xref: /linux/arch/x86/kvm/mmu/mmu.c (revision 20ba462dfda6a95cb3bfb5577da813acf3dc4b40)
1c50d8ae3SPaolo Bonzini // SPDX-License-Identifier: GPL-2.0-only
2c50d8ae3SPaolo Bonzini /*
3c50d8ae3SPaolo Bonzini  * Kernel-based Virtual Machine driver for Linux
4c50d8ae3SPaolo Bonzini  *
5c50d8ae3SPaolo Bonzini  * This module enables machines with Intel VT-x extensions to run virtual
6c50d8ae3SPaolo Bonzini  * machines without emulation or binary translation.
7c50d8ae3SPaolo Bonzini  *
8c50d8ae3SPaolo Bonzini  * MMU support
9c50d8ae3SPaolo Bonzini  *
10c50d8ae3SPaolo Bonzini  * Copyright (C) 2006 Qumranet, Inc.
11c50d8ae3SPaolo Bonzini  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12c50d8ae3SPaolo Bonzini  *
13c50d8ae3SPaolo Bonzini  * Authors:
14c50d8ae3SPaolo Bonzini  *   Yaniv Kamay  <yaniv@qumranet.com>
15c50d8ae3SPaolo Bonzini  *   Avi Kivity   <avi@qumranet.com>
16c50d8ae3SPaolo Bonzini  */
178d20bd63SSean Christopherson #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
18c50d8ae3SPaolo Bonzini 
19c50d8ae3SPaolo Bonzini #include "irq.h"
2088197e6aS彭浩(Richard) #include "ioapic.h"
21c50d8ae3SPaolo Bonzini #include "mmu.h"
226ca9a6f3SSean Christopherson #include "mmu_internal.h"
23fe5db27dSBen Gardon #include "tdp_mmu.h"
24c50d8ae3SPaolo Bonzini #include "x86.h"
25c50d8ae3SPaolo Bonzini #include "kvm_cache_regs.h"
26b0b42197SPaolo Bonzini #include "smm.h"
272f728d66SSean Christopherson #include "kvm_emulate.h"
28c50d8ae3SPaolo Bonzini #include "cpuid.h"
295a9624afSPaolo Bonzini #include "spte.h"
30c50d8ae3SPaolo Bonzini 
31c50d8ae3SPaolo Bonzini #include <linux/kvm_host.h>
32c50d8ae3SPaolo Bonzini #include <linux/types.h>
33c50d8ae3SPaolo Bonzini #include <linux/string.h>
34c50d8ae3SPaolo Bonzini #include <linux/mm.h>
35c50d8ae3SPaolo Bonzini #include <linux/highmem.h>
36c50d8ae3SPaolo Bonzini #include <linux/moduleparam.h>
37c50d8ae3SPaolo Bonzini #include <linux/export.h>
38c50d8ae3SPaolo Bonzini #include <linux/swap.h>
39c50d8ae3SPaolo Bonzini #include <linux/hugetlb.h>
40c50d8ae3SPaolo Bonzini #include <linux/compiler.h>
41c50d8ae3SPaolo Bonzini #include <linux/srcu.h>
42c50d8ae3SPaolo Bonzini #include <linux/slab.h>
43c50d8ae3SPaolo Bonzini #include <linux/sched/signal.h>
44c50d8ae3SPaolo Bonzini #include <linux/uaccess.h>
45c50d8ae3SPaolo Bonzini #include <linux/hash.h>
46c50d8ae3SPaolo Bonzini #include <linux/kern_levels.h>
4711b36fe7SChristophe JAILLET #include <linux/kstrtox.h>
48c50d8ae3SPaolo Bonzini #include <linux/kthread.h>
49c50d8ae3SPaolo Bonzini 
50c50d8ae3SPaolo Bonzini #include <asm/page.h>
51eb243d1dSIngo Molnar #include <asm/memtype.h>
52c50d8ae3SPaolo Bonzini #include <asm/cmpxchg.h>
53c50d8ae3SPaolo Bonzini #include <asm/io.h>
544a98623dSSean Christopherson #include <asm/set_memory.h>
55c50d8ae3SPaolo Bonzini #include <asm/vmx.h>
56c50d8ae3SPaolo Bonzini #include <asm/kvm_page_track.h>
57c50d8ae3SPaolo Bonzini #include "trace.h"
58c50d8ae3SPaolo Bonzini 
59c50d8ae3SPaolo Bonzini extern bool itlb_multihit_kvm_mitigation;
60c50d8ae3SPaolo Bonzini 
610b210fafSSean Christopherson static bool nx_hugepage_mitigation_hard_disabled;
620b210fafSSean Christopherson 
63a9d6496dSShaokun Zhang int __read_mostly nx_huge_pages = -1;
644dfe4f40SJunaid Shahid static uint __read_mostly nx_huge_pages_recovery_period_ms;
65c50d8ae3SPaolo Bonzini #ifdef CONFIG_PREEMPT_RT
66c50d8ae3SPaolo Bonzini /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
67c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
68c50d8ae3SPaolo Bonzini #else
69c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
70c50d8ae3SPaolo Bonzini #endif
71c50d8ae3SPaolo Bonzini 
720b210fafSSean Christopherson static int get_nx_huge_pages(char *buffer, const struct kernel_param *kp);
73c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
744dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
75c50d8ae3SPaolo Bonzini 
76d5d6c18dSJoe Perches static const struct kernel_param_ops nx_huge_pages_ops = {
77c50d8ae3SPaolo Bonzini 	.set = set_nx_huge_pages,
780b210fafSSean Christopherson 	.get = get_nx_huge_pages,
79c50d8ae3SPaolo Bonzini };
80c50d8ae3SPaolo Bonzini 
814dfe4f40SJunaid Shahid static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
824dfe4f40SJunaid Shahid 	.set = set_nx_huge_pages_recovery_param,
83c50d8ae3SPaolo Bonzini 	.get = param_get_uint,
84c50d8ae3SPaolo Bonzini };
85c50d8ae3SPaolo Bonzini 
86c50d8ae3SPaolo Bonzini module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
87c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages, "bool");
884dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
89c50d8ae3SPaolo Bonzini 		&nx_huge_pages_recovery_ratio, 0644);
90c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
914dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
924dfe4f40SJunaid Shahid 		&nx_huge_pages_recovery_period_ms, 0644);
934dfe4f40SJunaid Shahid __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
94c50d8ae3SPaolo Bonzini 
9571fe7013SSean Christopherson static bool __read_mostly force_flush_and_sync_on_reuse;
9671fe7013SSean Christopherson module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
9771fe7013SSean Christopherson 
98c50d8ae3SPaolo Bonzini /*
99c50d8ae3SPaolo Bonzini  * When setting this variable to true it enables Two-Dimensional-Paging
100c50d8ae3SPaolo Bonzini  * where the hardware walks 2 page tables:
101c50d8ae3SPaolo Bonzini  * 1. the guest-virtual to guest-physical
102c50d8ae3SPaolo Bonzini  * 2. while doing 1. it walks guest-physical to host-physical
103c50d8ae3SPaolo Bonzini  * If the hardware supports that we don't need to do shadow paging.
104c50d8ae3SPaolo Bonzini  */
105c50d8ae3SPaolo Bonzini bool tdp_enabled = false;
106c50d8ae3SPaolo Bonzini 
1077f604e92SDavid Matlack static bool __ro_after_init tdp_mmu_allowed;
1081f98f2bdSDavid Matlack 
1091f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
1101f98f2bdSDavid Matlack bool __read_mostly tdp_mmu_enabled = true;
1111f98f2bdSDavid Matlack module_param_named(tdp_mmu, tdp_mmu_enabled, bool, 0444);
1121f98f2bdSDavid Matlack #endif
1131f98f2bdSDavid Matlack 
1141d92d2e8SSean Christopherson static int max_huge_page_level __read_mostly;
115746700d2SWei Huang static int tdp_root_level __read_mostly;
11683013059SSean Christopherson static int max_tdp_level __read_mostly;
117703c335dSSean Christopherson 
118c50d8ae3SPaolo Bonzini #define PTE_PREFETCH_NUM		8
119c50d8ae3SPaolo Bonzini 
120c50d8ae3SPaolo Bonzini #include <trace/events/kvm.h>
121c50d8ae3SPaolo Bonzini 
122dc1cff96SPeter Xu /* make pte_list_desc fit well in cache lines */
12313236e25SPeter Xu #define PTE_LIST_EXT 14
124c50d8ae3SPaolo Bonzini 
12513236e25SPeter Xu /*
126141705b7SLai Jiangshan  * struct pte_list_desc is the core data structure used to implement a custom
127141705b7SLai Jiangshan  * list for tracking a set of related SPTEs, e.g. all the SPTEs that map a
128141705b7SLai Jiangshan  * given GFN when used in the context of rmaps.  Using a custom list allows KVM
129141705b7SLai Jiangshan  * to optimize for the common case where many GFNs will have at most a handful
130141705b7SLai Jiangshan  * of SPTEs pointing at them, i.e. allows packing multiple SPTEs into a small
131141705b7SLai Jiangshan  * memory footprint, which in turn improves runtime performance by exploiting
132141705b7SLai Jiangshan  * cache locality.
133141705b7SLai Jiangshan  *
134141705b7SLai Jiangshan  * A list is comprised of one or more pte_list_desc objects (descriptors).
135141705b7SLai Jiangshan  * Each individual descriptor stores up to PTE_LIST_EXT SPTEs.  If a descriptor
136141705b7SLai Jiangshan  * is full and a new SPTEs needs to be added, a new descriptor is allocated and
137141705b7SLai Jiangshan  * becomes the head of the list.  This means that by definitions, all tail
138141705b7SLai Jiangshan  * descriptors are full.
139141705b7SLai Jiangshan  *
140141705b7SLai Jiangshan  * Note, the meta data fields are deliberately placed at the start of the
141141705b7SLai Jiangshan  * structure to optimize the cacheline layout; accessing the descriptor will
142141705b7SLai Jiangshan  * touch only a single cacheline so long as @spte_count<=6 (or if only the
143141705b7SLai Jiangshan  * descriptors metadata is accessed).
14413236e25SPeter Xu  */
145c50d8ae3SPaolo Bonzini struct pte_list_desc {
146c50d8ae3SPaolo Bonzini 	struct pte_list_desc *more;
147141705b7SLai Jiangshan 	/* The number of PTEs stored in _this_ descriptor. */
148141705b7SLai Jiangshan 	u32 spte_count;
149141705b7SLai Jiangshan 	/* The number of PTEs stored in all tails of this descriptor. */
150141705b7SLai Jiangshan 	u32 tail_count;
15113236e25SPeter Xu 	u64 *sptes[PTE_LIST_EXT];
152c50d8ae3SPaolo Bonzini };
153c50d8ae3SPaolo Bonzini 
154c50d8ae3SPaolo Bonzini struct kvm_shadow_walk_iterator {
155c50d8ae3SPaolo Bonzini 	u64 addr;
156c50d8ae3SPaolo Bonzini 	hpa_t shadow_addr;
157c50d8ae3SPaolo Bonzini 	u64 *sptep;
158c50d8ae3SPaolo Bonzini 	int level;
159c50d8ae3SPaolo Bonzini 	unsigned index;
160c50d8ae3SPaolo Bonzini };
161c50d8ae3SPaolo Bonzini 
162c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
163c50d8ae3SPaolo Bonzini 	for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
164c50d8ae3SPaolo Bonzini 					 (_root), (_addr));                \
165c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			           \
166c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
167c50d8ae3SPaolo Bonzini 
168c50d8ae3SPaolo Bonzini #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
169c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);	\
170c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			\
171c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
172c50d8ae3SPaolo Bonzini 
173c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)	\
174c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);		\
175c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker)) &&				\
176c50d8ae3SPaolo Bonzini 		({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });	\
177c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&(_walker), spte))
178c50d8ae3SPaolo Bonzini 
179c50d8ae3SPaolo Bonzini static struct kmem_cache *pte_list_desc_cache;
18002c00b3aSBen Gardon struct kmem_cache *mmu_page_header_cache;
181c50d8ae3SPaolo Bonzini static struct percpu_counter kvm_total_used_mmu_pages;
182c50d8ae3SPaolo Bonzini 
183c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 spte);
184c50d8ae3SPaolo Bonzini 
185594e91a1SSean Christopherson struct kvm_mmu_role_regs {
186594e91a1SSean Christopherson 	const unsigned long cr0;
187594e91a1SSean Christopherson 	const unsigned long cr4;
188594e91a1SSean Christopherson 	const u64 efer;
189594e91a1SSean Christopherson };
190594e91a1SSean Christopherson 
191c50d8ae3SPaolo Bonzini #define CREATE_TRACE_POINTS
192c50d8ae3SPaolo Bonzini #include "mmutrace.h"
193c50d8ae3SPaolo Bonzini 
194594e91a1SSean Christopherson /*
195594e91a1SSean Christopherson  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
1967a458f0eSPaolo Bonzini  * reading from the role_regs.  Once the root_role is constructed, it becomes
197594e91a1SSean Christopherson  * the single source of truth for the MMU's state.
198594e91a1SSean Christopherson  */
199594e91a1SSean Christopherson #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)			\
20082ffa13fSPaolo Bonzini static inline bool __maybe_unused					\
20182ffa13fSPaolo Bonzini ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)		\
202594e91a1SSean Christopherson {									\
203594e91a1SSean Christopherson 	return !!(regs->reg & flag);					\
204594e91a1SSean Christopherson }
205594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
206594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
207594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
208594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
209594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
210594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
211594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
212594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
213594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
214594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
215594e91a1SSean Christopherson 
21660667724SSean Christopherson /*
21760667724SSean Christopherson  * The MMU itself (with a valid role) is the single source of truth for the
21860667724SSean Christopherson  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
21960667724SSean Christopherson  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
22060667724SSean Christopherson  * and the vCPU may be incorrect/irrelevant.
22160667724SSean Christopherson  */
22260667724SSean Christopherson #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)		\
2234ac21457SPaolo Bonzini static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)	\
22460667724SSean Christopherson {								\
225e5ed0fb0SPaolo Bonzini 	return !!(mmu->cpu_role. base_or_ext . reg##_##name);	\
22660667724SSean Christopherson }
22760667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
22860667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
22960667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
23060667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
23160667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
23260667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
23360667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
23456b321f9SPaolo Bonzini BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
23560667724SSean Christopherson 
236faf72962SPaolo Bonzini static inline bool is_cr0_pg(struct kvm_mmu *mmu)
237faf72962SPaolo Bonzini {
238faf72962SPaolo Bonzini         return mmu->cpu_role.base.level > 0;
239faf72962SPaolo Bonzini }
240faf72962SPaolo Bonzini 
241faf72962SPaolo Bonzini static inline bool is_cr4_pae(struct kvm_mmu *mmu)
242faf72962SPaolo Bonzini {
243faf72962SPaolo Bonzini         return !mmu->cpu_role.base.has_4_byte_gpte;
244faf72962SPaolo Bonzini }
245faf72962SPaolo Bonzini 
246594e91a1SSean Christopherson static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
247594e91a1SSean Christopherson {
248594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
249594e91a1SSean Christopherson 		.cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
250594e91a1SSean Christopherson 		.cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
251594e91a1SSean Christopherson 		.efer = vcpu->arch.efer,
252594e91a1SSean Christopherson 	};
253594e91a1SSean Christopherson 
254594e91a1SSean Christopherson 	return regs;
255594e91a1SSean Christopherson }
256c50d8ae3SPaolo Bonzini 
2572fdcc1b3SPaolo Bonzini static unsigned long get_guest_cr3(struct kvm_vcpu *vcpu)
258c50d8ae3SPaolo Bonzini {
2592fdcc1b3SPaolo Bonzini 	return kvm_read_cr3(vcpu);
260c50d8ae3SPaolo Bonzini }
261c50d8ae3SPaolo Bonzini 
2622fdcc1b3SPaolo Bonzini static inline unsigned long kvm_mmu_get_guest_pgd(struct kvm_vcpu *vcpu,
2632fdcc1b3SPaolo Bonzini 						  struct kvm_mmu *mmu)
264c50d8ae3SPaolo Bonzini {
2652fdcc1b3SPaolo Bonzini 	if (IS_ENABLED(CONFIG_RETPOLINE) && mmu->get_guest_pgd == get_guest_cr3)
2662fdcc1b3SPaolo Bonzini 		return kvm_read_cr3(vcpu);
267c50d8ae3SPaolo Bonzini 
2682fdcc1b3SPaolo Bonzini 	return mmu->get_guest_pgd(vcpu);
2692fdcc1b3SPaolo Bonzini }
270c50d8ae3SPaolo Bonzini 
2718a1300ffSSean Christopherson static inline bool kvm_available_flush_remote_tlbs_range(void)
272c50d8ae3SPaolo Bonzini {
2738a1300ffSSean Christopherson 	return kvm_x86_ops.flush_remote_tlbs_range;
274c50d8ae3SPaolo Bonzini }
275c50d8ae3SPaolo Bonzini 
276d4788996SDavid Matlack int kvm_arch_flush_remote_tlbs_range(struct kvm *kvm, gfn_t gfn, u64 nr_pages)
277c50d8ae3SPaolo Bonzini {
278d4788996SDavid Matlack 	if (!kvm_x86_ops.flush_remote_tlbs_range)
279d4788996SDavid Matlack 		return -EOPNOTSUPP;
280c50d8ae3SPaolo Bonzini 
281d4788996SDavid Matlack 	return static_call(kvm_x86_flush_remote_tlbs_range)(kvm, gfn, nr_pages);
282c50d8ae3SPaolo Bonzini }
283c50d8ae3SPaolo Bonzini 
2841b2dc736SHou Wenlong static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index);
2851b2dc736SHou Wenlong 
2861b2dc736SHou Wenlong /* Flush the range of guest memory mapped by the given SPTE. */
2871b2dc736SHou Wenlong static void kvm_flush_remote_tlbs_sptep(struct kvm *kvm, u64 *sptep)
2881b2dc736SHou Wenlong {
2891b2dc736SHou Wenlong 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2901b2dc736SHou Wenlong 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, spte_index(sptep));
2911b2dc736SHou Wenlong 
2921b2dc736SHou Wenlong 	kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
2931b2dc736SHou Wenlong }
2941b2dc736SHou Wenlong 
2958f79b064SBen Gardon static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
2968f79b064SBen Gardon 			   unsigned int access)
2978f79b064SBen Gardon {
298c236d962SSean Christopherson 	u64 spte = make_mmio_spte(vcpu, gfn, access);
2998f79b064SBen Gardon 
300c236d962SSean Christopherson 	trace_mark_mmio_spte(sptep, gfn, spte);
301c236d962SSean Christopherson 	mmu_spte_set(sptep, spte);
302c50d8ae3SPaolo Bonzini }
303c50d8ae3SPaolo Bonzini 
304c50d8ae3SPaolo Bonzini static gfn_t get_mmio_spte_gfn(u64 spte)
305c50d8ae3SPaolo Bonzini {
306c50d8ae3SPaolo Bonzini 	u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
307c50d8ae3SPaolo Bonzini 
3088a967d65SPaolo Bonzini 	gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
309c50d8ae3SPaolo Bonzini 	       & shadow_nonpresent_or_rsvd_mask;
310c50d8ae3SPaolo Bonzini 
311c50d8ae3SPaolo Bonzini 	return gpa >> PAGE_SHIFT;
312c50d8ae3SPaolo Bonzini }
313c50d8ae3SPaolo Bonzini 
314c50d8ae3SPaolo Bonzini static unsigned get_mmio_spte_access(u64 spte)
315c50d8ae3SPaolo Bonzini {
316c50d8ae3SPaolo Bonzini 	return spte & shadow_mmio_access_mask;
317c50d8ae3SPaolo Bonzini }
318c50d8ae3SPaolo Bonzini 
319c50d8ae3SPaolo Bonzini static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
320c50d8ae3SPaolo Bonzini {
321c50d8ae3SPaolo Bonzini 	u64 kvm_gen, spte_gen, gen;
322c50d8ae3SPaolo Bonzini 
323c50d8ae3SPaolo Bonzini 	gen = kvm_vcpu_memslots(vcpu)->generation;
324c50d8ae3SPaolo Bonzini 	if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
325c50d8ae3SPaolo Bonzini 		return false;
326c50d8ae3SPaolo Bonzini 
327c50d8ae3SPaolo Bonzini 	kvm_gen = gen & MMIO_SPTE_GEN_MASK;
328c50d8ae3SPaolo Bonzini 	spte_gen = get_mmio_spte_generation(spte);
329c50d8ae3SPaolo Bonzini 
330c50d8ae3SPaolo Bonzini 	trace_check_mmio_spte(spte, kvm_gen, spte_gen);
331c50d8ae3SPaolo Bonzini 	return likely(kvm_gen == spte_gen);
332c50d8ae3SPaolo Bonzini }
333c50d8ae3SPaolo Bonzini 
334c50d8ae3SPaolo Bonzini static int is_cpuid_PSE36(void)
335c50d8ae3SPaolo Bonzini {
336c50d8ae3SPaolo Bonzini 	return 1;
337c50d8ae3SPaolo Bonzini }
338c50d8ae3SPaolo Bonzini 
339c50d8ae3SPaolo Bonzini #ifdef CONFIG_X86_64
340c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
341c50d8ae3SPaolo Bonzini {
342c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
343c50d8ae3SPaolo Bonzini }
344c50d8ae3SPaolo Bonzini 
345c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
346c50d8ae3SPaolo Bonzini {
347c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
348c50d8ae3SPaolo Bonzini }
349c50d8ae3SPaolo Bonzini 
350c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
351c50d8ae3SPaolo Bonzini {
352c50d8ae3SPaolo Bonzini 	return xchg(sptep, spte);
353c50d8ae3SPaolo Bonzini }
354c50d8ae3SPaolo Bonzini 
355c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
356c50d8ae3SPaolo Bonzini {
357c50d8ae3SPaolo Bonzini 	return READ_ONCE(*sptep);
358c50d8ae3SPaolo Bonzini }
359c50d8ae3SPaolo Bonzini #else
360c50d8ae3SPaolo Bonzini union split_spte {
361c50d8ae3SPaolo Bonzini 	struct {
362c50d8ae3SPaolo Bonzini 		u32 spte_low;
363c50d8ae3SPaolo Bonzini 		u32 spte_high;
364c50d8ae3SPaolo Bonzini 	};
365c50d8ae3SPaolo Bonzini 	u64 spte;
366c50d8ae3SPaolo Bonzini };
367c50d8ae3SPaolo Bonzini 
368c50d8ae3SPaolo Bonzini static void count_spte_clear(u64 *sptep, u64 spte)
369c50d8ae3SPaolo Bonzini {
37057354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
371c50d8ae3SPaolo Bonzini 
372c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(spte))
373c50d8ae3SPaolo Bonzini 		return;
374c50d8ae3SPaolo Bonzini 
375c50d8ae3SPaolo Bonzini 	/* Ensure the spte is completely set before we increase the count */
376c50d8ae3SPaolo Bonzini 	smp_wmb();
377c50d8ae3SPaolo Bonzini 	sp->clear_spte_count++;
378c50d8ae3SPaolo Bonzini }
379c50d8ae3SPaolo Bonzini 
380c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
381c50d8ae3SPaolo Bonzini {
382c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
383c50d8ae3SPaolo Bonzini 
384c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
385c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
386c50d8ae3SPaolo Bonzini 
387c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
388c50d8ae3SPaolo Bonzini 
389c50d8ae3SPaolo Bonzini 	/*
390c50d8ae3SPaolo Bonzini 	 * If we map the spte from nonpresent to present, We should store
391c50d8ae3SPaolo Bonzini 	 * the high bits firstly, then set present bit, so cpu can not
392c50d8ae3SPaolo Bonzini 	 * fetch this spte while we are setting the spte.
393c50d8ae3SPaolo Bonzini 	 */
394c50d8ae3SPaolo Bonzini 	smp_wmb();
395c50d8ae3SPaolo Bonzini 
396c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
397c50d8ae3SPaolo Bonzini }
398c50d8ae3SPaolo Bonzini 
399c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
400c50d8ae3SPaolo Bonzini {
401c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
402c50d8ae3SPaolo Bonzini 
403c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
404c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
405c50d8ae3SPaolo Bonzini 
406c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
407c50d8ae3SPaolo Bonzini 
408c50d8ae3SPaolo Bonzini 	/*
409c50d8ae3SPaolo Bonzini 	 * If we map the spte from present to nonpresent, we should clear
410c50d8ae3SPaolo Bonzini 	 * present bit firstly to avoid vcpu fetch the old high bits.
411c50d8ae3SPaolo Bonzini 	 */
412c50d8ae3SPaolo Bonzini 	smp_wmb();
413c50d8ae3SPaolo Bonzini 
414c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
415c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
416c50d8ae3SPaolo Bonzini }
417c50d8ae3SPaolo Bonzini 
418c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
419c50d8ae3SPaolo Bonzini {
420c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte, orig;
421c50d8ae3SPaolo Bonzini 
422c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
423c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
424c50d8ae3SPaolo Bonzini 
425c50d8ae3SPaolo Bonzini 	/* xchg acts as a barrier before the setting of the high bits */
426c50d8ae3SPaolo Bonzini 	orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
427c50d8ae3SPaolo Bonzini 	orig.spte_high = ssptep->spte_high;
428c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
429c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
430c50d8ae3SPaolo Bonzini 
431c50d8ae3SPaolo Bonzini 	return orig.spte;
432c50d8ae3SPaolo Bonzini }
433c50d8ae3SPaolo Bonzini 
434c50d8ae3SPaolo Bonzini /*
435c50d8ae3SPaolo Bonzini  * The idea using the light way get the spte on x86_32 guest is from
436c50d8ae3SPaolo Bonzini  * gup_get_pte (mm/gup.c).
437c50d8ae3SPaolo Bonzini  *
438aed02fe3SSean Christopherson  * An spte tlb flush may be pending, because kvm_set_pte_rmap
439c50d8ae3SPaolo Bonzini  * coalesces them and we are running out of the MMU lock.  Therefore
440c50d8ae3SPaolo Bonzini  * we need to protect against in-progress updates of the spte.
441c50d8ae3SPaolo Bonzini  *
442c50d8ae3SPaolo Bonzini  * Reading the spte while an update is in progress may get the old value
443c50d8ae3SPaolo Bonzini  * for the high part of the spte.  The race is fine for a present->non-present
444c50d8ae3SPaolo Bonzini  * change (because the high part of the spte is ignored for non-present spte),
445c50d8ae3SPaolo Bonzini  * but for a present->present change we must reread the spte.
446c50d8ae3SPaolo Bonzini  *
447c50d8ae3SPaolo Bonzini  * All such changes are done in two steps (present->non-present and
448c50d8ae3SPaolo Bonzini  * non-present->present), hence it is enough to count the number of
449c50d8ae3SPaolo Bonzini  * present->non-present updates: if it changed while reading the spte,
450c50d8ae3SPaolo Bonzini  * we might have hit the race.  This is done using clear_spte_count.
451c50d8ae3SPaolo Bonzini  */
452c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
453c50d8ae3SPaolo Bonzini {
45457354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
455c50d8ae3SPaolo Bonzini 	union split_spte spte, *orig = (union split_spte *)sptep;
456c50d8ae3SPaolo Bonzini 	int count;
457c50d8ae3SPaolo Bonzini 
458c50d8ae3SPaolo Bonzini retry:
459c50d8ae3SPaolo Bonzini 	count = sp->clear_spte_count;
460c50d8ae3SPaolo Bonzini 	smp_rmb();
461c50d8ae3SPaolo Bonzini 
462c50d8ae3SPaolo Bonzini 	spte.spte_low = orig->spte_low;
463c50d8ae3SPaolo Bonzini 	smp_rmb();
464c50d8ae3SPaolo Bonzini 
465c50d8ae3SPaolo Bonzini 	spte.spte_high = orig->spte_high;
466c50d8ae3SPaolo Bonzini 	smp_rmb();
467c50d8ae3SPaolo Bonzini 
468c50d8ae3SPaolo Bonzini 	if (unlikely(spte.spte_low != orig->spte_low ||
469c50d8ae3SPaolo Bonzini 	      count != sp->clear_spte_count))
470c50d8ae3SPaolo Bonzini 		goto retry;
471c50d8ae3SPaolo Bonzini 
472c50d8ae3SPaolo Bonzini 	return spte.spte;
473c50d8ae3SPaolo Bonzini }
474c50d8ae3SPaolo Bonzini #endif
475c50d8ae3SPaolo Bonzini 
476c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_set:
477c50d8ae3SPaolo Bonzini  * Set the sptep from nonpresent to present.
478c50d8ae3SPaolo Bonzini  * Note: the sptep being assigned *must* be either not present
479c50d8ae3SPaolo Bonzini  * or in a state where the hardware will not attempt to update
480c50d8ae3SPaolo Bonzini  * the spte.
481c50d8ae3SPaolo Bonzini  */
482c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 new_spte)
483c50d8ae3SPaolo Bonzini {
484*20ba462dSSean Christopherson 	WARN_ON_ONCE(is_shadow_present_pte(*sptep));
485c50d8ae3SPaolo Bonzini 	__set_spte(sptep, new_spte);
486c50d8ae3SPaolo Bonzini }
487c50d8ae3SPaolo Bonzini 
488c50d8ae3SPaolo Bonzini /*
489c50d8ae3SPaolo Bonzini  * Update the SPTE (excluding the PFN), but do not track changes in its
490c50d8ae3SPaolo Bonzini  * accessed/dirty status.
491c50d8ae3SPaolo Bonzini  */
492c50d8ae3SPaolo Bonzini static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
493c50d8ae3SPaolo Bonzini {
494c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
495c50d8ae3SPaolo Bonzini 
496*20ba462dSSean Christopherson 	WARN_ON_ONCE(!is_shadow_present_pte(new_spte));
497115111efSDavid Matlack 	check_spte_writable_invariants(new_spte);
498c50d8ae3SPaolo Bonzini 
499c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte)) {
500c50d8ae3SPaolo Bonzini 		mmu_spte_set(sptep, new_spte);
501c50d8ae3SPaolo Bonzini 		return old_spte;
502c50d8ae3SPaolo Bonzini 	}
503c50d8ae3SPaolo Bonzini 
504c50d8ae3SPaolo Bonzini 	if (!spte_has_volatile_bits(old_spte))
505c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, new_spte);
506c50d8ae3SPaolo Bonzini 	else
507c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, new_spte);
508c50d8ae3SPaolo Bonzini 
509*20ba462dSSean Christopherson 	WARN_ON_ONCE(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
510c50d8ae3SPaolo Bonzini 
511c50d8ae3SPaolo Bonzini 	return old_spte;
512c50d8ae3SPaolo Bonzini }
513c50d8ae3SPaolo Bonzini 
514c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_update:
515c50d8ae3SPaolo Bonzini  * Update the state bits, it means the mapped pfn is not changed.
516c50d8ae3SPaolo Bonzini  *
51702844ac1SDavid Matlack  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
51802844ac1SDavid Matlack  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
51902844ac1SDavid Matlack  * spte, even though the writable spte might be cached on a CPU's TLB.
520c50d8ae3SPaolo Bonzini  *
521c50d8ae3SPaolo Bonzini  * Returns true if the TLB needs to be flushed
522c50d8ae3SPaolo Bonzini  */
523c50d8ae3SPaolo Bonzini static bool mmu_spte_update(u64 *sptep, u64 new_spte)
524c50d8ae3SPaolo Bonzini {
525c50d8ae3SPaolo Bonzini 	bool flush = false;
526c50d8ae3SPaolo Bonzini 	u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
527c50d8ae3SPaolo Bonzini 
528c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
529c50d8ae3SPaolo Bonzini 		return false;
530c50d8ae3SPaolo Bonzini 
531c50d8ae3SPaolo Bonzini 	/*
532c50d8ae3SPaolo Bonzini 	 * For the spte updated out of mmu-lock is safe, since
533c50d8ae3SPaolo Bonzini 	 * we always atomically update it, see the comments in
534c50d8ae3SPaolo Bonzini 	 * spte_has_volatile_bits().
535c50d8ae3SPaolo Bonzini 	 */
536706c9c55SSean Christopherson 	if (is_mmu_writable_spte(old_spte) &&
537c50d8ae3SPaolo Bonzini 	      !is_writable_pte(new_spte))
538c50d8ae3SPaolo Bonzini 		flush = true;
539c50d8ae3SPaolo Bonzini 
540c50d8ae3SPaolo Bonzini 	/*
541c50d8ae3SPaolo Bonzini 	 * Flush TLB when accessed/dirty states are changed in the page tables,
542c50d8ae3SPaolo Bonzini 	 * to guarantee consistency between TLB and page tables.
543c50d8ae3SPaolo Bonzini 	 */
544c50d8ae3SPaolo Bonzini 
545c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
546c50d8ae3SPaolo Bonzini 		flush = true;
547c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(spte_to_pfn(old_spte));
548c50d8ae3SPaolo Bonzini 	}
549c50d8ae3SPaolo Bonzini 
550c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
551c50d8ae3SPaolo Bonzini 		flush = true;
552c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(old_spte));
553c50d8ae3SPaolo Bonzini 	}
554c50d8ae3SPaolo Bonzini 
555c50d8ae3SPaolo Bonzini 	return flush;
556c50d8ae3SPaolo Bonzini }
557c50d8ae3SPaolo Bonzini 
558c50d8ae3SPaolo Bonzini /*
559c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_track_bits:
560c50d8ae3SPaolo Bonzini  * It sets the sptep from present to nonpresent, and track the
561c50d8ae3SPaolo Bonzini  * state bits, it is used to clear the last level sptep.
5627fa2a347SSean Christopherson  * Returns the old PTE.
563c50d8ae3SPaolo Bonzini  */
56435d539c3SSean Christopherson static u64 mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
565c50d8ae3SPaolo Bonzini {
566c50d8ae3SPaolo Bonzini 	kvm_pfn_t pfn;
567c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
56871f51d2cSMingwei Zhang 	int level = sptep_to_sp(sptep)->role.level;
569b14b2690SSean Christopherson 	struct page *page;
570c50d8ae3SPaolo Bonzini 
57154eb3ef5SSean Christopherson 	if (!is_shadow_present_pte(old_spte) ||
57254eb3ef5SSean Christopherson 	    !spte_has_volatile_bits(old_spte))
573c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, 0ull);
574c50d8ae3SPaolo Bonzini 	else
575c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, 0ull);
576c50d8ae3SPaolo Bonzini 
577c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
5787fa2a347SSean Christopherson 		return old_spte;
579c50d8ae3SPaolo Bonzini 
58071f51d2cSMingwei Zhang 	kvm_update_page_stats(kvm, level, -1);
58171f51d2cSMingwei Zhang 
582c50d8ae3SPaolo Bonzini 	pfn = spte_to_pfn(old_spte);
583c50d8ae3SPaolo Bonzini 
584c50d8ae3SPaolo Bonzini 	/*
585b14b2690SSean Christopherson 	 * KVM doesn't hold a reference to any pages mapped into the guest, and
586b14b2690SSean Christopherson 	 * instead uses the mmu_notifier to ensure that KVM unmaps any pages
587b14b2690SSean Christopherson 	 * before they are reclaimed.  Sanity check that, if the pfn is backed
588b14b2690SSean Christopherson 	 * by a refcounted page, the refcount is elevated.
589c50d8ae3SPaolo Bonzini 	 */
590b14b2690SSean Christopherson 	page = kvm_pfn_to_refcounted_page(pfn);
591*20ba462dSSean Christopherson 	WARN_ON_ONCE(page && !page_count(page));
592c50d8ae3SPaolo Bonzini 
593c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte))
594c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(pfn);
595c50d8ae3SPaolo Bonzini 
596c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte))
597c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(pfn);
598c50d8ae3SPaolo Bonzini 
5997fa2a347SSean Christopherson 	return old_spte;
600c50d8ae3SPaolo Bonzini }
601c50d8ae3SPaolo Bonzini 
602c50d8ae3SPaolo Bonzini /*
603c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_no_track:
604c50d8ae3SPaolo Bonzini  * Directly clear spte without caring the state bits of sptep,
605c50d8ae3SPaolo Bonzini  * it is used to set the upper level spte.
606c50d8ae3SPaolo Bonzini  */
607c50d8ae3SPaolo Bonzini static void mmu_spte_clear_no_track(u64 *sptep)
608c50d8ae3SPaolo Bonzini {
609c50d8ae3SPaolo Bonzini 	__update_clear_spte_fast(sptep, 0ull);
610c50d8ae3SPaolo Bonzini }
611c50d8ae3SPaolo Bonzini 
612c50d8ae3SPaolo Bonzini static u64 mmu_spte_get_lockless(u64 *sptep)
613c50d8ae3SPaolo Bonzini {
614c50d8ae3SPaolo Bonzini 	return __get_spte_lockless(sptep);
615c50d8ae3SPaolo Bonzini }
616c50d8ae3SPaolo Bonzini 
617c50d8ae3SPaolo Bonzini /* Returns the Accessed status of the PTE and resets it at the same time. */
618c50d8ae3SPaolo Bonzini static bool mmu_spte_age(u64 *sptep)
619c50d8ae3SPaolo Bonzini {
620c50d8ae3SPaolo Bonzini 	u64 spte = mmu_spte_get_lockless(sptep);
621c50d8ae3SPaolo Bonzini 
622c50d8ae3SPaolo Bonzini 	if (!is_accessed_spte(spte))
623c50d8ae3SPaolo Bonzini 		return false;
624c50d8ae3SPaolo Bonzini 
625c50d8ae3SPaolo Bonzini 	if (spte_ad_enabled(spte)) {
626c50d8ae3SPaolo Bonzini 		clear_bit((ffs(shadow_accessed_mask) - 1),
627c50d8ae3SPaolo Bonzini 			  (unsigned long *)sptep);
628c50d8ae3SPaolo Bonzini 	} else {
629c50d8ae3SPaolo Bonzini 		/*
630c50d8ae3SPaolo Bonzini 		 * Capture the dirty status of the page, so that it doesn't get
631c50d8ae3SPaolo Bonzini 		 * lost when the SPTE is marked for access tracking.
632c50d8ae3SPaolo Bonzini 		 */
633c50d8ae3SPaolo Bonzini 		if (is_writable_pte(spte))
634c50d8ae3SPaolo Bonzini 			kvm_set_pfn_dirty(spte_to_pfn(spte));
635c50d8ae3SPaolo Bonzini 
636c50d8ae3SPaolo Bonzini 		spte = mark_spte_for_access_track(spte);
637c50d8ae3SPaolo Bonzini 		mmu_spte_update_no_track(sptep, spte);
638c50d8ae3SPaolo Bonzini 	}
639c50d8ae3SPaolo Bonzini 
640c50d8ae3SPaolo Bonzini 	return true;
641c50d8ae3SPaolo Bonzini }
642c50d8ae3SPaolo Bonzini 
64378fdd2f0SSean Christopherson static inline bool is_tdp_mmu_active(struct kvm_vcpu *vcpu)
64478fdd2f0SSean Christopherson {
64578fdd2f0SSean Christopherson 	return tdp_mmu_enabled && vcpu->arch.mmu->root_role.direct;
64678fdd2f0SSean Christopherson }
64778fdd2f0SSean Christopherson 
648c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
649c50d8ae3SPaolo Bonzini {
65078fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
651c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_begin();
652c5c8c7c5SDavid Matlack 	} else {
653c50d8ae3SPaolo Bonzini 		/*
654c50d8ae3SPaolo Bonzini 		 * Prevent page table teardown by making any free-er wait during
655c50d8ae3SPaolo Bonzini 		 * kvm_flush_remote_tlbs() IPI to all active vcpus.
656c50d8ae3SPaolo Bonzini 		 */
657c50d8ae3SPaolo Bonzini 		local_irq_disable();
658c50d8ae3SPaolo Bonzini 
659c50d8ae3SPaolo Bonzini 		/*
660c50d8ae3SPaolo Bonzini 		 * Make sure a following spte read is not reordered ahead of the write
661c50d8ae3SPaolo Bonzini 		 * to vcpu->mode.
662c50d8ae3SPaolo Bonzini 		 */
663c50d8ae3SPaolo Bonzini 		smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
664c50d8ae3SPaolo Bonzini 	}
665c5c8c7c5SDavid Matlack }
666c50d8ae3SPaolo Bonzini 
667c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
668c50d8ae3SPaolo Bonzini {
66978fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
670c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_end();
671c5c8c7c5SDavid Matlack 	} else {
672c50d8ae3SPaolo Bonzini 		/*
673c50d8ae3SPaolo Bonzini 		 * Make sure the write to vcpu->mode is not reordered in front of
674c50d8ae3SPaolo Bonzini 		 * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
675c50d8ae3SPaolo Bonzini 		 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
676c50d8ae3SPaolo Bonzini 		 */
677c50d8ae3SPaolo Bonzini 		smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
678c50d8ae3SPaolo Bonzini 		local_irq_enable();
679c50d8ae3SPaolo Bonzini 	}
680c5c8c7c5SDavid Matlack }
681c50d8ae3SPaolo Bonzini 
682378f5cd6SSean Christopherson static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
683c50d8ae3SPaolo Bonzini {
684c50d8ae3SPaolo Bonzini 	int r;
685c50d8ae3SPaolo Bonzini 
686531281adSSean Christopherson 	/* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
68794ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
688531281adSSean Christopherson 				       1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
689c50d8ae3SPaolo Bonzini 	if (r)
690c50d8ae3SPaolo Bonzini 		return r;
69194ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
692171a90d7SSean Christopherson 				       PT64_ROOT_MAX_LEVEL);
693171a90d7SSean Christopherson 	if (r)
694171a90d7SSean Christopherson 		return r;
695378f5cd6SSean Christopherson 	if (maybe_indirect) {
6966a97575dSDavid Matlack 		r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadowed_info_cache,
697171a90d7SSean Christopherson 					       PT64_ROOT_MAX_LEVEL);
698c50d8ae3SPaolo Bonzini 		if (r)
699c50d8ae3SPaolo Bonzini 			return r;
700378f5cd6SSean Christopherson 	}
70194ce87efSSean Christopherson 	return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
702531281adSSean Christopherson 					  PT64_ROOT_MAX_LEVEL);
703c50d8ae3SPaolo Bonzini }
704c50d8ae3SPaolo Bonzini 
705c50d8ae3SPaolo Bonzini static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
706c50d8ae3SPaolo Bonzini {
70794ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
70894ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
7096a97575dSDavid Matlack 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadowed_info_cache);
71094ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
711c50d8ae3SPaolo Bonzini }
712c50d8ae3SPaolo Bonzini 
713c50d8ae3SPaolo Bonzini static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
714c50d8ae3SPaolo Bonzini {
715c50d8ae3SPaolo Bonzini 	kmem_cache_free(pte_list_desc_cache, pte_list_desc);
716c50d8ae3SPaolo Bonzini }
717c50d8ae3SPaolo Bonzini 
7186a97575dSDavid Matlack static bool sp_has_gptes(struct kvm_mmu_page *sp);
7196a97575dSDavid Matlack 
720c50d8ae3SPaolo Bonzini static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
721c50d8ae3SPaolo Bonzini {
72284e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
72384e5ffd0SLai Jiangshan 		return sp->gfn;
72484e5ffd0SLai Jiangshan 
725c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
7266a97575dSDavid Matlack 		return sp->shadowed_translation[index] >> PAGE_SHIFT;
727c50d8ae3SPaolo Bonzini 
7282ca3129eSSean Christopherson 	return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
729c50d8ae3SPaolo Bonzini }
730c50d8ae3SPaolo Bonzini 
7316a97575dSDavid Matlack /*
7326a97575dSDavid Matlack  * For leaf SPTEs, fetch the *guest* access permissions being shadowed. Note
7336a97575dSDavid Matlack  * that the SPTE itself may have a more constrained access permissions that
7346a97575dSDavid Matlack  * what the guest enforces. For example, a guest may create an executable
7356a97575dSDavid Matlack  * huge PTE but KVM may disallow execution to mitigate iTLB multihit.
7366a97575dSDavid Matlack  */
7376a97575dSDavid Matlack static u32 kvm_mmu_page_get_access(struct kvm_mmu_page *sp, int index)
738c50d8ae3SPaolo Bonzini {
7396a97575dSDavid Matlack 	if (sp_has_gptes(sp))
7406a97575dSDavid Matlack 		return sp->shadowed_translation[index] & ACC_ALL;
7416a97575dSDavid Matlack 
7426a97575dSDavid Matlack 	/*
7436a97575dSDavid Matlack 	 * For direct MMUs (e.g. TDP or non-paging guests) or passthrough SPs,
7446a97575dSDavid Matlack 	 * KVM is not shadowing any guest page tables, so the "guest access
7456a97575dSDavid Matlack 	 * permissions" are just ACC_ALL.
7466a97575dSDavid Matlack 	 *
7476a97575dSDavid Matlack 	 * For direct SPs in indirect MMUs (shadow paging), i.e. when KVM
7486a97575dSDavid Matlack 	 * is shadowing a guest huge page with small pages, the guest access
7496a97575dSDavid Matlack 	 * permissions being shadowed are the access permissions of the huge
7506a97575dSDavid Matlack 	 * page.
7516a97575dSDavid Matlack 	 *
7526a97575dSDavid Matlack 	 * In both cases, sp->role.access contains the correct access bits.
7536a97575dSDavid Matlack 	 */
7546a97575dSDavid Matlack 	return sp->role.access;
7556a97575dSDavid Matlack }
7566a97575dSDavid Matlack 
75772ae5822SSean Christopherson static void kvm_mmu_page_set_translation(struct kvm_mmu_page *sp, int index,
75872ae5822SSean Christopherson 					 gfn_t gfn, unsigned int access)
7596a97575dSDavid Matlack {
7606a97575dSDavid Matlack 	if (sp_has_gptes(sp)) {
7616a97575dSDavid Matlack 		sp->shadowed_translation[index] = (gfn << PAGE_SHIFT) | access;
76284e5ffd0SLai Jiangshan 		return;
76384e5ffd0SLai Jiangshan 	}
76484e5ffd0SLai Jiangshan 
7656a97575dSDavid Matlack 	WARN_ONCE(access != kvm_mmu_page_get_access(sp, index),
7666a97575dSDavid Matlack 	          "access mismatch under %s page %llx (expected %u, got %u)\n",
7676a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7686a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_access(sp, index), access);
7696a97575dSDavid Matlack 
7706a97575dSDavid Matlack 	WARN_ONCE(gfn != kvm_mmu_page_get_gfn(sp, index),
7716a97575dSDavid Matlack 	          "gfn mismatch under %s page %llx (expected %llx, got %llx)\n",
7726a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7736a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_gfn(sp, index), gfn);
774c50d8ae3SPaolo Bonzini }
775c50d8ae3SPaolo Bonzini 
77672ae5822SSean Christopherson static void kvm_mmu_page_set_access(struct kvm_mmu_page *sp, int index,
77772ae5822SSean Christopherson 				    unsigned int access)
7786a97575dSDavid Matlack {
7796a97575dSDavid Matlack 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, index);
7806a97575dSDavid Matlack 
7816a97575dSDavid Matlack 	kvm_mmu_page_set_translation(sp, index, gfn, access);
782c50d8ae3SPaolo Bonzini }
783c50d8ae3SPaolo Bonzini 
784c50d8ae3SPaolo Bonzini /*
785c50d8ae3SPaolo Bonzini  * Return the pointer to the large page information for a given gfn,
786c50d8ae3SPaolo Bonzini  * handling slots that are not large page aligned.
787c50d8ae3SPaolo Bonzini  */
788c50d8ae3SPaolo Bonzini static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
7898ca6f063SBen Gardon 		const struct kvm_memory_slot *slot, int level)
790c50d8ae3SPaolo Bonzini {
791c50d8ae3SPaolo Bonzini 	unsigned long idx;
792c50d8ae3SPaolo Bonzini 
793c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
794c50d8ae3SPaolo Bonzini 	return &slot->arch.lpage_info[level - 2][idx];
795c50d8ae3SPaolo Bonzini }
796c50d8ae3SPaolo Bonzini 
797269e9552SHamza Mahfooz static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
798c50d8ae3SPaolo Bonzini 					    gfn_t gfn, int count)
799c50d8ae3SPaolo Bonzini {
800c50d8ae3SPaolo Bonzini 	struct kvm_lpage_info *linfo;
801c50d8ae3SPaolo Bonzini 	int i;
802c50d8ae3SPaolo Bonzini 
8033bae0459SSean Christopherson 	for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
804c50d8ae3SPaolo Bonzini 		linfo = lpage_info_slot(gfn, slot, i);
805c50d8ae3SPaolo Bonzini 		linfo->disallow_lpage += count;
806*20ba462dSSean Christopherson 		WARN_ON_ONCE(linfo->disallow_lpage < 0);
807c50d8ae3SPaolo Bonzini 	}
808c50d8ae3SPaolo Bonzini }
809c50d8ae3SPaolo Bonzini 
810269e9552SHamza Mahfooz void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
811c50d8ae3SPaolo Bonzini {
812c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, 1);
813c50d8ae3SPaolo Bonzini }
814c50d8ae3SPaolo Bonzini 
815269e9552SHamza Mahfooz void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
816c50d8ae3SPaolo Bonzini {
817c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, -1);
818c50d8ae3SPaolo Bonzini }
819c50d8ae3SPaolo Bonzini 
820c50d8ae3SPaolo Bonzini static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
821c50d8ae3SPaolo Bonzini {
822c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
823c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
824c50d8ae3SPaolo Bonzini 	gfn_t gfn;
825c50d8ae3SPaolo Bonzini 
826c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages++;
827c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
828c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
829c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
830c50d8ae3SPaolo Bonzini 
831c50d8ae3SPaolo Bonzini 	/* the non-leaf shadow pages are keeping readonly. */
8323bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
833c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_add_page(kvm, slot, gfn,
834c50d8ae3SPaolo Bonzini 						    KVM_PAGE_TRACK_WRITE);
835c50d8ae3SPaolo Bonzini 
836c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_disallow_lpage(slot, gfn);
837be911771SDavid Matlack 
838be911771SDavid Matlack 	if (kvm_mmu_slot_gfn_write_protect(kvm, slot, gfn, PG_LEVEL_4K))
8394ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, PG_LEVEL_4K);
840c50d8ae3SPaolo Bonzini }
841c50d8ae3SPaolo Bonzini 
84261f94478SSean Christopherson void track_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
843c50d8ae3SPaolo Bonzini {
844428e9216SSean Christopherson 	/*
845428e9216SSean Christopherson 	 * If it's possible to replace the shadow page with an NX huge page,
846428e9216SSean Christopherson 	 * i.e. if the shadow page is the only thing currently preventing KVM
847428e9216SSean Christopherson 	 * from using a huge page, add the shadow page to the list of "to be
848428e9216SSean Christopherson 	 * zapped for NX recovery" pages.  Note, the shadow page can already be
849428e9216SSean Christopherson 	 * on the list if KVM is reusing an existing shadow page, i.e. if KVM
850428e9216SSean Christopherson 	 * links a shadow page at multiple points.
851428e9216SSean Christopherson 	 */
85261f94478SSean Christopherson 	if (!list_empty(&sp->possible_nx_huge_page_link))
853c50d8ae3SPaolo Bonzini 		return;
854c50d8ae3SPaolo Bonzini 
855c50d8ae3SPaolo Bonzini 	++kvm->stat.nx_lpage_splits;
85655c510e2SSean Christopherson 	list_add_tail(&sp->possible_nx_huge_page_link,
85755c510e2SSean Christopherson 		      &kvm->arch.possible_nx_huge_pages);
858c50d8ae3SPaolo Bonzini }
859c50d8ae3SPaolo Bonzini 
86061f94478SSean Christopherson static void account_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp,
86161f94478SSean Christopherson 				 bool nx_huge_page_possible)
86261f94478SSean Christopherson {
86361f94478SSean Christopherson 	sp->nx_huge_page_disallowed = true;
86461f94478SSean Christopherson 
86561f94478SSean Christopherson 	if (nx_huge_page_possible)
86661f94478SSean Christopherson 		track_possible_nx_huge_page(kvm, sp);
867c50d8ae3SPaolo Bonzini }
868c50d8ae3SPaolo Bonzini 
869c50d8ae3SPaolo Bonzini static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
870c50d8ae3SPaolo Bonzini {
871c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
872c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
873c50d8ae3SPaolo Bonzini 	gfn_t gfn;
874c50d8ae3SPaolo Bonzini 
875c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages--;
876c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
877c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
878c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
8793bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
880c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_remove_page(kvm, slot, gfn,
881c50d8ae3SPaolo Bonzini 						       KVM_PAGE_TRACK_WRITE);
882c50d8ae3SPaolo Bonzini 
883c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_allow_lpage(slot, gfn);
884c50d8ae3SPaolo Bonzini }
885c50d8ae3SPaolo Bonzini 
88661f94478SSean Christopherson void untrack_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
887c50d8ae3SPaolo Bonzini {
88855c510e2SSean Christopherson 	if (list_empty(&sp->possible_nx_huge_page_link))
889428e9216SSean Christopherson 		return;
890428e9216SSean Christopherson 
891c50d8ae3SPaolo Bonzini 	--kvm->stat.nx_lpage_splits;
89255c510e2SSean Christopherson 	list_del_init(&sp->possible_nx_huge_page_link);
893c50d8ae3SPaolo Bonzini }
894c50d8ae3SPaolo Bonzini 
89561f94478SSean Christopherson static void unaccount_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
89661f94478SSean Christopherson {
89761f94478SSean Christopherson 	sp->nx_huge_page_disallowed = false;
89861f94478SSean Christopherson 
89961f94478SSean Christopherson 	untrack_possible_nx_huge_page(kvm, sp);
900c50d8ae3SPaolo Bonzini }
901c50d8ae3SPaolo Bonzini 
902f3d90f90SSean Christopherson static struct kvm_memory_slot *gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu,
903f3d90f90SSean Christopherson 							   gfn_t gfn,
904c50d8ae3SPaolo Bonzini 							   bool no_dirty_log)
905c50d8ae3SPaolo Bonzini {
906c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
907c50d8ae3SPaolo Bonzini 
908c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
90991b0d268SPaolo Bonzini 	if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
91091b0d268SPaolo Bonzini 		return NULL;
911044c59c4SPeter Xu 	if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
91291b0d268SPaolo Bonzini 		return NULL;
913c50d8ae3SPaolo Bonzini 
914c50d8ae3SPaolo Bonzini 	return slot;
915c50d8ae3SPaolo Bonzini }
916c50d8ae3SPaolo Bonzini 
917c50d8ae3SPaolo Bonzini /*
918c50d8ae3SPaolo Bonzini  * About rmap_head encoding:
919c50d8ae3SPaolo Bonzini  *
920c50d8ae3SPaolo Bonzini  * If the bit zero of rmap_head->val is clear, then it points to the only spte
921c50d8ae3SPaolo Bonzini  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
922c50d8ae3SPaolo Bonzini  * pte_list_desc containing more mappings.
923c50d8ae3SPaolo Bonzini  */
924c50d8ae3SPaolo Bonzini 
925c50d8ae3SPaolo Bonzini /*
926c50d8ae3SPaolo Bonzini  * Returns the number of pointers in the rmap chain, not counting the new one.
927c50d8ae3SPaolo Bonzini  */
9282ff9039aSDavid Matlack static int pte_list_add(struct kvm_mmu_memory_cache *cache, u64 *spte,
929c50d8ae3SPaolo Bonzini 			struct kvm_rmap_head *rmap_head)
930c50d8ae3SPaolo Bonzini {
931c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
93213236e25SPeter Xu 	int count = 0;
933c50d8ae3SPaolo Bonzini 
934c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
935c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)spte;
936c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
9372ff9039aSDavid Matlack 		desc = kvm_mmu_memory_cache_alloc(cache);
938c50d8ae3SPaolo Bonzini 		desc->sptes[0] = (u64 *)rmap_head->val;
939c50d8ae3SPaolo Bonzini 		desc->sptes[1] = spte;
94013236e25SPeter Xu 		desc->spte_count = 2;
941141705b7SLai Jiangshan 		desc->tail_count = 0;
942c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)desc | 1;
943c50d8ae3SPaolo Bonzini 		++count;
944c50d8ae3SPaolo Bonzini 	} else {
945c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
946141705b7SLai Jiangshan 		count = desc->tail_count + desc->spte_count;
947141705b7SLai Jiangshan 
948141705b7SLai Jiangshan 		/*
949141705b7SLai Jiangshan 		 * If the previous head is full, allocate a new head descriptor
950141705b7SLai Jiangshan 		 * as tail descriptors are always kept full.
