xref: /openbmc/linux/arch/x86/kvm/mmu/mmu.c (revision d40d48e1)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * This module enables machines with Intel VT-x extensions to run virtual
6  * machines without emulation or binary translation.
7  *
8  * MMU support
9  *
10  * Copyright (C) 2006 Qumranet, Inc.
11  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12  *
13  * Authors:
14  *   Yaniv Kamay  <yaniv@qumranet.com>
15  *   Avi Kivity   <avi@qumranet.com>
16  */
17 
18 #include "irq.h"
19 #include "ioapic.h"
20 #include "mmu.h"
21 #include "mmu_internal.h"
22 #include "tdp_mmu.h"
23 #include "x86.h"
24 #include "kvm_cache_regs.h"
25 #include "kvm_emulate.h"
26 #include "cpuid.h"
27 #include "spte.h"
28 
29 #include <linux/kvm_host.h>
30 #include <linux/types.h>
31 #include <linux/string.h>
32 #include <linux/mm.h>
33 #include <linux/highmem.h>
34 #include <linux/moduleparam.h>
35 #include <linux/export.h>
36 #include <linux/swap.h>
37 #include <linux/hugetlb.h>
38 #include <linux/compiler.h>
39 #include <linux/srcu.h>
40 #include <linux/slab.h>
41 #include <linux/sched/signal.h>
42 #include <linux/uaccess.h>
43 #include <linux/hash.h>
44 #include <linux/kern_levels.h>
45 #include <linux/kthread.h>
46 
47 #include <asm/page.h>
48 #include <asm/memtype.h>
49 #include <asm/cmpxchg.h>
50 #include <asm/io.h>
51 #include <asm/set_memory.h>
52 #include <asm/vmx.h>
53 #include <asm/kvm_page_track.h>
54 #include "trace.h"
55 
56 #include "paging.h"
57 
58 extern bool itlb_multihit_kvm_mitigation;
59 
60 int __read_mostly nx_huge_pages = -1;
61 static uint __read_mostly nx_huge_pages_recovery_period_ms;
62 #ifdef CONFIG_PREEMPT_RT
63 /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
64 static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
65 #else
66 static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
67 #endif
68 
69 static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
70 static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
71 
72 static const struct kernel_param_ops nx_huge_pages_ops = {
73 	.set = set_nx_huge_pages,
74 	.get = param_get_bool,
75 };
76 
77 static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
78 	.set = set_nx_huge_pages_recovery_param,
79 	.get = param_get_uint,
80 };
81 
82 module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
83 __MODULE_PARM_TYPE(nx_huge_pages, "bool");
84 module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
85 		&nx_huge_pages_recovery_ratio, 0644);
86 __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
87 module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
88 		&nx_huge_pages_recovery_period_ms, 0644);
89 __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
90 
91 static bool __read_mostly force_flush_and_sync_on_reuse;
92 module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
93 
94 /*
95  * When setting this variable to true it enables Two-Dimensional-Paging
96  * where the hardware walks 2 page tables:
97  * 1. the guest-virtual to guest-physical
98  * 2. while doing 1. it walks guest-physical to host-physical
99  * If the hardware supports that we don't need to do shadow paging.
100  */
101 bool tdp_enabled = false;
102 
103 static int max_huge_page_level __read_mostly;
104 static int tdp_root_level __read_mostly;
105 static int max_tdp_level __read_mostly;
106 
107 enum {
108 	AUDIT_PRE_PAGE_FAULT,
109 	AUDIT_POST_PAGE_FAULT,
110 	AUDIT_PRE_PTE_WRITE,
111 	AUDIT_POST_PTE_WRITE,
112 	AUDIT_PRE_SYNC,
113 	AUDIT_POST_SYNC
114 };
115 
116 #ifdef MMU_DEBUG
117 bool dbg = 0;
118 module_param(dbg, bool, 0644);
119 #endif
120 
121 #define PTE_PREFETCH_NUM		8
122 
123 #define PT32_LEVEL_BITS 10
124 
125 #define PT32_LEVEL_SHIFT(level) \
126 		(PAGE_SHIFT + (level - 1) * PT32_LEVEL_BITS)
127 
128 #define PT32_LVL_OFFSET_MASK(level) \
129 	(PT32_BASE_ADDR_MASK & ((1ULL << (PAGE_SHIFT + (((level) - 1) \
130 						* PT32_LEVEL_BITS))) - 1))
131 
132 #define PT32_INDEX(address, level)\
133 	(((address) >> PT32_LEVEL_SHIFT(level)) & ((1 << PT32_LEVEL_BITS) - 1))
134 
135 
136 #define PT32_BASE_ADDR_MASK PAGE_MASK
137 #define PT32_DIR_BASE_ADDR_MASK \
138 	(PAGE_MASK & ~((1ULL << (PAGE_SHIFT + PT32_LEVEL_BITS)) - 1))
139 #define PT32_LVL_ADDR_MASK(level) \
140 	(PAGE_MASK & ~((1ULL << (PAGE_SHIFT + (((level) - 1) \
141 					    * PT32_LEVEL_BITS))) - 1))
142 
143 #include <trace/events/kvm.h>
144 
145 /* make pte_list_desc fit well in cache lines */
146 #define PTE_LIST_EXT 14
147 
148 /*
149  * Slight optimization of cacheline layout, by putting `more' and `spte_count'
150  * at the start; then accessing it will only use one single cacheline for
151  * either full (entries==PTE_LIST_EXT) case or entries<=6.
152  */
153 struct pte_list_desc {
154 	struct pte_list_desc *more;
155 	/*
156 	 * Stores number of entries stored in the pte_list_desc.  No need to be
157 	 * u64 but just for easier alignment.  When PTE_LIST_EXT, means full.
158 	 */
159 	u64 spte_count;
160 	u64 *sptes[PTE_LIST_EXT];
161 };
162 
163 struct kvm_shadow_walk_iterator {
164 	u64 addr;
165 	hpa_t shadow_addr;
166 	u64 *sptep;
167 	int level;
168 	unsigned index;
169 };
170 
171 #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
172 	for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
173 					 (_root), (_addr));                \
174 	     shadow_walk_okay(&(_walker));			           \
175 	     shadow_walk_next(&(_walker)))
176 
177 #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
178 	for (shadow_walk_init(&(_walker), _vcpu, _addr);	\
179 	     shadow_walk_okay(&(_walker));			\
180 	     shadow_walk_next(&(_walker)))
181 
182 #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)	\
183 	for (shadow_walk_init(&(_walker), _vcpu, _addr);		\
184 	     shadow_walk_okay(&(_walker)) &&				\
185 		({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });	\
186 	     __shadow_walk_next(&(_walker), spte))
187 
188 static struct kmem_cache *pte_list_desc_cache;
189 struct kmem_cache *mmu_page_header_cache;
190 static struct percpu_counter kvm_total_used_mmu_pages;
191 
192 static void mmu_spte_set(u64 *sptep, u64 spte);
193 static union kvm_mmu_page_role
194 kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu);
195 
196 struct kvm_mmu_role_regs {
197 	const unsigned long cr0;
198 	const unsigned long cr4;
199 	const u64 efer;
200 };
201 
202 #define CREATE_TRACE_POINTS
203 #include "mmutrace.h"
204 
205 /*
206  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
207  * reading from the role_regs.  Once the mmu_role is constructed, it becomes
208  * the single source of truth for the MMU's state.
209  */
210 #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)			\
211 static inline bool __maybe_unused ____is_##reg##_##name(struct kvm_mmu_role_regs *regs)\
212 {									\
213 	return !!(regs->reg & flag);					\
214 }
215 BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
216 BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
217 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
218 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
219 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
220 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
221 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
222 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
223 BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
224 BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
225 
226 /*
227  * The MMU itself (with a valid role) is the single source of truth for the
228  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
229  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
230  * and the vCPU may be incorrect/irrelevant.
231  */
232 #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)		\
233 static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)	\
234 {								\
235 	return !!(mmu->mmu_role. base_or_ext . reg##_##name);	\
236 }
237 BUILD_MMU_ROLE_ACCESSOR(ext,  cr0, pg);
238 BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
239 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
240 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pae);
241 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
242 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
243 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
244 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
245 BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
246 
247 static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
248 {
249 	struct kvm_mmu_role_regs regs = {
250 		.cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
251 		.cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
252 		.efer = vcpu->arch.efer,
253 	};
254 
255 	return regs;
256 }
257 
258 static int role_regs_to_root_level(struct kvm_mmu_role_regs *regs)
259 {
260 	if (!____is_cr0_pg(regs))
261 		return 0;
262 	else if (____is_efer_lma(regs))
263 		return ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL :
264 					       PT64_ROOT_4LEVEL;
265 	else if (____is_cr4_pae(regs))
266 		return PT32E_ROOT_LEVEL;
267 	else
268 		return PT32_ROOT_LEVEL;
269 }
270 
271 static inline bool kvm_available_flush_tlb_with_range(void)
272 {
273 	return kvm_x86_ops.tlb_remote_flush_with_range;
274 }
275 
276 static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm,
277 		struct kvm_tlb_range *range)
278 {
279 	int ret = -ENOTSUPP;
280 
281 	if (range && kvm_x86_ops.tlb_remote_flush_with_range)
282 		ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, range);
283 
284 	if (ret)
285 		kvm_flush_remote_tlbs(kvm);
286 }
287 
288 void kvm_flush_remote_tlbs_with_address(struct kvm *kvm,
289 		u64 start_gfn, u64 pages)
290 {
291 	struct kvm_tlb_range range;
292 
293 	range.start_gfn = start_gfn;
294 	range.pages = pages;
295 
296 	kvm_flush_remote_tlbs_with_range(kvm, &range);
297 }
298 
299 static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
300 			   unsigned int access)
301 {
302 	u64 spte = make_mmio_spte(vcpu, gfn, access);
303 
304 	trace_mark_mmio_spte(sptep, gfn, spte);
305 	mmu_spte_set(sptep, spte);
306 }
307 
308 static gfn_t get_mmio_spte_gfn(u64 spte)
309 {
310 	u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
311 
312 	gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
313 	       & shadow_nonpresent_or_rsvd_mask;
314 
315 	return gpa >> PAGE_SHIFT;
316 }
317 
318 static unsigned get_mmio_spte_access(u64 spte)
319 {
320 	return spte & shadow_mmio_access_mask;
321 }
322 
323 static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
324 {
325 	u64 kvm_gen, spte_gen, gen;
326 
327 	gen = kvm_vcpu_memslots(vcpu)->generation;
328 	if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
329 		return false;
330 
331 	kvm_gen = gen & MMIO_SPTE_GEN_MASK;
332 	spte_gen = get_mmio_spte_generation(spte);
333 
334 	trace_check_mmio_spte(spte, kvm_gen, spte_gen);
335 	return likely(kvm_gen == spte_gen);
336 }
337 
338 static gpa_t translate_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u32 access,
339                                   struct x86_exception *exception)
340 {
341         return gpa;
342 }
343 
344 static int is_cpuid_PSE36(void)
345 {
346 	return 1;
347 }
348 
349 static gfn_t pse36_gfn_delta(u32 gpte)
350 {
351 	int shift = 32 - PT32_DIR_PSE36_SHIFT - PAGE_SHIFT;
352 
353 	return (gpte & PT32_DIR_PSE36_MASK) << shift;
354 }
355 
356 #ifdef CONFIG_X86_64
357 static void __set_spte(u64 *sptep, u64 spte)
358 {
359 	WRITE_ONCE(*sptep, spte);
360 }
361 
362 static void __update_clear_spte_fast(u64 *sptep, u64 spte)
363 {
364 	WRITE_ONCE(*sptep, spte);
365 }
366 
367 static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
368 {
369 	return xchg(sptep, spte);
370 }
371 
372 static u64 __get_spte_lockless(u64 *sptep)
373 {
374 	return READ_ONCE(*sptep);
375 }
376 #else
377 union split_spte {
378 	struct {
379 		u32 spte_low;
380 		u32 spte_high;
381 	};
382 	u64 spte;
383 };
384 
385 static void count_spte_clear(u64 *sptep, u64 spte)
386 {
387 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
388 
389 	if (is_shadow_present_pte(spte))
390 		return;
391 
392 	/* Ensure the spte is completely set before we increase the count */
393 	smp_wmb();
394 	sp->clear_spte_count++;
395 }
396 
397 static void __set_spte(u64 *sptep, u64 spte)
398 {
399 	union split_spte *ssptep, sspte;
400 
401 	ssptep = (union split_spte *)sptep;
402 	sspte = (union split_spte)spte;
403 
404 	ssptep->spte_high = sspte.spte_high;
405 
406 	/*
407 	 * If we map the spte from nonpresent to present, We should store
408 	 * the high bits firstly, then set present bit, so cpu can not
409 	 * fetch this spte while we are setting the spte.
410 	 */
411 	smp_wmb();
412 
413 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
414 }
415 
416 static void __update_clear_spte_fast(u64 *sptep, u64 spte)
417 {
418 	union split_spte *ssptep, sspte;
419 
420 	ssptep = (union split_spte *)sptep;
421 	sspte = (union split_spte)spte;
422 
423 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
424 
425 	/*
426 	 * If we map the spte from present to nonpresent, we should clear
427 	 * present bit firstly to avoid vcpu fetch the old high bits.
428 	 */
429 	smp_wmb();
430 
431 	ssptep->spte_high = sspte.spte_high;
432 	count_spte_clear(sptep, spte);
433 }
434 
435 static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
436 {
437 	union split_spte *ssptep, sspte, orig;
438 
439 	ssptep = (union split_spte *)sptep;
440 	sspte = (union split_spte)spte;
441 
442 	/* xchg acts as a barrier before the setting of the high bits */
443 	orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
444 	orig.spte_high = ssptep->spte_high;
445 	ssptep->spte_high = sspte.spte_high;
446 	count_spte_clear(sptep, spte);
447 
448 	return orig.spte;
449 }
450 
451 /*
452  * The idea using the light way get the spte on x86_32 guest is from
453  * gup_get_pte (mm/gup.c).
454  *
455  * An spte tlb flush may be pending, because kvm_set_pte_rmapp
456  * coalesces them and we are running out of the MMU lock.  Therefore
457  * we need to protect against in-progress updates of the spte.
458  *
459  * Reading the spte while an update is in progress may get the old value
460  * for the high part of the spte.  The race is fine for a present->non-present
461  * change (because the high part of the spte is ignored for non-present spte),
462  * but for a present->present change we must reread the spte.
463  *
464  * All such changes are done in two steps (present->non-present and
465  * non-present->present), hence it is enough to count the number of
466  * present->non-present updates: if it changed while reading the spte,
467  * we might have hit the race.  This is done using clear_spte_count.
468  */
469 static u64 __get_spte_lockless(u64 *sptep)
470 {
471 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
472 	union split_spte spte, *orig = (union split_spte *)sptep;
473 	int count;
474 
475 retry:
476 	count = sp->clear_spte_count;
477 	smp_rmb();
478 
479 	spte.spte_low = orig->spte_low;
480 	smp_rmb();
481 
482 	spte.spte_high = orig->spte_high;
483 	smp_rmb();
484 
485 	if (unlikely(spte.spte_low != orig->spte_low ||
486 	      count != sp->clear_spte_count))
487 		goto retry;
488 
489 	return spte.spte;
490 }
491 #endif
492 
493 static bool spte_has_volatile_bits(u64 spte)
494 {
495 	if (!is_shadow_present_pte(spte))
496 		return false;
497 
498 	/*
499 	 * Always atomically update spte if it can be updated
500 	 * out of mmu-lock, it can ensure dirty bit is not lost,
501 	 * also, it can help us to get a stable is_writable_pte()
502 	 * to ensure tlb flush is not missed.
503 	 */
504 	if (spte_can_locklessly_be_made_writable(spte) ||
505 	    is_access_track_spte(spte))
506 		return true;
507 
508 	if (spte_ad_enabled(spte)) {
509 		if ((spte & shadow_accessed_mask) == 0 ||
510 	    	    (is_writable_pte(spte) && (spte & shadow_dirty_mask) == 0))
511 			return true;
512 	}
513 
514 	return false;
515 }
516 
517 /* Rules for using mmu_spte_set:
518  * Set the sptep from nonpresent to present.
519  * Note: the sptep being assigned *must* be either not present
520  * or in a state where the hardware will not attempt to update
521  * the spte.
522  */
523 static void mmu_spte_set(u64 *sptep, u64 new_spte)
524 {
525 	WARN_ON(is_shadow_present_pte(*sptep));
526 	__set_spte(sptep, new_spte);
527 }
528 
529 /*
530  * Update the SPTE (excluding the PFN), but do not track changes in its
531  * accessed/dirty status.
532  */
533 static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
534 {
535 	u64 old_spte = *sptep;
536 
537 	WARN_ON(!is_shadow_present_pte(new_spte));
538 
539 	if (!is_shadow_present_pte(old_spte)) {
540 		mmu_spte_set(sptep, new_spte);
541 		return old_spte;
542 	}
543 
544 	if (!spte_has_volatile_bits(old_spte))
545 		__update_clear_spte_fast(sptep, new_spte);
546 	else
547 		old_spte = __update_clear_spte_slow(sptep, new_spte);
548 
549 	WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
550 
551 	return old_spte;
552 }
553 
554 /* Rules for using mmu_spte_update:
555  * Update the state bits, it means the mapped pfn is not changed.
556  *
557  * Whenever we overwrite a writable spte with a read-only one we
558  * should flush remote TLBs. Otherwise rmap_write_protect
559  * will find a read-only spte, even though the writable spte
560  * might be cached on a CPU's TLB, the return value indicates this
561  * case.
562  *
563  * Returns true if the TLB needs to be flushed
564  */
565 static bool mmu_spte_update(u64 *sptep, u64 new_spte)
566 {
567 	bool flush = false;
568 	u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
569 
570 	if (!is_shadow_present_pte(old_spte))
571 		return false;
572 
573 	/*
574 	 * For the spte updated out of mmu-lock is safe, since
575 	 * we always atomically update it, see the comments in
576 	 * spte_has_volatile_bits().
577 	 */
578 	if (spte_can_locklessly_be_made_writable(old_spte) &&
579 	      !is_writable_pte(new_spte))
580 		flush = true;
581 
582 	/*
583 	 * Flush TLB when accessed/dirty states are changed in the page tables,
584 	 * to guarantee consistency between TLB and page tables.
585 	 */
586 
587 	if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
588 		flush = true;
589 		kvm_set_pfn_accessed(spte_to_pfn(old_spte));
590 	}
591 
592 	if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
593 		flush = true;
594 		kvm_set_pfn_dirty(spte_to_pfn(old_spte));
595 	}
596 
597 	return flush;
598 }
599 
600 /*
601  * Rules for using mmu_spte_clear_track_bits:
602  * It sets the sptep from present to nonpresent, and track the
603  * state bits, it is used to clear the last level sptep.
604  * Returns the old PTE.
605  */
606 static int mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
607 {
608 	kvm_pfn_t pfn;
609 	u64 old_spte = *sptep;
610 	int level = sptep_to_sp(sptep)->role.level;
611 
612 	if (!spte_has_volatile_bits(old_spte))
613 		__update_clear_spte_fast(sptep, 0ull);
614 	else
615 		old_spte = __update_clear_spte_slow(sptep, 0ull);
616 
617 	if (!is_shadow_present_pte(old_spte))
618 		return old_spte;
619 
620 	kvm_update_page_stats(kvm, level, -1);
621 
622 	pfn = spte_to_pfn(old_spte);
623 
624 	/*
625 	 * KVM does not hold the refcount of the page used by
626 	 * kvm mmu, before reclaiming the page, we should
627 	 * unmap it from mmu first.
628 	 */
629 	WARN_ON(!kvm_is_reserved_pfn(pfn) && !page_count(pfn_to_page(pfn)));
630 
631 	if (is_accessed_spte(old_spte))
632 		kvm_set_pfn_accessed(pfn);
633 
634 	if (is_dirty_spte(old_spte))
635 		kvm_set_pfn_dirty(pfn);
636 
637 	return old_spte;
638 }
639 
640 /*
641  * Rules for using mmu_spte_clear_no_track:
642  * Directly clear spte without caring the state bits of sptep,
643  * it is used to set the upper level spte.
644  */
645 static void mmu_spte_clear_no_track(u64 *sptep)
646 {
647 	__update_clear_spte_fast(sptep, 0ull);
648 }
649 
650 static u64 mmu_spte_get_lockless(u64 *sptep)
651 {
652 	return __get_spte_lockless(sptep);
653 }
654 
655 /* Restore an acc-track PTE back to a regular PTE */
656 static u64 restore_acc_track_spte(u64 spte)
657 {
658 	u64 new_spte = spte;
659 	u64 saved_bits = (spte >> SHADOW_ACC_TRACK_SAVED_BITS_SHIFT)
660 			 & SHADOW_ACC_TRACK_SAVED_BITS_MASK;
661 
662 	WARN_ON_ONCE(spte_ad_enabled(spte));
663 	WARN_ON_ONCE(!is_access_track_spte(spte));
664 
665 	new_spte &= ~shadow_acc_track_mask;
666 	new_spte &= ~(SHADOW_ACC_TRACK_SAVED_BITS_MASK <<
667 		      SHADOW_ACC_TRACK_SAVED_BITS_SHIFT);
668 	new_spte |= saved_bits;
669 
670 	return new_spte;
671 }
672 
673 /* Returns the Accessed status of the PTE and resets it at the same time. */
674 static bool mmu_spte_age(u64 *sptep)
675 {
676 	u64 spte = mmu_spte_get_lockless(sptep);
677 
678 	if (!is_accessed_spte(spte))
679 		return false;
680 
681 	if (spte_ad_enabled(spte)) {
682 		clear_bit((ffs(shadow_accessed_mask) - 1),
683 			  (unsigned long *)sptep);
684 	} else {
685 		/*
686 		 * Capture the dirty status of the page, so that it doesn't get
687 		 * lost when the SPTE is marked for access tracking.
688 		 */
689 		if (is_writable_pte(spte))
690 			kvm_set_pfn_dirty(spte_to_pfn(spte));
691 
692 		spte = mark_spte_for_access_track(spte);
693 		mmu_spte_update_no_track(sptep, spte);
694 	}
695 
696 	return true;
697 }
698 
699 static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
700 {
701 	if (is_tdp_mmu(vcpu->arch.mmu)) {
702 		kvm_tdp_mmu_walk_lockless_begin();
703 	} else {
704 		/*
705 		 * Prevent page table teardown by making any free-er wait during
706 		 * kvm_flush_remote_tlbs() IPI to all active vcpus.
707 		 */
708 		local_irq_disable();
709 
710 		/*
711 		 * Make sure a following spte read is not reordered ahead of the write
712 		 * to vcpu->mode.
713 		 */
714 		smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
715 	}
716 }
717 
718 static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
719 {
720 	if (is_tdp_mmu(vcpu->arch.mmu)) {
721 		kvm_tdp_mmu_walk_lockless_end();
722 	} else {
723 		/*
724 		 * Make sure the write to vcpu->mode is not reordered in front of
725 		 * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
726 		 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
727 		 */
728 		smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
729 		local_irq_enable();
730 	}
731 }
732 
733 static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
734 {
735 	int r;
736 
737 	/* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
738 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
739 				       1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
740 	if (r)
741 		return r;
742 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
743 				       PT64_ROOT_MAX_LEVEL);
744 	if (r)
745 		return r;
746 	if (maybe_indirect) {
747 		r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_gfn_array_cache,
748 					       PT64_ROOT_MAX_LEVEL);
749 		if (r)
750 			return r;
751 	}
752 	return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
753 					  PT64_ROOT_MAX_LEVEL);
754 }
755 
756 static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
757 {
758 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
759 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
760 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_gfn_array_cache);
761 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
762 }
763 
764 static struct pte_list_desc *mmu_alloc_pte_list_desc(struct kvm_vcpu *vcpu)
765 {
766 	return kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_pte_list_desc_cache);
767 }
768 
769 static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
770 {
771 	kmem_cache_free(pte_list_desc_cache, pte_list_desc);
772 }
773 
774 static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
775 {
776 	if (!sp->role.direct)
777 		return sp->gfns[index];
778 
779 	return sp->gfn + (index << ((sp->role.level - 1) * PT64_LEVEL_BITS));
780 }
781 
782 static void kvm_mmu_page_set_gfn(struct kvm_mmu_page *sp, int index, gfn_t gfn)
783 {
784 	if (!sp->role.direct) {
785 		sp->gfns[index] = gfn;
786 		return;
787 	}
788 
789 	if (WARN_ON(gfn != kvm_mmu_page_get_gfn(sp, index)))
790 		pr_err_ratelimited("gfn mismatch under direct page %llx "
791 				   "(expected %llx, got %llx)\n",
792 				   sp->gfn,
793 				   kvm_mmu_page_get_gfn(sp, index), gfn);
794 }
795 
796 /*
797  * Return the pointer to the large page information for a given gfn,
798  * handling slots that are not large page aligned.
799  */
800 static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
801 		const struct kvm_memory_slot *slot, int level)
802 {
803 	unsigned long idx;
804 
805 	idx = gfn_to_index(gfn, slot->base_gfn, level);
806 	return &slot->arch.lpage_info[level - 2][idx];
807 }
808 
809 static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
810 					    gfn_t gfn, int count)
811 {
812 	struct kvm_lpage_info *linfo;
813 	int i;
814 
815 	for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
816 		linfo = lpage_info_slot(gfn, slot, i);
817 		linfo->disallow_lpage += count;
818 		WARN_ON(linfo->disallow_lpage < 0);
819 	}
820 }
821 
822 void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
823 {
824 	update_gfn_disallow_lpage_count(slot, gfn, 1);
825 }
826 
827 void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
828 {
829 	update_gfn_disallow_lpage_count(slot, gfn, -1);
830 }
831 
832 static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
833 {
834 	struct kvm_memslots *slots;
835 	struct kvm_memory_slot *slot;
836 	gfn_t gfn;
837 
838 	kvm->arch.indirect_shadow_pages++;
839 	gfn = sp->gfn;
840 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
841 	slot = __gfn_to_memslot(slots, gfn);
842 
843 	/* the non-leaf shadow pages are keeping readonly. */
844 	if (sp->role.level > PG_LEVEL_4K)
845 		return kvm_slot_page_track_add_page(kvm, slot, gfn,
846 						    KVM_PAGE_TRACK_WRITE);
847 
848 	kvm_mmu_gfn_disallow_lpage(slot, gfn);
849 }
850 
851 void account_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
852 {
853 	if (sp->lpage_disallowed)
854 		return;
855 
856 	++kvm->stat.nx_lpage_splits;
857 	list_add_tail(&sp->lpage_disallowed_link,
858 		      &kvm->arch.lpage_disallowed_mmu_pages);
859 	sp->lpage_disallowed = true;
860 }
861 
862 static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
863 {
864 	struct kvm_memslots *slots;
865 	struct kvm_memory_slot *slot;
866 	gfn_t gfn;
867 
868 	kvm->arch.indirect_shadow_pages--;
869 	gfn = sp->gfn;
870 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
871 	slot = __gfn_to_memslot(slots, gfn);
872 	if (sp->role.level > PG_LEVEL_4K)
873 		return kvm_slot_page_track_remove_page(kvm, slot, gfn,
874 						       KVM_PAGE_TRACK_WRITE);
875 
876 	kvm_mmu_gfn_allow_lpage(slot, gfn);
877 }
878 
879 void unaccount_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
880 {
881 	--kvm->stat.nx_lpage_splits;
882 	sp->lpage_disallowed = false;
883 	list_del(&sp->lpage_disallowed_link);
884 }
885 
886 static struct kvm_memory_slot *
887 gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
888 			    bool no_dirty_log)
889 {
890 	struct kvm_memory_slot *slot;
891 
892 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
893 	if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
894 		return NULL;
895 	if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
896 		return NULL;
897 
898 	return slot;
899 }
900 
901 /*
902  * About rmap_head encoding:
903  *
904  * If the bit zero of rmap_head->val is clear, then it points to the only spte
905  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
906  * pte_list_desc containing more mappings.
