_mmu_ensure_valid_pgd will set up a new root.  */
4456 		return;
4457 	}
4458 
4459 	/*
4460 	 * It's possible that the cached previous root page is obsolete because
4461 	 * of a change in the MMU generation number. However, changing the
4462 	 * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4463 	 * which will free the root set here and allocate a new one.
4464 	 */
4465 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4466 
4467 	if (force_flush_and_sync_on_reuse) {
4468 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4469 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4470 	}
4471 
4472 	/*
4473 	 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4474 	 * switching to a new CR3, that GVA->GPA mapping may no longer be
4475 	 * valid. So clear any cached MMIO info even when we don't need to sync
4476 	 * the shadow page tables.
4477 	 */
4478 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4479 
4480 	/*
4481 	 * If this is a direct root page, it doesn't have a write flooding
4482 	 * count. Otherwise, clear the write flooding count.
4483 	 */
4484 	if (!new_role.direct)
4485 		__clear_sp_write_flooding_count(
4486 				to_shadow_page(vcpu->arch.mmu->root.hpa));
4487 }
4488 EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4489 
4490 static unsigned long get_cr3(struct kvm_vcpu *vcpu)
4491 {
4492 	return kvm_read_cr3(vcpu);
4493 }
4494 
4495 static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4496 			   unsigned int access)
4497 {
4498 	if (unlikely(is_mmio_spte(*sptep))) {
4499 		if (gfn != get_mmio_spte_gfn(*sptep)) {
4500 			mmu_spte_clear_no_track(sptep);
4501 			return true;
4502 		}
4503 
4504 		mark_mmio_spte(vcpu, sptep, gfn, access);
4505 		return true;
4506 	}
4507 
4508 	return false;
4509 }
4510 
4511 #define PTTYPE_EPT 18 /* arbitrary */
4512 #define PTTYPE PTTYPE_EPT
4513 #include "paging_tmpl.h"
4514 #undef PTTYPE
4515 
4516 #define PTTYPE 64
4517 #include "paging_tmpl.h"
4518 #undef PTTYPE
4519 
4520 #define PTTYPE 32
4521 #include "paging_tmpl.h"
4522 #undef PTTYPE
4523 
4524 static void
4525 __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
4526 			u64 pa_bits_rsvd, int level, bool nx, bool gbpages,
4527 			bool pse, bool amd)
4528 {
4529 	u64 gbpages_bit_rsvd = 0;
4530 	u64 nonleaf_bit8_rsvd = 0;
4531 	u64 high_bits_rsvd;
4532 
4533 	rsvd_check->bad_mt_xwr = 0;
4534 
4535 	if (!gbpages)
4536 		gbpages_bit_rsvd = rsvd_bits(7, 7);
4537 
4538 	if (level == PT32E_ROOT_LEVEL)
4539 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
4540 	else
4541 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4542 
4543 	/* Note, NX doesn't exist in PDPTEs, this is handled below. */
4544 	if (!nx)
4545 		high_bits_rsvd |= rsvd_bits(63, 63);
4546 
4547 	/*
4548 	 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4549 	 * leaf entries) on AMD CPUs only.
4550 	 */
4551 	if (amd)
4552 		nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4553 
4554 	switch (level) {
4555 	case PT32_ROOT_LEVEL:
4556 		/* no rsvd bits for 2 level 4K page table entries */
4557 		rsvd_check->rsvd_bits_mask[0][1] = 0;
4558 		rsvd_check->rsvd_bits_mask[0][0] = 0;
4559 		rsvd_check->rsvd_bits_mask[1][0] =
4560 			rsvd_check->rsvd_bits_mask[0][0];
4561 
4562 		if (!pse) {
4563 			rsvd_check->rsvd_bits_mask[1][1] = 0;
4564 			break;
4565 		}
4566 
4567 		if (is_cpuid_PSE36())
4568 			/* 36bits PSE 4MB page */
4569 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4570 		else
4571 			/* 32 bits PSE 4MB page */
4572 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4573 		break;
4574 	case PT32E_ROOT_LEVEL:
4575 		rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
4576 						   high_bits_rsvd |
4577 						   rsvd_bits(5, 8) |
4578 						   rsvd_bits(1, 2);	/* PDPTE */
4579 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;	/* PDE */
4580 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;	/* PTE */
4581 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4582 						   rsvd_bits(13, 20);	/* large page */
4583 		rsvd_check->rsvd_bits_mask[1][0] =
4584 			rsvd_check->rsvd_bits_mask[0][0];
4585 		break;
4586 	case PT64_ROOT_5LEVEL:
4587 		rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
4588 						   nonleaf_bit8_rsvd |
4589 						   rsvd_bits(7, 7);
4590 		rsvd_check->rsvd_bits_mask[1][4] =
4591 			rsvd_check->rsvd_bits_mask[0][4];
4592 		fallthrough;
4593 	case PT64_ROOT_4LEVEL:
4594 		rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
4595 						   nonleaf_bit8_rsvd |
4596 						   rsvd_bits(7, 7);
4597 		rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
4598 						   gbpages_bit_rsvd;
4599 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
4600 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4601 		rsvd_check->rsvd_bits_mask[1][3] =
4602 			rsvd_check->rsvd_bits_mask[0][3];
4603 		rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
4604 						   gbpages_bit_rsvd |
4605 						   rsvd_bits(13, 29);
4606 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4607 						   rsvd_bits(13, 20); /* large page */
4608 		rsvd_check->rsvd_bits_mask[1][0] =
4609 			rsvd_check->rsvd_bits_mask[0][0];
4610 		break;
4611 	}
4612 }
4613 
4614 static bool guest_can_use_gbpages(struct kvm_vcpu *vcpu)
4615 {
4616 	/*
4617 	 * If TDP is enabled, let the guest use GBPAGES if they're supported in
4618 	 * hardware.  The hardware page walker doesn't let KVM disable GBPAGES,
4619 	 * i.e. won't treat them as reserved, and KVM doesn't redo the GVA->GPA
4620 	 * walk for performance and complexity reasons.  Not to mention KVM
4621 	 * _can't_ solve the problem because GVA->GPA walks aren't visible to
4622 	 * KVM once a TDP translation is installed.  Mimic hardware behavior so
4623 	 * that KVM's is at least consistent, i.e. doesn't randomly inject #PF.
4624 	 */
4625 	return tdp_enabled ? boot_cpu_has(X86_FEATURE_GBPAGES) :
4626 			     guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES);
4627 }
4628 
4629 static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4630 					struct kvm_mmu *context)
4631 {
4632 	__reset_rsvds_bits_mask(&context->guest_rsvd_check,
4633 				vcpu->arch.reserved_gpa_bits,
4634 				context->cpu_role.base.level, is_efer_nx(context),
4635 				guest_can_use_gbpages(vcpu),
4636 				is_cr4_pse(context),
4637 				guest_cpuid_is_amd_or_hygon(vcpu));
4638 }
4639 
4640 static void
4641 __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
4642 			    u64 pa_bits_rsvd, bool execonly, int huge_page_level)
4643 {
4644 	u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4645 	u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4646 	u64 bad_mt_xwr;
4647 
4648 	if (huge_page_level < PG_LEVEL_1G)
4649 		large_1g_rsvd = rsvd_bits(7, 7);
4650 	if (huge_page_level < PG_LEVEL_2M)
4651 		large_2m_rsvd = rsvd_bits(7, 7);
4652 
4653 	rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
4654 	rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
4655 	rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
4656 	rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
4657 	rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4658 
4659 	/* large page */
4660 	rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4661 	rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
4662 	rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
4663 	rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4664 	rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4665 
4666 	bad_mt_xwr = 0xFFull << (2 * 8);	/* bits 3..5 must not be 2 */
4667 	bad_mt_xwr |= 0xFFull << (3 * 8);	/* bits 3..5 must not be 3 */
4668 	bad_mt_xwr |= 0xFFull << (7 * 8);	/* bits 3..5 must not be 7 */
4669 	bad_mt_xwr |= REPEAT_BYTE(1ull << 2);	/* bits 0..2 must not be 010 */
4670 	bad_mt_xwr |= REPEAT_BYTE(1ull << 6);	/* bits 0..2 must not be 110 */
4671 	if (!execonly) {
4672 		/* bits 0..2 must not be 100 unless VMX capabilities allow it */
4673 		bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4674 	}
4675 	rsvd_check->bad_mt_xwr = bad_mt_xwr;
4676 }
4677 
4678 static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
4679 		struct kvm_mmu *context, bool execonly, int huge_page_level)
4680 {
4681 	__reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
4682 				    vcpu->arch.reserved_gpa_bits, execonly,
4683 				    huge_page_level);
4684 }
4685 
4686 static inline u64 reserved_hpa_bits(void)
4687 {
4688 	return rsvd_bits(shadow_phys_bits, 63);
4689 }
4690 
4691 /*
4692  * the page table on host is the shadow page table for the page
4693  * table in guest or amd nested guest, its mmu features completely
4694  * follow the features in guest.
4695  */
4696 static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4697 					struct kvm_mmu *context)
4698 {
4699 	/* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
4700 	bool is_amd = true;
4701 	/* KVM doesn't use 2-level page tables for the shadow MMU. */
4702 	bool is_pse = false;
4703 	struct rsvd_bits_validate *shadow_zero_check;
4704 	int i;
4705 
4706 	WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
4707 
4708 	shadow_zero_check = &context->shadow_zero_check;
4709 	__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4710 				context->root_role.level,
4711 				context->root_role.efer_nx,
4712 				guest_can_use_gbpages(vcpu), is_pse, is_amd);
4713 
4714 	if (!shadow_me_mask)
4715 		return;
4716 
4717 	for (i = context->root_role.level; --i >= 0;) {
4718 		/*
4719 		 * So far shadow_me_value is a constant during KVM's life
4720 		 * time.  Bits in shadow_me_value are allowed to be set.
4721 		 * Bits in shadow_me_mask but not in shadow_me_value are
4722 		 * not allowed to be set.
4723 		 */
4724 		shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
4725 		shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
4726 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
4727 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
4728 	}
4729 
4730 }
4731 
4732 static inline bool boot_cpu_is_amd(void)
4733 {
4734 	WARN_ON_ONCE(!tdp_enabled);
4735 	return shadow_x_mask == 0;
4736 }
4737 
4738 /*
4739  * the direct page table on host, use as much mmu features as
4740  * possible, however, kvm currently does not do execution-protection.
4741  */
4742 static void
4743 reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
4744 {
4745 	struct rsvd_bits_validate *shadow_zero_check;
4746 	int i;
4747 
4748 	shadow_zero_check = &context->shadow_zero_check;
4749 
4750 	if (boot_cpu_is_amd())
4751 		__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4752 					context->root_role.level, true,
4753 					boot_cpu_has(X86_FEATURE_GBPAGES),
4754 					false, true);
4755 	else
4756 		__reset_rsvds_bits_mask_ept(shadow_zero_check,
4757 					    reserved_hpa_bits(), false,
4758 					    max_huge_page_level);
4759 
4760 	if (!shadow_me_mask)
4761 		return;
4762 
4763 	for (i = context->root_role.level; --i >= 0;) {
4764 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4765 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4766 	}
4767 }
4768 
4769 /*
4770  * as the comments in reset_shadow_zero_bits_mask() except it
4771  * is the shadow page table for intel nested guest.
