xref: /linux/arch/x86/kvm/mmu/mmu.c (revision 2fdcc1b324189b5fb20655baebd40cd82e2bdf0c)
1c50d8ae3SPaolo Bonzini // SPDX-License-Identifier: GPL-2.0-only
2c50d8ae3SPaolo Bonzini /*
3c50d8ae3SPaolo Bonzini  * Kernel-based Virtual Machine driver for Linux
4c50d8ae3SPaolo Bonzini  *
5c50d8ae3SPaolo Bonzini  * This module enables machines with Intel VT-x extensions to run virtual
6c50d8ae3SPaolo Bonzini  * machines without emulation or binary translation.
7c50d8ae3SPaolo Bonzini  *
8c50d8ae3SPaolo Bonzini  * MMU support
9c50d8ae3SPaolo Bonzini  *
10c50d8ae3SPaolo Bonzini  * Copyright (C) 2006 Qumranet, Inc.
11c50d8ae3SPaolo Bonzini  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12c50d8ae3SPaolo Bonzini  *
13c50d8ae3SPaolo Bonzini  * Authors:
14c50d8ae3SPaolo Bonzini  *   Yaniv Kamay  <yaniv@qumranet.com>
15c50d8ae3SPaolo Bonzini  *   Avi Kivity   <avi@qumranet.com>
16c50d8ae3SPaolo Bonzini  */
178d20bd63SSean Christopherson #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
18c50d8ae3SPaolo Bonzini 
19c50d8ae3SPaolo Bonzini #include "irq.h"
2088197e6aS彭浩(Richard) #include "ioapic.h"
21c50d8ae3SPaolo Bonzini #include "mmu.h"
226ca9a6f3SSean Christopherson #include "mmu_internal.h"
23fe5db27dSBen Gardon #include "tdp_mmu.h"
24c50d8ae3SPaolo Bonzini #include "x86.h"
25c50d8ae3SPaolo Bonzini #include "kvm_cache_regs.h"
26b0b42197SPaolo Bonzini #include "smm.h"
272f728d66SSean Christopherson #include "kvm_emulate.h"
28c50d8ae3SPaolo Bonzini #include "cpuid.h"
295a9624afSPaolo Bonzini #include "spte.h"
30c50d8ae3SPaolo Bonzini 
31c50d8ae3SPaolo Bonzini #include <linux/kvm_host.h>
32c50d8ae3SPaolo Bonzini #include <linux/types.h>
33c50d8ae3SPaolo Bonzini #include <linux/string.h>
34c50d8ae3SPaolo Bonzini #include <linux/mm.h>
35c50d8ae3SPaolo Bonzini #include <linux/highmem.h>
36c50d8ae3SPaolo Bonzini #include <linux/moduleparam.h>
37c50d8ae3SPaolo Bonzini #include <linux/export.h>
38c50d8ae3SPaolo Bonzini #include <linux/swap.h>
39c50d8ae3SPaolo Bonzini #include <linux/hugetlb.h>
40c50d8ae3SPaolo Bonzini #include <linux/compiler.h>
41c50d8ae3SPaolo Bonzini #include <linux/srcu.h>
42c50d8ae3SPaolo Bonzini #include <linux/slab.h>
43c50d8ae3SPaolo Bonzini #include <linux/sched/signal.h>
44c50d8ae3SPaolo Bonzini #include <linux/uaccess.h>
45c50d8ae3SPaolo Bonzini #include <linux/hash.h>
46c50d8ae3SPaolo Bonzini #include <linux/kern_levels.h>
4711b36fe7SChristophe JAILLET #include <linux/kstrtox.h>
48c50d8ae3SPaolo Bonzini #include <linux/kthread.h>
49c50d8ae3SPaolo Bonzini 
50c50d8ae3SPaolo Bonzini #include <asm/page.h>
51eb243d1dSIngo Molnar #include <asm/memtype.h>
52c50d8ae3SPaolo Bonzini #include <asm/cmpxchg.h>
53c50d8ae3SPaolo Bonzini #include <asm/io.h>
544a98623dSSean Christopherson #include <asm/set_memory.h>
55c50d8ae3SPaolo Bonzini #include <asm/vmx.h>
56c50d8ae3SPaolo Bonzini #include <asm/kvm_page_track.h>
57c50d8ae3SPaolo Bonzini #include "trace.h"
58c50d8ae3SPaolo Bonzini 
59c50d8ae3SPaolo Bonzini extern bool itlb_multihit_kvm_mitigation;
60c50d8ae3SPaolo Bonzini 
61a9d6496dSShaokun Zhang int __read_mostly nx_huge_pages = -1;
624dfe4f40SJunaid Shahid static uint __read_mostly nx_huge_pages_recovery_period_ms;
63c50d8ae3SPaolo Bonzini #ifdef CONFIG_PREEMPT_RT
64c50d8ae3SPaolo Bonzini /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
65c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
66c50d8ae3SPaolo Bonzini #else
67c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
68c50d8ae3SPaolo Bonzini #endif
69c50d8ae3SPaolo Bonzini 
70c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
714dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
72c50d8ae3SPaolo Bonzini 
73d5d6c18dSJoe Perches static const struct kernel_param_ops nx_huge_pages_ops = {
74c50d8ae3SPaolo Bonzini 	.set = set_nx_huge_pages,
75c50d8ae3SPaolo Bonzini 	.get = param_get_bool,
76c50d8ae3SPaolo Bonzini };
77c50d8ae3SPaolo Bonzini 
784dfe4f40SJunaid Shahid static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
794dfe4f40SJunaid Shahid 	.set = set_nx_huge_pages_recovery_param,
80c50d8ae3SPaolo Bonzini 	.get = param_get_uint,
81c50d8ae3SPaolo Bonzini };
82c50d8ae3SPaolo Bonzini 
83c50d8ae3SPaolo Bonzini module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
84c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages, "bool");
854dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
86c50d8ae3SPaolo Bonzini 		&nx_huge_pages_recovery_ratio, 0644);
87c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
884dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
894dfe4f40SJunaid Shahid 		&nx_huge_pages_recovery_period_ms, 0644);
904dfe4f40SJunaid Shahid __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
91c50d8ae3SPaolo Bonzini 
9271fe7013SSean Christopherson static bool __read_mostly force_flush_and_sync_on_reuse;
9371fe7013SSean Christopherson module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
9471fe7013SSean Christopherson 
95c50d8ae3SPaolo Bonzini /*
96c50d8ae3SPaolo Bonzini  * When setting this variable to true it enables Two-Dimensional-Paging
97c50d8ae3SPaolo Bonzini  * where the hardware walks 2 page tables:
98c50d8ae3SPaolo Bonzini  * 1. the guest-virtual to guest-physical
99c50d8ae3SPaolo Bonzini  * 2. while doing 1. it walks guest-physical to host-physical
100c50d8ae3SPaolo Bonzini  * If the hardware supports that we don't need to do shadow paging.
101c50d8ae3SPaolo Bonzini  */
102c50d8ae3SPaolo Bonzini bool tdp_enabled = false;
103c50d8ae3SPaolo Bonzini 
1047f604e92SDavid Matlack static bool __ro_after_init tdp_mmu_allowed;
1051f98f2bdSDavid Matlack 
1061f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
1071f98f2bdSDavid Matlack bool __read_mostly tdp_mmu_enabled = true;
1081f98f2bdSDavid Matlack module_param_named(tdp_mmu, tdp_mmu_enabled, bool, 0444);
1091f98f2bdSDavid Matlack #endif
1101f98f2bdSDavid Matlack 
1111d92d2e8SSean Christopherson static int max_huge_page_level __read_mostly;
112746700d2SWei Huang static int tdp_root_level __read_mostly;
11383013059SSean Christopherson static int max_tdp_level __read_mostly;
114703c335dSSean Christopherson 
115c50d8ae3SPaolo Bonzini #ifdef MMU_DEBUG
1165a9624afSPaolo Bonzini bool dbg = 0;
117c50d8ae3SPaolo Bonzini module_param(dbg, bool, 0644);
118c50d8ae3SPaolo Bonzini #endif
119c50d8ae3SPaolo Bonzini 
120c50d8ae3SPaolo Bonzini #define PTE_PREFETCH_NUM		8
121c50d8ae3SPaolo Bonzini 
122c50d8ae3SPaolo Bonzini #include <trace/events/kvm.h>
123c50d8ae3SPaolo Bonzini 
124dc1cff96SPeter Xu /* make pte_list_desc fit well in cache lines */
12513236e25SPeter Xu #define PTE_LIST_EXT 14
126c50d8ae3SPaolo Bonzini 
12713236e25SPeter Xu /*
128141705b7SLai Jiangshan  * struct pte_list_desc is the core data structure used to implement a custom
129141705b7SLai Jiangshan  * list for tracking a set of related SPTEs, e.g. all the SPTEs that map a
130141705b7SLai Jiangshan  * given GFN when used in the context of rmaps.  Using a custom list allows KVM
131141705b7SLai Jiangshan  * to optimize for the common case where many GFNs will have at most a handful
132141705b7SLai Jiangshan  * of SPTEs pointing at them, i.e. allows packing multiple SPTEs into a small
133141705b7SLai Jiangshan  * memory footprint, which in turn improves runtime performance by exploiting
134141705b7SLai Jiangshan  * cache locality.
135141705b7SLai Jiangshan  *
136141705b7SLai Jiangshan  * A list is comprised of one or more pte_list_desc objects (descriptors).
137141705b7SLai Jiangshan  * Each individual descriptor stores up to PTE_LIST_EXT SPTEs.  If a descriptor
138141705b7SLai Jiangshan  * is full and a new SPTEs needs to be added, a new descriptor is allocated and
139141705b7SLai Jiangshan  * becomes the head of the list.  This means that by definitions, all tail
140141705b7SLai Jiangshan  * descriptors are full.
141141705b7SLai Jiangshan  *
142141705b7SLai Jiangshan  * Note, the meta data fields are deliberately placed at the start of the
143141705b7SLai Jiangshan  * structure to optimize the cacheline layout; accessing the descriptor will
144141705b7SLai Jiangshan  * touch only a single cacheline so long as @spte_count<=6 (or if only the
145141705b7SLai Jiangshan  * descriptors metadata is accessed).
14613236e25SPeter Xu  */
147c50d8ae3SPaolo Bonzini struct pte_list_desc {
148c50d8ae3SPaolo Bonzini 	struct pte_list_desc *more;
149141705b7SLai Jiangshan 	/* The number of PTEs stored in _this_ descriptor. */
150141705b7SLai Jiangshan 	u32 spte_count;
151141705b7SLai Jiangshan 	/* The number of PTEs stored in all tails of this descriptor. */
152141705b7SLai Jiangshan 	u32 tail_count;
15313236e25SPeter Xu 	u64 *sptes[PTE_LIST_EXT];
154c50d8ae3SPaolo Bonzini };
155c50d8ae3SPaolo Bonzini 
156c50d8ae3SPaolo Bonzini struct kvm_shadow_walk_iterator {
157c50d8ae3SPaolo Bonzini 	u64 addr;
158c50d8ae3SPaolo Bonzini 	hpa_t shadow_addr;
159c50d8ae3SPaolo Bonzini 	u64 *sptep;
160c50d8ae3SPaolo Bonzini 	int level;
161c50d8ae3SPaolo Bonzini 	unsigned index;
162c50d8ae3SPaolo Bonzini };
163c50d8ae3SPaolo Bonzini 
164c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
165c50d8ae3SPaolo Bonzini 	for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
166c50d8ae3SPaolo Bonzini 					 (_root), (_addr));                \
167c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			           \
168c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
169c50d8ae3SPaolo Bonzini 
170c50d8ae3SPaolo Bonzini #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
171c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);	\
172c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			\
173c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
174c50d8ae3SPaolo Bonzini 
175c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)	\
176c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);		\
177c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker)) &&				\
178c50d8ae3SPaolo Bonzini 		({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });	\
179c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&(_walker), spte))
180c50d8ae3SPaolo Bonzini 
181c50d8ae3SPaolo Bonzini static struct kmem_cache *pte_list_desc_cache;
18202c00b3aSBen Gardon struct kmem_cache *mmu_page_header_cache;
183c50d8ae3SPaolo Bonzini static struct percpu_counter kvm_total_used_mmu_pages;
184c50d8ae3SPaolo Bonzini 
185c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 spte);
186c50d8ae3SPaolo Bonzini 
187594e91a1SSean Christopherson struct kvm_mmu_role_regs {
188594e91a1SSean Christopherson 	const unsigned long cr0;
189594e91a1SSean Christopherson 	const unsigned long cr4;
190594e91a1SSean Christopherson 	const u64 efer;
191594e91a1SSean Christopherson };
192594e91a1SSean Christopherson 
193c50d8ae3SPaolo Bonzini #define CREATE_TRACE_POINTS
194c50d8ae3SPaolo Bonzini #include "mmutrace.h"
195c50d8ae3SPaolo Bonzini 
196594e91a1SSean Christopherson /*
197594e91a1SSean Christopherson  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
1987a458f0eSPaolo Bonzini  * reading from the role_regs.  Once the root_role is constructed, it becomes
199594e91a1SSean Christopherson  * the single source of truth for the MMU's state.
200594e91a1SSean Christopherson  */
201594e91a1SSean Christopherson #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)			\
20282ffa13fSPaolo Bonzini static inline bool __maybe_unused					\
20382ffa13fSPaolo Bonzini ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)		\
204594e91a1SSean Christopherson {									\
205594e91a1SSean Christopherson 	return !!(regs->reg & flag);					\
206594e91a1SSean Christopherson }
207594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
208594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
209594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
210594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
211594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
212594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
213594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
214594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
215594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
216594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
217594e91a1SSean Christopherson 
21860667724SSean Christopherson /*
21960667724SSean Christopherson  * The MMU itself (with a valid role) is the single source of truth for the
22060667724SSean Christopherson  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
22160667724SSean Christopherson  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
22260667724SSean Christopherson  * and the vCPU may be incorrect/irrelevant.