951141705b7SLai Jiangshan 		 */
952141705b7SLai Jiangshan 		if (desc->spte_count == PTE_LIST_EXT) {
953141705b7SLai Jiangshan 			desc = kvm_mmu_memory_cache_alloc(cache);
954141705b7SLai Jiangshan 			desc->more = (struct pte_list_desc *)(rmap_head->val & ~1ul);
95513236e25SPeter Xu 			desc->spte_count = 0;
956141705b7SLai Jiangshan 			desc->tail_count = count;
957141705b7SLai Jiangshan 			rmap_head->val = (unsigned long)desc | 1;
958c6c4f961SLi RongQing 		}
95913236e25SPeter Xu 		desc->sptes[desc->spte_count++] = spte;
960c50d8ae3SPaolo Bonzini 	}
961c50d8ae3SPaolo Bonzini 	return count;
962c50d8ae3SPaolo Bonzini }
963c50d8ae3SPaolo Bonzini 
964f3d90f90SSean Christopherson static void pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
965141705b7SLai Jiangshan 				       struct pte_list_desc *desc, int i)
966c50d8ae3SPaolo Bonzini {
967141705b7SLai Jiangshan 	struct pte_list_desc *head_desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
968141705b7SLai Jiangshan 	int j = head_desc->spte_count - 1;
969c50d8ae3SPaolo Bonzini 
970141705b7SLai Jiangshan 	/*
971141705b7SLai Jiangshan 	 * The head descriptor should never be empty.  A new head is added only
972141705b7SLai Jiangshan 	 * when adding an entry and the previous head is full, and heads are
973141705b7SLai Jiangshan 	 * removed (this flow) when they become empty.
974141705b7SLai Jiangshan 	 */
975141705b7SLai Jiangshan 	BUG_ON(j < 0);
976141705b7SLai Jiangshan 
977141705b7SLai Jiangshan 	/*
978141705b7SLai Jiangshan 	 * Replace the to-be-freed SPTE with the last valid entry from the head
979141705b7SLai Jiangshan 	 * descriptor to ensure that tail descriptors are full at all times.
980141705b7SLai Jiangshan 	 * Note, this also means that tail_count is stable for each descriptor.
981141705b7SLai Jiangshan 	 */
982141705b7SLai Jiangshan 	desc->sptes[i] = head_desc->sptes[j];
983141705b7SLai Jiangshan 	head_desc->sptes[j] = NULL;
984141705b7SLai Jiangshan 	head_desc->spte_count--;
985141705b7SLai Jiangshan 	if (head_desc->spte_count)
986c50d8ae3SPaolo Bonzini 		return;
987141705b7SLai Jiangshan 
988141705b7SLai Jiangshan 	/*
989141705b7SLai Jiangshan 	 * The head descriptor is empty.  If there are no tail descriptors,
990141705b7SLai Jiangshan 	 * nullify the rmap head to mark the list as emtpy, else point the rmap
991141705b7SLai Jiangshan 	 * head at the next descriptor, i.e. the new head.
992141705b7SLai Jiangshan 	 */
993141705b7SLai Jiangshan 	if (!head_desc->more)
994fe3c2b4cSMiaohe Lin 		rmap_head->val = 0;
995c50d8ae3SPaolo Bonzini 	else
996141705b7SLai Jiangshan 		rmap_head->val = (unsigned long)head_desc->more | 1;
997141705b7SLai Jiangshan 	mmu_free_pte_list_desc(head_desc);
998c50d8ae3SPaolo Bonzini }
999c50d8ae3SPaolo Bonzini 
10003c2e1037SSean Christopherson static void pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
1001c50d8ae3SPaolo Bonzini {
1002c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
1003c50d8ae3SPaolo Bonzini 	int i;
1004c50d8ae3SPaolo Bonzini 
1005c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
1006c50d8ae3SPaolo Bonzini 		pr_err("%s: %p 0->BUG\n", __func__, spte);
1007c50d8ae3SPaolo Bonzini 		BUG();
1008c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
1009c50d8ae3SPaolo Bonzini 		if ((u64 *)rmap_head->val != spte) {
1010c50d8ae3SPaolo Bonzini 			pr_err("%s:  %p 1->BUG\n", __func__, spte);
1011c50d8ae3SPaolo Bonzini 			BUG();
1012c50d8ae3SPaolo Bonzini 		}
1013c50d8ae3SPaolo Bonzini 		rmap_head->val = 0;
1014c50d8ae3SPaolo Bonzini 	} else {
1015c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1016c50d8ae3SPaolo Bonzini 		while (desc) {
101713236e25SPeter Xu 			for (i = 0; i < desc->spte_count; ++i) {
1018c50d8ae3SPaolo Bonzini 				if (desc->sptes[i] == spte) {
1019141705b7SLai Jiangshan 					pte_list_desc_remove_entry(rmap_head, desc, i);
1020c50d8ae3SPaolo Bonzini 					return;
1021c50d8ae3SPaolo Bonzini 				}
1022c50d8ae3SPaolo Bonzini 			}
1023c50d8ae3SPaolo Bonzini 			desc = desc->more;
1024c50d8ae3SPaolo Bonzini 		}
1025c50d8ae3SPaolo Bonzini 		pr_err("%s: %p many->many\n", __func__, spte);
1026c50d8ae3SPaolo Bonzini 		BUG();
1027c50d8ae3SPaolo Bonzini 	}
1028c50d8ae3SPaolo Bonzini }
1029c50d8ae3SPaolo Bonzini 
10309202aee8SSean Christopherson static void kvm_zap_one_rmap_spte(struct kvm *kvm,
10319202aee8SSean Christopherson 				  struct kvm_rmap_head *rmap_head, u64 *sptep)
1032c50d8ae3SPaolo Bonzini {
103371f51d2cSMingwei Zhang 	mmu_spte_clear_track_bits(kvm, sptep);
10343c2e1037SSean Christopherson 	pte_list_remove(sptep, rmap_head);
1035c50d8ae3SPaolo Bonzini }
1036c50d8ae3SPaolo Bonzini 
10379202aee8SSean Christopherson /* Return true if at least one SPTE was zapped, false otherwise */
10389202aee8SSean Christopherson static bool kvm_zap_all_rmap_sptes(struct kvm *kvm,
10399202aee8SSean Christopherson 				   struct kvm_rmap_head *rmap_head)
1040a75b5404SPeter Xu {
1041a75b5404SPeter Xu 	struct pte_list_desc *desc, *next;
1042a75b5404SPeter Xu 	int i;
1043a75b5404SPeter Xu 
1044a75b5404SPeter Xu 	if (!rmap_head->val)
1045a75b5404SPeter Xu 		return false;
1046a75b5404SPeter Xu 
1047a75b5404SPeter Xu 	if (!(rmap_head->val & 1)) {
104871f51d2cSMingwei Zhang 		mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
1049a75b5404SPeter Xu 		goto out;
1050a75b5404SPeter Xu 	}
1051a75b5404SPeter Xu 
1052a75b5404SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1053a75b5404SPeter Xu 
1054a75b5404SPeter Xu 	for (; desc; desc = next) {
1055a75b5404SPeter Xu 		for (i = 0; i < desc->spte_count; i++)
105671f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
1057a75b5404SPeter Xu 		next = desc->more;
1058a75b5404SPeter Xu 		mmu_free_pte_list_desc(desc);
1059a75b5404SPeter Xu 	}
1060a75b5404SPeter Xu out:
1061a75b5404SPeter Xu 	/* rmap_head is meaningless now, remember to reset it */
1062a75b5404SPeter Xu 	rmap_head->val = 0;
1063a75b5404SPeter Xu 	return true;
1064a75b5404SPeter Xu }
1065a75b5404SPeter Xu 
10663bcd0662SPeter Xu unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
10673bcd0662SPeter Xu {
10683bcd0662SPeter Xu 	struct pte_list_desc *desc;
10693bcd0662SPeter Xu 
10703bcd0662SPeter Xu 	if (!rmap_head->val)
10713bcd0662SPeter Xu 		return 0;
10723bcd0662SPeter Xu 	else if (!(rmap_head->val & 1))
10733bcd0662SPeter Xu 		return 1;
10743bcd0662SPeter Xu 
10753bcd0662SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1076141705b7SLai Jiangshan 	return desc->tail_count + desc->spte_count;
10773bcd0662SPeter Xu }
10783bcd0662SPeter Xu 
107993e083d4SDavid Matlack static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1080269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
1081c50d8ae3SPaolo Bonzini {
1082c50d8ae3SPaolo Bonzini 	unsigned long idx;
1083c50d8ae3SPaolo Bonzini 
1084c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
10853bae0459SSean Christopherson 	return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1086c50d8ae3SPaolo Bonzini }
1087c50d8ae3SPaolo Bonzini 
1088c50d8ae3SPaolo Bonzini static void rmap_remove(struct kvm *kvm, u64 *spte)
1089c50d8ae3SPaolo Bonzini {
1090601f8af0SDavid Matlack 	struct kvm_memslots *slots;
1091601f8af0SDavid Matlack 	struct kvm_memory_slot *slot;
1092c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1093c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1094c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1095c50d8ae3SPaolo Bonzini 
109657354682SSean Christopherson 	sp = sptep_to_sp(spte);
109779e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(spte));
1098601f8af0SDavid Matlack 
1099601f8af0SDavid Matlack 	/*
110068be1306SDavid Matlack 	 * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
110168be1306SDavid Matlack 	 * so we have to determine which memslots to use based on context
110268be1306SDavid Matlack 	 * information in sp->role.
1103601f8af0SDavid Matlack 	 */
1104601f8af0SDavid Matlack 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
1105601f8af0SDavid Matlack 
1106601f8af0SDavid Matlack 	slot = __gfn_to_memslot(slots, gfn);
110793e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1108601f8af0SDavid Matlack 
11093c2e1037SSean Christopherson 	pte_list_remove(spte, rmap_head);
1110c50d8ae3SPaolo Bonzini }
1111c50d8ae3SPaolo Bonzini 
1112c50d8ae3SPaolo Bonzini /*
1113c50d8ae3SPaolo Bonzini  * Used by the following functions to iterate through the sptes linked by a
1114c50d8ae3SPaolo Bonzini  * rmap.  All fields are private and not assumed to be used outside.
1115c50d8ae3SPaolo Bonzini  */
1116c50d8ae3SPaolo Bonzini struct rmap_iterator {
1117c50d8ae3SPaolo Bonzini 	/* private fields */
1118c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;	/* holds the sptep if not NULL */
1119c50d8ae3SPaolo Bonzini 	int pos;			/* index of the sptep */
1120c50d8ae3SPaolo Bonzini };
1121c50d8ae3SPaolo Bonzini 
1122c50d8ae3SPaolo Bonzini /*
1123c50d8ae3SPaolo Bonzini  * Iteration must be started by this function.  This should also be used after
1124c50d8ae3SPaolo Bonzini  * removing/dropping sptes from the rmap link because in such cases the
11250a03cbdaSMiaohe Lin  * information in the iterator may not be valid.
1126c50d8ae3SPaolo Bonzini  *
1127c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1128c50d8ae3SPaolo Bonzini  */
1129c50d8ae3SPaolo Bonzini static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1130c50d8ae3SPaolo Bonzini 			   struct rmap_iterator *iter)
1131c50d8ae3SPaolo Bonzini {
1132c50d8ae3SPaolo Bonzini 	u64 *sptep;
1133c50d8ae3SPaolo Bonzini 
1134c50d8ae3SPaolo Bonzini 	if (!rmap_head->val)
1135c50d8ae3SPaolo Bonzini 		return NULL;
1136c50d8ae3SPaolo Bonzini 
1137c50d8ae3SPaolo Bonzini 	if (!(rmap_head->val & 1)) {
1138c50d8ae3SPaolo Bonzini 		iter->desc = NULL;
1139c50d8ae3SPaolo Bonzini 		sptep = (u64 *)rmap_head->val;
1140c50d8ae3SPaolo Bonzini 		goto out;
1141c50d8ae3SPaolo Bonzini 	}
1142c50d8ae3SPaolo Bonzini 
1143c50d8ae3SPaolo Bonzini 	iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1144c50d8ae3SPaolo Bonzini 	iter->pos = 0;
1145c50d8ae3SPaolo Bonzini 	sptep = iter->desc->sptes[iter->pos];
1146c50d8ae3SPaolo Bonzini out:
1147c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1148c50d8ae3SPaolo Bonzini 	return sptep;
1149c50d8ae3SPaolo Bonzini }
1150c50d8ae3SPaolo Bonzini 
1151c50d8ae3SPaolo Bonzini /*
1152c50d8ae3SPaolo Bonzini  * Must be used with a valid iterator: e.g. after rmap_get_first().
1153c50d8ae3SPaolo Bonzini  *
1154c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1155c50d8ae3SPaolo Bonzini  */
1156c50d8ae3SPaolo Bonzini static u64 *rmap_get_next(struct rmap_iterator *iter)
1157c50d8ae3SPaolo Bonzini {
1158c50d8ae3SPaolo Bonzini 	u64 *sptep;
1159c50d8ae3SPaolo Bonzini 
1160c50d8ae3SPaolo Bonzini 	if (iter->desc) {
1161c50d8ae3SPaolo Bonzini 		if (iter->pos < PTE_LIST_EXT - 1) {
1162c50d8ae3SPaolo Bonzini 			++iter->pos;
1163c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1164c50d8ae3SPaolo Bonzini 			if (sptep)
1165c50d8ae3SPaolo Bonzini 				goto out;
1166c50d8ae3SPaolo Bonzini 		}
1167c50d8ae3SPaolo Bonzini 
1168c50d8ae3SPaolo Bonzini 		iter->desc = iter->desc->more;
1169c50d8ae3SPaolo Bonzini 
1170c50d8ae3SPaolo Bonzini 		if (iter->desc) {
1171c50d8ae3SPaolo Bonzini 			iter->pos = 0;
1172c50d8ae3SPaolo Bonzini 			/* desc->sptes[0] cannot be NULL */
1173c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1174c50d8ae3SPaolo Bonzini 			goto out;
1175c50d8ae3SPaolo Bonzini 		}
1176c50d8ae3SPaolo Bonzini 	}
1177c50d8ae3SPaolo Bonzini 
1178c50d8ae3SPaolo Bonzini 	return NULL;
1179c50d8ae3SPaolo Bonzini out:
1180c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1181c50d8ae3SPaolo Bonzini 	return sptep;
1182c50d8ae3SPaolo Bonzini }
1183c50d8ae3SPaolo Bonzini 
1184c50d8ae3SPaolo Bonzini #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)			\
1185c50d8ae3SPaolo Bonzini 	for (_spte_ = rmap_get_first(_rmap_head_, _iter_);		\
1186c50d8ae3SPaolo Bonzini 	     _spte_; _spte_ = rmap_get_next(_iter_))
1187c50d8ae3SPaolo Bonzini 
1188c50d8ae3SPaolo Bonzini static void drop_spte(struct kvm *kvm, u64 *sptep)
1189c50d8ae3SPaolo Bonzini {
119071f51d2cSMingwei Zhang 	u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
11917fa2a347SSean Christopherson 
11927fa2a347SSean Christopherson 	if (is_shadow_present_pte(old_spte))
1193c50d8ae3SPaolo Bonzini 		rmap_remove(kvm, sptep);
1194c50d8ae3SPaolo Bonzini }
1195c50d8ae3SPaolo Bonzini 
119603787394SPaolo Bonzini static void drop_large_spte(struct kvm *kvm, u64 *sptep, bool flush)
1197c50d8ae3SPaolo Bonzini {
11980cd8dc73SPaolo Bonzini 	struct kvm_mmu_page *sp;
11990cd8dc73SPaolo Bonzini 
12000cd8dc73SPaolo Bonzini 	sp = sptep_to_sp(sptep);
1201*20ba462dSSean Christopherson 	WARN_ON_ONCE(sp->role.level == PG_LEVEL_4K);
12020cd8dc73SPaolo Bonzini 
1203c50d8ae3SPaolo Bonzini 	drop_spte(kvm, sptep);
120403787394SPaolo Bonzini 
120503787394SPaolo Bonzini 	if (flush)
12061b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_sptep(kvm, sptep);
1207c50d8ae3SPaolo Bonzini }
1208c50d8ae3SPaolo Bonzini 
1209c50d8ae3SPaolo Bonzini /*
1210c50d8ae3SPaolo Bonzini  * Write-protect on the specified @sptep, @pt_protect indicates whether
1211c50d8ae3SPaolo Bonzini  * spte write-protection is caused by protecting shadow page table.
1212c50d8ae3SPaolo Bonzini  *
1213c50d8ae3SPaolo Bonzini  * Note: write protection is difference between dirty logging and spte
1214c50d8ae3SPaolo Bonzini  * protection:
1215c50d8ae3SPaolo Bonzini  * - for dirty logging, the spte can be set to writable at anytime if
1216c50d8ae3SPaolo Bonzini  *   its dirty bitmap is properly set.
1217c50d8ae3SPaolo Bonzini  * - for spte protection, the spte can be writable only after unsync-ing
1218c50d8ae3SPaolo Bonzini  *   shadow page.
1219c50d8ae3SPaolo Bonzini  *
1220c50d8ae3SPaolo Bonzini  * Return true if tlb need be flushed.
1221c50d8ae3SPaolo Bonzini  */
1222c50d8ae3SPaolo Bonzini static bool spte_write_protect(u64 *sptep, bool pt_protect)
1223c50d8ae3SPaolo Bonzini {
1224c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1225c50d8ae3SPaolo Bonzini 
1226c50d8ae3SPaolo Bonzini 	if (!is_writable_pte(spte) &&
1227706c9c55SSean Christopherson 	    !(pt_protect && is_mmu_writable_spte(spte)))
1228c50d8ae3SPaolo Bonzini 		return false;
1229c50d8ae3SPaolo Bonzini 
1230c50d8ae3SPaolo Bonzini 	if (pt_protect)
12315fc3424fSSean Christopherson 		spte &= ~shadow_mmu_writable_mask;
1232c50d8ae3SPaolo Bonzini 	spte = spte & ~PT_WRITABLE_MASK;
1233c50d8ae3SPaolo Bonzini 
1234c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1235c50d8ae3SPaolo Bonzini }
1236c50d8ae3SPaolo Bonzini 
12371346bbb6SDavid Matlack static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1238c50d8ae3SPaolo Bonzini 			       bool pt_protect)
1239c50d8ae3SPaolo Bonzini {
1240c50d8ae3SPaolo Bonzini 	u64 *sptep;
1241c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1242c50d8ae3SPaolo Bonzini 	bool flush = false;
1243c50d8ae3SPaolo Bonzini 
1244c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1245c50d8ae3SPaolo Bonzini 		flush |= spte_write_protect(sptep, pt_protect);
1246c50d8ae3SPaolo Bonzini 
1247c50d8ae3SPaolo Bonzini 	return flush;
1248c50d8ae3SPaolo Bonzini }
1249c50d8ae3SPaolo Bonzini 
1250c50d8ae3SPaolo Bonzini static bool spte_clear_dirty(u64 *sptep)
1251c50d8ae3SPaolo Bonzini {
1252c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1253c50d8ae3SPaolo Bonzini 
12540fe6370eSSean Christopherson 	KVM_MMU_WARN_ON(!spte_ad_enabled(spte));
1255c50d8ae3SPaolo Bonzini 	spte &= ~shadow_dirty_mask;
1256c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1257c50d8ae3SPaolo Bonzini }
1258c50d8ae3SPaolo Bonzini 
1259c50d8ae3SPaolo Bonzini static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1260c50d8ae3SPaolo Bonzini {
1261c50d8ae3SPaolo Bonzini 	bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1262c50d8ae3SPaolo Bonzini 					       (unsigned long *)sptep);
1263c50d8ae3SPaolo Bonzini 	if (was_writable && !spte_ad_enabled(*sptep))
1264c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1265c50d8ae3SPaolo Bonzini 
1266c50d8ae3SPaolo Bonzini 	return was_writable;
1267c50d8ae3SPaolo Bonzini }
1268c50d8ae3SPaolo Bonzini 
1269c50d8ae3SPaolo Bonzini /*
1270c50d8ae3SPaolo Bonzini  * Gets the GFN ready for another round of dirty logging by clearing the
1271c50d8ae3SPaolo Bonzini  *	- D bit on ad-enabled SPTEs, and
1272c50d8ae3SPaolo Bonzini  *	- W bit on ad-disabled SPTEs.
1273c50d8ae3SPaolo Bonzini  * Returns true iff any D or W bits were cleared.
1274c50d8ae3SPaolo Bonzini  */
12750a234f5dSSean Christopherson static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1276269e9552SHamza Mahfooz 			       const struct kvm_memory_slot *slot)
1277c50d8ae3SPaolo Bonzini {
1278c50d8ae3SPaolo Bonzini 	u64 *sptep;
1279c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1280c50d8ae3SPaolo Bonzini 	bool flush = false;
1281c50d8ae3SPaolo Bonzini 
1282c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1283c50d8ae3SPaolo Bonzini 		if (spte_ad_need_write_protect(*sptep))
1284c50d8ae3SPaolo Bonzini 			flush |= spte_wrprot_for_clear_dirty(sptep);
1285c50d8ae3SPaolo Bonzini 		else
1286c50d8ae3SPaolo Bonzini 			flush |= spte_clear_dirty(sptep);
1287c50d8ae3SPaolo Bonzini 
1288c50d8ae3SPaolo Bonzini 	return flush;
1289c50d8ae3SPaolo Bonzini }
1290c50d8ae3SPaolo Bonzini 
1291c50d8ae3SPaolo Bonzini /**
1292c50d8ae3SPaolo Bonzini  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1293c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1294c50d8ae3SPaolo Bonzini  * @slot: slot to protect
1295c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1296c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should protect
1297c50d8ae3SPaolo Bonzini  *
129889212919SKeqian Zhu  * Used when we do not need to care about huge page mappings.
1299c50d8ae3SPaolo Bonzini  */
1300c50d8ae3SPaolo Bonzini static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1301c50d8ae3SPaolo Bonzini 				     struct kvm_memory_slot *slot,
1302c50d8ae3SPaolo Bonzini 				     gfn_t gfn_offset, unsigned long mask)
1303c50d8ae3SPaolo Bonzini {
1304c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1305c50d8ae3SPaolo Bonzini 
13061f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1307a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1308a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, true);
1309e2209710SBen Gardon 
1310e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1311e2209710SBen Gardon 		return;
1312e2209710SBen Gardon 
1313c50d8ae3SPaolo Bonzini 	while (mask) {
131493e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13153bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13161346bbb6SDavid Matlack 		rmap_write_protect(rmap_head, false);
1317c50d8ae3SPaolo Bonzini 
1318c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1319c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1320c50d8ae3SPaolo Bonzini 	}
1321c50d8ae3SPaolo Bonzini }
1322c50d8ae3SPaolo Bonzini 
1323c50d8ae3SPaolo Bonzini /**
1324c50d8ae3SPaolo Bonzini  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1325c50d8ae3SPaolo Bonzini  * protect the page if the D-bit isn't supported.
1326c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1327c50d8ae3SPaolo Bonzini  * @slot: slot to clear D-bit
1328c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1329c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should clear D-bit
1330c50d8ae3SPaolo Bonzini  *
1331c50d8ae3SPaolo Bonzini  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1332c50d8ae3SPaolo Bonzini  */
1333a018eba5SSean Christopherson static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1334c50d8ae3SPaolo Bonzini 					 struct kvm_memory_slot *slot,
1335c50d8ae3SPaolo Bonzini 					 gfn_t gfn_offset, unsigned long mask)
1336c50d8ae3SPaolo Bonzini {
1337c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1338c50d8ae3SPaolo Bonzini 
13391f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1340a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1341a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, false);
1342e2209710SBen Gardon 
1343e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1344e2209710SBen Gardon 		return;
1345e2209710SBen Gardon 
1346c50d8ae3SPaolo Bonzini 	while (mask) {
134793e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13483bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13490a234f5dSSean Christopherson 		__rmap_clear_dirty(kvm, rmap_head, slot);
1350c50d8ae3SPaolo Bonzini 
1351c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1352c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1353c50d8ae3SPaolo Bonzini 	}
1354c50d8ae3SPaolo Bonzini }
1355c50d8ae3SPaolo Bonzini 
1356c50d8ae3SPaolo Bonzini /**
1357c50d8ae3SPaolo Bonzini  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1358c50d8ae3SPaolo Bonzini  * PT level pages.
1359c50d8ae3SPaolo Bonzini  *
1360c50d8ae3SPaolo Bonzini  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1361c50d8ae3SPaolo Bonzini  * enable dirty logging for them.
1362c50d8ae3SPaolo Bonzini  *
136389212919SKeqian Zhu  * We need to care about huge page mappings: e.g. during dirty logging we may
136489212919SKeqian Zhu  * have such mappings.
1365c50d8ae3SPaolo Bonzini  */
1366c50d8ae3SPaolo Bonzini void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1367c50d8ae3SPaolo Bonzini 				struct kvm_memory_slot *slot,
1368c50d8ae3SPaolo Bonzini 				gfn_t gfn_offset, unsigned long mask)
1369c50d8ae3SPaolo Bonzini {
137089212919SKeqian Zhu 	/*
137189212919SKeqian Zhu 	 * Huge pages are NOT write protected when we start dirty logging in
137289212919SKeqian Zhu 	 * initially-all-set mode; must write protect them here so that they
137389212919SKeqian Zhu 	 * are split to 4K on the first write.
137489212919SKeqian Zhu 	 *
137589212919SKeqian Zhu 	 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
137689212919SKeqian Zhu 	 * of memslot has no such restriction, so the range can cross two large
137789212919SKeqian Zhu 	 * pages.
137889212919SKeqian Zhu 	 */
137989212919SKeqian Zhu 	if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
138089212919SKeqian Zhu 		gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
138189212919SKeqian Zhu 		gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
138289212919SKeqian Zhu 
1383cb00a70bSDavid Matlack 		if (READ_ONCE(eager_page_split))
1384cb00a70bSDavid Matlack 			kvm_mmu_try_split_huge_pages(kvm, slot, start, end, PG_LEVEL_4K);
1385cb00a70bSDavid Matlack 
138689212919SKeqian Zhu 		kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
138789212919SKeqian Zhu 
138889212919SKeqian Zhu 		/* Cross two large pages? */
138989212919SKeqian Zhu 		if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
139089212919SKeqian Zhu 		    ALIGN(end << PAGE_SHIFT, PMD_SIZE))
139189212919SKeqian Zhu 			kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
139289212919SKeqian Zhu 						       PG_LEVEL_2M);
139389212919SKeqian Zhu 	}
139489212919SKeqian Zhu 
139589212919SKeqian Zhu 	/* Now handle 4K PTEs.  */
1396a018eba5SSean Christopherson 	if (kvm_x86_ops.cpu_dirty_log_size)
1397a018eba5SSean Christopherson 		kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1398c50d8ae3SPaolo Bonzini 	else
1399c50d8ae3SPaolo Bonzini 		kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1400c50d8ae3SPaolo Bonzini }
1401c50d8ae3SPaolo Bonzini 
1402fb04a1edSPeter Xu int kvm_cpu_dirty_log_size(void)
1403fb04a1edSPeter Xu {
14046dd03800SSean Christopherson 	return kvm_x86_ops.cpu_dirty_log_size;
1405fb04a1edSPeter Xu }
1406fb04a1edSPeter Xu 
1407c50d8ae3SPaolo Bonzini bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
14083ad93562SKeqian Zhu 				    struct kvm_memory_slot *slot, u64 gfn,
14093ad93562SKeqian Zhu 				    int min_level)
1410c50d8ae3SPaolo Bonzini {
1411c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1412c50d8ae3SPaolo Bonzini 	int i;
1413c50d8ae3SPaolo Bonzini 	bool write_protected = false;
1414c50d8ae3SPaolo Bonzini 
1415e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
14163ad93562SKeqian Zhu 		for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
141793e083d4SDavid Matlack 			rmap_head = gfn_to_rmap(gfn, i, slot);
14181346bbb6SDavid Matlack 			write_protected |= rmap_write_protect(rmap_head, true);
1419c50d8ae3SPaolo Bonzini 		}
1420e2209710SBen Gardon 	}
1421c50d8ae3SPaolo Bonzini 
14221f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
142346044f72SBen Gardon 		write_protected |=
14243ad93562SKeqian Zhu 			kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
142546044f72SBen Gardon 
1426c50d8ae3SPaolo Bonzini 	return write_protected;
1427c50d8ae3SPaolo Bonzini }
1428c50d8ae3SPaolo Bonzini 
1429cf48f9e2SDavid Matlack static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1430c50d8ae3SPaolo Bonzini {
1431c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
1432c50d8ae3SPaolo Bonzini 
1433c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
14343ad93562SKeqian Zhu 	return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1435c50d8ae3SPaolo Bonzini }
1436c50d8ae3SPaolo Bonzini 
1437f8480721SSean Christopherson static bool __kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1438269e9552SHamza Mahfooz 			   const struct kvm_memory_slot *slot)
1439c50d8ae3SPaolo Bonzini {
14409202aee8SSean Christopherson 	return kvm_zap_all_rmap_sptes(kvm, rmap_head);
1441c50d8ae3SPaolo Bonzini }
1442c50d8ae3SPaolo Bonzini 
1443f8480721SSean Christopherson static bool kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1444c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
14453039bcc7SSean Christopherson 			 pte_t unused)
1446c50d8ae3SPaolo Bonzini {
1447f8480721SSean Christopherson 	return __kvm_zap_rmap(kvm, rmap_head, slot);
1448c50d8ae3SPaolo Bonzini }
1449c50d8ae3SPaolo Bonzini 
1450aed02fe3SSean Christopherson static bool kvm_set_pte_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1451c50d8ae3SPaolo Bonzini 			     struct kvm_memory_slot *slot, gfn_t gfn, int level,
14523039bcc7SSean Christopherson 			     pte_t pte)
1453c50d8ae3SPaolo Bonzini {
1454c50d8ae3SPaolo Bonzini 	u64 *sptep;
1455c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
145698a26b69SVihas Mak 	bool need_flush = false;
1457c50d8ae3SPaolo Bonzini 	u64 new_spte;
1458c50d8ae3SPaolo Bonzini 	kvm_pfn_t new_pfn;
1459c50d8ae3SPaolo Bonzini 
1460*20ba462dSSean Christopherson 	WARN_ON_ONCE(pte_huge(pte));
14613039bcc7SSean Christopherson 	new_pfn = pte_pfn(pte);
1462c50d8ae3SPaolo Bonzini 
1463c50d8ae3SPaolo Bonzini restart:
1464c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
146598a26b69SVihas Mak 		need_flush = true;
1466c50d8ae3SPaolo Bonzini 
14673039bcc7SSean Christopherson 		if (pte_write(pte)) {
14689202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
1469c50d8ae3SPaolo Bonzini 			goto restart;
1470c50d8ae3SPaolo Bonzini 		} else {
1471cb3eedabSPaolo Bonzini 			new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1472cb3eedabSPaolo Bonzini 					*sptep, new_pfn);
1473c50d8ae3SPaolo Bonzini 
147471f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, sptep);
1475c50d8ae3SPaolo Bonzini 			mmu_spte_set(sptep, new_spte);
1476c50d8ae3SPaolo Bonzini 		}
1477c50d8ae3SPaolo Bonzini 	}
1478c50d8ae3SPaolo Bonzini 
14798a1300ffSSean Christopherson 	if (need_flush && kvm_available_flush_remote_tlbs_range()) {
14809ffe9265SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, level);
148198a26b69SVihas Mak 		return false;
1482c50d8ae3SPaolo Bonzini 	}
1483c50d8ae3SPaolo Bonzini 
1484c50d8ae3SPaolo Bonzini 	return need_flush;
1485c50d8ae3SPaolo Bonzini }
1486c50d8ae3SPaolo Bonzini 
1487c50d8ae3SPaolo Bonzini struct slot_rmap_walk_iterator {
1488c50d8ae3SPaolo Bonzini 	/* input fields. */
1489269e9552SHamza Mahfooz 	const struct kvm_memory_slot *slot;
1490c50d8ae3SPaolo Bonzini 	gfn_t start_gfn;
1491c50d8ae3SPaolo Bonzini 	gfn_t end_gfn;
1492c50d8ae3SPaolo Bonzini 	int start_level;
1493c50d8ae3SPaolo Bonzini 	int end_level;
1494c50d8ae3SPaolo Bonzini 
1495c50d8ae3SPaolo Bonzini 	/* output fields. */
1496c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1497c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap;
1498c50d8ae3SPaolo Bonzini 	int level;
1499c50d8ae3SPaolo Bonzini 
1500c50d8ae3SPaolo Bonzini 	/* private field. */
1501c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *end_rmap;
1502c50d8ae3SPaolo Bonzini };
1503c50d8ae3SPaolo Bonzini 
1504f3d90f90SSean Christopherson static void rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator,
1505f3d90f90SSean Christopherson 				 int level)
1506c50d8ae3SPaolo Bonzini {
1507c50d8ae3SPaolo Bonzini 	iterator->level = level;
1508c50d8ae3SPaolo Bonzini 	iterator->gfn = iterator->start_gfn;
150993e083d4SDavid Matlack 	iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
151093e083d4SDavid Matlack 	iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1511c50d8ae3SPaolo Bonzini }
1512c50d8ae3SPaolo Bonzini 
1513f3d90f90SSean Christopherson static void slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1514f3d90f90SSean Christopherson 				const struct kvm_memory_slot *slot,
1515f3d90f90SSean Christopherson 				int start_level, int end_level,
1516f3d90f90SSean Christopherson 				gfn_t start_gfn, gfn_t end_gfn)
1517c50d8ae3SPaolo Bonzini {
1518c50d8ae3SPaolo Bonzini 	iterator->slot = slot;
1519c50d8ae3SPaolo Bonzini 	iterator->start_level = start_level;
1520c50d8ae3SPaolo Bonzini 	iterator->end_level = end_level;
1521c50d8ae3SPaolo Bonzini 	iterator->start_gfn = start_gfn;
1522c50d8ae3SPaolo Bonzini 	iterator->end_gfn = end_gfn;
1523c50d8ae3SPaolo Bonzini 
1524c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->start_level);
1525c50d8ae3SPaolo Bonzini }
1526c50d8ae3SPaolo Bonzini 
1527c50d8ae3SPaolo Bonzini static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1528c50d8ae3SPaolo Bonzini {
1529c50d8ae3SPaolo Bonzini 	return !!iterator->rmap;
1530c50d8ae3SPaolo Bonzini }
1531c50d8ae3SPaolo Bonzini 
1532c50d8ae3SPaolo Bonzini static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1533c50d8ae3SPaolo Bonzini {
15346ba1e04fSVipin Sharma 	while (++iterator->rmap <= iterator->end_rmap) {
1535c50d8ae3SPaolo Bonzini 		iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
15366ba1e04fSVipin Sharma 
15376ba1e04fSVipin Sharma 		if (iterator->rmap->val)
1538c50d8ae3SPaolo Bonzini 			return;
1539c50d8ae3SPaolo Bonzini 	}
1540c50d8ae3SPaolo Bonzini 
1541c50d8ae3SPaolo Bonzini 	if (++iterator->level > iterator->end_level) {
1542c50d8ae3SPaolo Bonzini 		iterator->rmap = NULL;
1543c50d8ae3SPaolo Bonzini 		return;
1544c50d8ae3SPaolo Bonzini 	}
1545c50d8ae3SPaolo Bonzini 
1546c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->level);
1547c50d8ae3SPaolo Bonzini }
1548c50d8ae3SPaolo Bonzini 
1549c50d8ae3SPaolo Bonzini #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,	\
1550c50d8ae3SPaolo Bonzini 	   _start_gfn, _end_gfn, _iter_)				\
1551c50d8ae3SPaolo Bonzini 	for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,		\
1552c50d8ae3SPaolo Bonzini 				 _end_level_, _start_gfn, _end_gfn);	\
1553c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_okay(_iter_);				\
1554c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_next(_iter_))
1555c50d8ae3SPaolo Bonzini 
15563039bcc7SSean Christopherson typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1557c1b91493SSean Christopherson 			       struct kvm_memory_slot *slot, gfn_t gfn,
15583039bcc7SSean Christopherson 			       int level, pte_t pte);
1559c1b91493SSean Christopherson 
15603039bcc7SSean Christopherson static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
15613039bcc7SSean Christopherson 						 struct kvm_gfn_range *range,
1562c1b91493SSean Christopherson 						 rmap_handler_t handler)
1563c50d8ae3SPaolo Bonzini {
1564c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
15653039bcc7SSean Christopherson 	bool ret = false;
1566c50d8ae3SPaolo Bonzini 
15673039bcc7SSean Christopherson 	for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
15683039bcc7SSean Christopherson 				 range->start, range->end - 1, &iterator)
15693039bcc7SSean Christopherson 		ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
15703e1efe2bSSean Christopherson 			       iterator.level, range->arg.pte);
1571c50d8ae3SPaolo Bonzini 
1572c50d8ae3SPaolo Bonzini 	return ret;
1573c50d8ae3SPaolo Bonzini }
1574c50d8ae3SPaolo Bonzini 
15753039bcc7SSean Christopherson bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1576c50d8ae3SPaolo Bonzini {
1577e2209710SBen Gardon 	bool flush = false;
1578c50d8ae3SPaolo Bonzini 
1579e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1580f8480721SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_zap_rmap);
1581063afacdSBen Gardon 
15821f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1583c7785d85SHou Wenlong 		flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1584063afacdSBen Gardon 
15850a3869e1SSean Christopherson 	if (kvm_x86_ops.set_apic_access_page_addr &&
15860a3869e1SSean Christopherson 	    range->slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT)
15870a8a5f2cSSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_APIC_PAGE_RELOAD);
15880a8a5f2cSSean Christopherson 
15893039bcc7SSean Christopherson 	return flush;
1590c50d8ae3SPaolo Bonzini }
1591c50d8ae3SPaolo Bonzini 
15923039bcc7SSean Christopherson bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1593c50d8ae3SPaolo Bonzini {
1594e2209710SBen Gardon 	bool flush = false;
15951d8dd6b3SBen Gardon 
1596e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1597aed02fe3SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmap);
15981d8dd6b3SBen Gardon 
15991f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16003039bcc7SSean Christopherson 		flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
16011d8dd6b3SBen Gardon 
16023039bcc7SSean Christopherson 	return flush;
1603c50d8ae3SPaolo Bonzini }
1604c50d8ae3SPaolo Bonzini 
1605aed02fe3SSean Christopherson static bool kvm_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1606c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
16073039bcc7SSean Christopherson 			 pte_t unused)
1608c50d8ae3SPaolo Bonzini {
1609c50d8ae3SPaolo Bonzini 	u64 *sptep;
16103f649ab7SKees Cook 	struct rmap_iterator iter;
1611c50d8ae3SPaolo Bonzini 	int young = 0;
1612c50d8ae3SPaolo Bonzini 
1613c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1614c50d8ae3SPaolo Bonzini 		young |= mmu_spte_age(sptep);
1615c50d8ae3SPaolo Bonzini 
1616c50d8ae3SPaolo Bonzini 	return young;
1617c50d8ae3SPaolo Bonzini }
1618c50d8ae3SPaolo Bonzini 
1619aed02fe3SSean Christopherson static bool kvm_test_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1620c50d8ae3SPaolo Bonzini 			      struct kvm_memory_slot *slot, gfn_t gfn,
16213039bcc7SSean Christopherson 			      int level, pte_t unused)
1622c50d8ae3SPaolo Bonzini {
1623c50d8ae3SPaolo Bonzini 	u64 *sptep;
1624c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1625c50d8ae3SPaolo Bonzini 
1626c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1627c50d8ae3SPaolo Bonzini 		if (is_accessed_spte(*sptep))
162898a26b69SVihas Mak 			return true;
162998a26b69SVihas Mak 	return false;
1630c50d8ae3SPaolo Bonzini }
1631c50d8ae3SPaolo Bonzini 
1632c50d8ae3SPaolo Bonzini #define RMAP_RECYCLE_THRESHOLD 1000
1633c50d8ae3SPaolo Bonzini 
16342ff9039aSDavid Matlack static void __rmap_add(struct kvm *kvm,
16352ff9039aSDavid Matlack 		       struct kvm_mmu_memory_cache *cache,
16362ff9039aSDavid Matlack 		       const struct kvm_memory_slot *slot,
163772ae5822SSean Christopherson 		       u64 *spte, gfn_t gfn, unsigned int access)
1638c50d8ae3SPaolo Bonzini {
1639c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
164068be1306SDavid Matlack 	struct kvm_rmap_head *rmap_head;
164168be1306SDavid Matlack 	int rmap_count;
1642c50d8ae3SPaolo Bonzini 
164357354682SSean Christopherson 	sp = sptep_to_sp(spte);
164479e48cecSSean Christopherson 	kvm_mmu_page_set_translation(sp, spte_index(spte), gfn, access);
164581cb4657SDavid Matlack 	kvm_update_page_stats(kvm, sp->role.level, 1);
164681cb4657SDavid Matlack 
164793e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
16482ff9039aSDavid Matlack 	rmap_count = pte_list_add(cache, spte, rmap_head);
1649c50d8ae3SPaolo Bonzini 
1650604f5332SMiaohe Lin 	if (rmap_count > kvm->stat.max_mmu_rmap_size)
1651604f5332SMiaohe Lin 		kvm->stat.max_mmu_rmap_size = rmap_count;
165268be1306SDavid Matlack 	if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
16539202aee8SSean Christopherson 		kvm_zap_all_rmap_sptes(kvm, rmap_head);
16541b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
165568be1306SDavid Matlack 	}
1656c50d8ae3SPaolo Bonzini }
1657c50d8ae3SPaolo Bonzini 
16582ff9039aSDavid Matlack static void rmap_add(struct kvm_vcpu *vcpu, const struct kvm_memory_slot *slot,
165972ae5822SSean Christopherson 		     u64 *spte, gfn_t gfn, unsigned int access)
16602ff9039aSDavid Matlack {
16612ff9039aSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &vcpu->arch.mmu_pte_list_desc_cache;
16622ff9039aSDavid Matlack 
16636a97575dSDavid Matlack 	__rmap_add(vcpu->kvm, cache, slot, spte, gfn, access);
16642ff9039aSDavid Matlack }
16652ff9039aSDavid Matlack 
16663039bcc7SSean Christopherson bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1667c50d8ae3SPaolo Bonzini {
1668e2209710SBen Gardon 	bool young = false;
1669f8e14497SBen Gardon 
1670e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1671aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_age_rmap);
16723039bcc7SSean Christopherson 
16731f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16743039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1675f8e14497SBen Gardon 
1676f8e14497SBen Gardon 	return young;
1677c50d8ae3SPaolo Bonzini }
1678c50d8ae3SPaolo Bonzini 
16793039bcc7SSean Christopherson bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1680c50d8ae3SPaolo Bonzini {
1681e2209710SBen Gardon 	bool young = false;
1682f8e14497SBen Gardon 
1683e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1684aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmap);
16853039bcc7SSean Christopherson 
16861f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16873039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1688f8e14497SBen Gardon 
1689f8e14497SBen Gardon 	return young;
1690c50d8ae3SPaolo Bonzini }
1691c50d8ae3SPaolo Bonzini 
169258da926cSSean Christopherson static void kvm_mmu_check_sptes_at_free(struct kvm_mmu_page *sp)
1693c50d8ae3SPaolo Bonzini {
169458da926cSSean Christopherson #ifdef MMU_DEBUG
1695242a6dd8SSean Christopherson 	int i;
1696c50d8ae3SPaolo Bonzini 
1697242a6dd8SSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; i++) {
16980fe6370eSSean Christopherson 		if (KVM_MMU_WARN_ON(is_shadow_present_pte(sp->spt[i])))
169958da926cSSean Christopherson 			pr_err_ratelimited("SPTE %llx (@ %p) for gfn %llx shadow-present at free",
170058da926cSSean Christopherson 					   sp->spt[i], &sp->spt[i],
170158da926cSSean Christopherson 					   kvm_mmu_page_get_gfn(sp, i));
1702c50d8ae3SPaolo Bonzini 	}
1703c50d8ae3SPaolo Bonzini #endif
170458da926cSSean Christopherson }
1705c50d8ae3SPaolo Bonzini 
1706c50d8ae3SPaolo Bonzini /*
1707c50d8ae3SPaolo Bonzini  * This value is the sum of all of the kvm instances's
1708c50d8ae3SPaolo Bonzini  * kvm->arch.n_used_mmu_pages values.  We need a global,
1709c50d8ae3SPaolo Bonzini  * aggregate version in order to make the slab shrinker
1710c50d8ae3SPaolo Bonzini  * faster
1711c50d8ae3SPaolo Bonzini  */
1712d5aaad6fSSean Christopherson static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1713c50d8ae3SPaolo Bonzini {
1714c50d8ae3SPaolo Bonzini 	kvm->arch.n_used_mmu_pages += nr;
1715c50d8ae3SPaolo Bonzini 	percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1716c50d8ae3SPaolo Bonzini }
1717c50d8ae3SPaolo Bonzini 
171843a063caSYosry Ahmed static void kvm_account_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
171943a063caSYosry Ahmed {
172043a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, +1);
172143a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, +1);
172243a063caSYosry Ahmed }
172343a063caSYosry Ahmed 
172443a063caSYosry Ahmed static void kvm_unaccount_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
172543a063caSYosry Ahmed {
172643a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, -1);
172743a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, -1);
172843a063caSYosry Ahmed }
172943a063caSYosry Ahmed 
173087654643SDavid Matlack static void kvm_mmu_free_shadow_page(struct kvm_mmu_page *sp)
1731c50d8ae3SPaolo Bonzini {
173258da926cSSean Christopherson 	kvm_mmu_check_sptes_at_free(sp);
173358da926cSSean Christopherson 
1734c50d8ae3SPaolo Bonzini 	hlist_del(&sp->hash_link);
1735c50d8ae3SPaolo Bonzini 	list_del(&sp->link);
1736c50d8ae3SPaolo Bonzini 	free_page((unsigned long)sp->spt);
1737c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
17386a97575dSDavid Matlack 		free_page((unsigned long)sp->shadowed_translation);
1739c50d8ae3SPaolo Bonzini 	kmem_cache_free(mmu_page_header_cache, sp);
1740c50d8ae3SPaolo Bonzini }
1741c50d8ae3SPaolo Bonzini 
1742c50d8ae3SPaolo Bonzini static unsigned kvm_page_table_hashfn(gfn_t gfn)
1743c50d8ae3SPaolo Bonzini {
1744c50d8ae3SPaolo Bonzini 	return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1745c50d8ae3SPaolo Bonzini }
1746c50d8ae3SPaolo Bonzini 
17472ff9039aSDavid Matlack static void mmu_page_add_parent_pte(struct kvm_mmu_memory_cache *cache,
1748c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp, u64 *parent_pte)
1749c50d8ae3SPaolo Bonzini {
1750c50d8ae3SPaolo Bonzini 	if (!parent_pte)
1751c50d8ae3SPaolo Bonzini 		return;
1752c50d8ae3SPaolo Bonzini 
17532ff9039aSDavid Matlack 	pte_list_add(cache, parent_pte, &sp->parent_ptes);
1754c50d8ae3SPaolo Bonzini }
1755c50d8ae3SPaolo Bonzini 
1756c50d8ae3SPaolo Bonzini static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
1757c50d8ae3SPaolo Bonzini 				       u64 *parent_pte)
1758c50d8ae3SPaolo Bonzini {
17593c2e1037SSean Christopherson 	pte_list_remove(parent_pte, &sp->parent_ptes);
1760c50d8ae3SPaolo Bonzini }
1761c50d8ae3SPaolo Bonzini 
1762c50d8ae3SPaolo Bonzini static void drop_parent_pte(struct kvm_mmu_page *sp,
1763c50d8ae3SPaolo Bonzini 			    u64 *parent_pte)
1764c50d8ae3SPaolo Bonzini {
1765c50d8ae3SPaolo Bonzini 	mmu_page_remove_parent_pte(sp, parent_pte);
1766c50d8ae3SPaolo Bonzini 	mmu_spte_clear_no_track(parent_pte);
1767c50d8ae3SPaolo Bonzini }
1768c50d8ae3SPaolo Bonzini 
1769c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte);
1770c50d8ae3SPaolo Bonzini static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1771c50d8ae3SPaolo Bonzini {
1772c50d8ae3SPaolo Bonzini 	u64 *sptep;
1773c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1774c50d8ae3SPaolo Bonzini 
1775c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1776c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
1777c50d8ae3SPaolo Bonzini 	}
1778c50d8ae3SPaolo Bonzini }
1779c50d8ae3SPaolo Bonzini 
1780c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte)
1781c50d8ae3SPaolo Bonzini {
1782c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1783c50d8ae3SPaolo Bonzini 
178457354682SSean Christopherson 	sp = sptep_to_sp(spte);
178579e48cecSSean Christopherson 	if (__test_and_set_bit(spte_index(spte), sp->unsync_child_bitmap))
1786c50d8ae3SPaolo Bonzini 		return;
1787c50d8ae3SPaolo Bonzini 	if (sp->unsync_children++)
1788c50d8ae3SPaolo Bonzini 		return;
1789c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
1790c50d8ae3SPaolo Bonzini }
1791c50d8ae3SPaolo Bonzini 
1792c50d8ae3SPaolo Bonzini #define KVM_PAGE_ARRAY_NR 16
1793c50d8ae3SPaolo Bonzini 
1794c50d8ae3SPaolo Bonzini struct kvm_mmu_pages {
1795c50d8ae3SPaolo Bonzini 	struct mmu_page_and_offset {
1796c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
1797c50d8ae3SPaolo Bonzini 		unsigned int idx;
1798c50d8ae3SPaolo Bonzini 	} page[KVM_PAGE_ARRAY_NR];
1799c50d8ae3SPaolo Bonzini 	unsigned int nr;
1800c50d8ae3SPaolo Bonzini };
1801c50d8ae3SPaolo Bonzini 
1802c50d8ae3SPaolo Bonzini static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1803c50d8ae3SPaolo Bonzini 			 int idx)
1804c50d8ae3SPaolo Bonzini {
1805c50d8ae3SPaolo Bonzini 	int i;
1806c50d8ae3SPaolo Bonzini 
1807c50d8ae3SPaolo Bonzini 	if (sp->unsync)
1808c50d8ae3SPaolo Bonzini 		for (i=0; i < pvec->nr; i++)
1809c50d8ae3SPaolo Bonzini 			if (pvec->page[i].sp == sp)
1810c50d8ae3SPaolo Bonzini 				return 0;
1811c50d8ae3SPaolo Bonzini 
1812c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].sp = sp;
1813c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].idx = idx;
1814c50d8ae3SPaolo Bonzini 	pvec->nr++;
1815c50d8ae3SPaolo Bonzini 	return (pvec->nr == KVM_PAGE_ARRAY_NR);
1816c50d8ae3SPaolo Bonzini }
1817c50d8ae3SPaolo Bonzini 
1818c50d8ae3SPaolo Bonzini static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1819c50d8ae3SPaolo Bonzini {
1820c50d8ae3SPaolo Bonzini 	--sp->unsync_children;
1821*20ba462dSSean Christopherson 	WARN_ON_ONCE((int)sp->unsync_children < 0);
1822c50d8ae3SPaolo Bonzini 	__clear_bit(idx, sp->unsync_child_bitmap);
1823c50d8ae3SPaolo Bonzini }
1824c50d8ae3SPaolo Bonzini 
1825c50d8ae3SPaolo Bonzini static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1826c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1827c50d8ae3SPaolo Bonzini {
1828c50d8ae3SPaolo Bonzini 	int i, ret, nr_unsync_leaf = 0;
1829c50d8ae3SPaolo Bonzini 
1830c50d8ae3SPaolo Bonzini 	for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1831c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
1832c50d8ae3SPaolo Bonzini 		u64 ent = sp->spt[i];
1833c50d8ae3SPaolo Bonzini 
1834c50d8ae3SPaolo Bonzini 		if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1835c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1836c50d8ae3SPaolo Bonzini 			continue;
1837c50d8ae3SPaolo Bonzini 		}
1838c50d8ae3SPaolo Bonzini 
18395e3edd7eSSean Christopherson 		child = spte_to_child_sp(ent);
1840c50d8ae3SPaolo Bonzini 
1841c50d8ae3SPaolo Bonzini 		if (child->unsync_children) {
1842c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1843c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1844c50d8ae3SPaolo Bonzini 
1845c50d8ae3SPaolo Bonzini 			ret = __mmu_unsync_walk(child, pvec);
1846c50d8ae3SPaolo Bonzini 			if (!ret) {
1847c50d8ae3SPaolo Bonzini 				clear_unsync_child_bit(sp, i);
1848c50d8ae3SPaolo Bonzini 				continue;
1849c50d8ae3SPaolo Bonzini 			} else if (ret > 0) {
1850c50d8ae3SPaolo Bonzini 				nr_unsync_leaf += ret;
1851c50d8ae3SPaolo Bonzini 			} else
1852c50d8ae3SPaolo Bonzini 				return ret;
1853c50d8ae3SPaolo Bonzini 		} else if (child->unsync) {
1854c50d8ae3SPaolo Bonzini 			nr_unsync_leaf++;
1855c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1856c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1857c50d8ae3SPaolo Bonzini 		} else
1858c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1859c50d8ae3SPaolo Bonzini 	}
1860c50d8ae3SPaolo Bonzini 
1861c50d8ae3SPaolo Bonzini 	return nr_unsync_leaf;
1862c50d8ae3SPaolo Bonzini }
1863c50d8ae3SPaolo Bonzini 
1864c50d8ae3SPaolo Bonzini #define INVALID_INDEX (-1)
1865c50d8ae3SPaolo Bonzini 
1866c50d8ae3SPaolo Bonzini static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1867c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1868c50d8ae3SPaolo Bonzini {
1869c50d8ae3SPaolo Bonzini 	pvec->nr = 0;
1870c50d8ae3SPaolo Bonzini 	if (!sp->unsync_children)
1871c50d8ae3SPaolo Bonzini 		return 0;
1872c50d8ae3SPaolo Bonzini 
1873c50d8ae3SPaolo Bonzini 	mmu_pages_add(pvec, sp, INVALID_INDEX);
1874c50d8ae3SPaolo Bonzini 	return __mmu_unsync_walk(sp, pvec);
1875c50d8ae3SPaolo Bonzini }
1876c50d8ae3SPaolo Bonzini 
1877c50d8ae3SPaolo Bonzini static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1878c50d8ae3SPaolo Bonzini {
1879*20ba462dSSean Christopherson 	WARN_ON_ONCE(!sp->unsync);
1880c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_sync_page(sp);
1881c50d8ae3SPaolo Bonzini 	sp->unsync = 0;
1882c50d8ae3SPaolo Bonzini 	--kvm->stat.mmu_unsync;
1883c50d8ae3SPaolo Bonzini }
1884c50d8ae3SPaolo Bonzini 
1885c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1886c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list);
1887c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1888c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list);
1889c50d8ae3SPaolo Bonzini 
1890767d8d8dSLai Jiangshan static bool sp_has_gptes(struct kvm_mmu_page *sp)
1891767d8d8dSLai Jiangshan {
1892767d8d8dSLai Jiangshan 	if (sp->role.direct)
1893767d8d8dSLai Jiangshan 		return false;
1894767d8d8dSLai Jiangshan 
189584e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
189684e5ffd0SLai Jiangshan 		return false;
189784e5ffd0SLai Jiangshan 
1898767d8d8dSLai Jiangshan 	return true;
1899767d8d8dSLai Jiangshan }
1900767d8d8dSLai Jiangshan 
1901ac101b7cSSean Christopherson #define for_each_valid_sp(_kvm, _sp, _list)				\
1902ac101b7cSSean Christopherson 	hlist_for_each_entry(_sp, _list, hash_link)			\
1903c50d8ae3SPaolo Bonzini 		if (is_obsolete_sp((_kvm), (_sp))) {			\
1904c50d8ae3SPaolo Bonzini 		} else
1905c50d8ae3SPaolo Bonzini 
1906767d8d8dSLai Jiangshan #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)		\
1907ac101b7cSSean Christopherson 	for_each_valid_sp(_kvm, _sp,					\
1908ac101b7cSSean Christopherson 	  &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])	\
1909767d8d8dSLai Jiangshan 		if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1910c50d8ae3SPaolo Bonzini 
191190e44470SLai Jiangshan static bool kvm_sync_page_check(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
191290e44470SLai Jiangshan {
191390e44470SLai Jiangshan 	union kvm_mmu_page_role root_role = vcpu->arch.mmu->root_role;
191490e44470SLai Jiangshan 
191590e44470SLai Jiangshan 	/*
191690e44470SLai Jiangshan 	 * Ignore various flags when verifying that it's safe to sync a shadow
191790e44470SLai Jiangshan 	 * page using the current MMU context.