4772  */
4773 static void
4774 reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
4775 {
4776 	__reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
4777 				    reserved_hpa_bits(), execonly,
4778 				    max_huge_page_level);
4779 }
4780 
4781 #define BYTE_MASK(access) \
4782 	((1 & (access) ? 2 : 0) | \
4783 	 (2 & (access) ? 4 : 0) | \
4784 	 (3 & (access) ? 8 : 0) | \
4785 	 (4 & (access) ? 16 : 0) | \
4786 	 (5 & (access) ? 32 : 0) | \
4787 	 (6 & (access) ? 64 : 0) | \
4788 	 (7 & (access) ? 128 : 0))
4789 
4790 
4791 static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
4792 {
4793 	unsigned byte;
4794 
4795 	const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4796 	const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4797 	const u8 u = BYTE_MASK(ACC_USER_MASK);
4798 
4799 	bool cr4_smep = is_cr4_smep(mmu);
4800 	bool cr4_smap = is_cr4_smap(mmu);
4801 	bool cr0_wp = is_cr0_wp(mmu);
4802 	bool efer_nx = is_efer_nx(mmu);
4803 
4804 	for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
4805 		unsigned pfec = byte << 1;
4806 
4807 		/*
4808 		 * Each "*f" variable has a 1 bit for each UWX value
4809 		 * that causes a fault with the given PFEC.
4810 		 */
4811 
4812 		/* Faults from writes to non-writable pages */
4813 		u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
4814 		/* Faults from user mode accesses to supervisor pages */
4815 		u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
4816 		/* Faults from fetches of non-executable pages*/
4817 		u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
4818 		/* Faults from kernel mode fetches of user pages */
4819 		u8 smepf = 0;
4820 		/* Faults from kernel mode accesses of user pages */
4821 		u8 smapf = 0;
4822 
4823 		if (!ept) {
4824 			/* Faults from kernel mode accesses to user pages */
4825 			u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4826 
4827 			/* Not really needed: !nx will cause pte.nx to fault */
4828 			if (!efer_nx)
4829 				ff = 0;
4830 
4831 			/* Allow supervisor writes if !cr0.wp */
4832 			if (!cr0_wp)
4833 				wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4834 
4835 			/* Disallow supervisor fetches of user code if cr4.smep */
4836 			if (cr4_smep)
4837 				smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4838 
4839 			/*
4840 			 * SMAP:kernel-mode data accesses from user-mode
4841 			 * mappings should fault. A fault is considered
4842 			 * as a SMAP violation if all of the following
4843 			 * conditions are true:
4844 			 *   - X86_CR4_SMAP is set in CR4
4845 			 *   - A user page is accessed
4846 			 *   - The access is not a fetch
4847 			 *   - The access is supervisor mode
4848 			 *   - If implicit supervisor access or X86_EFLAGS_AC is clear
4849 			 *
4850 			 * Here, we cover the first four conditions.
4851 			 * The fifth is computed dynamically in permission_fault();
4852 			 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
4853 			 * *not* subject to SMAP restrictions.
4854 			 */
4855 			if (cr4_smap)
4856 				smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
4857 		}
4858 
4859 		mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
4860 	}
4861 }
4862 
4863 /*
4864 * PKU is an additional mechanism by which the paging controls access to
4865 * user-mode addresses based on the value in the PKRU register.  Protection
4866 * key violations are reported through a bit in the page fault error code.
4867 * Unlike other bits of the error code, the PK bit is not known at the
4868 * call site of e.g. gva_to_gpa; it must be computed directly in
4869 * permission_fault based on two bits of PKRU, on some machine state (CR4,
4870 * CR0, EFER, CPL), and on other bits of the error code and the page tables.
4871 *
4872 * In particular the following conditions come from the error code, the
4873 * page tables and the machine state:
4874 * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
4875 * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
4876 * - PK is always zero if U=0 in the page tables
4877 * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
4878 *
4879 * The PKRU bitmask caches the result of these four conditions.  The error
4880 * code (minus the P bit) and the page table's U bit form an index into the
4881 * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
4882 * with the two bits of the PKRU register corresponding to the protection key.
4883 * For the first three conditions above the bits will be 00, thus masking
4884 * away both AD and WD.  For all reads or if the last condition holds, WD
4885 * only will be masked away.
4886 */
4887 static void update_pkru_bitmask(struct kvm_mmu *mmu)
4888 {
4889 	unsigned bit;
4890 	bool wp;
4891 
4892 	mmu->pkru_mask = 0;
4893 
4894 	if (!is_cr4_pke(mmu))
4895 		return;
4896 
4897 	wp = is_cr0_wp(mmu);
4898 
4899 	for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
4900 		unsigned pfec, pkey_bits;
4901 		bool check_pkey, check_write, ff, uf, wf, pte_user;
4902 
4903 		pfec = bit << 1;
4904 		ff = pfec & PFERR_FETCH_MASK;
4905 		uf = pfec & PFERR_USER_MASK;
4906 		wf = pfec & PFERR_WRITE_MASK;
4907 
4908 		/* PFEC.RSVD is replaced by ACC_USER_MASK. */
4909 		pte_user = pfec & PFERR_RSVD_MASK;
4910 
4911 		/*
4912 		 * Only need to check the access which is not an
4913 		 * instruction fetch and is to a user page.
4914 		 */
4915 		check_pkey = (!ff && pte_user);
4916 		/*
4917 		 * write access is controlled by PKRU if it is a
4918 		 * user access or CR0.WP = 1.
4919 		 */
4920 		check_write = check_pkey && wf && (uf || wp);
4921 
4922 		/* PKRU.AD stops both read and write access. */
4923 		pkey_bits = !!check_pkey;
4924 		/* PKRU.WD stops write access. */
4925 		pkey_bits |= (!!check_write) << 1;
4926 
4927 		mmu->pkru_mask |= (pkey_bits & 3) << pfec;
4928 	}
4929 }
4930 
4931 static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
4932 					struct kvm_mmu *mmu)
4933 {
4934 	if (!is_cr0_pg(mmu))
4935 		return;
4936 
4937 	reset_guest_rsvds_bits_mask(vcpu, mmu);
4938 	update_permission_bitmask(mmu, false);
4939 	update_pkru_bitmask(mmu);
4940 }
4941 
4942 static void paging64_init_context(struct kvm_mmu *context)
4943 {
4944 	context->page_fault = paging64_page_fault;
4945 	context->gva_to_gpa = paging64_gva_to_gpa;
4946 	context->sync_page = paging64_sync_page;
4947 	context->invlpg = paging64_invlpg;
4948 }
4949 
4950 static void paging32_init_context(struct kvm_mmu *context)
4951 {
4952 	context->page_fault = paging32_page_fault;
4953 	context->gva_to_gpa = paging32_gva_to_gpa;
4954 	context->sync_page = paging32_sync_page;
4955 	context->invlpg = paging32_invlpg;
4956 }
4957 
4958 static union kvm_cpu_role
4959 kvm_calc_cpu_role(struct kvm_vcpu *vcpu, const struct kvm_mmu_role_regs *regs)
4960 {
4961 	union kvm_cpu_role role = {0};
4962 
4963 	role.base.access = ACC_ALL;
4964 	role.base.smm = is_smm(vcpu);
4965 	role.base.guest_mode = is_guest_mode(vcpu);
4966 	role.ext.valid = 1;
4967 
4968 	if (!____is_cr0_pg(regs)) {
4969 		role.base.direct = 1;
4970 		return role;
4971 	}
4972 
4973 	role.base.efer_nx = ____is_efer_nx(regs);
4974 	role.base.cr0_wp = ____is_cr0_wp(regs);
4975 	role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
4976 	role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
4977 	role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
4978 
4979 	if (____is_efer_lma(regs))
4980 		role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
4981 							: PT64_ROOT_4LEVEL;
4982 	else if (____is_cr4_pae(regs))
4983 		role.base.level = PT32E_ROOT_LEVEL;
4984 	else
4985 		role.base.level = PT32_ROOT_LEVEL;
4986 
4987 	role.ext.cr4_smep = ____is_cr4_smep(regs);
4988 	role.ext.cr4_smap = ____is_cr4_smap(regs);
4989 	role.ext.cr4_pse = ____is_cr4_pse(regs);
4990 
4991 	/* PKEY and LA57 are active iff long mode is active. */
4992 	role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
4993 	role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
4994 	role.ext.efer_lma = ____is_efer_lma(regs);
4995 	return role;
4996 }
4997 
4998 static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
4999 {
5000 	/* tdp_root_level is architecture forced level, use it if nonzero */
5001 	if (tdp_root_level)
5002 		return tdp_root_level;
5003 
5004 	/* Use 5-level TDP if and only if it's useful/necessary. */
5005 	if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
5006 		return 4;
5007 
5008 	return max_tdp_level;
5009 }
5010 
5011 static union kvm_mmu_page_role
5012 kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
5013 				union kvm_cpu_role cpu_role)
5014 {
5015 	union kvm_mmu_page_role role = {0};
5016 
5017 	role.access = ACC_ALL;
5018 	role.cr0_wp = true;
5019 	role.efer_nx = true;
5020 	role.smm = cpu_role.base.smm;
5021 	role.guest_mode = cpu_role.base.guest_mode;
5022 	role.ad_disabled = !kvm_ad_enabled();
5023 	role.level = kvm_mmu_get_tdp_level(vcpu);
5024 	role.direct = true;
5025 	role.has_4_byte_gpte = false;
5026 
5027 	return role;
5028 }
5029 
5030 static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
5031 			     union kvm_cpu_role cpu_role)
5032 {
5033 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5034 	union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
5035 
5036 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
5037 	    root_role.word == context->root_role.word)
5038 		return;
5039 
5040 	context->cpu_role.as_u64 = cpu_role.as_u64;
5041 	context->root_role.word = root_role.word;
5042 	context->page_fault = kvm_tdp_page_fault;
5043 	context->sync_page = nonpaging_sync_page;
5044 	context->invlpg = NULL;
5045 	context->get_guest_pgd = get_cr3;
5046 	context->get_pdptr = kvm_pdptr_read;
5047 	context->inject_page_fault = kvm_inject_page_fault;
5048 
5049 	if (!is_cr0_pg(context))
5050 		context->gva_to_gpa = nonpaging_gva_to_gpa;
5051 	else if (is_cr4_pae(context))
5052 		context->gva_to_gpa = paging64_gva_to_gpa;
5053 	else
5054 		context->gva_to_gpa = paging32_gva_to_gpa;
5055 
5056 	reset_guest_paging_metadata(vcpu, context);
5057 	reset_tdp_shadow_zero_bits_mask(context);
5058 }
5059 
5060 static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
5061 				    union kvm_cpu_role cpu_role,
5062 				    union kvm_mmu_page_role root_role)
5063 {
5064 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
5065 	    root_role.word == context->root_role.word)
5066 		return;
5067 
5068 	context->cpu_role.as_u64 = cpu_role.as_u64;
5069 	context->root_role.word = root_role.word;
5070 
5071 	if (!is_cr0_pg(context))
5072 		nonpaging_init_context(context);
5073 	else if (is_cr4_pae(context))
5074 		paging64_init_context(context);
5075 	else
5076 		paging32_init_context(context);
5077 
5078 	reset_guest_paging_metadata(vcpu, context);
5079 	reset_shadow_zero_bits_mask(vcpu, context);
5080 }
5081 
5082 static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
5083 				union kvm_cpu_role cpu_role)
5084 {
5085 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5086 	union kvm_mmu_page_role root_role;
5087 
5088 	root_role = cpu_role.base;
5089 
5090 	/* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
5091 	root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
5092 
5093 	/*
5094 	 * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
5095 	 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
5096 	 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
5097 	 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
5098 	 * The iTLB multi-hit workaround can be toggled at any time, so assume
5099 	 * NX can be used by any non-nested shadow MMU to avoid having to reset
5100 	 * MMU contexts.