22360667724SSean Christopherson  */
22460667724SSean Christopherson #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)		\
2254ac21457SPaolo Bonzini static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)	\
22660667724SSean Christopherson {								\
227e5ed0fb0SPaolo Bonzini 	return !!(mmu->cpu_role. base_or_ext . reg##_##name);	\
22860667724SSean Christopherson }
22960667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
23060667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
23160667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
23260667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
23360667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
23460667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
23560667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
23656b321f9SPaolo Bonzini BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
23760667724SSean Christopherson 
238faf72962SPaolo Bonzini static inline bool is_cr0_pg(struct kvm_mmu *mmu)
239faf72962SPaolo Bonzini {
240faf72962SPaolo Bonzini         return mmu->cpu_role.base.level > 0;
241faf72962SPaolo Bonzini }
242faf72962SPaolo Bonzini 
243faf72962SPaolo Bonzini static inline bool is_cr4_pae(struct kvm_mmu *mmu)
244faf72962SPaolo Bonzini {
245faf72962SPaolo Bonzini         return !mmu->cpu_role.base.has_4_byte_gpte;
246faf72962SPaolo Bonzini }
247faf72962SPaolo Bonzini 
248594e91a1SSean Christopherson static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
249594e91a1SSean Christopherson {
250594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
251594e91a1SSean Christopherson 		.cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
252594e91a1SSean Christopherson 		.cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
253594e91a1SSean Christopherson 		.efer = vcpu->arch.efer,
254594e91a1SSean Christopherson 	};
255594e91a1SSean Christopherson 
256594e91a1SSean Christopherson 	return regs;
257594e91a1SSean Christopherson }
258c50d8ae3SPaolo Bonzini 
259*2fdcc1b3SPaolo Bonzini static unsigned long get_guest_cr3(struct kvm_vcpu *vcpu)
260*2fdcc1b3SPaolo Bonzini {
261*2fdcc1b3SPaolo Bonzini 	return kvm_read_cr3(vcpu);
262*2fdcc1b3SPaolo Bonzini }
263*2fdcc1b3SPaolo Bonzini 
264*2fdcc1b3SPaolo Bonzini static inline unsigned long kvm_mmu_get_guest_pgd(struct kvm_vcpu *vcpu,
265*2fdcc1b3SPaolo Bonzini 						  struct kvm_mmu *mmu)
266*2fdcc1b3SPaolo Bonzini {
267*2fdcc1b3SPaolo Bonzini 	if (IS_ENABLED(CONFIG_RETPOLINE) && mmu->get_guest_pgd == get_guest_cr3)
268*2fdcc1b3SPaolo Bonzini 		return kvm_read_cr3(vcpu);
269*2fdcc1b3SPaolo Bonzini 
270*2fdcc1b3SPaolo Bonzini 	return mmu->get_guest_pgd(vcpu);
271*2fdcc1b3SPaolo Bonzini }
272*2fdcc1b3SPaolo Bonzini 
273c50d8ae3SPaolo Bonzini static inline bool kvm_available_flush_tlb_with_range(void)
274c50d8ae3SPaolo Bonzini {
275afaf0b2fSSean Christopherson 	return kvm_x86_ops.tlb_remote_flush_with_range;
276c50d8ae3SPaolo Bonzini }
277c50d8ae3SPaolo Bonzini 
2789d4655daSDavid Matlack void kvm_flush_remote_tlbs_range(struct kvm *kvm, gfn_t start_gfn,
2799d4655daSDavid Matlack 				 gfn_t nr_pages)
280c50d8ae3SPaolo Bonzini {
281c50d8ae3SPaolo Bonzini 	struct kvm_tlb_range range;
28228e4b459SDavid Matlack 	int ret = -EOPNOTSUPP;
283c50d8ae3SPaolo Bonzini 
284c50d8ae3SPaolo Bonzini 	range.start_gfn = start_gfn;
2859d4655daSDavid Matlack 	range.pages = nr_pages;
286c50d8ae3SPaolo Bonzini 
28728e4b459SDavid Matlack 	if (kvm_x86_ops.tlb_remote_flush_with_range)
28828e4b459SDavid Matlack 		ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, &range);
28928e4b459SDavid Matlack 
29028e4b459SDavid Matlack 	if (ret)
29128e4b459SDavid Matlack 		kvm_flush_remote_tlbs(kvm);
292c50d8ae3SPaolo Bonzini }
293c50d8ae3SPaolo Bonzini 
2941b2dc736SHou Wenlong static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index);
2951b2dc736SHou Wenlong 
2961b2dc736SHou Wenlong /* Flush the range of guest memory mapped by the given SPTE. */
2971b2dc736SHou Wenlong static void kvm_flush_remote_tlbs_sptep(struct kvm *kvm, u64 *sptep)
2981b2dc736SHou Wenlong {
2991b2dc736SHou Wenlong 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
3001b2dc736SHou Wenlong 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, spte_index(sptep));
3011b2dc736SHou Wenlong 
3021b2dc736SHou Wenlong 	kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
3031b2dc736SHou Wenlong }
3041b2dc736SHou Wenlong 
3058f79b064SBen Gardon static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
3068f79b064SBen Gardon 			   unsigned int access)
3078f79b064SBen Gardon {
308c236d962SSean Christopherson 	u64 spte = make_mmio_spte(vcpu, gfn, access);
3098f79b064SBen Gardon 
310c236d962SSean Christopherson 	trace_mark_mmio_spte(sptep, gfn, spte);
311c236d962SSean Christopherson 	mmu_spte_set(sptep, spte);
312c50d8ae3SPaolo Bonzini }
313c50d8ae3SPaolo Bonzini 
314c50d8ae3SPaolo Bonzini static gfn_t get_mmio_spte_gfn(u64 spte)
315c50d8ae3SPaolo Bonzini {
316c50d8ae3SPaolo Bonzini 	u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
317c50d8ae3SPaolo Bonzini 
3188a967d65SPaolo Bonzini 	gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
319c50d8ae3SPaolo Bonzini 	       & shadow_nonpresent_or_rsvd_mask;
320c50d8ae3SPaolo Bonzini 
321c50d8ae3SPaolo Bonzini 	return gpa >> PAGE_SHIFT;
322c50d8ae3SPaolo Bonzini }
323c50d8ae3SPaolo Bonzini 
324c50d8ae3SPaolo Bonzini static unsigned get_mmio_spte_access(u64 spte)
325c50d8ae3SPaolo Bonzini {
326c50d8ae3SPaolo Bonzini 	return spte & shadow_mmio_access_mask;
327c50d8ae3SPaolo Bonzini }
328c50d8ae3SPaolo Bonzini 
329c50d8ae3SPaolo Bonzini static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
330c50d8ae3SPaolo Bonzini {
331c50d8ae3SPaolo Bonzini 	u64 kvm_gen, spte_gen, gen;
332c50d8ae3SPaolo Bonzini 
333c50d8ae3SPaolo Bonzini 	gen = kvm_vcpu_memslots(vcpu)->generation;
334c50d8ae3SPaolo Bonzini 	if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
335c50d8ae3SPaolo Bonzini 		return false;
336c50d8ae3SPaolo Bonzini 
337c50d8ae3SPaolo Bonzini 	kvm_gen = gen & MMIO_SPTE_GEN_MASK;
338c50d8ae3SPaolo Bonzini 	spte_gen = get_mmio_spte_generation(spte);
339c50d8ae3SPaolo Bonzini 
340c50d8ae3SPaolo Bonzini 	trace_check_mmio_spte(spte, kvm_gen, spte_gen);
341c50d8ae3SPaolo Bonzini 	return likely(kvm_gen == spte_gen);
342c50d8ae3SPaolo Bonzini }
343c50d8ae3SPaolo Bonzini 
344c50d8ae3SPaolo Bonzini static int is_cpuid_PSE36(void)
345c50d8ae3SPaolo Bonzini {
346c50d8ae3SPaolo Bonzini 	return 1;
347c50d8ae3SPaolo Bonzini }
348c50d8ae3SPaolo Bonzini 
349c50d8ae3SPaolo Bonzini #ifdef CONFIG_X86_64
350c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
351c50d8ae3SPaolo Bonzini {
352c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
353c50d8ae3SPaolo Bonzini }
354c50d8ae3SPaolo Bonzini 
355c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
356c50d8ae3SPaolo Bonzini {
357c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
358c50d8ae3SPaolo Bonzini }
359c50d8ae3SPaolo Bonzini 
360c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
361c50d8ae3SPaolo Bonzini {
362c50d8ae3SPaolo Bonzini 	return xchg(sptep, spte);
363c50d8ae3SPaolo Bonzini }
364c50d8ae3SPaolo Bonzini 
365c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
366c50d8ae3SPaolo Bonzini {
367c50d8ae3SPaolo Bonzini 	return READ_ONCE(*sptep);
368c50d8ae3SPaolo Bonzini }
369c50d8ae3SPaolo Bonzini #else
370c50d8ae3SPaolo Bonzini union split_spte {
371c50d8ae3SPaolo Bonzini 	struct {
372c50d8ae3SPaolo Bonzini 		u32 spte_low;
373c50d8ae3SPaolo Bonzini 		u32 spte_high;
374c50d8ae3SPaolo Bonzini 	};
375c50d8ae3SPaolo Bonzini 	u64 spte;
376c50d8ae3SPaolo Bonzini };
377c50d8ae3SPaolo Bonzini 
378c50d8ae3SPaolo Bonzini static void count_spte_clear(u64 *sptep, u64 spte)
379c50d8ae3SPaolo Bonzini {
38057354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
381c50d8ae3SPaolo Bonzini 
382c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(spte))
383c50d8ae3SPaolo Bonzini 		return;
384c50d8ae3SPaolo Bonzini 
385c50d8ae3SPaolo Bonzini 	/* Ensure the spte is completely set before we increase the count */
386c50d8ae3SPaolo Bonzini 	smp_wmb();
387c50d8ae3SPaolo Bonzini 	sp->clear_spte_count++;
388c50d8ae3SPaolo Bonzini }
389c50d8ae3SPaolo Bonzini 
390c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
391c50d8ae3SPaolo Bonzini {
392c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
393c50d8ae3SPaolo Bonzini 
394c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
395c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
396c50d8ae3SPaolo Bonzini 
397c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
398c50d8ae3SPaolo Bonzini 
399c50d8ae3SPaolo Bonzini 	/*
400c50d8ae3SPaolo Bonzini 	 * If we map the spte from nonpresent to present, We should store
401c50d8ae3SPaolo Bonzini 	 * the high bits firstly, then set present bit, so cpu can not
402c50d8ae3SPaolo Bonzini 	 * fetch this spte while we are setting the spte.
403c50d8ae3SPaolo Bonzini 	 */
404c50d8ae3SPaolo Bonzini 	smp_wmb();
405c50d8ae3SPaolo Bonzini 
406c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
407c50d8ae3SPaolo Bonzini }
408c50d8ae3SPaolo Bonzini 
409c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
410c50d8ae3SPaolo Bonzini {
411c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
412c50d8ae3SPaolo Bonzini 
413c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
414c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
415c50d8ae3SPaolo Bonzini 
416c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
417c50d8ae3SPaolo Bonzini 
418c50d8ae3SPaolo Bonzini 	/*
419c50d8ae3SPaolo Bonzini 	 * If we map the spte from present to nonpresent, we should clear
420c50d8ae3SPaolo Bonzini 	 * present bit firstly to avoid vcpu fetch the old high bits.
421c50d8ae3SPaolo Bonzini 	 */
422c50d8ae3SPaolo Bonzini 	smp_wmb();
423c50d8ae3SPaolo Bonzini 
424c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
425c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
426c50d8ae3SPaolo Bonzini }
427c50d8ae3SPaolo Bonzini 
428c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
429c50d8ae3SPaolo Bonzini {
430c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte, orig;
431c50d8ae3SPaolo Bonzini 
432c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
433c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
434c50d8ae3SPaolo Bonzini 
435c50d8ae3SPaolo Bonzini 	/* xchg acts as a barrier before the setting of the high bits */
436c50d8ae3SPaolo Bonzini 	orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
437c50d8ae3SPaolo Bonzini 	orig.spte_high = ssptep->spte_high;
438c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
439c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
440c50d8ae3SPaolo Bonzini 
441c50d8ae3SPaolo Bonzini 	return orig.spte;
442c50d8ae3SPaolo Bonzini }
443c50d8ae3SPaolo Bonzini 
444c50d8ae3SPaolo Bonzini /*
445c50d8ae3SPaolo Bonzini  * The idea using the light way get the spte on x86_32 guest is from
446c50d8ae3SPaolo Bonzini  * gup_get_pte (mm/gup.c).
447c50d8ae3SPaolo Bonzini  *
448aed02fe3SSean Christopherson  * An spte tlb flush may be pending, because kvm_set_pte_rmap
449c50d8ae3SPaolo Bonzini  * coalesces them and we are running out of the MMU lock.  Therefore
450c50d8ae3SPaolo Bonzini  * we need to protect against in-progress updates of the spte.
451c50d8ae3SPaolo Bonzini  *
452c50d8ae3SPaolo Bonzini  * Reading the spte while an update is in progress may get the old value
453c50d8ae3SPaolo Bonzini  * for the high part of the spte.  The race is fine for a present->non-present
454c50d8ae3SPaolo Bonzini  * change (because the high part of the spte is ignored for non-present spte),
455c50d8ae3SPaolo Bonzini  * but for a present->present change we must reread the spte.
456c50d8ae3SPaolo Bonzini  *
457c50d8ae3SPaolo Bonzini  * All such changes are done in two steps (present->non-present and
458c50d8ae3SPaolo Bonzini  * non-present->present), hence it is enough to count the number of
459c50d8ae3SPaolo Bonzini  * present->non-present updates: if it changed while reading the spte,
460c50d8ae3SPaolo Bonzini  * we might have hit the race.  This is done using clear_spte_count.
461c50d8ae3SPaolo Bonzini  */
462c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
463c50d8ae3SPaolo Bonzini {
46457354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
465c50d8ae3SPaolo Bonzini 	union split_spte spte, *orig = (union split_spte *)sptep;
466c50d8ae3SPaolo Bonzini 	int count;
467c50d8ae3SPaolo Bonzini 
468c50d8ae3SPaolo Bonzini retry:
469c50d8ae3SPaolo Bonzini 	count = sp->clear_spte_count;
470c50d8ae3SPaolo Bonzini 	smp_rmb();
471c50d8ae3SPaolo Bonzini 
472c50d8ae3SPaolo Bonzini 	spte.spte_low = orig->spte_low;
473c50d8ae3SPaolo Bonzini 	smp_rmb();
474c50d8ae3SPaolo Bonzini 
475c50d8ae3SPaolo Bonzini 	spte.spte_high = orig->spte_high;
476c50d8ae3SPaolo Bonzini 	smp_rmb();
477c50d8ae3SPaolo Bonzini 
478c50d8ae3SPaolo Bonzini 	if (unlikely(spte.spte_low != orig->spte_low ||
479c50d8ae3SPaolo Bonzini 	      count != sp->clear_spte_count))
480c50d8ae3SPaolo Bonzini 		goto retry;
481c50d8ae3SPaolo Bonzini 
482c50d8ae3SPaolo Bonzini 	return spte.spte;
483c50d8ae3SPaolo Bonzini }
484c50d8ae3SPaolo Bonzini #endif
485c50d8ae3SPaolo Bonzini 
486c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_set:
487c50d8ae3SPaolo Bonzini  * Set the sptep from nonpresent to present.
488c50d8ae3SPaolo Bonzini  * Note: the sptep being assigned *must* be either not present
489c50d8ae3SPaolo Bonzini  * or in a state where the hardware will not attempt to update
490c50d8ae3SPaolo Bonzini  * the spte.
491c50d8ae3SPaolo Bonzini  */
492c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 new_spte)
493c50d8ae3SPaolo Bonzini {
494c50d8ae3SPaolo Bonzini 	WARN_ON(is_shadow_present_pte(*sptep));
495c50d8ae3SPaolo Bonzini 	__set_spte(sptep, new_spte);
496c50d8ae3SPaolo Bonzini }
497c50d8ae3SPaolo Bonzini 
498c50d8ae3SPaolo Bonzini /*
499c50d8ae3SPaolo Bonzini  * Update the SPTE (excluding the PFN), but do not track changes in its
500c50d8ae3SPaolo Bonzini  * accessed/dirty status.
501c50d8ae3SPaolo Bonzini  */
502c50d8ae3SPaolo Bonzini static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
503c50d8ae3SPaolo Bonzini {
504c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
505c50d8ae3SPaolo Bonzini 
506c50d8ae3SPaolo Bonzini 	WARN_ON(!is_shadow_present_pte(new_spte));
507115111efSDavid Matlack 	check_spte_writable_invariants(new_spte);
508c50d8ae3SPaolo Bonzini 
509c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte)) {
510c50d8ae3SPaolo Bonzini 		mmu_spte_set(sptep, new_spte);
511c50d8ae3SPaolo Bonzini 		return old_spte;
512c50d8ae3SPaolo Bonzini 	}
513c50d8ae3SPaolo Bonzini 
514c50d8ae3SPaolo Bonzini 	if (!spte_has_volatile_bits(old_spte))
515c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, new_spte);
516c50d8ae3SPaolo Bonzini 	else
517c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, new_spte);
518c50d8ae3SPaolo Bonzini 
519c50d8ae3SPaolo Bonzini 	WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
520c50d8ae3SPaolo Bonzini 
521c50d8ae3SPaolo Bonzini 	return old_spte;
522c50d8ae3SPaolo Bonzini }
523c50d8ae3SPaolo Bonzini 
524c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_update:
525c50d8ae3SPaolo Bonzini  * Update the state bits, it means the mapped pfn is not changed.
526c50d8ae3SPaolo Bonzini  *
52702844ac1SDavid Matlack  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
52802844ac1SDavid Matlack  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
52902844ac1SDavid Matlack  * spte, even though the writable spte might be cached on a CPU's TLB.
530c50d8ae3SPaolo Bonzini  *
531c50d8ae3SPaolo Bonzini  * Returns true if the TLB needs to be flushed
532c50d8ae3SPaolo Bonzini  */
533c50d8ae3SPaolo Bonzini static bool mmu_spte_update(u64 *sptep, u64 new_spte)
534c50d8ae3SPaolo Bonzini {
535c50d8ae3SPaolo Bonzini 	bool flush = false;
536c50d8ae3SPaolo Bonzini 	u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
537c50d8ae3SPaolo Bonzini 
538c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
539c50d8ae3SPaolo Bonzini 		return false;
540c50d8ae3SPaolo Bonzini 
541c50d8ae3SPaolo Bonzini 	/*
542c50d8ae3SPaolo Bonzini 	 * For the spte updated out of mmu-lock is safe, since
543c50d8ae3SPaolo Bonzini 	 * we always atomically update it, see the comments in
544c50d8ae3SPaolo Bonzini 	 * spte_has_volatile_bits().