907  */
908 
909 /*
910  * Returns the number of pointers in the rmap chain, not counting the new one.
911  */
912 static int pte_list_add(struct kvm_vcpu *vcpu, u64 *spte,
913 			struct kvm_rmap_head *rmap_head)
914 {
915 	struct pte_list_desc *desc;
916 	int count = 0;
917 
918 	if (!rmap_head->val) {
919 		rmap_printk("%p %llx 0->1\n", spte, *spte);
920 		rmap_head->val = (unsigned long)spte;
921 	} else if (!(rmap_head->val & 1)) {
922 		rmap_printk("%p %llx 1->many\n", spte, *spte);
923 		desc = mmu_alloc_pte_list_desc(vcpu);
924 		desc->sptes[0] = (u64 *)rmap_head->val;
925 		desc->sptes[1] = spte;
926 		desc->spte_count = 2;
927 		rmap_head->val = (unsigned long)desc | 1;
928 		++count;
929 	} else {
930 		rmap_printk("%p %llx many->many\n", spte, *spte);
931 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
932 		while (desc->spte_count == PTE_LIST_EXT) {
933 			count += PTE_LIST_EXT;
934 			if (!desc->more) {
935 				desc->more = mmu_alloc_pte_list_desc(vcpu);
936 				desc = desc->more;
937 				desc->spte_count = 0;
938 				break;
939 			}
940 			desc = desc->more;
941 		}
942 		count += desc->spte_count;
943 		desc->sptes[desc->spte_count++] = spte;
944 	}
945 	return count;
946 }
947 
948 static void
949 pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
950 			   struct pte_list_desc *desc, int i,
951 			   struct pte_list_desc *prev_desc)
952 {
953 	int j = desc->spte_count - 1;
954 
955 	desc->sptes[i] = desc->sptes[j];
956 	desc->sptes[j] = NULL;
957 	desc->spte_count--;
958 	if (desc->spte_count)
959 		return;
960 	if (!prev_desc && !desc->more)
961 		rmap_head->val = 0;
962 	else
963 		if (prev_desc)
964 			prev_desc->more = desc->more;
965 		else
966 			rmap_head->val = (unsigned long)desc->more | 1;
967 	mmu_free_pte_list_desc(desc);
968 }
969 
970 static void __pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
971 {
972 	struct pte_list_desc *desc;
973 	struct pte_list_desc *prev_desc;
974 	int i;
975 
976 	if (!rmap_head->val) {
977 		pr_err("%s: %p 0->BUG\n", __func__, spte);
978 		BUG();
979 	} else if (!(rmap_head->val & 1)) {
980 		rmap_printk("%p 1->0\n", spte);
981 		if ((u64 *)rmap_head->val != spte) {
982 			pr_err("%s:  %p 1->BUG\n", __func__, spte);
983 			BUG();
984 		}
985 		rmap_head->val = 0;
986 	} else {
987 		rmap_printk("%p many->many\n", spte);
988 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
989 		prev_desc = NULL;
990 		while (desc) {
991 			for (i = 0; i < desc->spte_count; ++i) {
992 				if (desc->sptes[i] == spte) {
993 					pte_list_desc_remove_entry(rmap_head,
994 							desc, i, prev_desc);
995 					return;
996 				}
997 			}
998 			prev_desc = desc;
999 			desc = desc->more;
1000 		}
1001 		pr_err("%s: %p many->many\n", __func__, spte);
1002 		BUG();
1003 	}
1004 }
1005 
1006 static void pte_list_remove(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1007 			    u64 *sptep)
1008 {
1009 	mmu_spte_clear_track_bits(kvm, sptep);
1010 	__pte_list_remove(sptep, rmap_head);
1011 }
1012 
1013 /* Return true if rmap existed, false otherwise */
1014 static bool pte_list_destroy(struct kvm *kvm, struct kvm_rmap_head *rmap_head)
1015 {
1016 	struct pte_list_desc *desc, *next;
1017 	int i;
1018 
1019 	if (!rmap_head->val)
1020 		return false;
1021 
1022 	if (!(rmap_head->val & 1)) {
1023 		mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
1024 		goto out;
1025 	}
1026 
1027 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1028 
1029 	for (; desc; desc = next) {
1030 		for (i = 0; i < desc->spte_count; i++)
1031 			mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
1032 		next = desc->more;
1033 		mmu_free_pte_list_desc(desc);
1034 	}
1035 out:
1036 	/* rmap_head is meaningless now, remember to reset it */
1037 	rmap_head->val = 0;
1038 	return true;
1039 }
1040 
1041 unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
1042 {
1043 	struct pte_list_desc *desc;
1044 	unsigned int count = 0;
1045 
1046 	if (!rmap_head->val)
1047 		return 0;
1048 	else if (!(rmap_head->val & 1))
1049 		return 1;
1050 
1051 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1052 
1053 	while (desc) {
1054 		count += desc->spte_count;
1055 		desc = desc->more;
1056 	}
1057 
1058 	return count;
1059 }
1060 
1061 static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1062 					 const struct kvm_memory_slot *slot)
1063 {
1064 	unsigned long idx;
1065 
1066 	idx = gfn_to_index(gfn, slot->base_gfn, level);
1067 	return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1068 }
1069 
1070 static bool rmap_can_add(struct kvm_vcpu *vcpu)
1071 {
1072 	struct kvm_mmu_memory_cache *mc;
1073 
1074 	mc = &vcpu->arch.mmu_pte_list_desc_cache;
1075 	return kvm_mmu_memory_cache_nr_free_objects(mc);
1076 }
1077 
1078 static void rmap_remove(struct kvm *kvm, u64 *spte)
1079 {
1080 	struct kvm_memslots *slots;
1081 	struct kvm_memory_slot *slot;
1082 	struct kvm_mmu_page *sp;
1083 	gfn_t gfn;
1084 	struct kvm_rmap_head *rmap_head;
1085 
1086 	sp = sptep_to_sp(spte);
1087 	gfn = kvm_mmu_page_get_gfn(sp, spte - sp->spt);
1088 
1089 	/*
1090 	 * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
1091 	 * so we have to determine which memslots to use based on context
1092 	 * information in sp->role.
1093 	 */
1094 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
1095 
1096 	slot = __gfn_to_memslot(slots, gfn);
1097 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1098 
1099 	__pte_list_remove(spte, rmap_head);
1100 }
1101 
1102 /*
1103  * Used by the following functions to iterate through the sptes linked by a
1104  * rmap.  All fields are private and not assumed to be used outside.
1105  */
1106 struct rmap_iterator {
1107 	/* private fields */
1108 	struct pte_list_desc *desc;	/* holds the sptep if not NULL */
1109 	int pos;			/* index of the sptep */
1110 };
1111 
1112 /*
1113  * Iteration must be started by this function.  This should also be used after
1114  * removing/dropping sptes from the rmap link because in such cases the
1115  * information in the iterator may not be valid.
1116  *
1117  * Returns sptep if found, NULL otherwise.
1118  */
1119 static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1120 			   struct rmap_iterator *iter)
1121 {
1122 	u64 *sptep;
1123 
1124 	if (!rmap_head->val)
1125 		return NULL;
1126 
1127 	if (!(rmap_head->val & 1)) {
1128 		iter->desc = NULL;
1129 		sptep = (u64 *)rmap_head->val;
1130 		goto out;
1131 	}
1132 
1133 	iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1134 	iter->pos = 0;
1135 	sptep = iter->desc->sptes[iter->pos];
1136 out:
1137 	BUG_ON(!is_shadow_present_pte(*sptep));
1138 	return sptep;
1139 }
1140 
1141 /*
1142  * Must be used with a valid iterator: e.g. after rmap_get_first().
1143  *
1144  * Returns sptep if found, NULL otherwise.
1145  */
1146 static u64 *rmap_get_next(struct rmap_iterator *iter)
1147 {
1148 	u64 *sptep;
1149 
1150 	if (iter->desc) {
1151 		if (iter->pos < PTE_LIST_EXT - 1) {
1152 			++iter->pos;
1153 			sptep = iter->desc->sptes[iter->pos];
1154 			if (sptep)
1155 				goto out;
1156 		}
1157 
1158 		iter->desc = iter->desc->more;
1159 
1160 		if (iter->desc) {
1161 			iter->pos = 0;
1162 			/* desc->sptes[0] cannot be NULL */
1163 			sptep = iter->desc->sptes[iter->pos];
1164 			goto out;
1165 		}
1166 	}
1167 
1168 	return NULL;
1169 out:
1170 	BUG_ON(!is_shadow_present_pte(*sptep));
1171 	return sptep;
1172 }
1173 
1174 #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)			\
1175 	for (_spte_ = rmap_get_first(_rmap_head_, _iter_);		\
1176 	     _spte_; _spte_ = rmap_get_next(_iter_))
1177 
1178 static void drop_spte(struct kvm *kvm, u64 *sptep)
1179 {
1180 	u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
1181 
1182 	if (is_shadow_present_pte(old_spte))
1183 		rmap_remove(kvm, sptep);
1184 }
1185 
1186 
1187 static bool __drop_large_spte(struct kvm *kvm, u64 *sptep)
1188 {
1189 	if (is_large_pte(*sptep)) {
1190 		WARN_ON(sptep_to_sp(sptep)->role.level == PG_LEVEL_4K);
1191 		drop_spte(kvm, sptep);
1192 		return true;
1193 	}
1194 
1195 	return false;
1196 }
1197 
1198 static void drop_large_spte(struct kvm_vcpu *vcpu, u64 *sptep)
1199 {
1200 	if (__drop_large_spte(vcpu->kvm, sptep)) {
1201 		struct kvm_mmu_page *sp = sptep_to_sp(sptep);
1202 
1203 		kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1204 			KVM_PAGES_PER_HPAGE(sp->role.level));
1205 	}
1206 }
1207 
1208 /*
1209  * Write-protect on the specified @sptep, @pt_protect indicates whether
1210  * spte write-protection is caused by protecting shadow page table.
1211  *
1212  * Note: write protection is difference between dirty logging and spte
1213  * protection:
1214  * - for dirty logging, the spte can be set to writable at anytime if
1215  *   its dirty bitmap is properly set.
1216  * - for spte protection, the spte can be writable only after unsync-ing
1217  *   shadow page.
1218  *
1219  * Return true if tlb need be flushed.
1220  */
1221 static bool spte_write_protect(u64 *sptep, bool pt_protect)
1222 {
1223 	u64 spte = *sptep;
1224 
1225 	if (!is_writable_pte(spte) &&
1226 	      !(pt_protect && spte_can_locklessly_be_made_writable(spte)))
1227 		return false;
1228 
1229 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1230 
1231 	if (pt_protect)
1232 		spte &= ~shadow_mmu_writable_mask;
1233 	spte = spte & ~PT_WRITABLE_MASK;
1234 
1235 	return mmu_spte_update(sptep, spte);
1236 }
1237 
1238 static bool __rmap_write_protect(struct kvm *kvm,
1239 				 struct kvm_rmap_head *rmap_head,
1240 				 bool pt_protect)
1241 {
1242 	u64 *sptep;
1243 	struct rmap_iterator iter;
1244 	bool flush = false;
1245 
1246 	for_each_rmap_spte(rmap_head, &iter, sptep)
1247 		flush |= spte_write_protect(sptep, pt_protect);
1248 
1249 	return flush;
1250 }
1251 
1252 static bool spte_clear_dirty(u64 *sptep)
1253 {
1254 	u64 spte = *sptep;
1255 
1256 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1257 
1258 	MMU_WARN_ON(!spte_ad_enabled(spte));
1259 	spte &= ~shadow_dirty_mask;
1260 	return mmu_spte_update(sptep, spte);
1261 }
1262 
1263 static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1264 {
1265 	bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1266 					       (unsigned long *)sptep);
1267 	if (was_writable && !spte_ad_enabled(*sptep))
1268 		kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1269 
1270 	return was_writable;
1271 }
1272 
1273 /*
1274  * Gets the GFN ready for another round of dirty logging by clearing the
1275  *	- D bit on ad-enabled SPTEs, and
1276  *	- W bit on ad-disabled SPTEs.
1277  * Returns true iff any D or W bits were cleared.
1278  */
1279 static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1280 			       const struct kvm_memory_slot *slot)
1281 {
1282 	u64 *sptep;
1283 	struct rmap_iterator iter;
1284 	bool flush = false;
1285 
1286 	for_each_rmap_spte(rmap_head, &iter, sptep)
1287 		if (spte_ad_need_write_protect(*sptep))
1288 			flush |= spte_wrprot_for_clear_dirty(sptep);
1289 		else
1290 			flush |= spte_clear_dirty(sptep);
1291 
1292 	return flush;
1293 }
1294 
1295 /**
1296  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1297  * @kvm: kvm instance
1298  * @slot: slot to protect
1299  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1300  * @mask: indicates which pages we should protect
1301  *
1302  * Used when we do not need to care about huge page mappings.
1303  */
1304 static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1305 				     struct kvm_memory_slot *slot,
1306 				     gfn_t gfn_offset, unsigned long mask)
1307 {
1308 	struct kvm_rmap_head *rmap_head;
1309 
1310 	if (is_tdp_mmu_enabled(kvm))
1311 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1312 				slot->base_gfn + gfn_offset, mask, true);
1313 
1314 	if (!kvm_memslots_have_rmaps(kvm))
1315 		return;
1316 
1317 	while (mask) {
1318 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
1319 					PG_LEVEL_4K, slot);
1320 		__rmap_write_protect(kvm, rmap_head, false);
1321 
1322 		/* clear the first set bit */
1323 		mask &= mask - 1;
1324 	}
1325 }
1326 
1327 /**
1328  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1329  * protect the page if the D-bit isn't supported.
1330  * @kvm: kvm instance
1331  * @slot: slot to clear D-bit
1332  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1333  * @mask: indicates which pages we should clear D-bit
1334  *
1335  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1336  */
1337 static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1338 					 struct kvm_memory_slot *slot,
1339 					 gfn_t gfn_offset, unsigned long mask)
1340 {
1341 	struct kvm_rmap_head *rmap_head;
1342 
1343 	if (is_tdp_mmu_enabled(kvm))
1344 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1345 				slot->base_gfn + gfn_offset, mask, false);
1346 
1347 	if (!kvm_memslots_have_rmaps(kvm))
1348 		return;
1349 
1350 	while (mask) {
1351 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
1352 					PG_LEVEL_4K, slot);
1353 		__rmap_clear_dirty(kvm, rmap_head, slot);
1354 
1355 		/* clear the first set bit */
1356 		mask &= mask - 1;
1357 	}
1358 }
1359 
1360 /**
1361  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1362  * PT level pages.
1363  *
1364  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1365  * enable dirty logging for them.
1366  *
1367  * We need to care about huge page mappings: e.g. during dirty logging we may
1368  * have such mappings.
1369  */
1370 void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1371 				struct kvm_memory_slot *slot,
1372 				gfn_t gfn_offset, unsigned long mask)
1373 {
1374 	/*
1375 	 * Huge pages are NOT write protected when we start dirty logging in
1376 	 * initially-all-set mode; must write protect them here so that they
1377 	 * are split to 4K on the first write.
1378 	 *
1379 	 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
1380 	 * of memslot has no such restriction, so the range can cross two large
1381 	 * pages.
1382 	 */
1383 	if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
1384 		gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
1385 		gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
1386 
1387 		kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
1388 
1389 		/* Cross two large pages? */
1390 		if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
1391 		    ALIGN(end << PAGE_SHIFT, PMD_SIZE))
1392 			kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
1393 						       PG_LEVEL_2M);
1394 	}
1395 
1396 	/* Now handle 4K PTEs.  */
1397 	if (kvm_x86_ops.cpu_dirty_log_size)
1398 		kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1399 	else
1400 		kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1401 }
1402 
1403 int kvm_cpu_dirty_log_size(void)
1404 {
1405 	return kvm_x86_ops.cpu_dirty_log_size;
1406 }
1407 
1408 bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
1409 				    struct kvm_memory_slot *slot, u64 gfn,
1410 				    int min_level)
1411 {
1412 	struct kvm_rmap_head *rmap_head;
1413 	int i;
1414 	bool write_protected = false;
1415 
1416 	if (kvm_memslots_have_rmaps(kvm)) {
1417 		for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
1418 			rmap_head = gfn_to_rmap(gfn, i, slot);
1419 			write_protected |= __rmap_write_protect(kvm, rmap_head, true);
1420 		}
1421 	}
1422 
1423 	if (is_tdp_mmu_enabled(kvm))
1424 		write_protected |=
1425 			kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
1426 
1427 	return write_protected;
1428 }
1429 
1430 static bool rmap_write_protect(struct kvm_vcpu *vcpu, u64 gfn)
1431 {
1432 	struct kvm_memory_slot *slot;
1433 
1434 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
1435 	return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1436 }
1437 
1438 static bool kvm_zap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1439 			  const struct kvm_memory_slot *slot)
1440 {
1441 	return pte_list_destroy(kvm, rmap_head);
1442 }
1443 
1444 static bool kvm_unmap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1445 			    struct kvm_memory_slot *slot, gfn_t gfn, int level,
1446 			    pte_t unused)
1447 {
1448 	return kvm_zap_rmapp(kvm, rmap_head, slot);
1449 }
1450 
1451 static bool kvm_set_pte_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1452 			      struct kvm_memory_slot *slot, gfn_t gfn, int level,
1453 			      pte_t pte)
1454 {
1455 	u64 *sptep;
1456 	struct rmap_iterator iter;
1457 	int need_flush = 0;
1458 	u64 new_spte;
1459 	kvm_pfn_t new_pfn;
1460 
1461 	WARN_ON(pte_huge(pte));
1462 	new_pfn = pte_pfn(pte);
1463 
1464 restart:
1465 	for_each_rmap_spte(rmap_head, &iter, sptep) {
1466 		rmap_printk("spte %p %llx gfn %llx (%d)\n",
1467 			    sptep, *sptep, gfn, level);
1468 
1469 		need_flush = 1;
1470 
1471 		if (pte_write(pte)) {
1472 			pte_list_remove(kvm, rmap_head, sptep);
1473 			goto restart;
1474 		} else {
1475 			new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1476 					*sptep, new_pfn);
1477 
1478 			mmu_spte_clear_track_bits(kvm, sptep);
1479 			mmu_spte_set(sptep, new_spte);
1480 		}
1481 	}
1482 
1483 	if (need_flush && kvm_available_flush_tlb_with_range()) {
1484 		kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
1485 		return 0;
1486 	}
1487 
1488 	return need_flush;
1489 }
1490 
1491 struct slot_rmap_walk_iterator {
1492 	/* input fields. */
1493 	const struct kvm_memory_slot *slot;
1494 	gfn_t start_gfn;
1495 	gfn_t end_gfn;
1496 	int start_level;
1497 	int end_level;
1498 
1499 	/* output fields. */
1500 	gfn_t gfn;
1501 	struct kvm_rmap_head *rmap;
1502 	int level;
1503 
1504 	/* private field. */
1505 	struct kvm_rmap_head *end_rmap;
1506 };
1507 
1508 static void
1509 rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1510 {
1511 	iterator->level = level;
1512 	iterator->gfn = iterator->start_gfn;
1513 	iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
1514 	iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1515 }
1516 
1517 static void
1518 slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1519 		    const struct kvm_memory_slot *slot, int start_level,
1520 		    int end_level, gfn_t start_gfn, gfn_t end_gfn)
1521 {
1522 	iterator->slot = slot;
1523 	iterator->start_level = start_level;
1524 	iterator->end_level = end_level;
1525 	iterator->start_gfn = start_gfn;
1526 	iterator->end_gfn = end_gfn;
1527 
1528 	rmap_walk_init_level(iterator, iterator->start_level);
1529 }
1530 
1531 static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1532 {
1533 	return !!iterator->rmap;
1534 }
1535 
1536 static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1537 {
1538 	if (++iterator->rmap <= iterator->end_rmap) {
1539 		iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
1540 		return;
1541 	}
1542 
1543 	if (++iterator->level > iterator->end_level) {
1544 		iterator->rmap = NULL;
1545 		return;
1546 	}
1547 
1548 	rmap_walk_init_level(iterator, iterator->level);
1549 }
1550 
1551 #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,	\
1552 	   _start_gfn, _end_gfn, _iter_)				\
1553 	for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,		\
1554 				 _end_level_, _start_gfn, _end_gfn);	\
1555 	     slot_rmap_walk_okay(_iter_);				\
1556 	     slot_rmap_walk_next(_iter_))
1557 
1558 typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1559 			       struct kvm_memory_slot *slot, gfn_t gfn,
1560 			       int level, pte_t pte);
1561 
1562 static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
1563 						 struct kvm_gfn_range *range,
1564 						 rmap_handler_t handler)
1565 {
1566 	struct slot_rmap_walk_iterator iterator;
1567 	bool ret = false;
1568 
1569 	for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
1570 				 range->start, range->end - 1, &iterator)
1571 		ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
1572 			       iterator.level, range->pte);
1573 
1574 	return ret;
1575 }
1576 
1577 bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1578 {
1579 	bool flush = false;
1580 
1581 	if (kvm_memslots_have_rmaps(kvm))
1582 		flush = kvm_handle_gfn_range(kvm, range, kvm_unmap_rmapp);
1583 
1584 	if (is_tdp_mmu_enabled(kvm))
1585 		flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1586 
1587 	return flush;
1588 }
1589 
1590 bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1591 {
1592 	bool flush = false;
1593 
1594 	if (kvm_memslots_have_rmaps(kvm))
1595 		flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmapp);
1596 
1597 	if (is_tdp_mmu_enabled(kvm))
1598 		flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
1599 
1600 	return flush;
1601 }
1602 
1603 static bool kvm_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1604 			  struct kvm_memory_slot *slot, gfn_t gfn, int level,
1605 			  pte_t unused)
1606 {
1607 	u64 *sptep;
1608 	struct rmap_iterator iter;
1609 	int young = 0;
1610 
1611 	for_each_rmap_spte(rmap_head, &iter, sptep)
1612 		young |= mmu_spte_age(sptep);
1613 
1614 	return young;
1615 }
1616 
1617 static bool kvm_test_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1618 			       struct kvm_memory_slot *slot, gfn_t gfn,
1619 			       int level, pte_t unused)
1620 {
1621 	u64 *sptep;
1622 	struct rmap_iterator iter;
1623 
1624 	for_each_rmap_spte(rmap_head, &iter, sptep)
1625 		if (is_accessed_spte(*sptep))
1626 			return 1;
1627 	return 0;
1628 }
1629 
1630 #define RMAP_RECYCLE_THRESHOLD 1000
1631 
1632 static void rmap_add(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
1633 		     u64 *spte, gfn_t gfn)
1634 {
1635 	struct kvm_mmu_page *sp;
1636 	struct kvm_rmap_head *rmap_head;
1637 	int rmap_count;
1638 
1639 	sp = sptep_to_sp(spte);
1640 	kvm_mmu_page_set_gfn(sp, spte - sp->spt, gfn);
1641 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1642 	rmap_count = pte_list_add(vcpu, spte, rmap_head);
1643 
1644 	if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
1645 		kvm_unmap_rmapp(vcpu->kvm, rmap_head, NULL, gfn, sp->role.level, __pte(0));
1646 		kvm_flush_remote_tlbs_with_address(
1647 				vcpu->kvm, sp->gfn, KVM_PAGES_PER_HPAGE(sp->role.level));
1648 	}
1649 }
1650 
1651 bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1652 {
1653 	bool young = false;
1654 
1655 	if (kvm_memslots_have_rmaps(kvm))
1656 		young = kvm_handle_gfn_range(kvm, range, kvm_age_rmapp);
1657 
1658 	if (is_tdp_mmu_enabled(kvm))
1659 		young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1660 
1661 	return young;
1662 }
1663 
1664 bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1665 {
1666 	bool young = false;
1667 
1668 	if (kvm_memslots_have_rmaps(kvm))
1669 		young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmapp);
1670 
1671 	if (is_tdp_mmu_enabled(kvm))
1672 		young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1673 
1674 	return young;
1675 }
1676 
1677 #ifdef MMU_DEBUG
1678 static int is_empty_shadow_page(u64 *spt)
1679 {
1680 	u64 *pos;
1681 	u64 *end;
1682 
1683 	for (pos = spt, end = pos + PAGE_SIZE / sizeof(u64); pos != end; pos++)
1684 		if (is_shadow_present_pte(*pos)) {
1685 			printk(KERN_ERR "%s: %p %llx\n", __func__,
1686 			       pos, *pos);
1687 			return 0;
1688 		}
1689 	return 1;
1690 }
1691 #endif
1692 
1693 /*
1694  * This value is the sum of all of the kvm instances's
1695  * kvm->arch.n_used_mmu_pages values.  We need a global,
1696  * aggregate version in order to make the slab shrinker
1697  * faster
1698  */
1699 static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1700 {
1701 	kvm->arch.n_used_mmu_pages += nr;
1702 	percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1703 }
1704 
1705 static void kvm_mmu_free_page(struct kvm_mmu_page *sp)
1706 {
1707 	MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
1708 	hlist_del(&sp->hash_link);
1709 	list_del(&sp->link);
1710 	free_page((unsigned long)sp->spt);
1711 	if (!sp->role.direct)
1712 		free_page((unsigned long)sp->gfns);
1713 	kmem_cache_free(mmu_page_header_cache, sp);
1714 }
1715 
1716 static unsigned kvm_page_table_hashfn(gfn_t gfn)
1717 {
1718 	return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1719 }
1720 
1721 static void mmu_page_add_parent_pte(struct kvm_vcpu *vcpu,
1722 				    struct kvm_mmu_page *sp, u64 *parent_pte)
1723 {
1724 	if (!parent_pte)
1725 		return;
1726 
1727 	pte_list_add(vcpu, parent_pte, &sp->parent_ptes);
1728 }
1729 
1730 static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
1731 				       u64 *parent_pte)
1732 {
1733 	__pte_list_remove(parent_pte, &sp->parent_ptes);
1734 }
1735 
1736 static void drop_parent_pte(struct kvm_mmu_page *sp,
1737 			    u64 *parent_pte)
1738 {
1739 	mmu_page_remove_parent_pte(sp, parent_pte);
1740 	mmu_spte_clear_no_track(parent_pte);
1741 }
1742 
1743 static struct kvm_mmu_page *kvm_mmu_alloc_page(struct kvm_vcpu *vcpu, int direct)
1744 {
1745 	struct kvm_mmu_page *sp;
1746 
1747 	sp = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_page_header_cache);
1748 	sp->spt = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_shadow_page_cache);
1749 	if (!direct)
1750 		sp->gfns = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_gfn_array_cache);
1751 	set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
1752 
1753 	/*
1754 	 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
1755 	 * depends on valid pages being added to the head of the list.  See
1756 	 * comments in kvm_zap_obsolete_pages().