5101 	 */
5102 	root_role.efer_nx = true;
5103 
5104 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5105 }
5106 
5107 void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
5108 			     unsigned long cr4, u64 efer, gpa_t nested_cr3)
5109 {
5110 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5111 	struct kvm_mmu_role_regs regs = {
5112 		.cr0 = cr0,
5113 		.cr4 = cr4 & ~X86_CR4_PKE,
5114 		.efer = efer,
5115 	};
5116 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
5117 	union kvm_mmu_page_role root_role;
5118 
5119 	/* NPT requires CR0.PG=1. */
5120 	WARN_ON_ONCE(cpu_role.base.direct);
5121 
5122 	root_role = cpu_role.base;
5123 	root_role.level = kvm_mmu_get_tdp_level(vcpu);
5124 	if (root_role.level == PT64_ROOT_5LEVEL &&
5125 	    cpu_role.base.level == PT64_ROOT_4LEVEL)
5126 		root_role.passthrough = 1;
5127 
5128 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5129 	kvm_mmu_new_pgd(vcpu, nested_cr3);
5130 }
5131 EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
5132 
5133 static union kvm_cpu_role
5134 kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
5135 				   bool execonly, u8 level)
5136 {
5137 	union kvm_cpu_role role = {0};
5138 
5139 	/*
5140 	 * KVM does not support SMM transfer monitors, and consequently does not
5141 	 * support the "entry to SMM" control either.  role.base.smm is always 0.
5142 	 */
5143 	WARN_ON_ONCE(is_smm(vcpu));
5144 	role.base.level = level;
5145 	role.base.has_4_byte_gpte = false;
5146 	role.base.direct = false;
5147 	role.base.ad_disabled = !accessed_dirty;
5148 	role.base.guest_mode = true;
5149 	role.base.access = ACC_ALL;
5150 
5151 	role.ext.word = 0;
5152 	role.ext.execonly = execonly;
5153 	role.ext.valid = 1;
5154 
5155 	return role;
5156 }
5157 
5158 void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
5159 			     int huge_page_level, bool accessed_dirty,
5160 			     gpa_t new_eptp)
5161 {
5162 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5163 	u8 level = vmx_eptp_page_walk_level(new_eptp);
5164 	union kvm_cpu_role new_mode =
5165 		kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
5166 						   execonly, level);
5167 
5168 	if (new_mode.as_u64 != context->cpu_role.as_u64) {
5169 		/* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
5170 		context->cpu_role.as_u64 = new_mode.as_u64;
5171 		context->root_role.word = new_mode.base.word;
5172 
5173 		context->page_fault = ept_page_fault;
5174 		context->gva_to_gpa = ept_gva_to_gpa;
5175 		context->sync_page = ept_sync_page;
5176 		context->invlpg = ept_invlpg;
5177 
5178 		update_permission_bitmask(context, true);
5179 		context->pkru_mask = 0;
5180 		reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
5181 		reset_ept_shadow_zero_bits_mask(context, execonly);
5182 	}
5183 
5184 	kvm_mmu_new_pgd(vcpu, new_eptp);
5185 }
5186 EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5187 
5188 static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
5189 			     union kvm_cpu_role cpu_role)
5190 {
5191 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5192 
5193 	kvm_init_shadow_mmu(vcpu, cpu_role);
5194 
5195 	context->get_guest_pgd     = get_cr3;
5196 	context->get_pdptr         = kvm_pdptr_read;
5197 	context->inject_page_fault = kvm_inject_page_fault;
5198 }
5199 
5200 static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5201 				union kvm_cpu_role new_mode)
5202 {
5203 	struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5204 
5205 	if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5206 		return;
5207 
5208 	g_context->cpu_role.as_u64   = new_mode.as_u64;
5209 	g_context->get_guest_pgd     = get_cr3;
5210 	g_context->get_pdptr         = kvm_pdptr_read;
5211 	g_context->inject_page_fault = kvm_inject_page_fault;
5212 
5213 	/*
5214 	 * L2 page tables are never shadowed, so there is no need to sync
5215 	 * SPTEs.
5216 	 */
5217 	g_context->invlpg            = NULL;
5218 
5219 	/*
5220 	 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5221 	 * L1's nested page tables (e.g. EPT12). The nested translation
5222 	 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5223 	 * L2's page tables as the first level of translation and L1's
5224 	 * nested page tables as the second level of translation. Basically
5225 	 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5226 	 */
5227 	if (!is_paging(vcpu))
5228 		g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5229 	else if (is_long_mode(vcpu))
5230 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5231 	else if (is_pae(vcpu))
5232 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5233 	else
5234 		g_context->gva_to_gpa = paging32_gva_to_gpa;
5235 
5236 	reset_guest_paging_metadata(vcpu, g_context);
5237 }
5238 
5239 void kvm_init_mmu(struct kvm_vcpu *vcpu)
5240 {
5241 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5242 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
5243 
5244 	if (mmu_is_nested(vcpu))
5245 		init_kvm_nested_mmu(vcpu, cpu_role);
5246 	else if (tdp_enabled)
5247 		init_kvm_tdp_mmu(vcpu, cpu_role);
5248 	else
5249 		init_kvm_softmmu(vcpu, cpu_role);
5250 }
5251 EXPORT_SYMBOL_GPL(kvm_init_mmu);
5252 
5253 void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
5254 {
5255 	/*
5256 	 * Invalidate all MMU roles to force them to reinitialize as CPUID
5257 	 * information is factored into reserved bit calculations.
5258 	 *
5259 	 * Correctly handling multiple vCPU models with respect to paging and
5260 	 * physical address properties) in a single VM would require tracking
5261 	 * all relevant CPUID information in kvm_mmu_page_role. That is very
5262 	 * undesirable as it would increase the memory requirements for
5263 	 * gfn_track (see struct kvm_mmu_page_role comments).  For now that
5264 	 * problem is swept under the rug; KVM's CPUID API is horrific and
5265 	 * it's all but impossible to solve it without introducing a new API.
5266 	 */
5267 	vcpu->arch.root_mmu.root_role.word = 0;
5268 	vcpu->arch.guest_mmu.root_role.word = 0;
5269 	vcpu->arch.nested_mmu.root_role.word = 0;
5270 	vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5271 	vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5272 	vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
5273 	kvm_mmu_reset_context(vcpu);
5274 
5275 	/*
5276 	 * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5277 	 * kvm_arch_vcpu_ioctl().
5278 	 */
5279 	KVM_BUG_ON(vcpu->arch.last_vmentry_cpu != -1, vcpu->kvm);
5280 }
5281 
5282 void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5283 {
5284 	kvm_mmu_unload(vcpu);
5285 	kvm_init_mmu(vcpu);
5286 }
5287 EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5288 
5289 int kvm_mmu_load(struct kvm_vcpu *vcpu)
5290 {
5291 	int r;
5292 
5293 	r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5294 	if (r)
5295 		goto out;
5296 	r = mmu_alloc_special_roots(vcpu);
5297 	if (r)
5298 		goto out;
5299 	if (vcpu->arch.mmu->root_role.direct)
5300 		r = mmu_alloc_direct_roots(vcpu);
5301 	else
5302 		r = mmu_alloc_shadow_roots(vcpu);
5303 	if (r)
5304 		goto out;
5305 
5306 	kvm_mmu_sync_roots(vcpu);
5307 
5308 	kvm_mmu_load_pgd(vcpu);
5309 
5310 	/*
5311 	 * Flush any TLB entries for the new root, the provenance of the root
5312 	 * is unknown.  Even if KVM ensures there are no stale TLB entries
5313 	 * for a freed root, in theory another hypervisor could have left
5314 	 * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5315 	 * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5316 	 */
5317 	static_call(kvm_x86_flush_tlb_current)(vcpu);
5318 out:
5319 	return r;
5320 }
5321 
5322 void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5323 {
5324 	struct kvm *kvm = vcpu->kvm;
5325 
5326 	kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
5327 	WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
5328 	kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
5329 	WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
5330 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5331 }
5332 
5333 static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5334 {
5335 	struct kvm_mmu_page *sp;
5336 
5337 	if (!VALID_PAGE(root_hpa))
5338 		return false;
5339 
5340 	/*
5341 	 * When freeing obsolete roots, treat roots as obsolete if they don't
5342 	 * have an associated shadow page.  This does mean KVM will get false
5343 	 * positives and free roots that don't strictly need to be freed, but
5344 	 * such false positives are relatively rare:
5345 	 *
5346 	 *  (a) only PAE paging and nested NPT has roots without shadow pages
5347 	 *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5348 	 *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5349 	 *      is unlikely to zap an in-use PGD.
5350 	 */
5351 	sp = to_shadow_page(root_hpa);
5352 	return !sp || is_obsolete_sp(kvm, sp);
5353 }
5354 
5355 static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5356 {
5357 	unsigned long roots_to_free = 0;
5358 	int i;
5359 
5360 	if (is_obsolete_root(kvm, mmu->root.hpa))
5361 		roots_to_free |= KVM_MMU_ROOT_CURRENT;
5362 
5363 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5364 		if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5365 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5366 	}
5367 
5368 	if (roots_to_free)
5369 		kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5370 }
5371 
5372 void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5373 {
5374 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5375 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5376 }
5377 
5378 static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5379 				    int *bytes)
5380 {
5381 	u64 gentry = 0;
5382 	int r;
5383 
5384 	/*
5385 	 * Assume that the pte write on a page table of the same type
5386 	 * as the current vcpu paging mode since we update the sptes only
5387 	 * when they have the same mode.