545c50d8ae3SPaolo Bonzini 	 */
546706c9c55SSean Christopherson 	if (is_mmu_writable_spte(old_spte) &&
547c50d8ae3SPaolo Bonzini 	      !is_writable_pte(new_spte))
548c50d8ae3SPaolo Bonzini 		flush = true;
549c50d8ae3SPaolo Bonzini 
550c50d8ae3SPaolo Bonzini 	/*
551c50d8ae3SPaolo Bonzini 	 * Flush TLB when accessed/dirty states are changed in the page tables,
552c50d8ae3SPaolo Bonzini 	 * to guarantee consistency between TLB and page tables.
553c50d8ae3SPaolo Bonzini 	 */
554c50d8ae3SPaolo Bonzini 
555c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
556c50d8ae3SPaolo Bonzini 		flush = true;
557c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(spte_to_pfn(old_spte));
558c50d8ae3SPaolo Bonzini 	}
559c50d8ae3SPaolo Bonzini 
560c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
561c50d8ae3SPaolo Bonzini 		flush = true;
562c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(old_spte));
563c50d8ae3SPaolo Bonzini 	}
564c50d8ae3SPaolo Bonzini 
565c50d8ae3SPaolo Bonzini 	return flush;
566c50d8ae3SPaolo Bonzini }
567c50d8ae3SPaolo Bonzini 
568c50d8ae3SPaolo Bonzini /*
569c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_track_bits:
570c50d8ae3SPaolo Bonzini  * It sets the sptep from present to nonpresent, and track the
571c50d8ae3SPaolo Bonzini  * state bits, it is used to clear the last level sptep.
5727fa2a347SSean Christopherson  * Returns the old PTE.
573c50d8ae3SPaolo Bonzini  */
57435d539c3SSean Christopherson static u64 mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
575c50d8ae3SPaolo Bonzini {
576c50d8ae3SPaolo Bonzini 	kvm_pfn_t pfn;
577c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
57871f51d2cSMingwei Zhang 	int level = sptep_to_sp(sptep)->role.level;
579b14b2690SSean Christopherson 	struct page *page;
580c50d8ae3SPaolo Bonzini 
58154eb3ef5SSean Christopherson 	if (!is_shadow_present_pte(old_spte) ||
58254eb3ef5SSean Christopherson 	    !spte_has_volatile_bits(old_spte))
583c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, 0ull);
584c50d8ae3SPaolo Bonzini 	else
585c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, 0ull);
586c50d8ae3SPaolo Bonzini 
587c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
5887fa2a347SSean Christopherson 		return old_spte;
589c50d8ae3SPaolo Bonzini 
59071f51d2cSMingwei Zhang 	kvm_update_page_stats(kvm, level, -1);
59171f51d2cSMingwei Zhang 
592c50d8ae3SPaolo Bonzini 	pfn = spte_to_pfn(old_spte);
593c50d8ae3SPaolo Bonzini 
594c50d8ae3SPaolo Bonzini 	/*
595b14b2690SSean Christopherson 	 * KVM doesn't hold a reference to any pages mapped into the guest, and
596b14b2690SSean Christopherson 	 * instead uses the mmu_notifier to ensure that KVM unmaps any pages
597b14b2690SSean Christopherson 	 * before they are reclaimed.  Sanity check that, if the pfn is backed
598b14b2690SSean Christopherson 	 * by a refcounted page, the refcount is elevated.
599c50d8ae3SPaolo Bonzini 	 */
600b14b2690SSean Christopherson 	page = kvm_pfn_to_refcounted_page(pfn);
601b14b2690SSean Christopherson 	WARN_ON(page && !page_count(page));
602c50d8ae3SPaolo Bonzini 
603c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte))
604c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(pfn);
605c50d8ae3SPaolo Bonzini 
606c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte))
607c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(pfn);
608c50d8ae3SPaolo Bonzini 
6097fa2a347SSean Christopherson 	return old_spte;
610c50d8ae3SPaolo Bonzini }
611c50d8ae3SPaolo Bonzini 
612c50d8ae3SPaolo Bonzini /*
613c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_no_track:
614c50d8ae3SPaolo Bonzini  * Directly clear spte without caring the state bits of sptep,
615c50d8ae3SPaolo Bonzini  * it is used to set the upper level spte.
616c50d8ae3SPaolo Bonzini  */
617c50d8ae3SPaolo Bonzini static void mmu_spte_clear_no_track(u64 *sptep)
618c50d8ae3SPaolo Bonzini {
619c50d8ae3SPaolo Bonzini 	__update_clear_spte_fast(sptep, 0ull);
620c50d8ae3SPaolo Bonzini }
621c50d8ae3SPaolo Bonzini 
622c50d8ae3SPaolo Bonzini static u64 mmu_spte_get_lockless(u64 *sptep)
623c50d8ae3SPaolo Bonzini {
624c50d8ae3SPaolo Bonzini 	return __get_spte_lockless(sptep);
625c50d8ae3SPaolo Bonzini }
626c50d8ae3SPaolo Bonzini 
627c50d8ae3SPaolo Bonzini /* Returns the Accessed status of the PTE and resets it at the same time. */
628c50d8ae3SPaolo Bonzini static bool mmu_spte_age(u64 *sptep)
629c50d8ae3SPaolo Bonzini {
630c50d8ae3SPaolo Bonzini 	u64 spte = mmu_spte_get_lockless(sptep);
631c50d8ae3SPaolo Bonzini 
632c50d8ae3SPaolo Bonzini 	if (!is_accessed_spte(spte))
633c50d8ae3SPaolo Bonzini 		return false;
634c50d8ae3SPaolo Bonzini 
635c50d8ae3SPaolo Bonzini 	if (spte_ad_enabled(spte)) {
636c50d8ae3SPaolo Bonzini 		clear_bit((ffs(shadow_accessed_mask) - 1),
637c50d8ae3SPaolo Bonzini 			  (unsigned long *)sptep);
638c50d8ae3SPaolo Bonzini 	} else {
639c50d8ae3SPaolo Bonzini 		/*
640c50d8ae3SPaolo Bonzini 		 * Capture the dirty status of the page, so that it doesn't get
641c50d8ae3SPaolo Bonzini 		 * lost when the SPTE is marked for access tracking.
642c50d8ae3SPaolo Bonzini 		 */
643c50d8ae3SPaolo Bonzini 		if (is_writable_pte(spte))
644c50d8ae3SPaolo Bonzini 			kvm_set_pfn_dirty(spte_to_pfn(spte));
645c50d8ae3SPaolo Bonzini 
646c50d8ae3SPaolo Bonzini 		spte = mark_spte_for_access_track(spte);
647c50d8ae3SPaolo Bonzini 		mmu_spte_update_no_track(sptep, spte);
648c50d8ae3SPaolo Bonzini 	}
649c50d8ae3SPaolo Bonzini 
650c50d8ae3SPaolo Bonzini 	return true;
651c50d8ae3SPaolo Bonzini }
652c50d8ae3SPaolo Bonzini 
65378fdd2f0SSean Christopherson static inline bool is_tdp_mmu_active(struct kvm_vcpu *vcpu)
65478fdd2f0SSean Christopherson {
65578fdd2f0SSean Christopherson 	return tdp_mmu_enabled && vcpu->arch.mmu->root_role.direct;
65678fdd2f0SSean Christopherson }
65778fdd2f0SSean Christopherson 
658c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
659c50d8ae3SPaolo Bonzini {
66078fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
661c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_begin();
662c5c8c7c5SDavid Matlack 	} else {
663c50d8ae3SPaolo Bonzini 		/*
664c50d8ae3SPaolo Bonzini 		 * Prevent page table teardown by making any free-er wait during
665c50d8ae3SPaolo Bonzini 		 * kvm_flush_remote_tlbs() IPI to all active vcpus.
666c50d8ae3SPaolo Bonzini 		 */
667c50d8ae3SPaolo Bonzini 		local_irq_disable();
668c50d8ae3SPaolo Bonzini 
669c50d8ae3SPaolo Bonzini 		/*
670c50d8ae3SPaolo Bonzini 		 * Make sure a following spte read is not reordered ahead of the write
671c50d8ae3SPaolo Bonzini 		 * to vcpu->mode.
672c50d8ae3SPaolo Bonzini 		 */
673c50d8ae3SPaolo Bonzini 		smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
674c50d8ae3SPaolo Bonzini 	}
675c5c8c7c5SDavid Matlack }
676c50d8ae3SPaolo Bonzini 
677c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
678c50d8ae3SPaolo Bonzini {
67978fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
680c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_end();
681c5c8c7c5SDavid Matlack 	} else {
682c50d8ae3SPaolo Bonzini 		/*
683c50d8ae3SPaolo Bonzini 		 * Make sure the write to vcpu->mode is not reordered in front of
684c50d8ae3SPaolo Bonzini 		 * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
685c50d8ae3SPaolo Bonzini 		 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
686c50d8ae3SPaolo Bonzini 		 */
687c50d8ae3SPaolo Bonzini 		smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
688c50d8ae3SPaolo Bonzini 		local_irq_enable();
689c50d8ae3SPaolo Bonzini 	}
690c5c8c7c5SDavid Matlack }
691c50d8ae3SPaolo Bonzini 
692378f5cd6SSean Christopherson static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
693c50d8ae3SPaolo Bonzini {
694c50d8ae3SPaolo Bonzini 	int r;
695c50d8ae3SPaolo Bonzini 
696531281adSSean Christopherson 	/* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
69794ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
698531281adSSean Christopherson 				       1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
699c50d8ae3SPaolo Bonzini 	if (r)
700c50d8ae3SPaolo Bonzini 		return r;
70194ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
702171a90d7SSean Christopherson 				       PT64_ROOT_MAX_LEVEL);
703171a90d7SSean Christopherson 	if (r)
704171a90d7SSean Christopherson 		return r;
705378f5cd6SSean Christopherson 	if (maybe_indirect) {
7066a97575dSDavid Matlack 		r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadowed_info_cache,
707171a90d7SSean Christopherson 					       PT64_ROOT_MAX_LEVEL);
708c50d8ae3SPaolo Bonzini 		if (r)
709c50d8ae3SPaolo Bonzini 			return r;
710378f5cd6SSean Christopherson 	}
71194ce87efSSean Christopherson 	return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
712531281adSSean Christopherson 					  PT64_ROOT_MAX_LEVEL);
713c50d8ae3SPaolo Bonzini }
714c50d8ae3SPaolo Bonzini 
715c50d8ae3SPaolo Bonzini static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
716c50d8ae3SPaolo Bonzini {
71794ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
71894ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
7196a97575dSDavid Matlack 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadowed_info_cache);
72094ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
721c50d8ae3SPaolo Bonzini }
722c50d8ae3SPaolo Bonzini 
723c50d8ae3SPaolo Bonzini static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
724c50d8ae3SPaolo Bonzini {
725c50d8ae3SPaolo Bonzini 	kmem_cache_free(pte_list_desc_cache, pte_list_desc);
726c50d8ae3SPaolo Bonzini }
727c50d8ae3SPaolo Bonzini 
7286a97575dSDavid Matlack static bool sp_has_gptes(struct kvm_mmu_page *sp);
7296a97575dSDavid Matlack 
730c50d8ae3SPaolo Bonzini static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
731c50d8ae3SPaolo Bonzini {
73284e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
73384e5ffd0SLai Jiangshan 		return sp->gfn;
73484e5ffd0SLai Jiangshan 
735c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
7366a97575dSDavid Matlack 		return sp->shadowed_translation[index] >> PAGE_SHIFT;
737c50d8ae3SPaolo Bonzini 
7382ca3129eSSean Christopherson 	return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
739c50d8ae3SPaolo Bonzini }
740c50d8ae3SPaolo Bonzini 
7416a97575dSDavid Matlack /*
7426a97575dSDavid Matlack  * For leaf SPTEs, fetch the *guest* access permissions being shadowed. Note
7436a97575dSDavid Matlack  * that the SPTE itself may have a more constrained access permissions that
7446a97575dSDavid Matlack  * what the guest enforces. For example, a guest may create an executable
7456a97575dSDavid Matlack  * huge PTE but KVM may disallow execution to mitigate iTLB multihit.
7466a97575dSDavid Matlack  */
7476a97575dSDavid Matlack static u32 kvm_mmu_page_get_access(struct kvm_mmu_page *sp, int index)
748c50d8ae3SPaolo Bonzini {
7496a97575dSDavid Matlack 	if (sp_has_gptes(sp))
7506a97575dSDavid Matlack 		return sp->shadowed_translation[index] & ACC_ALL;
7516a97575dSDavid Matlack 
7526a97575dSDavid Matlack 	/*
7536a97575dSDavid Matlack 	 * For direct MMUs (e.g. TDP or non-paging guests) or passthrough SPs,
7546a97575dSDavid Matlack 	 * KVM is not shadowing any guest page tables, so the "guest access
7556a97575dSDavid Matlack 	 * permissions" are just ACC_ALL.
7566a97575dSDavid Matlack 	 *
7576a97575dSDavid Matlack 	 * For direct SPs in indirect MMUs (shadow paging), i.e. when KVM
7586a97575dSDavid Matlack 	 * is shadowing a guest huge page with small pages, the guest access
7596a97575dSDavid Matlack 	 * permissions being shadowed are the access permissions of the huge
7606a97575dSDavid Matlack 	 * page.
7616a97575dSDavid Matlack 	 *
7626a97575dSDavid Matlack 	 * In both cases, sp->role.access contains the correct access bits.
7636a97575dSDavid Matlack 	 */
7646a97575dSDavid Matlack 	return sp->role.access;
7656a97575dSDavid Matlack }
7666a97575dSDavid Matlack 
76772ae5822SSean Christopherson static void kvm_mmu_page_set_translation(struct kvm_mmu_page *sp, int index,
76872ae5822SSean Christopherson 					 gfn_t gfn, unsigned int access)
7696a97575dSDavid Matlack {
7706a97575dSDavid Matlack 	if (sp_has_gptes(sp)) {
7716a97575dSDavid Matlack 		sp->shadowed_translation[index] = (gfn << PAGE_SHIFT) | access;
77284e5ffd0SLai Jiangshan 		return;
77384e5ffd0SLai Jiangshan 	}
77484e5ffd0SLai Jiangshan 
7756a97575dSDavid Matlack 	WARN_ONCE(access != kvm_mmu_page_get_access(sp, index),
7766a97575dSDavid Matlack 	          "access mismatch under %s page %llx (expected %u, got %u)\n",
7776a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7786a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_access(sp, index), access);
7796a97575dSDavid Matlack 
7806a97575dSDavid Matlack 	WARN_ONCE(gfn != kvm_mmu_page_get_gfn(sp, index),
7816a97575dSDavid Matlack 	          "gfn mismatch under %s page %llx (expected %llx, got %llx)\n",
7826a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7836a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_gfn(sp, index), gfn);
784c50d8ae3SPaolo Bonzini }
785c50d8ae3SPaolo Bonzini 
78672ae5822SSean Christopherson static void kvm_mmu_page_set_access(struct kvm_mmu_page *sp, int index,
78772ae5822SSean Christopherson 				    unsigned int access)
7886a97575dSDavid Matlack {
7896a97575dSDavid Matlack 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, index);
7906a97575dSDavid Matlack 
7916a97575dSDavid Matlack 	kvm_mmu_page_set_translation(sp, index, gfn, access);
792c50d8ae3SPaolo Bonzini }
793c50d8ae3SPaolo Bonzini 
794c50d8ae3SPaolo Bonzini /*
795c50d8ae3SPaolo Bonzini  * Return the pointer to the large page information for a given gfn,
796c50d8ae3SPaolo Bonzini  * handling slots that are not large page aligned.