1757 	 */
1758 	sp->mmu_valid_gen = vcpu->kvm->arch.mmu_valid_gen;
1759 	list_add(&sp->link, &vcpu->kvm->arch.active_mmu_pages);
1760 	kvm_mod_used_mmu_pages(vcpu->kvm, +1);
1761 	return sp;
1762 }
1763 
1764 static void mark_unsync(u64 *spte);
1765 static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1766 {
1767 	u64 *sptep;
1768 	struct rmap_iterator iter;
1769 
1770 	for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1771 		mark_unsync(sptep);
1772 	}
1773 }
1774 
1775 static void mark_unsync(u64 *spte)
1776 {
1777 	struct kvm_mmu_page *sp;
1778 	unsigned int index;
1779 
1780 	sp = sptep_to_sp(spte);
1781 	index = spte - sp->spt;
1782 	if (__test_and_set_bit(index, sp->unsync_child_bitmap))
1783 		return;
1784 	if (sp->unsync_children++)
1785 		return;
1786 	kvm_mmu_mark_parents_unsync(sp);
1787 }
1788 
1789 static int nonpaging_sync_page(struct kvm_vcpu *vcpu,
1790 			       struct kvm_mmu_page *sp)
1791 {
1792 	return -1;
1793 }
1794 
1795 #define KVM_PAGE_ARRAY_NR 16
1796 
1797 struct kvm_mmu_pages {
1798 	struct mmu_page_and_offset {
1799 		struct kvm_mmu_page *sp;
1800 		unsigned int idx;
1801 	} page[KVM_PAGE_ARRAY_NR];
1802 	unsigned int nr;
1803 };
1804 
1805 static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1806 			 int idx)
1807 {
1808 	int i;
1809 
1810 	if (sp->unsync)
1811 		for (i=0; i < pvec->nr; i++)
1812 			if (pvec->page[i].sp == sp)
1813 				return 0;
1814 
1815 	pvec->page[pvec->nr].sp = sp;
1816 	pvec->page[pvec->nr].idx = idx;
1817 	pvec->nr++;
1818 	return (pvec->nr == KVM_PAGE_ARRAY_NR);
1819 }
1820 
1821 static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1822 {
1823 	--sp->unsync_children;
1824 	WARN_ON((int)sp->unsync_children < 0);
1825 	__clear_bit(idx, sp->unsync_child_bitmap);
1826 }
1827 
1828 static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1829 			   struct kvm_mmu_pages *pvec)
1830 {
1831 	int i, ret, nr_unsync_leaf = 0;
1832 
1833 	for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1834 		struct kvm_mmu_page *child;
1835 		u64 ent = sp->spt[i];
1836 
1837 		if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1838 			clear_unsync_child_bit(sp, i);
1839 			continue;
1840 		}
1841 
1842 		child = to_shadow_page(ent & PT64_BASE_ADDR_MASK);
1843 
1844 		if (child->unsync_children) {
1845 			if (mmu_pages_add(pvec, child, i))
1846 				return -ENOSPC;
1847 
1848 			ret = __mmu_unsync_walk(child, pvec);
1849 			if (!ret) {
1850 				clear_unsync_child_bit(sp, i);
1851 				continue;
1852 			} else if (ret > 0) {
1853 				nr_unsync_leaf += ret;
1854 			} else
1855 				return ret;
1856 		} else if (child->unsync) {
1857 			nr_unsync_leaf++;
1858 			if (mmu_pages_add(pvec, child, i))
1859 				return -ENOSPC;
1860 		} else
1861 			clear_unsync_child_bit(sp, i);
1862 	}
1863 
1864 	return nr_unsync_leaf;
1865 }
1866 
1867 #define INVALID_INDEX (-1)
1868 
1869 static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1870 			   struct kvm_mmu_pages *pvec)
1871 {
1872 	pvec->nr = 0;
1873 	if (!sp->unsync_children)
1874 		return 0;
1875 
1876 	mmu_pages_add(pvec, sp, INVALID_INDEX);
1877 	return __mmu_unsync_walk(sp, pvec);
1878 }
1879 
1880 static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1881 {
1882 	WARN_ON(!sp->unsync);
1883 	trace_kvm_mmu_sync_page(sp);
1884 	sp->unsync = 0;
1885 	--kvm->stat.mmu_unsync;
1886 }
1887 
1888 static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1889 				     struct list_head *invalid_list);
1890 static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1891 				    struct list_head *invalid_list);
1892 
1893 #define for_each_valid_sp(_kvm, _sp, _list)				\
1894 	hlist_for_each_entry(_sp, _list, hash_link)			\
1895 		if (is_obsolete_sp((_kvm), (_sp))) {			\
1896 		} else
1897 
1898 #define for_each_gfn_indirect_valid_sp(_kvm, _sp, _gfn)			\
1899 	for_each_valid_sp(_kvm, _sp,					\
1900 	  &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])	\
1901 		if ((_sp)->gfn != (_gfn) || (_sp)->role.direct) {} else
1902 
1903 static bool kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1904 			 struct list_head *invalid_list)
1905 {
1906 	int ret = vcpu->arch.mmu->sync_page(vcpu, sp);
1907 
1908 	if (ret < 0) {
1909 		kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
1910 		return false;
1911 	}
1912 
1913 	return !!ret;
1914 }
1915 
1916 static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1917 					struct list_head *invalid_list,
1918 					bool remote_flush)
1919 {
1920 	if (!remote_flush && list_empty(invalid_list))
1921 		return false;
1922 
1923 	if (!list_empty(invalid_list))
1924 		kvm_mmu_commit_zap_page(kvm, invalid_list);
1925 	else
1926 		kvm_flush_remote_tlbs(kvm);
1927 	return true;
1928 }
1929 
1930 #ifdef CONFIG_KVM_MMU_AUDIT
1931 #include "mmu_audit.c"
1932 #else
1933 static void kvm_mmu_audit(struct kvm_vcpu *vcpu, int point) { }
1934 static void mmu_audit_disable(void) { }
1935 #endif
1936 
1937 static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1938 {
1939 	if (sp->role.invalid)
1940 		return true;
1941 
1942 	/* TDP MMU pages due not use the MMU generation. */
1943 	return !sp->tdp_mmu_page &&
1944 	       unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
1945 }
1946 
1947 struct mmu_page_path {
1948 	struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1949 	unsigned int idx[PT64_ROOT_MAX_LEVEL];
1950 };
1951 
1952 #define for_each_sp(pvec, sp, parents, i)			\
1953 		for (i = mmu_pages_first(&pvec, &parents);	\
1954 			i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});	\
1955 			i = mmu_pages_next(&pvec, &parents, i))
1956 
1957 static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1958 			  struct mmu_page_path *parents,
1959 			  int i)
1960 {
1961 	int n;
1962 
1963 	for (n = i+1; n < pvec->nr; n++) {
1964 		struct kvm_mmu_page *sp = pvec->page[n].sp;
1965 		unsigned idx = pvec->page[n].idx;
1966 		int level = sp->role.level;
1967 
1968 		parents->idx[level-1] = idx;
1969 		if (level == PG_LEVEL_4K)
1970 			break;
1971 
1972 		parents->parent[level-2] = sp;
1973 	}
1974 
1975 	return n;
1976 }
1977 
1978 static int mmu_pages_first(struct kvm_mmu_pages *pvec,
1979 			   struct mmu_page_path *parents)
1980 {
1981 	struct kvm_mmu_page *sp;
1982 	int level;
1983 
1984 	if (pvec->nr == 0)
1985 		return 0;
1986 
1987 	WARN_ON(pvec->page[0].idx != INVALID_INDEX);
1988 
1989 	sp = pvec->page[0].sp;
1990 	level = sp->role.level;
1991 	WARN_ON(level == PG_LEVEL_4K);
1992 
1993 	parents->parent[level-2] = sp;
1994 
1995 	/* Also set up a sentinel.  Further entries in pvec are all
1996 	 * children of sp, so this element is never overwritten.
1997 	 */
1998 	parents->parent[level-1] = NULL;
1999 	return mmu_pages_next(pvec, parents, 0);
2000 }
2001 
2002 static void mmu_pages_clear_parents(struct mmu_page_path *parents)
2003 {
2004 	struct kvm_mmu_page *sp;
2005 	unsigned int level = 0;
2006 
2007 	do {
2008 		unsigned int idx = parents->idx[level];
2009 		sp = parents->parent[level];
2010 		if (!sp)
2011 			return;
2012 
2013 		WARN_ON(idx == INVALID_INDEX);
2014 		clear_unsync_child_bit(sp, idx);
2015 		level++;
2016 	} while (!sp->unsync_children);
2017 }
2018 
2019 static int mmu_sync_children(struct kvm_vcpu *vcpu,
2020 			     struct kvm_mmu_page *parent, bool can_yield)
2021 {
2022 	int i;
2023 	struct kvm_mmu_page *sp;
2024 	struct mmu_page_path parents;
2025 	struct kvm_mmu_pages pages;
2026 	LIST_HEAD(invalid_list);
2027 	bool flush = false;
2028 
2029 	while (mmu_unsync_walk(parent, &pages)) {
2030 		bool protected = false;
2031 
2032 		for_each_sp(pages, sp, parents, i)
2033 			protected |= rmap_write_protect(vcpu, sp->gfn);
2034 
2035 		if (protected) {
2036 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
2037 			flush = false;
2038 		}
2039 
2040 		for_each_sp(pages, sp, parents, i) {
2041 			kvm_unlink_unsync_page(vcpu->kvm, sp);
2042 			flush |= kvm_sync_page(vcpu, sp, &invalid_list);
2043 			mmu_pages_clear_parents(&parents);
2044 		}
2045 		if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
2046 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
2047 			if (!can_yield) {
2048 				kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
2049 				return -EINTR;
2050 			}
2051 
2052 			cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
2053 			flush = false;
2054 		}
2055 	}
2056 
2057 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
2058 	return 0;
2059 }
2060 
2061 static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2062 {
2063 	atomic_set(&sp->write_flooding_count,  0);
2064 }
2065 
2066 static void clear_sp_write_flooding_count(u64 *spte)
2067 {
2068 	__clear_sp_write_flooding_count(sptep_to_sp(spte));
2069 }
2070 
2071 static struct kvm_mmu_page *kvm_mmu_get_page(struct kvm_vcpu *vcpu,
2072 					     gfn_t gfn,
2073 					     gva_t gaddr,
2074 					     unsigned level,
2075 					     int direct,
2076 					     unsigned int access)
2077 {
2078 	bool direct_mmu = vcpu->arch.mmu->direct_map;
2079 	union kvm_mmu_page_role role;
2080 	struct hlist_head *sp_list;
2081 	unsigned quadrant;
2082 	struct kvm_mmu_page *sp;
2083 	int collisions = 0;
2084 	LIST_HEAD(invalid_list);
2085 
2086 	role = vcpu->arch.mmu->mmu_role.base;
2087 	role.level = level;
2088 	role.direct = direct;
2089 	if (role.direct)
2090 		role.gpte_is_8_bytes = true;
2091 	role.access = access;
2092 	if (!direct_mmu && vcpu->arch.mmu->root_level <= PT32_ROOT_LEVEL) {
2093 		quadrant = gaddr >> (PAGE_SHIFT + (PT64_PT_BITS * level));
2094 		quadrant &= (1 << ((PT32_PT_BITS - PT64_PT_BITS) * level)) - 1;
2095 		role.quadrant = quadrant;
2096 	}
2097 
2098 	sp_list = &vcpu->kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
2099 	for_each_valid_sp(vcpu->kvm, sp, sp_list) {
2100 		if (sp->gfn != gfn) {
2101 			collisions++;
2102 			continue;
2103 		}
2104 
2105 		if (sp->role.word != role.word) {
2106 			/*
2107 			 * If the guest is creating an upper-level page, zap
2108 			 * unsync pages for the same gfn.  While it's possible
2109 			 * the guest is using recursive page tables, in all
2110 			 * likelihood the guest has stopped using the unsync
2111 			 * page and is installing a completely unrelated page.
2112 			 * Unsync pages must not be left as is, because the new
2113 			 * upper-level page will be write-protected.
2114 			 */
2115 			if (level > PG_LEVEL_4K && sp->unsync)
2116 				kvm_mmu_prepare_zap_page(vcpu->kvm, sp,
2117 							 &invalid_list);
2118 			continue;
2119 		}
2120 
2121 		if (direct_mmu)
2122 			goto trace_get_page;
2123 
2124 		if (sp->unsync) {
2125 			/*
2126 			 * The page is good, but is stale.  kvm_sync_page does
2127 			 * get the latest guest state, but (unlike mmu_unsync_children)
2128 			 * it doesn't write-protect the page or mark it synchronized!
2129 			 * This way the validity of the mapping is ensured, but the
2130 			 * overhead of write protection is not incurred until the
2131 			 * guest invalidates the TLB mapping.  This allows multiple
2132 			 * SPs for a single gfn to be unsync.
2133 			 *
2134 			 * If the sync fails, the page is zapped.  If so, break
2135 			 * in order to rebuild it.
2136 			 */
2137 			if (!kvm_sync_page(vcpu, sp, &invalid_list))
2138 				break;
2139 
2140 			WARN_ON(!list_empty(&invalid_list));
2141 			kvm_flush_remote_tlbs(vcpu->kvm);
2142 		}
2143 
2144 		__clear_sp_write_flooding_count(sp);
2145 
2146 trace_get_page:
2147 		trace_kvm_mmu_get_page(sp, false);
2148 		goto out;
2149 	}
2150 
2151 	++vcpu->kvm->stat.mmu_cache_miss;
2152 
2153 	sp = kvm_mmu_alloc_page(vcpu, direct);
2154 
2155 	sp->gfn = gfn;
2156 	sp->role = role;
2157 	hlist_add_head(&sp->hash_link, sp_list);
2158 	if (!direct) {
2159 		account_shadowed(vcpu->kvm, sp);
2160 		if (level == PG_LEVEL_4K && rmap_write_protect(vcpu, gfn))
2161 			kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn, 1);
2162 	}
2163 	trace_kvm_mmu_get_page(sp, true);
2164 out:
2165 	kvm_mmu_commit_zap_page(vcpu->kvm, &invalid_list);
2166 
2167 	if (collisions > vcpu->kvm->stat.max_mmu_page_hash_collisions)
2168 		vcpu->kvm->stat.max_mmu_page_hash_collisions = collisions;
2169 	return sp;
2170 }
2171 
2172 static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2173 					struct kvm_vcpu *vcpu, hpa_t root,
2174 					u64 addr)
2175 {
2176 	iterator->addr = addr;
2177 	iterator->shadow_addr = root;
2178 	iterator->level = vcpu->arch.mmu->shadow_root_level;
2179 
2180 	if (iterator->level >= PT64_ROOT_4LEVEL &&
2181 	    vcpu->arch.mmu->root_level < PT64_ROOT_4LEVEL &&
2182 	    !vcpu->arch.mmu->direct_map)
2183 		iterator->level = PT32E_ROOT_LEVEL;
2184 
2185 	if (iterator->level == PT32E_ROOT_LEVEL) {
2186 		/*
2187 		 * prev_root is currently only used for 64-bit hosts. So only
2188 		 * the active root_hpa is valid here.
2189 		 */
2190 		BUG_ON(root != vcpu->arch.mmu->root_hpa);
2191 
2192 		iterator->shadow_addr
2193 			= vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
2194 		iterator->shadow_addr &= PT64_BASE_ADDR_MASK;
2195 		--iterator->level;
2196 		if (!iterator->shadow_addr)
2197 			iterator->level = 0;
2198 	}
2199 }
2200 
2201 static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2202 			     struct kvm_vcpu *vcpu, u64 addr)
2203 {
2204 	shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root_hpa,
2205 				    addr);
2206 }
2207 
2208 static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2209 {
2210 	if (iterator->level < PG_LEVEL_4K)
2211 		return false;
2212 
2213 	iterator->index = SHADOW_PT_INDEX(iterator->addr, iterator->level);
2214 	iterator->sptep	= ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2215 	return true;
2216 }
2217 
2218 static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2219 			       u64 spte)
2220 {
2221 	if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2222 		iterator->level = 0;
2223 		return;
2224 	}
2225 
2226 	iterator->shadow_addr = spte & PT64_BASE_ADDR_MASK;
2227 	--iterator->level;
2228 }
2229 
2230 static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2231 {
2232 	__shadow_walk_next(iterator, *iterator->sptep);
2233 }
2234 
2235 static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
2236 			     struct kvm_mmu_page *sp)
2237 {
2238 	u64 spte;
2239 
2240 	BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2241 
2242 	spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2243 
2244 	mmu_spte_set(sptep, spte);
2245 
2246 	mmu_page_add_parent_pte(vcpu, sp, sptep);
2247 
2248 	if (sp->unsync_children || sp->unsync)
2249 		mark_unsync(sptep);
2250 }
2251 
2252 static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2253 				   unsigned direct_access)
2254 {
2255 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2256 		struct kvm_mmu_page *child;
2257 
2258 		/*
2259 		 * For the direct sp, if the guest pte's dirty bit
2260 		 * changed form clean to dirty, it will corrupt the
2261 		 * sp's access: allow writable in the read-only sp,
2262 		 * so we should update the spte at this point to get
2263 		 * a new sp with the correct access.
2264 		 */
2265 		child = to_shadow_page(*sptep & PT64_BASE_ADDR_MASK);
2266 		if (child->role.access == direct_access)
2267 			return;
2268 
2269 		drop_parent_pte(child, sptep);
2270 		kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, 1);
2271 	}
2272 }
2273 
2274 /* Returns the number of zapped non-leaf child shadow pages. */
2275 static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
2276 			    u64 *spte, struct list_head *invalid_list)
2277 {
2278 	u64 pte;
2279 	struct kvm_mmu_page *child;
2280 
2281 	pte = *spte;
2282 	if (is_shadow_present_pte(pte)) {
2283 		if (is_last_spte(pte, sp->role.level)) {
2284 			drop_spte(kvm, spte);
2285 		} else {
2286 			child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
2287 			drop_parent_pte(child, spte);
2288 
2289 			/*
2290 			 * Recursively zap nested TDP SPs, parentless SPs are
2291 			 * unlikely to be used again in the near future.  This
2292 			 * avoids retaining a large number of stale nested SPs.
2293 			 */
2294 			if (tdp_enabled && invalid_list &&
2295 			    child->role.guest_mode && !child->parent_ptes.val)
2296 				return kvm_mmu_prepare_zap_page(kvm, child,
2297 								invalid_list);
2298 		}
2299 	} else if (is_mmio_spte(pte)) {
2300 		mmu_spte_clear_no_track(spte);
2301 	}
2302 	return 0;
2303 }
2304 
2305 static int kvm_mmu_page_unlink_children(struct kvm *kvm,
2306 					struct kvm_mmu_page *sp,
2307 					struct list_head *invalid_list)
2308 {
2309 	int zapped = 0;
2310 	unsigned i;
2311 
2312 	for (i = 0; i < PT64_ENT_PER_PAGE; ++i)
2313 		zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
2314 
2315 	return zapped;
2316 }
2317 
2318 static void kvm_mmu_unlink_parents(struct kvm *kvm, struct kvm_mmu_page *sp)
2319 {
2320 	u64 *sptep;
2321 	struct rmap_iterator iter;
2322 
2323 	while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2324 		drop_parent_pte(sp, sptep);
2325 }
2326 
2327 static int mmu_zap_unsync_children(struct kvm *kvm,
2328 				   struct kvm_mmu_page *parent,
2329 				   struct list_head *invalid_list)
2330 {
2331 	int i, zapped = 0;
2332 	struct mmu_page_path parents;
2333 	struct kvm_mmu_pages pages;
2334 
2335 	if (parent->role.level == PG_LEVEL_4K)
2336 		return 0;
2337 
2338 	while (mmu_unsync_walk(parent, &pages)) {
2339 		struct kvm_mmu_page *sp;
2340 
2341 		for_each_sp(pages, sp, parents, i) {
2342 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2343 			mmu_pages_clear_parents(&parents);
2344 			zapped++;
2345 		}
2346 	}
2347 
2348 	return zapped;
2349 }
2350 
2351 static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2352 				       struct kvm_mmu_page *sp,
2353 				       struct list_head *invalid_list,
2354 				       int *nr_zapped)
2355 {
2356 	bool list_unstable;
2357 
2358 	trace_kvm_mmu_prepare_zap_page(sp);
2359 	++kvm->stat.mmu_shadow_zapped;
2360 	*nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
2361 	*nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
2362 	kvm_mmu_unlink_parents(kvm, sp);
2363 
2364 	/* Zapping children means active_mmu_pages has become unstable. */
2365 	list_unstable = *nr_zapped;
2366 
2367 	if (!sp->role.invalid && !sp->role.direct)
2368 		unaccount_shadowed(kvm, sp);
2369 
2370 	if (sp->unsync)
2371 		kvm_unlink_unsync_page(kvm, sp);
2372 	if (!sp->root_count) {
2373 		/* Count self */
2374 		(*nr_zapped)++;
2375 
2376 		/*
2377 		 * Already invalid pages (previously active roots) are not on
2378 		 * the active page list.  See list_del() in the "else" case of
2379 		 * !sp->root_count.
2380 		 */
2381 		if (sp->role.invalid)
2382 			list_add(&sp->link, invalid_list);
2383 		else
2384 			list_move(&sp->link, invalid_list);
2385 		kvm_mod_used_mmu_pages(kvm, -1);
2386 	} else {
2387 		/*
2388 		 * Remove the active root from the active page list, the root
2389 		 * will be explicitly freed when the root_count hits zero.
2390 		 */
2391 		list_del(&sp->link);
2392 
2393 		/*
2394 		 * Obsolete pages cannot be used on any vCPUs, see the comment
2395 		 * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2396 		 * treats invalid shadow pages as being obsolete.
2397 		 */
2398 		if (!is_obsolete_sp(kvm, sp))
2399 			kvm_reload_remote_mmus(kvm);
2400 	}
2401 
2402 	if (sp->lpage_disallowed)
2403 		unaccount_huge_nx_page(kvm, sp);
2404 
2405 	sp->role.invalid = 1;
2406 	return list_unstable;
2407 }
2408 
2409 static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2410 				     struct list_head *invalid_list)
2411 {
2412 	int nr_zapped;
2413 
2414 	__kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2415 	return nr_zapped;
2416 }
2417 
2418 static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2419 				    struct list_head *invalid_list)
2420 {
2421 	struct kvm_mmu_page *sp, *nsp;
2422 
2423 	if (list_empty(invalid_list))
2424 		return;
2425 
2426 	/*
2427 	 * We need to make sure everyone sees our modifications to
2428 	 * the page tables and see changes to vcpu->mode here. The barrier
2429 	 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2430 	 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2431 	 *
2432 	 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2433 	 * guest mode and/or lockless shadow page table walks.
2434 	 */
2435 	kvm_flush_remote_tlbs(kvm);
2436 
2437 	list_for_each_entry_safe(sp, nsp, invalid_list, link) {
2438 		WARN_ON(!sp->role.invalid || sp->root_count);
2439 		kvm_mmu_free_page(sp);
2440 	}
2441 }
2442 
2443 static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
2444 						  unsigned long nr_to_zap)
2445 {
2446 	unsigned long total_zapped = 0;
2447 	struct kvm_mmu_page *sp, *tmp;
2448 	LIST_HEAD(invalid_list);
2449 	bool unstable;
2450 	int nr_zapped;
2451 
2452 	if (list_empty(&kvm->arch.active_mmu_pages))
2453 		return 0;
2454 
2455 restart:
2456 	list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
2457 		/*
2458 		 * Don't zap active root pages, the page itself can't be freed
2459 		 * and zapping it will just force vCPUs to realloc and reload.
2460 		 */
2461 		if (sp->root_count)
2462 			continue;
2463 
2464 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
2465 						      &nr_zapped);
2466 		total_zapped += nr_zapped;
2467 		if (total_zapped >= nr_to_zap)
2468 			break;
2469 
2470 		if (unstable)
2471 			goto restart;
2472 	}
2473 
2474 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2475 
2476 	kvm->stat.mmu_recycled += total_zapped;
2477 	return total_zapped;
2478 }
2479 
2480 static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2481 {
2482 	if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2483 		return kvm->arch.n_max_mmu_pages -
2484 			kvm->arch.n_used_mmu_pages;
2485 
2486 	return 0;
2487 }
2488 
2489 static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2490 {
2491 	unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2492 
2493 	if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2494 		return 0;
2495 
2496 	kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2497 
2498 	/*
2499 	 * Note, this check is intentionally soft, it only guarantees that one
2500 	 * page is available, while the caller may end up allocating as many as
2501 	 * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
2502 	 * exceeding the (arbitrary by default) limit will not harm the host,
2503 	 * being too aggressive may unnecessarily kill the guest, and getting an
2504 	 * exact count is far more trouble than it's worth, especially in the
2505 	 * page fault paths.