5388 	 */
5389 	if (is_pae(vcpu) && *bytes == 4) {
5390 		/* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5391 		*gpa &= ~(gpa_t)7;
5392 		*bytes = 8;
5393 	}
5394 
5395 	if (*bytes == 4 || *bytes == 8) {
5396 		r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5397 		if (r)
5398 			gentry = 0;
5399 	}
5400 
5401 	return gentry;
5402 }
5403 
5404 /*
5405  * If we're seeing too many writes to a page, it may no longer be a page table,
5406  * or we may be forking, in which case it is better to unmap the page.
5407  */
5408 static bool detect_write_flooding(struct kvm_mmu_page *sp)
5409 {
5410 	/*
5411 	 * Skip write-flooding detected for the sp whose level is 1, because
5412 	 * it can become unsync, then the guest page is not write-protected.
5413 	 */
5414 	if (sp->role.level == PG_LEVEL_4K)
5415 		return false;
5416 
5417 	atomic_inc(&sp->write_flooding_count);
5418 	return atomic_read(&sp->write_flooding_count) >= 3;
5419 }
5420 
5421 /*
5422  * Misaligned accesses are too much trouble to fix up; also, they usually
5423  * indicate a page is not used as a page table.
5424  */
5425 static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5426 				    int bytes)
5427 {
5428 	unsigned offset, pte_size, misaligned;
5429 
5430 	pgprintk("misaligned: gpa %llx bytes %d role %x\n",
5431 		 gpa, bytes, sp->role.word);
5432 
5433 	offset = offset_in_page(gpa);
5434 	pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5435 
5436 	/*
5437 	 * Sometimes, the OS only writes the last one bytes to update status
5438 	 * bits, for example, in linux, andb instruction is used in clear_bit().
5439 	 */
5440 	if (!(offset & (pte_size - 1)) && bytes == 1)
5441 		return false;
5442 
5443 	misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5444 	misaligned |= bytes < 4;
5445 
5446 	return misaligned;
5447 }
5448 
5449 static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5450 {
5451 	unsigned page_offset, quadrant;
5452 	u64 *spte;
5453 	int level;
5454 
5455 	page_offset = offset_in_page(gpa);
5456 	level = sp->role.level;
5457 	*nspte = 1;
5458 	if (sp->role.has_4_byte_gpte) {
5459 		page_offset <<= 1;	/* 32->64 */
5460 		/*
5461 		 * A 32-bit pde maps 4MB while the shadow pdes map
5462 		 * only 2MB.  So we need to double the offset again
5463 		 * and zap two pdes instead of one.
5464 		 */
5465 		if (level == PT32_ROOT_LEVEL) {
5466 			page_offset &= ~7; /* kill rounding error */
5467 			page_offset <<= 1;
5468 			*nspte = 2;
5469 		}
5470 		quadrant = page_offset >> PAGE_SHIFT;
5471 		page_offset &= ~PAGE_MASK;
5472 		if (quadrant != sp->role.quadrant)
5473 			return NULL;
5474 	}
5475 
5476 	spte = &sp->spt[page_offset / sizeof(*spte)];
5477 	return spte;
5478 }
5479 
5480 static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
5481 			      const u8 *new, int bytes,
5482 			      struct kvm_page_track_notifier_node *node)
5483 {
5484 	gfn_t gfn = gpa >> PAGE_SHIFT;
5485 	struct kvm_mmu_page *sp;
5486 	LIST_HEAD(invalid_list);
5487 	u64 entry, gentry, *spte;
5488 	int npte;
5489 	bool flush = false;
5490 
5491 	/*
5492 	 * If we don't have indirect shadow pages, it means no page is
5493 	 * write-protected, so we can exit simply.
5494 	 */
5495 	if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5496 		return;
5497 
5498 	pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5499 
5500 	write_lock(&vcpu->kvm->mmu_lock);
5501 
5502 	gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5503 
5504 	++vcpu->kvm->stat.mmu_pte_write;
5505 
5506 	for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5507 		if (detect_write_misaligned(sp, gpa, bytes) ||
5508 		      detect_write_flooding(sp)) {
5509 			kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5510 			++vcpu->kvm->stat.mmu_flooded;
5511 			continue;
5512 		}
5513 
5514 		spte = get_written_sptes(sp, gpa, &npte);
5515 		if (!spte)
5516 			continue;
5517 
5518 		while (npte--) {
5519 			entry = *spte;
5520 			mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5521 			if (gentry && sp->role.level != PG_LEVEL_4K)
5522 				++vcpu->kvm->stat.mmu_pde_zapped;
5523 			if (is_shadow_present_pte(entry))
5524 				flush = true;
5525 			++spte;
5526 		}
5527 	}
5528 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5529 	write_unlock(&vcpu->kvm->mmu_lock);
5530 }
5531 
5532 int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5533 		       void *insn, int insn_len)
5534 {
5535 	int r, emulation_type = EMULTYPE_PF;
5536 	bool direct = vcpu->arch.mmu->root_role.direct;
5537 
5538 	if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5539 		return RET_PF_RETRY;
5540 
5541 	r = RET_PF_INVALID;
5542 	if (unlikely(error_code & PFERR_RSVD_MASK)) {
5543 		r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5544 		if (r == RET_PF_EMULATE)
5545 			goto emulate;
5546 	}
5547 
5548 	if (r == RET_PF_INVALID) {
5549 		r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5550 					  lower_32_bits(error_code), false);
5551 		if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
5552 			return -EIO;
5553 	}
5554 
5555 	if (r < 0)
5556 		return r;
5557 	if (r != RET_PF_EMULATE)
5558 		return 1;
5559 
5560 	/*
5561 	 * Before emulating the instruction, check if the error code
5562 	 * was due to a RO violation while translating the guest page.
5563 	 * This can occur when using nested virtualization with nested
5564 	 * paging in both guests. If true, we simply unprotect the page
5565 	 * and resume the guest.
5566 	 */
5567 	if (vcpu->arch.mmu->root_role.direct &&
5568 	    (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5569 		kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5570 		return 1;
5571 	}
5572 
5573 	/*
5574 	 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5575 	 * optimistically try to just unprotect the page and let the processor
5576 	 * re-execute the instruction that caused the page fault.  Do not allow
5577 	 * retrying MMIO emulation, as it's not only pointless but could also
5578 	 * cause us to enter an infinite loop because the processor will keep
5579 	 * faulting on the non-existent MMIO address.  Retrying an instruction
5580 	 * from a nested guest is also pointless and dangerous as we are only
5581 	 * explicitly shadowing L1's page tables, i.e. unprotecting something
5582 	 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5583 	 */
5584 	if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
5585 		emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5586 emulate:
5587 	return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5588 				       insn_len);
5589 }
5590 EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5591 
5592 void kvm_mmu_invalidate_gva(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5593 			    gva_t gva, hpa_t root_hpa)
5594 {
5595 	int i;
5596 
5597 	/* It's actually a GPA for vcpu->arch.guest_mmu.  */
5598 	if (mmu != &vcpu->arch.guest_mmu) {
5599 		/* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5600 		if (is_noncanonical_address(gva, vcpu))
5601 			return;
5602 
5603 		static_call(kvm_x86_flush_tlb_gva)(vcpu, gva);
5604 	}
5605 
5606 	if (!mmu->invlpg)
5607 		return;
5608 
5609 	if (root_hpa == INVALID_PAGE) {
5610 		mmu->invlpg(vcpu, gva, mmu->root.hpa);
5611 
5612 		/*
5613 		 * INVLPG is required to invalidate any global mappings for the VA,
5614 		 * irrespective of PCID. Since it would take us roughly similar amount
5615 		 * of work to determine whether any of the prev_root mappings of the VA
5616 		 * is marked global, or to just sync it blindly, so we might as well
5617 		 * just always sync it.
5618 		 *
5619 		 * Mappings not reachable via the current cr3 or the prev_roots will be
5620 		 * synced when switching to that cr3, so nothing needs to be done here
5621 		 * for them.
5622 		 */
5623 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5624 			if (VALID_PAGE(mmu->prev_roots[i].hpa))
5625 				mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5626 	} else {
5627 		mmu->invlpg(vcpu, gva, root_hpa);
5628 	}
5629 }
5630 
5631 void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
5632 {
5633 	kvm_mmu_invalidate_gva(vcpu, vcpu->arch.walk_mmu, gva, INVALID_PAGE);
5634 	++vcpu->stat.invlpg;
5635 }
5636 EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5637 
5638 
5639 void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5640 {
5641 	struct kvm_mmu *mmu = vcpu->arch.mmu;
5642 	bool tlb_flush = false;
5643 	uint i;
5644 
5645 	if (pcid == kvm_get_active_pcid(vcpu)) {
5646 		if (mmu->invlpg)
5647 			mmu->invlpg(vcpu, gva, mmu->root.hpa);
5648 		tlb_flush = true;
5649 	}
5650 
5651 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5652 		if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
5653 		    pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd)) {
5654 			if (mmu->invlpg)
5655 				mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5656 			tlb_flush = true;
5657 		}
5658 	}
5659 
5660 	if (tlb_flush)
5661 		static_call(kvm_x86_flush_tlb_gva)(vcpu, gva);
5662 
5663 	++vcpu->stat.invlpg;
5664 
5665 	/*
5666 	 * Mappings not reachable via the current cr3 or the prev_roots will be
5667 	 * synced when switching to that cr3, so nothing needs to be done here
5668 	 * for them.