191890e44470SLai Jiangshan 	 *
191990e44470SLai Jiangshan 	 *  - level: not part of the overall MMU role and will never match as the MMU's
192090e44470SLai Jiangshan 	 *           level tracks the root level
192190e44470SLai Jiangshan 	 *  - access: updated based on the new guest PTE
192290e44470SLai Jiangshan 	 *  - quadrant: not part of the overall MMU role (similar to level)
192390e44470SLai Jiangshan 	 */
192490e44470SLai Jiangshan 	const union kvm_mmu_page_role sync_role_ign = {
192590e44470SLai Jiangshan 		.level = 0xf,
192690e44470SLai Jiangshan 		.access = 0x7,
192790e44470SLai Jiangshan 		.quadrant = 0x3,
192890e44470SLai Jiangshan 		.passthrough = 0x1,
192990e44470SLai Jiangshan 	};
193090e44470SLai Jiangshan 
193190e44470SLai Jiangshan 	/*
193290e44470SLai Jiangshan 	 * Direct pages can never be unsync, and KVM should never attempt to
193390e44470SLai Jiangshan 	 * sync a shadow page for a different MMU context, e.g. if the role
193490e44470SLai Jiangshan 	 * differs then the memslot lookup (SMM vs. non-SMM) will be bogus, the
193590e44470SLai Jiangshan 	 * reserved bits checks will be wrong, etc...
193690e44470SLai Jiangshan 	 */
1937c3c6c9fcSLai Jiangshan 	if (WARN_ON_ONCE(sp->role.direct || !vcpu->arch.mmu->sync_spte ||
193890e44470SLai Jiangshan 			 (sp->role.word ^ root_role.word) & ~sync_role_ign.word))
193990e44470SLai Jiangshan 		return false;
194090e44470SLai Jiangshan 
194190e44470SLai Jiangshan 	return true;
194290e44470SLai Jiangshan }
194390e44470SLai Jiangshan 
194419ace7d6SLai Jiangshan static int kvm_sync_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp, int i)
194519ace7d6SLai Jiangshan {
194619ace7d6SLai Jiangshan 	if (!sp->spt[i])
194719ace7d6SLai Jiangshan 		return 0;
194819ace7d6SLai Jiangshan 
194919ace7d6SLai Jiangshan 	return vcpu->arch.mmu->sync_spte(vcpu, sp, i);
195019ace7d6SLai Jiangshan }
195119ace7d6SLai Jiangshan 
195290e44470SLai Jiangshan static int __kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
195390e44470SLai Jiangshan {
1954c3c6c9fcSLai Jiangshan 	int flush = 0;
1955c3c6c9fcSLai Jiangshan 	int i;
1956c3c6c9fcSLai Jiangshan 
195790e44470SLai Jiangshan 	if (!kvm_sync_page_check(vcpu, sp))
195890e44470SLai Jiangshan 		return -1;
195990e44470SLai Jiangshan 
1960c3c6c9fcSLai Jiangshan 	for (i = 0; i < SPTE_ENT_PER_PAGE; i++) {
196119ace7d6SLai Jiangshan 		int ret = kvm_sync_spte(vcpu, sp, i);
1962c3c6c9fcSLai Jiangshan 
1963c3c6c9fcSLai Jiangshan 		if (ret < -1)
1964c3c6c9fcSLai Jiangshan 			return -1;
1965c3c6c9fcSLai Jiangshan 		flush |= ret;
1966c3c6c9fcSLai Jiangshan 	}
1967c3c6c9fcSLai Jiangshan 
1968c3c6c9fcSLai Jiangshan 	/*
1969c3c6c9fcSLai Jiangshan 	 * Note, any flush is purely for KVM's correctness, e.g. when dropping
1970c3c6c9fcSLai Jiangshan 	 * an existing SPTE or clearing W/A/D bits to ensure an mmu_notifier
1971c3c6c9fcSLai Jiangshan 	 * unmap or dirty logging event doesn't fail to flush.  The guest is
1972c3c6c9fcSLai Jiangshan 	 * responsible for flushing the TLB to ensure any changes in protection
1973c3c6c9fcSLai Jiangshan 	 * bits are recognized, i.e. until the guest flushes or page faults on
1974c3c6c9fcSLai Jiangshan 	 * a relevant address, KVM is architecturally allowed to let vCPUs use
1975c3c6c9fcSLai Jiangshan 	 * cached translations with the old protection bits.
1976c3c6c9fcSLai Jiangshan 	 */
1977c3c6c9fcSLai Jiangshan 	return flush;
197890e44470SLai Jiangshan }
197990e44470SLai Jiangshan 
19808d5678a7SHou Wenlong static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1981c50d8ae3SPaolo Bonzini 			 struct list_head *invalid_list)
1982c50d8ae3SPaolo Bonzini {
198390e44470SLai Jiangshan 	int ret = __kvm_sync_page(vcpu, sp);
1984c3e5e415SLai Jiangshan 
19858d5678a7SHou Wenlong 	if (ret < 0)
1986c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
19878d5678a7SHou Wenlong 	return ret;
1988c50d8ae3SPaolo Bonzini }
1989c50d8ae3SPaolo Bonzini 
1990c50d8ae3SPaolo Bonzini static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1991c50d8ae3SPaolo Bonzini 					struct list_head *invalid_list,
1992c50d8ae3SPaolo Bonzini 					bool remote_flush)
1993c50d8ae3SPaolo Bonzini {
1994c50d8ae3SPaolo Bonzini 	if (!remote_flush && list_empty(invalid_list))
1995c50d8ae3SPaolo Bonzini 		return false;
1996c50d8ae3SPaolo Bonzini 
1997c50d8ae3SPaolo Bonzini 	if (!list_empty(invalid_list))
1998c50d8ae3SPaolo Bonzini 		kvm_mmu_commit_zap_page(kvm, invalid_list);
1999c50d8ae3SPaolo Bonzini 	else
2000c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
2001c50d8ae3SPaolo Bonzini 	return true;
2002c50d8ae3SPaolo Bonzini }
2003c50d8ae3SPaolo Bonzini 
2004c50d8ae3SPaolo Bonzini static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
2005c50d8ae3SPaolo Bonzini {
2006a955cad8SSean Christopherson 	if (sp->role.invalid)
2007a955cad8SSean Christopherson 		return true;
2008a955cad8SSean Christopherson 
2009fa3e4203SMiaohe Lin 	/* TDP MMU pages do not use the MMU generation. */
2010de0322f5SSean Christopherson 	return !is_tdp_mmu_page(sp) &&
2011c50d8ae3SPaolo Bonzini 	       unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
2012c50d8ae3SPaolo Bonzini }
2013c50d8ae3SPaolo Bonzini 
2014c50d8ae3SPaolo Bonzini struct mmu_page_path {
2015c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
2016c50d8ae3SPaolo Bonzini 	unsigned int idx[PT64_ROOT_MAX_LEVEL];
2017c50d8ae3SPaolo Bonzini };
2018c50d8ae3SPaolo Bonzini 
2019c50d8ae3SPaolo Bonzini #define for_each_sp(pvec, sp, parents, i)			\
2020c50d8ae3SPaolo Bonzini 		for (i = mmu_pages_first(&pvec, &parents);	\
2021c50d8ae3SPaolo Bonzini 			i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});	\
2022c50d8ae3SPaolo Bonzini 			i = mmu_pages_next(&pvec, &parents, i))
2023c50d8ae3SPaolo Bonzini 
2024c50d8ae3SPaolo Bonzini static int mmu_pages_next(struct kvm_mmu_pages *pvec,
2025c50d8ae3SPaolo Bonzini 			  struct mmu_page_path *parents,
2026c50d8ae3SPaolo Bonzini 			  int i)
2027c50d8ae3SPaolo Bonzini {
2028c50d8ae3SPaolo Bonzini 	int n;
2029c50d8ae3SPaolo Bonzini 
2030c50d8ae3SPaolo Bonzini 	for (n = i+1; n < pvec->nr; n++) {
2031c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp = pvec->page[n].sp;
2032c50d8ae3SPaolo Bonzini 		unsigned idx = pvec->page[n].idx;
2033c50d8ae3SPaolo Bonzini 		int level = sp->role.level;
2034c50d8ae3SPaolo Bonzini 
2035c50d8ae3SPaolo Bonzini 		parents->idx[level-1] = idx;
20363bae0459SSean Christopherson 		if (level == PG_LEVEL_4K)
2037c50d8ae3SPaolo Bonzini 			break;
2038c50d8ae3SPaolo Bonzini 
2039c50d8ae3SPaolo Bonzini 		parents->parent[level-2] = sp;
2040c50d8ae3SPaolo Bonzini 	}
2041c50d8ae3SPaolo Bonzini 
2042c50d8ae3SPaolo Bonzini 	return n;
2043c50d8ae3SPaolo Bonzini }
2044c50d8ae3SPaolo Bonzini 
2045c50d8ae3SPaolo Bonzini static int mmu_pages_first(struct kvm_mmu_pages *pvec,
2046c50d8ae3SPaolo Bonzini 			   struct mmu_page_path *parents)
2047c50d8ae3SPaolo Bonzini {
2048c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2049c50d8ae3SPaolo Bonzini 	int level;
2050c50d8ae3SPaolo Bonzini 
2051c50d8ae3SPaolo Bonzini 	if (pvec->nr == 0)
2052c50d8ae3SPaolo Bonzini 		return 0;
2053c50d8ae3SPaolo Bonzini 
2054*20ba462dSSean Christopherson 	WARN_ON_ONCE(pvec->page[0].idx != INVALID_INDEX);
2055c50d8ae3SPaolo Bonzini 
2056c50d8ae3SPaolo Bonzini 	sp = pvec->page[0].sp;
2057c50d8ae3SPaolo Bonzini 	level = sp->role.level;
2058*20ba462dSSean Christopherson 	WARN_ON_ONCE(level == PG_LEVEL_4K);
2059c50d8ae3SPaolo Bonzini 
2060c50d8ae3SPaolo Bonzini 	parents->parent[level-2] = sp;
2061c50d8ae3SPaolo Bonzini 
2062c50d8ae3SPaolo Bonzini 	/* Also set up a sentinel.  Further entries in pvec are all
2063c50d8ae3SPaolo Bonzini 	 * children of sp, so this element is never overwritten.
2064c50d8ae3SPaolo Bonzini 	 */
2065c50d8ae3SPaolo Bonzini 	parents->parent[level-1] = NULL;
2066c50d8ae3SPaolo Bonzini 	return mmu_pages_next(pvec, parents, 0);
2067c50d8ae3SPaolo Bonzini }
2068c50d8ae3SPaolo Bonzini 
2069c50d8ae3SPaolo Bonzini static void mmu_pages_clear_parents(struct mmu_page_path *parents)
2070c50d8ae3SPaolo Bonzini {
2071c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2072c50d8ae3SPaolo Bonzini 	unsigned int level = 0;
2073c50d8ae3SPaolo Bonzini 
2074c50d8ae3SPaolo Bonzini 	do {
2075c50d8ae3SPaolo Bonzini 		unsigned int idx = parents->idx[level];
2076c50d8ae3SPaolo Bonzini 		sp = parents->parent[level];
2077c50d8ae3SPaolo Bonzini 		if (!sp)
2078c50d8ae3SPaolo Bonzini 			return;
2079c50d8ae3SPaolo Bonzini 
2080*20ba462dSSean Christopherson 		WARN_ON_ONCE(idx == INVALID_INDEX);
2081c50d8ae3SPaolo Bonzini 		clear_unsync_child_bit(sp, idx);
2082c50d8ae3SPaolo Bonzini 		level++;
2083c50d8ae3SPaolo Bonzini 	} while (!sp->unsync_children);
2084c50d8ae3SPaolo Bonzini }
2085c50d8ae3SPaolo Bonzini 
208665855ed8SLai Jiangshan static int mmu_sync_children(struct kvm_vcpu *vcpu,
208765855ed8SLai Jiangshan 			     struct kvm_mmu_page *parent, bool can_yield)
2088c50d8ae3SPaolo Bonzini {
2089c50d8ae3SPaolo Bonzini 	int i;
2090c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2091c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2092c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2093c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2094c50d8ae3SPaolo Bonzini 	bool flush = false;
2095c50d8ae3SPaolo Bonzini 
2096c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2097c50d8ae3SPaolo Bonzini 		bool protected = false;
2098c50d8ae3SPaolo Bonzini 
2099c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i)
2100cf48f9e2SDavid Matlack 			protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
2101c50d8ae3SPaolo Bonzini 
2102c50d8ae3SPaolo Bonzini 		if (protected) {
21035591c069SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
2104c50d8ae3SPaolo Bonzini 			flush = false;
2105c50d8ae3SPaolo Bonzini 		}
2106c50d8ae3SPaolo Bonzini 
2107c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2108479a1efcSSean Christopherson 			kvm_unlink_unsync_page(vcpu->kvm, sp);
21098d5678a7SHou Wenlong 			flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
2110c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2111c50d8ae3SPaolo Bonzini 		}
2112531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
2113c3e5e415SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
211465855ed8SLai Jiangshan 			if (!can_yield) {
211565855ed8SLai Jiangshan 				kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
211665855ed8SLai Jiangshan 				return -EINTR;
211765855ed8SLai Jiangshan 			}
211865855ed8SLai Jiangshan 
2119531810caSBen Gardon 			cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
2120c50d8ae3SPaolo Bonzini 			flush = false;
2121c50d8ae3SPaolo Bonzini 		}
2122c50d8ae3SPaolo Bonzini 	}
2123c50d8ae3SPaolo Bonzini 
2124c3e5e415SLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
212565855ed8SLai Jiangshan 	return 0;
2126c50d8ae3SPaolo Bonzini }
2127c50d8ae3SPaolo Bonzini 
2128c50d8ae3SPaolo Bonzini static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2129c50d8ae3SPaolo Bonzini {
2130c50d8ae3SPaolo Bonzini 	atomic_set(&sp->write_flooding_count,  0);
2131c50d8ae3SPaolo Bonzini }
2132c50d8ae3SPaolo Bonzini 
2133c50d8ae3SPaolo Bonzini static void clear_sp_write_flooding_count(u64 *spte)
2134c50d8ae3SPaolo Bonzini {
213557354682SSean Christopherson 	__clear_sp_write_flooding_count(sptep_to_sp(spte));
2136c50d8ae3SPaolo Bonzini }
2137c50d8ae3SPaolo Bonzini 
2138cbd858b1SDavid Matlack /*
2139cbd858b1SDavid Matlack  * The vCPU is required when finding indirect shadow pages; the shadow
2140cbd858b1SDavid Matlack  * page may already exist and syncing it needs the vCPU pointer in
2141cbd858b1SDavid Matlack  * order to read guest page tables.  Direct shadow pages are never
2142cbd858b1SDavid Matlack  * unsync, thus @vcpu can be NULL if @role.direct is true.
2143cbd858b1SDavid Matlack  */
21443cc736b3SDavid Matlack static struct kvm_mmu_page *kvm_mmu_find_shadow_page(struct kvm *kvm,
21453cc736b3SDavid Matlack 						     struct kvm_vcpu *vcpu,
214694c81364SDavid Matlack 						     gfn_t gfn,
214794c81364SDavid Matlack 						     struct hlist_head *sp_list,
21482e65e842SDavid Matlack 						     union kvm_mmu_page_role role)
2149c50d8ae3SPaolo Bonzini {
2150c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
21518d5678a7SHou Wenlong 	int ret;
2152c50d8ae3SPaolo Bonzini 	int collisions = 0;
2153c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2154c50d8ae3SPaolo Bonzini 
21553cc736b3SDavid Matlack 	for_each_valid_sp(kvm, sp, sp_list) {
2156c50d8ae3SPaolo Bonzini 		if (sp->gfn != gfn) {
2157c50d8ae3SPaolo Bonzini 			collisions++;
2158c50d8ae3SPaolo Bonzini 			continue;
2159c50d8ae3SPaolo Bonzini 		}
2160c50d8ae3SPaolo Bonzini 
2161ddc16abbSSean Christopherson 		if (sp->role.word != role.word) {
2162ddc16abbSSean Christopherson 			/*
2163ddc16abbSSean Christopherson 			 * If the guest is creating an upper-level page, zap
2164ddc16abbSSean Christopherson 			 * unsync pages for the same gfn.  While it's possible
2165ddc16abbSSean Christopherson 			 * the guest is using recursive page tables, in all
2166ddc16abbSSean Christopherson 			 * likelihood the guest has stopped using the unsync
2167ddc16abbSSean Christopherson 			 * page and is installing a completely unrelated page.
2168ddc16abbSSean Christopherson 			 * Unsync pages must not be left as is, because the new
2169ddc16abbSSean Christopherson 			 * upper-level page will be write-protected.
2170ddc16abbSSean Christopherson 			 */
21712e65e842SDavid Matlack 			if (role.level > PG_LEVEL_4K && sp->unsync)
21723cc736b3SDavid Matlack 				kvm_mmu_prepare_zap_page(kvm, sp,
2173ddc16abbSSean Christopherson 							 &invalid_list);
2174c50d8ae3SPaolo Bonzini 			continue;
2175ddc16abbSSean Christopherson 		}
2176c50d8ae3SPaolo Bonzini 
2177bb924ca6SDavid Matlack 		/* unsync and write-flooding only apply to indirect SPs. */
2178bb924ca6SDavid Matlack 		if (sp->role.direct)
217994c81364SDavid Matlack 			goto out;
2180fb58a9c3SSean Christopherson 
2181c50d8ae3SPaolo Bonzini 		if (sp->unsync) {
2182cbd858b1SDavid Matlack 			if (KVM_BUG_ON(!vcpu, kvm))
2183cbd858b1SDavid Matlack 				break;
2184cbd858b1SDavid Matlack 
218507dc4f35SSean Christopherson 			/*
2186479a1efcSSean Christopherson 			 * The page is good, but is stale.  kvm_sync_page does
218707dc4f35SSean Christopherson 			 * get the latest guest state, but (unlike mmu_unsync_children)
218807dc4f35SSean Christopherson 			 * it doesn't write-protect the page or mark it synchronized!
218907dc4f35SSean Christopherson 			 * This way the validity of the mapping is ensured, but the
219007dc4f35SSean Christopherson 			 * overhead of write protection is not incurred until the
219107dc4f35SSean Christopherson 			 * guest invalidates the TLB mapping.  This allows multiple
219207dc4f35SSean Christopherson 			 * SPs for a single gfn to be unsync.
219307dc4f35SSean Christopherson 			 *
219407dc4f35SSean Christopherson 			 * If the sync fails, the page is zapped.  If so, break
219507dc4f35SSean Christopherson 			 * in order to rebuild it.
2196c50d8ae3SPaolo Bonzini 			 */
21978d5678a7SHou Wenlong 			ret = kvm_sync_page(vcpu, sp, &invalid_list);
21988d5678a7SHou Wenlong 			if (ret < 0)
2199c50d8ae3SPaolo Bonzini 				break;
2200c50d8ae3SPaolo Bonzini 
2201*20ba462dSSean Christopherson 			WARN_ON_ONCE(!list_empty(&invalid_list));
22028d5678a7SHou Wenlong 			if (ret > 0)
22033cc736b3SDavid Matlack 				kvm_flush_remote_tlbs(kvm);
2204c50d8ae3SPaolo Bonzini 		}
2205c50d8ae3SPaolo Bonzini 
2206c50d8ae3SPaolo Bonzini 		__clear_sp_write_flooding_count(sp);
2207fb58a9c3SSean Christopherson 
2208c50d8ae3SPaolo Bonzini 		goto out;
2209c50d8ae3SPaolo Bonzini 	}
2210c50d8ae3SPaolo Bonzini 
221194c81364SDavid Matlack 	sp = NULL;
22123cc736b3SDavid Matlack 	++kvm->stat.mmu_cache_miss;
2213c50d8ae3SPaolo Bonzini 
221494c81364SDavid Matlack out:
22153cc736b3SDavid Matlack 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
221694c81364SDavid Matlack 
22173cc736b3SDavid Matlack 	if (collisions > kvm->stat.max_mmu_page_hash_collisions)
22183cc736b3SDavid Matlack 		kvm->stat.max_mmu_page_hash_collisions = collisions;
221994c81364SDavid Matlack 	return sp;
222094c81364SDavid Matlack }
222194c81364SDavid Matlack 
22222f8b1b53SDavid Matlack /* Caches used when allocating a new shadow page. */
22232f8b1b53SDavid Matlack struct shadow_page_caches {
22242f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *page_header_cache;
22252f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *shadow_page_cache;
22266a97575dSDavid Matlack 	struct kvm_mmu_memory_cache *shadowed_info_cache;
22272f8b1b53SDavid Matlack };
22282f8b1b53SDavid Matlack 
2229336081fbSDavid Matlack static struct kvm_mmu_page *kvm_mmu_alloc_shadow_page(struct kvm *kvm,
22302f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
223194c81364SDavid Matlack 						      gfn_t gfn,
223294c81364SDavid Matlack 						      struct hlist_head *sp_list,
223394c81364SDavid Matlack 						      union kvm_mmu_page_role role)
223494c81364SDavid Matlack {
2235c306aec8SDavid Matlack 	struct kvm_mmu_page *sp;
2236c306aec8SDavid Matlack 
22372f8b1b53SDavid Matlack 	sp = kvm_mmu_memory_cache_alloc(caches->page_header_cache);
22382f8b1b53SDavid Matlack 	sp->spt = kvm_mmu_memory_cache_alloc(caches->shadow_page_cache);
2239c306aec8SDavid Matlack 	if (!role.direct)
22406a97575dSDavid Matlack 		sp->shadowed_translation = kvm_mmu_memory_cache_alloc(caches->shadowed_info_cache);
2241c306aec8SDavid Matlack 
2242c306aec8SDavid Matlack 	set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
2243c306aec8SDavid Matlack 
224455c510e2SSean Christopherson 	INIT_LIST_HEAD(&sp->possible_nx_huge_page_link);
2245428e9216SSean Christopherson 
2246c306aec8SDavid Matlack 	/*
2247c306aec8SDavid Matlack 	 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2248c306aec8SDavid Matlack 	 * depends on valid pages being added to the head of the list.  See
2249c306aec8SDavid Matlack 	 * comments in kvm_zap_obsolete_pages().
2250c306aec8SDavid Matlack 	 */
2251336081fbSDavid Matlack 	sp->mmu_valid_gen = kvm->arch.mmu_valid_gen;
2252336081fbSDavid Matlack 	list_add(&sp->link, &kvm->arch.active_mmu_pages);
225343a063caSYosry Ahmed 	kvm_account_mmu_page(kvm, sp);
2254c50d8ae3SPaolo Bonzini 
2255c50d8ae3SPaolo Bonzini 	sp->gfn = gfn;
2256c50d8ae3SPaolo Bonzini 	sp->role = role;
2257ac101b7cSSean Christopherson 	hlist_add_head(&sp->hash_link, sp_list);
2258be911771SDavid Matlack 	if (sp_has_gptes(sp))
2259336081fbSDavid Matlack 		account_shadowed(kvm, sp);
2260ddc16abbSSean Christopherson 
226194c81364SDavid Matlack 	return sp;
226294c81364SDavid Matlack }
226394c81364SDavid Matlack 
2264cbd858b1SDavid Matlack /* Note, @vcpu may be NULL if @role.direct is true; see kvm_mmu_find_shadow_page. */
22653cc736b3SDavid Matlack static struct kvm_mmu_page *__kvm_mmu_get_shadow_page(struct kvm *kvm,
22663cc736b3SDavid Matlack 						      struct kvm_vcpu *vcpu,
22672f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
226887654643SDavid Matlack 						      gfn_t gfn,
226994c81364SDavid Matlack 						      union kvm_mmu_page_role role)
227094c81364SDavid Matlack {
227194c81364SDavid Matlack 	struct hlist_head *sp_list;
227294c81364SDavid Matlack 	struct kvm_mmu_page *sp;
227394c81364SDavid Matlack 	bool created = false;
227494c81364SDavid Matlack 
22753cc736b3SDavid Matlack 	sp_list = &kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
227694c81364SDavid Matlack 
22773cc736b3SDavid Matlack 	sp = kvm_mmu_find_shadow_page(kvm, vcpu, gfn, sp_list, role);
227894c81364SDavid Matlack 	if (!sp) {
227994c81364SDavid Matlack 		created = true;
22803cc736b3SDavid Matlack 		sp = kvm_mmu_alloc_shadow_page(kvm, caches, gfn, sp_list, role);
228194c81364SDavid Matlack 	}
228294c81364SDavid Matlack 
228394c81364SDavid Matlack 	trace_kvm_mmu_get_page(sp, created);
2284c50d8ae3SPaolo Bonzini 	return sp;
2285c50d8ae3SPaolo Bonzini }
2286c50d8ae3SPaolo Bonzini 
22872f8b1b53SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_shadow_page(struct kvm_vcpu *vcpu,
22882f8b1b53SDavid Matlack 						    gfn_t gfn,
22892f8b1b53SDavid Matlack 						    union kvm_mmu_page_role role)
22902f8b1b53SDavid Matlack {
22912f8b1b53SDavid Matlack 	struct shadow_page_caches caches = {
22922f8b1b53SDavid Matlack 		.page_header_cache = &vcpu->arch.mmu_page_header_cache,
22932f8b1b53SDavid Matlack 		.shadow_page_cache = &vcpu->arch.mmu_shadow_page_cache,
22946a97575dSDavid Matlack 		.shadowed_info_cache = &vcpu->arch.mmu_shadowed_info_cache,
22952f8b1b53SDavid Matlack 	};
22962f8b1b53SDavid Matlack 
22973cc736b3SDavid Matlack 	return __kvm_mmu_get_shadow_page(vcpu->kvm, vcpu, &caches, gfn, role);
22982f8b1b53SDavid Matlack }
22992f8b1b53SDavid Matlack 
230039944ab9SSean Christopherson static union kvm_mmu_page_role kvm_mmu_child_role(u64 *sptep, bool direct,
230139944ab9SSean Christopherson 						  unsigned int access)
23022e65e842SDavid Matlack {
23032e65e842SDavid Matlack 	struct kvm_mmu_page *parent_sp = sptep_to_sp(sptep);
23042e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23052e65e842SDavid Matlack 
23062e65e842SDavid Matlack 	role = parent_sp->role;
23072e65e842SDavid Matlack 	role.level--;
23082e65e842SDavid Matlack 	role.access = access;
23092e65e842SDavid Matlack 	role.direct = direct;
23102e65e842SDavid Matlack 	role.passthrough = 0;
23112e65e842SDavid Matlack 
23122e65e842SDavid Matlack 	/*
23132e65e842SDavid Matlack 	 * If the guest has 4-byte PTEs then that means it's using 32-bit,
23142e65e842SDavid Matlack 	 * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
23152e65e842SDavid Matlack 	 * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
23162e65e842SDavid Matlack 	 * shadow each guest page table with multiple shadow page tables, which
23172e65e842SDavid Matlack 	 * requires extra bookkeeping in the role.
23182e65e842SDavid Matlack 	 *
23192e65e842SDavid Matlack 	 * Specifically, to shadow the guest's page directory (which covers a
23202e65e842SDavid Matlack 	 * 4GiB address space), KVM uses 4 PAE page directories, each mapping
23212e65e842SDavid Matlack 	 * 1GiB of the address space. @role.quadrant encodes which quarter of
23222e65e842SDavid Matlack 	 * the address space each maps.
23232e65e842SDavid Matlack 	 *
23242e65e842SDavid Matlack 	 * To shadow the guest's page tables (which each map a 4MiB region), KVM
23252e65e842SDavid Matlack 	 * uses 2 PAE page tables, each mapping a 2MiB region. For these,
23262e65e842SDavid Matlack 	 * @role.quadrant encodes which half of the region they map.
23272e65e842SDavid Matlack 	 *
232839944ab9SSean Christopherson 	 * Concretely, a 4-byte PDE consumes bits 31:22, while an 8-byte PDE
232939944ab9SSean Christopherson 	 * consumes bits 29:21.  To consume bits 31:30, KVM's uses 4 shadow
233039944ab9SSean Christopherson 	 * PDPTEs; those 4 PAE page directories are pre-allocated and their
233139944ab9SSean Christopherson 	 * quadrant is assigned in mmu_alloc_root().   A 4-byte PTE consumes
233239944ab9SSean Christopherson 	 * bits 21:12, while an 8-byte PTE consumes bits 20:12.  To consume
233339944ab9SSean Christopherson 	 * bit 21 in the PTE (the child here), KVM propagates that bit to the
233439944ab9SSean Christopherson 	 * quadrant, i.e. sets quadrant to '0' or '1'.  The parent 8-byte PDE
233539944ab9SSean Christopherson 	 * covers bit 21 (see above), thus the quadrant is calculated from the
233639944ab9SSean Christopherson 	 * _least_ significant bit of the PDE index.
23372e65e842SDavid Matlack 	 */
23382e65e842SDavid Matlack 	if (role.has_4_byte_gpte) {
23392e65e842SDavid Matlack 		WARN_ON_ONCE(role.level != PG_LEVEL_4K);
234079e48cecSSean Christopherson 		role.quadrant = spte_index(sptep) & 1;
23412e65e842SDavid Matlack 	}
23422e65e842SDavid Matlack 
23432e65e842SDavid Matlack 	return role;
23442e65e842SDavid Matlack }
23452e65e842SDavid Matlack 
23462e65e842SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_child_sp(struct kvm_vcpu *vcpu,
23472e65e842SDavid Matlack 						 u64 *sptep, gfn_t gfn,
23482e65e842SDavid Matlack 						 bool direct, unsigned int access)
23492e65e842SDavid Matlack {
23502e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23512e65e842SDavid Matlack 
23520cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep))
23530cd8dc73SPaolo Bonzini 		return ERR_PTR(-EEXIST);
23540cd8dc73SPaolo Bonzini 
23552e65e842SDavid Matlack 	role = kvm_mmu_child_role(sptep, direct, access);
235687654643SDavid Matlack 	return kvm_mmu_get_shadow_page(vcpu, gfn, role);
23572e65e842SDavid Matlack }
23582e65e842SDavid Matlack 
2359c50d8ae3SPaolo Bonzini static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2360c50d8ae3SPaolo Bonzini 					struct kvm_vcpu *vcpu, hpa_t root,
2361c50d8ae3SPaolo Bonzini 					u64 addr)
2362c50d8ae3SPaolo Bonzini {
2363c50d8ae3SPaolo Bonzini 	iterator->addr = addr;
2364c50d8ae3SPaolo Bonzini 	iterator->shadow_addr = root;
2365a972e29cSPaolo Bonzini 	iterator->level = vcpu->arch.mmu->root_role.level;
2366c50d8ae3SPaolo Bonzini 
236712ec33a7SLai Jiangshan 	if (iterator->level >= PT64_ROOT_4LEVEL &&
23684d25502aSPaolo Bonzini 	    vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2369347a0d0dSPaolo Bonzini 	    !vcpu->arch.mmu->root_role.direct)
237012ec33a7SLai Jiangshan 		iterator->level = PT32E_ROOT_LEVEL;
2371c50d8ae3SPaolo Bonzini 
2372c50d8ae3SPaolo Bonzini 	if (iterator->level == PT32E_ROOT_LEVEL) {
2373c50d8ae3SPaolo Bonzini 		/*
2374c50d8ae3SPaolo Bonzini 		 * prev_root is currently only used for 64-bit hosts. So only
2375c50d8ae3SPaolo Bonzini 		 * the active root_hpa is valid here.
2376c50d8ae3SPaolo Bonzini 		 */
2377b9e5603cSPaolo Bonzini 		BUG_ON(root != vcpu->arch.mmu->root.hpa);
2378c50d8ae3SPaolo Bonzini 
2379c50d8ae3SPaolo Bonzini 		iterator->shadow_addr
2380c50d8ae3SPaolo Bonzini 			= vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
23812ca3129eSSean Christopherson 		iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2382c50d8ae3SPaolo Bonzini 		--iterator->level;
2383c50d8ae3SPaolo Bonzini 		if (!iterator->shadow_addr)
2384c50d8ae3SPaolo Bonzini 			iterator->level = 0;
2385c50d8ae3SPaolo Bonzini 	}
2386c50d8ae3SPaolo Bonzini }
2387c50d8ae3SPaolo Bonzini 
2388c50d8ae3SPaolo Bonzini static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2389c50d8ae3SPaolo Bonzini 			     struct kvm_vcpu *vcpu, u64 addr)
2390c50d8ae3SPaolo Bonzini {
2391b9e5603cSPaolo Bonzini 	shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2392c50d8ae3SPaolo Bonzini 				    addr);
2393c50d8ae3SPaolo Bonzini }
2394c50d8ae3SPaolo Bonzini 
2395c50d8ae3SPaolo Bonzini static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2396c50d8ae3SPaolo Bonzini {
23973bae0459SSean Christopherson 	if (iterator->level < PG_LEVEL_4K)
2398c50d8ae3SPaolo Bonzini 		return false;
2399c50d8ae3SPaolo Bonzini 
24002ca3129eSSean Christopherson 	iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2401c50d8ae3SPaolo Bonzini 	iterator->sptep	= ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2402c50d8ae3SPaolo Bonzini 	return true;
2403c50d8ae3SPaolo Bonzini }
2404c50d8ae3SPaolo Bonzini 
2405c50d8ae3SPaolo Bonzini static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2406c50d8ae3SPaolo Bonzini 			       u64 spte)
2407c50d8ae3SPaolo Bonzini {
24083e44dce4SLai Jiangshan 	if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2409c50d8ae3SPaolo Bonzini 		iterator->level = 0;
2410c50d8ae3SPaolo Bonzini 		return;
2411c50d8ae3SPaolo Bonzini 	}
2412c50d8ae3SPaolo Bonzini 
24132ca3129eSSean Christopherson 	iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2414c50d8ae3SPaolo Bonzini 	--iterator->level;
2415c50d8ae3SPaolo Bonzini }
2416c50d8ae3SPaolo Bonzini 
2417c50d8ae3SPaolo Bonzini static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2418c50d8ae3SPaolo Bonzini {
2419c50d8ae3SPaolo Bonzini 	__shadow_walk_next(iterator, *iterator->sptep);
2420c50d8ae3SPaolo Bonzini }
2421c50d8ae3SPaolo Bonzini 
24220cd8dc73SPaolo Bonzini static void __link_shadow_page(struct kvm *kvm,
24230cd8dc73SPaolo Bonzini 			       struct kvm_mmu_memory_cache *cache, u64 *sptep,
242403787394SPaolo Bonzini 			       struct kvm_mmu_page *sp, bool flush)
2425c50d8ae3SPaolo Bonzini {
2426c50d8ae3SPaolo Bonzini 	u64 spte;
2427c50d8ae3SPaolo Bonzini 
2428c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2429c50d8ae3SPaolo Bonzini 
24300cd8dc73SPaolo Bonzini 	/*
24310cd8dc73SPaolo Bonzini 	 * If an SPTE is present already, it must be a leaf and therefore
243203787394SPaolo Bonzini 	 * a large one.  Drop it, and flush the TLB if needed, before
243303787394SPaolo Bonzini 	 * installing sp.
24340cd8dc73SPaolo Bonzini 	 */
24350cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep))
243603787394SPaolo Bonzini 		drop_large_spte(kvm, sptep, flush);
24370cd8dc73SPaolo Bonzini 
2438cc4674d0SBen Gardon 	spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2439c50d8ae3SPaolo Bonzini 
2440c50d8ae3SPaolo Bonzini 	mmu_spte_set(sptep, spte);
2441c50d8ae3SPaolo Bonzini 
24422ff9039aSDavid Matlack 	mmu_page_add_parent_pte(cache, sp, sptep);
2443c50d8ae3SPaolo Bonzini 
2444c4a48868SLai Jiangshan 	/*
2445c4a48868SLai Jiangshan 	 * The non-direct sub-pagetable must be updated before linking.  For
2446c4a48868SLai Jiangshan 	 * L1 sp, the pagetable is updated via kvm_sync_page() in
2447c4a48868SLai Jiangshan 	 * kvm_mmu_find_shadow_page() without write-protecting the gfn,
2448c4a48868SLai Jiangshan 	 * so sp->unsync can be true or false.  For higher level non-direct
2449c4a48868SLai Jiangshan 	 * sp, the pagetable is updated/synced via mmu_sync_children() in
2450c4a48868SLai Jiangshan 	 * FNAME(fetch)(), so sp->unsync_children can only be false.
2451c4a48868SLai Jiangshan 	 * WARN_ON_ONCE() if anything happens unexpectedly.
2452c4a48868SLai Jiangshan 	 */
2453c4a48868SLai Jiangshan 	if (WARN_ON_ONCE(sp->unsync_children) || sp->unsync)
2454c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
2455c50d8ae3SPaolo Bonzini }
2456c50d8ae3SPaolo Bonzini 
24572ff9039aSDavid Matlack static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
24582ff9039aSDavid Matlack 			     struct kvm_mmu_page *sp)
24592ff9039aSDavid Matlack {
246003787394SPaolo Bonzini 	__link_shadow_page(vcpu->kvm, &vcpu->arch.mmu_pte_list_desc_cache, sptep, sp, true);
24612ff9039aSDavid Matlack }
24622ff9039aSDavid Matlack 
2463c50d8ae3SPaolo Bonzini static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2464c50d8ae3SPaolo Bonzini 				   unsigned direct_access)
2465c50d8ae3SPaolo Bonzini {
2466c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2467c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
2468c50d8ae3SPaolo Bonzini 
2469c50d8ae3SPaolo Bonzini 		/*
2470c50d8ae3SPaolo Bonzini 		 * For the direct sp, if the guest pte's dirty bit
2471c50d8ae3SPaolo Bonzini 		 * changed form clean to dirty, it will corrupt the
2472c50d8ae3SPaolo Bonzini 		 * sp's access: allow writable in the read-only sp,
2473c50d8ae3SPaolo Bonzini 		 * so we should update the spte at this point to get
2474c50d8ae3SPaolo Bonzini 		 * a new sp with the correct access.
2475c50d8ae3SPaolo Bonzini 		 */
24765e3edd7eSSean Christopherson 		child = spte_to_child_sp(*sptep);
2477c50d8ae3SPaolo Bonzini 		if (child->role.access == direct_access)
2478c50d8ae3SPaolo Bonzini 			return;
2479c50d8ae3SPaolo Bonzini 
2480c50d8ae3SPaolo Bonzini 		drop_parent_pte(child, sptep);
24813cdf9374SHou Wenlong 		kvm_flush_remote_tlbs_sptep(vcpu->kvm, sptep);
2482c50d8ae3SPaolo Bonzini 	}
2483c50d8ae3SPaolo Bonzini }
2484c50d8ae3SPaolo Bonzini 
24852de4085cSBen Gardon /* Returns the number of zapped non-leaf child shadow pages. */
24862de4085cSBen Gardon static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
24872de4085cSBen Gardon 			    u64 *spte, struct list_head *invalid_list)
2488c50d8ae3SPaolo Bonzini {
2489c50d8ae3SPaolo Bonzini 	u64 pte;
2490c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *child;
2491c50d8ae3SPaolo Bonzini 
2492c50d8ae3SPaolo Bonzini 	pte = *spte;
2493c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(pte)) {
2494c50d8ae3SPaolo Bonzini 		if (is_last_spte(pte, sp->role.level)) {
2495c50d8ae3SPaolo Bonzini 			drop_spte(kvm, spte);
2496c50d8ae3SPaolo Bonzini 		} else {
24975e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2498c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, spte);
24992de4085cSBen Gardon 
25002de4085cSBen Gardon 			/*
25012de4085cSBen Gardon 			 * Recursively zap nested TDP SPs, parentless SPs are
25022de4085cSBen Gardon 			 * unlikely to be used again in the near future.  This
25032de4085cSBen Gardon 			 * avoids retaining a large number of stale nested SPs.
25042de4085cSBen Gardon 			 */
25052de4085cSBen Gardon 			if (tdp_enabled && invalid_list &&
25062de4085cSBen Gardon 			    child->role.guest_mode && !child->parent_ptes.val)
25072de4085cSBen Gardon 				return kvm_mmu_prepare_zap_page(kvm, child,
25082de4085cSBen Gardon 								invalid_list);
2509c50d8ae3SPaolo Bonzini 		}
2510ace569e0SSean Christopherson 	} else if (is_mmio_spte(pte)) {
2511c50d8ae3SPaolo Bonzini 		mmu_spte_clear_no_track(spte);
2512ace569e0SSean Christopherson 	}
25132de4085cSBen Gardon 	return 0;
2514c50d8ae3SPaolo Bonzini }
2515c50d8ae3SPaolo Bonzini 
25162de4085cSBen Gardon static int kvm_mmu_page_unlink_children(struct kvm *kvm,
25172de4085cSBen Gardon 					struct kvm_mmu_page *sp,
25182de4085cSBen Gardon 					struct list_head *invalid_list)
2519c50d8ae3SPaolo Bonzini {
25202de4085cSBen Gardon 	int zapped = 0;
2521c50d8ae3SPaolo Bonzini 	unsigned i;
2522c50d8ae3SPaolo Bonzini 
25232ca3129eSSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
25242de4085cSBen Gardon 		zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
25252de4085cSBen Gardon 
25262de4085cSBen Gardon 	return zapped;
2527c50d8ae3SPaolo Bonzini }
2528c50d8ae3SPaolo Bonzini 
252961827671SJinrong Liang static void kvm_mmu_unlink_parents(struct kvm_mmu_page *sp)
2530c50d8ae3SPaolo Bonzini {
2531c50d8ae3SPaolo Bonzini 	u64 *sptep;
2532c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
2533c50d8ae3SPaolo Bonzini 
2534c50d8ae3SPaolo Bonzini 	while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2535c50d8ae3SPaolo Bonzini 		drop_parent_pte(sp, sptep);
2536c50d8ae3SPaolo Bonzini }
2537c50d8ae3SPaolo Bonzini 
2538c50d8ae3SPaolo Bonzini static int mmu_zap_unsync_children(struct kvm *kvm,
2539c50d8ae3SPaolo Bonzini 				   struct kvm_mmu_page *parent,
2540c50d8ae3SPaolo Bonzini 				   struct list_head *invalid_list)
2541c50d8ae3SPaolo Bonzini {
2542c50d8ae3SPaolo Bonzini 	int i, zapped = 0;
2543c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2544c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2545c50d8ae3SPaolo Bonzini 
25463bae0459SSean Christopherson 	if (parent->role.level == PG_LEVEL_4K)
2547c50d8ae3SPaolo Bonzini 		return 0;
2548c50d8ae3SPaolo Bonzini 
2549c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2550c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
2551c50d8ae3SPaolo Bonzini 
2552c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2553c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2554c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2555c50d8ae3SPaolo Bonzini 			zapped++;
2556c50d8ae3SPaolo Bonzini 		}
2557c50d8ae3SPaolo Bonzini 	}
2558c50d8ae3SPaolo Bonzini 
2559c50d8ae3SPaolo Bonzini 	return zapped;
2560c50d8ae3SPaolo Bonzini }
2561c50d8ae3SPaolo Bonzini 
2562c50d8ae3SPaolo Bonzini static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2563c50d8ae3SPaolo Bonzini 				       struct kvm_mmu_page *sp,
2564c50d8ae3SPaolo Bonzini 				       struct list_head *invalid_list,
2565c50d8ae3SPaolo Bonzini 				       int *nr_zapped)
2566c50d8ae3SPaolo Bonzini {
2567527d5cd7SSean Christopherson 	bool list_unstable, zapped_root = false;
2568c50d8ae3SPaolo Bonzini 
256947b0c2e4SKazuki Takiguchi 	lockdep_assert_held_write(&kvm->mmu_lock);
2570c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_prepare_zap_page(sp);
2571c50d8ae3SPaolo Bonzini 	++kvm->stat.mmu_shadow_zapped;
2572c50d8ae3SPaolo Bonzini 	*nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
25732de4085cSBen Gardon 	*nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
257461827671SJinrong Liang 	kvm_mmu_unlink_parents(sp);
2575c50d8ae3SPaolo Bonzini 
2576c50d8ae3SPaolo Bonzini 	/* Zapping children means active_mmu_pages has become unstable. */
2577c50d8ae3SPaolo Bonzini 	list_unstable = *nr_zapped;
2578c50d8ae3SPaolo Bonzini 
2579767d8d8dSLai Jiangshan 	if (!sp->role.invalid && sp_has_gptes(sp))
2580c50d8ae3SPaolo Bonzini 		unaccount_shadowed(kvm, sp);
2581c50d8ae3SPaolo Bonzini 
2582c50d8ae3SPaolo Bonzini 	if (sp->unsync)
2583c50d8ae3SPaolo Bonzini 		kvm_unlink_unsync_page(kvm, sp);
2584c50d8ae3SPaolo Bonzini 	if (!sp->root_count) {
2585c50d8ae3SPaolo Bonzini 		/* Count self */
2586c50d8ae3SPaolo Bonzini 		(*nr_zapped)++;
2587f95eec9bSSean Christopherson 
2588f95eec9bSSean Christopherson 		/*
2589f95eec9bSSean Christopherson 		 * Already invalid pages (previously active roots) are not on
2590f95eec9bSSean Christopherson 		 * the active page list.  See list_del() in the "else" case of
2591f95eec9bSSean Christopherson 		 * !sp->root_count.
2592f95eec9bSSean Christopherson 		 */
2593f95eec9bSSean Christopherson 		if (sp->role.invalid)
2594f95eec9bSSean Christopherson 			list_add(&sp->link, invalid_list);
2595f95eec9bSSean Christopherson 		else
2596c50d8ae3SPaolo Bonzini 			list_move(&sp->link, invalid_list);
259743a063caSYosry Ahmed 		kvm_unaccount_mmu_page(kvm, sp);
2598c50d8ae3SPaolo Bonzini 	} else {
2599f95eec9bSSean Christopherson 		/*
2600f95eec9bSSean Christopherson 		 * Remove the active root from the active page list, the root
2601f95eec9bSSean Christopherson 		 * will be explicitly freed when the root_count hits zero.
2602f95eec9bSSean Christopherson 		 */
2603f95eec9bSSean Christopherson 		list_del(&sp->link);
2604c50d8ae3SPaolo Bonzini 
2605c50d8ae3SPaolo Bonzini 		/*
2606c50d8ae3SPaolo Bonzini 		 * Obsolete pages cannot be used on any vCPUs, see the comment
2607c50d8ae3SPaolo Bonzini 		 * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2608c50d8ae3SPaolo Bonzini 		 * treats invalid shadow pages as being obsolete.
2609c50d8ae3SPaolo Bonzini 		 */
2610527d5cd7SSean Christopherson 		zapped_root = !is_obsolete_sp(kvm, sp);
2611c50d8ae3SPaolo Bonzini 	}
2612c50d8ae3SPaolo Bonzini 
261355c510e2SSean Christopherson 	if (sp->nx_huge_page_disallowed)
261455c510e2SSean Christopherson 		unaccount_nx_huge_page(kvm, sp);
2615c50d8ae3SPaolo Bonzini 
2616c50d8ae3SPaolo Bonzini 	sp->role.invalid = 1;
2617527d5cd7SSean Christopherson 
2618527d5cd7SSean Christopherson 	/*
2619527d5cd7SSean Christopherson 	 * Make the request to free obsolete roots after marking the root
2620527d5cd7SSean Christopherson 	 * invalid, otherwise other vCPUs may not see it as invalid.
2621527d5cd7SSean Christopherson 	 */
2622527d5cd7SSean Christopherson 	if (zapped_root)
2623527d5cd7SSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2624c50d8ae3SPaolo Bonzini 	return list_unstable;
2625c50d8ae3SPaolo Bonzini }
2626c50d8ae3SPaolo Bonzini 
2627c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2628c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list)
2629c50d8ae3SPaolo Bonzini {
2630c50d8ae3SPaolo Bonzini 	int nr_zapped;
2631c50d8ae3SPaolo Bonzini 
2632c50d8ae3SPaolo Bonzini 	__kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2633c50d8ae3SPaolo Bonzini 	return nr_zapped;
2634c50d8ae3SPaolo Bonzini }
2635c50d8ae3SPaolo Bonzini 
2636c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2637c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list)
2638c50d8ae3SPaolo Bonzini {
2639c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *nsp;
2640c50d8ae3SPaolo Bonzini 
2641c50d8ae3SPaolo Bonzini 	if (list_empty(invalid_list))
2642c50d8ae3SPaolo Bonzini 		return;
2643c50d8ae3SPaolo Bonzini 
2644c50d8ae3SPaolo Bonzini 	/*
2645c50d8ae3SPaolo Bonzini 	 * We need to make sure everyone sees our modifications to
2646c50d8ae3SPaolo Bonzini 	 * the page tables and see changes to vcpu->mode here. The barrier
2647c50d8ae3SPaolo Bonzini 	 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2648c50d8ae3SPaolo Bonzini 	 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2649c50d8ae3SPaolo Bonzini 	 *
2650c50d8ae3SPaolo Bonzini 	 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2651c50d8ae3SPaolo Bonzini 	 * guest mode and/or lockless shadow page table walks.
2652c50d8ae3SPaolo Bonzini 	 */
2653c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs(kvm);
2654c50d8ae3SPaolo Bonzini 
2655c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, nsp, invalid_list, link) {
2656*20ba462dSSean Christopherson 		WARN_ON_ONCE(!sp->role.invalid || sp->root_count);
265787654643SDavid Matlack 		kvm_mmu_free_shadow_page(sp);
2658c50d8ae3SPaolo Bonzini 	}
2659c50d8ae3SPaolo Bonzini }
2660c50d8ae3SPaolo Bonzini 
26616b82ef2cSSean Christopherson static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
26626b82ef2cSSean Christopherson 						  unsigned long nr_to_zap)
2663c50d8ae3SPaolo Bonzini {
26646b82ef2cSSean Christopherson 	unsigned long total_zapped = 0;
26656b82ef2cSSean Christopherson 	struct kvm_mmu_page *sp, *tmp;
2666ba7888ddSSean Christopherson 	LIST_HEAD(invalid_list);
26676b82ef2cSSean Christopherson 	bool unstable;
26686b82ef2cSSean Christopherson 	int nr_zapped;
2669c50d8ae3SPaolo Bonzini 
2670c50d8ae3SPaolo Bonzini 	if (list_empty(&kvm->arch.active_mmu_pages))
2671ba7888ddSSean Christopherson 		return 0;
2672c50d8ae3SPaolo Bonzini 
26736b82ef2cSSean Christopherson restart:
26748fc51726SSean Christopherson 	list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
26756b82ef2cSSean Christopherson 		/*
26766b82ef2cSSean Christopherson 		 * Don't zap active root pages, the page itself can't be freed
26776b82ef2cSSean Christopherson 		 * and zapping it will just force vCPUs to realloc and reload.
26786b82ef2cSSean Christopherson 		 */
26796b82ef2cSSean Christopherson 		if (sp->root_count)
26806b82ef2cSSean Christopherson 			continue;
26816b82ef2cSSean Christopherson 
26826b82ef2cSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
26836b82ef2cSSean Christopherson 						      &nr_zapped);
26846b82ef2cSSean Christopherson 		total_zapped += nr_zapped;
26856b82ef2cSSean Christopherson 		if (total_zapped >= nr_to_zap)
2686ba7888ddSSean Christopherson 			break;
2687ba7888ddSSean Christopherson 
26886b82ef2cSSean Christopherson 		if (unstable)
26896b82ef2cSSean Christopherson 			goto restart;
2690ba7888ddSSean Christopherson 	}
26916b82ef2cSSean Christopherson 
26926b82ef2cSSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
26936b82ef2cSSean Christopherson 
26946b82ef2cSSean Christopherson 	kvm->stat.mmu_recycled += total_zapped;
26956b82ef2cSSean Christopherson 	return total_zapped;
26966b82ef2cSSean Christopherson }
26976b82ef2cSSean Christopherson 
2698afe8d7e6SSean Christopherson static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2699afe8d7e6SSean Christopherson {
2700afe8d7e6SSean Christopherson 	if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2701afe8d7e6SSean Christopherson 		return kvm->arch.n_max_mmu_pages -
2702afe8d7e6SSean Christopherson 			kvm->arch.n_used_mmu_pages;
2703afe8d7e6SSean Christopherson 
2704afe8d7e6SSean Christopherson 	return 0;
2705c50d8ae3SPaolo Bonzini }
2706c50d8ae3SPaolo Bonzini 
2707ba7888ddSSean Christopherson static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2708ba7888ddSSean Christopherson {
27096b82ef2cSSean Christopherson 	unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2710ba7888ddSSean Christopherson 
27116b82ef2cSSean Christopherson 	if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2712ba7888ddSSean Christopherson 		return 0;
2713ba7888ddSSean Christopherson 
27146b82ef2cSSean Christopherson 	kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2715ba7888ddSSean Christopherson 
27166e6ec584SSean Christopherson 	/*
27176e6ec584SSean Christopherson 	 * Note, this check is intentionally soft, it only guarantees that one
27186e6ec584SSean Christopherson 	 * page is available, while the caller may end up allocating as many as
27196e6ec584SSean Christopherson 	 * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
27206e6ec584SSean Christopherson 	 * exceeding the (arbitrary by default) limit will not harm the host,
2721c4342633SIngo Molnar 	 * being too aggressive may unnecessarily kill the guest, and getting an
27226e6ec584SSean Christopherson 	 * exact count is far more trouble than it's worth, especially in the
27236e6ec584SSean Christopherson 	 * page fault paths.
27246e6ec584SSean Christopherson 	 */
2725ba7888ddSSean Christopherson 	if (!kvm_mmu_available_pages(vcpu->kvm))
2726ba7888ddSSean Christopherson 		return -ENOSPC;
2727ba7888ddSSean Christopherson 	return 0;
2728ba7888ddSSean Christopherson }
2729ba7888ddSSean Christopherson 
2730c50d8ae3SPaolo Bonzini /*
2731c50d8ae3SPaolo Bonzini  * Changing the number of mmu pages allocated to the vm
2732c50d8ae3SPaolo Bonzini  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2733c50d8ae3SPaolo Bonzini  */
2734c50d8ae3SPaolo Bonzini void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2735c50d8ae3SPaolo Bonzini {
2736531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2737c50d8ae3SPaolo Bonzini 
2738c50d8ae3SPaolo Bonzini 	if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
27396b82ef2cSSean Christopherson 		kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
27406b82ef2cSSean Christopherson 						  goal_nr_mmu_pages);
2741c50d8ae3SPaolo Bonzini 
2742c50d8ae3SPaolo Bonzini 		goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2743c50d8ae3SPaolo Bonzini 	}
2744c50d8ae3SPaolo Bonzini 
2745c50d8ae3SPaolo Bonzini 	kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2746c50d8ae3SPaolo Bonzini 
2747531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2748c50d8ae3SPaolo Bonzini }
2749c50d8ae3SPaolo Bonzini 
2750c50d8ae3SPaolo Bonzini int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2751c50d8ae3SPaolo Bonzini {
2752c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2753c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2754c50d8ae3SPaolo Bonzini 	int r;
2755c50d8ae3SPaolo Bonzini 
2756c50d8ae3SPaolo Bonzini 	r = 0;
2757531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2758767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2759c50d8ae3SPaolo Bonzini 		r = 1;
2760c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2761c50d8ae3SPaolo Bonzini 	}
2762c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2763531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2764c50d8ae3SPaolo Bonzini 
2765c50d8ae3SPaolo Bonzini 	return r;
2766c50d8ae3SPaolo Bonzini }
276796ad91aeSSean Christopherson 
276896ad91aeSSean Christopherson static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
276996ad91aeSSean Christopherson {
277096ad91aeSSean Christopherson 	gpa_t gpa;
277196ad91aeSSean Christopherson 	int r;
277296ad91aeSSean Christopherson 
2773347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
277496ad91aeSSean Christopherson 		return 0;
277596ad91aeSSean Christopherson 
277696ad91aeSSean Christopherson 	gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
277796ad91aeSSean Christopherson 
277896ad91aeSSean Christopherson 	r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
277996ad91aeSSean Christopherson 
278096ad91aeSSean Christopherson 	return r;
278196ad91aeSSean Christopherson }
2782c50d8ae3SPaolo Bonzini 
27834d78d0b3SBen Gardon static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2784c50d8ae3SPaolo Bonzini {
2785c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_unsync_page(sp);
27864d78d0b3SBen Gardon 	++kvm->stat.mmu_unsync;
2787c50d8ae3SPaolo Bonzini 	sp->unsync = 1;
2788c50d8ae3SPaolo Bonzini 
2789c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
2790c50d8ae3SPaolo Bonzini }
2791c50d8ae3SPaolo Bonzini 
27920337f585SSean Christopherson /*
27930337f585SSean Christopherson  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
27940337f585SSean Christopherson  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
27950337f585SSean Christopherson  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
27960337f585SSean Christopherson  * be write-protected.