797c50d8ae3SPaolo Bonzini  */
798c50d8ae3SPaolo Bonzini static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
7998ca6f063SBen Gardon 		const struct kvm_memory_slot *slot, int level)
800c50d8ae3SPaolo Bonzini {
801c50d8ae3SPaolo Bonzini 	unsigned long idx;
802c50d8ae3SPaolo Bonzini 
803c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
804c50d8ae3SPaolo Bonzini 	return &slot->arch.lpage_info[level - 2][idx];
805c50d8ae3SPaolo Bonzini }
806c50d8ae3SPaolo Bonzini 
807269e9552SHamza Mahfooz static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
808c50d8ae3SPaolo Bonzini 					    gfn_t gfn, int count)
809c50d8ae3SPaolo Bonzini {
810c50d8ae3SPaolo Bonzini 	struct kvm_lpage_info *linfo;
811c50d8ae3SPaolo Bonzini 	int i;
812c50d8ae3SPaolo Bonzini 
8133bae0459SSean Christopherson 	for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
814c50d8ae3SPaolo Bonzini 		linfo = lpage_info_slot(gfn, slot, i);
815c50d8ae3SPaolo Bonzini 		linfo->disallow_lpage += count;
816c50d8ae3SPaolo Bonzini 		WARN_ON(linfo->disallow_lpage < 0);
817c50d8ae3SPaolo Bonzini 	}
818c50d8ae3SPaolo Bonzini }
819c50d8ae3SPaolo Bonzini 
820269e9552SHamza Mahfooz void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
821c50d8ae3SPaolo Bonzini {
822c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, 1);
823c50d8ae3SPaolo Bonzini }
824c50d8ae3SPaolo Bonzini 
825269e9552SHamza Mahfooz void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
826c50d8ae3SPaolo Bonzini {
827c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, -1);
828c50d8ae3SPaolo Bonzini }
829c50d8ae3SPaolo Bonzini 
830c50d8ae3SPaolo Bonzini static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
831c50d8ae3SPaolo Bonzini {
832c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
833c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
834c50d8ae3SPaolo Bonzini 	gfn_t gfn;
835c50d8ae3SPaolo Bonzini 
836c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages++;
837c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
838c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
839c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
840c50d8ae3SPaolo Bonzini 
841c50d8ae3SPaolo Bonzini 	/* the non-leaf shadow pages are keeping readonly. */
8423bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
843c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_add_page(kvm, slot, gfn,
844c50d8ae3SPaolo Bonzini 						    KVM_PAGE_TRACK_WRITE);
845c50d8ae3SPaolo Bonzini 
846c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_disallow_lpage(slot, gfn);
847be911771SDavid Matlack 
848be911771SDavid Matlack 	if (kvm_mmu_slot_gfn_write_protect(kvm, slot, gfn, PG_LEVEL_4K))
8494ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, PG_LEVEL_4K);
850c50d8ae3SPaolo Bonzini }
851c50d8ae3SPaolo Bonzini 
85261f94478SSean Christopherson void track_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
853c50d8ae3SPaolo Bonzini {
854428e9216SSean Christopherson 	/*
855428e9216SSean Christopherson 	 * If it's possible to replace the shadow page with an NX huge page,
856428e9216SSean Christopherson 	 * i.e. if the shadow page is the only thing currently preventing KVM
857428e9216SSean Christopherson 	 * from using a huge page, add the shadow page to the list of "to be
858428e9216SSean Christopherson 	 * zapped for NX recovery" pages.  Note, the shadow page can already be
859428e9216SSean Christopherson 	 * on the list if KVM is reusing an existing shadow page, i.e. if KVM
860428e9216SSean Christopherson 	 * links a shadow page at multiple points.
861428e9216SSean Christopherson 	 */
86261f94478SSean Christopherson 	if (!list_empty(&sp->possible_nx_huge_page_link))
863c50d8ae3SPaolo Bonzini 		return;
864c50d8ae3SPaolo Bonzini 
865c50d8ae3SPaolo Bonzini 	++kvm->stat.nx_lpage_splits;
86655c510e2SSean Christopherson 	list_add_tail(&sp->possible_nx_huge_page_link,
86755c510e2SSean Christopherson 		      &kvm->arch.possible_nx_huge_pages);
868c50d8ae3SPaolo Bonzini }
869c50d8ae3SPaolo Bonzini 
87061f94478SSean Christopherson static void account_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp,
87161f94478SSean Christopherson 				 bool nx_huge_page_possible)
87261f94478SSean Christopherson {
87361f94478SSean Christopherson 	sp->nx_huge_page_disallowed = true;
87461f94478SSean Christopherson 
87561f94478SSean Christopherson 	if (nx_huge_page_possible)
87661f94478SSean Christopherson 		track_possible_nx_huge_page(kvm, sp);
877c50d8ae3SPaolo Bonzini }
878c50d8ae3SPaolo Bonzini 
879c50d8ae3SPaolo Bonzini static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
880c50d8ae3SPaolo Bonzini {
881c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
882c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
883c50d8ae3SPaolo Bonzini 	gfn_t gfn;
884c50d8ae3SPaolo Bonzini 
885c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages--;
886c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
887c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
888c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
8893bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
890c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_remove_page(kvm, slot, gfn,
891c50d8ae3SPaolo Bonzini 						       KVM_PAGE_TRACK_WRITE);
892c50d8ae3SPaolo Bonzini 
893c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_allow_lpage(slot, gfn);
894c50d8ae3SPaolo Bonzini }
895c50d8ae3SPaolo Bonzini 
89661f94478SSean Christopherson void untrack_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
897c50d8ae3SPaolo Bonzini {
89855c510e2SSean Christopherson 	if (list_empty(&sp->possible_nx_huge_page_link))
899428e9216SSean Christopherson 		return;
900428e9216SSean Christopherson 
901c50d8ae3SPaolo Bonzini 	--kvm->stat.nx_lpage_splits;
90255c510e2SSean Christopherson 	list_del_init(&sp->possible_nx_huge_page_link);
903c50d8ae3SPaolo Bonzini }
904c50d8ae3SPaolo Bonzini 
90561f94478SSean Christopherson static void unaccount_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
90661f94478SSean Christopherson {
90761f94478SSean Christopherson 	sp->nx_huge_page_disallowed = false;
90861f94478SSean Christopherson 
90961f94478SSean Christopherson 	untrack_possible_nx_huge_page(kvm, sp);
910c50d8ae3SPaolo Bonzini }
911c50d8ae3SPaolo Bonzini 
912f3d90f90SSean Christopherson static struct kvm_memory_slot *gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu,
913f3d90f90SSean Christopherson 							   gfn_t gfn,
914c50d8ae3SPaolo Bonzini 							   bool no_dirty_log)
915c50d8ae3SPaolo Bonzini {
916c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
917c50d8ae3SPaolo Bonzini 
918c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
91991b0d268SPaolo Bonzini 	if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
92091b0d268SPaolo Bonzini 		return NULL;
921044c59c4SPeter Xu 	if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
92291b0d268SPaolo Bonzini 		return NULL;
923c50d8ae3SPaolo Bonzini 
924c50d8ae3SPaolo Bonzini 	return slot;
925c50d8ae3SPaolo Bonzini }
926c50d8ae3SPaolo Bonzini 
927c50d8ae3SPaolo Bonzini /*
928c50d8ae3SPaolo Bonzini  * About rmap_head encoding:
929c50d8ae3SPaolo Bonzini  *
930c50d8ae3SPaolo Bonzini  * If the bit zero of rmap_head->val is clear, then it points to the only spte
931c50d8ae3SPaolo Bonzini  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
932c50d8ae3SPaolo Bonzini  * pte_list_desc containing more mappings.
933c50d8ae3SPaolo Bonzini  */
934c50d8ae3SPaolo Bonzini 
935c50d8ae3SPaolo Bonzini /*
936c50d8ae3SPaolo Bonzini  * Returns the number of pointers in the rmap chain, not counting the new one.
937c50d8ae3SPaolo Bonzini  */
9382ff9039aSDavid Matlack static int pte_list_add(struct kvm_mmu_memory_cache *cache, u64 *spte,
939c50d8ae3SPaolo Bonzini 			struct kvm_rmap_head *rmap_head)
940c50d8ae3SPaolo Bonzini {
941c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
94213236e25SPeter Xu 	int count = 0;
943c50d8ae3SPaolo Bonzini 
944c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
945805a0f83SStephen Zhang 		rmap_printk("%p %llx 0->1\n", spte, *spte);
946c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)spte;
947c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
948805a0f83SStephen Zhang 		rmap_printk("%p %llx 1->many\n", spte, *spte);
9492ff9039aSDavid Matlack 		desc = kvm_mmu_memory_cache_alloc(cache);
950c50d8ae3SPaolo Bonzini 		desc->sptes[0] = (u64 *)rmap_head->val;
951c50d8ae3SPaolo Bonzini 		desc->sptes[1] = spte;
95213236e25SPeter Xu 		desc->spte_count = 2;
953141705b7SLai Jiangshan 		desc->tail_count = 0;
954c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)desc | 1;
955c50d8ae3SPaolo Bonzini 		++count;
956c50d8ae3SPaolo Bonzini 	} else {
957805a0f83SStephen Zhang 		rmap_printk("%p %llx many->many\n", spte, *spte);
958c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
959141705b7SLai Jiangshan 		count = desc->tail_count + desc->spte_count;
960141705b7SLai Jiangshan 
961141705b7SLai Jiangshan 		/*
962141705b7SLai Jiangshan 		 * If the previous head is full, allocate a new head descriptor
963141705b7SLai Jiangshan 		 * as tail descriptors are always kept full.
964141705b7SLai Jiangshan 		 */
965141705b7SLai Jiangshan 		if (desc->spte_count == PTE_LIST_EXT) {
966141705b7SLai Jiangshan 			desc = kvm_mmu_memory_cache_alloc(cache);
967141705b7SLai Jiangshan 			desc->more = (struct pte_list_desc *)(rmap_head->val & ~1ul);
96813236e25SPeter Xu 			desc->spte_count = 0;
969141705b7SLai Jiangshan 			desc->tail_count = count;
970141705b7SLai Jiangshan 			rmap_head->val = (unsigned long)desc | 1;
971c6c4f961SLi RongQing 		}
97213236e25SPeter Xu 		desc->sptes[desc->spte_count++] = spte;
973c50d8ae3SPaolo Bonzini 	}
974c50d8ae3SPaolo Bonzini 	return count;
975c50d8ae3SPaolo Bonzini }
976c50d8ae3SPaolo Bonzini 
977f3d90f90SSean Christopherson static void pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
978141705b7SLai Jiangshan 				       struct pte_list_desc *desc, int i)
979c50d8ae3SPaolo Bonzini {
980141705b7SLai Jiangshan 	struct pte_list_desc *head_desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
981141705b7SLai Jiangshan 	int j = head_desc->spte_count - 1;
982c50d8ae3SPaolo Bonzini 
983141705b7SLai Jiangshan 	/*
984141705b7SLai Jiangshan 	 * The head descriptor should never be empty.  A new head is added only
985141705b7SLai Jiangshan 	 * when adding an entry and the previous head is full, and heads are
986141705b7SLai Jiangshan 	 * removed (this flow) when they become empty.
987141705b7SLai Jiangshan 	 */
988141705b7SLai Jiangshan 	BUG_ON(j < 0);
989141705b7SLai Jiangshan 
990141705b7SLai Jiangshan 	/*
991141705b7SLai Jiangshan 	 * Replace the to-be-freed SPTE with the last valid entry from the head
992141705b7SLai Jiangshan 	 * descriptor to ensure that tail descriptors are full at all times.
993141705b7SLai Jiangshan 	 * Note, this also means that tail_count is stable for each descriptor.
994141705b7SLai Jiangshan 	 */
995141705b7SLai Jiangshan 	desc->sptes[i] = head_desc->sptes[j];
996141705b7SLai Jiangshan 	head_desc->sptes[j] = NULL;
997141705b7SLai Jiangshan 	head_desc->spte_count--;
998141705b7SLai Jiangshan 	if (head_desc->spte_count)
999c50d8ae3SPaolo Bonzini 		return;
1000141705b7SLai Jiangshan 
1001141705b7SLai Jiangshan 	/*
1002141705b7SLai Jiangshan 	 * The head descriptor is empty.  If there are no tail descriptors,
1003141705b7SLai Jiangshan 	 * nullify the rmap head to mark the list as emtpy, else point the rmap
1004141705b7SLai Jiangshan 	 * head at the next descriptor, i.e. the new head.
1005141705b7SLai Jiangshan 	 */
1006141705b7SLai Jiangshan 	if (!head_desc->more)
1007fe3c2b4cSMiaohe Lin 		rmap_head->val = 0;
1008c50d8ae3SPaolo Bonzini 	else
1009141705b7SLai Jiangshan 		rmap_head->val = (unsigned long)head_desc->more | 1;
1010141705b7SLai Jiangshan 	mmu_free_pte_list_desc(head_desc);
1011c50d8ae3SPaolo Bonzini }
1012c50d8ae3SPaolo Bonzini 
10133c2e1037SSean Christopherson static void pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
1014c50d8ae3SPaolo Bonzini {
1015c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
1016c50d8ae3SPaolo Bonzini 	int i;
1017c50d8ae3SPaolo Bonzini 
1018c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
1019c50d8ae3SPaolo Bonzini 		pr_err("%s: %p 0->BUG\n", __func__, spte);
1020c50d8ae3SPaolo Bonzini 		BUG();
1021c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
1022805a0f83SStephen Zhang 		rmap_printk("%p 1->0\n", spte);
1023c50d8ae3SPaolo Bonzini 		if ((u64 *)rmap_head->val != spte) {
1024c50d8ae3SPaolo Bonzini 			pr_err("%s:  %p 1->BUG\n", __func__, spte);
1025c50d8ae3SPaolo Bonzini 			BUG();
1026c50d8ae3SPaolo Bonzini 		}
1027c50d8ae3SPaolo Bonzini 		rmap_head->val = 0;
1028c50d8ae3SPaolo Bonzini 	} else {
1029805a0f83SStephen Zhang 		rmap_printk("%p many->many\n", spte);
1030c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1031c50d8ae3SPaolo Bonzini 		while (desc) {
103213236e25SPeter Xu 			for (i = 0; i < desc->spte_count; ++i) {
1033c50d8ae3SPaolo Bonzini 				if (desc->sptes[i] == spte) {
1034141705b7SLai Jiangshan 					pte_list_desc_remove_entry(rmap_head, desc, i);
1035c50d8ae3SPaolo Bonzini 					return;
1036c50d8ae3SPaolo Bonzini 				}
1037c50d8ae3SPaolo Bonzini 			}
1038c50d8ae3SPaolo Bonzini 			desc = desc->more;
1039c50d8ae3SPaolo Bonzini 		}
1040c50d8ae3SPaolo Bonzini 		pr_err("%s: %p many->many\n", __func__, spte);
1041c50d8ae3SPaolo Bonzini 		BUG();
1042c50d8ae3SPaolo Bonzini 	}
1043c50d8ae3SPaolo Bonzini }
1044c50d8ae3SPaolo Bonzini 
10459202aee8SSean Christopherson static void kvm_zap_one_rmap_spte(struct kvm *kvm,
10469202aee8SSean Christopherson 				  struct kvm_rmap_head *rmap_head, u64 *sptep)
1047c50d8ae3SPaolo Bonzini {
104871f51d2cSMingwei Zhang 	mmu_spte_clear_track_bits(kvm, sptep);
10493c2e1037SSean Christopherson 	pte_list_remove(sptep, rmap_head);
1050c50d8ae3SPaolo Bonzini }
1051c50d8ae3SPaolo Bonzini 
10529202aee8SSean Christopherson /* Return true if at least one SPTE was zapped, false otherwise */
10539202aee8SSean Christopherson static bool kvm_zap_all_rmap_sptes(struct kvm *kvm,
10549202aee8SSean Christopherson 				   struct kvm_rmap_head *rmap_head)
1055a75b5404SPeter Xu {
1056a75b5404SPeter Xu 	struct pte_list_desc *desc, *next;
1057a75b5404SPeter Xu 	int i;
1058a75b5404SPeter Xu 
1059a75b5404SPeter Xu 	if (!rmap_head->val)
1060a75b5404SPeter Xu 		return false;
1061a75b5404SPeter Xu 
1062a75b5404SPeter Xu 	if (!(rmap_head->val & 1)) {
106371f51d2cSMingwei Zhang 		mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
1064a75b5404SPeter Xu 		goto out;
1065a75b5404SPeter Xu 	}
1066a75b5404SPeter Xu 
1067a75b5404SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1068a75b5404SPeter Xu 
1069a75b5404SPeter Xu 	for (; desc; desc = next) {
1070a75b5404SPeter Xu 		for (i = 0; i < desc->spte_count; i++)
107171f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
1072a75b5404SPeter Xu 		next = desc->more;
1073a75b5404SPeter Xu 		mmu_free_pte_list_desc(desc);
1074a75b5404SPeter Xu 	}
1075a75b5404SPeter Xu out:
1076a75b5404SPeter Xu 	/* rmap_head is meaningless now, remember to reset it */
1077a75b5404SPeter Xu 	rmap_head->val = 0;
1078a75b5404SPeter Xu 	return true;
1079a75b5404SPeter Xu }
1080a75b5404SPeter Xu 
10813bcd0662SPeter Xu unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
10823bcd0662SPeter Xu {
10833bcd0662SPeter Xu 	struct pte_list_desc *desc;
10843bcd0662SPeter Xu 
10853bcd0662SPeter Xu 	if (!rmap_head->val)
10863bcd0662SPeter Xu 		return 0;
10873bcd0662SPeter Xu 	else if (!(rmap_head->val & 1))
10883bcd0662SPeter Xu 		return 1;
10893bcd0662SPeter Xu 
10903bcd0662SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1091141705b7SLai Jiangshan 	return desc->tail_count + desc->spte_count;
10923bcd0662SPeter Xu }
10933bcd0662SPeter Xu 
109493e083d4SDavid Matlack static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1095269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
1096c50d8ae3SPaolo Bonzini {
1097c50d8ae3SPaolo Bonzini 	unsigned long idx;
1098c50d8ae3SPaolo Bonzini 
1099c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
11003bae0459SSean Christopherson 	return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1101c50d8ae3SPaolo Bonzini }
1102c50d8ae3SPaolo Bonzini 
1103c50d8ae3SPaolo Bonzini static void rmap_remove(struct kvm *kvm, u64 *spte)
1104c50d8ae3SPaolo Bonzini {
1105601f8af0SDavid Matlack 	struct kvm_memslots *slots;
1106601f8af0SDavid Matlack 	struct kvm_memory_slot *slot;
1107c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1108c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1109c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1110c50d8ae3SPaolo Bonzini 
111157354682SSean Christopherson 	sp = sptep_to_sp(spte);
111279e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(spte));
1113601f8af0SDavid Matlack 
1114601f8af0SDavid Matlack 	/*
111568be1306SDavid Matlack 	 * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
111668be1306SDavid Matlack 	 * so we have to determine which memslots to use based on context
111768be1306SDavid Matlack 	 * information in sp->role.