5669 	 */
5670 }
5671 
5672 void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
5673 		       int tdp_max_root_level, int tdp_huge_page_level)
5674 {
5675 	tdp_enabled = enable_tdp;
5676 	tdp_root_level = tdp_forced_root_level;
5677 	max_tdp_level = tdp_max_root_level;
5678 
5679 	/*
5680 	 * max_huge_page_level reflects KVM's MMU capabilities irrespective
5681 	 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5682 	 * the kernel is not.  But, KVM never creates a page size greater than
5683 	 * what is used by the kernel for any given HVA, i.e. the kernel's
5684 	 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5685 	 */
5686 	if (tdp_enabled)
5687 		max_huge_page_level = tdp_huge_page_level;
5688 	else if (boot_cpu_has(X86_FEATURE_GBPAGES))
5689 		max_huge_page_level = PG_LEVEL_1G;
5690 	else
5691 		max_huge_page_level = PG_LEVEL_2M;
5692 }
5693 EXPORT_SYMBOL_GPL(kvm_configure_mmu);
5694 
5695 /* The return value indicates if tlb flush on all vcpus is needed. */
5696 typedef bool (*slot_level_handler) (struct kvm *kvm,
5697 				    struct kvm_rmap_head *rmap_head,
5698 				    const struct kvm_memory_slot *slot);
5699 
5700 /* The caller should hold mmu-lock before calling this function. */
5701 static __always_inline bool
5702 slot_handle_level_range(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5703 			slot_level_handler fn, int start_level, int end_level,
5704 			gfn_t start_gfn, gfn_t end_gfn, bool flush_on_yield,
5705 			bool flush)
5706 {
5707 	struct slot_rmap_walk_iterator iterator;
5708 
5709 	for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5710 			end_gfn, &iterator) {
5711 		if (iterator.rmap)
5712 			flush |= fn(kvm, iterator.rmap, memslot);
5713 
5714 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
5715 			if (flush && flush_on_yield) {
5716 				kvm_flush_remote_tlbs_with_address(kvm,
5717 						start_gfn,
5718 						iterator.gfn - start_gfn + 1);
5719 				flush = false;
5720 			}
5721 			cond_resched_rwlock_write(&kvm->mmu_lock);
5722 		}
5723 	}
5724 
5725 	return flush;
5726 }
5727 
5728 static __always_inline bool
5729 slot_handle_level(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5730 		  slot_level_handler fn, int start_level, int end_level,
5731 		  bool flush_on_yield)
5732 {
5733 	return slot_handle_level_range(kvm, memslot, fn, start_level,
5734 			end_level, memslot->base_gfn,
5735 			memslot->base_gfn + memslot->npages - 1,
5736 			flush_on_yield, false);
5737 }
5738 
5739 static __always_inline bool
5740 slot_handle_level_4k(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5741 		     slot_level_handler fn, bool flush_on_yield)
5742 {
5743 	return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
5744 				 PG_LEVEL_4K, flush_on_yield);
5745 }
5746 
5747 static void free_mmu_pages(struct kvm_mmu *mmu)
5748 {
5749 	if (!tdp_enabled && mmu->pae_root)
5750 		set_memory_encrypted((unsigned long)mmu->pae_root, 1);
5751 	free_page((unsigned long)mmu->pae_root);
5752 	free_page((unsigned long)mmu->pml4_root);
5753 	free_page((unsigned long)mmu->pml5_root);
5754 }
5755 
5756 static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
5757 {
5758 	struct page *page;
5759 	int i;
5760 
5761 	mmu->root.hpa = INVALID_PAGE;
5762 	mmu->root.pgd = 0;
5763 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5764 		mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
5765 
5766 	/* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
5767 	if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
5768 		return 0;
5769 
5770 	/*
5771 	 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5772 	 * while the PDP table is a per-vCPU construct that's allocated at MMU
5773 	 * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
5774 	 * x86_64.  Therefore we need to allocate the PDP table in the first
5775 	 * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
5776 	 * generally doesn't use PAE paging and can skip allocating the PDP
5777 	 * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
5778 	 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
5779 	 * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
5780 	 */
5781 	if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
5782 		return 0;
5783 
5784 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
5785 	if (!page)
5786 		return -ENOMEM;
5787 
5788 	mmu->pae_root = page_address(page);
5789 
5790 	/*
5791 	 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
5792 	 * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
5793 	 * that KVM's writes and the CPU's reads get along.  Note, this is
5794 	 * only necessary when using shadow paging, as 64-bit NPT can get at
5795 	 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
5796 	 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
5797 	 */
5798 	if (!tdp_enabled)
5799 		set_memory_decrypted((unsigned long)mmu->pae_root, 1);
5800 	else
5801 		WARN_ON_ONCE(shadow_me_value);
5802 
5803 	for (i = 0; i < 4; ++i)
5804 		mmu->pae_root[i] = INVALID_PAE_ROOT;
5805 
5806 	return 0;
5807 }
5808 
5809 int kvm_mmu_create(struct kvm_vcpu *vcpu)
5810 {
5811 	int ret;
5812 
5813 	vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
5814 	vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
5815 
5816 	vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
5817 	vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
5818 
5819 	vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
5820 
5821 	vcpu->arch.mmu = &vcpu->arch.root_mmu;
5822 	vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
5823 
5824 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
5825 	if (ret)
5826 		return ret;
5827 
5828 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
5829 	if (ret)
5830 		goto fail_allocate_root;
5831 
5832 	return ret;
5833  fail_allocate_root:
5834 	free_mmu_pages(&vcpu->arch.guest_mmu);
5835 	return ret;
5836 }
5837 
5838 #define BATCH_ZAP_PAGES	10
5839 static void kvm_zap_obsolete_pages(struct kvm *kvm)
5840 {
5841 	struct kvm_mmu_page *sp, *node;
5842 	int nr_zapped, batch = 0;
5843 	bool unstable;
5844 
5845 restart:
5846 	list_for_each_entry_safe_reverse(sp, node,
5847 	      &kvm->arch.active_mmu_pages, link) {
5848 		/*
5849 		 * No obsolete valid page exists before a newly created page
5850 		 * since active_mmu_pages is a FIFO list.
5851 		 */
5852 		if (!is_obsolete_sp(kvm, sp))
5853 			break;
5854 
5855 		/*
5856 		 * Invalid pages should never land back on the list of active
5857 		 * pages.  Skip the bogus page, otherwise we'll get stuck in an
5858 		 * infinite loop if the page gets put back on the list (again).
5859 		 */
5860 		if (WARN_ON(sp->role.invalid))
5861 			continue;
5862 
5863 		/*
5864 		 * No need to flush the TLB since we're only zapping shadow
5865 		 * pages with an obsolete generation number and all vCPUS have
5866 		 * loaded a new root, i.e. the shadow pages being zapped cannot
5867 		 * be in active use by the guest.
5868 		 */
5869 		if (batch >= BATCH_ZAP_PAGES &&
5870 		    cond_resched_rwlock_write(&kvm->mmu_lock)) {
5871 			batch = 0;
5872 			goto restart;
5873 		}
5874 
5875 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
5876 				&kvm->arch.zapped_obsolete_pages, &nr_zapped);
5877 		batch += nr_zapped;
5878 
5879 		if (unstable)
5880 			goto restart;
5881 	}
5882 
5883 	/*
5884 	 * Kick all vCPUs (via remote TLB flush) before freeing the page tables
5885 	 * to ensure KVM is not in the middle of a lockless shadow page table
5886 	 * walk, which may reference the pages.  The remote TLB flush itself is
5887 	 * not required and is simply a convenient way to kick vCPUs as needed.
5888 	 * KVM performs a local TLB flush when allocating a new root (see
5889 	 * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
5890 	 * running with an obsolete MMU.
5891 	 */
5892 	kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
5893 }
5894 
5895 /*
5896  * Fast invalidate all shadow pages and use lock-break technique
5897  * to zap obsolete pages.
5898  *
5899  * It's required when memslot is being deleted or VM is being
5900  * destroyed, in these cases, we should ensure that KVM MMU does
5901  * not use any resource of the being-deleted slot or all slots
5902  * after calling the function.
5903  */
5904 static void kvm_mmu_zap_all_fast(struct kvm *kvm)
5905 {
5906 	lockdep_assert_held(&kvm->slots_lock);
5907 
5908 	write_lock(&kvm->mmu_lock);
5909 	trace_kvm_mmu_zap_all_fast(kvm);
5910 
5911 	/*
5912 	 * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
5913 	 * held for the entire duration of zapping obsolete pages, it's
5914 	 * impossible for there to be multiple invalid generations associated
5915 	 * with *valid* shadow pages at any given time, i.e. there is exactly
5916 	 * one valid generation and (at most) one invalid generation.
5917 	 */
5918 	kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
5919 
5920 	/*
5921 	 * In order to ensure all vCPUs drop their soon-to-be invalid roots,
5922 	 * invalidating TDP MMU roots must be done while holding mmu_lock for
5923 	 * write and in the same critical section as making the reload request,
5924 	 * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
5925 	 */
5926 	if (is_tdp_mmu_enabled(kvm))
5927 		kvm_tdp_mmu_invalidate_all_roots(kvm);
5928 
5929 	/*
5930 	 * Notify all vcpus to reload its shadow page table and flush TLB.
5931 	 * Then all vcpus will switch to new shadow page table with the new
5932 	 * mmu_valid_gen.
5933 	 *
5934 	 * Note: we need to do this under the protection of mmu_lock,
5935 	 * otherwise, vcpu would purge shadow page but miss tlb flush.
5936 	 */
5937 	kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
5938 
5939 	kvm_zap_obsolete_pages(kvm);
5940 
5941 	write_unlock(&kvm->mmu_lock);
5942 
5943 	/*
5944 	 * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
5945 	 * returning to the caller, e.g. if the zap is in response to a memslot
5946 	 * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
5947 	 * associated with the deleted memslot once the update completes, and
5948 	 * Deferring the zap until the final reference to the root is put would
5949 	 * lead to use-after-free.