27970337f585SSean Christopherson  */
27988283e36aSBen Gardon int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
27992839180cSPaolo Bonzini 			    gfn_t gfn, bool can_unsync, bool prefetch)
2800c50d8ae3SPaolo Bonzini {
2801c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2802ce25681dSSean Christopherson 	bool locked = false;
2803c50d8ae3SPaolo Bonzini 
28040337f585SSean Christopherson 	/*
28050337f585SSean Christopherson 	 * Force write-protection if the page is being tracked.  Note, the page
28060337f585SSean Christopherson 	 * track machinery is used to write-protect upper-level shadow pages,
28070337f585SSean Christopherson 	 * i.e. this guards the role.level == 4K assertion below!
28080337f585SSean Christopherson 	 */
28094d78d0b3SBen Gardon 	if (kvm_slot_page_track_is_active(kvm, slot, gfn, KVM_PAGE_TRACK_WRITE))
28100337f585SSean Christopherson 		return -EPERM;
2811c50d8ae3SPaolo Bonzini 
28120337f585SSean Christopherson 	/*
28130337f585SSean Christopherson 	 * The page is not write-tracked, mark existing shadow pages unsync
28140337f585SSean Christopherson 	 * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
28150337f585SSean Christopherson 	 * that case, KVM must complete emulation of the guest TLB flush before
28160337f585SSean Christopherson 	 * allowing shadow pages to become unsync (writable by the guest).
28170337f585SSean Christopherson 	 */
2818767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2819c50d8ae3SPaolo Bonzini 		if (!can_unsync)
28200337f585SSean Christopherson 			return -EPERM;
2821c50d8ae3SPaolo Bonzini 
2822c50d8ae3SPaolo Bonzini 		if (sp->unsync)
2823c50d8ae3SPaolo Bonzini 			continue;
2824c50d8ae3SPaolo Bonzini 
28252839180cSPaolo Bonzini 		if (prefetch)
2826f1c4a88cSLai Jiangshan 			return -EEXIST;
2827f1c4a88cSLai Jiangshan 
2828ce25681dSSean Christopherson 		/*
2829ce25681dSSean Christopherson 		 * TDP MMU page faults require an additional spinlock as they
2830ce25681dSSean Christopherson 		 * run with mmu_lock held for read, not write, and the unsync
2831ce25681dSSean Christopherson 		 * logic is not thread safe.  Take the spinklock regardless of
2832ce25681dSSean Christopherson 		 * the MMU type to avoid extra conditionals/parameters, there's
2833ce25681dSSean Christopherson 		 * no meaningful penalty if mmu_lock is held for write.
2834ce25681dSSean Christopherson 		 */
2835ce25681dSSean Christopherson 		if (!locked) {
2836ce25681dSSean Christopherson 			locked = true;
28374d78d0b3SBen Gardon 			spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2838ce25681dSSean Christopherson 
2839ce25681dSSean Christopherson 			/*
2840ce25681dSSean Christopherson 			 * Recheck after taking the spinlock, a different vCPU
2841ce25681dSSean Christopherson 			 * may have since marked the page unsync.  A false
2842ce25681dSSean Christopherson 			 * positive on the unprotected check above is not
2843ce25681dSSean Christopherson 			 * possible as clearing sp->unsync _must_ hold mmu_lock
2844ce25681dSSean Christopherson 			 * for write, i.e. unsync cannot transition from 0->1
2845ce25681dSSean Christopherson 			 * while this CPU holds mmu_lock for read (or write).
2846ce25681dSSean Christopherson 			 */
2847ce25681dSSean Christopherson 			if (READ_ONCE(sp->unsync))
2848ce25681dSSean Christopherson 				continue;
2849ce25681dSSean Christopherson 		}
2850ce25681dSSean Christopherson 
2851*20ba462dSSean Christopherson 		WARN_ON_ONCE(sp->role.level != PG_LEVEL_4K);
28524d78d0b3SBen Gardon 		kvm_unsync_page(kvm, sp);
2853c50d8ae3SPaolo Bonzini 	}
2854ce25681dSSean Christopherson 	if (locked)
28554d78d0b3SBen Gardon 		spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2856c50d8ae3SPaolo Bonzini 
2857c50d8ae3SPaolo Bonzini 	/*
2858c50d8ae3SPaolo Bonzini 	 * We need to ensure that the marking of unsync pages is visible
2859c50d8ae3SPaolo Bonzini 	 * before the SPTE is updated to allow writes because
2860c50d8ae3SPaolo Bonzini 	 * kvm_mmu_sync_roots() checks the unsync flags without holding
2861c50d8ae3SPaolo Bonzini 	 * the MMU lock and so can race with this. If the SPTE was updated
2862c50d8ae3SPaolo Bonzini 	 * before the page had been marked as unsync-ed, something like the
2863c50d8ae3SPaolo Bonzini 	 * following could happen:
2864c50d8ae3SPaolo Bonzini 	 *
2865c50d8ae3SPaolo Bonzini 	 * CPU 1                    CPU 2
2866c50d8ae3SPaolo Bonzini 	 * ---------------------------------------------------------------------
2867c50d8ae3SPaolo Bonzini 	 * 1.2 Host updates SPTE
2868c50d8ae3SPaolo Bonzini 	 *     to be writable
2869c50d8ae3SPaolo Bonzini 	 *                      2.1 Guest writes a GPTE for GVA X.
2870c50d8ae3SPaolo Bonzini 	 *                          (GPTE being in the guest page table shadowed
2871c50d8ae3SPaolo Bonzini 	 *                           by the SP from CPU 1.)
2872c50d8ae3SPaolo Bonzini 	 *                          This reads SPTE during the page table walk.
2873c50d8ae3SPaolo Bonzini 	 *                          Since SPTE.W is read as 1, there is no
2874c50d8ae3SPaolo Bonzini 	 *                          fault.
2875c50d8ae3SPaolo Bonzini 	 *
2876c50d8ae3SPaolo Bonzini 	 *                      2.2 Guest issues TLB flush.
2877c50d8ae3SPaolo Bonzini 	 *                          That causes a VM Exit.
2878c50d8ae3SPaolo Bonzini 	 *
28790337f585SSean Christopherson 	 *                      2.3 Walking of unsync pages sees sp->unsync is
28800337f585SSean Christopherson 	 *                          false and skips the page.
2881c50d8ae3SPaolo Bonzini 	 *
2882c50d8ae3SPaolo Bonzini 	 *                      2.4 Guest accesses GVA X.
2883c50d8ae3SPaolo Bonzini 	 *                          Since the mapping in the SP was not updated,
2884c50d8ae3SPaolo Bonzini 	 *                          so the old mapping for GVA X incorrectly
2885c50d8ae3SPaolo Bonzini 	 *                          gets used.
2886c50d8ae3SPaolo Bonzini 	 * 1.1 Host marks SP
2887c50d8ae3SPaolo Bonzini 	 *     as unsync
2888c50d8ae3SPaolo Bonzini 	 *     (sp->unsync = true)
2889c50d8ae3SPaolo Bonzini 	 *
2890c50d8ae3SPaolo Bonzini 	 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2891264d3dc1SLai Jiangshan 	 * the situation in 2.4 does not arise.  It pairs with the read barrier
2892264d3dc1SLai Jiangshan 	 * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2893c50d8ae3SPaolo Bonzini 	 */
2894c50d8ae3SPaolo Bonzini 	smp_wmb();
2895c50d8ae3SPaolo Bonzini 
28960337f585SSean Christopherson 	return 0;
2897c50d8ae3SPaolo Bonzini }
2898c50d8ae3SPaolo Bonzini 
28998a9f566aSDavid Matlack static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
29008a9f566aSDavid Matlack 			u64 *sptep, unsigned int pte_access, gfn_t gfn,
2901a12f4381SPaolo Bonzini 			kvm_pfn_t pfn, struct kvm_page_fault *fault)
2902799a4190SBen Gardon {
2903d786c778SPaolo Bonzini 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2904eb5cd7ffSPaolo Bonzini 	int level = sp->role.level;
2905c50d8ae3SPaolo Bonzini 	int was_rmapped = 0;
2906c4371c2aSSean Christopherson 	int ret = RET_PF_FIXED;
2907c50d8ae3SPaolo Bonzini 	bool flush = false;
2908ad67e480SPaolo Bonzini 	bool wrprot;
2909d786c778SPaolo Bonzini 	u64 spte;
2910c50d8ae3SPaolo Bonzini 
2911a12f4381SPaolo Bonzini 	/* Prefetching always gets a writable pfn.  */
2912a12f4381SPaolo Bonzini 	bool host_writable = !fault || fault->map_writable;
29132839180cSPaolo Bonzini 	bool prefetch = !fault || fault->prefetch;
2914a12f4381SPaolo Bonzini 	bool write_fault = fault && fault->write;
2915c50d8ae3SPaolo Bonzini 
2916a54aa15cSSean Christopherson 	if (unlikely(is_noslot_pfn(pfn))) {
29171075d41eSSean Christopherson 		vcpu->stat.pf_mmio_spte_created++;
2918a54aa15cSSean Christopherson 		mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2919a54aa15cSSean Christopherson 		return RET_PF_EMULATE;
2920a54aa15cSSean Christopherson 	}
2921a54aa15cSSean Christopherson 
2922c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep)) {
2923c50d8ae3SPaolo Bonzini 		/*
2924c50d8ae3SPaolo Bonzini 		 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2925c50d8ae3SPaolo Bonzini 		 * the parent of the now unreachable PTE.
2926c50d8ae3SPaolo Bonzini 		 */
29273bae0459SSean Christopherson 		if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2928c50d8ae3SPaolo Bonzini 			struct kvm_mmu_page *child;
2929c50d8ae3SPaolo Bonzini 			u64 pte = *sptep;
2930c50d8ae3SPaolo Bonzini 
29315e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2932c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, sptep);
2933c50d8ae3SPaolo Bonzini 			flush = true;
2934c50d8ae3SPaolo Bonzini 		} else if (pfn != spte_to_pfn(*sptep)) {
2935c50d8ae3SPaolo Bonzini 			drop_spte(vcpu->kvm, sptep);
2936c50d8ae3SPaolo Bonzini 			flush = true;
2937c50d8ae3SPaolo Bonzini 		} else
2938c50d8ae3SPaolo Bonzini 			was_rmapped = 1;
2939c50d8ae3SPaolo Bonzini 	}
2940c50d8ae3SPaolo Bonzini 
29412839180cSPaolo Bonzini 	wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
29427158bee4SPaolo Bonzini 			   true, host_writable, &spte);
2943d786c778SPaolo Bonzini 
2944d786c778SPaolo Bonzini 	if (*sptep == spte) {
2945d786c778SPaolo Bonzini 		ret = RET_PF_SPURIOUS;
2946d786c778SPaolo Bonzini 	} else {
2947d786c778SPaolo Bonzini 		flush |= mmu_spte_update(sptep, spte);
29485959ff4aSMaxim Levitsky 		trace_kvm_mmu_set_spte(level, gfn, sptep);
2949c50d8ae3SPaolo Bonzini 	}
2950c50d8ae3SPaolo Bonzini 
2951ad67e480SPaolo Bonzini 	if (wrprot) {
2952c50d8ae3SPaolo Bonzini 		if (write_fault)
2953c50d8ae3SPaolo Bonzini 			ret = RET_PF_EMULATE;
2954c50d8ae3SPaolo Bonzini 	}
2955c50d8ae3SPaolo Bonzini 
2956d786c778SPaolo Bonzini 	if (flush)
29574ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(vcpu->kvm, gfn, level);
2958c50d8ae3SPaolo Bonzini 
2959c50d8ae3SPaolo Bonzini 	if (!was_rmapped) {
2960d786c778SPaolo Bonzini 		WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
29616a97575dSDavid Matlack 		rmap_add(vcpu, slot, sptep, gfn, pte_access);
29626a97575dSDavid Matlack 	} else {
29636a97575dSDavid Matlack 		/* Already rmapped but the pte_access bits may have changed. */
296479e48cecSSean Christopherson 		kvm_mmu_page_set_access(sp, spte_index(sptep), pte_access);
2965c50d8ae3SPaolo Bonzini 	}
2966c50d8ae3SPaolo Bonzini 
2967c50d8ae3SPaolo Bonzini 	return ret;
2968c50d8ae3SPaolo Bonzini }
2969c50d8ae3SPaolo Bonzini 
2970c50d8ae3SPaolo Bonzini static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2971c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp,
2972c50d8ae3SPaolo Bonzini 				    u64 *start, u64 *end)
2973c50d8ae3SPaolo Bonzini {
2974c50d8ae3SPaolo Bonzini 	struct page *pages[PTE_PREFETCH_NUM];
2975c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
29760a2b64c5SBen Gardon 	unsigned int access = sp->role.access;
2977c50d8ae3SPaolo Bonzini 	int i, ret;
2978c50d8ae3SPaolo Bonzini 	gfn_t gfn;
2979c50d8ae3SPaolo Bonzini 
298079e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(start));
2981c50d8ae3SPaolo Bonzini 	slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2982c50d8ae3SPaolo Bonzini 	if (!slot)
2983c50d8ae3SPaolo Bonzini 		return -1;
2984c50d8ae3SPaolo Bonzini 
2985c50d8ae3SPaolo Bonzini 	ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
2986c50d8ae3SPaolo Bonzini 	if (ret <= 0)
2987c50d8ae3SPaolo Bonzini 		return -1;
2988c50d8ae3SPaolo Bonzini 
2989c50d8ae3SPaolo Bonzini 	for (i = 0; i < ret; i++, gfn++, start++) {
29908a9f566aSDavid Matlack 		mmu_set_spte(vcpu, slot, start, access, gfn,
2991a12f4381SPaolo Bonzini 			     page_to_pfn(pages[i]), NULL);
2992c50d8ae3SPaolo Bonzini 		put_page(pages[i]);
2993c50d8ae3SPaolo Bonzini 	}
2994c50d8ae3SPaolo Bonzini 
2995c50d8ae3SPaolo Bonzini 	return 0;
2996c50d8ae3SPaolo Bonzini }
2997c50d8ae3SPaolo Bonzini 
2998c50d8ae3SPaolo Bonzini static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2999c50d8ae3SPaolo Bonzini 				  struct kvm_mmu_page *sp, u64 *sptep)
3000c50d8ae3SPaolo Bonzini {
3001c50d8ae3SPaolo Bonzini 	u64 *spte, *start = NULL;
3002c50d8ae3SPaolo Bonzini 	int i;
3003c50d8ae3SPaolo Bonzini 
3004*20ba462dSSean Christopherson 	WARN_ON_ONCE(!sp->role.direct);
3005c50d8ae3SPaolo Bonzini 
300679e48cecSSean Christopherson 	i = spte_index(sptep) & ~(PTE_PREFETCH_NUM - 1);
3007c50d8ae3SPaolo Bonzini 	spte = sp->spt + i;
3008c50d8ae3SPaolo Bonzini 
3009c50d8ae3SPaolo Bonzini 	for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
3010c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*spte) || spte == sptep) {
3011c50d8ae3SPaolo Bonzini 			if (!start)
3012c50d8ae3SPaolo Bonzini 				continue;
3013c50d8ae3SPaolo Bonzini 			if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
3014c6cecc4bSSean Christopherson 				return;
3015c50d8ae3SPaolo Bonzini 			start = NULL;
3016c50d8ae3SPaolo Bonzini 		} else if (!start)
3017c50d8ae3SPaolo Bonzini 			start = spte;
3018c50d8ae3SPaolo Bonzini 	}
3019c6cecc4bSSean Christopherson 	if (start)
3020c6cecc4bSSean Christopherson 		direct_pte_prefetch_many(vcpu, sp, start, spte);
3021c50d8ae3SPaolo Bonzini }
3022c50d8ae3SPaolo Bonzini 
3023c50d8ae3SPaolo Bonzini static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
3024c50d8ae3SPaolo Bonzini {
3025c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3026c50d8ae3SPaolo Bonzini 
302757354682SSean Christopherson 	sp = sptep_to_sp(sptep);
3028c50d8ae3SPaolo Bonzini 
3029c50d8ae3SPaolo Bonzini 	/*
3030c50d8ae3SPaolo Bonzini 	 * Without accessed bits, there's no way to distinguish between
3031c50d8ae3SPaolo Bonzini 	 * actually accessed translations and prefetched, so disable pte
3032c50d8ae3SPaolo Bonzini 	 * prefetch if accessed bits aren't available.
3033c50d8ae3SPaolo Bonzini 	 */
3034c50d8ae3SPaolo Bonzini 	if (sp_ad_disabled(sp))
3035c50d8ae3SPaolo Bonzini 		return;
3036c50d8ae3SPaolo Bonzini 
30373bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
3038c50d8ae3SPaolo Bonzini 		return;
3039c50d8ae3SPaolo Bonzini 
30404a42d848SDavid Stevens 	/*
30414a42d848SDavid Stevens 	 * If addresses are being invalidated, skip prefetching to avoid
30424a42d848SDavid Stevens 	 * accidentally prefetching those addresses.
30434a42d848SDavid Stevens 	 */
304420ec3ebdSChao Peng 	if (unlikely(vcpu->kvm->mmu_invalidate_in_progress))
30454a42d848SDavid Stevens 		return;
30464a42d848SDavid Stevens 
3047c50d8ae3SPaolo Bonzini 	__direct_pte_prefetch(vcpu, sp, sptep);
3048c50d8ae3SPaolo Bonzini }
3049c50d8ae3SPaolo Bonzini 
305065e3b446SSean Christopherson /*
305165e3b446SSean Christopherson  * Lookup the mapping level for @gfn in the current mm.
305265e3b446SSean Christopherson  *
305365e3b446SSean Christopherson  * WARNING!  Use of host_pfn_mapping_level() requires the caller and the end
305465e3b446SSean Christopherson  * consumer to be tied into KVM's handlers for MMU notifier events!
305565e3b446SSean Christopherson  *
305665e3b446SSean Christopherson  * There are several ways to safely use this helper:
305765e3b446SSean Christopherson  *
305820ec3ebdSChao Peng  * - Check mmu_invalidate_retry_hva() after grabbing the mapping level, before
305965e3b446SSean Christopherson  *   consuming it.  In this case, mmu_lock doesn't need to be held during the
306065e3b446SSean Christopherson  *   lookup, but it does need to be held while checking the MMU notifier.
306165e3b446SSean Christopherson  *
306265e3b446SSean Christopherson  * - Hold mmu_lock AND ensure there is no in-progress MMU notifier invalidation
306365e3b446SSean Christopherson  *   event for the hva.  This can be done by explicit checking the MMU notifier
306465e3b446SSean Christopherson  *   or by ensuring that KVM already has a valid mapping that covers the hva.
306565e3b446SSean Christopherson  *
306665e3b446SSean Christopherson  * - Do not use the result to install new mappings, e.g. use the host mapping
306765e3b446SSean Christopherson  *   level only to decide whether or not to zap an entry.  In this case, it's
306865e3b446SSean Christopherson  *   not required to hold mmu_lock (though it's highly likely the caller will
306965e3b446SSean Christopherson  *   want to hold mmu_lock anyways, e.g. to modify SPTEs).
307065e3b446SSean Christopherson  *
307165e3b446SSean Christopherson  * Note!  The lookup can still race with modifications to host page tables, but
307265e3b446SSean Christopherson  * the above "rules" ensure KVM will not _consume_ the result of the walk if a
307365e3b446SSean Christopherson  * race with the primary MMU occurs.
307465e3b446SSean Christopherson  */
3075a8ac499bSSean Christopherson static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn,
30768ca6f063SBen Gardon 				  const struct kvm_memory_slot *slot)
3077db543216SSean Christopherson {
3078284dc493SSean Christopherson 	int level = PG_LEVEL_4K;
3079db543216SSean Christopherson 	unsigned long hva;
308044187235SMingwei Zhang 	unsigned long flags;
308144187235SMingwei Zhang 	pgd_t pgd;
308244187235SMingwei Zhang 	p4d_t p4d;
308344187235SMingwei Zhang 	pud_t pud;
308444187235SMingwei Zhang 	pmd_t pmd;
3085db543216SSean Christopherson 
30865d49f08cSSean Christopherson 	/*
3087293e306eSSean Christopherson 	 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
3088293e306eSSean Christopherson 	 * is not solely for performance, it's also necessary to avoid the
3089293e306eSSean Christopherson 	 * "writable" check in __gfn_to_hva_many(), which will always fail on
3090293e306eSSean Christopherson 	 * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
3091293e306eSSean Christopherson 	 * page fault steps have already verified the guest isn't writing a
3092293e306eSSean Christopherson 	 * read-only memslot.
3093293e306eSSean Christopherson 	 */
3094db543216SSean Christopherson 	hva = __gfn_to_hva_memslot(slot, gfn);
3095db543216SSean Christopherson 
309644187235SMingwei Zhang 	/*
309765e3b446SSean Christopherson 	 * Disable IRQs to prevent concurrent tear down of host page tables,
309865e3b446SSean Christopherson 	 * e.g. if the primary MMU promotes a P*D to a huge page and then frees
309965e3b446SSean Christopherson 	 * the original page table.
310044187235SMingwei Zhang 	 */
310144187235SMingwei Zhang 	local_irq_save(flags);
3102db543216SSean Christopherson 
310365e3b446SSean Christopherson 	/*
310465e3b446SSean Christopherson 	 * Read each entry once.  As above, a non-leaf entry can be promoted to
310565e3b446SSean Christopherson 	 * a huge page _during_ this walk.  Re-reading the entry could send the
310665e3b446SSean Christopherson 	 * walk into the weeks, e.g. p*d_large() returns false (sees the old
310765e3b446SSean Christopherson 	 * value) and then p*d_offset() walks into the target huge page instead
310865e3b446SSean Christopherson 	 * of the old page table (sees the new value).
310965e3b446SSean Christopherson 	 */
311044187235SMingwei Zhang 	pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
311144187235SMingwei Zhang 	if (pgd_none(pgd))
311244187235SMingwei Zhang 		goto out;
311344187235SMingwei Zhang 
311444187235SMingwei Zhang 	p4d = READ_ONCE(*p4d_offset(&pgd, hva));
311544187235SMingwei Zhang 	if (p4d_none(p4d) || !p4d_present(p4d))
311644187235SMingwei Zhang 		goto out;
311744187235SMingwei Zhang 
311844187235SMingwei Zhang 	pud = READ_ONCE(*pud_offset(&p4d, hva));
311944187235SMingwei Zhang 	if (pud_none(pud) || !pud_present(pud))
312044187235SMingwei Zhang 		goto out;
312144187235SMingwei Zhang 
312244187235SMingwei Zhang 	if (pud_large(pud)) {
312344187235SMingwei Zhang 		level = PG_LEVEL_1G;
312444187235SMingwei Zhang 		goto out;
312544187235SMingwei Zhang 	}
312644187235SMingwei Zhang 
312744187235SMingwei Zhang 	pmd = READ_ONCE(*pmd_offset(&pud, hva));
312844187235SMingwei Zhang 	if (pmd_none(pmd) || !pmd_present(pmd))
312944187235SMingwei Zhang 		goto out;
313044187235SMingwei Zhang 
313144187235SMingwei Zhang 	if (pmd_large(pmd))
313244187235SMingwei Zhang 		level = PG_LEVEL_2M;
313344187235SMingwei Zhang 
313444187235SMingwei Zhang out:
313544187235SMingwei Zhang 	local_irq_restore(flags);
3136db543216SSean Christopherson 	return level;
3137db543216SSean Christopherson }
3138db543216SSean Christopherson 
31398ca6f063SBen Gardon int kvm_mmu_max_mapping_level(struct kvm *kvm,
31408ca6f063SBen Gardon 			      const struct kvm_memory_slot *slot, gfn_t gfn,
3141a8ac499bSSean Christopherson 			      int max_level)
31421b6d9d9eSSean Christopherson {
31431b6d9d9eSSean Christopherson 	struct kvm_lpage_info *linfo;
3144ec607a56SPaolo Bonzini 	int host_level;
31451b6d9d9eSSean Christopherson 
31461b6d9d9eSSean Christopherson 	max_level = min(max_level, max_huge_page_level);
31471b6d9d9eSSean Christopherson 	for ( ; max_level > PG_LEVEL_4K; max_level--) {
31481b6d9d9eSSean Christopherson 		linfo = lpage_info_slot(gfn, slot, max_level);
31491b6d9d9eSSean Christopherson 		if (!linfo->disallow_lpage)
31501b6d9d9eSSean Christopherson 			break;
31511b6d9d9eSSean Christopherson 	}
31521b6d9d9eSSean Christopherson 
31531b6d9d9eSSean Christopherson 	if (max_level == PG_LEVEL_4K)
31541b6d9d9eSSean Christopherson 		return PG_LEVEL_4K;
31551b6d9d9eSSean Christopherson 
3156a8ac499bSSean Christopherson 	host_level = host_pfn_mapping_level(kvm, gfn, slot);
3157ec607a56SPaolo Bonzini 	return min(host_level, max_level);
31581b6d9d9eSSean Christopherson }
31591b6d9d9eSSean Christopherson 
316073a3c659SPaolo Bonzini void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
31610885904dSSean Christopherson {
3162e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
316317eff019SSean Christopherson 	kvm_pfn_t mask;
31640885904dSSean Christopherson 
316573a3c659SPaolo Bonzini 	fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
31663cf06612SSean Christopherson 
316773a3c659SPaolo Bonzini 	if (unlikely(fault->max_level == PG_LEVEL_4K))
316873a3c659SPaolo Bonzini 		return;
316917eff019SSean Christopherson 
31705d49f08cSSean Christopherson 	if (is_error_noslot_pfn(fault->pfn))
317173a3c659SPaolo Bonzini 		return;
317217eff019SSean Christopherson 
3173e710c5f6SDavid Matlack 	if (kvm_slot_dirty_track_enabled(slot))
317473a3c659SPaolo Bonzini 		return;
3175293e306eSSean Christopherson 
31763cf06612SSean Christopherson 	/*
31773cf06612SSean Christopherson 	 * Enforce the iTLB multihit workaround after capturing the requested
31783cf06612SSean Christopherson 	 * level, which will be used to do precise, accurate accounting.
31793cf06612SSean Christopherson 	 */
318073a3c659SPaolo Bonzini 	fault->req_level = kvm_mmu_max_mapping_level(vcpu->kvm, slot,
3181a8ac499bSSean Christopherson 						     fault->gfn, fault->max_level);
318273a3c659SPaolo Bonzini 	if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
318373a3c659SPaolo Bonzini 		return;
31844cd071d1SSean Christopherson 
31850885904dSSean Christopherson 	/*
318620ec3ebdSChao Peng 	 * mmu_invalidate_retry() was successful and mmu_lock is held, so
31874cd071d1SSean Christopherson 	 * the pmd can't be split from under us.
31880885904dSSean Christopherson 	 */
318973a3c659SPaolo Bonzini 	fault->goal_level = fault->req_level;
319073a3c659SPaolo Bonzini 	mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
319173a3c659SPaolo Bonzini 	VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
319273a3c659SPaolo Bonzini 	fault->pfn &= ~mask;
31930885904dSSean Christopherson }
31940885904dSSean Christopherson 
3195536f0e6aSPaolo Bonzini void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
3196c50d8ae3SPaolo Bonzini {
3197536f0e6aSPaolo Bonzini 	if (cur_level > PG_LEVEL_4K &&
3198536f0e6aSPaolo Bonzini 	    cur_level == fault->goal_level &&
3199c50d8ae3SPaolo Bonzini 	    is_shadow_present_pte(spte) &&
320076901e56SMingwei Zhang 	    !is_large_pte(spte) &&
320176901e56SMingwei Zhang 	    spte_to_child_sp(spte)->nx_huge_page_disallowed) {
3202c50d8ae3SPaolo Bonzini 		/*
32036c882ef4SDavid Matlack 		 * A small SPTE exists for this pfn, but FNAME(fetch),
32046c882ef4SDavid Matlack 		 * direct_map(), or kvm_tdp_mmu_map() would like to create a
32056c882ef4SDavid Matlack 		 * large PTE instead: just force them to go down another level,
32066c882ef4SDavid Matlack 		 * patching back for them into pfn the next 9 bits of the
32076c882ef4SDavid Matlack 		 * address.
3208c50d8ae3SPaolo Bonzini 		 */
3209536f0e6aSPaolo Bonzini 		u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
3210536f0e6aSPaolo Bonzini 				KVM_PAGES_PER_HPAGE(cur_level - 1);
3211536f0e6aSPaolo Bonzini 		fault->pfn |= fault->gfn & page_mask;
3212536f0e6aSPaolo Bonzini 		fault->goal_level--;
3213c50d8ae3SPaolo Bonzini 	}
3214c50d8ae3SPaolo Bonzini }
3215c50d8ae3SPaolo Bonzini 
32166c882ef4SDavid Matlack static int direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3217c50d8ae3SPaolo Bonzini {
3218c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator it;
3219c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
322073a3c659SPaolo Bonzini 	int ret;
322143b74355SPaolo Bonzini 	gfn_t base_gfn = fault->gfn;
3222c50d8ae3SPaolo Bonzini 
322373a3c659SPaolo Bonzini 	kvm_mmu_hugepage_adjust(vcpu, fault);
32244cd071d1SSean Christopherson 
3225f0066d94SPaolo Bonzini 	trace_kvm_mmu_spte_requested(fault);
322643b74355SPaolo Bonzini 	for_each_shadow_entry(vcpu, fault->addr, it) {
3227c50d8ae3SPaolo Bonzini 		/*
3228c50d8ae3SPaolo Bonzini 		 * We cannot overwrite existing page tables with an NX
3229c50d8ae3SPaolo Bonzini 		 * large page, as the leaf could be executable.
3230c50d8ae3SPaolo Bonzini 		 */
323173a3c659SPaolo Bonzini 		if (fault->nx_huge_page_workaround_enabled)
3232536f0e6aSPaolo Bonzini 			disallowed_hugepage_adjust(fault, *it.sptep, it.level);
3233c50d8ae3SPaolo Bonzini 
3234c667a3baSHou Wenlong 		base_gfn = gfn_round_for_level(fault->gfn, it.level);
323573a3c659SPaolo Bonzini 		if (it.level == fault->goal_level)
3236c50d8ae3SPaolo Bonzini 			break;
3237c50d8ae3SPaolo Bonzini 
32382e65e842SDavid Matlack 		sp = kvm_mmu_get_child_sp(vcpu, it.sptep, base_gfn, true, ACC_ALL);
32390cd8dc73SPaolo Bonzini 		if (sp == ERR_PTR(-EEXIST))
32400cd8dc73SPaolo Bonzini 			continue;
3241c50d8ae3SPaolo Bonzini 
3242c50d8ae3SPaolo Bonzini 		link_shadow_page(vcpu, it.sptep, sp);
3243b5b0977fSSean Christopherson 		if (fault->huge_page_disallowed)
324455c510e2SSean Christopherson 			account_nx_huge_page(vcpu->kvm, sp,
3245428e9216SSean Christopherson 					     fault->req_level >= it.level);
3246c50d8ae3SPaolo Bonzini 	}
3247c50d8ae3SPaolo Bonzini 
3248b1a429fbSSean Christopherson 	if (WARN_ON_ONCE(it.level != fault->goal_level))
3249b1a429fbSSean Christopherson 		return -EFAULT;
3250b1a429fbSSean Christopherson 
32518a9f566aSDavid Matlack 	ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
3252a12f4381SPaolo Bonzini 			   base_gfn, fault->pfn, fault);
325312703759SSean Christopherson 	if (ret == RET_PF_SPURIOUS)
325412703759SSean Christopherson 		return ret;
325512703759SSean Christopherson 
3256c50d8ae3SPaolo Bonzini 	direct_pte_prefetch(vcpu, it.sptep);
3257c50d8ae3SPaolo Bonzini 	return ret;
3258c50d8ae3SPaolo Bonzini }
3259c50d8ae3SPaolo Bonzini 
3260cd08d178SDavid Matlack static void kvm_send_hwpoison_signal(struct kvm_memory_slot *slot, gfn_t gfn)
3261c50d8ae3SPaolo Bonzini {
3262cd08d178SDavid Matlack 	unsigned long hva = gfn_to_hva_memslot(slot, gfn);
3263cd08d178SDavid Matlack 
3264cd08d178SDavid Matlack 	send_sig_mceerr(BUS_MCEERR_AR, (void __user *)hva, PAGE_SHIFT, current);
3265c50d8ae3SPaolo Bonzini }
3266c50d8ae3SPaolo Bonzini 
3267cd08d178SDavid Matlack static int kvm_handle_error_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3268c50d8ae3SPaolo Bonzini {
3269cd08d178SDavid Matlack 	if (is_sigpending_pfn(fault->pfn)) {
327076657687SPeter Xu 		kvm_handle_signal_exit(vcpu);
327176657687SPeter Xu 		return -EINTR;
327276657687SPeter Xu 	}
327376657687SPeter Xu 
3274c50d8ae3SPaolo Bonzini 	/*
3275c50d8ae3SPaolo Bonzini 	 * Do not cache the mmio info caused by writing the readonly gfn
3276c50d8ae3SPaolo Bonzini 	 * into the spte otherwise read access on readonly gfn also can
3277c50d8ae3SPaolo Bonzini 	 * caused mmio page fault and treat it as mmio access.
3278c50d8ae3SPaolo Bonzini 	 */
3279cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_RO_FAULT)
3280c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
3281c50d8ae3SPaolo Bonzini 
3282cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_HWPOISON) {
3283cd08d178SDavid Matlack 		kvm_send_hwpoison_signal(fault->slot, fault->gfn);
3284c50d8ae3SPaolo Bonzini 		return RET_PF_RETRY;
3285c50d8ae3SPaolo Bonzini 	}
3286c50d8ae3SPaolo Bonzini 
3287c50d8ae3SPaolo Bonzini 	return -EFAULT;
3288c50d8ae3SPaolo Bonzini }
3289c50d8ae3SPaolo Bonzini 
3290354c908cSDavid Matlack static int kvm_handle_noslot_fault(struct kvm_vcpu *vcpu,
3291354c908cSDavid Matlack 				   struct kvm_page_fault *fault,
32925276c616SSean Christopherson 				   unsigned int access)
3293c50d8ae3SPaolo Bonzini {
32943a13f4feSPaolo Bonzini 	gva_t gva = fault->is_tdp ? 0 : fault->addr;
32953a13f4feSPaolo Bonzini 
32963a13f4feSPaolo Bonzini 	vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3297c50d8ae3SPaolo Bonzini 			     access & shadow_mmio_access_mask);
3298354c908cSDavid Matlack 
329930ab5901SSean Christopherson 	/*
330030ab5901SSean Christopherson 	 * If MMIO caching is disabled, emulate immediately without
330130ab5901SSean Christopherson 	 * touching the shadow page tables as attempting to install an
3302354c908cSDavid Matlack 	 * MMIO SPTE will just be an expensive nop.
330330ab5901SSean Christopherson 	 */
3304354c908cSDavid Matlack 	if (unlikely(!enable_mmio_caching))
33055276c616SSean Christopherson 		return RET_PF_EMULATE;
3306354c908cSDavid Matlack 
3307354c908cSDavid Matlack 	/*
3308354c908cSDavid Matlack 	 * Do not create an MMIO SPTE for a gfn greater than host.MAXPHYADDR,
3309354c908cSDavid Matlack 	 * any guest that generates such gfns is running nested and is being
3310354c908cSDavid Matlack 	 * tricked by L0 userspace (you can observe gfn > L1.MAXPHYADDR if and
3311354c908cSDavid Matlack 	 * only if L1's MAXPHYADDR is inaccurate with respect to the
3312354c908cSDavid Matlack 	 * hardware's).
3313354c908cSDavid Matlack 	 */
3314354c908cSDavid Matlack 	if (unlikely(fault->gfn > kvm_mmu_max_gfn()))
3315354c908cSDavid Matlack 		return RET_PF_EMULATE;
3316c50d8ae3SPaolo Bonzini 
33175276c616SSean Christopherson 	return RET_PF_CONTINUE;
3318c50d8ae3SPaolo Bonzini }
3319c50d8ae3SPaolo Bonzini 
33203c8ad5a6SPaolo Bonzini static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3321c50d8ae3SPaolo Bonzini {
3322c50d8ae3SPaolo Bonzini 	/*
33235c64aba5SSean Christopherson 	 * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
33245c64aba5SSean Christopherson 	 * reach the common page fault handler if the SPTE has an invalid MMIO
33255c64aba5SSean Christopherson 	 * generation number.  Refreshing the MMIO generation needs to go down
33265c64aba5SSean Christopherson 	 * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3327c50d8ae3SPaolo Bonzini 	 */
33283c8ad5a6SPaolo Bonzini 	if (fault->rsvd)
3329c50d8ae3SPaolo Bonzini 		return false;
3330c50d8ae3SPaolo Bonzini 
3331c50d8ae3SPaolo Bonzini 	/*
3332c50d8ae3SPaolo Bonzini 	 * #PF can be fast if:
3333c50d8ae3SPaolo Bonzini 	 *
333454275f74SSean Christopherson 	 * 1. The shadow page table entry is not present and A/D bits are
333554275f74SSean Christopherson 	 *    disabled _by KVM_, which could mean that the fault is potentially
333654275f74SSean Christopherson 	 *    caused by access tracking (if enabled).  If A/D bits are enabled
333754275f74SSean Christopherson 	 *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
333854275f74SSean Christopherson 	 *    bits for L2 and employ access tracking, but the fast page fault
333954275f74SSean Christopherson 	 *    mechanism only supports direct MMUs.
334054275f74SSean Christopherson 	 * 2. The shadow page table entry is present, the access is a write,
334154275f74SSean Christopherson 	 *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
334254275f74SSean Christopherson 	 *    the fault was caused by a write-protection violation.  If the
334354275f74SSean Christopherson 	 *    SPTE is MMU-writable (determined later), the fault can be fixed
334454275f74SSean Christopherson 	 *    by setting the Writable bit, which can be done out of mmu_lock.
3345c50d8ae3SPaolo Bonzini 	 */
33465c64aba5SSean Christopherson 	if (!fault->present)
33475c64aba5SSean Christopherson 		return !kvm_ad_enabled();
33485c64aba5SSean Christopherson 
33495c64aba5SSean Christopherson 	/*
33505c64aba5SSean Christopherson 	 * Note, instruction fetches and writes are mutually exclusive, ignore
33515c64aba5SSean Christopherson 	 * the "exec" flag.
33525c64aba5SSean Christopherson 	 */
33535c64aba5SSean Christopherson 	return fault->write;
3354c50d8ae3SPaolo Bonzini }
3355c50d8ae3SPaolo Bonzini 
3356c50d8ae3SPaolo Bonzini /*
3357c50d8ae3SPaolo Bonzini  * Returns true if the SPTE was fixed successfully. Otherwise,
3358c50d8ae3SPaolo Bonzini  * someone else modified the SPTE from its original value.
3359c50d8ae3SPaolo Bonzini  */
3360f3d90f90SSean Christopherson static bool fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu,
3361f3d90f90SSean Christopherson 				    struct kvm_page_fault *fault,
3362c50d8ae3SPaolo Bonzini 				    u64 *sptep, u64 old_spte, u64 new_spte)
3363c50d8ae3SPaolo Bonzini {
3364c50d8ae3SPaolo Bonzini 	/*
3365c50d8ae3SPaolo Bonzini 	 * Theoretically we could also set dirty bit (and flush TLB) here in
3366c50d8ae3SPaolo Bonzini 	 * order to eliminate unnecessary PML logging. See comments in
3367c50d8ae3SPaolo Bonzini 	 * set_spte. But fast_page_fault is very unlikely to happen with PML
3368c50d8ae3SPaolo Bonzini 	 * enabled, so we do not do this. This might result in the same GPA
3369c50d8ae3SPaolo Bonzini 	 * to be logged in PML buffer again when the write really happens, and
3370c50d8ae3SPaolo Bonzini 	 * eventually to be called by mark_page_dirty twice. But it's also no
3371c50d8ae3SPaolo Bonzini 	 * harm. This also avoids the TLB flush needed after setting dirty bit
3372c50d8ae3SPaolo Bonzini 	 * so non-PML cases won't be impacted.
3373c50d8ae3SPaolo Bonzini 	 *
3374c50d8ae3SPaolo Bonzini 	 * Compare with set_spte where instead shadow_dirty_mask is set.
3375c50d8ae3SPaolo Bonzini 	 */
33762db2f46fSUros Bizjak 	if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3377c50d8ae3SPaolo Bonzini 		return false;
3378c50d8ae3SPaolo Bonzini 
3379e710c5f6SDavid Matlack 	if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3380e710c5f6SDavid Matlack 		mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3381c50d8ae3SPaolo Bonzini 
3382c50d8ae3SPaolo Bonzini 	return true;
3383c50d8ae3SPaolo Bonzini }
3384c50d8ae3SPaolo Bonzini 
33853c8ad5a6SPaolo Bonzini static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3386c50d8ae3SPaolo Bonzini {
33873c8ad5a6SPaolo Bonzini 	if (fault->exec)
3388c50d8ae3SPaolo Bonzini 		return is_executable_pte(spte);
3389c50d8ae3SPaolo Bonzini 
33903c8ad5a6SPaolo Bonzini 	if (fault->write)
3391c50d8ae3SPaolo Bonzini 		return is_writable_pte(spte);
3392c50d8ae3SPaolo Bonzini 
3393c50d8ae3SPaolo Bonzini 	/* Fault was on Read access */
3394c50d8ae3SPaolo Bonzini 	return spte & PT_PRESENT_MASK;
3395c50d8ae3SPaolo Bonzini }
3396c50d8ae3SPaolo Bonzini 
3397c50d8ae3SPaolo Bonzini /*
33986e8eb206SDavid Matlack  * Returns the last level spte pointer of the shadow page walk for the given
33996e8eb206SDavid Matlack  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
34006e8eb206SDavid Matlack  * walk could be performed, returns NULL and *spte does not contain valid data.
34016e8eb206SDavid Matlack  *
34026e8eb206SDavid Matlack  * Contract:
34036e8eb206SDavid Matlack  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
34046e8eb206SDavid Matlack  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
34056e8eb206SDavid Matlack  */
34066e8eb206SDavid Matlack static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
34076e8eb206SDavid Matlack {
34086e8eb206SDavid Matlack 	struct kvm_shadow_walk_iterator iterator;
34096e8eb206SDavid Matlack 	u64 old_spte;
34106e8eb206SDavid Matlack 	u64 *sptep = NULL;
34116e8eb206SDavid Matlack 
34126e8eb206SDavid Matlack 	for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
34136e8eb206SDavid Matlack 		sptep = iterator.sptep;
34146e8eb206SDavid Matlack 		*spte = old_spte;
34156e8eb206SDavid Matlack 	}
34166e8eb206SDavid Matlack 
34176e8eb206SDavid Matlack 	return sptep;
34186e8eb206SDavid Matlack }
34196e8eb206SDavid Matlack 
34206e8eb206SDavid Matlack /*
3421c4371c2aSSean Christopherson  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3422c50d8ae3SPaolo Bonzini  */
34233c8ad5a6SPaolo Bonzini static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3424c50d8ae3SPaolo Bonzini {
3425c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3426c4371c2aSSean Christopherson 	int ret = RET_PF_INVALID;
3427c50d8ae3SPaolo Bonzini 	u64 spte = 0ull;
34286e8eb206SDavid Matlack 	u64 *sptep = NULL;
3429c50d8ae3SPaolo Bonzini 	uint retry_count = 0;
3430c50d8ae3SPaolo Bonzini 
34313c8ad5a6SPaolo Bonzini 	if (!page_fault_can_be_fast(fault))
3432c4371c2aSSean Christopherson 		return ret;
3433c50d8ae3SPaolo Bonzini 
3434c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
3435c50d8ae3SPaolo Bonzini 
3436c50d8ae3SPaolo Bonzini 	do {
3437c50d8ae3SPaolo Bonzini 		u64 new_spte;
3438c50d8ae3SPaolo Bonzini 
3439dfe0ecc6SSean Christopherson 		if (tdp_mmu_enabled)
34403c8ad5a6SPaolo Bonzini 			sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
34416e8eb206SDavid Matlack 		else
34423c8ad5a6SPaolo Bonzini 			sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3443c50d8ae3SPaolo Bonzini 
3444ec89e643SSean Christopherson 		if (!is_shadow_present_pte(spte))
3445ec89e643SSean Christopherson 			break;
3446ec89e643SSean Christopherson 
34476e8eb206SDavid Matlack 		sp = sptep_to_sp(sptep);
3448c50d8ae3SPaolo Bonzini 		if (!is_last_spte(spte, sp->role.level))
3449c50d8ae3SPaolo Bonzini 			break;
3450c50d8ae3SPaolo Bonzini 
3451c50d8ae3SPaolo Bonzini 		/*
3452c50d8ae3SPaolo Bonzini 		 * Check whether the memory access that caused the fault would
3453c50d8ae3SPaolo Bonzini 		 * still cause it if it were to be performed right now. If not,
3454c50d8ae3SPaolo Bonzini 		 * then this is a spurious fault caused by TLB lazily flushed,
3455c50d8ae3SPaolo Bonzini 		 * or some other CPU has already fixed the PTE after the
3456c50d8ae3SPaolo Bonzini 		 * current CPU took the fault.
3457c50d8ae3SPaolo Bonzini 		 *
3458c50d8ae3SPaolo Bonzini 		 * Need not check the access of upper level table entries since
3459c50d8ae3SPaolo Bonzini 		 * they are always ACC_ALL.
3460c50d8ae3SPaolo Bonzini 		 */
34613c8ad5a6SPaolo Bonzini 		if (is_access_allowed(fault, spte)) {
3462c4371c2aSSean Christopherson 			ret = RET_PF_SPURIOUS;
3463c50d8ae3SPaolo Bonzini 			break;
3464c50d8ae3SPaolo Bonzini 		}
3465c50d8ae3SPaolo Bonzini 
3466c50d8ae3SPaolo Bonzini 		new_spte = spte;
3467c50d8ae3SPaolo Bonzini 
346854275f74SSean Christopherson 		/*
346954275f74SSean Christopherson 		 * KVM only supports fixing page faults outside of MMU lock for
347054275f74SSean Christopherson 		 * direct MMUs, nested MMUs are always indirect, and KVM always
347154275f74SSean Christopherson 		 * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
347254275f74SSean Christopherson 		 * enabled, the SPTE can't be an access-tracked SPTE.
347354275f74SSean Christopherson 		 */
347454275f74SSean Christopherson 		if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3475c50d8ae3SPaolo Bonzini 			new_spte = restore_acc_track_spte(new_spte);
3476c50d8ae3SPaolo Bonzini 
3477c50d8ae3SPaolo Bonzini 		/*
347854275f74SSean Christopherson 		 * To keep things simple, only SPTEs that are MMU-writable can
347954275f74SSean Christopherson 		 * be made fully writable outside of mmu_lock, e.g. only SPTEs
348054275f74SSean Christopherson 		 * that were write-protected for dirty-logging or access
348154275f74SSean Christopherson 		 * tracking are handled here.  Don't bother checking if the
348254275f74SSean Christopherson 		 * SPTE is writable to prioritize running with A/D bits enabled.
348354275f74SSean Christopherson 		 * The is_access_allowed() check above handles the common case
348454275f74SSean Christopherson 		 * of the fault being spurious, and the SPTE is known to be
348554275f74SSean Christopherson 		 * shadow-present, i.e. except for access tracking restoration
348654275f74SSean Christopherson 		 * making the new SPTE writable, the check is wasteful.
3487c50d8ae3SPaolo Bonzini 		 */
3488706c9c55SSean Christopherson 		if (fault->write && is_mmu_writable_spte(spte)) {
3489c50d8ae3SPaolo Bonzini 			new_spte |= PT_WRITABLE_MASK;
3490c50d8ae3SPaolo Bonzini 
3491c50d8ae3SPaolo Bonzini 			/*
349210c30de0SJunaid Shahid 			 * Do not fix write-permission on the large spte when
349310c30de0SJunaid Shahid 			 * dirty logging is enabled. Since we only dirty the
349410c30de0SJunaid Shahid 			 * first page into the dirty-bitmap in
3495c50d8ae3SPaolo Bonzini 			 * fast_pf_fix_direct_spte(), other pages are missed
3496c50d8ae3SPaolo Bonzini 			 * if its slot has dirty logging enabled.
3497c50d8ae3SPaolo Bonzini 			 *
3498c50d8ae3SPaolo Bonzini 			 * Instead, we let the slow page fault path create a
3499c50d8ae3SPaolo Bonzini 			 * normal spte to fix the access.
3500c50d8ae3SPaolo Bonzini 			 */
350110c30de0SJunaid Shahid 			if (sp->role.level > PG_LEVEL_4K &&
350210c30de0SJunaid Shahid 			    kvm_slot_dirty_track_enabled(fault->slot))
3503c50d8ae3SPaolo Bonzini 				break;
3504c50d8ae3SPaolo Bonzini 		}
3505c50d8ae3SPaolo Bonzini 
3506c50d8ae3SPaolo Bonzini 		/* Verify that the fault can be handled in the fast path */
3507c50d8ae3SPaolo Bonzini 		if (new_spte == spte ||
35083c8ad5a6SPaolo Bonzini 		    !is_access_allowed(fault, new_spte))
3509c50d8ae3SPaolo Bonzini 			break;
3510c50d8ae3SPaolo Bonzini 
3511c50d8ae3SPaolo Bonzini 		/*
3512c50d8ae3SPaolo Bonzini 		 * Currently, fast page fault only works for direct mapping
3513c50d8ae3SPaolo Bonzini 		 * since the gfn is not stable for indirect shadow page. See
35143ecad8c2SMauro Carvalho Chehab 		 * Documentation/virt/kvm/locking.rst to get more detail.
3515c50d8ae3SPaolo Bonzini 		 */
3516e710c5f6SDavid Matlack 		if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3517c4371c2aSSean Christopherson 			ret = RET_PF_FIXED;
3518c50d8ae3SPaolo Bonzini 			break;
3519c4371c2aSSean Christopherson 		}
3520c50d8ae3SPaolo Bonzini 
3521c50d8ae3SPaolo Bonzini 		if (++retry_count > 4) {
35228d20bd63SSean Christopherson 			pr_warn_once("Fast #PF retrying more than 4 times.\n");
3523c50d8ae3SPaolo Bonzini 			break;
3524c50d8ae3SPaolo Bonzini 		}
3525c50d8ae3SPaolo Bonzini 
3526c50d8ae3SPaolo Bonzini 	} while (true);
3527c50d8ae3SPaolo Bonzini 
3528f0066d94SPaolo Bonzini 	trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3529c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
3530c50d8ae3SPaolo Bonzini 
35311075d41eSSean Christopherson 	if (ret != RET_PF_INVALID)
35321075d41eSSean Christopherson 		vcpu->stat.pf_fast++;
35331075d41eSSean Christopherson 
3534c4371c2aSSean Christopherson 	return ret;
3535c50d8ae3SPaolo Bonzini }
3536c50d8ae3SPaolo Bonzini 
3537c50d8ae3SPaolo Bonzini static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3538c50d8ae3SPaolo Bonzini 			       struct list_head *invalid_list)
3539c50d8ae3SPaolo Bonzini {
3540c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3541c50d8ae3SPaolo Bonzini 
3542c50d8ae3SPaolo Bonzini 	if (!VALID_PAGE(*root_hpa))
3543c50d8ae3SPaolo Bonzini 		return;
3544c50d8ae3SPaolo Bonzini 
35455e3edd7eSSean Christopherson 	/*
35465e3edd7eSSean Christopherson 	 * The "root" may be a special root, e.g. a PAE entry, treat it as a
35475e3edd7eSSean Christopherson 	 * SPTE to ensure any non-PA bits are dropped.
35485e3edd7eSSean Christopherson 	 */
35495e3edd7eSSean Christopherson 	sp = spte_to_child_sp(*root_hpa);
3550*20ba462dSSean Christopherson 	if (WARN_ON_ONCE(!sp))
35519191b8f0SPaolo Bonzini 		return;
355202c00b3aSBen Gardon 
3553897218ffSPaolo Bonzini 	if (is_tdp_mmu_page(sp))
35546103bc07SBen Gardon 		kvm_tdp_mmu_put_root(kvm, sp, false);
355576eb54e7SBen Gardon 	else if (!--sp->root_count && sp->role.invalid)
3556c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3557c50d8ae3SPaolo Bonzini 
3558c50d8ae3SPaolo Bonzini 	*root_hpa = INVALID_PAGE;
3559c50d8ae3SPaolo Bonzini }
3560c50d8ae3SPaolo Bonzini 
3561c50d8ae3SPaolo Bonzini /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
35620c1c92f1SPaolo Bonzini void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3563c50d8ae3SPaolo Bonzini 			ulong roots_to_free)
3564c50d8ae3SPaolo Bonzini {
3565c50d8ae3SPaolo Bonzini 	int i;
3566c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
3567594bef79SPaolo Bonzini 	bool free_active_root;
3568c50d8ae3SPaolo Bonzini 
3569f94db0c8SSean Christopherson 	WARN_ON_ONCE(roots_to_free & ~KVM_MMU_ROOTS_ALL);
3570f94db0c8SSean Christopherson 
3571c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3572c50d8ae3SPaolo Bonzini 
3573c50d8ae3SPaolo Bonzini 	/* Before acquiring the MMU lock, see if we need to do any real work. */
3574594bef79SPaolo Bonzini 	free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3575594bef79SPaolo Bonzini 		&& VALID_PAGE(mmu->root.hpa);
3576594bef79SPaolo Bonzini 
3577594bef79SPaolo Bonzini 	if (!free_active_root) {
3578c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3579c50d8ae3SPaolo Bonzini 			if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3580c50d8ae3SPaolo Bonzini 			    VALID_PAGE(mmu->prev_roots[i].hpa))
3581c50d8ae3SPaolo Bonzini 				break;
3582c50d8ae3SPaolo Bonzini 
3583c50d8ae3SPaolo Bonzini 		if (i == KVM_MMU_NUM_PREV_ROOTS)
3584c50d8ae3SPaolo Bonzini 			return;
3585c50d8ae3SPaolo Bonzini 	}
3586c50d8ae3SPaolo Bonzini 
3587531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
3588c50d8ae3SPaolo Bonzini 
3589c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3590c50d8ae3SPaolo Bonzini 		if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
35914d710de9SSean Christopherson 			mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3592c50d8ae3SPaolo Bonzini 					   &invalid_list);
3593c50d8ae3SPaolo Bonzini 
3594c50d8ae3SPaolo Bonzini 	if (free_active_root) {
3595594bef79SPaolo Bonzini 		if (to_shadow_page(mmu->root.hpa)) {
3596b9e5603cSPaolo Bonzini 			mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
359704d45551SSean Christopherson 		} else if (mmu->pae_root) {
3598c834e5e4SSean Christopherson 			for (i = 0; i < 4; ++i) {
3599c834e5e4SSean Christopherson 				if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3600c834e5e4SSean Christopherson 					continue;
3601c834e5e4SSean Christopherson 
3602c834e5e4SSean Christopherson 				mmu_free_root_page(kvm, &mmu->pae_root[i],
3603c50d8ae3SPaolo Bonzini 						   &invalid_list);
3604c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3605c50d8ae3SPaolo Bonzini 			}
3606c50d8ae3SPaolo Bonzini 		}
3607b9e5603cSPaolo Bonzini 		mmu->root.hpa = INVALID_PAGE;
3608b9e5603cSPaolo Bonzini 		mmu->root.pgd = 0;
3609c50d8ae3SPaolo Bonzini 	}
3610c50d8ae3SPaolo Bonzini 
36114d710de9SSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
3612531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
3613c50d8ae3SPaolo Bonzini }
3614c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3615c50d8ae3SPaolo Bonzini 
36160c1c92f1SPaolo Bonzini void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
361725b62c62SSean Christopherson {
361825b62c62SSean Christopherson 	unsigned long roots_to_free = 0;
361925b62c62SSean Christopherson 	hpa_t root_hpa;
362025b62c62SSean Christopherson 	int i;
362125b62c62SSean Christopherson 
362225b62c62SSean Christopherson 	/*
362325b62c62SSean Christopherson 	 * This should not be called while L2 is active, L2 can't invalidate
362425b62c62SSean Christopherson 	 * _only_ its own roots, e.g. INVVPID unconditionally exits.