2506 	 */
2507 	if (!kvm_mmu_available_pages(vcpu->kvm))
2508 		return -ENOSPC;
2509 	return 0;
2510 }
2511 
2512 /*
2513  * Changing the number of mmu pages allocated to the vm
2514  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2515  */
2516 void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2517 {
2518 	write_lock(&kvm->mmu_lock);
2519 
2520 	if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
2521 		kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
2522 						  goal_nr_mmu_pages);
2523 
2524 		goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2525 	}
2526 
2527 	kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2528 
2529 	write_unlock(&kvm->mmu_lock);
2530 }
2531 
2532 int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2533 {
2534 	struct kvm_mmu_page *sp;
2535 	LIST_HEAD(invalid_list);
2536 	int r;
2537 
2538 	pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
2539 	r = 0;
2540 	write_lock(&kvm->mmu_lock);
2541 	for_each_gfn_indirect_valid_sp(kvm, sp, gfn) {
2542 		pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
2543 			 sp->role.word);
2544 		r = 1;
2545 		kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2546 	}
2547 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2548 	write_unlock(&kvm->mmu_lock);
2549 
2550 	return r;
2551 }
2552 
2553 static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
2554 {
2555 	gpa_t gpa;
2556 	int r;
2557 
2558 	if (vcpu->arch.mmu->direct_map)
2559 		return 0;
2560 
2561 	gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
2562 
2563 	r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
2564 
2565 	return r;
2566 }
2567 
2568 static void kvm_unsync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
2569 {
2570 	trace_kvm_mmu_unsync_page(sp);
2571 	++vcpu->kvm->stat.mmu_unsync;
2572 	sp->unsync = 1;
2573 
2574 	kvm_mmu_mark_parents_unsync(sp);
2575 }
2576 
2577 /*
2578  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
2579  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
2580  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
2581  * be write-protected.
2582  */
2583 int mmu_try_to_unsync_pages(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
2584 			    gfn_t gfn, bool can_unsync, bool prefetch)
2585 {
2586 	struct kvm_mmu_page *sp;
2587 	bool locked = false;
2588 
2589 	/*
2590 	 * Force write-protection if the page is being tracked.  Note, the page
2591 	 * track machinery is used to write-protect upper-level shadow pages,
2592 	 * i.e. this guards the role.level == 4K assertion below!
2593 	 */
2594 	if (kvm_slot_page_track_is_active(vcpu, slot, gfn, KVM_PAGE_TRACK_WRITE))
2595 		return -EPERM;
2596 
2597 	/*
2598 	 * The page is not write-tracked, mark existing shadow pages unsync
2599 	 * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
2600 	 * that case, KVM must complete emulation of the guest TLB flush before
2601 	 * allowing shadow pages to become unsync (writable by the guest).
2602 	 */
2603 	for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
2604 		if (!can_unsync)
2605 			return -EPERM;
2606 
2607 		if (sp->unsync)
2608 			continue;
2609 
2610 		if (prefetch)
2611 			return -EEXIST;
2612 
2613 		/*
2614 		 * TDP MMU page faults require an additional spinlock as they
2615 		 * run with mmu_lock held for read, not write, and the unsync
2616 		 * logic is not thread safe.  Take the spinklock regardless of
2617 		 * the MMU type to avoid extra conditionals/parameters, there's
2618 		 * no meaningful penalty if mmu_lock is held for write.
2619 		 */
2620 		if (!locked) {
2621 			locked = true;
2622 			spin_lock(&vcpu->kvm->arch.mmu_unsync_pages_lock);
2623 
2624 			/*
2625 			 * Recheck after taking the spinlock, a different vCPU
2626 			 * may have since marked the page unsync.  A false
2627 			 * positive on the unprotected check above is not
2628 			 * possible as clearing sp->unsync _must_ hold mmu_lock
2629 			 * for write, i.e. unsync cannot transition from 0->1
2630 			 * while this CPU holds mmu_lock for read (or write).
2631 			 */
2632 			if (READ_ONCE(sp->unsync))
2633 				continue;
2634 		}
2635 
2636 		WARN_ON(sp->role.level != PG_LEVEL_4K);
2637 		kvm_unsync_page(vcpu, sp);
2638 	}
2639 	if (locked)
2640 		spin_unlock(&vcpu->kvm->arch.mmu_unsync_pages_lock);
2641 
2642 	/*
2643 	 * We need to ensure that the marking of unsync pages is visible
2644 	 * before the SPTE is updated to allow writes because
2645 	 * kvm_mmu_sync_roots() checks the unsync flags without holding
2646 	 * the MMU lock and so can race with this. If the SPTE was updated
2647 	 * before the page had been marked as unsync-ed, something like the
2648 	 * following could happen:
2649 	 *
2650 	 * CPU 1                    CPU 2
2651 	 * ---------------------------------------------------------------------
2652 	 * 1.2 Host updates SPTE
2653 	 *     to be writable
2654 	 *                      2.1 Guest writes a GPTE for GVA X.
2655 	 *                          (GPTE being in the guest page table shadowed
2656 	 *                           by the SP from CPU 1.)
2657 	 *                          This reads SPTE during the page table walk.
2658 	 *                          Since SPTE.W is read as 1, there is no
2659 	 *                          fault.
2660 	 *
2661 	 *                      2.2 Guest issues TLB flush.
2662 	 *                          That causes a VM Exit.
2663 	 *
2664 	 *                      2.3 Walking of unsync pages sees sp->unsync is
2665 	 *                          false and skips the page.
2666 	 *
2667 	 *                      2.4 Guest accesses GVA X.
2668 	 *                          Since the mapping in the SP was not updated,
2669 	 *                          so the old mapping for GVA X incorrectly
2670 	 *                          gets used.
2671 	 * 1.1 Host marks SP
2672 	 *     as unsync
2673 	 *     (sp->unsync = true)
2674 	 *
2675 	 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2676 	 * the situation in 2.4 does not arise.  It pairs with the read barrier
2677 	 * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2678 	 */
2679 	smp_wmb();
2680 
2681 	return 0;
2682 }
2683 
2684 static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
2685 			u64 *sptep, unsigned int pte_access, gfn_t gfn,
2686 			kvm_pfn_t pfn, struct kvm_page_fault *fault)
2687 {
2688 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2689 	int level = sp->role.level;
2690 	int was_rmapped = 0;
2691 	int ret = RET_PF_FIXED;
2692 	bool flush = false;
2693 	bool wrprot;
2694 	u64 spte;
2695 
2696 	/* Prefetching always gets a writable pfn.  */
2697 	bool host_writable = !fault || fault->map_writable;
2698 	bool prefetch = !fault || fault->prefetch;
2699 	bool write_fault = fault && fault->write;
2700 
2701 	pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2702 		 *sptep, write_fault, gfn);
2703 
2704 	if (unlikely(is_noslot_pfn(pfn))) {
2705 		mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2706 		return RET_PF_EMULATE;
2707 	}
2708 
2709 	if (is_shadow_present_pte(*sptep)) {
2710 		/*
2711 		 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2712 		 * the parent of the now unreachable PTE.
2713 		 */
2714 		if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2715 			struct kvm_mmu_page *child;
2716 			u64 pte = *sptep;
2717 
2718 			child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
2719 			drop_parent_pte(child, sptep);
2720 			flush = true;
2721 		} else if (pfn != spte_to_pfn(*sptep)) {
2722 			pgprintk("hfn old %llx new %llx\n",
2723 				 spte_to_pfn(*sptep), pfn);
2724 			drop_spte(vcpu->kvm, sptep);
2725 			flush = true;
2726 		} else
2727 			was_rmapped = 1;
2728 	}
2729 
2730 	wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
2731 			   true, host_writable, &spte);
2732 
2733 	if (*sptep == spte) {
2734 		ret = RET_PF_SPURIOUS;
2735 	} else {
2736 		trace_kvm_mmu_set_spte(level, gfn, sptep);
2737 		flush |= mmu_spte_update(sptep, spte);
2738 	}
2739 
2740 	if (wrprot) {
2741 		if (write_fault)
2742 			ret = RET_PF_EMULATE;
2743 	}
2744 
2745 	if (flush)
2746 		kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn,
2747 				KVM_PAGES_PER_HPAGE(level));
2748 
2749 	pgprintk("%s: setting spte %llx\n", __func__, *sptep);
2750 
2751 	if (!was_rmapped) {
2752 		WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
2753 		kvm_update_page_stats(vcpu->kvm, level, 1);
2754 		rmap_add(vcpu, slot, sptep, gfn);
2755 	}
2756 
2757 	return ret;
2758 }
2759 
2760 static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2761 				    struct kvm_mmu_page *sp,
2762 				    u64 *start, u64 *end)
2763 {
2764 	struct page *pages[PTE_PREFETCH_NUM];
2765 	struct kvm_memory_slot *slot;
2766 	unsigned int access = sp->role.access;
2767 	int i, ret;
2768 	gfn_t gfn;
2769 
2770 	gfn = kvm_mmu_page_get_gfn(sp, start - sp->spt);
2771 	slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2772 	if (!slot)
2773 		return -1;
2774 
2775 	ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
2776 	if (ret <= 0)
2777 		return -1;
2778 
2779 	for (i = 0; i < ret; i++, gfn++, start++) {
2780 		mmu_set_spte(vcpu, slot, start, access, gfn,
2781 			     page_to_pfn(pages[i]), NULL);
2782 		put_page(pages[i]);
2783 	}
2784 
2785 	return 0;
2786 }
2787 
2788 static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2789 				  struct kvm_mmu_page *sp, u64 *sptep)
2790 {
2791 	u64 *spte, *start = NULL;
2792 	int i;
2793 
2794 	WARN_ON(!sp->role.direct);
2795 
2796 	i = (sptep - sp->spt) & ~(PTE_PREFETCH_NUM - 1);
2797 	spte = sp->spt + i;
2798 
2799 	for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
2800 		if (is_shadow_present_pte(*spte) || spte == sptep) {
2801 			if (!start)
2802 				continue;
2803 			if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2804 				return;
2805 			start = NULL;
2806 		} else if (!start)
2807 			start = spte;
2808 	}
2809 	if (start)
2810 		direct_pte_prefetch_many(vcpu, sp, start, spte);
2811 }
2812 
2813 static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2814 {
2815 	struct kvm_mmu_page *sp;
2816 
2817 	sp = sptep_to_sp(sptep);
2818 
2819 	/*
2820 	 * Without accessed bits, there's no way to distinguish between
2821 	 * actually accessed translations and prefetched, so disable pte
2822 	 * prefetch if accessed bits aren't available.
2823 	 */
2824 	if (sp_ad_disabled(sp))
2825 		return;
2826 
2827 	if (sp->role.level > PG_LEVEL_4K)
2828 		return;
2829 
2830 	/*
2831 	 * If addresses are being invalidated, skip prefetching to avoid
2832 	 * accidentally prefetching those addresses.
2833 	 */
2834 	if (unlikely(vcpu->kvm->mmu_notifier_count))
2835 		return;
2836 
2837 	__direct_pte_prefetch(vcpu, sp, sptep);
2838 }
2839 
2840 static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn, kvm_pfn_t pfn,
2841 				  const struct kvm_memory_slot *slot)
2842 {
2843 	unsigned long hva;
2844 	pte_t *pte;
2845 	int level;
2846 
2847 	if (!PageCompound(pfn_to_page(pfn)) && !kvm_is_zone_device_pfn(pfn))
2848 		return PG_LEVEL_4K;
2849 
2850 	/*
2851 	 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
2852 	 * is not solely for performance, it's also necessary to avoid the
2853 	 * "writable" check in __gfn_to_hva_many(), which will always fail on
2854 	 * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
2855 	 * page fault steps have already verified the guest isn't writing a
2856 	 * read-only memslot.
2857 	 */
2858 	hva = __gfn_to_hva_memslot(slot, gfn);
2859 
2860 	pte = lookup_address_in_mm(kvm->mm, hva, &level);
2861 	if (unlikely(!pte))
2862 		return PG_LEVEL_4K;
2863 
2864 	return level;
2865 }
2866 
2867 int kvm_mmu_max_mapping_level(struct kvm *kvm,
2868 			      const struct kvm_memory_slot *slot, gfn_t gfn,
2869 			      kvm_pfn_t pfn, int max_level)
2870 {
2871 	struct kvm_lpage_info *linfo;
2872 	int host_level;
2873 
2874 	max_level = min(max_level, max_huge_page_level);
2875 	for ( ; max_level > PG_LEVEL_4K; max_level--) {
2876 		linfo = lpage_info_slot(gfn, slot, max_level);
2877 		if (!linfo->disallow_lpage)
2878 			break;
2879 	}
2880 
2881 	if (max_level == PG_LEVEL_4K)
2882 		return PG_LEVEL_4K;
2883 
2884 	host_level = host_pfn_mapping_level(kvm, gfn, pfn, slot);
2885 	return min(host_level, max_level);
2886 }
2887 
2888 void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
2889 {
2890 	struct kvm_memory_slot *slot = fault->slot;
2891 	kvm_pfn_t mask;
2892 
2893 	fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
2894 
2895 	if (unlikely(fault->max_level == PG_LEVEL_4K))
2896 		return;
2897 
2898 	if (is_error_noslot_pfn(fault->pfn) || kvm_is_reserved_pfn(fault->pfn))
2899 		return;
2900 
2901 	if (kvm_slot_dirty_track_enabled(slot))
2902 		return;
2903 
2904 	/*
2905 	 * Enforce the iTLB multihit workaround after capturing the requested
2906 	 * level, which will be used to do precise, accurate accounting.
2907 	 */
2908 	fault->req_level = kvm_mmu_max_mapping_level(vcpu->kvm, slot,
2909 						     fault->gfn, fault->pfn,
2910 						     fault->max_level);
2911 	if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
2912 		return;
2913 
2914 	/*
2915 	 * mmu_notifier_retry() was successful and mmu_lock is held, so
2916 	 * the pmd can't be split from under us.
2917 	 */
2918 	fault->goal_level = fault->req_level;
2919 	mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
2920 	VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
2921 	fault->pfn &= ~mask;
2922 }
2923 
2924 void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
2925 {
2926 	if (cur_level > PG_LEVEL_4K &&
2927 	    cur_level == fault->goal_level &&
2928 	    is_shadow_present_pte(spte) &&
2929 	    !is_large_pte(spte)) {
2930 		/*
2931 		 * A small SPTE exists for this pfn, but FNAME(fetch)
2932 		 * and __direct_map would like to create a large PTE
2933 		 * instead: just force them to go down another level,
2934 		 * patching back for them into pfn the next 9 bits of
2935 		 * the address.
2936 		 */
2937 		u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
2938 				KVM_PAGES_PER_HPAGE(cur_level - 1);
2939 		fault->pfn |= fault->gfn & page_mask;
2940 		fault->goal_level--;
2941 	}
2942 }
2943 
2944 static int __direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
2945 {
2946 	struct kvm_shadow_walk_iterator it;
2947 	struct kvm_mmu_page *sp;
2948 	int ret;
2949 	gfn_t base_gfn = fault->gfn;
2950 
2951 	kvm_mmu_hugepage_adjust(vcpu, fault);
2952 
2953 	trace_kvm_mmu_spte_requested(fault);
2954 	for_each_shadow_entry(vcpu, fault->addr, it) {
2955 		/*
2956 		 * We cannot overwrite existing page tables with an NX
2957 		 * large page, as the leaf could be executable.
2958 		 */
2959 		if (fault->nx_huge_page_workaround_enabled)
2960 			disallowed_hugepage_adjust(fault, *it.sptep, it.level);
2961 
2962 		base_gfn = fault->gfn & ~(KVM_PAGES_PER_HPAGE(it.level) - 1);
2963 		if (it.level == fault->goal_level)
2964 			break;
2965 
2966 		drop_large_spte(vcpu, it.sptep);
2967 		if (is_shadow_present_pte(*it.sptep))
2968 			continue;
2969 
2970 		sp = kvm_mmu_get_page(vcpu, base_gfn, it.addr,
2971 				      it.level - 1, true, ACC_ALL);
2972 
2973 		link_shadow_page(vcpu, it.sptep, sp);
2974 		if (fault->is_tdp && fault->huge_page_disallowed &&
2975 		    fault->req_level >= it.level)
2976 			account_huge_nx_page(vcpu->kvm, sp);
2977 	}
2978 
2979 	if (WARN_ON_ONCE(it.level != fault->goal_level))
2980 		return -EFAULT;
2981 
2982 	ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
2983 			   base_gfn, fault->pfn, fault);
2984 	if (ret == RET_PF_SPURIOUS)
2985 		return ret;
2986 
2987 	direct_pte_prefetch(vcpu, it.sptep);
2988 	++vcpu->stat.pf_fixed;
2989 	return ret;
2990 }
2991 
2992 static void kvm_send_hwpoison_signal(unsigned long address, struct task_struct *tsk)
2993 {
2994 	send_sig_mceerr(BUS_MCEERR_AR, (void __user *)address, PAGE_SHIFT, tsk);
2995 }
2996 
2997 static int kvm_handle_bad_page(struct kvm_vcpu *vcpu, gfn_t gfn, kvm_pfn_t pfn)
2998 {
2999 	/*
3000 	 * Do not cache the mmio info caused by writing the readonly gfn
3001 	 * into the spte otherwise read access on readonly gfn also can
3002 	 * caused mmio page fault and treat it as mmio access.
3003 	 */
3004 	if (pfn == KVM_PFN_ERR_RO_FAULT)
3005 		return RET_PF_EMULATE;
3006 
3007 	if (pfn == KVM_PFN_ERR_HWPOISON) {
3008 		kvm_send_hwpoison_signal(kvm_vcpu_gfn_to_hva(vcpu, gfn), current);
3009 		return RET_PF_RETRY;
3010 	}
3011 
3012 	return -EFAULT;
3013 }
3014 
3015 static bool handle_abnormal_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
3016 				unsigned int access, int *ret_val)
3017 {
3018 	/* The pfn is invalid, report the error! */
3019 	if (unlikely(is_error_pfn(fault->pfn))) {
3020 		*ret_val = kvm_handle_bad_page(vcpu, fault->gfn, fault->pfn);
3021 		return true;
3022 	}
3023 
3024 	if (unlikely(!fault->slot)) {
3025 		gva_t gva = fault->is_tdp ? 0 : fault->addr;
3026 
3027 		vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3028 				     access & shadow_mmio_access_mask);
3029 		/*
3030 		 * If MMIO caching is disabled, emulate immediately without
3031 		 * touching the shadow page tables as attempting to install an
3032 		 * MMIO SPTE will just be an expensive nop.
3033 		 */
3034 		if (unlikely(!shadow_mmio_value)) {
3035 			*ret_val = RET_PF_EMULATE;
3036 			return true;
3037 		}
3038 	}
3039 
3040 	return false;
3041 }
3042 
3043 static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3044 {
3045 	/*
3046 	 * Do not fix the mmio spte with invalid generation number which
3047 	 * need to be updated by slow page fault path.
3048 	 */
3049 	if (fault->rsvd)
3050 		return false;
3051 
3052 	/* See if the page fault is due to an NX violation */
3053 	if (unlikely(fault->exec && fault->present))
3054 		return false;
3055 
3056 	/*
3057 	 * #PF can be fast if:
3058 	 * 1. The shadow page table entry is not present, which could mean that
3059 	 *    the fault is potentially caused by access tracking (if enabled).
3060 	 * 2. The shadow page table entry is present and the fault
3061 	 *    is caused by write-protect, that means we just need change the W
3062 	 *    bit of the spte which can be done out of mmu-lock.
3063 	 *
3064 	 * However, if access tracking is disabled we know that a non-present
3065 	 * page must be a genuine page fault where we have to create a new SPTE.
3066 	 * So, if access tracking is disabled, we return true only for write
3067 	 * accesses to a present page.
3068 	 */
3069 
3070 	return shadow_acc_track_mask != 0 || (fault->write && fault->present);
3071 }
3072 
3073 /*
3074  * Returns true if the SPTE was fixed successfully. Otherwise,
3075  * someone else modified the SPTE from its original value.
3076  */
3077 static bool
3078 fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
3079 			u64 *sptep, u64 old_spte, u64 new_spte)
3080 {
3081 	/*
3082 	 * Theoretically we could also set dirty bit (and flush TLB) here in
3083 	 * order to eliminate unnecessary PML logging. See comments in
3084 	 * set_spte. But fast_page_fault is very unlikely to happen with PML
3085 	 * enabled, so we do not do this. This might result in the same GPA
3086 	 * to be logged in PML buffer again when the write really happens, and
3087 	 * eventually to be called by mark_page_dirty twice. But it's also no
3088 	 * harm. This also avoids the TLB flush needed after setting dirty bit
3089 	 * so non-PML cases won't be impacted.
3090 	 *
3091 	 * Compare with set_spte where instead shadow_dirty_mask is set.
3092 	 */
3093 	if (cmpxchg64(sptep, old_spte, new_spte) != old_spte)
3094 		return false;
3095 
3096 	if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3097 		mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3098 
3099 	return true;
3100 }
3101 
3102 static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3103 {
3104 	if (fault->exec)
3105 		return is_executable_pte(spte);
3106 
3107 	if (fault->write)
3108 		return is_writable_pte(spte);
3109 
3110 	/* Fault was on Read access */
3111 	return spte & PT_PRESENT_MASK;
3112 }
3113 
3114 /*
3115  * Returns the last level spte pointer of the shadow page walk for the given
3116  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
3117  * walk could be performed, returns NULL and *spte does not contain valid data.
3118  *
3119  * Contract:
3120  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
3121  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
3122  */
3123 static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
3124 {
3125 	struct kvm_shadow_walk_iterator iterator;
3126 	u64 old_spte;
3127 	u64 *sptep = NULL;
3128 
3129 	for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
3130 		sptep = iterator.sptep;
3131 		*spte = old_spte;
3132 	}
3133 
3134 	return sptep;
3135 }
3136 
3137 /*
3138  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3139  */
3140 static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3141 {
3142 	struct kvm_mmu_page *sp;
3143 	int ret = RET_PF_INVALID;
3144 	u64 spte = 0ull;
3145 	u64 *sptep = NULL;
3146 	uint retry_count = 0;
3147 
3148 	if (!page_fault_can_be_fast(fault))
3149 		return ret;
3150 
3151 	walk_shadow_page_lockless_begin(vcpu);
3152 
3153 	do {
3154 		u64 new_spte;
3155 
3156 		if (is_tdp_mmu(vcpu->arch.mmu))
3157 			sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3158 		else
3159 			sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3160 
3161 		if (!is_shadow_present_pte(spte))
3162 			break;
3163 
3164 		sp = sptep_to_sp(sptep);
3165 		if (!is_last_spte(spte, sp->role.level))
3166 			break;
3167 
3168 		/*
3169 		 * Check whether the memory access that caused the fault would
3170 		 * still cause it if it were to be performed right now. If not,
3171 		 * then this is a spurious fault caused by TLB lazily flushed,
3172 		 * or some other CPU has already fixed the PTE after the
3173 		 * current CPU took the fault.
3174 		 *
3175 		 * Need not check the access of upper level table entries since
3176 		 * they are always ACC_ALL.
3177 		 */
3178 		if (is_access_allowed(fault, spte)) {
3179 			ret = RET_PF_SPURIOUS;
3180 			break;
3181 		}
3182 
3183 		new_spte = spte;
3184 
3185 		if (is_access_track_spte(spte))
3186 			new_spte = restore_acc_track_spte(new_spte);
3187 
3188 		/*
3189 		 * Currently, to simplify the code, write-protection can
3190 		 * be removed in the fast path only if the SPTE was
3191 		 * write-protected for dirty-logging or access tracking.
3192 		 */
3193 		if (fault->write &&
3194 		    spte_can_locklessly_be_made_writable(spte)) {
3195 			new_spte |= PT_WRITABLE_MASK;
3196 
3197 			/*
3198 			 * Do not fix write-permission on the large spte when
3199 			 * dirty logging is enabled. Since we only dirty the
3200 			 * first page into the dirty-bitmap in
3201 			 * fast_pf_fix_direct_spte(), other pages are missed
3202 			 * if its slot has dirty logging enabled.
3203 			 *
3204 			 * Instead, we let the slow page fault path create a
3205 			 * normal spte to fix the access.
3206 			 */
3207 			if (sp->role.level > PG_LEVEL_4K &&
3208 			    kvm_slot_dirty_track_enabled(fault->slot))
3209 				break;
3210 		}
3211 
3212 		/* Verify that the fault can be handled in the fast path */
3213 		if (new_spte == spte ||
3214 		    !is_access_allowed(fault, new_spte))
3215 			break;
3216 
3217 		/*
3218 		 * Currently, fast page fault only works for direct mapping
3219 		 * since the gfn is not stable for indirect shadow page. See
3220 		 * Documentation/virt/kvm/locking.rst to get more detail.
3221 		 */
3222 		if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3223 			ret = RET_PF_FIXED;
3224 			break;
3225 		}
3226 
3227 		if (++retry_count > 4) {
3228 			printk_once(KERN_WARNING
3229 				"kvm: Fast #PF retrying more than 4 times.\n");
3230 			break;
3231 		}
3232 
3233 	} while (true);
3234 
3235 	trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3236 	walk_shadow_page_lockless_end(vcpu);
3237 
3238 	return ret;
3239 }
3240 
3241 static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3242 			       struct list_head *invalid_list)
3243 {
3244 	struct kvm_mmu_page *sp;
3245 
3246 	if (!VALID_PAGE(*root_hpa))
3247 		return;
3248 
3249 	sp = to_shadow_page(*root_hpa & PT64_BASE_ADDR_MASK);
3250 
3251 	if (is_tdp_mmu_page(sp))
3252 		kvm_tdp_mmu_put_root(kvm, sp, false);
3253 	else if (!--sp->root_count && sp->role.invalid)
3254 		kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3255 
3256 	*root_hpa = INVALID_PAGE;
3257 }
3258 
3259 /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
3260 void kvm_mmu_free_roots(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
3261 			ulong roots_to_free)
3262 {
3263 	struct kvm *kvm = vcpu->kvm;
3264 	int i;
3265 	LIST_HEAD(invalid_list);
3266 	bool free_active_root = roots_to_free & KVM_MMU_ROOT_CURRENT;
3267 
3268 	BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3269 
3270 	/* Before acquiring the MMU lock, see if we need to do any real work. */
3271 	if (!(free_active_root && VALID_PAGE(mmu->root_hpa))) {
3272 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3273 			if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3274 			    VALID_PAGE(mmu->prev_roots[i].hpa))
3275 				break;
3276 
3277 		if (i == KVM_MMU_NUM_PREV_ROOTS)
3278 			return;
3279 	}
3280 
3281 	write_lock(&kvm->mmu_lock);
3282 
3283 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3284 		if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
3285 			mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3286 					   &invalid_list);
3287 
3288 	if (free_active_root) {
3289 		if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
3290 		    (mmu->root_level >= PT64_ROOT_4LEVEL || mmu->direct_map)) {
3291 			mmu_free_root_page(kvm, &mmu->root_hpa, &invalid_list);
3292 		} else if (mmu->pae_root) {
3293 			for (i = 0; i < 4; ++i) {
3294 				if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3295 					continue;
3296 
3297 				mmu_free_root_page(kvm, &mmu->pae_root[i],
3298 						   &invalid_list);
3299 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3300 			}
3301 		}
3302 		mmu->root_hpa = INVALID_PAGE;
3303 		mmu->root_pgd = 0;
3304 	}
3305 
3306 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
3307 	write_unlock(&kvm->mmu_lock);
3308 }
3309 EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3310 
3311 void kvm_mmu_free_guest_mode_roots(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
3312 {
3313 	unsigned long roots_to_free = 0;
3314 	hpa_t root_hpa;
3315 	int i;
3316 
3317 	/*
3318 	 * This should not be called while L2 is active, L2 can't invalidate
3319 	 * _only_ its own roots, e.g. INVVPID unconditionally exits.