1118601f8af0SDavid Matlack 	 */
1119601f8af0SDavid Matlack 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
1120601f8af0SDavid Matlack 
1121601f8af0SDavid Matlack 	slot = __gfn_to_memslot(slots, gfn);
112293e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1123601f8af0SDavid Matlack 
11243c2e1037SSean Christopherson 	pte_list_remove(spte, rmap_head);
1125c50d8ae3SPaolo Bonzini }
1126c50d8ae3SPaolo Bonzini 
1127c50d8ae3SPaolo Bonzini /*
1128c50d8ae3SPaolo Bonzini  * Used by the following functions to iterate through the sptes linked by a
1129c50d8ae3SPaolo Bonzini  * rmap.  All fields are private and not assumed to be used outside.
1130c50d8ae3SPaolo Bonzini  */
1131c50d8ae3SPaolo Bonzini struct rmap_iterator {
1132c50d8ae3SPaolo Bonzini 	/* private fields */
1133c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;	/* holds the sptep if not NULL */
1134c50d8ae3SPaolo Bonzini 	int pos;			/* index of the sptep */
1135c50d8ae3SPaolo Bonzini };
1136c50d8ae3SPaolo Bonzini 
1137c50d8ae3SPaolo Bonzini /*
1138c50d8ae3SPaolo Bonzini  * Iteration must be started by this function.  This should also be used after
1139c50d8ae3SPaolo Bonzini  * removing/dropping sptes from the rmap link because in such cases the
11400a03cbdaSMiaohe Lin  * information in the iterator may not be valid.
1141c50d8ae3SPaolo Bonzini  *
1142c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1143c50d8ae3SPaolo Bonzini  */
1144c50d8ae3SPaolo Bonzini static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1145c50d8ae3SPaolo Bonzini 			   struct rmap_iterator *iter)
1146c50d8ae3SPaolo Bonzini {
1147c50d8ae3SPaolo Bonzini 	u64 *sptep;
1148c50d8ae3SPaolo Bonzini 
1149c50d8ae3SPaolo Bonzini 	if (!rmap_head->val)
1150c50d8ae3SPaolo Bonzini 		return NULL;
1151c50d8ae3SPaolo Bonzini 
1152c50d8ae3SPaolo Bonzini 	if (!(rmap_head->val & 1)) {
1153c50d8ae3SPaolo Bonzini 		iter->desc = NULL;
1154c50d8ae3SPaolo Bonzini 		sptep = (u64 *)rmap_head->val;
1155c50d8ae3SPaolo Bonzini 		goto out;
1156c50d8ae3SPaolo Bonzini 	}
1157c50d8ae3SPaolo Bonzini 
1158c50d8ae3SPaolo Bonzini 	iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1159c50d8ae3SPaolo Bonzini 	iter->pos = 0;
1160c50d8ae3SPaolo Bonzini 	sptep = iter->desc->sptes[iter->pos];
1161c50d8ae3SPaolo Bonzini out:
1162c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1163c50d8ae3SPaolo Bonzini 	return sptep;
1164c50d8ae3SPaolo Bonzini }
1165c50d8ae3SPaolo Bonzini 
1166c50d8ae3SPaolo Bonzini /*
1167c50d8ae3SPaolo Bonzini  * Must be used with a valid iterator: e.g. after rmap_get_first().
1168c50d8ae3SPaolo Bonzini  *
1169c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1170c50d8ae3SPaolo Bonzini  */
1171c50d8ae3SPaolo Bonzini static u64 *rmap_get_next(struct rmap_iterator *iter)
1172c50d8ae3SPaolo Bonzini {
1173c50d8ae3SPaolo Bonzini 	u64 *sptep;
1174c50d8ae3SPaolo Bonzini 
1175c50d8ae3SPaolo Bonzini 	if (iter->desc) {
1176c50d8ae3SPaolo Bonzini 		if (iter->pos < PTE_LIST_EXT - 1) {
1177c50d8ae3SPaolo Bonzini 			++iter->pos;
1178c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1179c50d8ae3SPaolo Bonzini 			if (sptep)
1180c50d8ae3SPaolo Bonzini 				goto out;
1181c50d8ae3SPaolo Bonzini 		}
1182c50d8ae3SPaolo Bonzini 
1183c50d8ae3SPaolo Bonzini 		iter->desc = iter->desc->more;
1184c50d8ae3SPaolo Bonzini 
1185c50d8ae3SPaolo Bonzini 		if (iter->desc) {
1186c50d8ae3SPaolo Bonzini 			iter->pos = 0;
1187c50d8ae3SPaolo Bonzini 			/* desc->sptes[0] cannot be NULL */
1188c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1189c50d8ae3SPaolo Bonzini 			goto out;
1190c50d8ae3SPaolo Bonzini 		}
1191c50d8ae3SPaolo Bonzini 	}
1192c50d8ae3SPaolo Bonzini 
1193c50d8ae3SPaolo Bonzini 	return NULL;
1194c50d8ae3SPaolo Bonzini out:
1195c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1196c50d8ae3SPaolo Bonzini 	return sptep;
1197c50d8ae3SPaolo Bonzini }
1198c50d8ae3SPaolo Bonzini 
1199c50d8ae3SPaolo Bonzini #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)			\
1200c50d8ae3SPaolo Bonzini 	for (_spte_ = rmap_get_first(_rmap_head_, _iter_);		\
1201c50d8ae3SPaolo Bonzini 	     _spte_; _spte_ = rmap_get_next(_iter_))
1202c50d8ae3SPaolo Bonzini 
1203c50d8ae3SPaolo Bonzini static void drop_spte(struct kvm *kvm, u64 *sptep)
1204c50d8ae3SPaolo Bonzini {
120571f51d2cSMingwei Zhang 	u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
12067fa2a347SSean Christopherson 
12077fa2a347SSean Christopherson 	if (is_shadow_present_pte(old_spte))
1208c50d8ae3SPaolo Bonzini 		rmap_remove(kvm, sptep);
1209c50d8ae3SPaolo Bonzini }
1210c50d8ae3SPaolo Bonzini 
121103787394SPaolo Bonzini static void drop_large_spte(struct kvm *kvm, u64 *sptep, bool flush)
1212c50d8ae3SPaolo Bonzini {
12130cd8dc73SPaolo Bonzini 	struct kvm_mmu_page *sp;
12140cd8dc73SPaolo Bonzini 
12150cd8dc73SPaolo Bonzini 	sp = sptep_to_sp(sptep);
12160cd8dc73SPaolo Bonzini 	WARN_ON(sp->role.level == PG_LEVEL_4K);
12170cd8dc73SPaolo Bonzini 
1218c50d8ae3SPaolo Bonzini 	drop_spte(kvm, sptep);
121903787394SPaolo Bonzini 
122003787394SPaolo Bonzini 	if (flush)
12211b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_sptep(kvm, sptep);
1222c50d8ae3SPaolo Bonzini }
1223c50d8ae3SPaolo Bonzini 
1224c50d8ae3SPaolo Bonzini /*
1225c50d8ae3SPaolo Bonzini  * Write-protect on the specified @sptep, @pt_protect indicates whether
1226c50d8ae3SPaolo Bonzini  * spte write-protection is caused by protecting shadow page table.
1227c50d8ae3SPaolo Bonzini  *
1228c50d8ae3SPaolo Bonzini  * Note: write protection is difference between dirty logging and spte
1229c50d8ae3SPaolo Bonzini  * protection:
1230c50d8ae3SPaolo Bonzini  * - for dirty logging, the spte can be set to writable at anytime if
1231c50d8ae3SPaolo Bonzini  *   its dirty bitmap is properly set.
1232c50d8ae3SPaolo Bonzini  * - for spte protection, the spte can be writable only after unsync-ing
1233c50d8ae3SPaolo Bonzini  *   shadow page.
1234c50d8ae3SPaolo Bonzini  *
1235c50d8ae3SPaolo Bonzini  * Return true if tlb need be flushed.
1236c50d8ae3SPaolo Bonzini  */
1237c50d8ae3SPaolo Bonzini static bool spte_write_protect(u64 *sptep, bool pt_protect)
1238c50d8ae3SPaolo Bonzini {
1239c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1240c50d8ae3SPaolo Bonzini 
1241c50d8ae3SPaolo Bonzini 	if (!is_writable_pte(spte) &&
1242706c9c55SSean Christopherson 	    !(pt_protect && is_mmu_writable_spte(spte)))
1243c50d8ae3SPaolo Bonzini 		return false;
1244c50d8ae3SPaolo Bonzini 
1245805a0f83SStephen Zhang 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1246c50d8ae3SPaolo Bonzini 
1247c50d8ae3SPaolo Bonzini 	if (pt_protect)
12485fc3424fSSean Christopherson 		spte &= ~shadow_mmu_writable_mask;
1249c50d8ae3SPaolo Bonzini 	spte = spte & ~PT_WRITABLE_MASK;
1250c50d8ae3SPaolo Bonzini 
1251c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1252c50d8ae3SPaolo Bonzini }
1253c50d8ae3SPaolo Bonzini 
12541346bbb6SDavid Matlack static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1255c50d8ae3SPaolo Bonzini 			       bool pt_protect)
1256c50d8ae3SPaolo Bonzini {
1257c50d8ae3SPaolo Bonzini 	u64 *sptep;
1258c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1259c50d8ae3SPaolo Bonzini 	bool flush = false;
1260c50d8ae3SPaolo Bonzini 
1261c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1262c50d8ae3SPaolo Bonzini 		flush |= spte_write_protect(sptep, pt_protect);
1263c50d8ae3SPaolo Bonzini 
1264c50d8ae3SPaolo Bonzini 	return flush;
1265c50d8ae3SPaolo Bonzini }
1266c50d8ae3SPaolo Bonzini 
1267c50d8ae3SPaolo Bonzini static bool spte_clear_dirty(u64 *sptep)
1268c50d8ae3SPaolo Bonzini {
1269c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1270c50d8ae3SPaolo Bonzini 
1271805a0f83SStephen Zhang 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1272c50d8ae3SPaolo Bonzini 
1273c50d8ae3SPaolo Bonzini 	MMU_WARN_ON(!spte_ad_enabled(spte));
1274c50d8ae3SPaolo Bonzini 	spte &= ~shadow_dirty_mask;
1275c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1276c50d8ae3SPaolo Bonzini }
1277c50d8ae3SPaolo Bonzini 
1278c50d8ae3SPaolo Bonzini static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1279c50d8ae3SPaolo Bonzini {
1280c50d8ae3SPaolo Bonzini 	bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1281c50d8ae3SPaolo Bonzini 					       (unsigned long *)sptep);
1282c50d8ae3SPaolo Bonzini 	if (was_writable && !spte_ad_enabled(*sptep))
1283c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1284c50d8ae3SPaolo Bonzini 
1285c50d8ae3SPaolo Bonzini 	return was_writable;
1286c50d8ae3SPaolo Bonzini }
1287c50d8ae3SPaolo Bonzini 
1288c50d8ae3SPaolo Bonzini /*
1289c50d8ae3SPaolo Bonzini  * Gets the GFN ready for another round of dirty logging by clearing the
1290c50d8ae3SPaolo Bonzini  *	- D bit on ad-enabled SPTEs, and
1291c50d8ae3SPaolo Bonzini  *	- W bit on ad-disabled SPTEs.
1292c50d8ae3SPaolo Bonzini  * Returns true iff any D or W bits were cleared.
1293c50d8ae3SPaolo Bonzini  */
12940a234f5dSSean Christopherson static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1295269e9552SHamza Mahfooz 			       const struct kvm_memory_slot *slot)
1296c50d8ae3SPaolo Bonzini {
1297c50d8ae3SPaolo Bonzini 	u64 *sptep;
1298c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1299c50d8ae3SPaolo Bonzini 	bool flush = false;
1300c50d8ae3SPaolo Bonzini 
1301c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1302c50d8ae3SPaolo Bonzini 		if (spte_ad_need_write_protect(*sptep))
1303c50d8ae3SPaolo Bonzini 			flush |= spte_wrprot_for_clear_dirty(sptep);
1304c50d8ae3SPaolo Bonzini 		else
1305c50d8ae3SPaolo Bonzini 			flush |= spte_clear_dirty(sptep);
1306c50d8ae3SPaolo Bonzini 
1307c50d8ae3SPaolo Bonzini 	return flush;
1308c50d8ae3SPaolo Bonzini }
1309c50d8ae3SPaolo Bonzini 
1310c50d8ae3SPaolo Bonzini /**
1311c50d8ae3SPaolo Bonzini  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1312c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1313c50d8ae3SPaolo Bonzini  * @slot: slot to protect
1314c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1315c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should protect
1316c50d8ae3SPaolo Bonzini  *
131789212919SKeqian Zhu  * Used when we do not need to care about huge page mappings.
1318c50d8ae3SPaolo Bonzini  */
1319c50d8ae3SPaolo Bonzini static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1320c50d8ae3SPaolo Bonzini 				     struct kvm_memory_slot *slot,
1321c50d8ae3SPaolo Bonzini 				     gfn_t gfn_offset, unsigned long mask)
1322c50d8ae3SPaolo Bonzini {
1323c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1324c50d8ae3SPaolo Bonzini 
13251f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1326a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1327a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, true);
1328e2209710SBen Gardon 
1329e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1330e2209710SBen Gardon 		return;
1331e2209710SBen Gardon 
1332c50d8ae3SPaolo Bonzini 	while (mask) {
133393e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13343bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13351346bbb6SDavid Matlack 		rmap_write_protect(rmap_head, false);
1336c50d8ae3SPaolo Bonzini 
1337c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1338c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1339c50d8ae3SPaolo Bonzini 	}
1340c50d8ae3SPaolo Bonzini }
1341c50d8ae3SPaolo Bonzini 
1342c50d8ae3SPaolo Bonzini /**
1343c50d8ae3SPaolo Bonzini  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1344c50d8ae3SPaolo Bonzini  * protect the page if the D-bit isn't supported.