362525b62c62SSean Christopherson 	 */
36267a458f0eSPaolo Bonzini 	WARN_ON_ONCE(mmu->root_role.guest_mode);
362725b62c62SSean Christopherson 
362825b62c62SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
362925b62c62SSean Christopherson 		root_hpa = mmu->prev_roots[i].hpa;
363025b62c62SSean Christopherson 		if (!VALID_PAGE(root_hpa))
363125b62c62SSean Christopherson 			continue;
363225b62c62SSean Christopherson 
363325b62c62SSean Christopherson 		if (!to_shadow_page(root_hpa) ||
363425b62c62SSean Christopherson 			to_shadow_page(root_hpa)->role.guest_mode)
363525b62c62SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
363625b62c62SSean Christopherson 	}
363725b62c62SSean Christopherson 
36380c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, roots_to_free);
363925b62c62SSean Christopherson }
364025b62c62SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
364125b62c62SSean Christopherson 
364225b62c62SSean Christopherson 
3643c50d8ae3SPaolo Bonzini static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3644c50d8ae3SPaolo Bonzini {
3645c50d8ae3SPaolo Bonzini 	int ret = 0;
3646c50d8ae3SPaolo Bonzini 
3647995decb6SVitaly Kuznetsov 	if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
3648c50d8ae3SPaolo Bonzini 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3649c50d8ae3SPaolo Bonzini 		ret = 1;
3650c50d8ae3SPaolo Bonzini 	}
3651c50d8ae3SPaolo Bonzini 
3652c50d8ae3SPaolo Bonzini 	return ret;
3653c50d8ae3SPaolo Bonzini }
3654c50d8ae3SPaolo Bonzini 
36552e65e842SDavid Matlack static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, int quadrant,
365686938ab6SDavid Matlack 			    u8 level)
3657c50d8ae3SPaolo Bonzini {
36582e65e842SDavid Matlack 	union kvm_mmu_page_role role = vcpu->arch.mmu->root_role;
3659c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
36608123f265SSean Christopherson 
36612e65e842SDavid Matlack 	role.level = level;
36622e65e842SDavid Matlack 	role.quadrant = quadrant;
36632e65e842SDavid Matlack 
36647f497775SDavid Matlack 	WARN_ON_ONCE(quadrant && !role.has_4_byte_gpte);
36657f497775SDavid Matlack 	WARN_ON_ONCE(role.direct && role.has_4_byte_gpte);
36667f497775SDavid Matlack 
366787654643SDavid Matlack 	sp = kvm_mmu_get_shadow_page(vcpu, gfn, role);
36688123f265SSean Christopherson 	++sp->root_count;
36698123f265SSean Christopherson 
36708123f265SSean Christopherson 	return __pa(sp->spt);
36718123f265SSean Christopherson }
36728123f265SSean Christopherson 
36738123f265SSean Christopherson static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
36748123f265SSean Christopherson {
3675b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3676a972e29cSPaolo Bonzini 	u8 shadow_root_level = mmu->root_role.level;
36778123f265SSean Christopherson 	hpa_t root;
3678c50d8ae3SPaolo Bonzini 	unsigned i;
36794a38162eSPaolo Bonzini 	int r;
36804a38162eSPaolo Bonzini 
36814a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
36824a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
36834a38162eSPaolo Bonzini 	if (r < 0)
36844a38162eSPaolo Bonzini 		goto out_unlock;
3685c50d8ae3SPaolo Bonzini 
36861f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
368702c00b3aSBen Gardon 		root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
3688b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
368902c00b3aSBen Gardon 	} else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
369086938ab6SDavid Matlack 		root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level);
3691b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
36928123f265SSean Christopherson 	} else if (shadow_root_level == PT32E_ROOT_LEVEL) {
36934a38162eSPaolo Bonzini 		if (WARN_ON_ONCE(!mmu->pae_root)) {
36944a38162eSPaolo Bonzini 			r = -EIO;
36954a38162eSPaolo Bonzini 			goto out_unlock;
36964a38162eSPaolo Bonzini 		}
369773ad1606SSean Christopherson 
3698c50d8ae3SPaolo Bonzini 		for (i = 0; i < 4; ++i) {
3699c834e5e4SSean Christopherson 			WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3700c50d8ae3SPaolo Bonzini 
37017f497775SDavid Matlack 			root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT), 0,
37022e65e842SDavid Matlack 					      PT32_ROOT_LEVEL);
370317e368d9SSean Christopherson 			mmu->pae_root[i] = root | PT_PRESENT_MASK |
3704d2263de1SYuan Yao 					   shadow_me_value;
3705c50d8ae3SPaolo Bonzini 		}
3706b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
370773ad1606SSean Christopherson 	} else {
370873ad1606SSean Christopherson 		WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
37094a38162eSPaolo Bonzini 		r = -EIO;
37104a38162eSPaolo Bonzini 		goto out_unlock;
371173ad1606SSean Christopherson 	}
37123651c7fcSSean Christopherson 
3713b9e5603cSPaolo Bonzini 	/* root.pgd is ignored for direct MMUs. */
3714b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
37154a38162eSPaolo Bonzini out_unlock:
37164a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
37174a38162eSPaolo Bonzini 	return r;
3718c50d8ae3SPaolo Bonzini }
3719c50d8ae3SPaolo Bonzini 
37201e76a3ceSDavid Stevens static int mmu_first_shadow_root_alloc(struct kvm *kvm)
37211e76a3ceSDavid Stevens {
37221e76a3ceSDavid Stevens 	struct kvm_memslots *slots;
37231e76a3ceSDavid Stevens 	struct kvm_memory_slot *slot;
3724a54d8066SMaciej S. Szmigiero 	int r = 0, i, bkt;
37251e76a3ceSDavid Stevens 
37261e76a3ceSDavid Stevens 	/*
37271e76a3ceSDavid Stevens 	 * Check if this is the first shadow root being allocated before
37281e76a3ceSDavid Stevens 	 * taking the lock.
37291e76a3ceSDavid Stevens 	 */
37301e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37311e76a3ceSDavid Stevens 		return 0;
37321e76a3ceSDavid Stevens 
37331e76a3ceSDavid Stevens 	mutex_lock(&kvm->slots_arch_lock);
37341e76a3ceSDavid Stevens 
37351e76a3ceSDavid Stevens 	/* Recheck, under the lock, whether this is the first shadow root. */
37361e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37371e76a3ceSDavid Stevens 		goto out_unlock;
37381e76a3ceSDavid Stevens 
37391e76a3ceSDavid Stevens 	/*
37401e76a3ceSDavid Stevens 	 * Check if anything actually needs to be allocated, e.g. all metadata
37411e76a3ceSDavid Stevens 	 * will be allocated upfront if TDP is disabled.
37421e76a3ceSDavid Stevens 	 */
37431e76a3ceSDavid Stevens 	if (kvm_memslots_have_rmaps(kvm) &&
37441e76a3ceSDavid Stevens 	    kvm_page_track_write_tracking_enabled(kvm))
37451e76a3ceSDavid Stevens 		goto out_success;
37461e76a3ceSDavid Stevens 
37471e76a3ceSDavid Stevens 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
37481e76a3ceSDavid Stevens 		slots = __kvm_memslots(kvm, i);
3749a54d8066SMaciej S. Szmigiero 		kvm_for_each_memslot(slot, bkt, slots) {
37501e76a3ceSDavid Stevens 			/*
37511e76a3ceSDavid Stevens 			 * Both of these functions are no-ops if the target is
37521e76a3ceSDavid Stevens 			 * already allocated, so unconditionally calling both
37531e76a3ceSDavid Stevens 			 * is safe.  Intentionally do NOT free allocations on
37541e76a3ceSDavid Stevens 			 * failure to avoid having to track which allocations
37551e76a3ceSDavid Stevens 			 * were made now versus when the memslot was created.
37561e76a3ceSDavid Stevens 			 * The metadata is guaranteed to be freed when the slot
37571e76a3ceSDavid Stevens 			 * is freed, and will be kept/used if userspace retries
37581e76a3ceSDavid Stevens 			 * KVM_RUN instead of killing the VM.
37591e76a3ceSDavid Stevens 			 */
37601e76a3ceSDavid Stevens 			r = memslot_rmap_alloc(slot, slot->npages);
37611e76a3ceSDavid Stevens 			if (r)
37621e76a3ceSDavid Stevens 				goto out_unlock;
37631e76a3ceSDavid Stevens 			r = kvm_page_track_write_tracking_alloc(slot);
37641e76a3ceSDavid Stevens 			if (r)
37651e76a3ceSDavid Stevens 				goto out_unlock;
37661e76a3ceSDavid Stevens 		}
37671e76a3ceSDavid Stevens 	}
37681e76a3ceSDavid Stevens 
37691e76a3ceSDavid Stevens 	/*
37701e76a3ceSDavid Stevens 	 * Ensure that shadow_root_allocated becomes true strictly after
37711e76a3ceSDavid Stevens 	 * all the related pointers are set.
37721e76a3ceSDavid Stevens 	 */
37731e76a3ceSDavid Stevens out_success:
37741e76a3ceSDavid Stevens 	smp_store_release(&kvm->arch.shadow_root_allocated, true);
37751e76a3ceSDavid Stevens 
37761e76a3ceSDavid Stevens out_unlock:
37771e76a3ceSDavid Stevens 	mutex_unlock(&kvm->slots_arch_lock);
37781e76a3ceSDavid Stevens 	return r;
37791e76a3ceSDavid Stevens }
37801e76a3ceSDavid Stevens 
3781c50d8ae3SPaolo Bonzini static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3782c50d8ae3SPaolo Bonzini {
3783b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
37846e0918aeSSean Christopherson 	u64 pdptrs[4], pm_mask;
3785be01e8e2SSean Christopherson 	gfn_t root_gfn, root_pgd;
37867f497775SDavid Matlack 	int quadrant, i, r;
37878123f265SSean Christopherson 	hpa_t root;
3788c50d8ae3SPaolo Bonzini 
37892fdcc1b3SPaolo Bonzini 	root_pgd = kvm_mmu_get_guest_pgd(vcpu, mmu);
3790be01e8e2SSean Christopherson 	root_gfn = root_pgd >> PAGE_SHIFT;
3791c50d8ae3SPaolo Bonzini 
3792c50d8ae3SPaolo Bonzini 	if (mmu_check_root(vcpu, root_gfn))
3793c50d8ae3SPaolo Bonzini 		return 1;
3794c50d8ae3SPaolo Bonzini 
3795c50d8ae3SPaolo Bonzini 	/*
37964a38162eSPaolo Bonzini 	 * On SVM, reading PDPTRs might access guest memory, which might fault
37974a38162eSPaolo Bonzini 	 * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
37984a38162eSPaolo Bonzini 	 */
37994d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38006e0918aeSSean Christopherson 		for (i = 0; i < 4; ++i) {
38016e0918aeSSean Christopherson 			pdptrs[i] = mmu->get_pdptr(vcpu, i);
38026e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK))
38036e0918aeSSean Christopherson 				continue;
38046e0918aeSSean Christopherson 
38056e0918aeSSean Christopherson 			if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
38066e0918aeSSean Christopherson 				return 1;
38076e0918aeSSean Christopherson 		}
38086e0918aeSSean Christopherson 	}
38096e0918aeSSean Christopherson 
38101e76a3ceSDavid Stevens 	r = mmu_first_shadow_root_alloc(vcpu->kvm);
3811d501f747SBen Gardon 	if (r)
3812d501f747SBen Gardon 		return r;
3813d501f747SBen Gardon 
38144a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
38154a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
38164a38162eSPaolo Bonzini 	if (r < 0)
38174a38162eSPaolo Bonzini 		goto out_unlock;
38184a38162eSPaolo Bonzini 
3819c50d8ae3SPaolo Bonzini 	/*
3820c50d8ae3SPaolo Bonzini 	 * Do we shadow a long mode page table? If so we need to
3821c50d8ae3SPaolo Bonzini 	 * write-protect the guests page table root.
3822c50d8ae3SPaolo Bonzini 	 */
38234d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
38248123f265SSean Christopherson 		root = mmu_alloc_root(vcpu, root_gfn, 0,
382586938ab6SDavid Matlack 				      mmu->root_role.level);
3826b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
3827be01e8e2SSean Christopherson 		goto set_root_pgd;
3828c50d8ae3SPaolo Bonzini 	}
3829c50d8ae3SPaolo Bonzini 
38304a38162eSPaolo Bonzini 	if (WARN_ON_ONCE(!mmu->pae_root)) {
38314a38162eSPaolo Bonzini 		r = -EIO;
38324a38162eSPaolo Bonzini 		goto out_unlock;
38334a38162eSPaolo Bonzini 	}
383473ad1606SSean Christopherson 
3835c50d8ae3SPaolo Bonzini 	/*
3836c50d8ae3SPaolo Bonzini 	 * We shadow a 32 bit page table. This may be a legacy 2-level
3837c50d8ae3SPaolo Bonzini 	 * or a PAE 3-level page table. In either case we need to be aware that
3838c50d8ae3SPaolo Bonzini 	 * the shadow page table may be a PAE or a long mode page table.
3839c50d8ae3SPaolo Bonzini 	 */
3840e54f1ff2SKai Huang 	pm_mask = PT_PRESENT_MASK | shadow_me_value;
3841a972e29cSPaolo Bonzini 	if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3842c50d8ae3SPaolo Bonzini 		pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3843c50d8ae3SPaolo Bonzini 
384403ca4589SSean Christopherson 		if (WARN_ON_ONCE(!mmu->pml4_root)) {
38454a38162eSPaolo Bonzini 			r = -EIO;
38464a38162eSPaolo Bonzini 			goto out_unlock;
38474a38162eSPaolo Bonzini 		}
384803ca4589SSean Christopherson 		mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3849cb0f722aSWei Huang 
3850a972e29cSPaolo Bonzini 		if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3851cb0f722aSWei Huang 			if (WARN_ON_ONCE(!mmu->pml5_root)) {
3852cb0f722aSWei Huang 				r = -EIO;
3853cb0f722aSWei Huang 				goto out_unlock;
3854cb0f722aSWei Huang 			}
3855cb0f722aSWei Huang 			mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3856cb0f722aSWei Huang 		}
385704d45551SSean Christopherson 	}
385804d45551SSean Christopherson 
3859c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3860c834e5e4SSean Christopherson 		WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
38616e6ec584SSean Christopherson 
38624d25502aSPaolo Bonzini 		if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38636e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3864c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3865c50d8ae3SPaolo Bonzini 				continue;
3866c50d8ae3SPaolo Bonzini 			}
38676e0918aeSSean Christopherson 			root_gfn = pdptrs[i] >> PAGE_SHIFT;
3868c50d8ae3SPaolo Bonzini 		}
3869c50d8ae3SPaolo Bonzini 
38707f497775SDavid Matlack 		/*
38717f497775SDavid Matlack 		 * If shadowing 32-bit non-PAE page tables, each PAE page
38727f497775SDavid Matlack 		 * directory maps one quarter of the guest's non-PAE page
38737f497775SDavid Matlack 		 * directory. Othwerise each PAE page direct shadows one guest
38747f497775SDavid Matlack 		 * PAE page directory so that quadrant should be 0.
38757f497775SDavid Matlack 		 */
38767f497775SDavid Matlack 		quadrant = (mmu->cpu_role.base.level == PT32_ROOT_LEVEL) ? i : 0;
38777f497775SDavid Matlack 
38787f497775SDavid Matlack 		root = mmu_alloc_root(vcpu, root_gfn, quadrant, PT32_ROOT_LEVEL);
3879b37233c9SSean Christopherson 		mmu->pae_root[i] = root | pm_mask;
3880c50d8ae3SPaolo Bonzini 	}
3881c50d8ae3SPaolo Bonzini 
3882a972e29cSPaolo Bonzini 	if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3883b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml5_root);
3884a972e29cSPaolo Bonzini 	else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3885b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml4_root);
3886ba0a194fSSean Christopherson 	else
3887b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
3888c50d8ae3SPaolo Bonzini 
3889be01e8e2SSean Christopherson set_root_pgd:
3890b9e5603cSPaolo Bonzini 	mmu->root.pgd = root_pgd;
38914a38162eSPaolo Bonzini out_unlock:
38924a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
3893c50d8ae3SPaolo Bonzini 
3894c6c937d6SLike Xu 	return r;
3895c50d8ae3SPaolo Bonzini }
3896c50d8ae3SPaolo Bonzini 
3897748e52b9SSean Christopherson static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3898c50d8ae3SPaolo Bonzini {
3899748e52b9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3900a972e29cSPaolo Bonzini 	bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3901cb0f722aSWei Huang 	u64 *pml5_root = NULL;
3902cb0f722aSWei Huang 	u64 *pml4_root = NULL;
3903cb0f722aSWei Huang 	u64 *pae_root;
3904748e52b9SSean Christopherson 
3905748e52b9SSean Christopherson 	/*
3906748e52b9SSean Christopherson 	 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3907748e52b9SSean Christopherson 	 * tables are allocated and initialized at root creation as there is no
3908748e52b9SSean Christopherson 	 * equivalent level in the guest's NPT to shadow.  Allocate the tables
3909748e52b9SSean Christopherson 	 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3910748e52b9SSean Christopherson 	 */
3911347a0d0dSPaolo Bonzini 	if (mmu->root_role.direct ||
3912347a0d0dSPaolo Bonzini 	    mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3913a972e29cSPaolo Bonzini 	    mmu->root_role.level < PT64_ROOT_4LEVEL)
3914748e52b9SSean Christopherson 		return 0;
3915748e52b9SSean Christopherson 
3916a717a780SSean Christopherson 	/*
3917a717a780SSean Christopherson 	 * NPT, the only paging mode that uses this horror, uses a fixed number
3918a717a780SSean Christopherson 	 * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3919a717a780SSean Christopherson 	 * all MMus are 5-level.  Thus, this can safely require that pml5_root
3920a717a780SSean Christopherson 	 * is allocated if the other roots are valid and pml5 is needed, as any
3921a717a780SSean Christopherson 	 * prior MMU would also have required pml5.
3922a717a780SSean Christopherson 	 */
3923a717a780SSean Christopherson 	if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3924748e52b9SSean Christopherson 		return 0;
3925748e52b9SSean Christopherson 
3926748e52b9SSean Christopherson 	/*
3927748e52b9SSean Christopherson 	 * The special roots should always be allocated in concert.  Yell and
3928748e52b9SSean Christopherson 	 * bail if KVM ends up in a state where only one of the roots is valid.
3929748e52b9SSean Christopherson 	 */
3930cb0f722aSWei Huang 	if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3931a717a780SSean Christopherson 			 (need_pml5 && mmu->pml5_root)))
3932748e52b9SSean Christopherson 		return -EIO;
3933748e52b9SSean Christopherson 
39344a98623dSSean Christopherson 	/*
39354a98623dSSean Christopherson 	 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
39364a98623dSSean Christopherson 	 * doesn't need to be decrypted.
39374a98623dSSean Christopherson 	 */
3938748e52b9SSean Christopherson 	pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3939748e52b9SSean Christopherson 	if (!pae_root)
3940748e52b9SSean Christopherson 		return -ENOMEM;
3941748e52b9SSean Christopherson 
3942cb0f722aSWei Huang #ifdef CONFIG_X86_64
394303ca4589SSean Christopherson 	pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3944cb0f722aSWei Huang 	if (!pml4_root)
3945cb0f722aSWei Huang 		goto err_pml4;
3946cb0f722aSWei Huang 
3947a717a780SSean Christopherson 	if (need_pml5) {
3948cb0f722aSWei Huang 		pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3949cb0f722aSWei Huang 		if (!pml5_root)
3950cb0f722aSWei Huang 			goto err_pml5;
3951748e52b9SSean Christopherson 	}
3952cb0f722aSWei Huang #endif
3953748e52b9SSean Christopherson 
3954748e52b9SSean Christopherson 	mmu->pae_root = pae_root;
395503ca4589SSean Christopherson 	mmu->pml4_root = pml4_root;
3956cb0f722aSWei Huang 	mmu->pml5_root = pml5_root;
3957748e52b9SSean Christopherson 
3958748e52b9SSean Christopherson 	return 0;
3959cb0f722aSWei Huang 
3960cb0f722aSWei Huang #ifdef CONFIG_X86_64
3961cb0f722aSWei Huang err_pml5:
3962cb0f722aSWei Huang 	free_page((unsigned long)pml4_root);
3963cb0f722aSWei Huang err_pml4:
3964cb0f722aSWei Huang 	free_page((unsigned long)pae_root);
3965cb0f722aSWei Huang 	return -ENOMEM;
3966cb0f722aSWei Huang #endif
3967c50d8ae3SPaolo Bonzini }
3968c50d8ae3SPaolo Bonzini 
3969264d3dc1SLai Jiangshan static bool is_unsync_root(hpa_t root)
3970264d3dc1SLai Jiangshan {
3971264d3dc1SLai Jiangshan 	struct kvm_mmu_page *sp;
3972264d3dc1SLai Jiangshan 
397361b05a9fSLai Jiangshan 	if (!VALID_PAGE(root))
397461b05a9fSLai Jiangshan 		return false;
397561b05a9fSLai Jiangshan 
3976264d3dc1SLai Jiangshan 	/*
3977264d3dc1SLai Jiangshan 	 * The read barrier orders the CPU's read of SPTE.W during the page table
3978264d3dc1SLai Jiangshan 	 * walk before the reads of sp->unsync/sp->unsync_children here.
3979264d3dc1SLai Jiangshan 	 *
3980264d3dc1SLai Jiangshan 	 * Even if another CPU was marking the SP as unsync-ed simultaneously,
3981264d3dc1SLai Jiangshan 	 * any guest page table changes are not guaranteed to be visible anyway
3982264d3dc1SLai Jiangshan 	 * until this VCPU issues a TLB flush strictly after those changes are
3983264d3dc1SLai Jiangshan 	 * made.  We only need to ensure that the other CPU sets these flags
3984264d3dc1SLai Jiangshan 	 * before any actual changes to the page tables are made.  The comments
3985264d3dc1SLai Jiangshan 	 * in mmu_try_to_unsync_pages() describe what could go wrong if this
3986264d3dc1SLai Jiangshan 	 * requirement isn't satisfied.
3987264d3dc1SLai Jiangshan 	 */
3988264d3dc1SLai Jiangshan 	smp_rmb();
3989264d3dc1SLai Jiangshan 	sp = to_shadow_page(root);
39905d6a3221SSean Christopherson 
39915d6a3221SSean Christopherson 	/*
39925d6a3221SSean Christopherson 	 * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
39935d6a3221SSean Christopherson 	 * PDPTEs for a given PAE root need to be synchronized individually.
39945d6a3221SSean Christopherson 	 */
39955d6a3221SSean Christopherson 	if (WARN_ON_ONCE(!sp))
39965d6a3221SSean Christopherson 		return false;
39975d6a3221SSean Christopherson 
3998264d3dc1SLai Jiangshan 	if (sp->unsync || sp->unsync_children)
3999264d3dc1SLai Jiangshan 		return true;
4000264d3dc1SLai Jiangshan 
4001264d3dc1SLai Jiangshan 	return false;
4002264d3dc1SLai Jiangshan }
4003264d3dc1SLai Jiangshan 
4004c50d8ae3SPaolo Bonzini void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
4005c50d8ae3SPaolo Bonzini {
4006c50d8ae3SPaolo Bonzini 	int i;
4007c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
4008c50d8ae3SPaolo Bonzini 
4009347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
4010c50d8ae3SPaolo Bonzini 		return;
4011c50d8ae3SPaolo Bonzini 
4012b9e5603cSPaolo Bonzini 	if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
4013c50d8ae3SPaolo Bonzini 		return;
4014c50d8ae3SPaolo Bonzini 
4015c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4016c50d8ae3SPaolo Bonzini 
40174d25502aSPaolo Bonzini 	if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
4018b9e5603cSPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->root.hpa;
4019e47c4aeeSSean Christopherson 		sp = to_shadow_page(root);
4020c50d8ae3SPaolo Bonzini 
4021264d3dc1SLai Jiangshan 		if (!is_unsync_root(root))
4022c50d8ae3SPaolo Bonzini 			return;
4023c50d8ae3SPaolo Bonzini 
4024531810caSBen Gardon 		write_lock(&vcpu->kvm->mmu_lock);
402565855ed8SLai Jiangshan 		mmu_sync_children(vcpu, sp, true);
4026531810caSBen Gardon 		write_unlock(&vcpu->kvm->mmu_lock);
4027c50d8ae3SPaolo Bonzini 		return;
4028c50d8ae3SPaolo Bonzini 	}
4029c50d8ae3SPaolo Bonzini 
4030531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4031c50d8ae3SPaolo Bonzini 
4032c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
4033c50d8ae3SPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->pae_root[i];
4034c50d8ae3SPaolo Bonzini 
4035c834e5e4SSean Christopherson 		if (IS_VALID_PAE_ROOT(root)) {
40365e3edd7eSSean Christopherson 			sp = spte_to_child_sp(root);
403765855ed8SLai Jiangshan 			mmu_sync_children(vcpu, sp, true);
4038c50d8ae3SPaolo Bonzini 		}
4039c50d8ae3SPaolo Bonzini 	}
4040c50d8ae3SPaolo Bonzini 
4041531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
4042c50d8ae3SPaolo Bonzini }
4043c50d8ae3SPaolo Bonzini 
404461b05a9fSLai Jiangshan void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
404561b05a9fSLai Jiangshan {
404661b05a9fSLai Jiangshan 	unsigned long roots_to_free = 0;
404761b05a9fSLai Jiangshan 	int i;
404861b05a9fSLai Jiangshan 
404961b05a9fSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
405061b05a9fSLai Jiangshan 		if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
405161b05a9fSLai Jiangshan 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
405261b05a9fSLai Jiangshan 
405361b05a9fSLai Jiangshan 	/* sync prev_roots by simply freeing them */
40540c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
405561b05a9fSLai Jiangshan }
405661b05a9fSLai Jiangshan 
40571f5a21eeSLai Jiangshan static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
40585b22bbe7SLai Jiangshan 				  gpa_t vaddr, u64 access,
4059c50d8ae3SPaolo Bonzini 				  struct x86_exception *exception)
4060c50d8ae3SPaolo Bonzini {
4061c50d8ae3SPaolo Bonzini 	if (exception)
4062c50d8ae3SPaolo Bonzini 		exception->error_code = 0;
4063c59a0f57SLai Jiangshan 	return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
4064c50d8ae3SPaolo Bonzini }
4065c50d8ae3SPaolo Bonzini 
4066c50d8ae3SPaolo Bonzini static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4067c50d8ae3SPaolo Bonzini {
4068c50d8ae3SPaolo Bonzini 	/*
4069c50d8ae3SPaolo Bonzini 	 * A nested guest cannot use the MMIO cache if it is using nested
4070c50d8ae3SPaolo Bonzini 	 * page tables, because cr2 is a nGPA while the cache stores GPAs.
4071c50d8ae3SPaolo Bonzini 	 */
4072c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
4073c50d8ae3SPaolo Bonzini 		return false;
4074c50d8ae3SPaolo Bonzini 
4075c50d8ae3SPaolo Bonzini 	if (direct)
4076c50d8ae3SPaolo Bonzini 		return vcpu_match_mmio_gpa(vcpu, addr);
4077c50d8ae3SPaolo Bonzini 
4078c50d8ae3SPaolo Bonzini 	return vcpu_match_mmio_gva(vcpu, addr);
4079c50d8ae3SPaolo Bonzini }
4080c50d8ae3SPaolo Bonzini 
408195fb5b02SBen Gardon /*
408295fb5b02SBen Gardon  * Return the level of the lowest level SPTE added to sptes.
408395fb5b02SBen Gardon  * That SPTE may be non-present.
4084c5c8c7c5SDavid Matlack  *
4085c5c8c7c5SDavid Matlack  * Must be called between walk_shadow_page_lockless_{begin,end}.
408695fb5b02SBen Gardon  */
408739b4d43eSSean Christopherson static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
4088c50d8ae3SPaolo Bonzini {
4089c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
40902aa07893SSean Christopherson 	int leaf = -1;
409195fb5b02SBen Gardon 	u64 spte;
4092c50d8ae3SPaolo Bonzini 
409339b4d43eSSean Christopherson 	for (shadow_walk_init(&iterator, vcpu, addr),
409439b4d43eSSean Christopherson 	     *root_level = iterator.level;
4095c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&iterator);
4096c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&iterator, spte)) {
409795fb5b02SBen Gardon 		leaf = iterator.level;
4098c50d8ae3SPaolo Bonzini 		spte = mmu_spte_get_lockless(iterator.sptep);
4099c50d8ae3SPaolo Bonzini 
4100dde81f94SSean Christopherson 		sptes[leaf] = spte;
410195fb5b02SBen Gardon 	}
410295fb5b02SBen Gardon 
410395fb5b02SBen Gardon 	return leaf;
410495fb5b02SBen Gardon }
410595fb5b02SBen Gardon 
41069aa41879SSean Christopherson /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
410795fb5b02SBen Gardon static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
410895fb5b02SBen Gardon {
4109dde81f94SSean Christopherson 	u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
411095fb5b02SBen Gardon 	struct rsvd_bits_validate *rsvd_check;
411139b4d43eSSean Christopherson 	int root, leaf, level;
411295fb5b02SBen Gardon 	bool reserved = false;
411395fb5b02SBen Gardon 
4114c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_begin(vcpu);
4115c5c8c7c5SDavid Matlack 
411678fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu))
411739b4d43eSSean Christopherson 		leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
411895fb5b02SBen Gardon 	else
411939b4d43eSSean Christopherson 		leaf = get_walk(vcpu, addr, sptes, &root);
412095fb5b02SBen Gardon 
4121c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_end(vcpu);
4122c5c8c7c5SDavid Matlack 
41232aa07893SSean Christopherson 	if (unlikely(leaf < 0)) {
41242aa07893SSean Christopherson 		*sptep = 0ull;
41252aa07893SSean Christopherson 		return reserved;
41262aa07893SSean Christopherson 	}
41272aa07893SSean Christopherson 
41289aa41879SSean Christopherson 	*sptep = sptes[leaf];
41299aa41879SSean Christopherson 
41309aa41879SSean Christopherson 	/*
41319aa41879SSean Christopherson 	 * Skip reserved bits checks on the terminal leaf if it's not a valid
41329aa41879SSean Christopherson 	 * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
41339aa41879SSean Christopherson 	 * design, always have reserved bits set.  The purpose of the checks is
41349aa41879SSean Christopherson 	 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
41359aa41879SSean Christopherson 	 */
41369aa41879SSean Christopherson 	if (!is_shadow_present_pte(sptes[leaf]))
41379aa41879SSean Christopherson 		leaf++;
413895fb5b02SBen Gardon 
413995fb5b02SBen Gardon 	rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
414095fb5b02SBen Gardon 
41419aa41879SSean Christopherson 	for (level = root; level >= leaf; level--)
4142961f8445SSean Christopherson 		reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
4143c50d8ae3SPaolo Bonzini 
4144c50d8ae3SPaolo Bonzini 	if (reserved) {
4145bb4cdf3aSSean Christopherson 		pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
4146c50d8ae3SPaolo Bonzini 		       __func__, addr);
414795fb5b02SBen Gardon 		for (level = root; level >= leaf; level--)
4148bb4cdf3aSSean Christopherson 			pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
4149bb4cdf3aSSean Christopherson 			       sptes[level], level,
4150961f8445SSean Christopherson 			       get_rsvd_bits(rsvd_check, sptes[level], level));
4151c50d8ae3SPaolo Bonzini 	}
4152ddce6208SSean Christopherson 
4153c50d8ae3SPaolo Bonzini 	return reserved;
4154c50d8ae3SPaolo Bonzini }
4155c50d8ae3SPaolo Bonzini 
4156c50d8ae3SPaolo Bonzini static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4157c50d8ae3SPaolo Bonzini {
4158c50d8ae3SPaolo Bonzini 	u64 spte;
4159c50d8ae3SPaolo Bonzini 	bool reserved;
4160c50d8ae3SPaolo Bonzini 
4161c50d8ae3SPaolo Bonzini 	if (mmio_info_in_cache(vcpu, addr, direct))
4162c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4163c50d8ae3SPaolo Bonzini 
416495fb5b02SBen Gardon 	reserved = get_mmio_spte(vcpu, addr, &spte);
4165*20ba462dSSean Christopherson 	if (WARN_ON_ONCE(reserved))
4166c50d8ae3SPaolo Bonzini 		return -EINVAL;
4167c50d8ae3SPaolo Bonzini 
4168c50d8ae3SPaolo Bonzini 	if (is_mmio_spte(spte)) {
4169c50d8ae3SPaolo Bonzini 		gfn_t gfn = get_mmio_spte_gfn(spte);
41700a2b64c5SBen Gardon 		unsigned int access = get_mmio_spte_access(spte);
4171c50d8ae3SPaolo Bonzini 
4172c50d8ae3SPaolo Bonzini 		if (!check_mmio_spte(vcpu, spte))
4173c50d8ae3SPaolo Bonzini 			return RET_PF_INVALID;
4174c50d8ae3SPaolo Bonzini 
4175c50d8ae3SPaolo Bonzini 		if (direct)
4176c50d8ae3SPaolo Bonzini 			addr = 0;
4177c50d8ae3SPaolo Bonzini 
4178c50d8ae3SPaolo Bonzini 		trace_handle_mmio_page_fault(addr, gfn, access);
4179c50d8ae3SPaolo Bonzini 		vcpu_cache_mmio_info(vcpu, addr, gfn, access);
4180c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4181c50d8ae3SPaolo Bonzini 	}
4182c50d8ae3SPaolo Bonzini 
4183c50d8ae3SPaolo Bonzini 	/*
4184c50d8ae3SPaolo Bonzini 	 * If the page table is zapped by other cpus, let CPU fault again on
4185c50d8ae3SPaolo Bonzini 	 * the address.
4186c50d8ae3SPaolo Bonzini 	 */
4187c50d8ae3SPaolo Bonzini 	return RET_PF_RETRY;
4188c50d8ae3SPaolo Bonzini }
4189c50d8ae3SPaolo Bonzini 
4190c50d8ae3SPaolo Bonzini static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4191b8a5d551SPaolo Bonzini 					 struct kvm_page_fault *fault)
4192c50d8ae3SPaolo Bonzini {
4193b8a5d551SPaolo Bonzini 	if (unlikely(fault->rsvd))
4194c50d8ae3SPaolo Bonzini 		return false;
4195c50d8ae3SPaolo Bonzini 
4196b8a5d551SPaolo Bonzini 	if (!fault->present || !fault->write)
4197c50d8ae3SPaolo Bonzini 		return false;
4198c50d8ae3SPaolo Bonzini 
4199c50d8ae3SPaolo Bonzini 	/*
4200c50d8ae3SPaolo Bonzini 	 * guest is writing the page which is write tracked which can
4201c50d8ae3SPaolo Bonzini 	 * not be fixed by page fault handler.
4202c50d8ae3SPaolo Bonzini 	 */
42039d395a0aSBen Gardon 	if (kvm_slot_page_track_is_active(vcpu->kvm, fault->slot, fault->gfn, KVM_PAGE_TRACK_WRITE))
4204c50d8ae3SPaolo Bonzini 		return true;
4205c50d8ae3SPaolo Bonzini 
4206c50d8ae3SPaolo Bonzini 	return false;
4207c50d8ae3SPaolo Bonzini }
4208c50d8ae3SPaolo Bonzini 
4209c50d8ae3SPaolo Bonzini static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4210c50d8ae3SPaolo Bonzini {
4211c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
4212c50d8ae3SPaolo Bonzini 	u64 spte;
4213c50d8ae3SPaolo Bonzini 
4214c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
42153e44dce4SLai Jiangshan 	for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
4216c50d8ae3SPaolo Bonzini 		clear_sp_write_flooding_count(iterator.sptep);
4217c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
4218c50d8ae3SPaolo Bonzini }
4219c50d8ae3SPaolo Bonzini 
42206f3c1fc5SLiang Zhang static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
42216f3c1fc5SLiang Zhang {
42226f3c1fc5SLiang Zhang 	/* make sure the token value is not 0 */
42236f3c1fc5SLiang Zhang 	u32 id = vcpu->arch.apf.id;
42246f3c1fc5SLiang Zhang 
42256f3c1fc5SLiang Zhang 	if (id << 12 == 0)
42266f3c1fc5SLiang Zhang 		vcpu->arch.apf.id = 1;
42276f3c1fc5SLiang Zhang 
42286f3c1fc5SLiang Zhang 	return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
42296f3c1fc5SLiang Zhang }
42306f3c1fc5SLiang Zhang 
4231e8c22266SVitaly Kuznetsov static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
42329f1a8526SSean Christopherson 				    gfn_t gfn)
4233c50d8ae3SPaolo Bonzini {
4234c50d8ae3SPaolo Bonzini 	struct kvm_arch_async_pf arch;
4235c50d8ae3SPaolo Bonzini 
42366f3c1fc5SLiang Zhang 	arch.token = alloc_apf_token(vcpu);
4237c50d8ae3SPaolo Bonzini 	arch.gfn = gfn;
4238347a0d0dSPaolo Bonzini 	arch.direct_map = vcpu->arch.mmu->root_role.direct;
42392fdcc1b3SPaolo Bonzini 	arch.cr3 = kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu);
4240c50d8ae3SPaolo Bonzini 
42419f1a8526SSean Christopherson 	return kvm_setup_async_pf(vcpu, cr2_or_gpa,
42429f1a8526SSean Christopherson 				  kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
4243c50d8ae3SPaolo Bonzini }
4244c50d8ae3SPaolo Bonzini 
42458a009d5bSSean Christopherson void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
42468a009d5bSSean Christopherson {
42478a009d5bSSean Christopherson 	int r;
42488a009d5bSSean Christopherson 
42498a009d5bSSean Christopherson 	if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
42508a009d5bSSean Christopherson 	      work->wakeup_all)
42518a009d5bSSean Christopherson 		return;
42528a009d5bSSean Christopherson 
42538a009d5bSSean Christopherson 	r = kvm_mmu_reload(vcpu);
42548a009d5bSSean Christopherson 	if (unlikely(r))
42558a009d5bSSean Christopherson 		return;
42568a009d5bSSean Christopherson 
42578a009d5bSSean Christopherson 	if (!vcpu->arch.mmu->root_role.direct &&
42582fdcc1b3SPaolo Bonzini 	      work->arch.cr3 != kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu))
42598a009d5bSSean Christopherson 		return;
42608a009d5bSSean Christopherson 
4261258d985fSSean Christopherson 	kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, 0, true, NULL);
42628a009d5bSSean Christopherson }
42638a009d5bSSean Christopherson 
4264ba6e3fe2SDavid Matlack static int __kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4265c50d8ae3SPaolo Bonzini {
4266e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
4267c50d8ae3SPaolo Bonzini 	bool async;
4268c50d8ae3SPaolo Bonzini 
4269e0c37868SSean Christopherson 	/*
4270e0c37868SSean Christopherson 	 * Retry the page fault if the gfn hit a memslot that is being deleted
4271e0c37868SSean Christopherson 	 * or moved.  This ensures any existing SPTEs for the old memslot will
4272e0c37868SSean Christopherson 	 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
4273e0c37868SSean Christopherson 	 */
4274e0c37868SSean Christopherson 	if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
42755276c616SSean Christopherson 		return RET_PF_RETRY;
4276e0c37868SSean Christopherson 
42779cc13d60SMaxim Levitsky 	if (!kvm_is_visible_memslot(slot)) {
4278c36b7150SPaolo Bonzini 		/* Don't expose private memslots to L2. */
42799cc13d60SMaxim Levitsky 		if (is_guest_mode(vcpu)) {
4280e710c5f6SDavid Matlack 			fault->slot = NULL;
42813647cd04SPaolo Bonzini 			fault->pfn = KVM_PFN_NOSLOT;
42823647cd04SPaolo Bonzini 			fault->map_writable = false;
42835276c616SSean Christopherson 			return RET_PF_CONTINUE;
4284c50d8ae3SPaolo Bonzini 		}
42859cc13d60SMaxim Levitsky 		/*
42869cc13d60SMaxim Levitsky 		 * If the APIC access page exists but is disabled, go directly
42879cc13d60SMaxim Levitsky 		 * to emulation without caching the MMIO access or creating a
42889cc13d60SMaxim Levitsky 		 * MMIO SPTE.  That way the cache doesn't need to be purged
42899cc13d60SMaxim Levitsky 		 * when the AVIC is re-enabled.
42909cc13d60SMaxim Levitsky 		 */
42919cc13d60SMaxim Levitsky 		if (slot && slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT &&
42925276c616SSean Christopherson 		    !kvm_apicv_activated(vcpu->kvm))
42935276c616SSean Christopherson 			return RET_PF_EMULATE;
42949cc13d60SMaxim Levitsky 	}
4295c50d8ae3SPaolo Bonzini 
4296c50d8ae3SPaolo Bonzini 	async = false;
4297c8b88b33SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, false, &async,
42983647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
42993647cd04SPaolo Bonzini 					  &fault->hva);
4300c50d8ae3SPaolo Bonzini 	if (!async)
43015276c616SSean Christopherson 		return RET_PF_CONTINUE; /* *pfn has correct page already */
4302c50d8ae3SPaolo Bonzini 
43032839180cSPaolo Bonzini 	if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
43043647cd04SPaolo Bonzini 		trace_kvm_try_async_get_page(fault->addr, fault->gfn);
43053647cd04SPaolo Bonzini 		if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
43061685c0f3SMingwei Zhang 			trace_kvm_async_pf_repeated_fault(fault->addr, fault->gfn);
4307c50d8ae3SPaolo Bonzini 			kvm_make_request(KVM_REQ_APF_HALT, vcpu);
43085276c616SSean Christopherson 			return RET_PF_RETRY;
43095276c616SSean Christopherson 		} else if (kvm_arch_setup_async_pf(vcpu, fault->addr, fault->gfn)) {
43105276c616SSean Christopherson 			return RET_PF_RETRY;
43115276c616SSean Christopherson 		}
4312c50d8ae3SPaolo Bonzini 	}
4313c50d8ae3SPaolo Bonzini 
431476657687SPeter Xu 	/*
431576657687SPeter Xu 	 * Allow gup to bail on pending non-fatal signals when it's also allowed
431676657687SPeter Xu 	 * to wait for IO.  Note, gup always bails if it is unable to quickly
431776657687SPeter Xu 	 * get a page and a fatal signal, i.e. SIGKILL, is pending.
431876657687SPeter Xu 	 */
431976657687SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, true, NULL,
43203647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
43213647cd04SPaolo Bonzini 					  &fault->hva);
43225276c616SSean Christopherson 	return RET_PF_CONTINUE;
4323c50d8ae3SPaolo Bonzini }
4324c50d8ae3SPaolo Bonzini 
4325354c908cSDavid Matlack static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
4326354c908cSDavid Matlack 			   unsigned int access)
4327ba6e3fe2SDavid Matlack {
432856c3a4e4SDavid Matlack 	int ret;
432956c3a4e4SDavid Matlack 
4330ba6e3fe2SDavid Matlack 	fault->mmu_seq = vcpu->kvm->mmu_invalidate_seq;
4331ba6e3fe2SDavid Matlack 	smp_rmb();
4332ba6e3fe2SDavid Matlack 
433356c3a4e4SDavid Matlack 	ret = __kvm_faultin_pfn(vcpu, fault);
433456c3a4e4SDavid Matlack 	if (ret != RET_PF_CONTINUE)
433556c3a4e4SDavid Matlack 		return ret;
433656c3a4e4SDavid Matlack 
433756c3a4e4SDavid Matlack 	if (unlikely(is_error_pfn(fault->pfn)))
4338cd08d178SDavid Matlack 		return kvm_handle_error_pfn(vcpu, fault);
433956c3a4e4SDavid Matlack 
4340354c908cSDavid Matlack 	if (unlikely(!fault->slot))
4341354c908cSDavid Matlack 		return kvm_handle_noslot_fault(vcpu, fault, access);
4342354c908cSDavid Matlack 
434356c3a4e4SDavid Matlack 	return RET_PF_CONTINUE;
4344ba6e3fe2SDavid Matlack }
4345ba6e3fe2SDavid Matlack 
4346a955cad8SSean Christopherson /*
4347a955cad8SSean Christopherson  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4348a955cad8SSean Christopherson  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4349a955cad8SSean Christopherson  */
4350a955cad8SSean Christopherson static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4351ba6e3fe2SDavid Matlack 				struct kvm_page_fault *fault)
4352a955cad8SSean Christopherson {
4353b9e5603cSPaolo Bonzini 	struct kvm_mmu_page *sp = to_shadow_page(vcpu->arch.mmu->root.hpa);
435418c841e1SSean Christopherson 
435518c841e1SSean Christopherson 	/* Special roots, e.g. pae_root, are not backed by shadow pages. */
435618c841e1SSean Christopherson 	if (sp && is_obsolete_sp(vcpu->kvm, sp))
435718c841e1SSean Christopherson 		return true;
435818c841e1SSean Christopherson 
435918c841e1SSean Christopherson 	/*
436018c841e1SSean Christopherson 	 * Roots without an associated shadow page are considered invalid if
436118c841e1SSean Christopherson 	 * there is a pending request to free obsolete roots.  The request is
436218c841e1SSean Christopherson 	 * only a hint that the current root _may_ be obsolete and needs to be
436318c841e1SSean Christopherson 	 * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
436418c841e1SSean Christopherson 	 * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
436518c841e1SSean Christopherson 	 * to reload even if no vCPU is actively using the root.
436618c841e1SSean Christopherson 	 */
4367527d5cd7SSean Christopherson 	if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4368a955cad8SSean Christopherson 		return true;
4369a955cad8SSean Christopherson 
4370a955cad8SSean Christopherson 	return fault->slot &&
4371ba6e3fe2SDavid Matlack 	       mmu_invalidate_retry_hva(vcpu->kvm, fault->mmu_seq, fault->hva);
4372a955cad8SSean Christopherson }
4373a955cad8SSean Christopherson 
43744326e57eSPaolo Bonzini static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4375c50d8ae3SPaolo Bonzini {
437683f06fa7SSean Christopherson 	int r;
4377c50d8ae3SPaolo Bonzini 
4378b8a5d551SPaolo Bonzini 	if (page_fault_handle_page_track(vcpu, fault))
4379c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4380c50d8ae3SPaolo Bonzini 
43813c8ad5a6SPaolo Bonzini 	r = fast_page_fault(vcpu, fault);
4382c4371c2aSSean Christopherson 	if (r != RET_PF_INVALID)
4383c4371c2aSSean Christopherson 		return r;
438483291445SSean Christopherson 
4385378f5cd6SSean Christopherson 	r = mmu_topup_memory_caches(vcpu, false);
4386c50d8ae3SPaolo Bonzini 	if (r)
4387c50d8ae3SPaolo Bonzini 		return r;
4388c50d8ae3SPaolo Bonzini 
4389354c908cSDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
43905276c616SSean Christopherson 	if (r != RET_PF_CONTINUE)
4391367fd790SSean Christopherson 		return r;
4392367fd790SSean Christopherson 
4393367fd790SSean Christopherson 	r = RET_PF_RETRY;
4394531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4395a2855afcSBen Gardon 
4396ba6e3fe2SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
4397367fd790SSean Christopherson 		goto out_unlock;
4398a955cad8SSean Christopherson 
43997bd7ded6SSean Christopherson 	r = make_mmu_pages_available(vcpu);
44007bd7ded6SSean Christopherson 	if (r)
4401367fd790SSean Christopherson 		goto out_unlock;
4402bb18842eSBen Gardon 
44036c882ef4SDavid Matlack 	r = direct_map(vcpu, fault);
44040f90e1c1SSean Christopherson 
4405367fd790SSean Christopherson out_unlock:
4406531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
44073647cd04SPaolo Bonzini 	kvm_release_pfn_clean(fault->pfn);
4408367fd790SSean Christopherson 	return r;
4409c50d8ae3SPaolo Bonzini }
4410c50d8ae3SPaolo Bonzini 
4411c501040aSPaolo Bonzini static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4412c501040aSPaolo Bonzini 				struct kvm_page_fault *fault)
44130f90e1c1SSean Christopherson {
44140f90e1c1SSean Christopherson 	/* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
44154326e57eSPaolo Bonzini 	fault->max_level = PG_LEVEL_2M;
44164326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
44170f90e1c1SSean Christopherson }
44180f90e1c1SSean Christopherson 
4419c50d8ae3SPaolo Bonzini int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4420c50d8ae3SPaolo Bonzini 				u64 fault_address, char *insn, int insn_len)
4421c50d8ae3SPaolo Bonzini {
4422c50d8ae3SPaolo Bonzini 	int r = 1;
44239ce372b3SVitaly Kuznetsov 	u32 flags = vcpu->arch.apf.host_apf_flags;
4424c50d8ae3SPaolo Bonzini 
4425736c291cSSean Christopherson #ifndef CONFIG_X86_64
4426736c291cSSean Christopherson 	/* A 64-bit CR2 should be impossible on 32-bit KVM. */
4427736c291cSSean Christopherson 	if (WARN_ON_ONCE(fault_address >> 32))
4428736c291cSSean Christopherson 		return -EFAULT;
4429736c291cSSean Christopherson #endif
4430736c291cSSean Christopherson 
4431c50d8ae3SPaolo Bonzini 	vcpu->arch.l1tf_flush_l1d = true;
44329ce372b3SVitaly Kuznetsov 	if (!flags) {
4433faa03b39SWonhyuk Yang 		trace_kvm_page_fault(vcpu, fault_address, error_code);
4434c50d8ae3SPaolo Bonzini 
4435c50d8ae3SPaolo Bonzini 		if (kvm_event_needs_reinjection(vcpu))
4436c50d8ae3SPaolo Bonzini 			kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4437c50d8ae3SPaolo Bonzini 		r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4438c50d8ae3SPaolo Bonzini 				insn_len);
44399ce372b3SVitaly Kuznetsov 	} else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
444068fd66f1SVitaly Kuznetsov 		vcpu->arch.apf.host_apf_flags = 0;
4441c50d8ae3SPaolo Bonzini 		local_irq_disable();
44426bca69adSThomas Gleixner 		kvm_async_pf_task_wait_schedule(fault_address);
4443c50d8ae3SPaolo Bonzini 		local_irq_enable();
44449ce372b3SVitaly Kuznetsov 	} else {
44459ce372b3SVitaly Kuznetsov 		WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4446c50d8ae3SPaolo Bonzini 	}
44479ce372b3SVitaly Kuznetsov 
4448c50d8ae3SPaolo Bonzini 	return r;
4449c50d8ae3SPaolo Bonzini }
4450c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4451c50d8ae3SPaolo Bonzini 
44529aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
44539aa8ab43SDavid Matlack static int kvm_tdp_mmu_page_fault(struct kvm_vcpu *vcpu,
44549aa8ab43SDavid Matlack 				  struct kvm_page_fault *fault)
44559aa8ab43SDavid Matlack {
44569aa8ab43SDavid Matlack 	int r;
44579aa8ab43SDavid Matlack 
44589aa8ab43SDavid Matlack 	if (page_fault_handle_page_track(vcpu, fault))
44599aa8ab43SDavid Matlack 		return RET_PF_EMULATE;
44609aa8ab43SDavid Matlack 
44619aa8ab43SDavid Matlack 	r = fast_page_fault(vcpu, fault);
44629aa8ab43SDavid Matlack 	if (r != RET_PF_INVALID)
44639aa8ab43SDavid Matlack 		return r;
44649aa8ab43SDavid Matlack 
44659aa8ab43SDavid Matlack 	r = mmu_topup_memory_caches(vcpu, false);
44669aa8ab43SDavid Matlack 	if (r)
44679aa8ab43SDavid Matlack 		return r;
44689aa8ab43SDavid Matlack 
44699aa8ab43SDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
44709aa8ab43SDavid Matlack 	if (r != RET_PF_CONTINUE)
44719aa8ab43SDavid Matlack 		return r;
44729aa8ab43SDavid Matlack 
44739aa8ab43SDavid Matlack 	r = RET_PF_RETRY;
44749aa8ab43SDavid Matlack 	read_lock(&vcpu->kvm->mmu_lock);
44759aa8ab43SDavid Matlack 
44769aa8ab43SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
44779aa8ab43SDavid Matlack 		goto out_unlock;
44789aa8ab43SDavid Matlack 
44799aa8ab43SDavid Matlack 	r = kvm_tdp_mmu_map(vcpu, fault);
44809aa8ab43SDavid Matlack 
44819aa8ab43SDavid Matlack out_unlock:
44829aa8ab43SDavid Matlack 	read_unlock(&vcpu->kvm->mmu_lock);
44839aa8ab43SDavid Matlack 	kvm_release_pfn_clean(fault->pfn);
44849aa8ab43SDavid Matlack 	return r;
44859aa8ab43SDavid Matlack }
44869aa8ab43SDavid Matlack #endif
44879aa8ab43SDavid Matlack 
4488c501040aSPaolo Bonzini int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4489c50d8ae3SPaolo Bonzini {
4490d5e90a69SSean Christopherson 	/*
4491d5e90a69SSean Christopherson 	 * If the guest's MTRRs may be used to compute the "real" memtype,
4492d5e90a69SSean Christopherson 	 * restrict the mapping level to ensure KVM uses a consistent memtype
4493d5e90a69SSean Christopherson 	 * across the entire mapping.  If the host MTRRs are ignored by TDP
4494d5e90a69SSean Christopherson 	 * (shadow_memtype_mask is non-zero), and the VM has non-coherent DMA
4495d5e90a69SSean Christopherson 	 * (DMA doesn't snoop CPU caches), KVM's ABI is to honor the memtype
4496d5e90a69SSean Christopherson 	 * from the guest's MTRRs so that guest accesses to memory that is
4497d5e90a69SSean Christopherson 	 * DMA'd aren't cached against the guest's wishes.
4498d5e90a69SSean Christopherson 	 *
4499d5e90a69SSean Christopherson 	 * Note, KVM may still ultimately ignore guest MTRRs for certain PFNs,
4500d5e90a69SSean Christopherson 	 * e.g. KVM will force UC memtype for host MMIO.
4501d5e90a69SSean Christopherson 	 */
4502d5e90a69SSean Christopherson 	if (shadow_memtype_mask && kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
4503d5e90a69SSean Christopherson 		for ( ; fault->max_level > PG_LEVEL_4K; --fault->max_level) {
45044326e57eSPaolo Bonzini 			int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
4505c667a3baSHou Wenlong 			gfn_t base = gfn_round_for_level(fault->gfn,
4506c667a3baSHou Wenlong 							 fault->max_level);
4507c50d8ae3SPaolo Bonzini 
4508cb9b88c6SSean Christopherson 			if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4509cb9b88c6SSean Christopherson 				break;
4510d5e90a69SSean Christopherson 		}
4511c50d8ae3SPaolo Bonzini 	}
4512c50d8ae3SPaolo Bonzini 
45139aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
45149aa8ab43SDavid Matlack 	if (tdp_mmu_enabled)
45159aa8ab43SDavid Matlack 		return kvm_tdp_mmu_page_fault(vcpu, fault);
45169aa8ab43SDavid Matlack #endif
45179aa8ab43SDavid Matlack 
45184326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
4519c50d8ae3SPaolo Bonzini }
4520c50d8ae3SPaolo Bonzini 
452184a16226SSean Christopherson static void nonpaging_init_context(struct kvm_mmu *context)
4522c50d8ae3SPaolo Bonzini {
4523c50d8ae3SPaolo Bonzini 	context->page_fault = nonpaging_page_fault;
4524c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = nonpaging_gva_to_gpa;
4525c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
4526c50d8ae3SPaolo Bonzini }
4527c50d8ae3SPaolo Bonzini 
4528be01e8e2SSean Christopherson static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
45290be44352SSean Christopherson 				  union kvm_mmu_page_role role)
45300be44352SSean Christopherson {
4531be01e8e2SSean Christopherson 	return (role.direct || pgd == root->pgd) &&
45325499ea73SPaolo Bonzini 	       VALID_PAGE(root->hpa) &&
4533e47c4aeeSSean Christopherson 	       role.word == to_shadow_page(root->hpa)->role.word;
45340be44352SSean Christopherson }
45350be44352SSean Christopherson 
4536c50d8ae3SPaolo Bonzini /*
45375499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available,
45385499ea73SPaolo Bonzini  * and insert the current root as the MRU in the cache.
45395499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root and
45405499ea73SPaolo Bonzini  * true is returned.
45415499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
45425499ea73SPaolo Bonzini  * evicted to make room for the current root, and false is returned.