3320 	 */
3321 	WARN_ON_ONCE(mmu->mmu_role.base.guest_mode);
3322 
3323 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
3324 		root_hpa = mmu->prev_roots[i].hpa;
3325 		if (!VALID_PAGE(root_hpa))
3326 			continue;
3327 
3328 		if (!to_shadow_page(root_hpa) ||
3329 			to_shadow_page(root_hpa)->role.guest_mode)
3330 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
3331 	}
3332 
3333 	kvm_mmu_free_roots(vcpu, mmu, roots_to_free);
3334 }
3335 EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
3336 
3337 
3338 static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3339 {
3340 	int ret = 0;
3341 
3342 	if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
3343 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3344 		ret = 1;
3345 	}
3346 
3347 	return ret;
3348 }
3349 
3350 static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, gva_t gva,
3351 			    u8 level, bool direct)
3352 {
3353 	struct kvm_mmu_page *sp;
3354 
3355 	sp = kvm_mmu_get_page(vcpu, gfn, gva, level, direct, ACC_ALL);
3356 	++sp->root_count;
3357 
3358 	return __pa(sp->spt);
3359 }
3360 
3361 static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
3362 {
3363 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3364 	u8 shadow_root_level = mmu->shadow_root_level;
3365 	hpa_t root;
3366 	unsigned i;
3367 	int r;
3368 
3369 	write_lock(&vcpu->kvm->mmu_lock);
3370 	r = make_mmu_pages_available(vcpu);
3371 	if (r < 0)
3372 		goto out_unlock;
3373 
3374 	if (is_tdp_mmu_enabled(vcpu->kvm)) {
3375 		root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
3376 		mmu->root_hpa = root;
3377 	} else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
3378 		root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level, true);
3379 		mmu->root_hpa = root;
3380 	} else if (shadow_root_level == PT32E_ROOT_LEVEL) {
3381 		if (WARN_ON_ONCE(!mmu->pae_root)) {
3382 			r = -EIO;
3383 			goto out_unlock;
3384 		}
3385 
3386 		for (i = 0; i < 4; ++i) {
3387 			WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3388 
3389 			root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT),
3390 					      i << 30, PT32_ROOT_LEVEL, true);
3391 			mmu->pae_root[i] = root | PT_PRESENT_MASK |
3392 					   shadow_me_mask;
3393 		}
3394 		mmu->root_hpa = __pa(mmu->pae_root);
3395 	} else {
3396 		WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
3397 		r = -EIO;
3398 		goto out_unlock;
3399 	}
3400 
3401 	/* root_pgd is ignored for direct MMUs. */
3402 	mmu->root_pgd = 0;
3403 out_unlock:
3404 	write_unlock(&vcpu->kvm->mmu_lock);
3405 	return r;
3406 }
3407 
3408 static int mmu_first_shadow_root_alloc(struct kvm *kvm)
3409 {
3410 	struct kvm_memslots *slots;
3411 	struct kvm_memory_slot *slot;
3412 	int r = 0, i;
3413 
3414 	/*
3415 	 * Check if this is the first shadow root being allocated before
3416 	 * taking the lock.
3417 	 */
3418 	if (kvm_shadow_root_allocated(kvm))
3419 		return 0;
3420 
3421 	mutex_lock(&kvm->slots_arch_lock);
3422 
3423 	/* Recheck, under the lock, whether this is the first shadow root. */
3424 	if (kvm_shadow_root_allocated(kvm))
3425 		goto out_unlock;
3426 
3427 	/*
3428 	 * Check if anything actually needs to be allocated, e.g. all metadata
3429 	 * will be allocated upfront if TDP is disabled.
3430 	 */
3431 	if (kvm_memslots_have_rmaps(kvm) &&
3432 	    kvm_page_track_write_tracking_enabled(kvm))
3433 		goto out_success;
3434 
3435 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
3436 		slots = __kvm_memslots(kvm, i);
3437 		kvm_for_each_memslot(slot, slots) {
3438 			/*
3439 			 * Both of these functions are no-ops if the target is
3440 			 * already allocated, so unconditionally calling both
3441 			 * is safe.  Intentionally do NOT free allocations on
3442 			 * failure to avoid having to track which allocations
3443 			 * were made now versus when the memslot was created.
3444 			 * The metadata is guaranteed to be freed when the slot
3445 			 * is freed, and will be kept/used if userspace retries
3446 			 * KVM_RUN instead of killing the VM.
3447 			 */
3448 			r = memslot_rmap_alloc(slot, slot->npages);
3449 			if (r)
3450 				goto out_unlock;
3451 			r = kvm_page_track_write_tracking_alloc(slot);
3452 			if (r)
3453 				goto out_unlock;
3454 		}
3455 	}
3456 
3457 	/*
3458 	 * Ensure that shadow_root_allocated becomes true strictly after
3459 	 * all the related pointers are set.
3460 	 */
3461 out_success:
3462 	smp_store_release(&kvm->arch.shadow_root_allocated, true);
3463 
3464 out_unlock:
3465 	mutex_unlock(&kvm->slots_arch_lock);
3466 	return r;
3467 }
3468 
3469 static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3470 {
3471 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3472 	u64 pdptrs[4], pm_mask;
3473 	gfn_t root_gfn, root_pgd;
3474 	hpa_t root;
3475 	unsigned i;
3476 	int r;
3477 
3478 	root_pgd = mmu->get_guest_pgd(vcpu);
3479 	root_gfn = root_pgd >> PAGE_SHIFT;
3480 
3481 	if (mmu_check_root(vcpu, root_gfn))
3482 		return 1;
3483 
3484 	/*
3485 	 * On SVM, reading PDPTRs might access guest memory, which might fault
3486 	 * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
3487 	 */
3488 	if (mmu->root_level == PT32E_ROOT_LEVEL) {
3489 		for (i = 0; i < 4; ++i) {
3490 			pdptrs[i] = mmu->get_pdptr(vcpu, i);
3491 			if (!(pdptrs[i] & PT_PRESENT_MASK))
3492 				continue;
3493 
3494 			if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
3495 				return 1;
3496 		}
3497 	}
3498 
3499 	r = mmu_first_shadow_root_alloc(vcpu->kvm);
3500 	if (r)
3501 		return r;
3502 
3503 	write_lock(&vcpu->kvm->mmu_lock);
3504 	r = make_mmu_pages_available(vcpu);
3505 	if (r < 0)
3506 		goto out_unlock;
3507 
3508 	/*
3509 	 * Do we shadow a long mode page table? If so we need to
3510 	 * write-protect the guests page table root.
3511 	 */
3512 	if (mmu->root_level >= PT64_ROOT_4LEVEL) {
3513 		root = mmu_alloc_root(vcpu, root_gfn, 0,
3514 				      mmu->shadow_root_level, false);
3515 		mmu->root_hpa = root;
3516 		goto set_root_pgd;
3517 	}
3518 
3519 	if (WARN_ON_ONCE(!mmu->pae_root)) {
3520 		r = -EIO;
3521 		goto out_unlock;
3522 	}
3523 
3524 	/*
3525 	 * We shadow a 32 bit page table. This may be a legacy 2-level
3526 	 * or a PAE 3-level page table. In either case we need to be aware that
3527 	 * the shadow page table may be a PAE or a long mode page table.
3528 	 */
3529 	pm_mask = PT_PRESENT_MASK | shadow_me_mask;
3530 	if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL) {
3531 		pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3532 
3533 		if (WARN_ON_ONCE(!mmu->pml4_root)) {
3534 			r = -EIO;
3535 			goto out_unlock;
3536 		}
3537 		mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3538 
3539 		if (mmu->shadow_root_level == PT64_ROOT_5LEVEL) {
3540 			if (WARN_ON_ONCE(!mmu->pml5_root)) {
3541 				r = -EIO;
3542 				goto out_unlock;
3543 			}
3544 			mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3545 		}
3546 	}
3547 
3548 	for (i = 0; i < 4; ++i) {
3549 		WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3550 
3551 		if (mmu->root_level == PT32E_ROOT_LEVEL) {
3552 			if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3553 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3554 				continue;
3555 			}
3556 			root_gfn = pdptrs[i] >> PAGE_SHIFT;
3557 		}
3558 
3559 		root = mmu_alloc_root(vcpu, root_gfn, i << 30,
3560 				      PT32_ROOT_LEVEL, false);
3561 		mmu->pae_root[i] = root | pm_mask;
3562 	}
3563 
3564 	if (mmu->shadow_root_level == PT64_ROOT_5LEVEL)
3565 		mmu->root_hpa = __pa(mmu->pml5_root);
3566 	else if (mmu->shadow_root_level == PT64_ROOT_4LEVEL)
3567 		mmu->root_hpa = __pa(mmu->pml4_root);
3568 	else
3569 		mmu->root_hpa = __pa(mmu->pae_root);
3570 
3571 set_root_pgd:
3572 	mmu->root_pgd = root_pgd;
3573 out_unlock:
3574 	write_unlock(&vcpu->kvm->mmu_lock);
3575 
3576 	return 0;
3577 }
3578 
3579 static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3580 {
3581 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3582 	bool need_pml5 = mmu->shadow_root_level > PT64_ROOT_4LEVEL;
3583 	u64 *pml5_root = NULL;
3584 	u64 *pml4_root = NULL;
3585 	u64 *pae_root;
3586 
3587 	/*
3588 	 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3589 	 * tables are allocated and initialized at root creation as there is no
3590 	 * equivalent level in the guest's NPT to shadow.  Allocate the tables
3591 	 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3592 	 */
3593 	if (mmu->direct_map || mmu->root_level >= PT64_ROOT_4LEVEL ||
3594 	    mmu->shadow_root_level < PT64_ROOT_4LEVEL)
3595 		return 0;
3596 
3597 	/*
3598 	 * NPT, the only paging mode that uses this horror, uses a fixed number
3599 	 * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3600 	 * all MMus are 5-level.  Thus, this can safely require that pml5_root
3601 	 * is allocated if the other roots are valid and pml5 is needed, as any
3602 	 * prior MMU would also have required pml5.
3603 	 */
3604 	if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3605 		return 0;
3606 
3607 	/*
3608 	 * The special roots should always be allocated in concert.  Yell and
3609 	 * bail if KVM ends up in a state where only one of the roots is valid.
3610 	 */
3611 	if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3612 			 (need_pml5 && mmu->pml5_root)))
3613 		return -EIO;
3614 
3615 	/*
3616 	 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
3617 	 * doesn't need to be decrypted.
3618 	 */
3619 	pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3620 	if (!pae_root)
3621 		return -ENOMEM;
3622 
3623 #ifdef CONFIG_X86_64
3624 	pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3625 	if (!pml4_root)
3626 		goto err_pml4;
3627 
3628 	if (need_pml5) {
3629 		pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3630 		if (!pml5_root)
3631 			goto err_pml5;
3632 	}
3633 #endif
3634 
3635 	mmu->pae_root = pae_root;
3636 	mmu->pml4_root = pml4_root;
3637 	mmu->pml5_root = pml5_root;
3638 
3639 	return 0;
3640 
3641 #ifdef CONFIG_X86_64
3642 err_pml5:
3643 	free_page((unsigned long)pml4_root);
3644 err_pml4:
3645 	free_page((unsigned long)pae_root);
3646 	return -ENOMEM;
3647 #endif
3648 }
3649 
3650 static bool is_unsync_root(hpa_t root)
3651 {
3652 	struct kvm_mmu_page *sp;
3653 
3654 	if (!VALID_PAGE(root))
3655 		return false;
3656 
3657 	/*
3658 	 * The read barrier orders the CPU's read of SPTE.W during the page table
3659 	 * walk before the reads of sp->unsync/sp->unsync_children here.
3660 	 *
3661 	 * Even if another CPU was marking the SP as unsync-ed simultaneously,
3662 	 * any guest page table changes are not guaranteed to be visible anyway
3663 	 * until this VCPU issues a TLB flush strictly after those changes are
3664 	 * made.  We only need to ensure that the other CPU sets these flags
3665 	 * before any actual changes to the page tables are made.  The comments
3666 	 * in mmu_try_to_unsync_pages() describe what could go wrong if this
3667 	 * requirement isn't satisfied.
3668 	 */
3669 	smp_rmb();
3670 	sp = to_shadow_page(root);
3671 	if (sp->unsync || sp->unsync_children)
3672 		return true;
3673 
3674 	return false;
3675 }
3676 
3677 void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
3678 {
3679 	int i;
3680 	struct kvm_mmu_page *sp;
3681 
3682 	if (vcpu->arch.mmu->direct_map)
3683 		return;
3684 
3685 	if (!VALID_PAGE(vcpu->arch.mmu->root_hpa))
3686 		return;
3687 
3688 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
3689 
3690 	if (vcpu->arch.mmu->root_level >= PT64_ROOT_4LEVEL) {
3691 		hpa_t root = vcpu->arch.mmu->root_hpa;
3692 		sp = to_shadow_page(root);
3693 
3694 		if (!is_unsync_root(root))
3695 			return;
3696 
3697 		write_lock(&vcpu->kvm->mmu_lock);
3698 		kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3699 
3700 		mmu_sync_children(vcpu, sp, true);
3701 
3702 		kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
3703 		write_unlock(&vcpu->kvm->mmu_lock);
3704 		return;
3705 	}
3706 
3707 	write_lock(&vcpu->kvm->mmu_lock);
3708 	kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3709 
3710 	for (i = 0; i < 4; ++i) {
3711 		hpa_t root = vcpu->arch.mmu->pae_root[i];
3712 
3713 		if (IS_VALID_PAE_ROOT(root)) {
3714 			root &= PT64_BASE_ADDR_MASK;
3715 			sp = to_shadow_page(root);
3716 			mmu_sync_children(vcpu, sp, true);
3717 		}
3718 	}
3719 
3720 	kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
3721 	write_unlock(&vcpu->kvm->mmu_lock);
3722 }
3723 
3724 void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
3725 {
3726 	unsigned long roots_to_free = 0;
3727 	int i;
3728 
3729 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3730 		if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
3731 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
3732 
3733 	/* sync prev_roots by simply freeing them */
3734 	kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, roots_to_free);
3735 }
3736 
3737 static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, gpa_t vaddr,
3738 				  u32 access, struct x86_exception *exception)
3739 {
3740 	if (exception)
3741 		exception->error_code = 0;
3742 	return vaddr;
3743 }
3744 
3745 static gpa_t nonpaging_gva_to_gpa_nested(struct kvm_vcpu *vcpu, gpa_t vaddr,
3746 					 u32 access,
3747 					 struct x86_exception *exception)
3748 {
3749 	if (exception)
3750 		exception->error_code = 0;
3751 	return vcpu->arch.nested_mmu.translate_gpa(vcpu, vaddr, access, exception);
3752 }
3753 
3754 static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
3755 {
3756 	/*
3757 	 * A nested guest cannot use the MMIO cache if it is using nested
3758 	 * page tables, because cr2 is a nGPA while the cache stores GPAs.
3759 	 */
3760 	if (mmu_is_nested(vcpu))
3761 		return false;
3762 
3763 	if (direct)
3764 		return vcpu_match_mmio_gpa(vcpu, addr);
3765 
3766 	return vcpu_match_mmio_gva(vcpu, addr);
3767 }
3768 
3769 /*
3770  * Return the level of the lowest level SPTE added to sptes.
3771  * That SPTE may be non-present.
3772  *
3773  * Must be called between walk_shadow_page_lockless_{begin,end}.
3774  */
3775 static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
3776 {
3777 	struct kvm_shadow_walk_iterator iterator;
3778 	int leaf = -1;
3779 	u64 spte;
3780 
3781 	for (shadow_walk_init(&iterator, vcpu, addr),
3782 	     *root_level = iterator.level;
3783 	     shadow_walk_okay(&iterator);
3784 	     __shadow_walk_next(&iterator, spte)) {
3785 		leaf = iterator.level;
3786 		spte = mmu_spte_get_lockless(iterator.sptep);
3787 
3788 		sptes[leaf] = spte;
3789 	}
3790 
3791 	return leaf;
3792 }
3793 
3794 /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
3795 static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
3796 {
3797 	u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
3798 	struct rsvd_bits_validate *rsvd_check;
3799 	int root, leaf, level;
3800 	bool reserved = false;
3801 
3802 	walk_shadow_page_lockless_begin(vcpu);
3803 
3804 	if (is_tdp_mmu(vcpu->arch.mmu))
3805 		leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
3806 	else
3807 		leaf = get_walk(vcpu, addr, sptes, &root);
3808 
3809 	walk_shadow_page_lockless_end(vcpu);
3810 
3811 	if (unlikely(leaf < 0)) {
3812 		*sptep = 0ull;
3813 		return reserved;
3814 	}
3815 
3816 	*sptep = sptes[leaf];
3817 
3818 	/*
3819 	 * Skip reserved bits checks on the terminal leaf if it's not a valid
3820 	 * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
3821 	 * design, always have reserved bits set.  The purpose of the checks is
3822 	 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
3823 	 */
3824 	if (!is_shadow_present_pte(sptes[leaf]))
3825 		leaf++;
3826 
3827 	rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
3828 
3829 	for (level = root; level >= leaf; level--)
3830 		reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
3831 
3832 	if (reserved) {
3833 		pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
3834 		       __func__, addr);
3835 		for (level = root; level >= leaf; level--)
3836 			pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
3837 			       sptes[level], level,
3838 			       get_rsvd_bits(rsvd_check, sptes[level], level));
3839 	}
3840 
3841 	return reserved;
3842 }
3843 
3844 static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
3845 {
3846 	u64 spte;
3847 	bool reserved;
3848 
3849 	if (mmio_info_in_cache(vcpu, addr, direct))
3850 		return RET_PF_EMULATE;
3851 
3852 	reserved = get_mmio_spte(vcpu, addr, &spte);
3853 	if (WARN_ON(reserved))
3854 		return -EINVAL;
3855 
3856 	if (is_mmio_spte(spte)) {
3857 		gfn_t gfn = get_mmio_spte_gfn(spte);
3858 		unsigned int access = get_mmio_spte_access(spte);
3859 
3860 		if (!check_mmio_spte(vcpu, spte))
3861 			return RET_PF_INVALID;
3862 
3863 		if (direct)
3864 			addr = 0;
3865 
3866 		trace_handle_mmio_page_fault(addr, gfn, access);
3867 		vcpu_cache_mmio_info(vcpu, addr, gfn, access);
3868 		return RET_PF_EMULATE;
3869 	}
3870 
3871 	/*
3872 	 * If the page table is zapped by other cpus, let CPU fault again on
3873 	 * the address.
3874 	 */
3875 	return RET_PF_RETRY;
3876 }
3877 
3878 static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
3879 					 struct kvm_page_fault *fault)
3880 {
3881 	if (unlikely(fault->rsvd))
3882 		return false;
3883 
3884 	if (!fault->present || !fault->write)
3885 		return false;
3886 
3887 	/*
3888 	 * guest is writing the page which is write tracked which can
3889 	 * not be fixed by page fault handler.
3890 	 */
3891 	if (kvm_slot_page_track_is_active(vcpu, fault->slot, fault->gfn, KVM_PAGE_TRACK_WRITE))
3892 		return true;
3893 
3894 	return false;
3895 }
3896 
3897 static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
3898 {
3899 	struct kvm_shadow_walk_iterator iterator;
3900 	u64 spte;
3901 
3902 	walk_shadow_page_lockless_begin(vcpu);
3903 	for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
3904 		clear_sp_write_flooding_count(iterator.sptep);
3905 	walk_shadow_page_lockless_end(vcpu);
3906 }
3907 
3908 static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
3909 				    gfn_t gfn)
3910 {
3911 	struct kvm_arch_async_pf arch;
3912 
3913 	arch.token = (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
3914 	arch.gfn = gfn;
3915 	arch.direct_map = vcpu->arch.mmu->direct_map;
3916 	arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
3917 
3918 	return kvm_setup_async_pf(vcpu, cr2_or_gpa,
3919 				  kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
3920 }
3921 
3922 static bool kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault, int *r)
3923 {
3924 	struct kvm_memory_slot *slot = fault->slot;
3925 	bool async;
3926 
3927 	/*
3928 	 * Retry the page fault if the gfn hit a memslot that is being deleted
3929 	 * or moved.  This ensures any existing SPTEs for the old memslot will
3930 	 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
3931 	 */
3932 	if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
3933 		goto out_retry;
3934 
3935 	if (!kvm_is_visible_memslot(slot)) {
3936 		/* Don't expose private memslots to L2. */
3937 		if (is_guest_mode(vcpu)) {
3938 			fault->slot = NULL;
3939 			fault->pfn = KVM_PFN_NOSLOT;
3940 			fault->map_writable = false;
3941 			return false;
3942 		}
3943 		/*
3944 		 * If the APIC access page exists but is disabled, go directly
3945 		 * to emulation without caching the MMIO access or creating a
3946 		 * MMIO SPTE.  That way the cache doesn't need to be purged
3947 		 * when the AVIC is re-enabled.
3948 		 */
3949 		if (slot && slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT &&
3950 		    !kvm_apicv_activated(vcpu->kvm)) {
3951 			*r = RET_PF_EMULATE;
3952 			return true;
3953 		}
3954 	}
3955 
3956 	async = false;
3957 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, &async,
3958 					  fault->write, &fault->map_writable,
3959 					  &fault->hva);
3960 	if (!async)
3961 		return false; /* *pfn has correct page already */
3962 
3963 	if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
3964 		trace_kvm_try_async_get_page(fault->addr, fault->gfn);
3965 		if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
3966 			trace_kvm_async_pf_doublefault(fault->addr, fault->gfn);
3967 			kvm_make_request(KVM_REQ_APF_HALT, vcpu);
3968 			goto out_retry;
3969 		} else if (kvm_arch_setup_async_pf(vcpu, fault->addr, fault->gfn))
3970 			goto out_retry;
3971 	}
3972 
3973 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, NULL,
3974 					  fault->write, &fault->map_writable,
3975 					  &fault->hva);
3976 	return false;
3977 
3978 out_retry:
3979 	*r = RET_PF_RETRY;
3980 	return true;
3981 }
3982 
3983 /*
3984  * Returns true if the page fault is stale and needs to be retried, i.e. if the
3985  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
3986  */
3987 static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
3988 				struct kvm_page_fault *fault, int mmu_seq)
3989 {
3990 	if (is_obsolete_sp(vcpu->kvm, to_shadow_page(vcpu->arch.mmu->root_hpa)))
3991 		return true;
3992 
3993 	return fault->slot &&
3994 	       mmu_notifier_retry_hva(vcpu->kvm, mmu_seq, fault->hva);
3995 }
3996 
3997 static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3998 {
3999 	bool is_tdp_mmu_fault = is_tdp_mmu(vcpu->arch.mmu);
4000 
4001 	unsigned long mmu_seq;
4002 	int r;
4003 
4004 	fault->gfn = fault->addr >> PAGE_SHIFT;
4005 	fault->slot = kvm_vcpu_gfn_to_memslot(vcpu, fault->gfn);
4006 
4007 	if (page_fault_handle_page_track(vcpu, fault))
4008 		return RET_PF_EMULATE;
4009 
4010 	r = fast_page_fault(vcpu, fault);
4011 	if (r != RET_PF_INVALID)
4012 		return r;
4013 
4014 	r = mmu_topup_memory_caches(vcpu, false);
4015 	if (r)
4016 		return r;
4017 
4018 	mmu_seq = vcpu->kvm->mmu_notifier_seq;
4019 	smp_rmb();
4020 
4021 	if (kvm_faultin_pfn(vcpu, fault, &r))
4022 		return r;
4023 
4024 	if (handle_abnormal_pfn(vcpu, fault, ACC_ALL, &r))
4025 		return r;
4026 
4027 	r = RET_PF_RETRY;
4028 
4029 	if (is_tdp_mmu_fault)
4030 		read_lock(&vcpu->kvm->mmu_lock);
4031 	else
4032 		write_lock(&vcpu->kvm->mmu_lock);
4033 
4034 	if (is_page_fault_stale(vcpu, fault, mmu_seq))
4035 		goto out_unlock;
4036 
4037 	r = make_mmu_pages_available(vcpu);
4038 	if (r)
4039 		goto out_unlock;
4040 
4041 	if (is_tdp_mmu_fault)
4042 		r = kvm_tdp_mmu_map(vcpu, fault);
4043 	else
4044 		r = __direct_map(vcpu, fault);
4045 
4046 out_unlock:
4047 	if (is_tdp_mmu_fault)
4048 		read_unlock(&vcpu->kvm->mmu_lock);
4049 	else
4050 		write_unlock(&vcpu->kvm->mmu_lock);
4051 	kvm_release_pfn_clean(fault->pfn);
4052 	return r;
4053 }
4054 
4055 static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4056 				struct kvm_page_fault *fault)
4057 {
4058 	pgprintk("%s: gva %lx error %x\n", __func__, fault->addr, fault->error_code);
4059 
4060 	/* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
4061 	fault->max_level = PG_LEVEL_2M;
4062 	return direct_page_fault(vcpu, fault);
4063 }
4064 
4065 int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4066 				u64 fault_address, char *insn, int insn_len)
4067 {
4068 	int r = 1;
4069 	u32 flags = vcpu->arch.apf.host_apf_flags;
4070 
4071 #ifndef CONFIG_X86_64
4072 	/* A 64-bit CR2 should be impossible on 32-bit KVM. */
4073 	if (WARN_ON_ONCE(fault_address >> 32))
4074 		return -EFAULT;
4075 #endif
4076 
4077 	vcpu->arch.l1tf_flush_l1d = true;
4078 	if (!flags) {
4079 		trace_kvm_page_fault(fault_address, error_code);
4080 
4081 		if (kvm_event_needs_reinjection(vcpu))
4082 			kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4083 		r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4084 				insn_len);
4085 	} else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
4086 		vcpu->arch.apf.host_apf_flags = 0;
4087 		local_irq_disable();
4088 		kvm_async_pf_task_wait_schedule(fault_address);
4089 		local_irq_enable();
4090 	} else {
4091 		WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4092 	}
4093 
4094 	return r;
4095 }
4096 EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4097 
4098 int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4099 {
4100 	while (fault->max_level > PG_LEVEL_4K) {
4101 		int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
4102 		gfn_t base = (fault->addr >> PAGE_SHIFT) & ~(page_num - 1);
4103 
4104 		if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4105 			break;
4106 
4107 		--fault->max_level;
4108 	}
4109 
4110 	return direct_page_fault(vcpu, fault);
4111 }
4112 
4113 static void nonpaging_init_context(struct kvm_mmu *context)
4114 {
4115 	context->page_fault = nonpaging_page_fault;
4116 	context->gva_to_gpa = nonpaging_gva_to_gpa;
4117 	context->sync_page = nonpaging_sync_page;
4118 	context->invlpg = NULL;
4119 	context->direct_map = true;
4120 }
4121 
4122 static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
4123 				  union kvm_mmu_page_role role)
4124 {
4125 	return (role.direct || pgd == root->pgd) &&
4126 	       VALID_PAGE(root->hpa) && to_shadow_page(root->hpa) &&
4127 	       role.word == to_shadow_page(root->hpa)->role.word;
4128 }
4129 
4130 /*
4131  * Find out if a previously cached root matching the new pgd/role is available.