1345c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1346c50d8ae3SPaolo Bonzini  * @slot: slot to clear D-bit
1347c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1348c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should clear D-bit
1349c50d8ae3SPaolo Bonzini  *
1350c50d8ae3SPaolo Bonzini  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1351c50d8ae3SPaolo Bonzini  */
1352a018eba5SSean Christopherson static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1353c50d8ae3SPaolo Bonzini 					 struct kvm_memory_slot *slot,
1354c50d8ae3SPaolo Bonzini 					 gfn_t gfn_offset, unsigned long mask)
1355c50d8ae3SPaolo Bonzini {
1356c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1357c50d8ae3SPaolo Bonzini 
13581f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1359a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1360a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, false);
1361e2209710SBen Gardon 
1362e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1363e2209710SBen Gardon 		return;
1364e2209710SBen Gardon 
1365c50d8ae3SPaolo Bonzini 	while (mask) {
136693e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13673bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13680a234f5dSSean Christopherson 		__rmap_clear_dirty(kvm, rmap_head, slot);
1369c50d8ae3SPaolo Bonzini 
1370c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1371c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1372c50d8ae3SPaolo Bonzini 	}
1373c50d8ae3SPaolo Bonzini }
1374c50d8ae3SPaolo Bonzini 
1375c50d8ae3SPaolo Bonzini /**
1376c50d8ae3SPaolo Bonzini  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1377c50d8ae3SPaolo Bonzini  * PT level pages.
1378c50d8ae3SPaolo Bonzini  *
1379c50d8ae3SPaolo Bonzini  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1380c50d8ae3SPaolo Bonzini  * enable dirty logging for them.
1381c50d8ae3SPaolo Bonzini  *
138289212919SKeqian Zhu  * We need to care about huge page mappings: e.g. during dirty logging we may
138389212919SKeqian Zhu  * have such mappings.
1384c50d8ae3SPaolo Bonzini  */
1385c50d8ae3SPaolo Bonzini void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1386c50d8ae3SPaolo Bonzini 				struct kvm_memory_slot *slot,
1387c50d8ae3SPaolo Bonzini 				gfn_t gfn_offset, unsigned long mask)
1388c50d8ae3SPaolo Bonzini {
138989212919SKeqian Zhu 	/*
139089212919SKeqian Zhu 	 * Huge pages are NOT write protected when we start dirty logging in
139189212919SKeqian Zhu 	 * initially-all-set mode; must write protect them here so that they
139289212919SKeqian Zhu 	 * are split to 4K on the first write.
139389212919SKeqian Zhu 	 *
139489212919SKeqian Zhu 	 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
139589212919SKeqian Zhu 	 * of memslot has no such restriction, so the range can cross two large
139689212919SKeqian Zhu 	 * pages.
139789212919SKeqian Zhu 	 */
139889212919SKeqian Zhu 	if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
139989212919SKeqian Zhu 		gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
140089212919SKeqian Zhu 		gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
140189212919SKeqian Zhu 
1402cb00a70bSDavid Matlack 		if (READ_ONCE(eager_page_split))
1403cb00a70bSDavid Matlack 			kvm_mmu_try_split_huge_pages(kvm, slot, start, end, PG_LEVEL_4K);
1404cb00a70bSDavid Matlack 
140589212919SKeqian Zhu 		kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
140689212919SKeqian Zhu 
140789212919SKeqian Zhu 		/* Cross two large pages? */
140889212919SKeqian Zhu 		if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
140989212919SKeqian Zhu 		    ALIGN(end << PAGE_SHIFT, PMD_SIZE))
141089212919SKeqian Zhu 			kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
141189212919SKeqian Zhu 						       PG_LEVEL_2M);
141289212919SKeqian Zhu 	}
141389212919SKeqian Zhu 
141489212919SKeqian Zhu 	/* Now handle 4K PTEs.  */
1415a018eba5SSean Christopherson 	if (kvm_x86_ops.cpu_dirty_log_size)
1416a018eba5SSean Christopherson 		kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1417c50d8ae3SPaolo Bonzini 	else
1418c50d8ae3SPaolo Bonzini 		kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1419c50d8ae3SPaolo Bonzini }
1420c50d8ae3SPaolo Bonzini 
1421fb04a1edSPeter Xu int kvm_cpu_dirty_log_size(void)
1422fb04a1edSPeter Xu {
14236dd03800SSean Christopherson 	return kvm_x86_ops.cpu_dirty_log_size;
1424fb04a1edSPeter Xu }
1425fb04a1edSPeter Xu 
1426c50d8ae3SPaolo Bonzini bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
14273ad93562SKeqian Zhu 				    struct kvm_memory_slot *slot, u64 gfn,
14283ad93562SKeqian Zhu 				    int min_level)
1429c50d8ae3SPaolo Bonzini {
1430c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1431c50d8ae3SPaolo Bonzini 	int i;
1432c50d8ae3SPaolo Bonzini 	bool write_protected = false;
1433c50d8ae3SPaolo Bonzini 
1434e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
14353ad93562SKeqian Zhu 		for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
143693e083d4SDavid Matlack 			rmap_head = gfn_to_rmap(gfn, i, slot);
14371346bbb6SDavid Matlack 			write_protected |= rmap_write_protect(rmap_head, true);
1438c50d8ae3SPaolo Bonzini 		}
1439e2209710SBen Gardon 	}
1440c50d8ae3SPaolo Bonzini 
14411f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
144246044f72SBen Gardon 		write_protected |=
14433ad93562SKeqian Zhu 			kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
144446044f72SBen Gardon 
1445c50d8ae3SPaolo Bonzini 	return write_protected;
1446c50d8ae3SPaolo Bonzini }
1447c50d8ae3SPaolo Bonzini 
1448cf48f9e2SDavid Matlack static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1449c50d8ae3SPaolo Bonzini {
1450c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
1451c50d8ae3SPaolo Bonzini 
1452c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
14533ad93562SKeqian Zhu 	return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1454c50d8ae3SPaolo Bonzini }
1455c50d8ae3SPaolo Bonzini 
1456f8480721SSean Christopherson static bool __kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1457269e9552SHamza Mahfooz 			   const struct kvm_memory_slot *slot)
1458c50d8ae3SPaolo Bonzini {
14599202aee8SSean Christopherson 	return kvm_zap_all_rmap_sptes(kvm, rmap_head);
1460c50d8ae3SPaolo Bonzini }
1461c50d8ae3SPaolo Bonzini 
1462f8480721SSean Christopherson static bool kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1463c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
14643039bcc7SSean Christopherson 			 pte_t unused)
1465c50d8ae3SPaolo Bonzini {
1466f8480721SSean Christopherson 	return __kvm_zap_rmap(kvm, rmap_head, slot);
1467c50d8ae3SPaolo Bonzini }
1468c50d8ae3SPaolo Bonzini 
1469aed02fe3SSean Christopherson static bool kvm_set_pte_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1470c50d8ae3SPaolo Bonzini 			     struct kvm_memory_slot *slot, gfn_t gfn, int level,
14713039bcc7SSean Christopherson 			     pte_t pte)
1472c50d8ae3SPaolo Bonzini {
1473c50d8ae3SPaolo Bonzini 	u64 *sptep;
1474c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
147598a26b69SVihas Mak 	bool need_flush = false;
1476c50d8ae3SPaolo Bonzini 	u64 new_spte;
1477c50d8ae3SPaolo Bonzini 	kvm_pfn_t new_pfn;
1478c50d8ae3SPaolo Bonzini 
14793039bcc7SSean Christopherson 	WARN_ON(pte_huge(pte));
14803039bcc7SSean Christopherson 	new_pfn = pte_pfn(pte);
1481c50d8ae3SPaolo Bonzini 
1482c50d8ae3SPaolo Bonzini restart:
1483c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
1484805a0f83SStephen Zhang 		rmap_printk("spte %p %llx gfn %llx (%d)\n",
1485c50d8ae3SPaolo Bonzini 			    sptep, *sptep, gfn, level);
1486c50d8ae3SPaolo Bonzini 
148798a26b69SVihas Mak 		need_flush = true;
1488c50d8ae3SPaolo Bonzini 
14893039bcc7SSean Christopherson 		if (pte_write(pte)) {
14909202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
1491c50d8ae3SPaolo Bonzini 			goto restart;
1492c50d8ae3SPaolo Bonzini 		} else {
1493cb3eedabSPaolo Bonzini 			new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1494cb3eedabSPaolo Bonzini 					*sptep, new_pfn);
1495c50d8ae3SPaolo Bonzini 
149671f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, sptep);
1497c50d8ae3SPaolo Bonzini 			mmu_spte_set(sptep, new_spte);
1498c50d8ae3SPaolo Bonzini 		}
1499c50d8ae3SPaolo Bonzini 	}
1500c50d8ae3SPaolo Bonzini 
1501c50d8ae3SPaolo Bonzini 	if (need_flush && kvm_available_flush_tlb_with_range()) {
15029ffe9265SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, level);
150398a26b69SVihas Mak 		return false;
1504c50d8ae3SPaolo Bonzini 	}
1505c50d8ae3SPaolo Bonzini 
1506c50d8ae3SPaolo Bonzini 	return need_flush;
1507c50d8ae3SPaolo Bonzini }
1508c50d8ae3SPaolo Bonzini 
1509c50d8ae3SPaolo Bonzini struct slot_rmap_walk_iterator {
1510c50d8ae3SPaolo Bonzini 	/* input fields. */
1511269e9552SHamza Mahfooz 	const struct kvm_memory_slot *slot;
1512c50d8ae3SPaolo Bonzini 	gfn_t start_gfn;
1513c50d8ae3SPaolo Bonzini 	gfn_t end_gfn;
1514c50d8ae3SPaolo Bonzini 	int start_level;
1515c50d8ae3SPaolo Bonzini 	int end_level;
1516c50d8ae3SPaolo Bonzini 
1517c50d8ae3SPaolo Bonzini 	/* output fields. */
1518c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1519c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap;
1520c50d8ae3SPaolo Bonzini 	int level;
1521c50d8ae3SPaolo Bonzini 
1522c50d8ae3SPaolo Bonzini 	/* private field. */
1523c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *end_rmap;
1524c50d8ae3SPaolo Bonzini };
1525c50d8ae3SPaolo Bonzini 
1526f3d90f90SSean Christopherson static void rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator,
1527f3d90f90SSean Christopherson 				 int level)
1528c50d8ae3SPaolo Bonzini {
1529c50d8ae3SPaolo Bonzini 	iterator->level = level;
1530c50d8ae3SPaolo Bonzini 	iterator->gfn = iterator->start_gfn;
153193e083d4SDavid Matlack 	iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
153293e083d4SDavid Matlack 	iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1533c50d8ae3SPaolo Bonzini }
1534c50d8ae3SPaolo Bonzini 
1535f3d90f90SSean Christopherson static void slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1536f3d90f90SSean Christopherson 				const struct kvm_memory_slot *slot,
1537f3d90f90SSean Christopherson 				int start_level, int end_level,
1538f3d90f90SSean Christopherson 				gfn_t start_gfn, gfn_t end_gfn)
1539c50d8ae3SPaolo Bonzini {
1540c50d8ae3SPaolo Bonzini 	iterator->slot = slot;
1541c50d8ae3SPaolo Bonzini 	iterator->start_level = start_level;
1542c50d8ae3SPaolo Bonzini 	iterator->end_level = end_level;
1543c50d8ae3SPaolo Bonzini 	iterator->start_gfn = start_gfn;
1544c50d8ae3SPaolo Bonzini 	iterator->end_gfn = end_gfn;
1545c50d8ae3SPaolo Bonzini 
1546c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->start_level);
1547c50d8ae3SPaolo Bonzini }
1548c50d8ae3SPaolo Bonzini 
1549c50d8ae3SPaolo Bonzini static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1550c50d8ae3SPaolo Bonzini {
1551c50d8ae3SPaolo Bonzini 	return !!iterator->rmap;
1552c50d8ae3SPaolo Bonzini }
1553c50d8ae3SPaolo Bonzini 
1554c50d8ae3SPaolo Bonzini static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1555c50d8ae3SPaolo Bonzini {
15566ba1e04fSVipin Sharma 	while (++iterator->rmap <= iterator->end_rmap) {
1557c50d8ae3SPaolo Bonzini 		iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
15586ba1e04fSVipin Sharma 
15596ba1e04fSVipin Sharma 		if (iterator->rmap->val)
1560c50d8ae3SPaolo Bonzini 			return;
1561c50d8ae3SPaolo Bonzini 	}
1562c50d8ae3SPaolo Bonzini 
1563c50d8ae3SPaolo Bonzini 	if (++iterator->level > iterator->end_level) {
1564c50d8ae3SPaolo Bonzini 		iterator->rmap = NULL;
1565c50d8ae3SPaolo Bonzini 		return;
1566c50d8ae3SPaolo Bonzini 	}
1567c50d8ae3SPaolo Bonzini 
1568c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->level);
1569c50d8ae3SPaolo Bonzini }
1570c50d8ae3SPaolo Bonzini 
1571c50d8ae3SPaolo Bonzini #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,	\
1572c50d8ae3SPaolo Bonzini 	   _start_gfn, _end_gfn, _iter_)				\
1573c50d8ae3SPaolo Bonzini 	for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,		\
1574c50d8ae3SPaolo Bonzini 				 _end_level_, _start_gfn, _end_gfn);	\
1575c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_okay(_iter_);				\
1576c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_next(_iter_))
1577c50d8ae3SPaolo Bonzini 
15783039bcc7SSean Christopherson typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1579c1b91493SSean Christopherson 			       struct kvm_memory_slot *slot, gfn_t gfn,
15803039bcc7SSean Christopherson 			       int level, pte_t pte);
1581c1b91493SSean Christopherson 
15823039bcc7SSean Christopherson static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
15833039bcc7SSean Christopherson 						 struct kvm_gfn_range *range,
1584c1b91493SSean Christopherson 						 rmap_handler_t handler)
1585c50d8ae3SPaolo Bonzini {
1586c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
15873039bcc7SSean Christopherson 	bool ret = false;
1588c50d8ae3SPaolo Bonzini 
15893039bcc7SSean Christopherson 	for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
15903039bcc7SSean Christopherson 				 range->start, range->end - 1, &iterator)
15913039bcc7SSean Christopherson 		ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
15923039bcc7SSean Christopherson 			       iterator.level, range->pte);
1593c50d8ae3SPaolo Bonzini 
1594c50d8ae3SPaolo Bonzini 	return ret;
1595c50d8ae3SPaolo Bonzini }
1596c50d8ae3SPaolo Bonzini 
15973039bcc7SSean Christopherson bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1598c50d8ae3SPaolo Bonzini {
1599e2209710SBen Gardon 	bool flush = false;
1600c50d8ae3SPaolo Bonzini 
1601e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1602f8480721SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_zap_rmap);
1603063afacdSBen Gardon 
16041f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1605c7785d85SHou Wenlong 		flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1606063afacdSBen Gardon 
16073039bcc7SSean Christopherson 	return flush;
1608c50d8ae3SPaolo Bonzini }
1609c50d8ae3SPaolo Bonzini 
16103039bcc7SSean Christopherson bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1611c50d8ae3SPaolo Bonzini {
1612e2209710SBen Gardon 	bool flush = false;
16131d8dd6b3SBen Gardon 
1614e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1615aed02fe3SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmap);
16161d8dd6b3SBen Gardon 
16171f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16183039bcc7SSean Christopherson 		flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
16191d8dd6b3SBen Gardon 
16203039bcc7SSean Christopherson 	return flush;
1621c50d8ae3SPaolo Bonzini }
1622c50d8ae3SPaolo Bonzini 
1623aed02fe3SSean Christopherson static bool kvm_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1624c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
16253039bcc7SSean Christopherson 			 pte_t unused)
1626c50d8ae3SPaolo Bonzini {
1627c50d8ae3SPaolo Bonzini 	u64 *sptep;
16283f649ab7SKees Cook 	struct rmap_iterator iter;
1629c50d8ae3SPaolo Bonzini 	int young = 0;
1630c50d8ae3SPaolo Bonzini 
1631c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1632c50d8ae3SPaolo Bonzini 		young |= mmu_spte_age(sptep);
1633c50d8ae3SPaolo Bonzini 
1634c50d8ae3SPaolo Bonzini 	return young;
1635c50d8ae3SPaolo Bonzini }
1636c50d8ae3SPaolo Bonzini 