4543c50d8ae3SPaolo Bonzini  */
45445499ea73SPaolo Bonzini static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
45455499ea73SPaolo Bonzini 					      gpa_t new_pgd,
4546c50d8ae3SPaolo Bonzini 					      union kvm_mmu_page_role new_role)
4547c50d8ae3SPaolo Bonzini {
4548c50d8ae3SPaolo Bonzini 	uint i;
4549c50d8ae3SPaolo Bonzini 
4550b9e5603cSPaolo Bonzini 	if (is_root_usable(&mmu->root, new_pgd, new_role))
45510be44352SSean Christopherson 		return true;
45520be44352SSean Christopherson 
4553c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
45545499ea73SPaolo Bonzini 		/*
45555499ea73SPaolo Bonzini 		 * The swaps end up rotating the cache like this:
45565499ea73SPaolo Bonzini 		 *   C   0 1 2 3   (on entry to the function)
45575499ea73SPaolo Bonzini 		 *   0   C 1 2 3
45585499ea73SPaolo Bonzini 		 *   1   C 0 2 3
45595499ea73SPaolo Bonzini 		 *   2   C 0 1 3
45605499ea73SPaolo Bonzini 		 *   3   C 0 1 2   (on exit from the loop)
45615499ea73SPaolo Bonzini 		 */
4562b9e5603cSPaolo Bonzini 		swap(mmu->root, mmu->prev_roots[i]);
4563b9e5603cSPaolo Bonzini 		if (is_root_usable(&mmu->root, new_pgd, new_role))
45645499ea73SPaolo Bonzini 			return true;
4565c50d8ae3SPaolo Bonzini 	}
4566c50d8ae3SPaolo Bonzini 
45675499ea73SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
45685499ea73SPaolo Bonzini 	return false;
4569c50d8ae3SPaolo Bonzini }
4570c50d8ae3SPaolo Bonzini 
4571c50d8ae3SPaolo Bonzini /*
45725499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available.
45735499ea73SPaolo Bonzini  * On entry, mmu->root is invalid.
45745499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
45755499ea73SPaolo Bonzini  * of the cache becomes invalid, and true is returned.
45765499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid and false is returned.
45775499ea73SPaolo Bonzini  */
45785499ea73SPaolo Bonzini static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
45795499ea73SPaolo Bonzini 					     gpa_t new_pgd,
45805499ea73SPaolo Bonzini 					     union kvm_mmu_page_role new_role)
45815499ea73SPaolo Bonzini {
45825499ea73SPaolo Bonzini 	uint i;
45835499ea73SPaolo Bonzini 
45845499ea73SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
45855499ea73SPaolo Bonzini 		if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
45865499ea73SPaolo Bonzini 			goto hit;
45875499ea73SPaolo Bonzini 
45885499ea73SPaolo Bonzini 	return false;
45895499ea73SPaolo Bonzini 
45905499ea73SPaolo Bonzini hit:
45915499ea73SPaolo Bonzini 	swap(mmu->root, mmu->prev_roots[i]);
45925499ea73SPaolo Bonzini 	/* Bubble up the remaining roots.  */
45935499ea73SPaolo Bonzini 	for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
45945499ea73SPaolo Bonzini 		mmu->prev_roots[i] = mmu->prev_roots[i + 1];
45955499ea73SPaolo Bonzini 	mmu->prev_roots[i].hpa = INVALID_PAGE;
45965499ea73SPaolo Bonzini 	return true;
45975499ea73SPaolo Bonzini }
45985499ea73SPaolo Bonzini 
45995499ea73SPaolo Bonzini static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
46005499ea73SPaolo Bonzini 			    gpa_t new_pgd, union kvm_mmu_page_role new_role)
46015499ea73SPaolo Bonzini {
46025499ea73SPaolo Bonzini 	/*
46035499ea73SPaolo Bonzini 	 * For now, limit the caching to 64-bit hosts+VMs in order to avoid
4604c50d8ae3SPaolo Bonzini 	 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
4605c50d8ae3SPaolo Bonzini 	 * later if necessary.
4606c50d8ae3SPaolo Bonzini 	 */
46075499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa) && !to_shadow_page(mmu->root.hpa))
46085499ea73SPaolo Bonzini 		kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4609c50d8ae3SPaolo Bonzini 
46105499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa))
46115499ea73SPaolo Bonzini 		return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
46125499ea73SPaolo Bonzini 	else
46135499ea73SPaolo Bonzini 		return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4614c50d8ae3SPaolo Bonzini }
4615c50d8ae3SPaolo Bonzini 
4616d2e5f333SPaolo Bonzini void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4617c50d8ae3SPaolo Bonzini {
46180c1c92f1SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
46197a458f0eSPaolo Bonzini 	union kvm_mmu_page_role new_role = mmu->root_role;
46200c1c92f1SPaolo Bonzini 
4621a7e48ef7SWei Liu 	/*
4622a7e48ef7SWei Liu 	 * Return immediately if no usable root was found, kvm_mmu_reload()
4623a7e48ef7SWei Liu 	 * will establish a valid root prior to the next VM-Enter.
4624a7e48ef7SWei Liu 	 */
4625a7e48ef7SWei Liu 	if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role))
4626b869855bSSean Christopherson 		return;
4627c50d8ae3SPaolo Bonzini 
4628c50d8ae3SPaolo Bonzini 	/*
4629b869855bSSean Christopherson 	 * It's possible that the cached previous root page is obsolete because
4630b869855bSSean Christopherson 	 * of a change in the MMU generation number. However, changing the
4631527d5cd7SSean Christopherson 	 * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4632527d5cd7SSean Christopherson 	 * which will free the root set here and allocate a new one.
4633b869855bSSean Christopherson 	 */
4634b869855bSSean Christopherson 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4635b869855bSSean Christopherson 
4636b5129100SSean Christopherson 	if (force_flush_and_sync_on_reuse) {
4637b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4638b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4639b5129100SSean Christopherson 	}
4640b869855bSSean Christopherson 
4641b869855bSSean Christopherson 	/*
4642b869855bSSean Christopherson 	 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4643b869855bSSean Christopherson 	 * switching to a new CR3, that GVA->GPA mapping may no longer be
4644b869855bSSean Christopherson 	 * valid. So clear any cached MMIO info even when we don't need to sync
4645b869855bSSean Christopherson 	 * the shadow page tables.
4646c50d8ae3SPaolo Bonzini 	 */
4647c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4648c50d8ae3SPaolo Bonzini 
4649daa5b6c1SBen Gardon 	/*
4650daa5b6c1SBen Gardon 	 * If this is a direct root page, it doesn't have a write flooding
4651daa5b6c1SBen Gardon 	 * count. Otherwise, clear the write flooding count.
4652daa5b6c1SBen Gardon 	 */
4653daa5b6c1SBen Gardon 	if (!new_role.direct)
4654daa5b6c1SBen Gardon 		__clear_sp_write_flooding_count(
4655b9e5603cSPaolo Bonzini 				to_shadow_page(vcpu->arch.mmu->root.hpa));
4656c50d8ae3SPaolo Bonzini }
4657be01e8e2SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4658c50d8ae3SPaolo Bonzini 
4659c50d8ae3SPaolo Bonzini static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4660c3e5e415SLai Jiangshan 			   unsigned int access)
4661c50d8ae3SPaolo Bonzini {
4662c50d8ae3SPaolo Bonzini 	if (unlikely(is_mmio_spte(*sptep))) {
4663c50d8ae3SPaolo Bonzini 		if (gfn != get_mmio_spte_gfn(*sptep)) {
4664c50d8ae3SPaolo Bonzini 			mmu_spte_clear_no_track(sptep);
4665c50d8ae3SPaolo Bonzini 			return true;
4666c50d8ae3SPaolo Bonzini 		}
4667c50d8ae3SPaolo Bonzini 
4668c50d8ae3SPaolo Bonzini 		mark_mmio_spte(vcpu, sptep, gfn, access);
4669c50d8ae3SPaolo Bonzini 		return true;
4670c50d8ae3SPaolo Bonzini 	}
4671c50d8ae3SPaolo Bonzini 
4672c50d8ae3SPaolo Bonzini 	return false;
4673c50d8ae3SPaolo Bonzini }
4674c50d8ae3SPaolo Bonzini 
4675c50d8ae3SPaolo Bonzini #define PTTYPE_EPT 18 /* arbitrary */
4676c50d8ae3SPaolo Bonzini #define PTTYPE PTTYPE_EPT
4677c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4678c50d8ae3SPaolo Bonzini #undef PTTYPE
4679c50d8ae3SPaolo Bonzini 
4680c50d8ae3SPaolo Bonzini #define PTTYPE 64
4681c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4682c50d8ae3SPaolo Bonzini #undef PTTYPE
4683c50d8ae3SPaolo Bonzini 
4684c50d8ae3SPaolo Bonzini #define PTTYPE 32
4685c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4686c50d8ae3SPaolo Bonzini #undef PTTYPE
4687c50d8ae3SPaolo Bonzini 
4688f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
4689f3d90f90SSean Christopherson 				    u64 pa_bits_rsvd, int level, bool nx,
4690f3d90f90SSean Christopherson 				    bool gbpages, bool pse, bool amd)
4691c50d8ae3SPaolo Bonzini {
4692c50d8ae3SPaolo Bonzini 	u64 gbpages_bit_rsvd = 0;
4693c50d8ae3SPaolo Bonzini 	u64 nonleaf_bit8_rsvd = 0;
46945b7f575cSSean Christopherson 	u64 high_bits_rsvd;
4695c50d8ae3SPaolo Bonzini 
4696c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = 0;
4697c50d8ae3SPaolo Bonzini 
4698c50d8ae3SPaolo Bonzini 	if (!gbpages)
4699c50d8ae3SPaolo Bonzini 		gbpages_bit_rsvd = rsvd_bits(7, 7);
4700c50d8ae3SPaolo Bonzini 
47015b7f575cSSean Christopherson 	if (level == PT32E_ROOT_LEVEL)
47025b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
47035b7f575cSSean Christopherson 	else
47045b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
47055b7f575cSSean Christopherson 
47065b7f575cSSean Christopherson 	/* Note, NX doesn't exist in PDPTEs, this is handled below. */
47075b7f575cSSean Christopherson 	if (!nx)
47085b7f575cSSean Christopherson 		high_bits_rsvd |= rsvd_bits(63, 63);
47095b7f575cSSean Christopherson 
4710c50d8ae3SPaolo Bonzini 	/*
4711c50d8ae3SPaolo Bonzini 	 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4712c50d8ae3SPaolo Bonzini 	 * leaf entries) on AMD CPUs only.
4713c50d8ae3SPaolo Bonzini 	 */
4714c50d8ae3SPaolo Bonzini 	if (amd)
4715c50d8ae3SPaolo Bonzini 		nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4716c50d8ae3SPaolo Bonzini 
4717c50d8ae3SPaolo Bonzini 	switch (level) {
4718c50d8ae3SPaolo Bonzini 	case PT32_ROOT_LEVEL:
4719c50d8ae3SPaolo Bonzini 		/* no rsvd bits for 2 level 4K page table entries */
4720c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][1] = 0;
4721c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][0] = 0;
4722c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4723c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4724c50d8ae3SPaolo Bonzini 
4725c50d8ae3SPaolo Bonzini 		if (!pse) {
4726c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = 0;
4727c50d8ae3SPaolo Bonzini 			break;
4728c50d8ae3SPaolo Bonzini 		}
4729c50d8ae3SPaolo Bonzini 
4730c50d8ae3SPaolo Bonzini 		if (is_cpuid_PSE36())
4731c50d8ae3SPaolo Bonzini 			/* 36bits PSE 4MB page */
4732c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4733c50d8ae3SPaolo Bonzini 		else
4734c50d8ae3SPaolo Bonzini 			/* 32 bits PSE 4MB page */
4735c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4736c50d8ae3SPaolo Bonzini 		break;
4737c50d8ae3SPaolo Bonzini 	case PT32E_ROOT_LEVEL:
47385b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
47395b7f575cSSean Christopherson 						   high_bits_rsvd |
47405b7f575cSSean Christopherson 						   rsvd_bits(5, 8) |
47415b7f575cSSean Christopherson 						   rsvd_bits(1, 2);	/* PDPTE */
47425b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;	/* PDE */
47435b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;	/* PTE */
47445b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4745c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20);	/* large page */
4746c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4747c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4748c50d8ae3SPaolo Bonzini 		break;
4749c50d8ae3SPaolo Bonzini 	case PT64_ROOT_5LEVEL:
47505b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
47515b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
47525b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
4753c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][4] =
4754c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][4];
4755df561f66SGustavo A. R. Silva 		fallthrough;
4756c50d8ae3SPaolo Bonzini 	case PT64_ROOT_4LEVEL:
47575b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
47585b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
47595b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
47605b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
47615b7f575cSSean Christopherson 						   gbpages_bit_rsvd;
47625b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
47635b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4764c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][3] =
4765c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][3];
47665b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
47675b7f575cSSean Christopherson 						   gbpages_bit_rsvd |
4768c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 29);
47695b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4770c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20); /* large page */
4771c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4772c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4773c50d8ae3SPaolo Bonzini 		break;
4774c50d8ae3SPaolo Bonzini 	}
4775c50d8ae3SPaolo Bonzini }
4776c50d8ae3SPaolo Bonzini 
4777c919e881SKai Huang static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4778c50d8ae3SPaolo Bonzini 					struct kvm_mmu *context)
4779c50d8ae3SPaolo Bonzini {
4780b705a277SSean Christopherson 	__reset_rsvds_bits_mask(&context->guest_rsvd_check,
47815b7f575cSSean Christopherson 				vcpu->arch.reserved_gpa_bits,
47824d25502aSPaolo Bonzini 				context->cpu_role.base.level, is_efer_nx(context),
4783ccf31d6eSSean Christopherson 				guest_can_use(vcpu, X86_FEATURE_GBPAGES),
47844e9c0d80SSean Christopherson 				is_cr4_pse(context),
478523493d0aSSean Christopherson 				guest_cpuid_is_amd_or_hygon(vcpu));
4786c50d8ae3SPaolo Bonzini }
4787c50d8ae3SPaolo Bonzini 
4788f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
4789f3d90f90SSean Christopherson 					u64 pa_bits_rsvd, bool execonly,
4790f3d90f90SSean Christopherson 					int huge_page_level)
4791c50d8ae3SPaolo Bonzini {
47925b7f575cSSean Christopherson 	u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
479384ea5c09SLai Jiangshan 	u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4794c50d8ae3SPaolo Bonzini 	u64 bad_mt_xwr;
4795c50d8ae3SPaolo Bonzini 
479684ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_1G)
479784ea5c09SLai Jiangshan 		large_1g_rsvd = rsvd_bits(7, 7);
479884ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_2M)
479984ea5c09SLai Jiangshan 		large_2m_rsvd = rsvd_bits(7, 7);
480084ea5c09SLai Jiangshan 
48015b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
48025b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
480384ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
480484ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
48055b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4806c50d8ae3SPaolo Bonzini 
4807c50d8ae3SPaolo Bonzini 	/* large page */
4808c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4809c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
481084ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
481184ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4812c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4813c50d8ae3SPaolo Bonzini 
4814c50d8ae3SPaolo Bonzini 	bad_mt_xwr = 0xFFull << (2 * 8);	/* bits 3..5 must not be 2 */
4815c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (3 * 8);	/* bits 3..5 must not be 3 */
4816c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (7 * 8);	/* bits 3..5 must not be 7 */
4817c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 2);	/* bits 0..2 must not be 010 */
4818c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 6);	/* bits 0..2 must not be 110 */
4819c50d8ae3SPaolo Bonzini 	if (!execonly) {
4820c50d8ae3SPaolo Bonzini 		/* bits 0..2 must not be 100 unless VMX capabilities allow it */
4821c50d8ae3SPaolo Bonzini 		bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4822c50d8ae3SPaolo Bonzini 	}
4823c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = bad_mt_xwr;
4824c50d8ae3SPaolo Bonzini }
4825c50d8ae3SPaolo Bonzini 
4826c50d8ae3SPaolo Bonzini static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
482784ea5c09SLai Jiangshan 		struct kvm_mmu *context, bool execonly, int huge_page_level)
4828c50d8ae3SPaolo Bonzini {
4829c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
483084ea5c09SLai Jiangshan 				    vcpu->arch.reserved_gpa_bits, execonly,
483184ea5c09SLai Jiangshan 				    huge_page_level);
4832c50d8ae3SPaolo Bonzini }
4833c50d8ae3SPaolo Bonzini 
48346f8e65a6SSean Christopherson static inline u64 reserved_hpa_bits(void)
48356f8e65a6SSean Christopherson {
48366f8e65a6SSean Christopherson 	return rsvd_bits(shadow_phys_bits, 63);
48376f8e65a6SSean Christopherson }
48386f8e65a6SSean Christopherson 
4839c50d8ae3SPaolo Bonzini /*
4840c50d8ae3SPaolo Bonzini  * the page table on host is the shadow page table for the page
4841c50d8ae3SPaolo Bonzini  * table in guest or amd nested guest, its mmu features completely
4842c50d8ae3SPaolo Bonzini  * follow the features in guest.
4843c50d8ae3SPaolo Bonzini  */
484416be1d12SSean Christopherson static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
484516be1d12SSean Christopherson 					struct kvm_mmu *context)
4846c50d8ae3SPaolo Bonzini {
48478c985b2dSSean Christopherson 	/* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
48488c985b2dSSean Christopherson 	bool is_amd = true;
48498c985b2dSSean Christopherson 	/* KVM doesn't use 2-level page tables for the shadow MMU. */
48508c985b2dSSean Christopherson 	bool is_pse = false;
4851c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4852c50d8ae3SPaolo Bonzini 	int i;
4853c50d8ae3SPaolo Bonzini 
4854a972e29cSPaolo Bonzini 	WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
48558c985b2dSSean Christopherson 
4856c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4857b705a277SSean Christopherson 	__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4858a972e29cSPaolo Bonzini 				context->root_role.level,
48597a458f0eSPaolo Bonzini 				context->root_role.efer_nx,
4860ccf31d6eSSean Christopherson 				guest_can_use(vcpu, X86_FEATURE_GBPAGES),
4861ccf31d6eSSean Christopherson 				is_pse, is_amd);
4862c50d8ae3SPaolo Bonzini 
4863c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4864c50d8ae3SPaolo Bonzini 		return;
4865c50d8ae3SPaolo Bonzini 
4866a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4867e54f1ff2SKai Huang 		/*
4868e54f1ff2SKai Huang 		 * So far shadow_me_value is a constant during KVM's life
4869e54f1ff2SKai Huang 		 * time.  Bits in shadow_me_value are allowed to be set.
4870e54f1ff2SKai Huang 		 * Bits in shadow_me_mask but not in shadow_me_value are
4871e54f1ff2SKai Huang 		 * not allowed to be set.
4872e54f1ff2SKai Huang 		 */
4873e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
4874e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
4875e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
4876e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
4877c50d8ae3SPaolo Bonzini 	}
4878c50d8ae3SPaolo Bonzini 
4879c50d8ae3SPaolo Bonzini }
4880c50d8ae3SPaolo Bonzini 
4881c50d8ae3SPaolo Bonzini static inline bool boot_cpu_is_amd(void)
4882c50d8ae3SPaolo Bonzini {
4883c50d8ae3SPaolo Bonzini 	WARN_ON_ONCE(!tdp_enabled);
4884c50d8ae3SPaolo Bonzini 	return shadow_x_mask == 0;
4885c50d8ae3SPaolo Bonzini }
4886c50d8ae3SPaolo Bonzini 
4887c50d8ae3SPaolo Bonzini /*
4888c50d8ae3SPaolo Bonzini  * the direct page table on host, use as much mmu features as
4889c50d8ae3SPaolo Bonzini  * possible, however, kvm currently does not do execution-protection.
4890c50d8ae3SPaolo Bonzini  */
4891f3d90f90SSean Christopherson static void reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
4892c50d8ae3SPaolo Bonzini {
4893c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4894c50d8ae3SPaolo Bonzini 	int i;
4895c50d8ae3SPaolo Bonzini 
4896c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4897c50d8ae3SPaolo Bonzini 
4898c50d8ae3SPaolo Bonzini 	if (boot_cpu_is_amd())
4899b705a277SSean Christopherson 		__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
49006c6ab524SSean Christopherson 					context->root_role.level, true,
4901c50d8ae3SPaolo Bonzini 					boot_cpu_has(X86_FEATURE_GBPAGES),
49028c985b2dSSean Christopherson 					false, true);
4903c50d8ae3SPaolo Bonzini 	else
4904c50d8ae3SPaolo Bonzini 		__reset_rsvds_bits_mask_ept(shadow_zero_check,
490584ea5c09SLai Jiangshan 					    reserved_hpa_bits(), false,
490684ea5c09SLai Jiangshan 					    max_huge_page_level);
4907c50d8ae3SPaolo Bonzini 
4908c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4909c50d8ae3SPaolo Bonzini 		return;
4910c50d8ae3SPaolo Bonzini 
4911a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4912c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4913c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4914c50d8ae3SPaolo Bonzini 	}
4915c50d8ae3SPaolo Bonzini }
4916c50d8ae3SPaolo Bonzini 
4917c50d8ae3SPaolo Bonzini /*
4918c50d8ae3SPaolo Bonzini  * as the comments in reset_shadow_zero_bits_mask() except it
4919c50d8ae3SPaolo Bonzini  * is the shadow page table for intel nested guest.
4920c50d8ae3SPaolo Bonzini  */
4921c50d8ae3SPaolo Bonzini static void
4922e8f6e738SJinrong Liang reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
4923c50d8ae3SPaolo Bonzini {
4924c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
492584ea5c09SLai Jiangshan 				    reserved_hpa_bits(), execonly,
492684ea5c09SLai Jiangshan 				    max_huge_page_level);
4927c50d8ae3SPaolo Bonzini }
4928c50d8ae3SPaolo Bonzini 
4929c50d8ae3SPaolo Bonzini #define BYTE_MASK(access) \
4930c50d8ae3SPaolo Bonzini 	((1 & (access) ? 2 : 0) | \
4931c50d8ae3SPaolo Bonzini 	 (2 & (access) ? 4 : 0) | \
4932c50d8ae3SPaolo Bonzini 	 (3 & (access) ? 8 : 0) | \
4933c50d8ae3SPaolo Bonzini 	 (4 & (access) ? 16 : 0) | \
4934c50d8ae3SPaolo Bonzini 	 (5 & (access) ? 32 : 0) | \
4935c50d8ae3SPaolo Bonzini 	 (6 & (access) ? 64 : 0) | \
4936c50d8ae3SPaolo Bonzini 	 (7 & (access) ? 128 : 0))
4937c50d8ae3SPaolo Bonzini 
4938c50d8ae3SPaolo Bonzini 
4939c596f147SSean Christopherson static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
4940c50d8ae3SPaolo Bonzini {
4941c50d8ae3SPaolo Bonzini 	unsigned byte;
4942c50d8ae3SPaolo Bonzini 
4943c50d8ae3SPaolo Bonzini 	const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4944c50d8ae3SPaolo Bonzini 	const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4945c50d8ae3SPaolo Bonzini 	const u8 u = BYTE_MASK(ACC_USER_MASK);
4946c50d8ae3SPaolo Bonzini 
4947c596f147SSean Christopherson 	bool cr4_smep = is_cr4_smep(mmu);
4948c596f147SSean Christopherson 	bool cr4_smap = is_cr4_smap(mmu);
4949c596f147SSean Christopherson 	bool cr0_wp = is_cr0_wp(mmu);
495090599c28SSean Christopherson 	bool efer_nx = is_efer_nx(mmu);
4951c50d8ae3SPaolo Bonzini 
4952c50d8ae3SPaolo Bonzini 	for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
4953c50d8ae3SPaolo Bonzini 		unsigned pfec = byte << 1;
4954c50d8ae3SPaolo Bonzini 
4955c50d8ae3SPaolo Bonzini 		/*
4956c50d8ae3SPaolo Bonzini 		 * Each "*f" variable has a 1 bit for each UWX value
4957c50d8ae3SPaolo Bonzini 		 * that causes a fault with the given PFEC.
4958c50d8ae3SPaolo Bonzini 		 */
4959c50d8ae3SPaolo Bonzini 
4960c50d8ae3SPaolo Bonzini 		/* Faults from writes to non-writable pages */
4961c50d8ae3SPaolo Bonzini 		u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
4962c50d8ae3SPaolo Bonzini 		/* Faults from user mode accesses to supervisor pages */
4963c50d8ae3SPaolo Bonzini 		u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
4964c50d8ae3SPaolo Bonzini 		/* Faults from fetches of non-executable pages*/
4965c50d8ae3SPaolo Bonzini 		u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
4966c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode fetches of user pages */
4967c50d8ae3SPaolo Bonzini 		u8 smepf = 0;
4968c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode accesses of user pages */
4969c50d8ae3SPaolo Bonzini 		u8 smapf = 0;
4970c50d8ae3SPaolo Bonzini 
4971c50d8ae3SPaolo Bonzini 		if (!ept) {
4972c50d8ae3SPaolo Bonzini 			/* Faults from kernel mode accesses to user pages */
4973c50d8ae3SPaolo Bonzini 			u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4974c50d8ae3SPaolo Bonzini 
4975c50d8ae3SPaolo Bonzini 			/* Not really needed: !nx will cause pte.nx to fault */
497690599c28SSean Christopherson 			if (!efer_nx)
4977c50d8ae3SPaolo Bonzini 				ff = 0;
4978c50d8ae3SPaolo Bonzini 
4979c50d8ae3SPaolo Bonzini 			/* Allow supervisor writes if !cr0.wp */
4980c50d8ae3SPaolo Bonzini 			if (!cr0_wp)
4981c50d8ae3SPaolo Bonzini 				wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4982c50d8ae3SPaolo Bonzini 
4983c50d8ae3SPaolo Bonzini 			/* Disallow supervisor fetches of user code if cr4.smep */
4984c50d8ae3SPaolo Bonzini 			if (cr4_smep)
4985c50d8ae3SPaolo Bonzini 				smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4986c50d8ae3SPaolo Bonzini 
4987c50d8ae3SPaolo Bonzini 			/*
4988c50d8ae3SPaolo Bonzini 			 * SMAP:kernel-mode data accesses from user-mode
4989c50d8ae3SPaolo Bonzini 			 * mappings should fault. A fault is considered
4990c50d8ae3SPaolo Bonzini 			 * as a SMAP violation if all of the following
4991c50d8ae3SPaolo Bonzini 			 * conditions are true:
4992c50d8ae3SPaolo Bonzini 			 *   - X86_CR4_SMAP is set in CR4
4993c50d8ae3SPaolo Bonzini 			 *   - A user page is accessed
4994c50d8ae3SPaolo Bonzini 			 *   - The access is not a fetch
49954f4aa80eSLai Jiangshan 			 *   - The access is supervisor mode
49964f4aa80eSLai Jiangshan 			 *   - If implicit supervisor access or X86_EFLAGS_AC is clear
4997c50d8ae3SPaolo Bonzini 			 *
499894b4a2f1SLai Jiangshan 			 * Here, we cover the first four conditions.
499994b4a2f1SLai Jiangshan 			 * The fifth is computed dynamically in permission_fault();
5000c50d8ae3SPaolo Bonzini 			 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
5001c50d8ae3SPaolo Bonzini 			 * *not* subject to SMAP restrictions.
5002c50d8ae3SPaolo Bonzini 			 */
5003c50d8ae3SPaolo Bonzini 			if (cr4_smap)
5004c50d8ae3SPaolo Bonzini 				smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
5005c50d8ae3SPaolo Bonzini 		}
5006c50d8ae3SPaolo Bonzini 
5007c50d8ae3SPaolo Bonzini 		mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
5008c50d8ae3SPaolo Bonzini 	}
5009c50d8ae3SPaolo Bonzini }
5010c50d8ae3SPaolo Bonzini 
5011c50d8ae3SPaolo Bonzini /*
5012c50d8ae3SPaolo Bonzini * PKU is an additional mechanism by which the paging controls access to
5013c50d8ae3SPaolo Bonzini * user-mode addresses based on the value in the PKRU register.  Protection
5014c50d8ae3SPaolo Bonzini * key violations are reported through a bit in the page fault error code.
5015c50d8ae3SPaolo Bonzini * Unlike other bits of the error code, the PK bit is not known at the
5016c50d8ae3SPaolo Bonzini * call site of e.g. gva_to_gpa; it must be computed directly in
5017c50d8ae3SPaolo Bonzini * permission_fault based on two bits of PKRU, on some machine state (CR4,
5018c50d8ae3SPaolo Bonzini * CR0, EFER, CPL), and on other bits of the error code and the page tables.
5019c50d8ae3SPaolo Bonzini *
5020c50d8ae3SPaolo Bonzini * In particular the following conditions come from the error code, the
5021c50d8ae3SPaolo Bonzini * page tables and the machine state:
5022c50d8ae3SPaolo Bonzini * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
5023c50d8ae3SPaolo Bonzini * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
5024c50d8ae3SPaolo Bonzini * - PK is always zero if U=0 in the page tables
5025c50d8ae3SPaolo Bonzini * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
5026c50d8ae3SPaolo Bonzini *
5027c50d8ae3SPaolo Bonzini * The PKRU bitmask caches the result of these four conditions.  The error
5028c50d8ae3SPaolo Bonzini * code (minus the P bit) and the page table's U bit form an index into the
5029c50d8ae3SPaolo Bonzini * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
5030c50d8ae3SPaolo Bonzini * with the two bits of the PKRU register corresponding to the protection key.
5031c50d8ae3SPaolo Bonzini * For the first three conditions above the bits will be 00, thus masking
5032c50d8ae3SPaolo Bonzini * away both AD and WD.  For all reads or if the last condition holds, WD
5033c50d8ae3SPaolo Bonzini * only will be masked away.
5034c50d8ae3SPaolo Bonzini */
50352e4c0661SSean Christopherson static void update_pkru_bitmask(struct kvm_mmu *mmu)
5036c50d8ae3SPaolo Bonzini {
5037c50d8ae3SPaolo Bonzini 	unsigned bit;
5038c50d8ae3SPaolo Bonzini 	bool wp;
5039c50d8ae3SPaolo Bonzini 
5040c50d8ae3SPaolo Bonzini 	mmu->pkru_mask = 0;
5041a3ca5281SChenyi Qiang 
5042a3ca5281SChenyi Qiang 	if (!is_cr4_pke(mmu))
5043c50d8ae3SPaolo Bonzini 		return;
5044c50d8ae3SPaolo Bonzini 
50452e4c0661SSean Christopherson 	wp = is_cr0_wp(mmu);
5046c50d8ae3SPaolo Bonzini 
5047c50d8ae3SPaolo Bonzini 	for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
5048c50d8ae3SPaolo Bonzini 		unsigned pfec, pkey_bits;
5049c50d8ae3SPaolo Bonzini 		bool check_pkey, check_write, ff, uf, wf, pte_user;
5050c50d8ae3SPaolo Bonzini 
5051c50d8ae3SPaolo Bonzini 		pfec = bit << 1;
5052c50d8ae3SPaolo Bonzini 		ff = pfec & PFERR_FETCH_MASK;
5053c50d8ae3SPaolo Bonzini 		uf = pfec & PFERR_USER_MASK;
5054c50d8ae3SPaolo Bonzini 		wf = pfec & PFERR_WRITE_MASK;
5055c50d8ae3SPaolo Bonzini 
5056c50d8ae3SPaolo Bonzini 		/* PFEC.RSVD is replaced by ACC_USER_MASK. */
5057c50d8ae3SPaolo Bonzini 		pte_user = pfec & PFERR_RSVD_MASK;
5058c50d8ae3SPaolo Bonzini 
5059c50d8ae3SPaolo Bonzini 		/*
5060c50d8ae3SPaolo Bonzini 		 * Only need to check the access which is not an
5061c50d8ae3SPaolo Bonzini 		 * instruction fetch and is to a user page.
5062c50d8ae3SPaolo Bonzini 		 */
5063c50d8ae3SPaolo Bonzini 		check_pkey = (!ff && pte_user);
5064c50d8ae3SPaolo Bonzini 		/*
5065c50d8ae3SPaolo Bonzini 		 * write access is controlled by PKRU if it is a
5066c50d8ae3SPaolo Bonzini 		 * user access or CR0.WP = 1.
5067c50d8ae3SPaolo Bonzini 		 */
5068c50d8ae3SPaolo Bonzini 		check_write = check_pkey && wf && (uf || wp);
5069c50d8ae3SPaolo Bonzini 
5070c50d8ae3SPaolo Bonzini 		/* PKRU.AD stops both read and write access. */
5071c50d8ae3SPaolo Bonzini 		pkey_bits = !!check_pkey;
5072c50d8ae3SPaolo Bonzini 		/* PKRU.WD stops write access. */
5073c50d8ae3SPaolo Bonzini 		pkey_bits |= (!!check_write) << 1;
5074c50d8ae3SPaolo Bonzini 
5075c50d8ae3SPaolo Bonzini 		mmu->pkru_mask |= (pkey_bits & 3) << pfec;
5076c50d8ae3SPaolo Bonzini 	}
5077c50d8ae3SPaolo Bonzini }
5078c50d8ae3SPaolo Bonzini 
5079533f9a4bSSean Christopherson static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
5080533f9a4bSSean Christopherson 					struct kvm_mmu *mmu)
5081c50d8ae3SPaolo Bonzini {
5082533f9a4bSSean Christopherson 	if (!is_cr0_pg(mmu))
5083533f9a4bSSean Christopherson 		return;
5084c50d8ae3SPaolo Bonzini 
5085c919e881SKai Huang 	reset_guest_rsvds_bits_mask(vcpu, mmu);
5086533f9a4bSSean Christopherson 	update_permission_bitmask(mmu, false);
5087533f9a4bSSean Christopherson 	update_pkru_bitmask(mmu);
5088c50d8ae3SPaolo Bonzini }
5089c50d8ae3SPaolo Bonzini 
5090fe660f72SSean Christopherson static void paging64_init_context(struct kvm_mmu *context)
5091c50d8ae3SPaolo Bonzini {
5092c50d8ae3SPaolo Bonzini 	context->page_fault = paging64_page_fault;
5093c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging64_gva_to_gpa;
5094c3c6c9fcSLai Jiangshan 	context->sync_spte = paging64_sync_spte;
5095c50d8ae3SPaolo Bonzini }
5096c50d8ae3SPaolo Bonzini 
509784a16226SSean Christopherson static void paging32_init_context(struct kvm_mmu *context)
5098c50d8ae3SPaolo Bonzini {
5099c50d8ae3SPaolo Bonzini 	context->page_fault = paging32_page_fault;
5100c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging32_gva_to_gpa;
5101c3c6c9fcSLai Jiangshan 	context->sync_spte = paging32_sync_spte;
5102c50d8ae3SPaolo Bonzini }
5103c50d8ae3SPaolo Bonzini 
5104f3d90f90SSean Christopherson static union kvm_cpu_role kvm_calc_cpu_role(struct kvm_vcpu *vcpu,
5105f3d90f90SSean Christopherson 					    const struct kvm_mmu_role_regs *regs)
5106e5ed0fb0SPaolo Bonzini {
51077a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5108e5ed0fb0SPaolo Bonzini 
5109e5ed0fb0SPaolo Bonzini 	role.base.access = ACC_ALL;
5110e5ed0fb0SPaolo Bonzini 	role.base.smm = is_smm(vcpu);
5111e5ed0fb0SPaolo Bonzini 	role.base.guest_mode = is_guest_mode(vcpu);
5112e5ed0fb0SPaolo Bonzini 	role.ext.valid = 1;
5113e5ed0fb0SPaolo Bonzini 
5114e5ed0fb0SPaolo Bonzini 	if (!____is_cr0_pg(regs)) {
5115e5ed0fb0SPaolo Bonzini 		role.base.direct = 1;
5116e5ed0fb0SPaolo Bonzini 		return role;
5117e5ed0fb0SPaolo Bonzini 	}
5118e5ed0fb0SPaolo Bonzini 
5119e5ed0fb0SPaolo Bonzini 	role.base.efer_nx = ____is_efer_nx(regs);
5120e5ed0fb0SPaolo Bonzini 	role.base.cr0_wp = ____is_cr0_wp(regs);
5121e5ed0fb0SPaolo Bonzini 	role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
5122e5ed0fb0SPaolo Bonzini 	role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
5123e5ed0fb0SPaolo Bonzini 	role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
512460f3cb60SPaolo Bonzini 
512560f3cb60SPaolo Bonzini 	if (____is_efer_lma(regs))
512660f3cb60SPaolo Bonzini 		role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
512760f3cb60SPaolo Bonzini 							: PT64_ROOT_4LEVEL;
512860f3cb60SPaolo Bonzini 	else if (____is_cr4_pae(regs))
512960f3cb60SPaolo Bonzini 		role.base.level = PT32E_ROOT_LEVEL;
513060f3cb60SPaolo Bonzini 	else
513160f3cb60SPaolo Bonzini 		role.base.level = PT32_ROOT_LEVEL;
5132e5ed0fb0SPaolo Bonzini 
5133e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smep = ____is_cr4_smep(regs);
5134e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smap = ____is_cr4_smap(regs);
5135e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pse = ____is_cr4_pse(regs);
5136e5ed0fb0SPaolo Bonzini 
5137e5ed0fb0SPaolo Bonzini 	/* PKEY and LA57 are active iff long mode is active. */
5138e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
5139e5ed0fb0SPaolo Bonzini 	role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
5140e5ed0fb0SPaolo Bonzini 	role.ext.efer_lma = ____is_efer_lma(regs);
5141e5ed0fb0SPaolo Bonzini 	return role;
5142e5ed0fb0SPaolo Bonzini }
5143e5ed0fb0SPaolo Bonzini 
5144cf9f4c0eSSean Christopherson void __kvm_mmu_refresh_passthrough_bits(struct kvm_vcpu *vcpu,
5145cf9f4c0eSSean Christopherson 					struct kvm_mmu *mmu)
5146cf9f4c0eSSean Christopherson {
5147cf9f4c0eSSean Christopherson 	const bool cr0_wp = kvm_is_cr0_bit_set(vcpu, X86_CR0_WP);
5148cf9f4c0eSSean Christopherson 
5149cf9f4c0eSSean Christopherson 	BUILD_BUG_ON((KVM_MMU_CR0_ROLE_BITS & KVM_POSSIBLE_CR0_GUEST_BITS) != X86_CR0_WP);
5150cf9f4c0eSSean Christopherson 	BUILD_BUG_ON((KVM_MMU_CR4_ROLE_BITS & KVM_POSSIBLE_CR4_GUEST_BITS));
5151cf9f4c0eSSean Christopherson 
5152cf9f4c0eSSean Christopherson 	if (is_cr0_wp(mmu) == cr0_wp)
5153cf9f4c0eSSean Christopherson 		return;
5154cf9f4c0eSSean Christopherson 
5155cf9f4c0eSSean Christopherson 	mmu->cpu_role.base.cr0_wp = cr0_wp;
5156cf9f4c0eSSean Christopherson 	reset_guest_paging_metadata(vcpu, mmu);
5157cf9f4c0eSSean Christopherson }
5158cf9f4c0eSSean Christopherson 
5159d468d94bSSean Christopherson static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
5160d468d94bSSean Christopherson {
5161746700d2SWei Huang 	/* tdp_root_level is architecture forced level, use it if nonzero */
5162746700d2SWei Huang 	if (tdp_root_level)
5163746700d2SWei Huang 		return tdp_root_level;
5164746700d2SWei Huang 
5165d468d94bSSean Christopherson 	/* Use 5-level TDP if and only if it's useful/necessary. */
516683013059SSean Christopherson 	if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
5167d468d94bSSean Christopherson 		return 4;
5168d468d94bSSean Christopherson 
516983013059SSean Christopherson 	return max_tdp_level;
5170d468d94bSSean Christopherson }
5171d468d94bSSean Christopherson 
51727a458f0eSPaolo Bonzini static union kvm_mmu_page_role
51738626c120SSean Christopherson kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
51747a7ae829SPaolo Bonzini 				union kvm_cpu_role cpu_role)
5175c50d8ae3SPaolo Bonzini {
51767a458f0eSPaolo Bonzini 	union kvm_mmu_page_role role = {0};
5177c50d8ae3SPaolo Bonzini 
51787a458f0eSPaolo Bonzini 	role.access = ACC_ALL;
51797a458f0eSPaolo Bonzini 	role.cr0_wp = true;
51807a458f0eSPaolo Bonzini 	role.efer_nx = true;
51817a458f0eSPaolo Bonzini 	role.smm = cpu_role.base.smm;
51827a458f0eSPaolo Bonzini 	role.guest_mode = cpu_role.base.guest_mode;
518354275f74SSean Christopherson 	role.ad_disabled = !kvm_ad_enabled();
51847a458f0eSPaolo Bonzini 	role.level = kvm_mmu_get_tdp_level(vcpu);
51857a458f0eSPaolo Bonzini 	role.direct = true;
51867a458f0eSPaolo Bonzini 	role.has_4_byte_gpte = false;
5187c50d8ae3SPaolo Bonzini 
5188c50d8ae3SPaolo Bonzini 	return role;
5189c50d8ae3SPaolo Bonzini }
5190c50d8ae3SPaolo Bonzini 
519139e7e2bfSPaolo Bonzini static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
5192a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5193c50d8ae3SPaolo Bonzini {
51948c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
51957a458f0eSPaolo Bonzini 	union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
5196c50d8ae3SPaolo Bonzini 
5197e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
51987a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
5199c50d8ae3SPaolo Bonzini 		return;
5200c50d8ae3SPaolo Bonzini 
5201e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
52027a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
52037a02674dSSean Christopherson 	context->page_fault = kvm_tdp_page_fault;
5204c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
52052fdcc1b3SPaolo Bonzini 	context->get_guest_pgd = get_guest_cr3;
5206c50d8ae3SPaolo Bonzini 	context->get_pdptr = kvm_pdptr_read;
5207c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5208c50d8ae3SPaolo Bonzini 
520936f26787SSean Christopherson 	if (!is_cr0_pg(context))
5210c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = nonpaging_gva_to_gpa;
521136f26787SSean Christopherson 	else if (is_cr4_pae(context))
5212c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging64_gva_to_gpa;
5213f4bd6f73SSean Christopherson 	else
5214c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging32_gva_to_gpa;
5215c50d8ae3SPaolo Bonzini 
5216533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5217e8f6e738SJinrong Liang 	reset_tdp_shadow_zero_bits_mask(context);
5218c50d8ae3SPaolo Bonzini }
5219c50d8ae3SPaolo Bonzini 
52208c008659SPaolo Bonzini static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
52217a7ae829SPaolo Bonzini 				    union kvm_cpu_role cpu_role,
52227a458f0eSPaolo Bonzini 				    union kvm_mmu_page_role root_role)
5223c50d8ae3SPaolo Bonzini {
5224e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
52257a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
522618db1b17SSean Christopherson 		return;
5227c50d8ae3SPaolo Bonzini 
5228e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
52297a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
523018db1b17SSean Christopherson 
523136f26787SSean Christopherson 	if (!is_cr0_pg(context))
523284a16226SSean Christopherson 		nonpaging_init_context(context);
523336f26787SSean Christopherson 	else if (is_cr4_pae(context))
5234fe660f72SSean Christopherson 		paging64_init_context(context);
5235c50d8ae3SPaolo Bonzini 	else
523684a16226SSean Christopherson 		paging32_init_context(context);
5237c50d8ae3SPaolo Bonzini 
5238533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5239c50d8ae3SPaolo Bonzini 	reset_shadow_zero_bits_mask(vcpu, context);
5240c50d8ae3SPaolo Bonzini }
52410f04a2acSVitaly Kuznetsov 
5242594e91a1SSean Christopherson static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
5243a7f1de9bSPaolo Bonzini 				union kvm_cpu_role cpu_role)
52440f04a2acSVitaly Kuznetsov {
52458c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
524656b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
524756b321f9SPaolo Bonzini 
524856b321f9SPaolo Bonzini 	root_role = cpu_role.base;
524956b321f9SPaolo Bonzini 
525056b321f9SPaolo Bonzini 	/* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
525156b321f9SPaolo Bonzini 	root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
525256b321f9SPaolo Bonzini 
525356b321f9SPaolo Bonzini 	/*
525456b321f9SPaolo Bonzini 	 * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
525556b321f9SPaolo Bonzini 	 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
525656b321f9SPaolo Bonzini 	 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
525756b321f9SPaolo Bonzini 	 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
525856b321f9SPaolo Bonzini 	 * The iTLB multi-hit workaround can be toggled at any time, so assume
525956b321f9SPaolo Bonzini 	 * NX can be used by any non-nested shadow MMU to avoid having to reset
526056b321f9SPaolo Bonzini 	 * MMU contexts.
526156b321f9SPaolo Bonzini 	 */
526256b321f9SPaolo Bonzini 	root_role.efer_nx = true;
52630f04a2acSVitaly Kuznetsov 
52647a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
52650f04a2acSVitaly Kuznetsov }
52660f04a2acSVitaly Kuznetsov 
5267dbc4739bSSean Christopherson void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
5268dbc4739bSSean Christopherson 			     unsigned long cr4, u64 efer, gpa_t nested_cr3)
52690f04a2acSVitaly Kuznetsov {
52708c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5271594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
5272594e91a1SSean Christopherson 		.cr0 = cr0,
527328f091bcSPaolo Bonzini 		.cr4 = cr4 & ~X86_CR4_PKE,
5274594e91a1SSean Christopherson 		.efer = efer,
5275594e91a1SSean Christopherson 	};
52767a7ae829SPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
527756b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
527856b321f9SPaolo Bonzini 
527956b321f9SPaolo Bonzini 	/* NPT requires CR0.PG=1. */
528056b321f9SPaolo Bonzini 	WARN_ON_ONCE(cpu_role.base.direct);
528156b321f9SPaolo Bonzini 
528256b321f9SPaolo Bonzini 	root_role = cpu_role.base;
528356b321f9SPaolo Bonzini 	root_role.level = kvm_mmu_get_tdp_level(vcpu);
528484e5ffd0SLai Jiangshan 	if (root_role.level == PT64_ROOT_5LEVEL &&
528584e5ffd0SLai Jiangshan 	    cpu_role.base.level == PT64_ROOT_4LEVEL)
528684e5ffd0SLai Jiangshan 		root_role.passthrough = 1;
52870f04a2acSVitaly Kuznetsov 
52887a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5289d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, nested_cr3);
52900f04a2acSVitaly Kuznetsov }
52910f04a2acSVitaly Kuznetsov EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
5292c50d8ae3SPaolo Bonzini 
52937a7ae829SPaolo Bonzini static union kvm_cpu_role
5294c50d8ae3SPaolo Bonzini kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
5295bb1fcc70SSean Christopherson 				   bool execonly, u8 level)
5296c50d8ae3SPaolo Bonzini {
52977a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5298c50d8ae3SPaolo Bonzini 
5299daed87b8SPaolo Bonzini 	/*
5300daed87b8SPaolo Bonzini 	 * KVM does not support SMM transfer monitors, and consequently does not
5301daed87b8SPaolo Bonzini 	 * support the "entry to SMM" control either.  role.base.smm is always 0.
5302daed87b8SPaolo Bonzini 	 */
5303daed87b8SPaolo Bonzini 	WARN_ON_ONCE(is_smm(vcpu));
5304bb1fcc70SSean Christopherson 	role.base.level = level;
5305bb3b394dSLai Jiangshan 	role.base.has_4_byte_gpte = false;
5306c50d8ae3SPaolo Bonzini 	role.base.direct = false;
5307c50d8ae3SPaolo Bonzini 	role.base.ad_disabled = !accessed_dirty;
5308c50d8ae3SPaolo Bonzini 	role.base.guest_mode = true;
5309c50d8ae3SPaolo Bonzini 	role.base.access = ACC_ALL;
5310c50d8ae3SPaolo Bonzini 
5311cd6767c3SSean Christopherson 	role.ext.word = 0;
5312c50d8ae3SPaolo Bonzini 	role.ext.execonly = execonly;
5313cd6767c3SSean Christopherson 	role.ext.valid = 1;
5314c50d8ae3SPaolo Bonzini 
5315c50d8ae3SPaolo Bonzini 	return role;
5316c50d8ae3SPaolo Bonzini }
5317c50d8ae3SPaolo Bonzini 
5318c50d8ae3SPaolo Bonzini void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
5319cc022ae1SLai Jiangshan 			     int huge_page_level, bool accessed_dirty,
5320cc022ae1SLai Jiangshan 			     gpa_t new_eptp)
5321c50d8ae3SPaolo Bonzini {
53228c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5323bb1fcc70SSean Christopherson 	u8 level = vmx_eptp_page_walk_level(new_eptp);
53247a7ae829SPaolo Bonzini 	union kvm_cpu_role new_mode =
5325c50d8ae3SPaolo Bonzini 		kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
5326bb1fcc70SSean Christopherson 						   execonly, level);
5327c50d8ae3SPaolo Bonzini 
5328e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 != context->cpu_role.as_u64) {
5329e5ed0fb0SPaolo Bonzini 		/* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
5330e5ed0fb0SPaolo Bonzini 		context->cpu_role.as_u64 = new_mode.as_u64;
53317a458f0eSPaolo Bonzini 		context->root_role.word = new_mode.base.word;
533218db1b17SSean Christopherson 
5333c50d8ae3SPaolo Bonzini 		context->page_fault = ept_page_fault;
5334c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = ept_gva_to_gpa;
5335c3c6c9fcSLai Jiangshan 		context->sync_spte = ept_sync_spte;
5336347a0d0dSPaolo Bonzini 
5337c596f147SSean Christopherson 		update_permission_bitmask(context, true);
533828f091bcSPaolo Bonzini 		context->pkru_mask = 0;
5339cc022ae1SLai Jiangshan 		reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
5340e8f6e738SJinrong Liang 		reset_ept_shadow_zero_bits_mask(context, execonly);
5341c50d8ae3SPaolo Bonzini 	}
53423cffc89dSPaolo Bonzini 
5343d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, new_eptp);
53443cffc89dSPaolo Bonzini }
5345c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5346c50d8ae3SPaolo Bonzini 
534739e7e2bfSPaolo Bonzini static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
5348a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5349c50d8ae3SPaolo Bonzini {
53508c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5351c50d8ae3SPaolo Bonzini 
5352a7f1de9bSPaolo Bonzini 	kvm_init_shadow_mmu(vcpu, cpu_role);
5353929d1cfaSPaolo Bonzini 
53542fdcc1b3SPaolo Bonzini 	context->get_guest_pgd     = get_guest_cr3;
5355c50d8ae3SPaolo Bonzini 	context->get_pdptr         = kvm_pdptr_read;
5356c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5357c50d8ae3SPaolo Bonzini }
5358c50d8ae3SPaolo Bonzini 
535939e7e2bfSPaolo Bonzini static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5360a7f1de9bSPaolo Bonzini 				union kvm_cpu_role new_mode)
5361c50d8ae3SPaolo Bonzini {
5362c50d8ae3SPaolo Bonzini 	struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5363c50d8ae3SPaolo Bonzini 
5364e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5365c50d8ae3SPaolo Bonzini 		return;
5366c50d8ae3SPaolo Bonzini 
5367e5ed0fb0SPaolo Bonzini 	g_context->cpu_role.as_u64   = new_mode.as_u64;
53682fdcc1b3SPaolo Bonzini 	g_context->get_guest_pgd     = get_guest_cr3;
5369c50d8ae3SPaolo Bonzini 	g_context->get_pdptr         = kvm_pdptr_read;
5370c50d8ae3SPaolo Bonzini 	g_context->inject_page_fault = kvm_inject_page_fault;
5371c50d8ae3SPaolo Bonzini 
5372c50d8ae3SPaolo Bonzini 	/*
53735efac074SPaolo Bonzini 	 * L2 page tables are never shadowed, so there is no need to sync
53745efac074SPaolo Bonzini 	 * SPTEs.
53755efac074SPaolo Bonzini 	 */
53769fd4a4e3SLai Jiangshan 	g_context->sync_spte         = NULL;
53775efac074SPaolo Bonzini 
53785efac074SPaolo Bonzini 	/*
5379c50d8ae3SPaolo Bonzini 	 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5380c50d8ae3SPaolo Bonzini 	 * L1's nested page tables (e.g. EPT12). The nested translation
5381c50d8ae3SPaolo Bonzini 	 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5382c50d8ae3SPaolo Bonzini 	 * L2's page tables as the first level of translation and L1's
5383c50d8ae3SPaolo Bonzini 	 * nested page tables as the second level of translation. Basically
5384c50d8ae3SPaolo Bonzini 	 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5385c50d8ae3SPaolo Bonzini 	 */
5386fa4b5588SSean Christopherson 	if (!is_paging(vcpu))
53871f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5388fa4b5588SSean Christopherson 	else if (is_long_mode(vcpu))
53891f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5390fa4b5588SSean Christopherson 	else if (is_pae(vcpu))
53911f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5392fa4b5588SSean Christopherson 	else
53931f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging32_gva_to_gpa;
5394fa4b5588SSean Christopherson 
5395533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, g_context);
5396c50d8ae3SPaolo Bonzini }
5397c50d8ae3SPaolo Bonzini 
5398c9060662SSean Christopherson void kvm_init_mmu(struct kvm_vcpu *vcpu)
5399c50d8ae3SPaolo Bonzini {
540039e7e2bfSPaolo Bonzini 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5401a7f1de9bSPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
540239e7e2bfSPaolo Bonzini 
5403c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
5404a7f1de9bSPaolo Bonzini 		init_kvm_nested_mmu(vcpu, cpu_role);
5405c50d8ae3SPaolo Bonzini 	else if (tdp_enabled)
5406a7f1de9bSPaolo Bonzini 		init_kvm_tdp_mmu(vcpu, cpu_role);
5407c50d8ae3SPaolo Bonzini 	else
5408a7f1de9bSPaolo Bonzini 		init_kvm_softmmu(vcpu, cpu_role);
5409c50d8ae3SPaolo Bonzini }
5410c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_mmu);
5411c50d8ae3SPaolo Bonzini 
541249c6f875SSean Christopherson void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
541349c6f875SSean Christopherson {
541449c6f875SSean Christopherson 	/*
541549c6f875SSean Christopherson 	 * Invalidate all MMU roles to force them to reinitialize as CPUID
541649c6f875SSean Christopherson 	 * information is factored into reserved bit calculations.
5417feb627e8SVitaly Kuznetsov 	 *
5418feb627e8SVitaly Kuznetsov 	 * Correctly handling multiple vCPU models with respect to paging and
5419feb627e8SVitaly Kuznetsov 	 * physical address properties) in a single VM would require tracking
5420feb627e8SVitaly Kuznetsov 	 * all relevant CPUID information in kvm_mmu_page_role. That is very
5421feb627e8SVitaly Kuznetsov 	 * undesirable as it would increase the memory requirements for
5422feb627e8SVitaly Kuznetsov 	 * gfn_track (see struct kvm_mmu_page_role comments).  For now that
5423feb627e8SVitaly Kuznetsov 	 * problem is swept under the rug; KVM's CPUID API is horrific and
5424feb627e8SVitaly Kuznetsov 	 * it's all but impossible to solve it without introducing a new API.
542549c6f875SSean Christopherson 	 */
54267a458f0eSPaolo Bonzini 	vcpu->arch.root_mmu.root_role.word = 0;
54277a458f0eSPaolo Bonzini 	vcpu->arch.guest_mmu.root_role.word = 0;
54287a458f0eSPaolo Bonzini 	vcpu->arch.nested_mmu.root_role.word = 0;
5429e5ed0fb0SPaolo Bonzini 	vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5430e5ed0fb0SPaolo Bonzini 	vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5431e5ed0fb0SPaolo Bonzini 	vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
543249c6f875SSean Christopherson 	kvm_mmu_reset_context(vcpu);
543363f5a190SSean Christopherson 
543463f5a190SSean Christopherson 	/*
5435feb627e8SVitaly Kuznetsov 	 * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5436feb627e8SVitaly Kuznetsov 	 * kvm_arch_vcpu_ioctl().