5950 	 */
5951 	if (is_tdp_mmu_enabled(kvm))
5952 		kvm_tdp_mmu_zap_invalidated_roots(kvm);
5953 }
5954 
5955 static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
5956 {
5957 	return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
5958 }
5959 
5960 static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
5961 			struct kvm_memory_slot *slot,
5962 			struct kvm_page_track_notifier_node *node)
5963 {
5964 	kvm_mmu_zap_all_fast(kvm);
5965 }
5966 
5967 int kvm_mmu_init_vm(struct kvm *kvm)
5968 {
5969 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
5970 	int r;
5971 
5972 	INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
5973 	INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
5974 	INIT_LIST_HEAD(&kvm->arch.lpage_disallowed_mmu_pages);
5975 	spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
5976 
5977 	r = kvm_mmu_init_tdp_mmu(kvm);
5978 	if (r < 0)
5979 		return r;
5980 
5981 	node->track_write = kvm_mmu_pte_write;
5982 	node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
5983 	kvm_page_track_register_notifier(kvm, node);
5984 
5985 	kvm->arch.split_page_header_cache.kmem_cache = mmu_page_header_cache;
5986 	kvm->arch.split_page_header_cache.gfp_zero = __GFP_ZERO;
5987 
5988 	kvm->arch.split_shadow_page_cache.gfp_zero = __GFP_ZERO;
5989 
5990 	kvm->arch.split_desc_cache.kmem_cache = pte_list_desc_cache;
5991 	kvm->arch.split_desc_cache.gfp_zero = __GFP_ZERO;
5992 
5993 	return 0;
5994 }
5995 
5996 static void mmu_free_vm_memory_caches(struct kvm *kvm)
5997 {
5998 	kvm_mmu_free_memory_cache(&kvm->arch.split_desc_cache);
5999 	kvm_mmu_free_memory_cache(&kvm->arch.split_page_header_cache);
6000 	kvm_mmu_free_memory_cache(&kvm->arch.split_shadow_page_cache);
6001 }
6002 
6003 void kvm_mmu_uninit_vm(struct kvm *kvm)
6004 {
6005 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
6006 
6007 	kvm_page_track_unregister_notifier(kvm, node);
6008 
6009 	kvm_mmu_uninit_tdp_mmu(kvm);
6010 
6011 	mmu_free_vm_memory_caches(kvm);
6012 }
6013 
6014 static bool kvm_rmap_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6015 {
6016 	const struct kvm_memory_slot *memslot;
6017 	struct kvm_memslots *slots;
6018 	struct kvm_memslot_iter iter;
6019 	bool flush = false;
6020 	gfn_t start, end;
6021 	int i;
6022 
6023 	if (!kvm_memslots_have_rmaps(kvm))
6024 		return flush;
6025 
6026 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
6027 		slots = __kvm_memslots(kvm, i);
6028 
6029 		kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
6030 			memslot = iter.slot;
6031 			start = max(gfn_start, memslot->base_gfn);
6032 			end = min(gfn_end, memslot->base_gfn + memslot->npages);
6033 			if (WARN_ON_ONCE(start >= end))
6034 				continue;
6035 
6036 			flush = slot_handle_level_range(kvm, memslot, __kvm_zap_rmap,
6037 							PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
6038 							start, end - 1, true, flush);
6039 		}
6040 	}
6041 
6042 	return flush;
6043 }
6044 
6045 /*
6046  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
6047  * (not including it)
6048  */
6049 void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6050 {
6051 	bool flush;
6052 	int i;
6053 
6054 	if (WARN_ON_ONCE(gfn_end <= gfn_start))
6055 		return;
6056 
6057 	write_lock(&kvm->mmu_lock);
6058 
6059 	kvm_mmu_invalidate_begin(kvm, gfn_start, gfn_end);
6060 
6061 	flush = kvm_rmap_zap_gfn_range(kvm, gfn_start, gfn_end);
6062 
6063 	if (is_tdp_mmu_enabled(kvm)) {
6064 		for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
6065 			flush = kvm_tdp_mmu_zap_leafs(kvm, i, gfn_start,
6066 						      gfn_end, true, flush);
6067 	}
6068 
6069 	if (flush)
6070 		kvm_flush_remote_tlbs_with_address(kvm, gfn_start,
6071 						   gfn_end - gfn_start);
6072 
6073 	kvm_mmu_invalidate_end(kvm, gfn_start, gfn_end);
6074 
6075 	write_unlock(&kvm->mmu_lock);
6076 }
6077 
6078 static bool slot_rmap_write_protect(struct kvm *kvm,
6079 				    struct kvm_rmap_head *rmap_head,
6080 				    const struct kvm_memory_slot *slot)
6081 {
6082 	return rmap_write_protect(rmap_head, false);
6083 }
6084 
6085 void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
6086 				      const struct kvm_memory_slot *memslot,
6087 				      int start_level)
6088 {
6089 	if (kvm_memslots_have_rmaps(kvm)) {
6090 		write_lock(&kvm->mmu_lock);
6091 		slot_handle_level(kvm, memslot, slot_rmap_write_protect,
6092 				  start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
6093 		write_unlock(&kvm->mmu_lock);
6094 	}
6095 
6096 	if (is_tdp_mmu_enabled(kvm)) {
6097 		read_lock(&kvm->mmu_lock);
6098 		kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
6099 		read_unlock(&kvm->mmu_lock);
6100 	}
6101 }
6102 
6103 static inline bool need_topup(struct kvm_mmu_memory_cache *cache, int min)
6104 {
6105 	return kvm_mmu_memory_cache_nr_free_objects(cache) < min;
6106 }
6107 
6108 static bool need_topup_split_caches_or_resched(struct kvm *kvm)
6109 {
6110 	if (need_resched() || rwlock_needbreak(&kvm->mmu_lock))
6111 		return true;
6112 
6113 	/*
6114 	 * In the worst case, SPLIT_DESC_CACHE_MIN_NR_OBJECTS descriptors are needed
6115 	 * to split a single huge page. Calculating how many are actually needed
6116 	 * is possible but not worth the complexity.
6117 	 */
6118 	return need_topup(&kvm->arch.split_desc_cache, SPLIT_DESC_CACHE_MIN_NR_OBJECTS) ||
6119 	       need_topup(&kvm->arch.split_page_header_cache, 1) ||
6120 	       need_topup(&kvm->arch.split_shadow_page_cache, 1);
6121 }
6122 
6123 static int topup_split_caches(struct kvm *kvm)
6124 {
6125 	/*
6126 	 * Allocating rmap list entries when splitting huge pages for nested
6127 	 * MMUs is uncommon as KVM needs to use a list if and only if there is
6128 	 * more than one rmap entry for a gfn, i.e. requires an L1 gfn to be
6129 	 * aliased by multiple L2 gfns and/or from multiple nested roots with
6130 	 * different roles.  Aliasing gfns when using TDP is atypical for VMMs;
6131 	 * a few gfns are often aliased during boot, e.g. when remapping BIOS,
6132 	 * but aliasing rarely occurs post-boot or for many gfns.  If there is
6133 	 * only one rmap entry, rmap->val points directly at that one entry and
6134 	 * doesn't need to allocate a list.  Buffer the cache by the default
6135 	 * capacity so that KVM doesn't have to drop mmu_lock to topup if KVM
6136 	 * encounters an aliased gfn or two.
6137 	 */
6138 	const int capacity = SPLIT_DESC_CACHE_MIN_NR_OBJECTS +
6139 			     KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE;
6140 	int r;
6141 
6142 	lockdep_assert_held(&kvm->slots_lock);
6143 
6144 	r = __kvm_mmu_topup_memory_cache(&kvm->arch.split_desc_cache, capacity,
6145 					 SPLIT_DESC_CACHE_MIN_NR_OBJECTS);
6146 	if (r)
6147 		return r;
6148 
6149 	r = kvm_mmu_topup_memory_cache(&kvm->arch.split_page_header_cache, 1);
6150 	if (r)
6151 		return r;
6152 
6153 	return kvm_mmu_topup_memory_cache(&kvm->arch.split_shadow_page_cache, 1);
6154 }
6155 
6156 static struct kvm_mmu_page *shadow_mmu_get_sp_for_split(struct kvm *kvm, u64 *huge_sptep)
6157 {
6158 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6159 	struct shadow_page_caches caches = {};
6160 	union kvm_mmu_page_role role;
6161 	unsigned int access;
6162 	gfn_t gfn;
6163 
6164 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6165 	access = kvm_mmu_page_get_access(huge_sp, spte_index(huge_sptep));
6166 
6167 	/*
6168 	 * Note, huge page splitting always uses direct shadow pages, regardless
6169 	 * of whether the huge page itself is mapped by a direct or indirect
6170 	 * shadow page, since the huge page region itself is being directly
6171 	 * mapped with smaller pages.
6172 	 */
6173 	role = kvm_mmu_child_role(huge_sptep, /*direct=*/true, access);
6174 
6175 	/* Direct SPs do not require a shadowed_info_cache. */
6176 	caches.page_header_cache = &kvm->arch.split_page_header_cache;
6177 	caches.shadow_page_cache = &kvm->arch.split_shadow_page_cache;
6178 
6179 	/* Safe to pass NULL for vCPU since requesting a direct SP. */
6180 	return __kvm_mmu_get_shadow_page(kvm, NULL, &caches, gfn, role);
6181 }
6182 
6183 static void shadow_mmu_split_huge_page(struct kvm *kvm,
6184 				       const struct kvm_memory_slot *slot,
6185 				       u64 *huge_sptep)
6186 
6187 {
6188 	struct kvm_mmu_memory_cache *cache = &kvm->arch.split_desc_cache;
6189 	u64 huge_spte = READ_ONCE(*huge_sptep);
6190 	struct kvm_mmu_page *sp;
6191 	bool flush = false;
6192 	u64 *sptep, spte;
6193 	gfn_t gfn;
6194 	int index;
6195 
6196 	sp = shadow_mmu_get_sp_for_split(kvm, huge_sptep);
6197 
6198 	for (index = 0; index < SPTE_ENT_PER_PAGE; index++) {
6199 		sptep = &sp->spt[index];
6200 		gfn = kvm_mmu_page_get_gfn(sp, index);
6201 
6202 		/*
6203 		 * The SP may already have populated SPTEs, e.g. if this huge
6204 		 * page is aliased by multiple sptes with the same access
6205 		 * permissions. These entries are guaranteed to map the same
6206 		 * gfn-to-pfn translation since the SP is direct, so no need to
6207 		 * modify them.
6208 		 *
6209 		 * However, if a given SPTE points to a lower level page table,
6210 		 * that lower level page table may only be partially populated.
6211 		 * Installing such SPTEs would effectively unmap a potion of the
6212 		 * huge page. Unmapping guest memory always requires a TLB flush
6213 		 * since a subsequent operation on the unmapped regions would
6214 		 * fail to detect the need to flush.
6215 		 */
6216 		if (is_shadow_present_pte(*sptep)) {
6217 			flush |= !is_last_spte(*sptep, sp->role.level);
6218 			continue;
6219 		}
6220 
6221 		spte = make_huge_page_split_spte(kvm, huge_spte, sp->role, index);
6222 		mmu_spte_set(sptep, spte);
6223 		__rmap_add(kvm, cache, slot, sptep, gfn, sp->role.access);
6224 	}
6225 
6226 	__link_shadow_page(kvm, cache, huge_sptep, sp, flush);
6227 }
6228 
6229 static int shadow_mmu_try_split_huge_page(struct kvm *kvm,
6230 					  const struct kvm_memory_slot *slot,
6231 					  u64 *huge_sptep)
6232 {
6233 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6234 	int level, r = 0;
6235 	gfn_t gfn;
6236 	u64 spte;
6237 
6238 	/* Grab information for the tracepoint before dropping the MMU lock. */
6239 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6240 	level = huge_sp->role.level;
6241 	spte = *huge_sptep;
6242 
6243 	if (kvm_mmu_available_pages(kvm) <= KVM_MIN_FREE_MMU_PAGES) {
6244 		r = -ENOSPC;
6245 		goto out;
6246 	}
6247 
6248 	if (need_topup_split_caches_or_resched(kvm)) {
6249 		write_unlock(&kvm->mmu_lock);
6250 		cond_resched();
6251 		/*
6252 		 * If the topup succeeds, return -EAGAIN to indicate that the
6253 		 * rmap iterator should be restarted because the MMU lock was
6254 		 * dropped.