1637aed02fe3SSean Christopherson static bool kvm_test_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1638c50d8ae3SPaolo Bonzini 			      struct kvm_memory_slot *slot, gfn_t gfn,
16393039bcc7SSean Christopherson 			      int level, pte_t unused)
1640c50d8ae3SPaolo Bonzini {
1641c50d8ae3SPaolo Bonzini 	u64 *sptep;
1642c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1643c50d8ae3SPaolo Bonzini 
1644c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1645c50d8ae3SPaolo Bonzini 		if (is_accessed_spte(*sptep))
164698a26b69SVihas Mak 			return true;
164798a26b69SVihas Mak 	return false;
1648c50d8ae3SPaolo Bonzini }
1649c50d8ae3SPaolo Bonzini 
1650c50d8ae3SPaolo Bonzini #define RMAP_RECYCLE_THRESHOLD 1000
1651c50d8ae3SPaolo Bonzini 
16522ff9039aSDavid Matlack static void __rmap_add(struct kvm *kvm,
16532ff9039aSDavid Matlack 		       struct kvm_mmu_memory_cache *cache,
16542ff9039aSDavid Matlack 		       const struct kvm_memory_slot *slot,
165572ae5822SSean Christopherson 		       u64 *spte, gfn_t gfn, unsigned int access)
1656c50d8ae3SPaolo Bonzini {
1657c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
165868be1306SDavid Matlack 	struct kvm_rmap_head *rmap_head;
165968be1306SDavid Matlack 	int rmap_count;
1660c50d8ae3SPaolo Bonzini 
166157354682SSean Christopherson 	sp = sptep_to_sp(spte);
166279e48cecSSean Christopherson 	kvm_mmu_page_set_translation(sp, spte_index(spte), gfn, access);
166381cb4657SDavid Matlack 	kvm_update_page_stats(kvm, sp->role.level, 1);
166481cb4657SDavid Matlack 
166593e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
16662ff9039aSDavid Matlack 	rmap_count = pte_list_add(cache, spte, rmap_head);
1667c50d8ae3SPaolo Bonzini 
1668604f5332SMiaohe Lin 	if (rmap_count > kvm->stat.max_mmu_rmap_size)
1669604f5332SMiaohe Lin 		kvm->stat.max_mmu_rmap_size = rmap_count;
167068be1306SDavid Matlack 	if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
16719202aee8SSean Christopherson 		kvm_zap_all_rmap_sptes(kvm, rmap_head);
16721b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
167368be1306SDavid Matlack 	}
1674c50d8ae3SPaolo Bonzini }
1675c50d8ae3SPaolo Bonzini 
16762ff9039aSDavid Matlack static void rmap_add(struct kvm_vcpu *vcpu, const struct kvm_memory_slot *slot,
167772ae5822SSean Christopherson 		     u64 *spte, gfn_t gfn, unsigned int access)
16782ff9039aSDavid Matlack {
16792ff9039aSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &vcpu->arch.mmu_pte_list_desc_cache;
16802ff9039aSDavid Matlack 
16816a97575dSDavid Matlack 	__rmap_add(vcpu->kvm, cache, slot, spte, gfn, access);
16822ff9039aSDavid Matlack }
16832ff9039aSDavid Matlack 
16843039bcc7SSean Christopherson bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1685c50d8ae3SPaolo Bonzini {
1686e2209710SBen Gardon 	bool young = false;
1687f8e14497SBen Gardon 
1688e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1689aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_age_rmap);
16903039bcc7SSean Christopherson 
16911f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16923039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1693f8e14497SBen Gardon 
1694f8e14497SBen Gardon 	return young;
1695c50d8ae3SPaolo Bonzini }
1696c50d8ae3SPaolo Bonzini 
16973039bcc7SSean Christopherson bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1698c50d8ae3SPaolo Bonzini {
1699e2209710SBen Gardon 	bool young = false;
1700f8e14497SBen Gardon 
1701e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1702aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmap);
17033039bcc7SSean Christopherson 
17041f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
17053039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1706f8e14497SBen Gardon 
1707f8e14497SBen Gardon 	return young;
1708c50d8ae3SPaolo Bonzini }
1709c50d8ae3SPaolo Bonzini 
1710c50d8ae3SPaolo Bonzini #ifdef MMU_DEBUG
1711c50d8ae3SPaolo Bonzini static int is_empty_shadow_page(u64 *spt)
1712c50d8ae3SPaolo Bonzini {
1713c50d8ae3SPaolo Bonzini 	u64 *pos;
1714c50d8ae3SPaolo Bonzini 	u64 *end;
1715c50d8ae3SPaolo Bonzini 
17163adbdf81SMiaohe Lin 	for (pos = spt, end = pos + SPTE_ENT_PER_PAGE; pos != end; pos++)
1717c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*pos)) {
1718c50d8ae3SPaolo Bonzini 			printk(KERN_ERR "%s: %p %llx\n", __func__,
1719c50d8ae3SPaolo Bonzini 			       pos, *pos);
1720c50d8ae3SPaolo Bonzini 			return 0;
1721c50d8ae3SPaolo Bonzini 		}
1722c50d8ae3SPaolo Bonzini 	return 1;
1723c50d8ae3SPaolo Bonzini }
1724c50d8ae3SPaolo Bonzini #endif
1725c50d8ae3SPaolo Bonzini 
1726c50d8ae3SPaolo Bonzini /*
1727c50d8ae3SPaolo Bonzini  * This value is the sum of all of the kvm instances's
1728c50d8ae3SPaolo Bonzini  * kvm->arch.n_used_mmu_pages values.  We need a global,
1729c50d8ae3SPaolo Bonzini  * aggregate version in order to make the slab shrinker
1730c50d8ae3SPaolo Bonzini  * faster
1731c50d8ae3SPaolo Bonzini  */
1732d5aaad6fSSean Christopherson static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1733c50d8ae3SPaolo Bonzini {
1734c50d8ae3SPaolo Bonzini 	kvm->arch.n_used_mmu_pages += nr;
1735c50d8ae3SPaolo Bonzini 	percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1736c50d8ae3SPaolo Bonzini }
1737c50d8ae3SPaolo Bonzini 
173843a063caSYosry Ahmed static void kvm_account_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
173943a063caSYosry Ahmed {
174043a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, +1);
174143a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, +1);
174243a063caSYosry Ahmed }
174343a063caSYosry Ahmed 
174443a063caSYosry Ahmed static void kvm_unaccount_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
174543a063caSYosry Ahmed {
174643a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, -1);
174743a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, -1);
174843a063caSYosry Ahmed }
174943a063caSYosry Ahmed 
175087654643SDavid Matlack static void kvm_mmu_free_shadow_page(struct kvm_mmu_page *sp)
1751c50d8ae3SPaolo Bonzini {
1752c50d8ae3SPaolo Bonzini 	MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
1753c50d8ae3SPaolo Bonzini 	hlist_del(&sp->hash_link);
1754c50d8ae3SPaolo Bonzini 	list_del(&sp->link);
1755c50d8ae3SPaolo Bonzini 	free_page((unsigned long)sp->spt);
1756c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
17576a97575dSDavid Matlack 		free_page((unsigned long)sp->shadowed_translation);
1758c50d8ae3SPaolo Bonzini 	kmem_cache_free(mmu_page_header_cache, sp);
1759c50d8ae3SPaolo Bonzini }
1760c50d8ae3SPaolo Bonzini 
1761c50d8ae3SPaolo Bonzini static unsigned kvm_page_table_hashfn(gfn_t gfn)
1762c50d8ae3SPaolo Bonzini {
1763c50d8ae3SPaolo Bonzini 	return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1764c50d8ae3SPaolo Bonzini }
1765c50d8ae3SPaolo Bonzini 
17662ff9039aSDavid Matlack static void mmu_page_add_parent_pte(struct kvm_mmu_memory_cache *cache,
1767c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp, u64 *parent_pte)
1768c50d8ae3SPaolo Bonzini {
1769c50d8ae3SPaolo Bonzini 	if (!parent_pte)
1770c50d8ae3SPaolo Bonzini 		return;
1771c50d8ae3SPaolo Bonzini 
17722ff9039aSDavid Matlack 	pte_list_add(cache, parent_pte, &sp->parent_ptes);
1773c50d8ae3SPaolo Bonzini }
1774c50d8ae3SPaolo Bonzini 
1775c50d8ae3SPaolo Bonzini static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
1776c50d8ae3SPaolo Bonzini 				       u64 *parent_pte)
1777c50d8ae3SPaolo Bonzini {
17783c2e1037SSean Christopherson 	pte_list_remove(parent_pte, &sp->parent_ptes);
1779c50d8ae3SPaolo Bonzini }
1780c50d8ae3SPaolo Bonzini 
1781c50d8ae3SPaolo Bonzini static void drop_parent_pte(struct kvm_mmu_page *sp,
1782c50d8ae3SPaolo Bonzini 			    u64 *parent_pte)
1783c50d8ae3SPaolo Bonzini {
1784c50d8ae3SPaolo Bonzini 	mmu_page_remove_parent_pte(sp, parent_pte);
1785c50d8ae3SPaolo Bonzini 	mmu_spte_clear_no_track(parent_pte);
1786c50d8ae3SPaolo Bonzini }
1787c50d8ae3SPaolo Bonzini 
1788c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte);
1789c50d8ae3SPaolo Bonzini static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1790c50d8ae3SPaolo Bonzini {
1791c50d8ae3SPaolo Bonzini 	u64 *sptep;
1792c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1793c50d8ae3SPaolo Bonzini 
1794c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1795c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
1796c50d8ae3SPaolo Bonzini 	}
1797c50d8ae3SPaolo Bonzini }
1798c50d8ae3SPaolo Bonzini 
1799c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte)
1800c50d8ae3SPaolo Bonzini {
1801c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1802c50d8ae3SPaolo Bonzini 
180357354682SSean Christopherson 	sp = sptep_to_sp(spte);
180479e48cecSSean Christopherson 	if (__test_and_set_bit(spte_index(spte), sp->unsync_child_bitmap))
1805c50d8ae3SPaolo Bonzini 		return;
1806c50d8ae3SPaolo Bonzini 	if (sp->unsync_children++)
1807c50d8ae3SPaolo Bonzini 		return;
1808c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
1809c50d8ae3SPaolo Bonzini }
1810c50d8ae3SPaolo Bonzini 
1811c50d8ae3SPaolo Bonzini #define KVM_PAGE_ARRAY_NR 16
1812c50d8ae3SPaolo Bonzini 
1813c50d8ae3SPaolo Bonzini struct kvm_mmu_pages {
1814c50d8ae3SPaolo Bonzini 	struct mmu_page_and_offset {
1815c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
1816c50d8ae3SPaolo Bonzini 		unsigned int idx;
1817c50d8ae3SPaolo Bonzini 	} page[KVM_PAGE_ARRAY_NR];
1818c50d8ae3SPaolo Bonzini 	unsigned int nr;
1819c50d8ae3SPaolo Bonzini };
1820c50d8ae3SPaolo Bonzini 
1821c50d8ae3SPaolo Bonzini static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1822c50d8ae3SPaolo Bonzini 			 int idx)
1823c50d8ae3SPaolo Bonzini {
1824c50d8ae3SPaolo Bonzini 	int i;
1825c50d8ae3SPaolo Bonzini 
1826c50d8ae3SPaolo Bonzini 	if (sp->unsync)
1827c50d8ae3SPaolo Bonzini 		for (i=0; i < pvec->nr; i++)
1828c50d8ae3SPaolo Bonzini 			if (pvec->page[i].sp == sp)
1829c50d8ae3SPaolo Bonzini 				return 0;
1830c50d8ae3SPaolo Bonzini 
1831c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].sp = sp;
1832c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].idx = idx;
1833c50d8ae3SPaolo Bonzini 	pvec->nr++;
1834c50d8ae3SPaolo Bonzini 	return (pvec->nr == KVM_PAGE_ARRAY_NR);
1835c50d8ae3SPaolo Bonzini }
1836c50d8ae3SPaolo Bonzini 
1837c50d8ae3SPaolo Bonzini static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1838c50d8ae3SPaolo Bonzini {
1839c50d8ae3SPaolo Bonzini 	--sp->unsync_children;
1840c50d8ae3SPaolo Bonzini 	WARN_ON((int)sp->unsync_children < 0);
1841c50d8ae3SPaolo Bonzini 	__clear_bit(idx, sp->unsync_child_bitmap);
1842c50d8ae3SPaolo Bonzini }
1843c50d8ae3SPaolo Bonzini 
1844c50d8ae3SPaolo Bonzini static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1845c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1846c50d8ae3SPaolo Bonzini {
1847c50d8ae3SPaolo Bonzini 	int i, ret, nr_unsync_leaf = 0;
1848c50d8ae3SPaolo Bonzini 
1849c50d8ae3SPaolo Bonzini 	for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1850c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
1851c50d8ae3SPaolo Bonzini 		u64 ent = sp->spt[i];
1852c50d8ae3SPaolo Bonzini 
1853c50d8ae3SPaolo Bonzini 		if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1854c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1855c50d8ae3SPaolo Bonzini 			continue;
1856c50d8ae3SPaolo Bonzini 		}
1857c50d8ae3SPaolo Bonzini 
18585e3edd7eSSean Christopherson 		child = spte_to_child_sp(ent);
1859c50d8ae3SPaolo Bonzini 
1860c50d8ae3SPaolo Bonzini 		if (child->unsync_children) {
1861c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1862c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1863c50d8ae3SPaolo Bonzini 
1864c50d8ae3SPaolo Bonzini 			ret = __mmu_unsync_walk(child, pvec);
1865c50d8ae3SPaolo Bonzini 			if (!ret) {
1866c50d8ae3SPaolo Bonzini 				clear_unsync_child_bit(sp, i);
1867c50d8ae3SPaolo Bonzini 				continue;
1868c50d8ae3SPaolo Bonzini 			} else if (ret > 0) {
1869c50d8ae3SPaolo Bonzini 				nr_unsync_leaf += ret;
1870c50d8ae3SPaolo Bonzini 			} else
1871c50d8ae3SPaolo Bonzini 				return ret;
1872c50d8ae3SPaolo Bonzini 		} else if (child->unsync) {
1873c50d8ae3SPaolo Bonzini 			nr_unsync_leaf++;
1874c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1875c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1876c50d8ae3SPaolo Bonzini 		} else
1877c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1878c50d8ae3SPaolo Bonzini 	}
1879c50d8ae3SPaolo Bonzini 
1880c50d8ae3SPaolo Bonzini 	return nr_unsync_leaf;
1881c50d8ae3SPaolo Bonzini }
1882c50d8ae3SPaolo Bonzini 
1883c50d8ae3SPaolo Bonzini #define INVALID_INDEX (-1)
1884c50d8ae3SPaolo Bonzini 
1885c50d8ae3SPaolo Bonzini static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1886c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1887c50d8ae3SPaolo Bonzini {
1888c50d8ae3SPaolo Bonzini 	pvec->nr = 0;
1889c50d8ae3SPaolo Bonzini 	if (!sp->unsync_children)
1890c50d8ae3SPaolo Bonzini 		return 0;
1891c50d8ae3SPaolo Bonzini 
1892c50d8ae3SPaolo Bonzini 	mmu_pages_add(pvec, sp, INVALID_INDEX);
1893c50d8ae3SPaolo Bonzini 	return __mmu_unsync_walk(sp, pvec);
1894c50d8ae3SPaolo Bonzini }
1895c50d8ae3SPaolo Bonzini 
1896c50d8ae3SPaolo Bonzini static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1897c50d8ae3SPaolo Bonzini {
1898c50d8ae3SPaolo Bonzini 	WARN_ON(!sp->unsync);
1899c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_sync_page(sp);
1900c50d8ae3SPaolo Bonzini 	sp->unsync = 0;
1901c50d8ae3SPaolo Bonzini 	--kvm->stat.mmu_unsync;
1902c50d8ae3SPaolo Bonzini }
1903c50d8ae3SPaolo Bonzini 
1904c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1905c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list);
1906c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1907c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list);
1908c50d8ae3SPaolo Bonzini 
1909767d8d8dSLai Jiangshan static bool sp_has_gptes(struct kvm_mmu_page *sp)
1910767d8d8dSLai Jiangshan {
1911767d8d8dSLai Jiangshan 	if (sp->role.direct)
1912767d8d8dSLai Jiangshan 		return false;
1913767d8d8dSLai Jiangshan 
191484e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
191584e5ffd0SLai Jiangshan 		return false;
191684e5ffd0SLai Jiangshan 
1917767d8d8dSLai Jiangshan 	return true;
1918767d8d8dSLai Jiangshan }
1919767d8d8dSLai Jiangshan 
1920ac101b7cSSean Christopherson #define for_each_valid_sp(_kvm, _sp, _list)				\
1921ac101b7cSSean Christopherson 	hlist_for_each_entry(_sp, _list, hash_link)			\
1922c50d8ae3SPaolo Bonzini 		if (is_obsolete_sp((_kvm), (_sp))) {			\
1923c50d8ae3SPaolo Bonzini 		} else
1924c50d8ae3SPaolo Bonzini 
1925767d8d8dSLai Jiangshan #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)		\
1926ac101b7cSSean Christopherson 	for_each_valid_sp(_kvm, _sp,					\
1927ac101b7cSSean Christopherson 	  &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])	\
1928767d8d8dSLai Jiangshan 		if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1929c50d8ae3SPaolo Bonzini 
193090e44470SLai Jiangshan static bool kvm_sync_page_check(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
193190e44470SLai Jiangshan {
193290e44470SLai Jiangshan 	union kvm_mmu_page_role root_role = vcpu->arch.mmu->root_role;
193390e44470SLai Jiangshan 
193490e44470SLai Jiangshan 	/*
193590e44470SLai Jiangshan 	 * Ignore various flags when verifying that it's safe to sync a shadow
193690e44470SLai Jiangshan 	 * page using the current MMU context.