543763f5a190SSean Christopherson 	 */
5438fb3146b4SSean Christopherson 	KVM_BUG_ON(kvm_vcpu_has_run(vcpu), vcpu->kvm);
543949c6f875SSean Christopherson }
544049c6f875SSean Christopherson 
5441c50d8ae3SPaolo Bonzini void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5442c50d8ae3SPaolo Bonzini {
5443c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
5444c9060662SSean Christopherson 	kvm_init_mmu(vcpu);
5445c50d8ae3SPaolo Bonzini }
5446c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5447c50d8ae3SPaolo Bonzini 
5448c50d8ae3SPaolo Bonzini int kvm_mmu_load(struct kvm_vcpu *vcpu)
5449c50d8ae3SPaolo Bonzini {
5450c50d8ae3SPaolo Bonzini 	int r;
5451c50d8ae3SPaolo Bonzini 
5452347a0d0dSPaolo Bonzini 	r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5453c50d8ae3SPaolo Bonzini 	if (r)
5454c50d8ae3SPaolo Bonzini 		goto out;
5455748e52b9SSean Christopherson 	r = mmu_alloc_special_roots(vcpu);
5456c50d8ae3SPaolo Bonzini 	if (r)
5457c50d8ae3SPaolo Bonzini 		goto out;
5458347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
54596e6ec584SSean Christopherson 		r = mmu_alloc_direct_roots(vcpu);
54606e6ec584SSean Christopherson 	else
54616e6ec584SSean Christopherson 		r = mmu_alloc_shadow_roots(vcpu);
5462c50d8ae3SPaolo Bonzini 	if (r)
5463c50d8ae3SPaolo Bonzini 		goto out;
5464a91f387bSSean Christopherson 
5465a91f387bSSean Christopherson 	kvm_mmu_sync_roots(vcpu);
5466a91f387bSSean Christopherson 
5467727a7e27SPaolo Bonzini 	kvm_mmu_load_pgd(vcpu);
5468db01416bSSean Christopherson 
5469db01416bSSean Christopherson 	/*
5470db01416bSSean Christopherson 	 * Flush any TLB entries for the new root, the provenance of the root
5471db01416bSSean Christopherson 	 * is unknown.  Even if KVM ensures there are no stale TLB entries
5472db01416bSSean Christopherson 	 * for a freed root, in theory another hypervisor could have left
5473db01416bSSean Christopherson 	 * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5474db01416bSSean Christopherson 	 * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5475db01416bSSean Christopherson 	 */
5476e27bc044SSean Christopherson 	static_call(kvm_x86_flush_tlb_current)(vcpu);
5477c50d8ae3SPaolo Bonzini out:
5478c50d8ae3SPaolo Bonzini 	return r;
5479c50d8ae3SPaolo Bonzini }
5480c50d8ae3SPaolo Bonzini 
5481c50d8ae3SPaolo Bonzini void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5482c50d8ae3SPaolo Bonzini {
54830c1c92f1SPaolo Bonzini 	struct kvm *kvm = vcpu->kvm;
54840c1c92f1SPaolo Bonzini 
54850c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
5486*20ba462dSSean Christopherson 	WARN_ON_ONCE(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
54870c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
5488*20ba462dSSean Christopherson 	WARN_ON_ONCE(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
54896d58f275SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5490c50d8ae3SPaolo Bonzini }
5491c50d8ae3SPaolo Bonzini 
5492527d5cd7SSean Christopherson static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5493527d5cd7SSean Christopherson {
5494527d5cd7SSean Christopherson 	struct kvm_mmu_page *sp;
5495527d5cd7SSean Christopherson 
5496527d5cd7SSean Christopherson 	if (!VALID_PAGE(root_hpa))
5497527d5cd7SSean Christopherson 		return false;
5498527d5cd7SSean Christopherson 
5499527d5cd7SSean Christopherson 	/*
5500527d5cd7SSean Christopherson 	 * When freeing obsolete roots, treat roots as obsolete if they don't
5501527d5cd7SSean Christopherson 	 * have an associated shadow page.  This does mean KVM will get false
5502527d5cd7SSean Christopherson 	 * positives and free roots that don't strictly need to be freed, but
5503527d5cd7SSean Christopherson 	 * such false positives are relatively rare:
5504527d5cd7SSean Christopherson 	 *
5505527d5cd7SSean Christopherson 	 *  (a) only PAE paging and nested NPT has roots without shadow pages
5506527d5cd7SSean Christopherson 	 *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5507527d5cd7SSean Christopherson 	 *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5508527d5cd7SSean Christopherson 	 *      is unlikely to zap an in-use PGD.
5509527d5cd7SSean Christopherson 	 */
5510527d5cd7SSean Christopherson 	sp = to_shadow_page(root_hpa);
5511527d5cd7SSean Christopherson 	return !sp || is_obsolete_sp(kvm, sp);
5512527d5cd7SSean Christopherson }
5513527d5cd7SSean Christopherson 
5514527d5cd7SSean Christopherson static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5515527d5cd7SSean Christopherson {
5516527d5cd7SSean Christopherson 	unsigned long roots_to_free = 0;
5517527d5cd7SSean Christopherson 	int i;
5518527d5cd7SSean Christopherson 
5519527d5cd7SSean Christopherson 	if (is_obsolete_root(kvm, mmu->root.hpa))
5520527d5cd7SSean Christopherson 		roots_to_free |= KVM_MMU_ROOT_CURRENT;
5521527d5cd7SSean Christopherson 
5522527d5cd7SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5523cf4a8693SShaoqin Huang 		if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5524527d5cd7SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5525527d5cd7SSean Christopherson 	}
5526527d5cd7SSean Christopherson 
5527527d5cd7SSean Christopherson 	if (roots_to_free)
5528527d5cd7SSean Christopherson 		kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5529527d5cd7SSean Christopherson }
5530527d5cd7SSean Christopherson 
5531527d5cd7SSean Christopherson void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5532527d5cd7SSean Christopherson {
5533527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5534527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5535527d5cd7SSean Christopherson }
5536527d5cd7SSean Christopherson 
5537c50d8ae3SPaolo Bonzini static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5538c50d8ae3SPaolo Bonzini 				    int *bytes)
5539c50d8ae3SPaolo Bonzini {
5540c50d8ae3SPaolo Bonzini 	u64 gentry = 0;
5541c50d8ae3SPaolo Bonzini 	int r;
5542c50d8ae3SPaolo Bonzini 
5543c50d8ae3SPaolo Bonzini 	/*
5544c50d8ae3SPaolo Bonzini 	 * Assume that the pte write on a page table of the same type
5545c50d8ae3SPaolo Bonzini 	 * as the current vcpu paging mode since we update the sptes only
5546c50d8ae3SPaolo Bonzini 	 * when they have the same mode.
5547c50d8ae3SPaolo Bonzini 	 */
5548c50d8ae3SPaolo Bonzini 	if (is_pae(vcpu) && *bytes == 4) {
5549c50d8ae3SPaolo Bonzini 		/* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5550c50d8ae3SPaolo Bonzini 		*gpa &= ~(gpa_t)7;
5551c50d8ae3SPaolo Bonzini 		*bytes = 8;
5552c50d8ae3SPaolo Bonzini 	}
5553c50d8ae3SPaolo Bonzini 
5554c50d8ae3SPaolo Bonzini 	if (*bytes == 4 || *bytes == 8) {
5555c50d8ae3SPaolo Bonzini 		r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5556c50d8ae3SPaolo Bonzini 		if (r)
5557c50d8ae3SPaolo Bonzini 			gentry = 0;
5558c50d8ae3SPaolo Bonzini 	}
5559c50d8ae3SPaolo Bonzini 
5560c50d8ae3SPaolo Bonzini 	return gentry;
5561c50d8ae3SPaolo Bonzini }
5562c50d8ae3SPaolo Bonzini 
5563c50d8ae3SPaolo Bonzini /*
5564c50d8ae3SPaolo Bonzini  * If we're seeing too many writes to a page, it may no longer be a page table,
5565c50d8ae3SPaolo Bonzini  * or we may be forking, in which case it is better to unmap the page.
5566c50d8ae3SPaolo Bonzini  */
5567c50d8ae3SPaolo Bonzini static bool detect_write_flooding(struct kvm_mmu_page *sp)
5568c50d8ae3SPaolo Bonzini {
5569c50d8ae3SPaolo Bonzini 	/*
5570c50d8ae3SPaolo Bonzini 	 * Skip write-flooding detected for the sp whose level is 1, because
5571c50d8ae3SPaolo Bonzini 	 * it can become unsync, then the guest page is not write-protected.
5572c50d8ae3SPaolo Bonzini 	 */
55733bae0459SSean Christopherson 	if (sp->role.level == PG_LEVEL_4K)
5574c50d8ae3SPaolo Bonzini 		return false;
5575c50d8ae3SPaolo Bonzini 
5576c50d8ae3SPaolo Bonzini 	atomic_inc(&sp->write_flooding_count);
5577c50d8ae3SPaolo Bonzini 	return atomic_read(&sp->write_flooding_count) >= 3;
5578c50d8ae3SPaolo Bonzini }
5579c50d8ae3SPaolo Bonzini 
5580c50d8ae3SPaolo Bonzini /*
5581c50d8ae3SPaolo Bonzini  * Misaligned accesses are too much trouble to fix up; also, they usually
5582c50d8ae3SPaolo Bonzini  * indicate a page is not used as a page table.
5583c50d8ae3SPaolo Bonzini  */
5584c50d8ae3SPaolo Bonzini static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5585c50d8ae3SPaolo Bonzini 				    int bytes)
5586c50d8ae3SPaolo Bonzini {
5587c50d8ae3SPaolo Bonzini 	unsigned offset, pte_size, misaligned;
5588c50d8ae3SPaolo Bonzini 
5589c50d8ae3SPaolo Bonzini 	offset = offset_in_page(gpa);
5590bb3b394dSLai Jiangshan 	pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5591c50d8ae3SPaolo Bonzini 
5592c50d8ae3SPaolo Bonzini 	/*
5593c50d8ae3SPaolo Bonzini 	 * Sometimes, the OS only writes the last one bytes to update status
5594c50d8ae3SPaolo Bonzini 	 * bits, for example, in linux, andb instruction is used in clear_bit().
5595c50d8ae3SPaolo Bonzini 	 */
5596c50d8ae3SPaolo Bonzini 	if (!(offset & (pte_size - 1)) && bytes == 1)
5597c50d8ae3SPaolo Bonzini 		return false;
5598c50d8ae3SPaolo Bonzini 
5599c50d8ae3SPaolo Bonzini 	misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5600c50d8ae3SPaolo Bonzini 	misaligned |= bytes < 4;
5601c50d8ae3SPaolo Bonzini 
5602c50d8ae3SPaolo Bonzini 	return misaligned;
5603c50d8ae3SPaolo Bonzini }
5604c50d8ae3SPaolo Bonzini 
5605c50d8ae3SPaolo Bonzini static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5606c50d8ae3SPaolo Bonzini {
5607c50d8ae3SPaolo Bonzini 	unsigned page_offset, quadrant;
5608c50d8ae3SPaolo Bonzini 	u64 *spte;
5609c50d8ae3SPaolo Bonzini 	int level;
5610c50d8ae3SPaolo Bonzini 
5611c50d8ae3SPaolo Bonzini 	page_offset = offset_in_page(gpa);
5612c50d8ae3SPaolo Bonzini 	level = sp->role.level;
5613c50d8ae3SPaolo Bonzini 	*nspte = 1;
5614bb3b394dSLai Jiangshan 	if (sp->role.has_4_byte_gpte) {
5615c50d8ae3SPaolo Bonzini 		page_offset <<= 1;	/* 32->64 */
5616c50d8ae3SPaolo Bonzini 		/*
5617c50d8ae3SPaolo Bonzini 		 * A 32-bit pde maps 4MB while the shadow pdes map
5618c50d8ae3SPaolo Bonzini 		 * only 2MB.  So we need to double the offset again
5619c50d8ae3SPaolo Bonzini 		 * and zap two pdes instead of one.
5620c50d8ae3SPaolo Bonzini 		 */
5621c50d8ae3SPaolo Bonzini 		if (level == PT32_ROOT_LEVEL) {
5622c50d8ae3SPaolo Bonzini 			page_offset &= ~7; /* kill rounding error */
5623c50d8ae3SPaolo Bonzini 			page_offset <<= 1;
5624c50d8ae3SPaolo Bonzini 			*nspte = 2;
5625c50d8ae3SPaolo Bonzini 		}
5626c50d8ae3SPaolo Bonzini 		quadrant = page_offset >> PAGE_SHIFT;
5627c50d8ae3SPaolo Bonzini 		page_offset &= ~PAGE_MASK;
5628c50d8ae3SPaolo Bonzini 		if (quadrant != sp->role.quadrant)
5629c50d8ae3SPaolo Bonzini 			return NULL;
5630c50d8ae3SPaolo Bonzini 	}
5631c50d8ae3SPaolo Bonzini 
5632c50d8ae3SPaolo Bonzini 	spte = &sp->spt[page_offset / sizeof(*spte)];
5633c50d8ae3SPaolo Bonzini 	return spte;
5634c50d8ae3SPaolo Bonzini }
5635c50d8ae3SPaolo Bonzini 
5636c50d8ae3SPaolo Bonzini static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
5637c50d8ae3SPaolo Bonzini 			      const u8 *new, int bytes,
5638c50d8ae3SPaolo Bonzini 			      struct kvm_page_track_notifier_node *node)
5639c50d8ae3SPaolo Bonzini {
5640c50d8ae3SPaolo Bonzini 	gfn_t gfn = gpa >> PAGE_SHIFT;
5641c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
5642c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
5643c50d8ae3SPaolo Bonzini 	u64 entry, gentry, *spte;
5644c50d8ae3SPaolo Bonzini 	int npte;
564506152b2dSLai Jiangshan 	bool flush = false;
5646c50d8ae3SPaolo Bonzini 
5647c50d8ae3SPaolo Bonzini 	/*
5648c50d8ae3SPaolo Bonzini 	 * If we don't have indirect shadow pages, it means no page is
5649c50d8ae3SPaolo Bonzini 	 * write-protected, so we can exit simply.
5650c50d8ae3SPaolo Bonzini 	 */
5651c50d8ae3SPaolo Bonzini 	if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5652c50d8ae3SPaolo Bonzini 		return;
5653c50d8ae3SPaolo Bonzini 
5654531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
5655c50d8ae3SPaolo Bonzini 
5656c50d8ae3SPaolo Bonzini 	gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5657c50d8ae3SPaolo Bonzini 
5658c50d8ae3SPaolo Bonzini 	++vcpu->kvm->stat.mmu_pte_write;
5659c50d8ae3SPaolo Bonzini 
5660767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5661c50d8ae3SPaolo Bonzini 		if (detect_write_misaligned(sp, gpa, bytes) ||
5662c50d8ae3SPaolo Bonzini 		      detect_write_flooding(sp)) {
5663c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5664c50d8ae3SPaolo Bonzini 			++vcpu->kvm->stat.mmu_flooded;
5665c50d8ae3SPaolo Bonzini 			continue;
5666c50d8ae3SPaolo Bonzini 		}
5667c50d8ae3SPaolo Bonzini 
5668c50d8ae3SPaolo Bonzini 		spte = get_written_sptes(sp, gpa, &npte);
5669c50d8ae3SPaolo Bonzini 		if (!spte)
5670c50d8ae3SPaolo Bonzini 			continue;
5671c50d8ae3SPaolo Bonzini 
5672c50d8ae3SPaolo Bonzini 		while (npte--) {
5673c50d8ae3SPaolo Bonzini 			entry = *spte;
56742de4085cSBen Gardon 			mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5675c5e2184dSSean Christopherson 			if (gentry && sp->role.level != PG_LEVEL_4K)
5676c5e2184dSSean Christopherson 				++vcpu->kvm->stat.mmu_pde_zapped;
56771441ca14SJunaid Shahid 			if (is_shadow_present_pte(entry))
567806152b2dSLai Jiangshan 				flush = true;
5679c50d8ae3SPaolo Bonzini 			++spte;
5680c50d8ae3SPaolo Bonzini 		}
5681c50d8ae3SPaolo Bonzini 	}
568206152b2dSLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5683531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
5684c50d8ae3SPaolo Bonzini }
5685c50d8ae3SPaolo Bonzini 
56861075d41eSSean Christopherson int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5687c50d8ae3SPaolo Bonzini 		       void *insn, int insn_len)
5688c50d8ae3SPaolo Bonzini {
568992daa48bSSean Christopherson 	int r, emulation_type = EMULTYPE_PF;
5690347a0d0dSPaolo Bonzini 	bool direct = vcpu->arch.mmu->root_role.direct;
5691c50d8ae3SPaolo Bonzini 
5692d09f7112SSean Christopherson 	/*
5693d09f7112SSean Christopherson 	 * IMPLICIT_ACCESS is a KVM-defined flag used to correctly perform SMAP
5694d09f7112SSean Christopherson 	 * checks when emulating instructions that triggers implicit access.
5695d09f7112SSean Christopherson 	 * WARN if hardware generates a fault with an error code that collides
5696d09f7112SSean Christopherson 	 * with the KVM-defined value.  Clear the flag and continue on, i.e.
5697d09f7112SSean Christopherson 	 * don't terminate the VM, as KVM can't possibly be relying on a flag
5698d09f7112SSean Christopherson 	 * that KVM doesn't know about.
5699d09f7112SSean Christopherson 	 */
5700d09f7112SSean Christopherson 	if (WARN_ON_ONCE(error_code & PFERR_IMPLICIT_ACCESS))
5701d09f7112SSean Christopherson 		error_code &= ~PFERR_IMPLICIT_ACCESS;
5702d09f7112SSean Christopherson 
5703*20ba462dSSean Christopherson 	if (WARN_ON_ONCE(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5704ddce6208SSean Christopherson 		return RET_PF_RETRY;
5705ddce6208SSean Christopherson 
5706c50d8ae3SPaolo Bonzini 	r = RET_PF_INVALID;
5707c50d8ae3SPaolo Bonzini 	if (unlikely(error_code & PFERR_RSVD_MASK)) {
5708736c291cSSean Christopherson 		r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5709c50d8ae3SPaolo Bonzini 		if (r == RET_PF_EMULATE)
5710c50d8ae3SPaolo Bonzini 			goto emulate;
5711c50d8ae3SPaolo Bonzini 	}
5712c50d8ae3SPaolo Bonzini 
5713c50d8ae3SPaolo Bonzini 	if (r == RET_PF_INVALID) {
57147a02674dSSean Christopherson 		r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5715258d985fSSean Christopherson 					  lower_32_bits(error_code), false,
5716258d985fSSean Christopherson 					  &emulation_type);
571719025e7bSSean Christopherson 		if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
57187b367bc9SSean Christopherson 			return -EIO;
5719c50d8ae3SPaolo Bonzini 	}
5720c50d8ae3SPaolo Bonzini 
5721c50d8ae3SPaolo Bonzini 	if (r < 0)
5722c50d8ae3SPaolo Bonzini 		return r;
572383a2ba4cSSean Christopherson 	if (r != RET_PF_EMULATE)
572483a2ba4cSSean Christopherson 		return 1;
5725c50d8ae3SPaolo Bonzini 
5726c50d8ae3SPaolo Bonzini 	/*
5727c50d8ae3SPaolo Bonzini 	 * Before emulating the instruction, check if the error code
5728c50d8ae3SPaolo Bonzini 	 * was due to a RO violation while translating the guest page.
5729c50d8ae3SPaolo Bonzini 	 * This can occur when using nested virtualization with nested
5730c50d8ae3SPaolo Bonzini 	 * paging in both guests. If true, we simply unprotect the page
5731c50d8ae3SPaolo Bonzini 	 * and resume the guest.
5732c50d8ae3SPaolo Bonzini 	 */
5733347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct &&
5734c50d8ae3SPaolo Bonzini 	    (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5735736c291cSSean Christopherson 		kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5736c50d8ae3SPaolo Bonzini 		return 1;
5737c50d8ae3SPaolo Bonzini 	}
5738c50d8ae3SPaolo Bonzini 
5739c50d8ae3SPaolo Bonzini 	/*
5740c50d8ae3SPaolo Bonzini 	 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5741c50d8ae3SPaolo Bonzini 	 * optimistically try to just unprotect the page and let the processor
5742c50d8ae3SPaolo Bonzini 	 * re-execute the instruction that caused the page fault.  Do not allow
5743c50d8ae3SPaolo Bonzini 	 * retrying MMIO emulation, as it's not only pointless but could also
5744c50d8ae3SPaolo Bonzini 	 * cause us to enter an infinite loop because the processor will keep
5745c50d8ae3SPaolo Bonzini 	 * faulting on the non-existent MMIO address.  Retrying an instruction
5746c50d8ae3SPaolo Bonzini 	 * from a nested guest is also pointless and dangerous as we are only
5747c50d8ae3SPaolo Bonzini 	 * explicitly shadowing L1's page tables, i.e. unprotecting something
5748c50d8ae3SPaolo Bonzini 	 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5749c50d8ae3SPaolo Bonzini 	 */
5750736c291cSSean Christopherson 	if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
575192daa48bSSean Christopherson 		emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5752c50d8ae3SPaolo Bonzini emulate:
5753736c291cSSean Christopherson 	return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5754c50d8ae3SPaolo Bonzini 				       insn_len);
5755c50d8ae3SPaolo Bonzini }
5756c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5757c50d8ae3SPaolo Bonzini 
57589fd4a4e3SLai Jiangshan static void __kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
57599fd4a4e3SLai Jiangshan 				      u64 addr, hpa_t root_hpa)
57609fd4a4e3SLai Jiangshan {
57619fd4a4e3SLai Jiangshan 	struct kvm_shadow_walk_iterator iterator;
57629fd4a4e3SLai Jiangshan 
57639fd4a4e3SLai Jiangshan 	vcpu_clear_mmio_info(vcpu, addr);
57649fd4a4e3SLai Jiangshan 
5765762b33ebSLike Xu 	/*
5766762b33ebSLike Xu 	 * Walking and synchronizing SPTEs both assume they are operating in
5767762b33ebSLike Xu 	 * the context of the current MMU, and would need to be reworked if
5768762b33ebSLike Xu 	 * this is ever used to sync the guest_mmu, e.g. to emulate INVEPT.
5769762b33ebSLike Xu 	 */
5770762b33ebSLike Xu 	if (WARN_ON_ONCE(mmu != vcpu->arch.mmu))
5771762b33ebSLike Xu 		return;
5772762b33ebSLike Xu 
57739fd4a4e3SLai Jiangshan 	if (!VALID_PAGE(root_hpa))
57749fd4a4e3SLai Jiangshan 		return;
57759fd4a4e3SLai Jiangshan 
57769fd4a4e3SLai Jiangshan 	write_lock(&vcpu->kvm->mmu_lock);
57779fd4a4e3SLai Jiangshan 	for_each_shadow_entry_using_root(vcpu, root_hpa, addr, iterator) {
57789fd4a4e3SLai Jiangshan 		struct kvm_mmu_page *sp = sptep_to_sp(iterator.sptep);
57799fd4a4e3SLai Jiangshan 
57809fd4a4e3SLai Jiangshan 		if (sp->unsync) {
578119ace7d6SLai Jiangshan 			int ret = kvm_sync_spte(vcpu, sp, iterator.index);
57829fd4a4e3SLai Jiangshan 
57839fd4a4e3SLai Jiangshan 			if (ret < 0)
57849fd4a4e3SLai Jiangshan 				mmu_page_zap_pte(vcpu->kvm, sp, iterator.sptep, NULL);
57859fd4a4e3SLai Jiangshan 			if (ret)
57869fd4a4e3SLai Jiangshan 				kvm_flush_remote_tlbs_sptep(vcpu->kvm, iterator.sptep);
57879fd4a4e3SLai Jiangshan 		}
57889fd4a4e3SLai Jiangshan 
57899fd4a4e3SLai Jiangshan 		if (!sp->unsync_children)
57909fd4a4e3SLai Jiangshan 			break;
57919fd4a4e3SLai Jiangshan 	}
57929fd4a4e3SLai Jiangshan 	write_unlock(&vcpu->kvm->mmu_lock);
57939fd4a4e3SLai Jiangshan }
57949fd4a4e3SLai Jiangshan 
5795753b43c9SLai Jiangshan void kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5796cd42853eSLai Jiangshan 			     u64 addr, unsigned long roots)
5797c50d8ae3SPaolo Bonzini {
5798c50d8ae3SPaolo Bonzini 	int i;
5799c50d8ae3SPaolo Bonzini 
5800cd42853eSLai Jiangshan 	WARN_ON_ONCE(roots & ~KVM_MMU_ROOTS_ALL);
5801cd42853eSLai Jiangshan 
58025efac074SPaolo Bonzini 	/* It's actually a GPA for vcpu->arch.guest_mmu.  */
58035efac074SPaolo Bonzini 	if (mmu != &vcpu->arch.guest_mmu) {
58045efac074SPaolo Bonzini 		/* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5805753b43c9SLai Jiangshan 		if (is_noncanonical_address(addr, vcpu))
5806c50d8ae3SPaolo Bonzini 			return;
5807c50d8ae3SPaolo Bonzini 
5808753b43c9SLai Jiangshan 		static_call(kvm_x86_flush_tlb_gva)(vcpu, addr);
58095efac074SPaolo Bonzini 	}
58105efac074SPaolo Bonzini 
58119fd4a4e3SLai Jiangshan 	if (!mmu->sync_spte)
58125efac074SPaolo Bonzini 		return;
58135efac074SPaolo Bonzini 
5814cd42853eSLai Jiangshan 	if (roots & KVM_MMU_ROOT_CURRENT)
58159fd4a4e3SLai Jiangshan 		__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->root.hpa);
5816c50d8ae3SPaolo Bonzini 
5817cd42853eSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5818ed335278SLai Jiangshan 		if (roots & KVM_MMU_ROOT_PREVIOUS(i))
58199fd4a4e3SLai Jiangshan 			__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->prev_roots[i].hpa);
58205efac074SPaolo Bonzini 	}
58215efac074SPaolo Bonzini }
58222c86c444SLai Jiangshan EXPORT_SYMBOL_GPL(kvm_mmu_invalidate_addr);
5823c50d8ae3SPaolo Bonzini 
58245efac074SPaolo Bonzini void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
58255efac074SPaolo Bonzini {
5826cd42853eSLai Jiangshan 	/*
5827cd42853eSLai Jiangshan 	 * INVLPG is required to invalidate any global mappings for the VA,
5828cd42853eSLai Jiangshan 	 * irrespective of PCID.  Blindly sync all roots as it would take
5829cd42853eSLai Jiangshan 	 * roughly the same amount of work/time to determine whether any of the
5830cd42853eSLai Jiangshan 	 * previous roots have a global mapping.
5831cd42853eSLai Jiangshan 	 *
5832cd42853eSLai Jiangshan 	 * Mappings not reachable via the current or previous cached roots will
5833cd42853eSLai Jiangshan 	 * be synced when switching to that new cr3, so nothing needs to be
5834cd42853eSLai Jiangshan 	 * done here for them.
5835cd42853eSLai Jiangshan 	 */
5836cd42853eSLai Jiangshan 	kvm_mmu_invalidate_addr(vcpu, vcpu->arch.walk_mmu, gva, KVM_MMU_ROOTS_ALL);
5837c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5838c50d8ae3SPaolo Bonzini }
5839c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5840c50d8ae3SPaolo Bonzini 
58415efac074SPaolo Bonzini 
5842c50d8ae3SPaolo Bonzini void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5843c50d8ae3SPaolo Bonzini {
5844c50d8ae3SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
58459ebc3f51SLai Jiangshan 	unsigned long roots = 0;
5846c50d8ae3SPaolo Bonzini 	uint i;
5847c50d8ae3SPaolo Bonzini 
58489ebc3f51SLai Jiangshan 	if (pcid == kvm_get_active_pcid(vcpu))
58499ebc3f51SLai Jiangshan 		roots |= KVM_MMU_ROOT_CURRENT;
5850c50d8ae3SPaolo Bonzini 
5851c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5852c50d8ae3SPaolo Bonzini 		if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
58539ebc3f51SLai Jiangshan 		    pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd))
58549ebc3f51SLai Jiangshan 			roots |= KVM_MMU_ROOT_PREVIOUS(i);
5855c50d8ae3SPaolo Bonzini 	}
5856c50d8ae3SPaolo Bonzini 
58579ebc3f51SLai Jiangshan 	if (roots)
58589ebc3f51SLai Jiangshan 		kvm_mmu_invalidate_addr(vcpu, mmu, gva, roots);
5859c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5860c50d8ae3SPaolo Bonzini 
5861c50d8ae3SPaolo Bonzini 	/*
5862c50d8ae3SPaolo Bonzini 	 * Mappings not reachable via the current cr3 or the prev_roots will be
5863c50d8ae3SPaolo Bonzini 	 * synced when switching to that cr3, so nothing needs to be done here
5864c50d8ae3SPaolo Bonzini 	 * for them.
5865c50d8ae3SPaolo Bonzini 	 */
5866c50d8ae3SPaolo Bonzini }
5867c50d8ae3SPaolo Bonzini 
5868746700d2SWei Huang void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
5869746700d2SWei Huang 		       int tdp_max_root_level, int tdp_huge_page_level)
5870c50d8ae3SPaolo Bonzini {
5871bde77235SSean Christopherson 	tdp_enabled = enable_tdp;
5872746700d2SWei Huang 	tdp_root_level = tdp_forced_root_level;
587383013059SSean Christopherson 	max_tdp_level = tdp_max_root_level;
5874703c335dSSean Christopherson 
58751f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
58761f98f2bdSDavid Matlack 	tdp_mmu_enabled = tdp_mmu_allowed && tdp_enabled;
58771f98f2bdSDavid Matlack #endif
5878703c335dSSean Christopherson 	/*
58791d92d2e8SSean Christopherson 	 * max_huge_page_level reflects KVM's MMU capabilities irrespective
5880703c335dSSean Christopherson 	 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5881703c335dSSean Christopherson 	 * the kernel is not.  But, KVM never creates a page size greater than
5882703c335dSSean Christopherson 	 * what is used by the kernel for any given HVA, i.e. the kernel's
5883703c335dSSean Christopherson 	 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5884703c335dSSean Christopherson 	 */
5885703c335dSSean Christopherson 	if (tdp_enabled)
58861d92d2e8SSean Christopherson 		max_huge_page_level = tdp_huge_page_level;
5887703c335dSSean Christopherson 	else if (boot_cpu_has(X86_FEATURE_GBPAGES))
58881d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_1G;
5889703c335dSSean Christopherson 	else
58901d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_2M;
5891c50d8ae3SPaolo Bonzini }
5892bde77235SSean Christopherson EXPORT_SYMBOL_GPL(kvm_configure_mmu);
5893c50d8ae3SPaolo Bonzini 
5894c50d8ae3SPaolo Bonzini /* The return value indicates if tlb flush on all vcpus is needed. */
5895727ae377SSean Christopherson typedef bool (*slot_rmaps_handler) (struct kvm *kvm,
5896269e9552SHamza Mahfooz 				    struct kvm_rmap_head *rmap_head,
5897269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot);
5898c50d8ae3SPaolo Bonzini 
5899727ae377SSean Christopherson static __always_inline bool __walk_slot_rmaps(struct kvm *kvm,
5900727ae377SSean Christopherson 					      const struct kvm_memory_slot *slot,
5901727ae377SSean Christopherson 					      slot_rmaps_handler fn,
5902727ae377SSean Christopherson 					      int start_level, int end_level,
5903727ae377SSean Christopherson 					      gfn_t start_gfn, gfn_t end_gfn,
5904727ae377SSean Christopherson 					      bool flush_on_yield, bool flush)
5905c50d8ae3SPaolo Bonzini {
5906c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
5907c50d8ae3SPaolo Bonzini 
5908eddd9e83SSean Christopherson 	lockdep_assert_held_write(&kvm->mmu_lock);
5909eddd9e83SSean Christopherson 
5910727ae377SSean Christopherson 	for_each_slot_rmap_range(slot, start_level, end_level, start_gfn,
5911c50d8ae3SPaolo Bonzini 			end_gfn, &iterator) {
5912c50d8ae3SPaolo Bonzini 		if (iterator.rmap)
5913727ae377SSean Christopherson 			flush |= fn(kvm, iterator.rmap, slot);
5914c50d8ae3SPaolo Bonzini 
5915531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
5916302695a5SSean Christopherson 			if (flush && flush_on_yield) {
59178c63e8c2SDavid Matlack 				kvm_flush_remote_tlbs_range(kvm, start_gfn,
5918c50d8ae3SPaolo Bonzini 							    iterator.gfn - start_gfn + 1);
5919c50d8ae3SPaolo Bonzini 				flush = false;
5920c50d8ae3SPaolo Bonzini 			}
5921531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
5922c50d8ae3SPaolo Bonzini 		}
5923c50d8ae3SPaolo Bonzini 	}
5924c50d8ae3SPaolo Bonzini 
5925c50d8ae3SPaolo Bonzini 	return flush;
5926c50d8ae3SPaolo Bonzini }
5927c50d8ae3SPaolo Bonzini 
5928727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps(struct kvm *kvm,
5929727ae377SSean Christopherson 					    const struct kvm_memory_slot *slot,
5930727ae377SSean Christopherson 					    slot_rmaps_handler fn,
5931727ae377SSean Christopherson 					    int start_level, int end_level,
5932302695a5SSean Christopherson 					    bool flush_on_yield)
5933c50d8ae3SPaolo Bonzini {
5934727ae377SSean Christopherson 	return __walk_slot_rmaps(kvm, slot, fn, start_level, end_level,
5935727ae377SSean Christopherson 				 slot->base_gfn, slot->base_gfn + slot->npages - 1,
59361a61b7dbSSean Christopherson 				 flush_on_yield, false);
5937c50d8ae3SPaolo Bonzini }
5938c50d8ae3SPaolo Bonzini 
5939727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps_4k(struct kvm *kvm,
5940727ae377SSean Christopherson 					       const struct kvm_memory_slot *slot,
5941727ae377SSean Christopherson 					       slot_rmaps_handler fn,
5942727ae377SSean Christopherson 					       bool flush_on_yield)
5943c50d8ae3SPaolo Bonzini {
5944727ae377SSean Christopherson 	return walk_slot_rmaps(kvm, slot, fn, PG_LEVEL_4K, PG_LEVEL_4K, flush_on_yield);
5945c50d8ae3SPaolo Bonzini }
5946c50d8ae3SPaolo Bonzini 
5947c50d8ae3SPaolo Bonzini static void free_mmu_pages(struct kvm_mmu *mmu)
5948c50d8ae3SPaolo Bonzini {
59494a98623dSSean Christopherson 	if (!tdp_enabled && mmu->pae_root)
59504a98623dSSean Christopherson 		set_memory_encrypted((unsigned long)mmu->pae_root, 1);
5951c50d8ae3SPaolo Bonzini 	free_page((unsigned long)mmu->pae_root);
595203ca4589SSean Christopherson 	free_page((unsigned long)mmu->pml4_root);
5953cb0f722aSWei Huang 	free_page((unsigned long)mmu->pml5_root);
5954c50d8ae3SPaolo Bonzini }
5955c50d8ae3SPaolo Bonzini 
595604d28e37SSean Christopherson static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
5957c50d8ae3SPaolo Bonzini {
5958c50d8ae3SPaolo Bonzini 	struct page *page;
5959c50d8ae3SPaolo Bonzini 	int i;
5960c50d8ae3SPaolo Bonzini 
5961b9e5603cSPaolo Bonzini 	mmu->root.hpa = INVALID_PAGE;
5962b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
596304d28e37SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
596404d28e37SSean Christopherson 		mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
596504d28e37SSean Christopherson 
596627f4fca2SLai Jiangshan 	/* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
596727f4fca2SLai Jiangshan 	if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
596827f4fca2SLai Jiangshan 		return 0;
596927f4fca2SLai Jiangshan 
5970c50d8ae3SPaolo Bonzini 	/*
5971c50d8ae3SPaolo Bonzini 	 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5972c50d8ae3SPaolo Bonzini 	 * while the PDP table is a per-vCPU construct that's allocated at MMU
5973c50d8ae3SPaolo Bonzini 	 * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
5974c50d8ae3SPaolo Bonzini 	 * x86_64.  Therefore we need to allocate the PDP table in the first
597504d45551SSean Christopherson 	 * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
597604d45551SSean Christopherson 	 * generally doesn't use PAE paging and can skip allocating the PDP
597704d45551SSean Christopherson 	 * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
597804d45551SSean Christopherson 	 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
597984432316SLai Jiangshan 	 * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
5980c50d8ae3SPaolo Bonzini 	 */
5981d468d94bSSean Christopherson 	if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
5982c50d8ae3SPaolo Bonzini 		return 0;
5983c50d8ae3SPaolo Bonzini 
5984c50d8ae3SPaolo Bonzini 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
5985c50d8ae3SPaolo Bonzini 	if (!page)
5986c50d8ae3SPaolo Bonzini 		return -ENOMEM;
5987c50d8ae3SPaolo Bonzini 
5988c50d8ae3SPaolo Bonzini 	mmu->pae_root = page_address(page);
59894a98623dSSean Christopherson 
59904a98623dSSean Christopherson 	/*
59914a98623dSSean Christopherson 	 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
59924a98623dSSean Christopherson 	 * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
59934a98623dSSean Christopherson 	 * that KVM's writes and the CPU's reads get along.  Note, this is
59944a98623dSSean Christopherson 	 * only necessary when using shadow paging, as 64-bit NPT can get at
59954a98623dSSean Christopherson 	 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
59964a98623dSSean Christopherson 	 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
59974a98623dSSean Christopherson 	 */
59984a98623dSSean Christopherson 	if (!tdp_enabled)
59994a98623dSSean Christopherson 		set_memory_decrypted((unsigned long)mmu->pae_root, 1);
60004a98623dSSean Christopherson 	else
6001e54f1ff2SKai Huang 		WARN_ON_ONCE(shadow_me_value);
60024a98623dSSean Christopherson 
6003c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i)
6004c834e5e4SSean Christopherson 		mmu->pae_root[i] = INVALID_PAE_ROOT;
6005c50d8ae3SPaolo Bonzini 
6006c50d8ae3SPaolo Bonzini 	return 0;
6007c50d8ae3SPaolo Bonzini }
6008c50d8ae3SPaolo Bonzini 
6009c50d8ae3SPaolo Bonzini int kvm_mmu_create(struct kvm_vcpu *vcpu)
6010c50d8ae3SPaolo Bonzini {
6011c50d8ae3SPaolo Bonzini 	int ret;
6012c50d8ae3SPaolo Bonzini 
60135962bfb7SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
60145f6078f9SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
60155f6078f9SSean Christopherson 
60165962bfb7SSean Christopherson 	vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
60175f6078f9SSean Christopherson 	vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
60185962bfb7SSean Christopherson 
601996880883SSean Christopherson 	vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
602096880883SSean Christopherson 
6021c50d8ae3SPaolo Bonzini 	vcpu->arch.mmu = &vcpu->arch.root_mmu;
6022c50d8ae3SPaolo Bonzini 	vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6023c50d8ae3SPaolo Bonzini 
602404d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
6025c50d8ae3SPaolo Bonzini 	if (ret)
6026c50d8ae3SPaolo Bonzini 		return ret;
6027c50d8ae3SPaolo Bonzini 
602804d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
6029c50d8ae3SPaolo Bonzini 	if (ret)
6030c50d8ae3SPaolo Bonzini 		goto fail_allocate_root;
6031c50d8ae3SPaolo Bonzini 
6032c50d8ae3SPaolo Bonzini 	return ret;
6033c50d8ae3SPaolo Bonzini  fail_allocate_root:
6034c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6035c50d8ae3SPaolo Bonzini 	return ret;
6036c50d8ae3SPaolo Bonzini }
6037c50d8ae3SPaolo Bonzini 
6038c50d8ae3SPaolo Bonzini #define BATCH_ZAP_PAGES	10
6039c50d8ae3SPaolo Bonzini static void kvm_zap_obsolete_pages(struct kvm *kvm)
6040c50d8ae3SPaolo Bonzini {
6041c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6042c50d8ae3SPaolo Bonzini 	int nr_zapped, batch = 0;
6043b28cb0cdSSean Christopherson 	bool unstable;
6044c50d8ae3SPaolo Bonzini 
6045c50d8ae3SPaolo Bonzini restart:
6046c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe_reverse(sp, node,
6047c50d8ae3SPaolo Bonzini 	      &kvm->arch.active_mmu_pages, link) {
6048c50d8ae3SPaolo Bonzini 		/*
6049c50d8ae3SPaolo Bonzini 		 * No obsolete valid page exists before a newly created page
6050c50d8ae3SPaolo Bonzini 		 * since active_mmu_pages is a FIFO list.
6051c50d8ae3SPaolo Bonzini 		 */
6052c50d8ae3SPaolo Bonzini 		if (!is_obsolete_sp(kvm, sp))
6053c50d8ae3SPaolo Bonzini 			break;
6054c50d8ae3SPaolo Bonzini 
6055c50d8ae3SPaolo Bonzini 		/*
6056f95eec9bSSean Christopherson 		 * Invalid pages should never land back on the list of active
6057f95eec9bSSean Christopherson 		 * pages.  Skip the bogus page, otherwise we'll get stuck in an
6058f95eec9bSSean Christopherson 		 * infinite loop if the page gets put back on the list (again).
6059c50d8ae3SPaolo Bonzini 		 */
6060*20ba462dSSean Christopherson 		if (WARN_ON_ONCE(sp->role.invalid))
6061c50d8ae3SPaolo Bonzini 			continue;
6062c50d8ae3SPaolo Bonzini 
6063c50d8ae3SPaolo Bonzini 		/*
6064c50d8ae3SPaolo Bonzini 		 * No need to flush the TLB since we're only zapping shadow
6065c50d8ae3SPaolo Bonzini 		 * pages with an obsolete generation number and all vCPUS have
6066c50d8ae3SPaolo Bonzini 		 * loaded a new root, i.e. the shadow pages being zapped cannot
6067c50d8ae3SPaolo Bonzini 		 * be in active use by the guest.
6068c50d8ae3SPaolo Bonzini 		 */
6069c50d8ae3SPaolo Bonzini 		if (batch >= BATCH_ZAP_PAGES &&
6070531810caSBen Gardon 		    cond_resched_rwlock_write(&kvm->mmu_lock)) {
6071c50d8ae3SPaolo Bonzini 			batch = 0;
6072c50d8ae3SPaolo Bonzini 			goto restart;
6073c50d8ae3SPaolo Bonzini 		}
6074c50d8ae3SPaolo Bonzini 
6075b28cb0cdSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
6076b28cb0cdSSean Christopherson 				&kvm->arch.zapped_obsolete_pages, &nr_zapped);
6077c50d8ae3SPaolo Bonzini 		batch += nr_zapped;
6078b28cb0cdSSean Christopherson 
6079b28cb0cdSSean Christopherson 		if (unstable)
6080c50d8ae3SPaolo Bonzini 			goto restart;
6081c50d8ae3SPaolo Bonzini 	}
6082c50d8ae3SPaolo Bonzini 
6083c50d8ae3SPaolo Bonzini 	/*
60847ae5840eSSean Christopherson 	 * Kick all vCPUs (via remote TLB flush) before freeing the page tables
60857ae5840eSSean Christopherson 	 * to ensure KVM is not in the middle of a lockless shadow page table
60867ae5840eSSean Christopherson 	 * walk, which may reference the pages.  The remote TLB flush itself is
60877ae5840eSSean Christopherson 	 * not required and is simply a convenient way to kick vCPUs as needed.
60887ae5840eSSean Christopherson 	 * KVM performs a local TLB flush when allocating a new root (see
60897ae5840eSSean Christopherson 	 * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
60907ae5840eSSean Christopherson 	 * running with an obsolete MMU.
6091c50d8ae3SPaolo Bonzini 	 */
6092c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
6093c50d8ae3SPaolo Bonzini }
6094c50d8ae3SPaolo Bonzini 
6095c50d8ae3SPaolo Bonzini /*
6096c50d8ae3SPaolo Bonzini  * Fast invalidate all shadow pages and use lock-break technique
6097c50d8ae3SPaolo Bonzini  * to zap obsolete pages.
6098c50d8ae3SPaolo Bonzini  *
6099c50d8ae3SPaolo Bonzini  * It's required when memslot is being deleted or VM is being
6100c50d8ae3SPaolo Bonzini  * destroyed, in these cases, we should ensure that KVM MMU does
6101c50d8ae3SPaolo Bonzini  * not use any resource of the being-deleted slot or all slots
6102c50d8ae3SPaolo Bonzini  * after calling the function.
6103c50d8ae3SPaolo Bonzini  */
6104c50d8ae3SPaolo Bonzini static void kvm_mmu_zap_all_fast(struct kvm *kvm)
6105c50d8ae3SPaolo Bonzini {
6106c50d8ae3SPaolo Bonzini 	lockdep_assert_held(&kvm->slots_lock);
6107c50d8ae3SPaolo Bonzini 
6108531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6109c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_zap_all_fast(kvm);
6110c50d8ae3SPaolo Bonzini 
6111c50d8ae3SPaolo Bonzini 	/*
6112c50d8ae3SPaolo Bonzini 	 * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
6113c50d8ae3SPaolo Bonzini 	 * held for the entire duration of zapping obsolete pages, it's
6114c50d8ae3SPaolo Bonzini 	 * impossible for there to be multiple invalid generations associated
6115c50d8ae3SPaolo Bonzini 	 * with *valid* shadow pages at any given time, i.e. there is exactly
6116c50d8ae3SPaolo Bonzini 	 * one valid generation and (at most) one invalid generation.
6117c50d8ae3SPaolo Bonzini 	 */
6118c50d8ae3SPaolo Bonzini 	kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
6119c50d8ae3SPaolo Bonzini 
61202f6f66ccSSean Christopherson 	/*
61212f6f66ccSSean Christopherson 	 * In order to ensure all vCPUs drop their soon-to-be invalid roots,
61222f6f66ccSSean Christopherson 	 * invalidating TDP MMU roots must be done while holding mmu_lock for
61232f6f66ccSSean Christopherson 	 * write and in the same critical section as making the reload request,
61242f6f66ccSSean Christopherson 	 * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
6125b7cccd39SBen Gardon 	 */
61261f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6127b7cccd39SBen Gardon 		kvm_tdp_mmu_invalidate_all_roots(kvm);
6128b7cccd39SBen Gardon 
6129c50d8ae3SPaolo Bonzini 	/*
6130c50d8ae3SPaolo Bonzini 	 * Notify all vcpus to reload its shadow page table and flush TLB.
6131c50d8ae3SPaolo Bonzini 	 * Then all vcpus will switch to new shadow page table with the new
6132c50d8ae3SPaolo Bonzini 	 * mmu_valid_gen.
6133c50d8ae3SPaolo Bonzini 	 *
6134c50d8ae3SPaolo Bonzini 	 * Note: we need to do this under the protection of mmu_lock,
6135c50d8ae3SPaolo Bonzini 	 * otherwise, vcpu would purge shadow page but miss tlb flush.
6136c50d8ae3SPaolo Bonzini 	 */
6137527d5cd7SSean Christopherson 	kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
6138c50d8ae3SPaolo Bonzini 
6139c50d8ae3SPaolo Bonzini 	kvm_zap_obsolete_pages(kvm);
6140faaf05b0SBen Gardon 
6141531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
61424c6654bdSBen Gardon 
6143f28e9c7fSSean Christopherson 	/*
6144f28e9c7fSSean Christopherson 	 * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
6145f28e9c7fSSean Christopherson 	 * returning to the caller, e.g. if the zap is in response to a memslot
6146f28e9c7fSSean Christopherson 	 * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
6147f28e9c7fSSean Christopherson 	 * associated with the deleted memslot once the update completes, and
6148f28e9c7fSSean Christopherson 	 * Deferring the zap until the final reference to the root is put would
6149f28e9c7fSSean Christopherson 	 * lead to use-after-free.
6150f28e9c7fSSean Christopherson 	 */
61511f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
61524c6654bdSBen Gardon 		kvm_tdp_mmu_zap_invalidated_roots(kvm);
6153c50d8ae3SPaolo Bonzini }
6154c50d8ae3SPaolo Bonzini 
6155c50d8ae3SPaolo Bonzini static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
6156c50d8ae3SPaolo Bonzini {
6157c50d8ae3SPaolo Bonzini 	return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
6158c50d8ae3SPaolo Bonzini }
6159c50d8ae3SPaolo Bonzini 
6160c50d8ae3SPaolo Bonzini static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
6161c50d8ae3SPaolo Bonzini 			struct kvm_memory_slot *slot,
6162c50d8ae3SPaolo Bonzini 			struct kvm_page_track_notifier_node *node)
6163c50d8ae3SPaolo Bonzini {
6164c50d8ae3SPaolo Bonzini 	kvm_mmu_zap_all_fast(kvm);
6165c50d8ae3SPaolo Bonzini }
6166c50d8ae3SPaolo Bonzini 
6167a1a39128SPaolo Bonzini int kvm_mmu_init_vm(struct kvm *kvm)
6168c50d8ae3SPaolo Bonzini {
6169c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
6170a1a39128SPaolo Bonzini 	int r;
6171c50d8ae3SPaolo Bonzini 
6172a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
6173a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
617455c510e2SSean Christopherson 	INIT_LIST_HEAD(&kvm->arch.possible_nx_huge_pages);
6175ce25681dSSean Christopherson 	spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
6176ce25681dSSean Christopherson 
617709732d2bSDavid Matlack 	if (tdp_mmu_enabled) {
6178a1a39128SPaolo Bonzini 		r = kvm_mmu_init_tdp_mmu(kvm);
6179a1a39128SPaolo Bonzini 		if (r < 0)
6180a1a39128SPaolo Bonzini 			return r;
618109732d2bSDavid Matlack 	}
6182fe5db27dSBen Gardon 
6183c50d8ae3SPaolo Bonzini 	node->track_write = kvm_mmu_pte_write;
6184c50d8ae3SPaolo Bonzini 	node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
6185c50d8ae3SPaolo Bonzini 	kvm_page_track_register_notifier(kvm, node);
6186ada51a9dSDavid Matlack 
6187ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.kmem_cache = mmu_page_header_cache;
6188ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.gfp_zero = __GFP_ZERO;
6189ada51a9dSDavid Matlack 
6190ada51a9dSDavid Matlack 	kvm->arch.split_shadow_page_cache.gfp_zero = __GFP_ZERO;
6191ada51a9dSDavid Matlack 
6192ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.kmem_cache = pte_list_desc_cache;
6193ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.gfp_zero = __GFP_ZERO;
6194ada51a9dSDavid Matlack 
6195a1a39128SPaolo Bonzini 	return 0;
6196c50d8ae3SPaolo Bonzini }
6197c50d8ae3SPaolo Bonzini 
6198ada51a9dSDavid Matlack static void mmu_free_vm_memory_caches(struct kvm *kvm)
6199ada51a9dSDavid Matlack {
6200ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_desc_cache);
6201ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_page_header_cache);
6202ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_shadow_page_cache);
6203ada51a9dSDavid Matlack }
6204ada51a9dSDavid Matlack 
6205c50d8ae3SPaolo Bonzini void kvm_mmu_uninit_vm(struct kvm *kvm)
6206c50d8ae3SPaolo Bonzini {
6207c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
6208c50d8ae3SPaolo Bonzini 
6209c50d8ae3SPaolo Bonzini 	kvm_page_track_unregister_notifier(kvm, node);
6210fe5db27dSBen Gardon 
621109732d2bSDavid Matlack 	if (tdp_mmu_enabled)
6212fe5db27dSBen Gardon 		kvm_mmu_uninit_tdp_mmu(kvm);
6213ada51a9dSDavid Matlack 
6214ada51a9dSDavid Matlack 	mmu_free_vm_memory_caches(kvm);
6215c50d8ae3SPaolo Bonzini }
6216c50d8ae3SPaolo Bonzini 
62172833eda0SSean Christopherson static bool kvm_rmap_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
621821fa3246SSean Christopherson {
621921fa3246SSean Christopherson 	const struct kvm_memory_slot *memslot;
622021fa3246SSean Christopherson 	struct kvm_memslots *slots;
6221f4209439SMaciej S. Szmigiero 	struct kvm_memslot_iter iter;
622221fa3246SSean Christopherson 	bool flush = false;
622321fa3246SSean Christopherson 	gfn_t start, end;
6224f4209439SMaciej S. Szmigiero 	int i;
622521fa3246SSean Christopherson 
622621fa3246SSean Christopherson 	if (!kvm_memslots_have_rmaps(kvm))
622721fa3246SSean Christopherson 		return flush;
622821fa3246SSean Christopherson 
622921fa3246SSean Christopherson 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
623021fa3246SSean Christopherson 		slots = __kvm_memslots(kvm, i);
6231f4209439SMaciej S. Szmigiero 
6232f4209439SMaciej S. Szmigiero 		kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
6233f4209439SMaciej S. Szmigiero 			memslot = iter.slot;
623421fa3246SSean Christopherson 			start = max(gfn_start, memslot->base_gfn);
623521fa3246SSean Christopherson 			end = min(gfn_end, memslot->base_gfn + memslot->npages);
6236f4209439SMaciej S. Szmigiero 			if (WARN_ON_ONCE(start >= end))
623721fa3246SSean Christopherson 				continue;
623821fa3246SSean Christopherson 
6239727ae377SSean Christopherson 			flush = __walk_slot_rmaps(kvm, memslot, __kvm_zap_rmap,
624021fa3246SSean Christopherson 						  PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
624121fa3246SSean Christopherson 						  start, end - 1, true, flush);
624221fa3246SSean Christopherson 		}
624321fa3246SSean Christopherson 	}
624421fa3246SSean Christopherson 
624521fa3246SSean Christopherson 	return flush;
624621fa3246SSean Christopherson }
624721fa3246SSean Christopherson 
624888f58535SMaxim Levitsky /*
624988f58535SMaxim Levitsky  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
625088f58535SMaxim Levitsky  * (not including it)
625188f58535SMaxim Levitsky  */
6252c50d8ae3SPaolo Bonzini void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6253c50d8ae3SPaolo Bonzini {
625421fa3246SSean Christopherson 	bool flush;
6255c50d8ae3SPaolo Bonzini 	int i;
6256c50d8ae3SPaolo Bonzini 
6257f4209439SMaciej S. Szmigiero 	if (WARN_ON_ONCE(gfn_end <= gfn_start))
6258f4209439SMaciej S. Szmigiero 		return;
6259f4209439SMaciej S. Szmigiero 
6260531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
62615a324c24SSean Christopherson 
62626d3085e4SSean Christopherson 	kvm_mmu_invalidate_begin(kvm, 0, -1ul);
6263edb298c6SMaxim Levitsky 
62642833eda0SSean Christopherson 	flush = kvm_rmap_zap_gfn_range(kvm, gfn_start, gfn_end);
62656103bc07SBen Gardon 
62661f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
62676103bc07SBen Gardon 		for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
6268f47e5bbbSSean Christopherson 			flush = kvm_tdp_mmu_zap_leafs(kvm, i, gfn_start,
6269f47e5bbbSSean Christopherson 						      gfn_end, true, flush);
62706103bc07SBen Gardon 	}
62715a324c24SSean Christopherson 
62725a324c24SSean Christopherson 	if (flush)
62738c63e8c2SDavid Matlack 		kvm_flush_remote_tlbs_range(kvm, gfn_start, gfn_end - gfn_start);
62745a324c24SSean Christopherson 
62756d3085e4SSean Christopherson 	kvm_mmu_invalidate_end(kvm, 0, -1ul);
6276edb298c6SMaxim Levitsky 
62775a324c24SSean Christopherson 	write_unlock(&kvm->mmu_lock);
6278c50d8ae3SPaolo Bonzini }
6279c50d8ae3SPaolo Bonzini 
6280c50d8ae3SPaolo Bonzini static bool slot_rmap_write_protect(struct kvm *kvm,
62810a234f5dSSean Christopherson 				    struct kvm_rmap_head *rmap_head,
6282269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot)
6283c50d8ae3SPaolo Bonzini {
62841346bbb6SDavid Matlack 	return rmap_write_protect(rmap_head, false);
6285c50d8ae3SPaolo Bonzini }
6286c50d8ae3SPaolo Bonzini 
6287c50d8ae3SPaolo Bonzini void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
6288269e9552SHamza Mahfooz 				      const struct kvm_memory_slot *memslot,
62893c9bd400SJay Zhou 				      int start_level)
6290c50d8ae3SPaolo Bonzini {
6291e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6292531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6293727ae377SSean Christopherson 		walk_slot_rmaps(kvm, memslot, slot_rmap_write_protect,
6294b64d740eSJunaid Shahid 				start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
6295531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6296e2209710SBen Gardon 	}
6297c50d8ae3SPaolo Bonzini 
62981f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
629924ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6300b64d740eSJunaid Shahid 		kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
630124ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
630224ae4cfaSBen Gardon 	}
6303c50d8ae3SPaolo Bonzini }
6304c50d8ae3SPaolo Bonzini 
6305ada51a9dSDavid Matlack static inline bool need_topup(struct kvm_mmu_memory_cache *cache, int min)
6306ada51a9dSDavid Matlack {
6307ada51a9dSDavid Matlack 	return kvm_mmu_memory_cache_nr_free_objects(cache) < min;
6308ada51a9dSDavid Matlack }
6309ada51a9dSDavid Matlack 
6310ada51a9dSDavid Matlack static bool need_topup_split_caches_or_resched(struct kvm *kvm)
6311ada51a9dSDavid Matlack {
6312ada51a9dSDavid Matlack 	if (need_resched() || rwlock_needbreak(&kvm->mmu_lock))
6313ada51a9dSDavid Matlack 		return true;
6314ada51a9dSDavid Matlack 
6315ada51a9dSDavid Matlack 	/*
6316ada51a9dSDavid Matlack 	 * In the worst case, SPLIT_DESC_CACHE_MIN_NR_OBJECTS descriptors are needed
6317ada51a9dSDavid Matlack 	 * to split a single huge page. Calculating how many are actually needed
6318ada51a9dSDavid Matlack 	 * is possible but not worth the complexity.