4132  * The current root is also inserted into the cache.
4133  * If a matching root was found, it is assigned to kvm_mmu->root_hpa and true is
4134  * returned.
4135  * Otherwise, the LRU root from the cache is assigned to kvm_mmu->root_hpa and
4136  * false is returned. This root should now be freed by the caller.
4137  */
4138 static bool cached_root_available(struct kvm_vcpu *vcpu, gpa_t new_pgd,
4139 				  union kvm_mmu_page_role new_role)
4140 {
4141 	uint i;
4142 	struct kvm_mmu_root_info root;
4143 	struct kvm_mmu *mmu = vcpu->arch.mmu;
4144 
4145 	root.pgd = mmu->root_pgd;
4146 	root.hpa = mmu->root_hpa;
4147 
4148 	if (is_root_usable(&root, new_pgd, new_role))
4149 		return true;
4150 
4151 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
4152 		swap(root, mmu->prev_roots[i]);
4153 
4154 		if (is_root_usable(&root, new_pgd, new_role))
4155 			break;
4156 	}
4157 
4158 	mmu->root_hpa = root.hpa;
4159 	mmu->root_pgd = root.pgd;
4160 
4161 	return i < KVM_MMU_NUM_PREV_ROOTS;
4162 }
4163 
4164 static bool fast_pgd_switch(struct kvm_vcpu *vcpu, gpa_t new_pgd,
4165 			    union kvm_mmu_page_role new_role)
4166 {
4167 	struct kvm_mmu *mmu = vcpu->arch.mmu;
4168 
4169 	/*
4170 	 * For now, limit the fast switch to 64-bit hosts+VMs in order to avoid
4171 	 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
4172 	 * later if necessary.
4173 	 */
4174 	if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
4175 	    mmu->root_level >= PT64_ROOT_4LEVEL)
4176 		return cached_root_available(vcpu, new_pgd, new_role);
4177 
4178 	return false;
4179 }
4180 
4181 static void __kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd,
4182 			      union kvm_mmu_page_role new_role)
4183 {
4184 	if (!fast_pgd_switch(vcpu, new_pgd, new_role)) {
4185 		kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, KVM_MMU_ROOT_CURRENT);
4186 		return;
4187 	}
4188 
4189 	/*
4190 	 * It's possible that the cached previous root page is obsolete because
4191 	 * of a change in the MMU generation number. However, changing the
4192 	 * generation number is accompanied by KVM_REQ_MMU_RELOAD, which will
4193 	 * free the root set here and allocate a new one.
4194 	 */
4195 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4196 
4197 	if (force_flush_and_sync_on_reuse) {
4198 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4199 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4200 	}
4201 
4202 	/*
4203 	 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4204 	 * switching to a new CR3, that GVA->GPA mapping may no longer be
4205 	 * valid. So clear any cached MMIO info even when we don't need to sync
4206 	 * the shadow page tables.
4207 	 */
4208 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4209 
4210 	/*
4211 	 * If this is a direct root page, it doesn't have a write flooding
4212 	 * count. Otherwise, clear the write flooding count.
4213 	 */
4214 	if (!new_role.direct)
4215 		__clear_sp_write_flooding_count(
4216 				to_shadow_page(vcpu->arch.mmu->root_hpa));
4217 }
4218 
4219 void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4220 {
4221 	__kvm_mmu_new_pgd(vcpu, new_pgd, kvm_mmu_calc_root_page_role(vcpu));
4222 }
4223 EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4224 
4225 static unsigned long get_cr3(struct kvm_vcpu *vcpu)
4226 {
4227 	return kvm_read_cr3(vcpu);
4228 }
4229 
4230 static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4231 			   unsigned int access)
4232 {
4233 	if (unlikely(is_mmio_spte(*sptep))) {
4234 		if (gfn != get_mmio_spte_gfn(*sptep)) {
4235 			mmu_spte_clear_no_track(sptep);
4236 			return true;
4237 		}
4238 
4239 		mark_mmio_spte(vcpu, sptep, gfn, access);
4240 		return true;
4241 	}
4242 
4243 	return false;
4244 }
4245 
4246 #define PTTYPE_EPT 18 /* arbitrary */
4247 #define PTTYPE PTTYPE_EPT
4248 #include "paging_tmpl.h"
4249 #undef PTTYPE
4250 
4251 #define PTTYPE 64
4252 #include "paging_tmpl.h"
4253 #undef PTTYPE
4254 
4255 #define PTTYPE 32
4256 #include "paging_tmpl.h"
4257 #undef PTTYPE
4258 
4259 static void
4260 __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
4261 			u64 pa_bits_rsvd, int level, bool nx, bool gbpages,
4262 			bool pse, bool amd)
4263 {
4264 	u64 gbpages_bit_rsvd = 0;
4265 	u64 nonleaf_bit8_rsvd = 0;
4266 	u64 high_bits_rsvd;
4267 
4268 	rsvd_check->bad_mt_xwr = 0;
4269 
4270 	if (!gbpages)
4271 		gbpages_bit_rsvd = rsvd_bits(7, 7);
4272 
4273 	if (level == PT32E_ROOT_LEVEL)
4274 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
4275 	else
4276 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4277 
4278 	/* Note, NX doesn't exist in PDPTEs, this is handled below. */
4279 	if (!nx)
4280 		high_bits_rsvd |= rsvd_bits(63, 63);
4281 
4282 	/*
4283 	 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4284 	 * leaf entries) on AMD CPUs only.
4285 	 */
4286 	if (amd)
4287 		nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4288 
4289 	switch (level) {
4290 	case PT32_ROOT_LEVEL:
4291 		/* no rsvd bits for 2 level 4K page table entries */
4292 		rsvd_check->rsvd_bits_mask[0][1] = 0;
4293 		rsvd_check->rsvd_bits_mask[0][0] = 0;
4294 		rsvd_check->rsvd_bits_mask[1][0] =
4295 			rsvd_check->rsvd_bits_mask[0][0];
4296 
4297 		if (!pse) {
4298 			rsvd_check->rsvd_bits_mask[1][1] = 0;
4299 			break;
4300 		}
4301 
4302 		if (is_cpuid_PSE36())
4303 			/* 36bits PSE 4MB page */
4304 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4305 		else
4306 			/* 32 bits PSE 4MB page */
4307 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4308 		break;
4309 	case PT32E_ROOT_LEVEL:
4310 		rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
4311 						   high_bits_rsvd |
4312 						   rsvd_bits(5, 8) |
4313 						   rsvd_bits(1, 2);	/* PDPTE */
4314 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;	/* PDE */
4315 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;	/* PTE */
4316 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4317 						   rsvd_bits(13, 20);	/* large page */
4318 		rsvd_check->rsvd_bits_mask[1][0] =
4319 			rsvd_check->rsvd_bits_mask[0][0];
4320 		break;
4321 	case PT64_ROOT_5LEVEL:
4322 		rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
4323 						   nonleaf_bit8_rsvd |
4324 						   rsvd_bits(7, 7);
4325 		rsvd_check->rsvd_bits_mask[1][4] =
4326 			rsvd_check->rsvd_bits_mask[0][4];
4327 		fallthrough;
4328 	case PT64_ROOT_4LEVEL:
4329 		rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
4330 						   nonleaf_bit8_rsvd |
4331 						   rsvd_bits(7, 7);
4332 		rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
4333 						   gbpages_bit_rsvd;
4334 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
4335 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4336 		rsvd_check->rsvd_bits_mask[1][3] =
4337 			rsvd_check->rsvd_bits_mask[0][3];
4338 		rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
4339 						   gbpages_bit_rsvd |
4340 						   rsvd_bits(13, 29);
4341 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4342 						   rsvd_bits(13, 20); /* large page */
4343 		rsvd_check->rsvd_bits_mask[1][0] =
4344 			rsvd_check->rsvd_bits_mask[0][0];
4345 		break;
4346 	}
4347 }
4348 
4349 static bool guest_can_use_gbpages(struct kvm_vcpu *vcpu)
4350 {
4351 	/*
4352 	 * If TDP is enabled, let the guest use GBPAGES if they're supported in
4353 	 * hardware.  The hardware page walker doesn't let KVM disable GBPAGES,
4354 	 * i.e. won't treat them as reserved, and KVM doesn't redo the GVA->GPA
4355 	 * walk for performance and complexity reasons.  Not to mention KVM
4356 	 * _can't_ solve the problem because GVA->GPA walks aren't visible to
4357 	 * KVM once a TDP translation is installed.  Mimic hardware behavior so
4358 	 * that KVM's is at least consistent, i.e. doesn't randomly inject #PF.
4359 	 */
4360 	return tdp_enabled ? boot_cpu_has(X86_FEATURE_GBPAGES) :
4361 			     guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES);
4362 }
4363 
4364 static void reset_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4365 				  struct kvm_mmu *context)
4366 {
4367 	__reset_rsvds_bits_mask(&context->guest_rsvd_check,
4368 				vcpu->arch.reserved_gpa_bits,
4369 				context->root_level, is_efer_nx(context),
4370 				guest_can_use_gbpages(vcpu),
4371 				is_cr4_pse(context),
4372 				guest_cpuid_is_amd_or_hygon(vcpu));
4373 }
4374 
4375 static void
4376 __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
4377 			    u64 pa_bits_rsvd, bool execonly)
4378 {
4379 	u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4380 	u64 bad_mt_xwr;
4381 
4382 	rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
4383 	rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
4384 	rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6);
4385 	rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6);
4386 	rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4387 
4388 	/* large page */
4389 	rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4390 	rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
4391 	rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29);
4392 	rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20);
4393 	rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4394 
4395 	bad_mt_xwr = 0xFFull << (2 * 8);	/* bits 3..5 must not be 2 */
4396 	bad_mt_xwr |= 0xFFull << (3 * 8);	/* bits 3..5 must not be 3 */
4397 	bad_mt_xwr |= 0xFFull << (7 * 8);	/* bits 3..5 must not be 7 */
4398 	bad_mt_xwr |= REPEAT_BYTE(1ull << 2);	/* bits 0..2 must not be 010 */
4399 	bad_mt_xwr |= REPEAT_BYTE(1ull << 6);	/* bits 0..2 must not be 110 */
4400 	if (!execonly) {
4401 		/* bits 0..2 must not be 100 unless VMX capabilities allow it */
4402 		bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4403 	}
4404 	rsvd_check->bad_mt_xwr = bad_mt_xwr;
4405 }
4406 
4407 static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
4408 		struct kvm_mmu *context, bool execonly)
4409 {
4410 	__reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
4411 				    vcpu->arch.reserved_gpa_bits, execonly);
4412 }
4413 
4414 static inline u64 reserved_hpa_bits(void)
4415 {
4416 	return rsvd_bits(shadow_phys_bits, 63);
4417 }
4418 
4419 /*
4420  * the page table on host is the shadow page table for the page
4421  * table in guest or amd nested guest, its mmu features completely
4422  * follow the features in guest.
4423  */
4424 static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4425 					struct kvm_mmu *context)
4426 {
4427 	/*
4428 	 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
4429 	 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
4430 	 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
4431 	 * The iTLB multi-hit workaround can be toggled at any time, so assume
4432 	 * NX can be used by any non-nested shadow MMU to avoid having to reset
4433 	 * MMU contexts.  Note, KVM forces EFER.NX=1 when TDP is disabled.
4434 	 */
4435 	bool uses_nx = is_efer_nx(context) || !tdp_enabled;
4436 
4437 	/* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
4438 	bool is_amd = true;
4439 	/* KVM doesn't use 2-level page tables for the shadow MMU. */
4440 	bool is_pse = false;
4441 	struct rsvd_bits_validate *shadow_zero_check;
4442 	int i;
4443 
4444 	WARN_ON_ONCE(context->shadow_root_level < PT32E_ROOT_LEVEL);
4445 
4446 	shadow_zero_check = &context->shadow_zero_check;
4447 	__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4448 				context->shadow_root_level, uses_nx,
4449 				guest_can_use_gbpages(vcpu), is_pse, is_amd);
4450 
4451 	if (!shadow_me_mask)
4452 		return;
4453 
4454 	for (i = context->shadow_root_level; --i >= 0;) {
4455 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4456 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4457 	}
4458 
4459 }
4460 
4461 static inline bool boot_cpu_is_amd(void)
4462 {
4463 	WARN_ON_ONCE(!tdp_enabled);
4464 	return shadow_x_mask == 0;
4465 }
4466 
4467 /*
4468  * the direct page table on host, use as much mmu features as
4469  * possible, however, kvm currently does not do execution-protection.
4470  */
4471 static void
4472 reset_tdp_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4473 				struct kvm_mmu *context)
4474 {
4475 	struct rsvd_bits_validate *shadow_zero_check;
4476 	int i;
4477 
4478 	shadow_zero_check = &context->shadow_zero_check;
4479 
4480 	if (boot_cpu_is_amd())
4481 		__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4482 					context->shadow_root_level, false,
4483 					boot_cpu_has(X86_FEATURE_GBPAGES),
4484 					false, true);
4485 	else
4486 		__reset_rsvds_bits_mask_ept(shadow_zero_check,
4487 					    reserved_hpa_bits(), false);
4488 
4489 	if (!shadow_me_mask)
4490 		return;
4491 
4492 	for (i = context->shadow_root_level; --i >= 0;) {
4493 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4494 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4495 	}
4496 }
4497 
4498 /*
4499  * as the comments in reset_shadow_zero_bits_mask() except it
4500  * is the shadow page table for intel nested guest.
4501  */
4502 static void
4503 reset_ept_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4504 				struct kvm_mmu *context, bool execonly)
4505 {
4506 	__reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
4507 				    reserved_hpa_bits(), execonly);
4508 }
4509 
4510 #define BYTE_MASK(access) \
4511 	((1 & (access) ? 2 : 0) | \
4512 	 (2 & (access) ? 4 : 0) | \
4513 	 (3 & (access) ? 8 : 0) | \
4514 	 (4 & (access) ? 16 : 0) | \
4515 	 (5 & (access) ? 32 : 0) | \
4516 	 (6 & (access) ? 64 : 0) | \
4517 	 (7 & (access) ? 128 : 0))
4518 
4519 
4520 static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
4521 {
4522 	unsigned byte;
4523 
4524 	const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4525 	const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4526 	const u8 u = BYTE_MASK(ACC_USER_MASK);
4527 
4528 	bool cr4_smep = is_cr4_smep(mmu);
4529 	bool cr4_smap = is_cr4_smap(mmu);
4530 	bool cr0_wp = is_cr0_wp(mmu);
4531 	bool efer_nx = is_efer_nx(mmu);
4532 
4533 	for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
4534 		unsigned pfec = byte << 1;
4535 
4536 		/*
4537 		 * Each "*f" variable has a 1 bit for each UWX value
4538 		 * that causes a fault with the given PFEC.
4539 		 */
4540 
4541 		/* Faults from writes to non-writable pages */
4542 		u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
4543 		/* Faults from user mode accesses to supervisor pages */
4544 		u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
4545 		/* Faults from fetches of non-executable pages*/
4546 		u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
4547 		/* Faults from kernel mode fetches of user pages */
4548 		u8 smepf = 0;
4549 		/* Faults from kernel mode accesses of user pages */
4550 		u8 smapf = 0;
4551 
4552 		if (!ept) {
4553 			/* Faults from kernel mode accesses to user pages */
4554 			u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4555 
4556 			/* Not really needed: !nx will cause pte.nx to fault */
4557 			if (!efer_nx)
4558 				ff = 0;
4559 
4560 			/* Allow supervisor writes if !cr0.wp */
4561 			if (!cr0_wp)
4562 				wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4563 
4564 			/* Disallow supervisor fetches of user code if cr4.smep */
4565 			if (cr4_smep)
4566 				smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4567 
4568 			/*
4569 			 * SMAP:kernel-mode data accesses from user-mode
4570 			 * mappings should fault. A fault is considered
4571 			 * as a SMAP violation if all of the following
4572 			 * conditions are true:
4573 			 *   - X86_CR4_SMAP is set in CR4
4574 			 *   - A user page is accessed
4575 			 *   - The access is not a fetch
4576 			 *   - Page fault in kernel mode
4577 			 *   - if CPL = 3 or X86_EFLAGS_AC is clear
4578 			 *
4579 			 * Here, we cover the first three conditions.
4580 			 * The fourth is computed dynamically in permission_fault();
4581 			 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
4582 			 * *not* subject to SMAP restrictions.
4583 			 */
4584 			if (cr4_smap)
4585 				smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
4586 		}
4587 
4588 		mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
4589 	}
4590 }
4591 
4592 /*
4593 * PKU is an additional mechanism by which the paging controls access to
4594 * user-mode addresses based on the value in the PKRU register.  Protection
4595 * key violations are reported through a bit in the page fault error code.
4596 * Unlike other bits of the error code, the PK bit is not known at the
4597 * call site of e.g. gva_to_gpa; it must be computed directly in
4598 * permission_fault based on two bits of PKRU, on some machine state (CR4,
4599 * CR0, EFER, CPL), and on other bits of the error code and the page tables.
4600 *
4601 * In particular the following conditions come from the error code, the
4602 * page tables and the machine state:
4603 * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
4604 * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
4605 * - PK is always zero if U=0 in the page tables
4606 * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
4607 *
4608 * The PKRU bitmask caches the result of these four conditions.  The error
4609 * code (minus the P bit) and the page table's U bit form an index into the
4610 * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
4611 * with the two bits of the PKRU register corresponding to the protection key.
4612 * For the first three conditions above the bits will be 00, thus masking
4613 * away both AD and WD.  For all reads or if the last condition holds, WD
4614 * only will be masked away.
4615 */
4616 static void update_pkru_bitmask(struct kvm_mmu *mmu)
4617 {
4618 	unsigned bit;
4619 	bool wp;
4620 
4621 	mmu->pkru_mask = 0;
4622 
4623 	if (!is_cr4_pke(mmu))
4624 		return;
4625 
4626 	wp = is_cr0_wp(mmu);
4627 
4628 	for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
4629 		unsigned pfec, pkey_bits;
4630 		bool check_pkey, check_write, ff, uf, wf, pte_user;
4631 
4632 		pfec = bit << 1;
4633 		ff = pfec & PFERR_FETCH_MASK;
4634 		uf = pfec & PFERR_USER_MASK;
4635 		wf = pfec & PFERR_WRITE_MASK;
4636 
4637 		/* PFEC.RSVD is replaced by ACC_USER_MASK. */
4638 		pte_user = pfec & PFERR_RSVD_MASK;
4639 
4640 		/*
4641 		 * Only need to check the access which is not an
4642 		 * instruction fetch and is to a user page.
4643 		 */
4644 		check_pkey = (!ff && pte_user);
4645 		/*
4646 		 * write access is controlled by PKRU if it is a
4647 		 * user access or CR0.WP = 1.
4648 		 */
4649 		check_write = check_pkey && wf && (uf || wp);
4650 
4651 		/* PKRU.AD stops both read and write access. */
4652 		pkey_bits = !!check_pkey;
4653 		/* PKRU.WD stops write access. */
4654 		pkey_bits |= (!!check_write) << 1;
4655 
4656 		mmu->pkru_mask |= (pkey_bits & 3) << pfec;
4657 	}
4658 }
4659 
4660 static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
4661 					struct kvm_mmu *mmu)
4662 {
4663 	if (!is_cr0_pg(mmu))
4664 		return;
4665 
4666 	reset_rsvds_bits_mask(vcpu, mmu);
4667 	update_permission_bitmask(mmu, false);
4668 	update_pkru_bitmask(mmu);
4669 }
4670 
4671 static void paging64_init_context(struct kvm_mmu *context)
4672 {
4673 	context->page_fault = paging64_page_fault;
4674 	context->gva_to_gpa = paging64_gva_to_gpa;
4675 	context->sync_page = paging64_sync_page;
4676 	context->invlpg = paging64_invlpg;
4677 	context->direct_map = false;
4678 }
4679 
4680 static void paging32_init_context(struct kvm_mmu *context)
4681 {
4682 	context->page_fault = paging32_page_fault;
4683 	context->gva_to_gpa = paging32_gva_to_gpa;
4684 	context->sync_page = paging32_sync_page;
4685 	context->invlpg = paging32_invlpg;
4686 	context->direct_map = false;
4687 }
4688 
4689 static union kvm_mmu_extended_role kvm_calc_mmu_role_ext(struct kvm_vcpu *vcpu,
4690 							 struct kvm_mmu_role_regs *regs)
4691 {
4692 	union kvm_mmu_extended_role ext = {0};
4693 
4694 	if (____is_cr0_pg(regs)) {
4695 		ext.cr0_pg = 1;
4696 		ext.cr4_pae = ____is_cr4_pae(regs);
4697 		ext.cr4_smep = ____is_cr4_smep(regs);
4698 		ext.cr4_smap = ____is_cr4_smap(regs);
4699 		ext.cr4_pse = ____is_cr4_pse(regs);
4700 
4701 		/* PKEY and LA57 are active iff long mode is active. */
4702 		ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
4703 		ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
4704 		ext.efer_lma = ____is_efer_lma(regs);
4705 	}
4706 
4707 	ext.valid = 1;
4708 
4709 	return ext;
4710 }
4711 
4712 static union kvm_mmu_role kvm_calc_mmu_role_common(struct kvm_vcpu *vcpu,
4713 						   struct kvm_mmu_role_regs *regs,
4714 						   bool base_only)
4715 {
4716 	union kvm_mmu_role role = {0};
4717 
4718 	role.base.access = ACC_ALL;
4719 	if (____is_cr0_pg(regs)) {
4720 		role.base.efer_nx = ____is_efer_nx(regs);
4721 		role.base.cr0_wp = ____is_cr0_wp(regs);
4722 	}
4723 	role.base.smm = is_smm(vcpu);
4724 	role.base.guest_mode = is_guest_mode(vcpu);
4725 
4726 	if (base_only)
4727 		return role;
4728 
4729 	role.ext = kvm_calc_mmu_role_ext(vcpu, regs);
4730 
4731 	return role;
4732 }
4733 
4734 static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
4735 {
4736 	/* tdp_root_level is architecture forced level, use it if nonzero */
4737 	if (tdp_root_level)
4738 		return tdp_root_level;
4739 
4740 	/* Use 5-level TDP if and only if it's useful/necessary. */
4741 	if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
4742 		return 4;
4743 
4744 	return max_tdp_level;
4745 }
4746 
4747 static union kvm_mmu_role
4748 kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
4749 				struct kvm_mmu_role_regs *regs, bool base_only)
4750 {
4751 	union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, regs, base_only);
4752 
4753 	role.base.ad_disabled = (shadow_accessed_mask == 0);
4754 	role.base.level = kvm_mmu_get_tdp_level(vcpu);
4755 	role.base.direct = true;
4756 	role.base.gpte_is_8_bytes = true;
4757 
4758 	return role;
4759 }
4760 
4761 static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu)
4762 {
4763 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
4764 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
4765 	union kvm_mmu_role new_role =
4766 		kvm_calc_tdp_mmu_root_page_role(vcpu, &regs, false);
4767 
4768 	if (new_role.as_u64 == context->mmu_role.as_u64)
4769 		return;
4770 
4771 	context->mmu_role.as_u64 = new_role.as_u64;
4772 	context->page_fault = kvm_tdp_page_fault;
4773 	context->sync_page = nonpaging_sync_page;
4774 	context->invlpg = NULL;
4775 	context->shadow_root_level = kvm_mmu_get_tdp_level(vcpu);
4776 	context->direct_map = true;
4777 	context->get_guest_pgd = get_cr3;
4778 	context->get_pdptr = kvm_pdptr_read;
4779 	context->inject_page_fault = kvm_inject_page_fault;
4780 	context->root_level = role_regs_to_root_level(&regs);
4781 
4782 	if (!is_cr0_pg(context))
4783 		context->gva_to_gpa = nonpaging_gva_to_gpa;
4784 	else if (is_cr4_pae(context))
4785 		context->gva_to_gpa = paging64_gva_to_gpa;
4786 	else
4787 		context->gva_to_gpa = paging32_gva_to_gpa;
4788 
4789 	reset_guest_paging_metadata(vcpu, context);
4790 	reset_tdp_shadow_zero_bits_mask(vcpu, context);
4791 }
4792 
4793 static union kvm_mmu_role
4794 kvm_calc_shadow_root_page_role_common(struct kvm_vcpu *vcpu,
4795 				      struct kvm_mmu_role_regs *regs, bool base_only)
4796 {
4797 	union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, regs, base_only);
4798 
4799 	role.base.smep_andnot_wp = role.ext.cr4_smep && !____is_cr0_wp(regs);
4800 	role.base.smap_andnot_wp = role.ext.cr4_smap && !____is_cr0_wp(regs);
4801 	role.base.gpte_is_8_bytes = ____is_cr0_pg(regs) && ____is_cr4_pae(regs);
4802 
4803 	return role;
4804 }
4805 
4806 static union kvm_mmu_role
4807 kvm_calc_shadow_mmu_root_page_role(struct kvm_vcpu *vcpu,
4808 				   struct kvm_mmu_role_regs *regs, bool base_only)
4809 {
4810 	union kvm_mmu_role role =
4811 		kvm_calc_shadow_root_page_role_common(vcpu, regs, base_only);
4812 
4813 	role.base.direct = !____is_cr0_pg(regs);
4814 
4815 	if (!____is_efer_lma(regs))
4816 		role.base.level = PT32E_ROOT_LEVEL;
4817 	else if (____is_cr4_la57(regs))
4818 		role.base.level = PT64_ROOT_5LEVEL;
4819 	else
4820 		role.base.level = PT64_ROOT_4LEVEL;
4821 
4822 	return role;
4823 }
4824 
4825 static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
4826 				    struct kvm_mmu_role_regs *regs,
4827 				    union kvm_mmu_role new_role)
4828 {
4829 	if (new_role.as_u64 == context->mmu_role.as_u64)
4830 		return;
4831 
4832 	context->mmu_role.as_u64 = new_role.as_u64;
4833 
4834 	if (!is_cr0_pg(context))
4835 		nonpaging_init_context(context);
4836 	else if (is_cr4_pae(context))
4837 		paging64_init_context(context);
4838 	else
4839 		paging32_init_context(context);
4840 	context->root_level = role_regs_to_root_level(regs);
4841 
4842 	reset_guest_paging_metadata(vcpu, context);
4843 	context->shadow_root_level = new_role.base.level;
4844 
4845 	reset_shadow_zero_bits_mask(vcpu, context);
4846 }
4847 
4848 static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
4849 				struct kvm_mmu_role_regs *regs)
4850 {
4851 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
4852 	union kvm_mmu_role new_role =
4853 		kvm_calc_shadow_mmu_root_page_role(vcpu, regs, false);
4854 
4855 	shadow_mmu_init_context(vcpu, context, regs, new_role);
4856 }
4857 
4858 static union kvm_mmu_role
4859 kvm_calc_shadow_npt_root_page_role(struct kvm_vcpu *vcpu,
4860 				   struct kvm_mmu_role_regs *regs)
4861 {
4862 	union kvm_mmu_role role =
4863 		kvm_calc_shadow_root_page_role_common(vcpu, regs, false);
4864 
4865 	role.base.direct = false;
4866 	role.base.level = kvm_mmu_get_tdp_level(vcpu);
4867 
4868 	return role;
4869 }
4870 
4871 void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
4872 			     unsigned long cr4, u64 efer, gpa_t nested_cr3)
4873 {
4874 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
4875 	struct kvm_mmu_role_regs regs = {
4876 		.cr0 = cr0,
4877 		.cr4 = cr4 & ~X86_CR4_PKE,
4878 		.efer = efer,
4879 	};
4880 	union kvm_mmu_role new_role;
4881 
4882 	new_role = kvm_calc_shadow_npt_root_page_role(vcpu, &regs);
4883 
4884 	__kvm_mmu_new_pgd(vcpu, nested_cr3, new_role.base);
4885 
4886 	shadow_mmu_init_context(vcpu, context, &regs, new_role);
4887 }
4888 EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
4889 
4890 static union kvm_mmu_role
4891 kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
4892 				   bool execonly, u8 level)
4893 {
4894 	union kvm_mmu_role role = {0};
4895 
4896 	/* SMM flag is inherited from root_mmu */
4897 	role.base.smm = vcpu->arch.root_mmu.mmu_role.base.smm;
4898 
4899 	role.base.level = level;
4900 	role.base.gpte_is_8_bytes = true;
4901 	role.base.direct = false;
4902 	role.base.ad_disabled = !accessed_dirty;
4903 	role.base.guest_mode = true;
4904 	role.base.access = ACC_ALL;
4905 
4906 	/* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
4907 	role.ext.word = 0;
4908 	role.ext.execonly = execonly;
4909 	role.ext.valid = 1;
4910 
4911 	return role;
4912 }
4913 
4914 void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
4915 			     bool accessed_dirty, gpa_t new_eptp)
4916 {
4917 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
4918 	u8 level = vmx_eptp_page_walk_level(new_eptp);
4919 	union kvm_mmu_role new_role =
4920 		kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
4921 						   execonly, level);
4922 
4923 	__kvm_mmu_new_pgd(vcpu, new_eptp, new_role.base);
4924 
4925 	if (new_role.as_u64 == context->mmu_role.as_u64)
4926 		return;
4927 
4928 	context->mmu_role.as_u64 = new_role.as_u64;
4929 
4930 	context->shadow_root_level = level;
4931 
4932 	context->ept_ad = accessed_dirty;
4933 	context->page_fault = ept_page_fault;
4934 	context->gva_to_gpa = ept_gva_to_gpa;
4935 	context->sync_page = ept_sync_page;
4936 	context->invlpg = ept_invlpg;
4937 	context->root_level = level;
4938 	context->direct_map = false;
4939 
4940 	update_permission_bitmask(context, true);
4941 	context->pkru_mask = 0;
4942 	reset_rsvds_bits_mask_ept(vcpu, context, execonly);
4943 	reset_ept_shadow_zero_bits_mask(vcpu, context, execonly);
4944 }
4945 EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
4946 
4947 static void init_kvm_softmmu(struct kvm_vcpu *vcpu)
4948 {
4949 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
4950 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
4951 
4952 	kvm_init_shadow_mmu(vcpu, &regs);
4953 
4954 	context->get_guest_pgd     = get_cr3;
4955 	context->get_pdptr         = kvm_pdptr_read;
4956 	context->inject_page_fault = kvm_inject_page_fault;
4957 }
4958 
4959 static union kvm_mmu_role
4960 kvm_calc_nested_mmu_role(struct kvm_vcpu *vcpu, struct kvm_mmu_role_regs *regs)
4961 {
4962 	union kvm_mmu_role role;
4963 
4964 	role = kvm_calc_shadow_root_page_role_common(vcpu, regs, false);
4965 
4966 	/*
4967 	 * Nested MMUs are used only for walking L2's gva->gpa, they never have
4968 	 * shadow pages of their own and so "direct" has no meaning.   Set it
4969 	 * to "true" to try to detect bogus usage of the nested MMU.