6255 		 */
6256 		r = topup_split_caches(kvm) ?: -EAGAIN;
6257 		write_lock(&kvm->mmu_lock);
6258 		goto out;
6259 	}
6260 
6261 	shadow_mmu_split_huge_page(kvm, slot, huge_sptep);
6262 
6263 out:
6264 	trace_kvm_mmu_split_huge_page(gfn, spte, level, r);
6265 	return r;
6266 }
6267 
6268 static bool shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6269 					    struct kvm_rmap_head *rmap_head,
6270 					    const struct kvm_memory_slot *slot)
6271 {
6272 	struct rmap_iterator iter;
6273 	struct kvm_mmu_page *sp;
6274 	u64 *huge_sptep;
6275 	int r;
6276 
6277 restart:
6278 	for_each_rmap_spte(rmap_head, &iter, huge_sptep) {
6279 		sp = sptep_to_sp(huge_sptep);
6280 
6281 		/* TDP MMU is enabled, so rmap only contains nested MMU SPs. */
6282 		if (WARN_ON_ONCE(!sp->role.guest_mode))
6283 			continue;
6284 
6285 		/* The rmaps should never contain non-leaf SPTEs. */
6286 		if (WARN_ON_ONCE(!is_large_pte(*huge_sptep)))
6287 			continue;
6288 
6289 		/* SPs with level >PG_LEVEL_4K should never by unsync. */
6290 		if (WARN_ON_ONCE(sp->unsync))
6291 			continue;
6292 
6293 		/* Don't bother splitting huge pages on invalid SPs. */
6294 		if (sp->role.invalid)
6295 			continue;
6296 
6297 		r = shadow_mmu_try_split_huge_page(kvm, slot, huge_sptep);
6298 
6299 		/*
6300 		 * The split succeeded or needs to be retried because the MMU
6301 		 * lock was dropped. Either way, restart the iterator to get it
6302 		 * back into a consistent state.
6303 		 */
6304 		if (!r || r == -EAGAIN)
6305 			goto restart;
6306 
6307 		/* The split failed and shouldn't be retried (e.g. -ENOMEM). */
6308 		break;
6309 	}
6310 
6311 	return false;
6312 }
6313 
6314 static void kvm_shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6315 						const struct kvm_memory_slot *slot,
6316 						gfn_t start, gfn_t end,
6317 						int target_level)
6318 {
6319 	int level;
6320 
6321 	/*
6322 	 * Split huge pages starting with KVM_MAX_HUGEPAGE_LEVEL and working
6323 	 * down to the target level. This ensures pages are recursively split
6324 	 * all the way to the target level. There's no need to split pages
6325 	 * already at the target level.
6326 	 */
6327 	for (level = KVM_MAX_HUGEPAGE_LEVEL; level > target_level; level--) {
6328 		slot_handle_level_range(kvm, slot, shadow_mmu_try_split_huge_pages,
6329 					level, level, start, end - 1, true, false);
6330 	}
6331 }
6332 
6333 /* Must be called with the mmu_lock held in write-mode. */
6334 void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
6335 				   const struct kvm_memory_slot *memslot,
6336 				   u64 start, u64 end,
6337 				   int target_level)
6338 {
6339 	if (!is_tdp_mmu_enabled(kvm))
6340 		return;
6341 
6342 	if (kvm_memslots_have_rmaps(kvm))
6343 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6344 
6345 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, false);
6346 
6347 	/*
6348 	 * A TLB flush is unnecessary at this point for the same resons as in
6349 	 * kvm_mmu_slot_try_split_huge_pages().
6350 	 */
6351 }
6352 
6353 void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
6354 					const struct kvm_memory_slot *memslot,
6355 					int target_level)
6356 {
6357 	u64 start = memslot->base_gfn;
6358 	u64 end = start + memslot->npages;
6359 
6360 	if (!is_tdp_mmu_enabled(kvm))
6361 		return;
6362 
6363 	if (kvm_memslots_have_rmaps(kvm)) {
6364 		write_lock(&kvm->mmu_lock);
6365 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6366 		write_unlock(&kvm->mmu_lock);
6367 	}
6368 
6369 	read_lock(&kvm->mmu_lock);
6370 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
6371 	read_unlock(&kvm->mmu_lock);
6372 
6373 	/*
6374 	 * No TLB flush is necessary here. KVM will flush TLBs after
6375 	 * write-protecting and/or clearing dirty on the newly split SPTEs to
6376 	 * ensure that guest writes are reflected in the dirty log before the
6377 	 * ioctl to enable dirty logging on this memslot completes. Since the
6378 	 * split SPTEs retain the write and dirty bits of the huge SPTE, it is
6379 	 * safe for KVM to decide if a TLB flush is necessary based on the split
6380 	 * SPTEs.
6381 	 */
6382 }
6383 
6384 static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
6385 					 struct kvm_rmap_head *rmap_head,
6386 					 const struct kvm_memory_slot *slot)
6387 {
6388 	u64 *sptep;
6389 	struct rmap_iterator iter;
6390 	int need_tlb_flush = 0;
6391 	struct kvm_mmu_page *sp;
6392 
6393 restart:
6394 	for_each_rmap_spte(rmap_head, &iter, sptep) {
6395 		sp = sptep_to_sp(sptep);
6396 
6397 		/*
6398 		 * We cannot do huge page mapping for indirect shadow pages,
6399 		 * which are found on the last rmap (level = 1) when not using
6400 		 * tdp; such shadow pages are synced with the page table in
6401 		 * the guest, and the guest page table is using 4K page size
6402 		 * mapping if the indirect sp has level = 1.
6403 		 */
6404 		if (sp->role.direct &&
6405 		    sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
6406 							       PG_LEVEL_NUM)) {
6407 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
6408 
6409 			if (kvm_available_flush_tlb_with_range())
6410 				kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
6411 					KVM_PAGES_PER_HPAGE(sp->role.level));
6412 			else
6413 				need_tlb_flush = 1;
6414 
6415 			goto restart;
6416 		}
6417 	}
6418 
6419 	return need_tlb_flush;
6420 }
6421 
6422 static void kvm_rmap_zap_collapsible_sptes(struct kvm *kvm,
6423 					   const struct kvm_memory_slot *slot)
6424 {
6425 	/*
6426 	 * Note, use KVM_MAX_HUGEPAGE_LEVEL - 1 since there's no need to zap
6427 	 * pages that are already mapped at the maximum hugepage level.
6428 	 */
6429 	if (slot_handle_level(kvm, slot, kvm_mmu_zap_collapsible_spte,
6430 			      PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL - 1, true))
6431 		kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
6432 }
6433 
6434 void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6435 				   const struct kvm_memory_slot *slot)
6436 {
6437 	if (kvm_memslots_have_rmaps(kvm)) {
6438 		write_lock(&kvm->mmu_lock);
6439 		kvm_rmap_zap_collapsible_sptes(kvm, slot);
6440 		write_unlock(&kvm->mmu_lock);
6441 	}
6442 
6443 	if (is_tdp_mmu_enabled(kvm)) {
6444 		read_lock(&kvm->mmu_lock);
6445 		kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
6446 		read_unlock(&kvm->mmu_lock);
6447 	}
6448 }
6449 
6450 void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
6451 					const struct kvm_memory_slot *memslot)
6452 {
6453 	/*
6454 	 * All current use cases for flushing the TLBs for a specific memslot
6455 	 * related to dirty logging, and many do the TLB flush out of mmu_lock.
6456 	 * The interaction between the various operations on memslot must be
6457 	 * serialized by slots_locks to ensure the TLB flush from one operation
6458 	 * is observed by any other operation on the same memslot.
6459 	 */
6460 	lockdep_assert_held(&kvm->slots_lock);
6461 	kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn,
6462 					   memslot->npages);
6463 }
6464 
6465 void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6466 				   const struct kvm_memory_slot *memslot)
6467 {
6468 	if (kvm_memslots_have_rmaps(kvm)) {
6469 		write_lock(&kvm->mmu_lock);
6470 		/*
6471 		 * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6472 		 * support dirty logging at a 4k granularity.
6473 		 */
6474 		slot_handle_level_4k(kvm, memslot, __rmap_clear_dirty, false);
6475 		write_unlock(&kvm->mmu_lock);
6476 	}
6477 
6478 	if (is_tdp_mmu_enabled(kvm)) {
6479 		read_lock(&kvm->mmu_lock);
6480 		kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
6481 		read_unlock(&kvm->mmu_lock);
6482 	}
6483 
6484 	/*
6485 	 * The caller will flush the TLBs after this function returns.
6486 	 *
6487 	 * It's also safe to flush TLBs out of mmu lock here as currently this
6488 	 * function is only used for dirty logging, in which case flushing TLB
6489 	 * out of mmu lock also guarantees no dirty pages will be lost in
6490 	 * dirty_bitmap.
6491 	 */
6492 }
6493 
6494 void kvm_mmu_zap_all(struct kvm *kvm)
6495 {
6496 	struct kvm_mmu_page *sp, *node;
6497 	LIST_HEAD(invalid_list);
6498 	int ign;
6499 
6500 	write_lock(&kvm->mmu_lock);
6501 restart:
6502 	list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
6503 		if (WARN_ON(sp->role.invalid))
6504 			continue;
6505 		if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6506 			goto restart;
6507 		if (cond_resched_rwlock_write(&kvm->mmu_lock))
6508 			goto restart;
6509 	}
6510 
6511 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
6512 
6513 	if (is_tdp_mmu_enabled(kvm))
6514 		kvm_tdp_mmu_zap_all(kvm);
6515 
6516 	write_unlock(&kvm->mmu_lock);
6517 }
6518 
6519 void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6520 {
6521 	WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6522 
6523 	gen &= MMIO_SPTE_GEN_MASK;
6524 
6525 	/*
6526 	 * Generation numbers are incremented in multiples of the number of
6527 	 * address spaces in order to provide unique generations across all
6528 	 * address spaces.  Strip what is effectively the address space
6529 	 * modifier prior to checking for a wrap of the MMIO generation so
6530 	 * that a wrap in any address space is detected.
6531 	 */
6532 	gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
6533 
6534 	/*
6535 	 * The very rare case: if the MMIO generation number has wrapped,
6536 	 * zap all shadow pages.
6537 	 */
6538 	if (unlikely(gen == 0)) {
6539 		kvm_debug_ratelimited("kvm: zapping shadow pages for mmio generation wraparound\n");
6540 		kvm_mmu_zap_all_fast(kvm);
6541 	}
6542 }
6543 
6544 static unsigned long
6545 mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
6546 {
6547 	struct kvm *kvm;
6548 	int nr_to_scan = sc->nr_to_scan;
6549 	unsigned long freed = 0;
6550 
6551 	mutex_lock(&kvm_lock);
6552 
6553 	list_for_each_entry(kvm, &vm_list, vm_list) {
6554 		int idx;
6555 		LIST_HEAD(invalid_list);
6556 
6557 		/*
6558 		 * Never scan more than sc->nr_to_scan VM instances.
6559 		 * Will not hit this condition practically since we do not try
6560 		 * to shrink more than one VM and it is very unlikely to see
6561 		 * !n_used_mmu_pages so many times.
6562 		 */
6563 		if (!nr_to_scan--)
6564 			break;
6565 		/*
6566 		 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6567 		 * here. We may skip a VM instance errorneosly, but we do not
6568 		 * want to shrink a VM that only started to populate its MMU
6569 		 * anyway.