6319ada51a9dSDavid Matlack 	 */
6320ada51a9dSDavid Matlack 	return need_topup(&kvm->arch.split_desc_cache, SPLIT_DESC_CACHE_MIN_NR_OBJECTS) ||
6321ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_page_header_cache, 1) ||
6322ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_shadow_page_cache, 1);
6323ada51a9dSDavid Matlack }
6324ada51a9dSDavid Matlack 
6325ada51a9dSDavid Matlack static int topup_split_caches(struct kvm *kvm)
6326ada51a9dSDavid Matlack {
6327b9b71f43SSean Christopherson 	/*
6328b9b71f43SSean Christopherson 	 * Allocating rmap list entries when splitting huge pages for nested
6329dfd4eb44SSean Christopherson 	 * MMUs is uncommon as KVM needs to use a list if and only if there is
6330b9b71f43SSean Christopherson 	 * more than one rmap entry for a gfn, i.e. requires an L1 gfn to be
6331dfd4eb44SSean Christopherson 	 * aliased by multiple L2 gfns and/or from multiple nested roots with
6332dfd4eb44SSean Christopherson 	 * different roles.  Aliasing gfns when using TDP is atypical for VMMs;
6333dfd4eb44SSean Christopherson 	 * a few gfns are often aliased during boot, e.g. when remapping BIOS,
6334dfd4eb44SSean Christopherson 	 * but aliasing rarely occurs post-boot or for many gfns.  If there is
6335dfd4eb44SSean Christopherson 	 * only one rmap entry, rmap->val points directly at that one entry and
6336dfd4eb44SSean Christopherson 	 * doesn't need to allocate a list.  Buffer the cache by the default
6337dfd4eb44SSean Christopherson 	 * capacity so that KVM doesn't have to drop mmu_lock to topup if KVM
6338b9b71f43SSean Christopherson 	 * encounters an aliased gfn or two.
6339b9b71f43SSean Christopherson 	 */
6340b9b71f43SSean Christopherson 	const int capacity = SPLIT_DESC_CACHE_MIN_NR_OBJECTS +
6341b9b71f43SSean Christopherson 			     KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE;
6342ada51a9dSDavid Matlack 	int r;
6343ada51a9dSDavid Matlack 
6344ada51a9dSDavid Matlack 	lockdep_assert_held(&kvm->slots_lock);
6345ada51a9dSDavid Matlack 
6346b9b71f43SSean Christopherson 	r = __kvm_mmu_topup_memory_cache(&kvm->arch.split_desc_cache, capacity,
6347ada51a9dSDavid Matlack 					 SPLIT_DESC_CACHE_MIN_NR_OBJECTS);
6348ada51a9dSDavid Matlack 	if (r)
6349ada51a9dSDavid Matlack 		return r;
6350ada51a9dSDavid Matlack 
6351ada51a9dSDavid Matlack 	r = kvm_mmu_topup_memory_cache(&kvm->arch.split_page_header_cache, 1);
6352ada51a9dSDavid Matlack 	if (r)
6353ada51a9dSDavid Matlack 		return r;
6354ada51a9dSDavid Matlack 
6355ada51a9dSDavid Matlack 	return kvm_mmu_topup_memory_cache(&kvm->arch.split_shadow_page_cache, 1);
6356ada51a9dSDavid Matlack }
6357ada51a9dSDavid Matlack 
6358ada51a9dSDavid Matlack static struct kvm_mmu_page *shadow_mmu_get_sp_for_split(struct kvm *kvm, u64 *huge_sptep)
6359ada51a9dSDavid Matlack {
6360ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6361ada51a9dSDavid Matlack 	struct shadow_page_caches caches = {};
6362ada51a9dSDavid Matlack 	union kvm_mmu_page_role role;
6363ada51a9dSDavid Matlack 	unsigned int access;
6364ada51a9dSDavid Matlack 	gfn_t gfn;
6365ada51a9dSDavid Matlack 
636679e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
636779e48cecSSean Christopherson 	access = kvm_mmu_page_get_access(huge_sp, spte_index(huge_sptep));
6368ada51a9dSDavid Matlack 
6369ada51a9dSDavid Matlack 	/*
6370ada51a9dSDavid Matlack 	 * Note, huge page splitting always uses direct shadow pages, regardless
6371ada51a9dSDavid Matlack 	 * of whether the huge page itself is mapped by a direct or indirect
6372ada51a9dSDavid Matlack 	 * shadow page, since the huge page region itself is being directly
6373ada51a9dSDavid Matlack 	 * mapped with smaller pages.
6374ada51a9dSDavid Matlack 	 */
6375ada51a9dSDavid Matlack 	role = kvm_mmu_child_role(huge_sptep, /*direct=*/true, access);
6376ada51a9dSDavid Matlack 
6377ada51a9dSDavid Matlack 	/* Direct SPs do not require a shadowed_info_cache. */
6378ada51a9dSDavid Matlack 	caches.page_header_cache = &kvm->arch.split_page_header_cache;
6379ada51a9dSDavid Matlack 	caches.shadow_page_cache = &kvm->arch.split_shadow_page_cache;
6380ada51a9dSDavid Matlack 
6381ada51a9dSDavid Matlack 	/* Safe to pass NULL for vCPU since requesting a direct SP. */
6382ada51a9dSDavid Matlack 	return __kvm_mmu_get_shadow_page(kvm, NULL, &caches, gfn, role);
6383ada51a9dSDavid Matlack }
6384ada51a9dSDavid Matlack 
6385ada51a9dSDavid Matlack static void shadow_mmu_split_huge_page(struct kvm *kvm,
6386ada51a9dSDavid Matlack 				       const struct kvm_memory_slot *slot,
6387ada51a9dSDavid Matlack 				       u64 *huge_sptep)
6388ada51a9dSDavid Matlack 
6389ada51a9dSDavid Matlack {
6390ada51a9dSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &kvm->arch.split_desc_cache;
6391ada51a9dSDavid Matlack 	u64 huge_spte = READ_ONCE(*huge_sptep);
6392ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
639303787394SPaolo Bonzini 	bool flush = false;
6394ada51a9dSDavid Matlack 	u64 *sptep, spte;
6395ada51a9dSDavid Matlack 	gfn_t gfn;
6396ada51a9dSDavid Matlack 	int index;
6397ada51a9dSDavid Matlack 
6398ada51a9dSDavid Matlack 	sp = shadow_mmu_get_sp_for_split(kvm, huge_sptep);
6399ada51a9dSDavid Matlack 
6400ada51a9dSDavid Matlack 	for (index = 0; index < SPTE_ENT_PER_PAGE; index++) {
6401ada51a9dSDavid Matlack 		sptep = &sp->spt[index];
6402ada51a9dSDavid Matlack 		gfn = kvm_mmu_page_get_gfn(sp, index);
6403ada51a9dSDavid Matlack 
6404ada51a9dSDavid Matlack 		/*
6405ada51a9dSDavid Matlack 		 * The SP may already have populated SPTEs, e.g. if this huge
6406ada51a9dSDavid Matlack 		 * page is aliased by multiple sptes with the same access
6407ada51a9dSDavid Matlack 		 * permissions. These entries are guaranteed to map the same
6408ada51a9dSDavid Matlack 		 * gfn-to-pfn translation since the SP is direct, so no need to
6409ada51a9dSDavid Matlack 		 * modify them.
6410ada51a9dSDavid Matlack 		 *
641103787394SPaolo Bonzini 		 * However, if a given SPTE points to a lower level page table,
641203787394SPaolo Bonzini 		 * that lower level page table may only be partially populated.
641303787394SPaolo Bonzini 		 * Installing such SPTEs would effectively unmap a potion of the
641403787394SPaolo Bonzini 		 * huge page. Unmapping guest memory always requires a TLB flush
641503787394SPaolo Bonzini 		 * since a subsequent operation on the unmapped regions would
641603787394SPaolo Bonzini 		 * fail to detect the need to flush.
6417ada51a9dSDavid Matlack 		 */
641803787394SPaolo Bonzini 		if (is_shadow_present_pte(*sptep)) {
641903787394SPaolo Bonzini 			flush |= !is_last_spte(*sptep, sp->role.level);
6420ada51a9dSDavid Matlack 			continue;
642103787394SPaolo Bonzini 		}
6422ada51a9dSDavid Matlack 
6423ada51a9dSDavid Matlack 		spte = make_huge_page_split_spte(kvm, huge_spte, sp->role, index);
6424ada51a9dSDavid Matlack 		mmu_spte_set(sptep, spte);
6425ada51a9dSDavid Matlack 		__rmap_add(kvm, cache, slot, sptep, gfn, sp->role.access);
6426ada51a9dSDavid Matlack 	}
6427ada51a9dSDavid Matlack 
642803787394SPaolo Bonzini 	__link_shadow_page(kvm, cache, huge_sptep, sp, flush);
6429ada51a9dSDavid Matlack }
6430ada51a9dSDavid Matlack 
6431ada51a9dSDavid Matlack static int shadow_mmu_try_split_huge_page(struct kvm *kvm,
6432ada51a9dSDavid Matlack 					  const struct kvm_memory_slot *slot,
6433ada51a9dSDavid Matlack 					  u64 *huge_sptep)
6434ada51a9dSDavid Matlack {
6435ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6436ada51a9dSDavid Matlack 	int level, r = 0;
6437ada51a9dSDavid Matlack 	gfn_t gfn;
6438ada51a9dSDavid Matlack 	u64 spte;
6439ada51a9dSDavid Matlack 
6440ada51a9dSDavid Matlack 	/* Grab information for the tracepoint before dropping the MMU lock. */
644179e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6442ada51a9dSDavid Matlack 	level = huge_sp->role.level;
6443ada51a9dSDavid Matlack 	spte = *huge_sptep;
6444ada51a9dSDavid Matlack 
6445ada51a9dSDavid Matlack 	if (kvm_mmu_available_pages(kvm) <= KVM_MIN_FREE_MMU_PAGES) {
6446ada51a9dSDavid Matlack 		r = -ENOSPC;
6447ada51a9dSDavid Matlack 		goto out;
6448ada51a9dSDavid Matlack 	}
6449ada51a9dSDavid Matlack 
6450ada51a9dSDavid Matlack 	if (need_topup_split_caches_or_resched(kvm)) {
6451ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6452ada51a9dSDavid Matlack 		cond_resched();
6453ada51a9dSDavid Matlack 		/*
6454ada51a9dSDavid Matlack 		 * If the topup succeeds, return -EAGAIN to indicate that the
6455ada51a9dSDavid Matlack 		 * rmap iterator should be restarted because the MMU lock was
6456ada51a9dSDavid Matlack 		 * dropped.
6457ada51a9dSDavid Matlack 		 */
6458ada51a9dSDavid Matlack 		r = topup_split_caches(kvm) ?: -EAGAIN;
6459ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6460ada51a9dSDavid Matlack 		goto out;
6461ada51a9dSDavid Matlack 	}
6462ada51a9dSDavid Matlack 
6463ada51a9dSDavid Matlack 	shadow_mmu_split_huge_page(kvm, slot, huge_sptep);
6464ada51a9dSDavid Matlack 
6465ada51a9dSDavid Matlack out:
6466ada51a9dSDavid Matlack 	trace_kvm_mmu_split_huge_page(gfn, spte, level, r);
6467ada51a9dSDavid Matlack 	return r;
6468ada51a9dSDavid Matlack }
6469ada51a9dSDavid Matlack 
6470ada51a9dSDavid Matlack static bool shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6471ada51a9dSDavid Matlack 					    struct kvm_rmap_head *rmap_head,
6472ada51a9dSDavid Matlack 					    const struct kvm_memory_slot *slot)
6473ada51a9dSDavid Matlack {
6474ada51a9dSDavid Matlack 	struct rmap_iterator iter;
6475ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
6476ada51a9dSDavid Matlack 	u64 *huge_sptep;
6477ada51a9dSDavid Matlack 	int r;
6478ada51a9dSDavid Matlack 
6479ada51a9dSDavid Matlack restart:
6480ada51a9dSDavid Matlack 	for_each_rmap_spte(rmap_head, &iter, huge_sptep) {
6481ada51a9dSDavid Matlack 		sp = sptep_to_sp(huge_sptep);
6482ada51a9dSDavid Matlack 
6483ada51a9dSDavid Matlack 		/* TDP MMU is enabled, so rmap only contains nested MMU SPs. */
6484ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!sp->role.guest_mode))
6485ada51a9dSDavid Matlack 			continue;
6486ada51a9dSDavid Matlack 
6487ada51a9dSDavid Matlack 		/* The rmaps should never contain non-leaf SPTEs. */
6488ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!is_large_pte(*huge_sptep)))
6489ada51a9dSDavid Matlack 			continue;
6490ada51a9dSDavid Matlack 
6491ada51a9dSDavid Matlack 		/* SPs with level >PG_LEVEL_4K should never by unsync. */
6492ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(sp->unsync))
6493ada51a9dSDavid Matlack 			continue;
6494ada51a9dSDavid Matlack 
6495ada51a9dSDavid Matlack 		/* Don't bother splitting huge pages on invalid SPs. */
6496ada51a9dSDavid Matlack 		if (sp->role.invalid)
6497ada51a9dSDavid Matlack 			continue;
6498ada51a9dSDavid Matlack 
6499ada51a9dSDavid Matlack 		r = shadow_mmu_try_split_huge_page(kvm, slot, huge_sptep);
6500ada51a9dSDavid Matlack 
6501ada51a9dSDavid Matlack 		/*
6502ada51a9dSDavid Matlack 		 * The split succeeded or needs to be retried because the MMU
6503ada51a9dSDavid Matlack 		 * lock was dropped. Either way, restart the iterator to get it
6504ada51a9dSDavid Matlack 		 * back into a consistent state.
6505ada51a9dSDavid Matlack 		 */
6506ada51a9dSDavid Matlack 		if (!r || r == -EAGAIN)
6507ada51a9dSDavid Matlack 			goto restart;
6508ada51a9dSDavid Matlack 
6509ada51a9dSDavid Matlack 		/* The split failed and shouldn't be retried (e.g. -ENOMEM). */
6510ada51a9dSDavid Matlack 		break;
6511ada51a9dSDavid Matlack 	}
6512ada51a9dSDavid Matlack 
6513ada51a9dSDavid Matlack 	return false;
6514ada51a9dSDavid Matlack }
6515ada51a9dSDavid Matlack 
6516ada51a9dSDavid Matlack static void kvm_shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6517ada51a9dSDavid Matlack 						const struct kvm_memory_slot *slot,
6518ada51a9dSDavid Matlack 						gfn_t start, gfn_t end,
6519ada51a9dSDavid Matlack 						int target_level)
6520ada51a9dSDavid Matlack {
6521ada51a9dSDavid Matlack 	int level;
6522ada51a9dSDavid Matlack 
6523ada51a9dSDavid Matlack 	/*
6524ada51a9dSDavid Matlack 	 * Split huge pages starting with KVM_MAX_HUGEPAGE_LEVEL and working
6525ada51a9dSDavid Matlack 	 * down to the target level. This ensures pages are recursively split
6526ada51a9dSDavid Matlack 	 * all the way to the target level. There's no need to split pages
6527ada51a9dSDavid Matlack 	 * already at the target level.
6528ada51a9dSDavid Matlack 	 */
6529727ae377SSean Christopherson 	for (level = KVM_MAX_HUGEPAGE_LEVEL; level > target_level; level--)
6530727ae377SSean Christopherson 		__walk_slot_rmaps(kvm, slot, shadow_mmu_try_split_huge_pages,
6531ada51a9dSDavid Matlack 				  level, level, start, end - 1, true, false);
6532ada51a9dSDavid Matlack }
6533ada51a9dSDavid Matlack 
6534cb00a70bSDavid Matlack /* Must be called with the mmu_lock held in write-mode. */
6535cb00a70bSDavid Matlack void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
6536cb00a70bSDavid Matlack 				   const struct kvm_memory_slot *memslot,
6537cb00a70bSDavid Matlack 				   u64 start, u64 end,
6538cb00a70bSDavid Matlack 				   int target_level)
6539cb00a70bSDavid Matlack {
65401f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6541ada51a9dSDavid Matlack 		return;
6542ada51a9dSDavid Matlack 
6543ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm))
6544ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6545ada51a9dSDavid Matlack 
6546ada51a9dSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, false);
6547cb00a70bSDavid Matlack 
6548cb00a70bSDavid Matlack 	/*
6549cb00a70bSDavid Matlack 	 * A TLB flush is unnecessary at this point for the same resons as in
6550cb00a70bSDavid Matlack 	 * kvm_mmu_slot_try_split_huge_pages().
6551cb00a70bSDavid Matlack 	 */
6552cb00a70bSDavid Matlack }
6553cb00a70bSDavid Matlack 
6554a3fe5dbdSDavid Matlack void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
6555a3fe5dbdSDavid Matlack 					const struct kvm_memory_slot *memslot,
6556a3fe5dbdSDavid Matlack 					int target_level)
6557a3fe5dbdSDavid Matlack {
6558a3fe5dbdSDavid Matlack 	u64 start = memslot->base_gfn;
6559a3fe5dbdSDavid Matlack 	u64 end = start + memslot->npages;
6560a3fe5dbdSDavid Matlack 
65611f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6562ada51a9dSDavid Matlack 		return;
6563ada51a9dSDavid Matlack 
6564ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm)) {
6565ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6566ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6567ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6568ada51a9dSDavid Matlack 	}
6569ada51a9dSDavid Matlack 
6570a3fe5dbdSDavid Matlack 	read_lock(&kvm->mmu_lock);
6571cb00a70bSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
6572a3fe5dbdSDavid Matlack 	read_unlock(&kvm->mmu_lock);
6573a3fe5dbdSDavid Matlack 
6574a3fe5dbdSDavid Matlack 	/*
6575a3fe5dbdSDavid Matlack 	 * No TLB flush is necessary here. KVM will flush TLBs after
6576a3fe5dbdSDavid Matlack 	 * write-protecting and/or clearing dirty on the newly split SPTEs to
6577a3fe5dbdSDavid Matlack 	 * ensure that guest writes are reflected in the dirty log before the
6578a3fe5dbdSDavid Matlack 	 * ioctl to enable dirty logging on this memslot completes. Since the
6579a3fe5dbdSDavid Matlack 	 * split SPTEs retain the write and dirty bits of the huge SPTE, it is
6580a3fe5dbdSDavid Matlack 	 * safe for KVM to decide if a TLB flush is necessary based on the split
6581a3fe5dbdSDavid Matlack 	 * SPTEs.
6582a3fe5dbdSDavid Matlack 	 */
6583a3fe5dbdSDavid Matlack }
6584a3fe5dbdSDavid Matlack 
6585c50d8ae3SPaolo Bonzini static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
65860a234f5dSSean Christopherson 					 struct kvm_rmap_head *rmap_head,
6587269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
6588c50d8ae3SPaolo Bonzini {
6589c50d8ae3SPaolo Bonzini 	u64 *sptep;
6590c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
6591c50d8ae3SPaolo Bonzini 	int need_tlb_flush = 0;
6592c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6593c50d8ae3SPaolo Bonzini 
6594c50d8ae3SPaolo Bonzini restart:
6595c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
659657354682SSean Christopherson 		sp = sptep_to_sp(sptep);
6597c50d8ae3SPaolo Bonzini 
6598c50d8ae3SPaolo Bonzini 		/*
6599c50d8ae3SPaolo Bonzini 		 * We cannot do huge page mapping for indirect shadow pages,
6600c50d8ae3SPaolo Bonzini 		 * which are found on the last rmap (level = 1) when not using
6601c50d8ae3SPaolo Bonzini 		 * tdp; such shadow pages are synced with the page table in
6602c50d8ae3SPaolo Bonzini 		 * the guest, and the guest page table is using 4K page size
6603c50d8ae3SPaolo Bonzini 		 * mapping if the indirect sp has level = 1.
6604c50d8ae3SPaolo Bonzini 		 */
66055d49f08cSSean Christopherson 		if (sp->role.direct &&
66069eba50f8SSean Christopherson 		    sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
6607a8ac499bSSean Christopherson 							       PG_LEVEL_NUM)) {
66089202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
6609c50d8ae3SPaolo Bonzini 
66108a1300ffSSean Christopherson 			if (kvm_available_flush_remote_tlbs_range())
66111b2dc736SHou Wenlong 				kvm_flush_remote_tlbs_sptep(kvm, sptep);
6612c50d8ae3SPaolo Bonzini 			else
6613c50d8ae3SPaolo Bonzini 				need_tlb_flush = 1;
6614c50d8ae3SPaolo Bonzini 
6615c50d8ae3SPaolo Bonzini 			goto restart;
6616c50d8ae3SPaolo Bonzini 		}
6617c50d8ae3SPaolo Bonzini 	}
6618c50d8ae3SPaolo Bonzini 
6619c50d8ae3SPaolo Bonzini 	return need_tlb_flush;
6620c50d8ae3SPaolo Bonzini }
6621c50d8ae3SPaolo Bonzini 
662220d49186SDavid Matlack static void kvm_rmap_zap_collapsible_sptes(struct kvm *kvm,
662320d49186SDavid Matlack 					   const struct kvm_memory_slot *slot)
662420d49186SDavid Matlack {
662520d49186SDavid Matlack 	/*
662620d49186SDavid Matlack 	 * Note, use KVM_MAX_HUGEPAGE_LEVEL - 1 since there's no need to zap
662720d49186SDavid Matlack 	 * pages that are already mapped at the maximum hugepage level.
662820d49186SDavid Matlack 	 */
6629727ae377SSean Christopherson 	if (walk_slot_rmaps(kvm, slot, kvm_mmu_zap_collapsible_spte,
663020d49186SDavid Matlack 			    PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL - 1, true))
6631619b5072SDavid Matlack 		kvm_flush_remote_tlbs_memslot(kvm, slot);
663220d49186SDavid Matlack }
663320d49186SDavid Matlack 
6634c50d8ae3SPaolo Bonzini void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6635269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *slot)
6636c50d8ae3SPaolo Bonzini {
6637e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6638531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
663920d49186SDavid Matlack 		kvm_rmap_zap_collapsible_sptes(kvm, slot);
6640531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6641e2209710SBen Gardon 	}
66422db6f772SBen Gardon 
66431f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
66442db6f772SBen Gardon 		read_lock(&kvm->mmu_lock);
66454b85c921SSean Christopherson 		kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
66462db6f772SBen Gardon 		read_unlock(&kvm->mmu_lock);
66472db6f772SBen Gardon 	}
6648c50d8ae3SPaolo Bonzini }
6649c50d8ae3SPaolo Bonzini 
6650c50d8ae3SPaolo Bonzini void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6651269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *memslot)
6652c50d8ae3SPaolo Bonzini {
6653e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6654531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6655610265eaSDavid Matlack 		/*
6656610265eaSDavid Matlack 		 * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6657610265eaSDavid Matlack 		 * support dirty logging at a 4k granularity.
6658610265eaSDavid Matlack 		 */
6659727ae377SSean Christopherson 		walk_slot_rmaps_4k(kvm, memslot, __rmap_clear_dirty, false);
6660531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6661e2209710SBen Gardon 	}
6662c50d8ae3SPaolo Bonzini 
66631f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
666424ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6665b64d740eSJunaid Shahid 		kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
666624ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
666724ae4cfaSBen Gardon 	}
666824ae4cfaSBen Gardon 
6669c50d8ae3SPaolo Bonzini 	/*
6670b64d740eSJunaid Shahid 	 * The caller will flush the TLBs after this function returns.
6671b64d740eSJunaid Shahid 	 *
6672c50d8ae3SPaolo Bonzini 	 * It's also safe to flush TLBs out of mmu lock here as currently this
6673c50d8ae3SPaolo Bonzini 	 * function is only used for dirty logging, in which case flushing TLB
6674c50d8ae3SPaolo Bonzini 	 * out of mmu lock also guarantees no dirty pages will be lost in
6675c50d8ae3SPaolo Bonzini 	 * dirty_bitmap.
6676c50d8ae3SPaolo Bonzini 	 */
6677c50d8ae3SPaolo Bonzini }
6678c50d8ae3SPaolo Bonzini 
6679c50d8ae3SPaolo Bonzini void kvm_mmu_zap_all(struct kvm *kvm)
6680c50d8ae3SPaolo Bonzini {
6681c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6682c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6683c50d8ae3SPaolo Bonzini 	int ign;
6684c50d8ae3SPaolo Bonzini 
6685531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6686c50d8ae3SPaolo Bonzini restart:
6687c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
6688*20ba462dSSean Christopherson 		if (WARN_ON_ONCE(sp->role.invalid))
6689c50d8ae3SPaolo Bonzini 			continue;
6690c50d8ae3SPaolo Bonzini 		if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6691c50d8ae3SPaolo Bonzini 			goto restart;
6692531810caSBen Gardon 		if (cond_resched_rwlock_write(&kvm->mmu_lock))
6693c50d8ae3SPaolo Bonzini 			goto restart;
6694c50d8ae3SPaolo Bonzini 	}
6695c50d8ae3SPaolo Bonzini 
6696c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
6697faaf05b0SBen Gardon 
66981f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6699faaf05b0SBen Gardon 		kvm_tdp_mmu_zap_all(kvm);
6700faaf05b0SBen Gardon 
6701531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
6702c50d8ae3SPaolo Bonzini }
6703c50d8ae3SPaolo Bonzini 
6704c50d8ae3SPaolo Bonzini void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6705c50d8ae3SPaolo Bonzini {
6706*20ba462dSSean Christopherson 	WARN_ON_ONCE(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6707c50d8ae3SPaolo Bonzini 
6708c50d8ae3SPaolo Bonzini 	gen &= MMIO_SPTE_GEN_MASK;
6709c50d8ae3SPaolo Bonzini 
6710c50d8ae3SPaolo Bonzini 	/*
6711c50d8ae3SPaolo Bonzini 	 * Generation numbers are incremented in multiples of the number of
6712c50d8ae3SPaolo Bonzini 	 * address spaces in order to provide unique generations across all
6713c50d8ae3SPaolo Bonzini 	 * address spaces.  Strip what is effectively the address space
6714c50d8ae3SPaolo Bonzini 	 * modifier prior to checking for a wrap of the MMIO generation so
6715c50d8ae3SPaolo Bonzini 	 * that a wrap in any address space is detected.
6716c50d8ae3SPaolo Bonzini 	 */
6717c50d8ae3SPaolo Bonzini 	gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
6718c50d8ae3SPaolo Bonzini 
6719c50d8ae3SPaolo Bonzini 	/*
6720c50d8ae3SPaolo Bonzini 	 * The very rare case: if the MMIO generation number has wrapped,
6721c50d8ae3SPaolo Bonzini 	 * zap all shadow pages.
6722c50d8ae3SPaolo Bonzini 	 */
6723c50d8ae3SPaolo Bonzini 	if (unlikely(gen == 0)) {
67248d20bd63SSean Christopherson 		kvm_debug_ratelimited("zapping shadow pages for mmio generation wraparound\n");
6725c50d8ae3SPaolo Bonzini 		kvm_mmu_zap_all_fast(kvm);
6726c50d8ae3SPaolo Bonzini 	}
6727c50d8ae3SPaolo Bonzini }
6728c50d8ae3SPaolo Bonzini 
6729f3d90f90SSean Christopherson static unsigned long mmu_shrink_scan(struct shrinker *shrink,
6730f3d90f90SSean Christopherson 				     struct shrink_control *sc)
6731c50d8ae3SPaolo Bonzini {
6732c50d8ae3SPaolo Bonzini 	struct kvm *kvm;
6733c50d8ae3SPaolo Bonzini 	int nr_to_scan = sc->nr_to_scan;
6734c50d8ae3SPaolo Bonzini 	unsigned long freed = 0;
6735c50d8ae3SPaolo Bonzini 
6736c50d8ae3SPaolo Bonzini 	mutex_lock(&kvm_lock);
6737c50d8ae3SPaolo Bonzini 
6738c50d8ae3SPaolo Bonzini 	list_for_each_entry(kvm, &vm_list, vm_list) {
6739c50d8ae3SPaolo Bonzini 		int idx;
6740c50d8ae3SPaolo Bonzini 		LIST_HEAD(invalid_list);
6741c50d8ae3SPaolo Bonzini 
6742c50d8ae3SPaolo Bonzini 		/*
6743c50d8ae3SPaolo Bonzini 		 * Never scan more than sc->nr_to_scan VM instances.
6744c50d8ae3SPaolo Bonzini 		 * Will not hit this condition practically since we do not try
6745c50d8ae3SPaolo Bonzini 		 * to shrink more than one VM and it is very unlikely to see
6746c50d8ae3SPaolo Bonzini 		 * !n_used_mmu_pages so many times.
6747c50d8ae3SPaolo Bonzini 		 */
6748c50d8ae3SPaolo Bonzini 		if (!nr_to_scan--)
6749c50d8ae3SPaolo Bonzini 			break;
6750c50d8ae3SPaolo Bonzini 		/*
6751c50d8ae3SPaolo Bonzini 		 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6752c50d8ae3SPaolo Bonzini 		 * here. We may skip a VM instance errorneosly, but we do not
6753c50d8ae3SPaolo Bonzini 		 * want to shrink a VM that only started to populate its MMU
6754c50d8ae3SPaolo Bonzini 		 * anyway.
6755c50d8ae3SPaolo Bonzini 		 */
6756c50d8ae3SPaolo Bonzini 		if (!kvm->arch.n_used_mmu_pages &&
6757c50d8ae3SPaolo Bonzini 		    !kvm_has_zapped_obsolete_pages(kvm))
6758c50d8ae3SPaolo Bonzini 			continue;
6759c50d8ae3SPaolo Bonzini 
6760c50d8ae3SPaolo Bonzini 		idx = srcu_read_lock(&kvm->srcu);
6761531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6762c50d8ae3SPaolo Bonzini 
6763c50d8ae3SPaolo Bonzini 		if (kvm_has_zapped_obsolete_pages(kvm)) {
6764c50d8ae3SPaolo Bonzini 			kvm_mmu_commit_zap_page(kvm,
6765c50d8ae3SPaolo Bonzini 			      &kvm->arch.zapped_obsolete_pages);
6766c50d8ae3SPaolo Bonzini 			goto unlock;
6767c50d8ae3SPaolo Bonzini 		}
6768c50d8ae3SPaolo Bonzini 
6769ebdb292dSSean Christopherson 		freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6770c50d8ae3SPaolo Bonzini 
6771c50d8ae3SPaolo Bonzini unlock:
6772531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6773c50d8ae3SPaolo Bonzini 		srcu_read_unlock(&kvm->srcu, idx);
6774c50d8ae3SPaolo Bonzini 
6775c50d8ae3SPaolo Bonzini 		/*
6776c50d8ae3SPaolo Bonzini 		 * unfair on small ones
6777c50d8ae3SPaolo Bonzini 		 * per-vm shrinkers cry out
6778c50d8ae3SPaolo Bonzini 		 * sadness comes quickly
6779c50d8ae3SPaolo Bonzini 		 */
6780c50d8ae3SPaolo Bonzini 		list_move_tail(&kvm->vm_list, &vm_list);
6781c50d8ae3SPaolo Bonzini 		break;
6782c50d8ae3SPaolo Bonzini 	}
6783c50d8ae3SPaolo Bonzini 
6784c50d8ae3SPaolo Bonzini 	mutex_unlock(&kvm_lock);
6785c50d8ae3SPaolo Bonzini 	return freed;
6786c50d8ae3SPaolo Bonzini }
6787c50d8ae3SPaolo Bonzini 
6788f3d90f90SSean Christopherson static unsigned long mmu_shrink_count(struct shrinker *shrink,
6789f3d90f90SSean Christopherson 				      struct shrink_control *sc)
6790c50d8ae3SPaolo Bonzini {
6791c50d8ae3SPaolo Bonzini 	return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6792c50d8ae3SPaolo Bonzini }
6793c50d8ae3SPaolo Bonzini 
6794c50d8ae3SPaolo Bonzini static struct shrinker mmu_shrinker = {
6795c50d8ae3SPaolo Bonzini 	.count_objects = mmu_shrink_count,
6796c50d8ae3SPaolo Bonzini 	.scan_objects = mmu_shrink_scan,
6797c50d8ae3SPaolo Bonzini 	.seeks = DEFAULT_SEEKS * 10,
6798c50d8ae3SPaolo Bonzini };
6799c50d8ae3SPaolo Bonzini 
6800c50d8ae3SPaolo Bonzini static void mmu_destroy_caches(void)
6801c50d8ae3SPaolo Bonzini {
6802c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(pte_list_desc_cache);
6803c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(mmu_page_header_cache);
6804c50d8ae3SPaolo Bonzini }
6805c50d8ae3SPaolo Bonzini 
68060b210fafSSean Christopherson static int get_nx_huge_pages(char *buffer, const struct kernel_param *kp)
68070b210fafSSean Christopherson {
68080b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
68091d6664faSLike Xu 		return sysfs_emit(buffer, "never\n");
68100b210fafSSean Christopherson 
68110b210fafSSean Christopherson 	return param_get_bool(buffer, kp);
68120b210fafSSean Christopherson }
68130b210fafSSean Christopherson 
6814c50d8ae3SPaolo Bonzini static bool get_nx_auto_mode(void)
6815c50d8ae3SPaolo Bonzini {
6816c50d8ae3SPaolo Bonzini 	/* Return true when CPU has the bug, and mitigations are ON */
6817c50d8ae3SPaolo Bonzini 	return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6818c50d8ae3SPaolo Bonzini }
6819c50d8ae3SPaolo Bonzini 
6820c50d8ae3SPaolo Bonzini static void __set_nx_huge_pages(bool val)
6821c50d8ae3SPaolo Bonzini {
6822c50d8ae3SPaolo Bonzini 	nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6823c50d8ae3SPaolo Bonzini }
6824c50d8ae3SPaolo Bonzini 
6825c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6826c50d8ae3SPaolo Bonzini {
6827c50d8ae3SPaolo Bonzini 	bool old_val = nx_huge_pages;
6828c50d8ae3SPaolo Bonzini 	bool new_val;
6829c50d8ae3SPaolo Bonzini 
68300b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
68310b210fafSSean Christopherson 		return -EPERM;
68320b210fafSSean Christopherson 
6833c50d8ae3SPaolo Bonzini 	/* In "auto" mode deploy workaround only if CPU has the bug. */
68340b210fafSSean Christopherson 	if (sysfs_streq(val, "off")) {
6835c50d8ae3SPaolo Bonzini 		new_val = 0;
68360b210fafSSean Christopherson 	} else if (sysfs_streq(val, "force")) {
6837c50d8ae3SPaolo Bonzini 		new_val = 1;
68380b210fafSSean Christopherson 	} else if (sysfs_streq(val, "auto")) {
6839c50d8ae3SPaolo Bonzini 		new_val = get_nx_auto_mode();
68400b210fafSSean Christopherson 	} else if (sysfs_streq(val, "never")) {
68410b210fafSSean Christopherson 		new_val = 0;
68420b210fafSSean Christopherson 
68430b210fafSSean Christopherson 		mutex_lock(&kvm_lock);
68440b210fafSSean Christopherson 		if (!list_empty(&vm_list)) {
68450b210fafSSean Christopherson 			mutex_unlock(&kvm_lock);
68460b210fafSSean Christopherson 			return -EBUSY;
68470b210fafSSean Christopherson 		}
68480b210fafSSean Christopherson 		nx_hugepage_mitigation_hard_disabled = true;
68490b210fafSSean Christopherson 		mutex_unlock(&kvm_lock);
68500b210fafSSean Christopherson 	} else if (kstrtobool(val, &new_val) < 0) {
6851c50d8ae3SPaolo Bonzini 		return -EINVAL;
68520b210fafSSean Christopherson 	}
6853c50d8ae3SPaolo Bonzini 
6854c50d8ae3SPaolo Bonzini 	__set_nx_huge_pages(new_val);
6855c50d8ae3SPaolo Bonzini 
6856c50d8ae3SPaolo Bonzini 	if (new_val != old_val) {
6857c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
6858c50d8ae3SPaolo Bonzini 
6859c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
6860c50d8ae3SPaolo Bonzini 
6861c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list) {
6862c50d8ae3SPaolo Bonzini 			mutex_lock(&kvm->slots_lock);
6863c50d8ae3SPaolo Bonzini 			kvm_mmu_zap_all_fast(kvm);
6864c50d8ae3SPaolo Bonzini 			mutex_unlock(&kvm->slots_lock);
6865c50d8ae3SPaolo Bonzini 
686655c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
6867c50d8ae3SPaolo Bonzini 		}
6868c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
6869c50d8ae3SPaolo Bonzini 	}
6870c50d8ae3SPaolo Bonzini 
6871c50d8ae3SPaolo Bonzini 	return 0;
6872c50d8ae3SPaolo Bonzini }
6873c50d8ae3SPaolo Bonzini 
68741d0e8480SSean Christopherson /*
68751d0e8480SSean Christopherson  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
68761d0e8480SSean Christopherson  * its default value of -1 is technically undefined behavior for a boolean.
6877c3e0c8c2SSean Christopherson  * Forward the module init call to SPTE code so that it too can handle module
6878c3e0c8c2SSean Christopherson  * params that need to be resolved/snapshot.
68791d0e8480SSean Christopherson  */
6880982bae43SSean Christopherson void __init kvm_mmu_x86_module_init(void)
6881c50d8ae3SPaolo Bonzini {
6882c50d8ae3SPaolo Bonzini 	if (nx_huge_pages == -1)
6883c50d8ae3SPaolo Bonzini 		__set_nx_huge_pages(get_nx_auto_mode());
6884c3e0c8c2SSean Christopherson 
68851f98f2bdSDavid Matlack 	/*
68861f98f2bdSDavid Matlack 	 * Snapshot userspace's desire to enable the TDP MMU. Whether or not the
68871f98f2bdSDavid Matlack 	 * TDP MMU is actually enabled is determined in kvm_configure_mmu()
68881f98f2bdSDavid Matlack 	 * when the vendor module is loaded.
68891f98f2bdSDavid Matlack 	 */
68901f98f2bdSDavid Matlack 	tdp_mmu_allowed = tdp_mmu_enabled;
68911f98f2bdSDavid Matlack 
6892c3e0c8c2SSean Christopherson 	kvm_mmu_spte_module_init();
68931d0e8480SSean Christopherson }
68941d0e8480SSean Christopherson 
68951d0e8480SSean Christopherson /*
68961d0e8480SSean Christopherson  * The bulk of the MMU initialization is deferred until the vendor module is
68971d0e8480SSean Christopherson  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
68981d0e8480SSean Christopherson  * to be reset when a potentially different vendor module is loaded.
68991d0e8480SSean Christopherson  */
69001d0e8480SSean Christopherson int kvm_mmu_vendor_module_init(void)
69011d0e8480SSean Christopherson {
69021d0e8480SSean Christopherson 	int ret = -ENOMEM;
6903c50d8ae3SPaolo Bonzini 
6904c50d8ae3SPaolo Bonzini 	/*
6905c50d8ae3SPaolo Bonzini 	 * MMU roles use union aliasing which is, generally speaking, an
6906c50d8ae3SPaolo Bonzini 	 * undefined behavior. However, we supposedly know how compilers behave
6907c50d8ae3SPaolo Bonzini 	 * and the current status quo is unlikely to change. Guardians below are
6908c50d8ae3SPaolo Bonzini 	 * supposed to let us know if the assumption becomes false.
6909c50d8ae3SPaolo Bonzini 	 */
6910c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6911c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
69127a7ae829SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
6913c50d8ae3SPaolo Bonzini 
6914c50d8ae3SPaolo Bonzini 	kvm_mmu_reset_all_pte_masks();
6915c50d8ae3SPaolo Bonzini 
6916c50d8ae3SPaolo Bonzini 	pte_list_desc_cache = kmem_cache_create("pte_list_desc",
6917c50d8ae3SPaolo Bonzini 					    sizeof(struct pte_list_desc),
6918c50d8ae3SPaolo Bonzini 					    0, SLAB_ACCOUNT, NULL);
6919c50d8ae3SPaolo Bonzini 	if (!pte_list_desc_cache)
6920c50d8ae3SPaolo Bonzini 		goto out;
6921c50d8ae3SPaolo Bonzini 
6922c50d8ae3SPaolo Bonzini 	mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
6923c50d8ae3SPaolo Bonzini 						  sizeof(struct kvm_mmu_page),
6924c50d8ae3SPaolo Bonzini 						  0, SLAB_ACCOUNT, NULL);
6925c50d8ae3SPaolo Bonzini 	if (!mmu_page_header_cache)
6926c50d8ae3SPaolo Bonzini 		goto out;
6927c50d8ae3SPaolo Bonzini 
6928c50d8ae3SPaolo Bonzini 	if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
6929c50d8ae3SPaolo Bonzini 		goto out;
6930c50d8ae3SPaolo Bonzini 
6931e33c267aSRoman Gushchin 	ret = register_shrinker(&mmu_shrinker, "x86-mmu");
6932c50d8ae3SPaolo Bonzini 	if (ret)
6933d7c9bfb9SMiaohe Lin 		goto out_shrinker;
6934c50d8ae3SPaolo Bonzini 
6935c50d8ae3SPaolo Bonzini 	return 0;
6936c50d8ae3SPaolo Bonzini 
6937d7c9bfb9SMiaohe Lin out_shrinker:
6938d7c9bfb9SMiaohe Lin 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6939c50d8ae3SPaolo Bonzini out:
6940c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6941c50d8ae3SPaolo Bonzini 	return ret;
6942c50d8ae3SPaolo Bonzini }
6943c50d8ae3SPaolo Bonzini 
6944c50d8ae3SPaolo Bonzini void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6945c50d8ae3SPaolo Bonzini {
6946c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
6947c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.root_mmu);
6948c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6949c50d8ae3SPaolo Bonzini 	mmu_free_memory_caches(vcpu);
6950c50d8ae3SPaolo Bonzini }
6951c50d8ae3SPaolo Bonzini 
69521d0e8480SSean Christopherson void kvm_mmu_vendor_module_exit(void)
6953c50d8ae3SPaolo Bonzini {
6954c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6955c50d8ae3SPaolo Bonzini 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6956c50d8ae3SPaolo Bonzini 	unregister_shrinker(&mmu_shrinker);
6957c50d8ae3SPaolo Bonzini }
6958c50d8ae3SPaolo Bonzini 
6959f47491d7SSean Christopherson /*
6960f47491d7SSean Christopherson  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
6961f47491d7SSean Christopherson  * select a halving time of 1 hour".  Returns true if recovery is enabled.
6962f47491d7SSean Christopherson  */
6963f47491d7SSean Christopherson static bool calc_nx_huge_pages_recovery_period(uint *period)
6964f47491d7SSean Christopherson {
6965f47491d7SSean Christopherson 	/*
6966f47491d7SSean Christopherson 	 * Use READ_ONCE to get the params, this may be called outside of the
6967f47491d7SSean Christopherson 	 * param setters, e.g. by the kthread to compute its next timeout.
6968f47491d7SSean Christopherson 	 */
6969f47491d7SSean Christopherson 	bool enabled = READ_ONCE(nx_huge_pages);
6970f47491d7SSean Christopherson 	uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6971f47491d7SSean Christopherson 
6972f47491d7SSean Christopherson 	if (!enabled || !ratio)
6973f47491d7SSean Christopherson 		return false;
6974f47491d7SSean Christopherson 
6975f47491d7SSean Christopherson 	*period = READ_ONCE(nx_huge_pages_recovery_period_ms);
6976f47491d7SSean Christopherson 	if (!*period) {
6977f47491d7SSean Christopherson 		/* Make sure the period is not less than one second.  */
6978f47491d7SSean Christopherson 		ratio = min(ratio, 3600u);
6979f47491d7SSean Christopherson 		*period = 60 * 60 * 1000 / ratio;
6980f47491d7SSean Christopherson 	}
6981f47491d7SSean Christopherson 	return true;
6982f47491d7SSean Christopherson }
6983f47491d7SSean Christopherson 
69844dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
6985c50d8ae3SPaolo Bonzini {
69864dfe4f40SJunaid Shahid 	bool was_recovery_enabled, is_recovery_enabled;
69874dfe4f40SJunaid Shahid 	uint old_period, new_period;
6988c50d8ae3SPaolo Bonzini 	int err;
6989c50d8ae3SPaolo Bonzini 
69900b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
69910b210fafSSean Christopherson 		return -EPERM;
69920b210fafSSean Christopherson 
6993f47491d7SSean Christopherson 	was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
69944dfe4f40SJunaid Shahid 
6995c50d8ae3SPaolo Bonzini 	err = param_set_uint(val, kp);
6996c50d8ae3SPaolo Bonzini 	if (err)
6997c50d8ae3SPaolo Bonzini 		return err;
6998c50d8ae3SPaolo Bonzini 
6999f47491d7SSean Christopherson 	is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
70004dfe4f40SJunaid Shahid 
7001f47491d7SSean Christopherson 	if (is_recovery_enabled &&
70024dfe4f40SJunaid Shahid 	    (!was_recovery_enabled || old_period > new_period)) {
7003c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
7004c50d8ae3SPaolo Bonzini 
7005c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
7006c50d8ae3SPaolo Bonzini 
7007c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list)
700855c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
7009c50d8ae3SPaolo Bonzini 
7010c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
7011c50d8ae3SPaolo Bonzini 	}
7012c50d8ae3SPaolo Bonzini 
7013c50d8ae3SPaolo Bonzini 	return err;
7014c50d8ae3SPaolo Bonzini }
7015c50d8ae3SPaolo Bonzini 
701655c510e2SSean Christopherson static void kvm_recover_nx_huge_pages(struct kvm *kvm)
7017c50d8ae3SPaolo Bonzini {
7018ade74e14SSean Christopherson 	unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
7019eb298605SDavid Matlack 	struct kvm_memory_slot *slot;
7020c50d8ae3SPaolo Bonzini 	int rcu_idx;
7021c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
7022c50d8ae3SPaolo Bonzini 	unsigned int ratio;
7023c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
7024048f4980SSean Christopherson 	bool flush = false;
7025c50d8ae3SPaolo Bonzini 	ulong to_zap;
7026c50d8ae3SPaolo Bonzini 
7027c50d8ae3SPaolo Bonzini 	rcu_idx = srcu_read_lock(&kvm->srcu);
7028531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
7029c50d8ae3SPaolo Bonzini 
7030bb95dfb9SSean Christopherson 	/*
7031bb95dfb9SSean Christopherson 	 * Zapping TDP MMU shadow pages, including the remote TLB flush, must
7032bb95dfb9SSean Christopherson 	 * be done under RCU protection, because the pages are freed via RCU
7033bb95dfb9SSean Christopherson 	 * callback.
7034bb95dfb9SSean Christopherson 	 */
7035bb95dfb9SSean Christopherson 	rcu_read_lock();
7036bb95dfb9SSean Christopherson 
7037c50d8ae3SPaolo Bonzini 	ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
7038ade74e14SSean Christopherson 	to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
70397d919c7aSSean Christopherson 	for ( ; to_zap; --to_zap) {
704055c510e2SSean Christopherson 		if (list_empty(&kvm->arch.possible_nx_huge_pages))
70417d919c7aSSean Christopherson 			break;
70427d919c7aSSean Christopherson 
7043c50d8ae3SPaolo Bonzini 		/*
7044c50d8ae3SPaolo Bonzini 		 * We use a separate list instead of just using active_mmu_pages
704555c510e2SSean Christopherson 		 * because the number of shadow pages that be replaced with an
704655c510e2SSean Christopherson 		 * NX huge page is expected to be relatively small compared to
704755c510e2SSean Christopherson 		 * the total number of shadow pages.  And because the TDP MMU
704855c510e2SSean Christopherson 		 * doesn't use active_mmu_pages.
7049c50d8ae3SPaolo Bonzini 		 */
705055c510e2SSean Christopherson 		sp = list_first_entry(&kvm->arch.possible_nx_huge_pages,
7051c50d8ae3SPaolo Bonzini 				      struct kvm_mmu_page,
705255c510e2SSean Christopherson 				      possible_nx_huge_page_link);
705355c510e2SSean Christopherson 		WARN_ON_ONCE(!sp->nx_huge_page_disallowed);
7054eb298605SDavid Matlack 		WARN_ON_ONCE(!sp->role.direct);
7055eb298605SDavid Matlack 
7056eb298605SDavid Matlack 		/*
7057eb298605SDavid Matlack 		 * Unaccount and do not attempt to recover any NX Huge Pages
7058eb298605SDavid Matlack 		 * that are being dirty tracked, as they would just be faulted
7059eb298605SDavid Matlack 		 * back in as 4KiB pages. The NX Huge Pages in this slot will be
7060eb298605SDavid Matlack 		 * recovered, along with all the other huge pages in the slot,
7061eb298605SDavid Matlack 		 * when dirty logging is disabled.
70626c7b2202SPaolo Bonzini 		 *
70636c7b2202SPaolo Bonzini 		 * Since gfn_to_memslot() is relatively expensive, it helps to
70646c7b2202SPaolo Bonzini 		 * skip it if it the test cannot possibly return true.  On the
70656c7b2202SPaolo Bonzini 		 * other hand, if any memslot has logging enabled, chances are
70666c7b2202SPaolo Bonzini 		 * good that all of them do, in which case unaccount_nx_huge_page()
70676c7b2202SPaolo Bonzini 		 * is much cheaper than zapping the page.
70686c7b2202SPaolo Bonzini 		 *
70696c7b2202SPaolo Bonzini 		 * If a memslot update is in progress, reading an incorrect value
70706c7b2202SPaolo Bonzini 		 * of kvm->nr_memslots_dirty_logging is not a problem: if it is
70716c7b2202SPaolo Bonzini 		 * becoming zero, gfn_to_memslot() will be done unnecessarily; if
70726c7b2202SPaolo Bonzini 		 * it is becoming nonzero, the page will be zapped unnecessarily.
70736c7b2202SPaolo Bonzini 		 * Either way, this only affects efficiency in racy situations,
70746c7b2202SPaolo Bonzini 		 * and not correctness.
7075eb298605SDavid Matlack 		 */
70766c7b2202SPaolo Bonzini 		slot = NULL;
70776c7b2202SPaolo Bonzini 		if (atomic_read(&kvm->nr_memslots_dirty_logging)) {
7078817fa998SSean Christopherson 			struct kvm_memslots *slots;
7079817fa998SSean Christopherson 
7080817fa998SSean Christopherson 			slots = kvm_memslots_for_spte_role(kvm, sp->role);
7081817fa998SSean Christopherson 			slot = __gfn_to_memslot(slots, sp->gfn);
70826c7b2202SPaolo Bonzini 			WARN_ON_ONCE(!slot);
708329cf0f50SBen Gardon 		}
7084c50d8ae3SPaolo Bonzini 
7085eb298605SDavid Matlack 		if (slot && kvm_slot_dirty_track_enabled(slot))
7086eb298605SDavid Matlack 			unaccount_nx_huge_page(kvm, sp);
7087eb298605SDavid Matlack 		else if (is_tdp_mmu_page(sp))
7088c50d8ae3SPaolo Bonzini 			flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
70893a056757SSean Christopherson 		else
7090c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
709155c510e2SSean Christopherson 		WARN_ON_ONCE(sp->nx_huge_page_disallowed);
7092c50d8ae3SPaolo Bonzini 
7093531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
7094048f4980SSean Christopherson 			kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7095bb95dfb9SSean Christopherson 			rcu_read_unlock();
7096bb95dfb9SSean Christopherson 
7097531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
7098048f4980SSean Christopherson 			flush = false;
7099bb95dfb9SSean Christopherson 
7100bb95dfb9SSean Christopherson 			rcu_read_lock();
7101c50d8ae3SPaolo Bonzini 		}
7102c50d8ae3SPaolo Bonzini 	}
7103048f4980SSean Christopherson 	kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7104c50d8ae3SPaolo Bonzini 
7105bb95dfb9SSean Christopherson 	rcu_read_unlock();
7106bb95dfb9SSean Christopherson 
7107531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
7108c50d8ae3SPaolo Bonzini 	srcu_read_unlock(&kvm->srcu, rcu_idx);
7109c50d8ae3SPaolo Bonzini }
7110c50d8ae3SPaolo Bonzini 
711155c510e2SSean Christopherson static long get_nx_huge_page_recovery_timeout(u64 start_time)
7112c50d8ae3SPaolo Bonzini {
7113f47491d7SSean Christopherson 	bool enabled;
7114f47491d7SSean Christopherson 	uint period;
71154dfe4f40SJunaid Shahid 
7116f47491d7SSean Christopherson 	enabled = calc_nx_huge_pages_recovery_period(&period);
71174dfe4f40SJunaid Shahid 
7118f47491d7SSean Christopherson 	return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
7119c50d8ae3SPaolo Bonzini 		       : MAX_SCHEDULE_TIMEOUT;
7120c50d8ae3SPaolo Bonzini }
7121c50d8ae3SPaolo Bonzini 
712255c510e2SSean Christopherson static int kvm_nx_huge_page_recovery_worker(struct kvm *kvm, uintptr_t data)
7123c50d8ae3SPaolo Bonzini {
7124c50d8ae3SPaolo Bonzini 	u64 start_time;
7125c50d8ae3SPaolo Bonzini 	long remaining_time;
7126c50d8ae3SPaolo Bonzini 
7127c50d8ae3SPaolo Bonzini 	while (true) {
7128c50d8ae3SPaolo Bonzini 		start_time = get_jiffies_64();
712955c510e2SSean Christopherson 		remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7130c50d8ae3SPaolo Bonzini 
7131c50d8ae3SPaolo Bonzini 		set_current_state(TASK_INTERRUPTIBLE);
7132c50d8ae3SPaolo Bonzini 		while (!kthread_should_stop() && remaining_time > 0) {
7133c50d8ae3SPaolo Bonzini 			schedule_timeout(remaining_time);
713455c510e2SSean Christopherson 			remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7135c50d8ae3SPaolo Bonzini 			set_current_state(TASK_INTERRUPTIBLE);
7136c50d8ae3SPaolo Bonzini 		}
7137c50d8ae3SPaolo Bonzini 
7138c50d8ae3SPaolo Bonzini 		set_current_state(TASK_RUNNING);
7139c50d8ae3SPaolo Bonzini 
7140c50d8ae3SPaolo Bonzini 		if (kthread_should_stop())
7141c50d8ae3SPaolo Bonzini 			return 0;
7142c50d8ae3SPaolo Bonzini 
714355c510e2SSean Christopherson 		kvm_recover_nx_huge_pages(kvm);
7144c50d8ae3SPaolo Bonzini 	}
7145c50d8ae3SPaolo Bonzini }
7146c50d8ae3SPaolo Bonzini 
7147c50d8ae3SPaolo Bonzini int kvm_mmu_post_init_vm(struct kvm *kvm)
7148c50d8ae3SPaolo Bonzini {
7149c50d8ae3SPaolo Bonzini 	int err;
7150c50d8ae3SPaolo Bonzini 
71510b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
71520b210fafSSean Christopherson 		return 0;
71530b210fafSSean Christopherson 
715455c510e2SSean Christopherson 	err = kvm_vm_create_worker_thread(kvm, kvm_nx_huge_page_recovery_worker, 0,
7155c50d8ae3SPaolo Bonzini 					  "kvm-nx-lpage-recovery",
715655c510e2SSean Christopherson 					  &kvm->arch.nx_huge_page_recovery_thread);
7157c50d8ae3SPaolo Bonzini 	if (!err)
715855c510e2SSean Christopherson 		kthread_unpark(kvm->arch.nx_huge_page_recovery_thread);
7159c50d8ae3SPaolo Bonzini 
7160c50d8ae3SPaolo Bonzini 	return err;
7161c50d8ae3SPaolo Bonzini }
7162c50d8ae3SPaolo Bonzini 
7163c50d8ae3SPaolo Bonzini void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
7164c50d8ae3SPaolo Bonzini {
716555c510e2SSean Christopherson 	if (kvm->arch.nx_huge_page_recovery_thread)
716655c510e2SSean Christopherson 		kthread_stop(kvm->arch.nx_huge_page_recovery_thread);
7167c50d8ae3SPaolo Bonzini }
7168