4970 	 */
4971 	role.base.direct = true;
4972 	role.base.level = role_regs_to_root_level(regs);
4973 	return role;
4974 }
4975 
4976 static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu)
4977 {
4978 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
4979 	union kvm_mmu_role new_role = kvm_calc_nested_mmu_role(vcpu, &regs);
4980 	struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
4981 
4982 	if (new_role.as_u64 == g_context->mmu_role.as_u64)
4983 		return;
4984 
4985 	g_context->mmu_role.as_u64 = new_role.as_u64;
4986 	g_context->get_guest_pgd     = get_cr3;
4987 	g_context->get_pdptr         = kvm_pdptr_read;
4988 	g_context->inject_page_fault = kvm_inject_page_fault;
4989 	g_context->root_level        = new_role.base.level;
4990 
4991 	/*
4992 	 * L2 page tables are never shadowed, so there is no need to sync
4993 	 * SPTEs.
4994 	 */
4995 	g_context->invlpg            = NULL;
4996 
4997 	/*
4998 	 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
4999 	 * L1's nested page tables (e.g. EPT12). The nested translation
5000 	 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5001 	 * L2's page tables as the first level of translation and L1's
5002 	 * nested page tables as the second level of translation. Basically
5003 	 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5004 	 */
5005 	if (!is_paging(vcpu))
5006 		g_context->gva_to_gpa = nonpaging_gva_to_gpa_nested;
5007 	else if (is_long_mode(vcpu))
5008 		g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
5009 	else if (is_pae(vcpu))
5010 		g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
5011 	else
5012 		g_context->gva_to_gpa = paging32_gva_to_gpa_nested;
5013 
5014 	reset_guest_paging_metadata(vcpu, g_context);
5015 }
5016 
5017 void kvm_init_mmu(struct kvm_vcpu *vcpu)
5018 {
5019 	if (mmu_is_nested(vcpu))
5020 		init_kvm_nested_mmu(vcpu);
5021 	else if (tdp_enabled)
5022 		init_kvm_tdp_mmu(vcpu);
5023 	else
5024 		init_kvm_softmmu(vcpu);
5025 }
5026 EXPORT_SYMBOL_GPL(kvm_init_mmu);
5027 
5028 static union kvm_mmu_page_role
5029 kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu)
5030 {
5031 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5032 	union kvm_mmu_role role;
5033 
5034 	if (tdp_enabled)
5035 		role = kvm_calc_tdp_mmu_root_page_role(vcpu, &regs, true);
5036 	else
5037 		role = kvm_calc_shadow_mmu_root_page_role(vcpu, &regs, true);
5038 
5039 	return role.base;
5040 }
5041 
5042 void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
5043 {
5044 	/*
5045 	 * Invalidate all MMU roles to force them to reinitialize as CPUID
5046 	 * information is factored into reserved bit calculations.
5047 	 *
5048 	 * Correctly handling multiple vCPU models with respect to paging and
5049 	 * physical address properties) in a single VM would require tracking
5050 	 * all relevant CPUID information in kvm_mmu_page_role. That is very
5051 	 * undesirable as it would increase the memory requirements for
5052 	 * gfn_track (see struct kvm_mmu_page_role comments).  For now that
5053 	 * problem is swept under the rug; KVM's CPUID API is horrific and
5054 	 * it's all but impossible to solve it without introducing a new API.
5055 	 */
5056 	vcpu->arch.root_mmu.mmu_role.ext.valid = 0;
5057 	vcpu->arch.guest_mmu.mmu_role.ext.valid = 0;
5058 	vcpu->arch.nested_mmu.mmu_role.ext.valid = 0;
5059 	kvm_mmu_reset_context(vcpu);
5060 
5061 	/*
5062 	 * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5063 	 * kvm_arch_vcpu_ioctl().
5064 	 */
5065 	KVM_BUG_ON(vcpu->arch.last_vmentry_cpu != -1, vcpu->kvm);
5066 }
5067 
5068 void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5069 {
5070 	kvm_mmu_unload(vcpu);
5071 	kvm_init_mmu(vcpu);
5072 }
5073 EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5074 
5075 int kvm_mmu_load(struct kvm_vcpu *vcpu)
5076 {
5077 	int r;
5078 
5079 	r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->direct_map);
5080 	if (r)
5081 		goto out;
5082 	r = mmu_alloc_special_roots(vcpu);
5083 	if (r)
5084 		goto out;
5085 	if (vcpu->arch.mmu->direct_map)
5086 		r = mmu_alloc_direct_roots(vcpu);
5087 	else
5088 		r = mmu_alloc_shadow_roots(vcpu);
5089 	if (r)
5090 		goto out;
5091 
5092 	kvm_mmu_sync_roots(vcpu);
5093 
5094 	kvm_mmu_load_pgd(vcpu);
5095 	static_call(kvm_x86_tlb_flush_current)(vcpu);
5096 out:
5097 	return r;
5098 }
5099 
5100 void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5101 {
5102 	kvm_mmu_free_roots(vcpu, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
5103 	WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root_hpa));
5104 	kvm_mmu_free_roots(vcpu, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
5105 	WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root_hpa));
5106 }
5107 
5108 static bool need_remote_flush(u64 old, u64 new)
5109 {
5110 	if (!is_shadow_present_pte(old))
5111 		return false;
5112 	if (!is_shadow_present_pte(new))
5113 		return true;
5114 	if ((old ^ new) & PT64_BASE_ADDR_MASK)
5115 		return true;
5116 	old ^= shadow_nx_mask;
5117 	new ^= shadow_nx_mask;
5118 	return (old & ~new & PT64_PERM_MASK) != 0;
5119 }
5120 
5121 static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5122 				    int *bytes)
5123 {
5124 	u64 gentry = 0;
5125 	int r;
5126 
5127 	/*
5128 	 * Assume that the pte write on a page table of the same type
5129 	 * as the current vcpu paging mode since we update the sptes only
5130 	 * when they have the same mode.
5131 	 */
5132 	if (is_pae(vcpu) && *bytes == 4) {
5133 		/* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5134 		*gpa &= ~(gpa_t)7;
5135 		*bytes = 8;
5136 	}
5137 
5138 	if (*bytes == 4 || *bytes == 8) {
5139 		r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5140 		if (r)
5141 			gentry = 0;
5142 	}
5143 
5144 	return gentry;
5145 }
5146 
5147 /*
5148  * If we're seeing too many writes to a page, it may no longer be a page table,
5149  * or we may be forking, in which case it is better to unmap the page.
5150  */
5151 static bool detect_write_flooding(struct kvm_mmu_page *sp)
5152 {
5153 	/*
5154 	 * Skip write-flooding detected for the sp whose level is 1, because
5155 	 * it can become unsync, then the guest page is not write-protected.
5156 	 */
5157 	if (sp->role.level == PG_LEVEL_4K)
5158 		return false;
5159 
5160 	atomic_inc(&sp->write_flooding_count);
5161 	return atomic_read(&sp->write_flooding_count) >= 3;
5162 }
5163 
5164 /*
5165  * Misaligned accesses are too much trouble to fix up; also, they usually
5166  * indicate a page is not used as a page table.
5167  */
5168 static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5169 				    int bytes)
5170 {
5171 	unsigned offset, pte_size, misaligned;
5172 
5173 	pgprintk("misaligned: gpa %llx bytes %d role %x\n",
5174 		 gpa, bytes, sp->role.word);
5175 
5176 	offset = offset_in_page(gpa);
5177 	pte_size = sp->role.gpte_is_8_bytes ? 8 : 4;
5178 
5179 	/*
5180 	 * Sometimes, the OS only writes the last one bytes to update status
5181 	 * bits, for example, in linux, andb instruction is used in clear_bit().
5182 	 */
5183 	if (!(offset & (pte_size - 1)) && bytes == 1)
5184 		return false;
5185 
5186 	misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5187 	misaligned |= bytes < 4;
5188 
5189 	return misaligned;
5190 }
5191 
5192 static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5193 {
5194 	unsigned page_offset, quadrant;
5195 	u64 *spte;
5196 	int level;
5197 
5198 	page_offset = offset_in_page(gpa);
5199 	level = sp->role.level;
5200 	*nspte = 1;
5201 	if (!sp->role.gpte_is_8_bytes) {
5202 		page_offset <<= 1;	/* 32->64 */
5203 		/*
5204 		 * A 32-bit pde maps 4MB while the shadow pdes map
5205 		 * only 2MB.  So we need to double the offset again
5206 		 * and zap two pdes instead of one.
5207 		 */
5208 		if (level == PT32_ROOT_LEVEL) {
5209 			page_offset &= ~7; /* kill rounding error */
5210 			page_offset <<= 1;
5211 			*nspte = 2;
5212 		}
5213 		quadrant = page_offset >> PAGE_SHIFT;
5214 		page_offset &= ~PAGE_MASK;
5215 		if (quadrant != sp->role.quadrant)
5216 			return NULL;
5217 	}
5218 
5219 	spte = &sp->spt[page_offset / sizeof(*spte)];
5220 	return spte;
5221 }
5222 
5223 static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
5224 			      const u8 *new, int bytes,
5225 			      struct kvm_page_track_notifier_node *node)
5226 {
5227 	gfn_t gfn = gpa >> PAGE_SHIFT;
5228 	struct kvm_mmu_page *sp;
5229 	LIST_HEAD(invalid_list);
5230 	u64 entry, gentry, *spte;
5231 	int npte;
5232 	bool flush = false;
5233 
5234 	/*
5235 	 * If we don't have indirect shadow pages, it means no page is
5236 	 * write-protected, so we can exit simply.
5237 	 */
5238 	if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5239 		return;
5240 
5241 	pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5242 
5243 	/*
5244 	 * No need to care whether allocation memory is successful
5245 	 * or not since pte prefetch is skipped if it does not have
5246 	 * enough objects in the cache.
5247 	 */
5248 	mmu_topup_memory_caches(vcpu, true);
5249 
5250 	write_lock(&vcpu->kvm->mmu_lock);
5251 
5252 	gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5253 
5254 	++vcpu->kvm->stat.mmu_pte_write;
5255 	kvm_mmu_audit(vcpu, AUDIT_PRE_PTE_WRITE);
5256 
5257 	for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
5258 		if (detect_write_misaligned(sp, gpa, bytes) ||
5259 		      detect_write_flooding(sp)) {
5260 			kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5261 			++vcpu->kvm->stat.mmu_flooded;
5262 			continue;
5263 		}
5264 
5265 		spte = get_written_sptes(sp, gpa, &npte);
5266 		if (!spte)
5267 			continue;
5268 
5269 		while (npte--) {
5270 			entry = *spte;
5271 			mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5272 			if (gentry && sp->role.level != PG_LEVEL_4K)
5273 				++vcpu->kvm->stat.mmu_pde_zapped;
5274 			if (need_remote_flush(entry, *spte))
5275 				flush = true;
5276 			++spte;
5277 		}
5278 	}
5279 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5280 	kvm_mmu_audit(vcpu, AUDIT_POST_PTE_WRITE);
5281 	write_unlock(&vcpu->kvm->mmu_lock);
5282 }
5283 
5284 int kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5285 		       void *insn, int insn_len)
5286 {
5287 	int r, emulation_type = EMULTYPE_PF;
5288 	bool direct = vcpu->arch.mmu->direct_map;
5289 
5290 	if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root_hpa)))
5291 		return RET_PF_RETRY;
5292 
5293 	r = RET_PF_INVALID;
5294 	if (unlikely(error_code & PFERR_RSVD_MASK)) {
5295 		r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5296 		if (r == RET_PF_EMULATE)
5297 			goto emulate;
5298 	}
5299 
5300 	if (r == RET_PF_INVALID) {
5301 		r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5302 					  lower_32_bits(error_code), false);
5303 		if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
5304 			return -EIO;
5305 	}
5306 
5307 	if (r < 0)
5308 		return r;
5309 	if (r != RET_PF_EMULATE)
5310 		return 1;
5311 
5312 	/*
5313 	 * Before emulating the instruction, check if the error code
5314 	 * was due to a RO violation while translating the guest page.
5315 	 * This can occur when using nested virtualization with nested
5316 	 * paging in both guests. If true, we simply unprotect the page
5317 	 * and resume the guest.
5318 	 */
5319 	if (vcpu->arch.mmu->direct_map &&
5320 	    (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5321 		kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5322 		return 1;
5323 	}
5324 
5325 	/*
5326 	 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5327 	 * optimistically try to just unprotect the page and let the processor
5328 	 * re-execute the instruction that caused the page fault.  Do not allow
5329 	 * retrying MMIO emulation, as it's not only pointless but could also
5330 	 * cause us to enter an infinite loop because the processor will keep
5331 	 * faulting on the non-existent MMIO address.  Retrying an instruction
5332 	 * from a nested guest is also pointless and dangerous as we are only
5333 	 * explicitly shadowing L1's page tables, i.e. unprotecting something
5334 	 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5335 	 */
5336 	if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
5337 		emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5338 emulate:
5339 	return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5340 				       insn_len);
5341 }
5342 EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5343 
5344 void kvm_mmu_invalidate_gva(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5345 			    gva_t gva, hpa_t root_hpa)
5346 {
5347 	int i;
5348 
5349 	/* It's actually a GPA for vcpu->arch.guest_mmu.  */
5350 	if (mmu != &vcpu->arch.guest_mmu) {
5351 		/* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5352 		if (is_noncanonical_address(gva, vcpu))
5353 			return;
5354 
5355 		static_call(kvm_x86_tlb_flush_gva)(vcpu, gva);
5356 	}
5357 
5358 	if (!mmu->invlpg)
5359 		return;
5360 
5361 	if (root_hpa == INVALID_PAGE) {
5362 		mmu->invlpg(vcpu, gva, mmu->root_hpa);
5363 
5364 		/*
5365 		 * INVLPG is required to invalidate any global mappings for the VA,
5366 		 * irrespective of PCID. Since it would take us roughly similar amount
5367 		 * of work to determine whether any of the prev_root mappings of the VA
5368 		 * is marked global, or to just sync it blindly, so we might as well
5369 		 * just always sync it.
5370 		 *
5371 		 * Mappings not reachable via the current cr3 or the prev_roots will be
5372 		 * synced when switching to that cr3, so nothing needs to be done here
5373 		 * for them.
5374 		 */
5375 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5376 			if (VALID_PAGE(mmu->prev_roots[i].hpa))
5377 				mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5378 	} else {
5379 		mmu->invlpg(vcpu, gva, root_hpa);
5380 	}
5381 }
5382 
5383 void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
5384 {
5385 	kvm_mmu_invalidate_gva(vcpu, vcpu->arch.walk_mmu, gva, INVALID_PAGE);
5386 	++vcpu->stat.invlpg;
5387 }
5388 EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5389 
5390 
5391 void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5392 {
5393 	struct kvm_mmu *mmu = vcpu->arch.mmu;
5394 	bool tlb_flush = false;
5395 	uint i;
5396 
5397 	if (pcid == kvm_get_active_pcid(vcpu)) {
5398 		mmu->invlpg(vcpu, gva, mmu->root_hpa);
5399 		tlb_flush = true;
5400 	}
5401 
5402 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5403 		if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
5404 		    pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd)) {
5405 			mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5406 			tlb_flush = true;
5407 		}
5408 	}
5409 
5410 	if (tlb_flush)
5411 		static_call(kvm_x86_tlb_flush_gva)(vcpu, gva);
5412 
5413 	++vcpu->stat.invlpg;
5414 
5415 	/*
5416 	 * Mappings not reachable via the current cr3 or the prev_roots will be
5417 	 * synced when switching to that cr3, so nothing needs to be done here
5418 	 * for them.
5419 	 */
5420 }
5421 
5422 void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
5423 		       int tdp_max_root_level, int tdp_huge_page_level)
5424 {
5425 	tdp_enabled = enable_tdp;
5426 	tdp_root_level = tdp_forced_root_level;
5427 	max_tdp_level = tdp_max_root_level;
5428 
5429 	/*
5430 	 * max_huge_page_level reflects KVM's MMU capabilities irrespective
5431 	 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5432 	 * the kernel is not.  But, KVM never creates a page size greater than
5433 	 * what is used by the kernel for any given HVA, i.e. the kernel's
5434 	 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5435 	 */
5436 	if (tdp_enabled)
5437 		max_huge_page_level = tdp_huge_page_level;
5438 	else if (boot_cpu_has(X86_FEATURE_GBPAGES))
5439 		max_huge_page_level = PG_LEVEL_1G;
5440 	else
5441 		max_huge_page_level = PG_LEVEL_2M;
5442 }
5443 EXPORT_SYMBOL_GPL(kvm_configure_mmu);
5444 
5445 /* The return value indicates if tlb flush on all vcpus is needed. */
5446 typedef bool (*slot_level_handler) (struct kvm *kvm,
5447 				    struct kvm_rmap_head *rmap_head,
5448 				    const struct kvm_memory_slot *slot);
5449 
5450 /* The caller should hold mmu-lock before calling this function. */
5451 static __always_inline bool
5452 slot_handle_level_range(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5453 			slot_level_handler fn, int start_level, int end_level,
5454 			gfn_t start_gfn, gfn_t end_gfn, bool flush_on_yield,
5455 			bool flush)
5456 {
5457 	struct slot_rmap_walk_iterator iterator;
5458 
5459 	for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5460 			end_gfn, &iterator) {
5461 		if (iterator.rmap)
5462 			flush |= fn(kvm, iterator.rmap, memslot);
5463 
5464 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
5465 			if (flush && flush_on_yield) {
5466 				kvm_flush_remote_tlbs_with_address(kvm,
5467 						start_gfn,
5468 						iterator.gfn - start_gfn + 1);
5469 				flush = false;
5470 			}
5471 			cond_resched_rwlock_write(&kvm->mmu_lock);
5472 		}
5473 	}
5474 
5475 	return flush;
5476 }
5477 
5478 static __always_inline bool
5479 slot_handle_level(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5480 		  slot_level_handler fn, int start_level, int end_level,
5481 		  bool flush_on_yield)
5482 {
5483 	return slot_handle_level_range(kvm, memslot, fn, start_level,
5484 			end_level, memslot->base_gfn,
5485 			memslot->base_gfn + memslot->npages - 1,
5486 			flush_on_yield, false);
5487 }
5488 
5489 static __always_inline bool
5490 slot_handle_level_4k(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5491 		     slot_level_handler fn, bool flush_on_yield)
5492 {
5493 	return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
5494 				 PG_LEVEL_4K, flush_on_yield);
5495 }
5496 
5497 static void free_mmu_pages(struct kvm_mmu *mmu)
5498 {
5499 	if (!tdp_enabled && mmu->pae_root)
5500 		set_memory_encrypted((unsigned long)mmu->pae_root, 1);
5501 	free_page((unsigned long)mmu->pae_root);
5502 	free_page((unsigned long)mmu->pml4_root);
5503 	free_page((unsigned long)mmu->pml5_root);
5504 }
5505 
5506 static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
5507 {
5508 	struct page *page;
5509 	int i;
5510 
5511 	mmu->root_hpa = INVALID_PAGE;
5512 	mmu->root_pgd = 0;
5513 	mmu->translate_gpa = translate_gpa;
5514 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5515 		mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
5516 
5517 	/*
5518 	 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5519 	 * while the PDP table is a per-vCPU construct that's allocated at MMU
5520 	 * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
5521 	 * x86_64.  Therefore we need to allocate the PDP table in the first
5522 	 * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
5523 	 * generally doesn't use PAE paging and can skip allocating the PDP
5524 	 * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
5525 	 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
5526 	 * KVM; that horror is handled on-demand by mmu_alloc_shadow_roots().
5527 	 */
5528 	if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
5529 		return 0;
5530 
5531 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
5532 	if (!page)
5533 		return -ENOMEM;
5534 
5535 	mmu->pae_root = page_address(page);
5536 
5537 	/*
5538 	 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
5539 	 * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
5540 	 * that KVM's writes and the CPU's reads get along.  Note, this is
5541 	 * only necessary when using shadow paging, as 64-bit NPT can get at
5542 	 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
5543 	 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
5544 	 */
5545 	if (!tdp_enabled)
5546 		set_memory_decrypted((unsigned long)mmu->pae_root, 1);
5547 	else
5548 		WARN_ON_ONCE(shadow_me_mask);
5549 
5550 	for (i = 0; i < 4; ++i)
5551 		mmu->pae_root[i] = INVALID_PAE_ROOT;
5552 
5553 	return 0;
5554 }
5555 
5556 int kvm_mmu_create(struct kvm_vcpu *vcpu)
5557 {
5558 	int ret;
5559 
5560 	vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
5561 	vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
5562 
5563 	vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
5564 	vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
5565 
5566 	vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
5567 
5568 	vcpu->arch.mmu = &vcpu->arch.root_mmu;
5569 	vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
5570 
5571 	vcpu->arch.nested_mmu.translate_gpa = translate_nested_gpa;
5572 
5573 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
5574 	if (ret)
5575 		return ret;
5576 
5577 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
5578 	if (ret)
5579 		goto fail_allocate_root;
5580 
5581 	return ret;
5582  fail_allocate_root:
5583 	free_mmu_pages(&vcpu->arch.guest_mmu);
5584 	return ret;
5585 }
5586 
5587 #define BATCH_ZAP_PAGES	10
5588 static void kvm_zap_obsolete_pages(struct kvm *kvm)
5589 {
5590 	struct kvm_mmu_page *sp, *node;
5591 	int nr_zapped, batch = 0;
5592 
5593 restart:
5594 	list_for_each_entry_safe_reverse(sp, node,
5595 	      &kvm->arch.active_mmu_pages, link) {
5596 		/*
5597 		 * No obsolete valid page exists before a newly created page
5598 		 * since active_mmu_pages is a FIFO list.