6570 		 */
6571 		if (!kvm->arch.n_used_mmu_pages &&
6572 		    !kvm_has_zapped_obsolete_pages(kvm))
6573 			continue;
6574 
6575 		idx = srcu_read_lock(&kvm->srcu);
6576 		write_lock(&kvm->mmu_lock);
6577 
6578 		if (kvm_has_zapped_obsolete_pages(kvm)) {
6579 			kvm_mmu_commit_zap_page(kvm,
6580 			      &kvm->arch.zapped_obsolete_pages);
6581 			goto unlock;
6582 		}
6583 
6584 		freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6585 
6586 unlock:
6587 		write_unlock(&kvm->mmu_lock);
6588 		srcu_read_unlock(&kvm->srcu, idx);
6589 
6590 		/*
6591 		 * unfair on small ones
6592 		 * per-vm shrinkers cry out
6593 		 * sadness comes quickly
6594 		 */
6595 		list_move_tail(&kvm->vm_list, &vm_list);
6596 		break;
6597 	}
6598 
6599 	mutex_unlock(&kvm_lock);
6600 	return freed;
6601 }
6602 
6603 static unsigned long
6604 mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
6605 {
6606 	return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6607 }
6608 
6609 static struct shrinker mmu_shrinker = {
6610 	.count_objects = mmu_shrink_count,
6611 	.scan_objects = mmu_shrink_scan,
6612 	.seeks = DEFAULT_SEEKS * 10,
6613 };
6614 
6615 static void mmu_destroy_caches(void)
6616 {
6617 	kmem_cache_destroy(pte_list_desc_cache);
6618 	kmem_cache_destroy(mmu_page_header_cache);
6619 }
6620 
6621 static bool get_nx_auto_mode(void)
6622 {
6623 	/* Return true when CPU has the bug, and mitigations are ON */
6624 	return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6625 }
6626 
6627 static void __set_nx_huge_pages(bool val)
6628 {
6629 	nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6630 }
6631 
6632 static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6633 {
6634 	bool old_val = nx_huge_pages;
6635 	bool new_val;
6636 
6637 	/* In "auto" mode deploy workaround only if CPU has the bug. */
6638 	if (sysfs_streq(val, "off"))
6639 		new_val = 0;
6640 	else if (sysfs_streq(val, "force"))
6641 		new_val = 1;
6642 	else if (sysfs_streq(val, "auto"))
6643 		new_val = get_nx_auto_mode();
6644 	else if (strtobool(val, &new_val) < 0)
6645 		return -EINVAL;
6646 
6647 	__set_nx_huge_pages(new_val);
6648 
6649 	if (new_val != old_val) {
6650 		struct kvm *kvm;
6651 
6652 		mutex_lock(&kvm_lock);
6653 
6654 		list_for_each_entry(kvm, &vm_list, vm_list) {
6655 			mutex_lock(&kvm->slots_lock);
6656 			kvm_mmu_zap_all_fast(kvm);
6657 			mutex_unlock(&kvm->slots_lock);
6658 
6659 			wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6660 		}
6661 		mutex_unlock(&kvm_lock);
6662 	}
6663 
6664 	return 0;
6665 }
6666 
6667 /*
6668  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
6669  * its default value of -1 is technically undefined behavior for a boolean.
6670  * Forward the module init call to SPTE code so that it too can handle module
6671  * params that need to be resolved/snapshot.
6672  */
6673 void __init kvm_mmu_x86_module_init(void)
6674 {
6675 	if (nx_huge_pages == -1)
6676 		__set_nx_huge_pages(get_nx_auto_mode());
6677 
6678 	kvm_mmu_spte_module_init();
6679 }
6680 
6681 /*
6682  * The bulk of the MMU initialization is deferred until the vendor module is
6683  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
6684  * to be reset when a potentially different vendor module is loaded.
6685  */
6686 int kvm_mmu_vendor_module_init(void)
6687 {
6688 	int ret = -ENOMEM;
6689 
6690 	/*
6691 	 * MMU roles use union aliasing which is, generally speaking, an
6692 	 * undefined behavior. However, we supposedly know how compilers behave
6693 	 * and the current status quo is unlikely to change. Guardians below are
6694 	 * supposed to let us know if the assumption becomes false.
6695 	 */
6696 	BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6697 	BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
6698 	BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
6699 
6700 	kvm_mmu_reset_all_pte_masks();
6701 
6702 	pte_list_desc_cache = kmem_cache_create("pte_list_desc",
6703 					    sizeof(struct pte_list_desc),
6704 					    0, SLAB_ACCOUNT, NULL);
6705 	if (!pte_list_desc_cache)
6706 		goto out;
6707 
6708 	mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
6709 						  sizeof(struct kvm_mmu_page),
6710 						  0, SLAB_ACCOUNT, NULL);
6711 	if (!mmu_page_header_cache)
6712 		goto out;
6713 
6714 	if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
6715 		goto out;
6716 
6717 	ret = register_shrinker(&mmu_shrinker, "x86-mmu");
6718 	if (ret)
6719 		goto out_shrinker;
6720 
6721 	return 0;
6722 
6723 out_shrinker:
6724 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6725 out:
6726 	mmu_destroy_caches();
6727 	return ret;
6728 }
6729 
6730 void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6731 {
6732 	kvm_mmu_unload(vcpu);
6733 	free_mmu_pages(&vcpu->arch.root_mmu);
6734 	free_mmu_pages(&vcpu->arch.guest_mmu);
6735 	mmu_free_memory_caches(vcpu);
6736 }
6737 
6738 void kvm_mmu_vendor_module_exit(void)
6739 {
6740 	mmu_destroy_caches();
6741 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6742 	unregister_shrinker(&mmu_shrinker);
6743 }
6744 
6745 /*
6746  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
6747  * select a halving time of 1 hour".  Returns true if recovery is enabled.
6748  */
6749 static bool calc_nx_huge_pages_recovery_period(uint *period)
6750 {
6751 	/*
6752 	 * Use READ_ONCE to get the params, this may be called outside of the
6753 	 * param setters, e.g. by the kthread to compute its next timeout.
6754 	 */
6755 	bool enabled = READ_ONCE(nx_huge_pages);
6756 	uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6757 
6758 	if (!enabled || !ratio)
6759 		return false;
6760 
6761 	*period = READ_ONCE(nx_huge_pages_recovery_period_ms);
6762 	if (!*period) {
6763 		/* Make sure the period is not less than one second.  */
6764 		ratio = min(ratio, 3600u);
6765 		*period = 60 * 60 * 1000 / ratio;
6766 	}
6767 	return true;
6768 }
6769 
6770 static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
6771 {
6772 	bool was_recovery_enabled, is_recovery_enabled;
6773 	uint old_period, new_period;
6774 	int err;
6775 
6776 	was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
6777 
6778 	err = param_set_uint(val, kp);
6779 	if (err)
6780 		return err;
6781 
6782 	is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
6783 
6784 	if (is_recovery_enabled &&
6785 	    (!was_recovery_enabled || old_period > new_period)) {
6786 		struct kvm *kvm;
6787 
6788 		mutex_lock(&kvm_lock);
6789 
6790 		list_for_each_entry(kvm, &vm_list, vm_list)
6791 			wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6792 
6793 		mutex_unlock(&kvm_lock);
6794 	}
6795 
6796 	return err;
6797 }
6798 
6799 static void kvm_recover_nx_lpages(struct kvm *kvm)
6800 {
6801 	unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
6802 	int rcu_idx;
6803 	struct kvm_mmu_page *sp;
6804 	unsigned int ratio;
6805 	LIST_HEAD(invalid_list);
6806 	bool flush = false;
6807 	ulong to_zap;
6808 
6809 	rcu_idx = srcu_read_lock(&kvm->srcu);
6810 	write_lock(&kvm->mmu_lock);
6811 
6812 	/*
6813 	 * Zapping TDP MMU shadow pages, including the remote TLB flush, must
6814 	 * be done under RCU protection, because the pages are freed via RCU
6815 	 * callback.
6816 	 */
6817 	rcu_read_lock();
6818 
6819 	ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6820 	to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
6821 	for ( ; to_zap; --to_zap) {
6822 		if (list_empty(&kvm->arch.lpage_disallowed_mmu_pages))
6823 			break;
6824 
6825 		/*
6826 		 * We use a separate list instead of just using active_mmu_pages
6827 		 * because the number of lpage_disallowed pages is expected to
6828 		 * be relatively small compared to the total.
6829 		 */
6830 		sp = list_first_entry(&kvm->arch.lpage_disallowed_mmu_pages,
6831 				      struct kvm_mmu_page,
6832 				      lpage_disallowed_link);
6833 		WARN_ON_ONCE(!sp->lpage_disallowed);
6834 		if (is_tdp_mmu_page(sp)) {
6835 			flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
6836 		} else {
6837 			kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
6838 			WARN_ON_ONCE(sp->lpage_disallowed);
6839 		}
6840 
6841 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
6842 			kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6843 			rcu_read_unlock();
6844 
6845 			cond_resched_rwlock_write(&kvm->mmu_lock);
6846 			flush = false;
6847 
6848 			rcu_read_lock();
6849 		}
6850 	}
6851 	kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6852 
6853 	rcu_read_unlock();
6854 
6855 	write_unlock(&kvm->mmu_lock);
6856 	srcu_read_unlock(&kvm->srcu, rcu_idx);
6857 }
6858 
6859 static long get_nx_lpage_recovery_timeout(u64 start_time)
6860 {
6861 	bool enabled;
6862 	uint period;
6863 
6864 	enabled = calc_nx_huge_pages_recovery_period(&period);
6865 
6866 	return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
6867 		       : MAX_SCHEDULE_TIMEOUT;
6868 }
6869 
6870 static int kvm_nx_lpage_recovery_worker(struct kvm *kvm, uintptr_t data)
6871 {
6872 	u64 start_time;
6873 	long remaining_time;
6874 
6875 	while (true) {
6876 		start_time = get_jiffies_64();
6877 		remaining_time = get_nx_lpage_recovery_timeout(start_time);
6878 
6879 		set_current_state(TASK_INTERRUPTIBLE);
6880 		while (!kthread_should_stop() && remaining_time > 0) {
6881 			schedule_timeout(remaining_time);
6882 			remaining_time = get_nx_lpage_recovery_timeout(start_time);
6883 			set_current_state(TASK_INTERRUPTIBLE);
6884 		}
6885 
6886 		set_current_state(TASK_RUNNING);
6887 
6888 		if (kthread_should_stop())
6889 			return 0;
6890 
6891 		kvm_recover_nx_lpages(kvm);
6892 	}
6893 }
6894 
6895 int kvm_mmu_post_init_vm(struct kvm *kvm)
6896 {
6897 	int err;
6898 
6899 	err = kvm_vm_create_worker_thread(kvm, kvm_nx_lpage_recovery_worker, 0,
6900 					  "kvm-nx-lpage-recovery",
6901 					  &kvm->arch.nx_lpage_recovery_thread);
6902 	if (!err)
6903 		kthread_unpark(kvm->arch.nx_lpage_recovery_thread);
6904 
6905 	return err;
6906 }
6907 
6908 void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
6909 {
6910 	if (kvm->arch.nx_lpage_recovery_thread)
6911 		kthread_stop(kvm->arch.nx_lpage_recovery_thread);
6912 }
6913