5599 		 */
5600 		if (!is_obsolete_sp(kvm, sp))
5601 			break;
5602 
5603 		/*
5604 		 * Invalid pages should never land back on the list of active
5605 		 * pages.  Skip the bogus page, otherwise we'll get stuck in an
5606 		 * infinite loop if the page gets put back on the list (again).
5607 		 */
5608 		if (WARN_ON(sp->role.invalid))
5609 			continue;
5610 
5611 		/*
5612 		 * No need to flush the TLB since we're only zapping shadow
5613 		 * pages with an obsolete generation number and all vCPUS have
5614 		 * loaded a new root, i.e. the shadow pages being zapped cannot
5615 		 * be in active use by the guest.
5616 		 */
5617 		if (batch >= BATCH_ZAP_PAGES &&
5618 		    cond_resched_rwlock_write(&kvm->mmu_lock)) {
5619 			batch = 0;
5620 			goto restart;
5621 		}
5622 
5623 		if (__kvm_mmu_prepare_zap_page(kvm, sp,
5624 				&kvm->arch.zapped_obsolete_pages, &nr_zapped)) {
5625 			batch += nr_zapped;
5626 			goto restart;
5627 		}
5628 	}
5629 
5630 	/*
5631 	 * Trigger a remote TLB flush before freeing the page tables to ensure
5632 	 * KVM is not in the middle of a lockless shadow page table walk, which
5633 	 * may reference the pages.
5634 	 */
5635 	kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
5636 }
5637 
5638 /*
5639  * Fast invalidate all shadow pages and use lock-break technique
5640  * to zap obsolete pages.
5641  *
5642  * It's required when memslot is being deleted or VM is being
5643  * destroyed, in these cases, we should ensure that KVM MMU does
5644  * not use any resource of the being-deleted slot or all slots
5645  * after calling the function.
5646  */
5647 static void kvm_mmu_zap_all_fast(struct kvm *kvm)
5648 {
5649 	lockdep_assert_held(&kvm->slots_lock);
5650 
5651 	write_lock(&kvm->mmu_lock);
5652 	trace_kvm_mmu_zap_all_fast(kvm);
5653 
5654 	/*
5655 	 * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
5656 	 * held for the entire duration of zapping obsolete pages, it's
5657 	 * impossible for there to be multiple invalid generations associated
5658 	 * with *valid* shadow pages at any given time, i.e. there is exactly
5659 	 * one valid generation and (at most) one invalid generation.
5660 	 */
5661 	kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
5662 
5663 	/* In order to ensure all threads see this change when
5664 	 * handling the MMU reload signal, this must happen in the
5665 	 * same critical section as kvm_reload_remote_mmus, and
5666 	 * before kvm_zap_obsolete_pages as kvm_zap_obsolete_pages
5667 	 * could drop the MMU lock and yield.
5668 	 */
5669 	if (is_tdp_mmu_enabled(kvm))
5670 		kvm_tdp_mmu_invalidate_all_roots(kvm);
5671 
5672 	/*
5673 	 * Notify all vcpus to reload its shadow page table and flush TLB.
5674 	 * Then all vcpus will switch to new shadow page table with the new
5675 	 * mmu_valid_gen.
5676 	 *
5677 	 * Note: we need to do this under the protection of mmu_lock,
5678 	 * otherwise, vcpu would purge shadow page but miss tlb flush.
5679 	 */
5680 	kvm_reload_remote_mmus(kvm);
5681 
5682 	kvm_zap_obsolete_pages(kvm);
5683 
5684 	write_unlock(&kvm->mmu_lock);
5685 
5686 	if (is_tdp_mmu_enabled(kvm)) {
5687 		read_lock(&kvm->mmu_lock);
5688 		kvm_tdp_mmu_zap_invalidated_roots(kvm);
5689 		read_unlock(&kvm->mmu_lock);
5690 	}
5691 }
5692 
5693 static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
5694 {
5695 	return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
5696 }
5697 
5698 static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
5699 			struct kvm_memory_slot *slot,
5700 			struct kvm_page_track_notifier_node *node)
5701 {
5702 	kvm_mmu_zap_all_fast(kvm);
5703 }
5704 
5705 void kvm_mmu_init_vm(struct kvm *kvm)
5706 {
5707 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
5708 
5709 	spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
5710 
5711 	kvm_mmu_init_tdp_mmu(kvm);
5712 
5713 	node->track_write = kvm_mmu_pte_write;
5714 	node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
5715 	kvm_page_track_register_notifier(kvm, node);
5716 }
5717 
5718 void kvm_mmu_uninit_vm(struct kvm *kvm)
5719 {
5720 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
5721 
5722 	kvm_page_track_unregister_notifier(kvm, node);
5723 
5724 	kvm_mmu_uninit_tdp_mmu(kvm);
5725 }
5726 
5727 static bool __kvm_zap_rmaps(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
5728 {
5729 	const struct kvm_memory_slot *memslot;
5730 	struct kvm_memslots *slots;
5731 	bool flush = false;
5732 	gfn_t start, end;
5733 	int i;
5734 
5735 	if (!kvm_memslots_have_rmaps(kvm))
5736 		return flush;
5737 
5738 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
5739 		slots = __kvm_memslots(kvm, i);
5740 		kvm_for_each_memslot(memslot, slots) {
5741 			start = max(gfn_start, memslot->base_gfn);
5742 			end = min(gfn_end, memslot->base_gfn + memslot->npages);
5743 			if (start >= end)
5744 				continue;
5745 
5746 			flush = slot_handle_level_range(kvm, memslot, kvm_zap_rmapp,
5747 							PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
5748 							start, end - 1, true, flush);
5749 		}
5750 	}
5751 
5752 	return flush;
5753 }
5754 
5755 /*
5756  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
5757  * (not including it)
5758  */
5759 void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
5760 {
5761 	bool flush;
5762 	int i;
5763 
5764 	write_lock(&kvm->mmu_lock);
5765 
5766 	kvm_inc_notifier_count(kvm, gfn_start, gfn_end);
5767 
5768 	flush = __kvm_zap_rmaps(kvm, gfn_start, gfn_end);
5769 
5770 	if (is_tdp_mmu_enabled(kvm)) {
5771 		for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
5772 			flush = kvm_tdp_mmu_zap_gfn_range(kvm, i, gfn_start,
5773 							  gfn_end, flush);
5774 	}
5775 
5776 	if (flush)
5777 		kvm_flush_remote_tlbs_with_address(kvm, gfn_start,
5778 						   gfn_end - gfn_start);
5779 
5780 	kvm_dec_notifier_count(kvm, gfn_start, gfn_end);
5781 
5782 	write_unlock(&kvm->mmu_lock);
5783 }
5784 
5785 static bool slot_rmap_write_protect(struct kvm *kvm,
5786 				    struct kvm_rmap_head *rmap_head,
5787 				    const struct kvm_memory_slot *slot)
5788 {
5789 	return __rmap_write_protect(kvm, rmap_head, false);
5790 }
5791 
5792 void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
5793 				      const struct kvm_memory_slot *memslot,
5794 				      int start_level)
5795 {
5796 	bool flush = false;
5797 
5798 	if (kvm_memslots_have_rmaps(kvm)) {
5799 		write_lock(&kvm->mmu_lock);
5800 		flush = slot_handle_level(kvm, memslot, slot_rmap_write_protect,
5801 					  start_level, KVM_MAX_HUGEPAGE_LEVEL,
5802 					  false);
5803 		write_unlock(&kvm->mmu_lock);
5804 	}
5805 
5806 	if (is_tdp_mmu_enabled(kvm)) {
5807 		read_lock(&kvm->mmu_lock);
5808 		flush |= kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
5809 		read_unlock(&kvm->mmu_lock);
5810 	}
5811 
5812 	/*
5813 	 * We can flush all the TLBs out of the mmu lock without TLB
5814 	 * corruption since we just change the spte from writable to
5815 	 * readonly so that we only need to care the case of changing
5816 	 * spte from present to present (changing the spte from present
5817 	 * to nonpresent will flush all the TLBs immediately), in other
5818 	 * words, the only case we care is mmu_spte_update() where we
5819 	 * have checked Host-writable | MMU-writable instead of
5820 	 * PT_WRITABLE_MASK, that means it does not depend on PT_WRITABLE_MASK
5821 	 * anymore.
5822 	 */
5823 	if (flush)
5824 		kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
5825 }
5826 
5827 static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
5828 					 struct kvm_rmap_head *rmap_head,
5829 					 const struct kvm_memory_slot *slot)
5830 {
5831 	u64 *sptep;
5832 	struct rmap_iterator iter;
5833 	int need_tlb_flush = 0;
5834 	kvm_pfn_t pfn;
5835 	struct kvm_mmu_page *sp;
5836 
5837 restart:
5838 	for_each_rmap_spte(rmap_head, &iter, sptep) {
5839 		sp = sptep_to_sp(sptep);
5840 		pfn = spte_to_pfn(*sptep);
5841 
5842 		/*
5843 		 * We cannot do huge page mapping for indirect shadow pages,
5844 		 * which are found on the last rmap (level = 1) when not using
5845 		 * tdp; such shadow pages are synced with the page table in
5846 		 * the guest, and the guest page table is using 4K page size
5847 		 * mapping if the indirect sp has level = 1.
5848 		 */
5849 		if (sp->role.direct && !kvm_is_reserved_pfn(pfn) &&
5850 		    sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
5851 							       pfn, PG_LEVEL_NUM)) {
5852 			pte_list_remove(kvm, rmap_head, sptep);
5853 
5854 			if (kvm_available_flush_tlb_with_range())
5855 				kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
5856 					KVM_PAGES_PER_HPAGE(sp->role.level));
5857 			else
5858 				need_tlb_flush = 1;
5859 
5860 			goto restart;
5861 		}
5862 	}
5863 
5864 	return need_tlb_flush;
5865 }
5866 
5867 void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
5868 				   const struct kvm_memory_slot *slot)
5869 {
5870 	if (kvm_memslots_have_rmaps(kvm)) {
5871 		write_lock(&kvm->mmu_lock);
5872 		/*
5873 		 * Zap only 4k SPTEs since the legacy MMU only supports dirty
5874 		 * logging at a 4k granularity and never creates collapsible
5875 		 * 2m SPTEs during dirty logging.
5876 		 */
5877 		if (slot_handle_level_4k(kvm, slot, kvm_mmu_zap_collapsible_spte, true))
5878 			kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
5879 		write_unlock(&kvm->mmu_lock);
5880 	}
5881 
5882 	if (is_tdp_mmu_enabled(kvm)) {
5883 		read_lock(&kvm->mmu_lock);
5884 		kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
5885 		read_unlock(&kvm->mmu_lock);
5886 	}
5887 }
5888 
5889 void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
5890 					const struct kvm_memory_slot *memslot)
5891 {
5892 	/*
5893 	 * All current use cases for flushing the TLBs for a specific memslot
5894 	 * related to dirty logging, and many do the TLB flush out of mmu_lock.
5895 	 * The interaction between the various operations on memslot must be
5896 	 * serialized by slots_locks to ensure the TLB flush from one operation
5897 	 * is observed by any other operation on the same memslot.
5898 	 */
5899 	lockdep_assert_held(&kvm->slots_lock);
5900 	kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn,
5901 					   memslot->npages);
5902 }
5903 
5904 void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
5905 				   const struct kvm_memory_slot *memslot)
5906 {
5907 	bool flush = false;
5908 
5909 	if (kvm_memslots_have_rmaps(kvm)) {
5910 		write_lock(&kvm->mmu_lock);
5911 		/*
5912 		 * Clear dirty bits only on 4k SPTEs since the legacy MMU only
5913 		 * support dirty logging at a 4k granularity.
5914 		 */
5915 		flush = slot_handle_level_4k(kvm, memslot, __rmap_clear_dirty, false);
5916 		write_unlock(&kvm->mmu_lock);
5917 	}
5918 
5919 	if (is_tdp_mmu_enabled(kvm)) {
5920 		read_lock(&kvm->mmu_lock);
5921 		flush |= kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
5922 		read_unlock(&kvm->mmu_lock);
5923 	}
5924 
5925 	/*
5926 	 * It's also safe to flush TLBs out of mmu lock here as currently this
5927 	 * function is only used for dirty logging, in which case flushing TLB
5928 	 * out of mmu lock also guarantees no dirty pages will be lost in
5929 	 * dirty_bitmap.
5930 	 */
5931 	if (flush)
5932 		kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
5933 }
5934 
5935 void kvm_mmu_zap_all(struct kvm *kvm)
5936 {
5937 	struct kvm_mmu_page *sp, *node;
5938 	LIST_HEAD(invalid_list);
5939 	int ign;
5940 
5941 	write_lock(&kvm->mmu_lock);
5942 restart:
5943 	list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
5944 		if (WARN_ON(sp->role.invalid))
5945 			continue;
5946 		if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
5947 			goto restart;
5948 		if (cond_resched_rwlock_write(&kvm->mmu_lock))
5949 			goto restart;
5950 	}
5951 
5952 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
5953 
5954 	if (is_tdp_mmu_enabled(kvm))
5955 		kvm_tdp_mmu_zap_all(kvm);
5956 
5957 	write_unlock(&kvm->mmu_lock);
5958 }
5959 
5960 void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
5961 {
5962 	WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
5963 
5964 	gen &= MMIO_SPTE_GEN_MASK;
5965 
5966 	/*
5967 	 * Generation numbers are incremented in multiples of the number of
5968 	 * address spaces in order to provide unique generations across all
5969 	 * address spaces.  Strip what is effectively the address space
5970 	 * modifier prior to checking for a wrap of the MMIO generation so
5971 	 * that a wrap in any address space is detected.
5972 	 */
5973 	gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
5974 
5975 	/*
5976 	 * The very rare case: if the MMIO generation number has wrapped,
5977 	 * zap all shadow pages.
5978 	 */
5979 	if (unlikely(gen == 0)) {
5980 		kvm_debug_ratelimited("kvm: zapping shadow pages for mmio generation wraparound\n");
5981 		kvm_mmu_zap_all_fast(kvm);
5982 	}
5983 }
5984 
5985 static unsigned long
5986 mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
5987 {
5988 	struct kvm *kvm;
5989 	int nr_to_scan = sc->nr_to_scan;
5990 	unsigned long freed = 0;
5991 
5992 	mutex_lock(&kvm_lock);
5993 
5994 	list_for_each_entry(kvm, &vm_list, vm_list) {
5995 		int idx;
5996 		LIST_HEAD(invalid_list);
5997 
5998 		/*
5999 		 * Never scan more than sc->nr_to_scan VM instances.
6000 		 * Will not hit this condition practically since we do not try
6001 		 * to shrink more than one VM and it is very unlikely to see
6002 		 * !n_used_mmu_pages so many times.
6003 		 */
6004 		if (!nr_to_scan--)
6005 			break;
6006 		/*
6007 		 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6008 		 * here. We may skip a VM instance errorneosly, but we do not
6009 		 * want to shrink a VM that only started to populate its MMU
6010 		 * anyway.
6011 		 */
6012 		if (!kvm->arch.n_used_mmu_pages &&
6013 		    !kvm_has_zapped_obsolete_pages(kvm))
6014 			continue;
6015 
6016 		idx = srcu_read_lock(&kvm->srcu);
6017 		write_lock(&kvm->mmu_lock);
6018 
6019 		if (kvm_has_zapped_obsolete_pages(kvm)) {
6020 			kvm_mmu_commit_zap_page(kvm,
6021 			      &kvm->arch.zapped_obsolete_pages);
6022 			goto unlock;
6023 		}
6024 
6025 		freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6026 
6027 unlock:
6028 		write_unlock(&kvm->mmu_lock);
6029 		srcu_read_unlock(&kvm->srcu, idx);
6030 
6031 		/*
6032 		 * unfair on small ones
6033 		 * per-vm shrinkers cry out
6034 		 * sadness comes quickly
6035 		 */
6036 		list_move_tail(&kvm->vm_list, &vm_list);
6037 		break;
6038 	}
6039 
6040 	mutex_unlock(&kvm_lock);
6041 	return freed;
6042 }
6043 
6044 static unsigned long
6045 mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
6046 {
6047 	return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6048 }
6049 
6050 static struct shrinker mmu_shrinker = {
6051 	.count_objects = mmu_shrink_count,
6052 	.scan_objects = mmu_shrink_scan,
6053 	.seeks = DEFAULT_SEEKS * 10,
6054 };
6055 
6056 static void mmu_destroy_caches(void)
6057 {
6058 	kmem_cache_destroy(pte_list_desc_cache);
6059 	kmem_cache_destroy(mmu_page_header_cache);
6060 }
6061 
6062 static bool get_nx_auto_mode(void)
6063 {
6064 	/* Return true when CPU has the bug, and mitigations are ON */
6065 	return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6066 }
6067 
6068 static void __set_nx_huge_pages(bool val)
6069 {
6070 	nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6071 }
6072 
6073 static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6074 {
6075 	bool old_val = nx_huge_pages;
6076 	bool new_val;
6077 
6078 	/* In "auto" mode deploy workaround only if CPU has the bug. */
6079 	if (sysfs_streq(val, "off"))
6080 		new_val = 0;
6081 	else if (sysfs_streq(val, "force"))
6082 		new_val = 1;
6083 	else if (sysfs_streq(val, "auto"))
6084 		new_val = get_nx_auto_mode();
6085 	else if (strtobool(val, &new_val) < 0)
6086 		return -EINVAL;
6087 
6088 	__set_nx_huge_pages(new_val);
6089 
6090 	if (new_val != old_val) {
6091 		struct kvm *kvm;
6092 
6093 		mutex_lock(&kvm_lock);
6094 
6095 		list_for_each_entry(kvm, &vm_list, vm_list) {
6096 			mutex_lock(&kvm->slots_lock);
6097 			kvm_mmu_zap_all_fast(kvm);
6098 			mutex_unlock(&kvm->slots_lock);
6099 
6100 			wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6101 		}
6102 		mutex_unlock(&kvm_lock);
6103 	}
6104 
6105 	return 0;
6106 }
6107 
6108 int kvm_mmu_module_init(void)
6109 {
6110 	int ret = -ENOMEM;
6111 
6112 	if (nx_huge_pages == -1)
6113 		__set_nx_huge_pages(get_nx_auto_mode());
6114 
6115 	/*
6116 	 * MMU roles use union aliasing which is, generally speaking, an
6117 	 * undefined behavior. However, we supposedly know how compilers behave
6118 	 * and the current status quo is unlikely to change. Guardians below are
6119 	 * supposed to let us know if the assumption becomes false.
6120 	 */
6121 	BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6122 	BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
6123 	BUILD_BUG_ON(sizeof(union kvm_mmu_role) != sizeof(u64));
6124 
6125 	kvm_mmu_reset_all_pte_masks();
6126 
6127 	pte_list_desc_cache = kmem_cache_create("pte_list_desc",
6128 					    sizeof(struct pte_list_desc),
6129 					    0, SLAB_ACCOUNT, NULL);
6130 	if (!pte_list_desc_cache)
6131 		goto out;
6132 
6133 	mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
6134 						  sizeof(struct kvm_mmu_page),
6135 						  0, SLAB_ACCOUNT, NULL);
6136 	if (!mmu_page_header_cache)
6137 		goto out;
6138 
6139 	if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
6140 		goto out;
6141 
6142 	ret = register_shrinker(&mmu_shrinker);
6143 	if (ret)
6144 		goto out;
6145 
6146 	return 0;
6147 
6148 out:
6149 	mmu_destroy_caches();
6150 	return ret;
6151 }
6152 
6153 /*
6154  * Calculate mmu pages needed for kvm.
6155  */
6156 unsigned long kvm_mmu_calculate_default_mmu_pages(struct kvm *kvm)
6157 {
6158 	unsigned long nr_mmu_pages;
6159 	unsigned long nr_pages = 0;
6160 	struct kvm_memslots *slots;
6161 	struct kvm_memory_slot *memslot;
6162 	int i;
6163 
6164 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
6165 		slots = __kvm_memslots(kvm, i);
6166 
6167 		kvm_for_each_memslot(memslot, slots)
6168 			nr_pages += memslot->npages;
6169 	}
6170 
6171 	nr_mmu_pages = nr_pages * KVM_PERMILLE_MMU_PAGES / 1000;
6172 	nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
6173 
6174 	return nr_mmu_pages;
6175 }
6176 
6177 void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6178 {
6179 	kvm_mmu_unload(vcpu);
6180 	free_mmu_pages(&vcpu->arch.root_mmu);
6181 	free_mmu_pages(&vcpu->arch.guest_mmu);
6182 	mmu_free_memory_caches(vcpu);
6183 }
6184 
6185 void kvm_mmu_module_exit(void)
6186 {
6187 	mmu_destroy_caches();
6188 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6189 	unregister_shrinker(&mmu_shrinker);
6190 	mmu_audit_disable();
6191 }
6192 
6193 /*
6194  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
6195  * select a halving time of 1 hour".  Returns true if recovery is enabled.
6196  */
6197 static bool calc_nx_huge_pages_recovery_period(uint *period)
6198 {
6199 	/*
6200 	 * Use READ_ONCE to get the params, this may be called outside of the
6201 	 * param setters, e.g. by the kthread to compute its next timeout.
6202 	 */
6203 	bool enabled = READ_ONCE(nx_huge_pages);
6204 	uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6205 
6206 	if (!enabled || !ratio)
6207 		return false;
6208 
6209 	*period = READ_ONCE(nx_huge_pages_recovery_period_ms);
6210 	if (!*period) {
6211 		/* Make sure the period is not less than one second.  */
6212 		ratio = min(ratio, 3600u);
6213 		*period = 60 * 60 * 1000 / ratio;
6214 	}
6215 	return true;
6216 }
6217 
6218 static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
6219 {
6220 	bool was_recovery_enabled, is_recovery_enabled;
6221 	uint old_period, new_period;
6222 	int err;
6223 
6224 	was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
6225 
6226 	err = param_set_uint(val, kp);
6227 	if (err)
6228 		return err;
6229 
6230 	is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
6231 
6232 	if (is_recovery_enabled &&
6233 	    (!was_recovery_enabled || old_period > new_period)) {
6234 		struct kvm *kvm;
6235 
6236 		mutex_lock(&kvm_lock);
6237 
6238 		list_for_each_entry(kvm, &vm_list, vm_list)
6239 			wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6240 
6241 		mutex_unlock(&kvm_lock);
6242 	}
6243 
6244 	return err;
6245 }
6246 
6247 static void kvm_recover_nx_lpages(struct kvm *kvm)
6248 {
6249 	unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
6250 	int rcu_idx;
6251 	struct kvm_mmu_page *sp;
6252 	unsigned int ratio;
6253 	LIST_HEAD(invalid_list);
6254 	bool flush = false;
6255 	ulong to_zap;
6256 
6257 	rcu_idx = srcu_read_lock(&kvm->srcu);
6258 	write_lock(&kvm->mmu_lock);
6259 
6260 	ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6261 	to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
6262 	for ( ; to_zap; --to_zap) {
6263 		if (list_empty(&kvm->arch.lpage_disallowed_mmu_pages))
6264 			break;
6265 
6266 		/*
6267 		 * We use a separate list instead of just using active_mmu_pages
6268 		 * because the number of lpage_disallowed pages is expected to
6269 		 * be relatively small compared to the total.
6270 		 */
6271 		sp = list_first_entry(&kvm->arch.lpage_disallowed_mmu_pages,
6272 				      struct kvm_mmu_page,
6273 				      lpage_disallowed_link);
6274 		WARN_ON_ONCE(!sp->lpage_disallowed);
6275 		if (is_tdp_mmu_page(sp)) {
6276 			flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
6277 		} else {
6278 			kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
6279 			WARN_ON_ONCE(sp->lpage_disallowed);
6280 		}
6281 
6282 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
6283 			kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6284 			cond_resched_rwlock_write(&kvm->mmu_lock);
6285 			flush = false;
6286 		}
6287 	}
6288 	kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6289 
6290 	write_unlock(&kvm->mmu_lock);
6291 	srcu_read_unlock(&kvm->srcu, rcu_idx);
6292 }
6293 
6294 static long get_nx_lpage_recovery_timeout(u64 start_time)
6295 {
6296 	bool enabled;
6297 	uint period;
6298 
6299 	enabled = calc_nx_huge_pages_recovery_period(&period);
6300 
6301 	return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
6302 		       : MAX_SCHEDULE_TIMEOUT;
6303 }
6304 
6305 static int kvm_nx_lpage_recovery_worker(struct kvm *kvm, uintptr_t data)
6306 {
6307 	u64 start_time;
6308 	long remaining_time;
6309 
6310 	while (true) {
6311 		start_time = get_jiffies_64();
6312 		remaining_time = get_nx_lpage_recovery_timeout(start_time);
6313 
6314 		set_current_state(TASK_INTERRUPTIBLE);
6315 		while (!kthread_should_stop() && remaining_time > 0) {
6316 			schedule_timeout(remaining_time);
6317 			remaining_time = get_nx_lpage_recovery_timeout(start_time);
6318 			set_current_state(TASK_INTERRUPTIBLE);
6319 		}
6320 
6321 		set_current_state(TASK_RUNNING);
6322 
6323 		if (kthread_should_stop())
6324 			return 0;
6325 
6326 		kvm_recover_nx_lpages(kvm);
6327 	}
6328 }
6329 
6330 int kvm_mmu_post_init_vm(struct kvm *kvm)
6331 {
6332 	int err;
6333 
6334 	err = kvm_vm_create_worker_thread(kvm, kvm_nx_lpage_recovery_worker, 0,
6335 					  "kvm-nx-lpage-recovery",
6336 					  &kvm->arch.nx_lpage_recovery_thread);
6337 	if (!err)
6338 		kthread_unpark(kvm->arch.nx_lpage_recovery_thread);
6339 
6340 	return err;
6341 }
6342 
6343 void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
6344 {
6345 	if (kvm->arch.nx_lpage_recovery_thread)
6346 		kthread_stop(kvm->arch.nx_lpage_recovery_thread);
6347 }
6348