193790e44470SLai Jiangshan 	 *
193890e44470SLai Jiangshan 	 *  - level: not part of the overall MMU role and will never match as the MMU's
193990e44470SLai Jiangshan 	 *           level tracks the root level
194090e44470SLai Jiangshan 	 *  - access: updated based on the new guest PTE
194190e44470SLai Jiangshan 	 *  - quadrant: not part of the overall MMU role (similar to level)
194290e44470SLai Jiangshan 	 */
194390e44470SLai Jiangshan 	const union kvm_mmu_page_role sync_role_ign = {
194490e44470SLai Jiangshan 		.level = 0xf,
194590e44470SLai Jiangshan 		.access = 0x7,
194690e44470SLai Jiangshan 		.quadrant = 0x3,
194790e44470SLai Jiangshan 		.passthrough = 0x1,
194890e44470SLai Jiangshan 	};
194990e44470SLai Jiangshan 
195090e44470SLai Jiangshan 	/*
195190e44470SLai Jiangshan 	 * Direct pages can never be unsync, and KVM should never attempt to
195290e44470SLai Jiangshan 	 * sync a shadow page for a different MMU context, e.g. if the role
195390e44470SLai Jiangshan 	 * differs then the memslot lookup (SMM vs. non-SMM) will be bogus, the
195490e44470SLai Jiangshan 	 * reserved bits checks will be wrong, etc...
195590e44470SLai Jiangshan 	 */
1956c3c6c9fcSLai Jiangshan 	if (WARN_ON_ONCE(sp->role.direct || !vcpu->arch.mmu->sync_spte ||
195790e44470SLai Jiangshan 			 (sp->role.word ^ root_role.word) & ~sync_role_ign.word))
195890e44470SLai Jiangshan 		return false;
195990e44470SLai Jiangshan 
196090e44470SLai Jiangshan 	return true;
196190e44470SLai Jiangshan }
196290e44470SLai Jiangshan 
196319ace7d6SLai Jiangshan static int kvm_sync_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp, int i)
196419ace7d6SLai Jiangshan {
196519ace7d6SLai Jiangshan 	if (!sp->spt[i])
196619ace7d6SLai Jiangshan 		return 0;
196719ace7d6SLai Jiangshan 
196819ace7d6SLai Jiangshan 	return vcpu->arch.mmu->sync_spte(vcpu, sp, i);
196919ace7d6SLai Jiangshan }
197019ace7d6SLai Jiangshan 
197190e44470SLai Jiangshan static int __kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
197290e44470SLai Jiangshan {
1973c3c6c9fcSLai Jiangshan 	int flush = 0;
1974c3c6c9fcSLai Jiangshan 	int i;
1975c3c6c9fcSLai Jiangshan 
197690e44470SLai Jiangshan 	if (!kvm_sync_page_check(vcpu, sp))
197790e44470SLai Jiangshan 		return -1;
197890e44470SLai Jiangshan 
1979c3c6c9fcSLai Jiangshan 	for (i = 0; i < SPTE_ENT_PER_PAGE; i++) {
198019ace7d6SLai Jiangshan 		int ret = kvm_sync_spte(vcpu, sp, i);
1981c3c6c9fcSLai Jiangshan 
1982c3c6c9fcSLai Jiangshan 		if (ret < -1)
1983c3c6c9fcSLai Jiangshan 			return -1;
1984c3c6c9fcSLai Jiangshan 		flush |= ret;
1985c3c6c9fcSLai Jiangshan 	}
1986c3c6c9fcSLai Jiangshan 
1987c3c6c9fcSLai Jiangshan 	/*
1988c3c6c9fcSLai Jiangshan 	 * Note, any flush is purely for KVM's correctness, e.g. when dropping
1989c3c6c9fcSLai Jiangshan 	 * an existing SPTE or clearing W/A/D bits to ensure an mmu_notifier
1990c3c6c9fcSLai Jiangshan 	 * unmap or dirty logging event doesn't fail to flush.  The guest is
1991c3c6c9fcSLai Jiangshan 	 * responsible for flushing the TLB to ensure any changes in protection
1992c3c6c9fcSLai Jiangshan 	 * bits are recognized, i.e. until the guest flushes or page faults on
1993c3c6c9fcSLai Jiangshan 	 * a relevant address, KVM is architecturally allowed to let vCPUs use
1994c3c6c9fcSLai Jiangshan 	 * cached translations with the old protection bits.
1995c3c6c9fcSLai Jiangshan 	 */
1996c3c6c9fcSLai Jiangshan 	return flush;
199790e44470SLai Jiangshan }
199890e44470SLai Jiangshan 
19998d5678a7SHou Wenlong static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
2000c50d8ae3SPaolo Bonzini 			 struct list_head *invalid_list)
2001c50d8ae3SPaolo Bonzini {
200290e44470SLai Jiangshan 	int ret = __kvm_sync_page(vcpu, sp);
2003c3e5e415SLai Jiangshan 
20048d5678a7SHou Wenlong 	if (ret < 0)
2005c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
20068d5678a7SHou Wenlong 	return ret;
2007c50d8ae3SPaolo Bonzini }
2008c50d8ae3SPaolo Bonzini 
2009c50d8ae3SPaolo Bonzini static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
2010c50d8ae3SPaolo Bonzini 					struct list_head *invalid_list,
2011c50d8ae3SPaolo Bonzini 					bool remote_flush)
2012c50d8ae3SPaolo Bonzini {
2013c50d8ae3SPaolo Bonzini 	if (!remote_flush && list_empty(invalid_list))
2014c50d8ae3SPaolo Bonzini 		return false;
2015c50d8ae3SPaolo Bonzini 
2016c50d8ae3SPaolo Bonzini 	if (!list_empty(invalid_list))
2017c50d8ae3SPaolo Bonzini 		kvm_mmu_commit_zap_page(kvm, invalid_list);
2018c50d8ae3SPaolo Bonzini 	else
2019c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
2020c50d8ae3SPaolo Bonzini 	return true;
2021c50d8ae3SPaolo Bonzini }
2022c50d8ae3SPaolo Bonzini 
2023c50d8ae3SPaolo Bonzini static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
2024c50d8ae3SPaolo Bonzini {
2025a955cad8SSean Christopherson 	if (sp->role.invalid)
2026a955cad8SSean Christopherson 		return true;
2027a955cad8SSean Christopherson 
2028fa3e4203SMiaohe Lin 	/* TDP MMU pages do not use the MMU generation. */
2029de0322f5SSean Christopherson 	return !is_tdp_mmu_page(sp) &&
2030c50d8ae3SPaolo Bonzini 	       unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
2031c50d8ae3SPaolo Bonzini }
2032c50d8ae3SPaolo Bonzini 
2033c50d8ae3SPaolo Bonzini struct mmu_page_path {
2034c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
2035c50d8ae3SPaolo Bonzini 	unsigned int idx[PT64_ROOT_MAX_LEVEL];
2036c50d8ae3SPaolo Bonzini };
2037c50d8ae3SPaolo Bonzini 
2038c50d8ae3SPaolo Bonzini #define for_each_sp(pvec, sp, parents, i)			\
2039c50d8ae3SPaolo Bonzini 		for (i = mmu_pages_first(&pvec, &parents);	\
2040c50d8ae3SPaolo Bonzini 			i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});	\
2041c50d8ae3SPaolo Bonzini 			i = mmu_pages_next(&pvec, &parents, i))
2042c50d8ae3SPaolo Bonzini 
2043c50d8ae3SPaolo Bonzini static int mmu_pages_next(struct kvm_mmu_pages *pvec,
2044c50d8ae3SPaolo Bonzini 			  struct mmu_page_path *parents,
2045c50d8ae3SPaolo Bonzini 			  int i)
2046c50d8ae3SPaolo Bonzini {
2047c50d8ae3SPaolo Bonzini 	int n;
2048c50d8ae3SPaolo Bonzini 
2049c50d8ae3SPaolo Bonzini 	for (n = i+1; n < pvec->nr; n++) {
2050c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp = pvec->page[n].sp;
2051c50d8ae3SPaolo Bonzini 		unsigned idx = pvec->page[n].idx;
2052c50d8ae3SPaolo Bonzini 		int level = sp->role.level;
2053c50d8ae3SPaolo Bonzini 
2054c50d8ae3SPaolo Bonzini 		parents->idx[level-1] = idx;
20553bae0459SSean Christopherson 		if (level == PG_LEVEL_4K)
2056c50d8ae3SPaolo Bonzini 			break;
2057c50d8ae3SPaolo Bonzini 
2058c50d8ae3SPaolo Bonzini 		parents->parent[level-2] = sp;
2059c50d8ae3SPaolo Bonzini 	}
2060c50d8ae3SPaolo Bonzini 
2061c50d8ae3SPaolo Bonzini 	return n;
2062c50d8ae3SPaolo Bonzini }
2063c50d8ae3SPaolo Bonzini 
2064c50d8ae3SPaolo Bonzini static int mmu_pages_first(struct kvm_mmu_pages *pvec,
2065c50d8ae3SPaolo Bonzini 			   struct mmu_page_path *parents)
2066c50d8ae3SPaolo Bonzini {
2067c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2068c50d8ae3SPaolo Bonzini 	int level;
2069c50d8ae3SPaolo Bonzini 
2070c50d8ae3SPaolo Bonzini 	if (pvec->nr == 0)
2071c50d8ae3SPaolo Bonzini 		return 0;
2072c50d8ae3SPaolo Bonzini 
2073c50d8ae3SPaolo Bonzini 	WARN_ON(pvec->page[0].idx != INVALID_INDEX);
2074c50d8ae3SPaolo Bonzini 
2075c50d8ae3SPaolo Bonzini 	sp = pvec->page[0].sp;
2076c50d8ae3SPaolo Bonzini 	level = sp->role.level;
20773bae0459SSean Christopherson 	WARN_ON(level == PG_LEVEL_4K);
2078c50d8ae3SPaolo Bonzini 
2079c50d8ae3SPaolo Bonzini 	parents->parent[level-2] = sp;
2080c50d8ae3SPaolo Bonzini 
2081c50d8ae3SPaolo Bonzini 	/* Also set up a sentinel.  Further entries in pvec are all
2082c50d8ae3SPaolo Bonzini 	 * children of sp, so this element is never overwritten.
2083c50d8ae3SPaolo Bonzini 	 */
2084c50d8ae3SPaolo Bonzini 	parents->parent[level-1] = NULL;
2085c50d8ae3SPaolo Bonzini 	return mmu_pages_next(pvec, parents, 0);
2086c50d8ae3SPaolo Bonzini }
2087c50d8ae3SPaolo Bonzini 
2088c50d8ae3SPaolo Bonzini static void mmu_pages_clear_parents(struct mmu_page_path *parents)
2089c50d8ae3SPaolo Bonzini {
2090c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2091c50d8ae3SPaolo Bonzini 	unsigned int level = 0;
2092c50d8ae3SPaolo Bonzini 
2093c50d8ae3SPaolo Bonzini 	do {
2094c50d8ae3SPaolo Bonzini 		unsigned int idx = parents->idx[level];
2095c50d8ae3SPaolo Bonzini 		sp = parents->parent[level];
2096c50d8ae3SPaolo Bonzini 		if (!sp)
2097c50d8ae3SPaolo Bonzini 			return;
2098c50d8ae3SPaolo Bonzini 
2099c50d8ae3SPaolo Bonzini 		WARN_ON(idx == INVALID_INDEX);
2100c50d8ae3SPaolo Bonzini 		clear_unsync_child_bit(sp, idx);
2101c50d8ae3SPaolo Bonzini 		level++;
2102c50d8ae3SPaolo Bonzini 	} while (!sp->unsync_children);
2103c50d8ae3SPaolo Bonzini }
2104c50d8ae3SPaolo Bonzini 
210565855ed8SLai Jiangshan static int mmu_sync_children(struct kvm_vcpu *vcpu,
210665855ed8SLai Jiangshan 			     struct kvm_mmu_page *parent, bool can_yield)
2107c50d8ae3SPaolo Bonzini {
2108c50d8ae3SPaolo Bonzini 	int i;
2109c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2110c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2111c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2112c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2113c50d8ae3SPaolo Bonzini 	bool flush = false;
2114c50d8ae3SPaolo Bonzini 
2115c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2116c50d8ae3SPaolo Bonzini 		bool protected = false;
2117c50d8ae3SPaolo Bonzini 
2118c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i)
2119cf48f9e2SDavid Matlack 			protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
2120c50d8ae3SPaolo Bonzini 
2121c50d8ae3SPaolo Bonzini 		if (protected) {
21225591c069SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
2123c50d8ae3SPaolo Bonzini 			flush = false;
2124c50d8ae3SPaolo Bonzini 		}
2125c50d8ae3SPaolo Bonzini 
2126c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2127479a1efcSSean Christopherson 			kvm_unlink_unsync_page(vcpu->kvm, sp);
21288d5678a7SHou Wenlong 			flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
2129c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2130c50d8ae3SPaolo Bonzini 		}
2131531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
2132c3e5e415SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
213365855ed8SLai Jiangshan 			if (!can_yield) {
213465855ed8SLai Jiangshan 				kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
213565855ed8SLai Jiangshan 				return -EINTR;
213665855ed8SLai Jiangshan 			}
213765855ed8SLai Jiangshan 
2138531810caSBen Gardon 			cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
2139c50d8ae3SPaolo Bonzini 			flush = false;
2140c50d8ae3SPaolo Bonzini 		}
2141c50d8ae3SPaolo Bonzini 	}
2142c50d8ae3SPaolo Bonzini 
2143c3e5e415SLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
214465855ed8SLai Jiangshan 	return 0;
2145c50d8ae3SPaolo Bonzini }
2146c50d8ae3SPaolo Bonzini 
2147c50d8ae3SPaolo Bonzini static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2148c50d8ae3SPaolo Bonzini {
2149c50d8ae3SPaolo Bonzini 	atomic_set(&sp->write_flooding_count,  0);
2150c50d8ae3SPaolo Bonzini }
2151c50d8ae3SPaolo Bonzini 
2152c50d8ae3SPaolo Bonzini static void clear_sp_write_flooding_count(u64 *spte)
2153c50d8ae3SPaolo Bonzini {
215457354682SSean Christopherson 	__clear_sp_write_flooding_count(sptep_to_sp(spte));
2155c50d8ae3SPaolo Bonzini }
2156c50d8ae3SPaolo Bonzini 
2157cbd858b1SDavid Matlack /*
2158cbd858b1SDavid Matlack  * The vCPU is required when finding indirect shadow pages; the shadow
2159cbd858b1SDavid Matlack  * page may already exist and syncing it needs the vCPU pointer in
2160cbd858b1SDavid Matlack  * order to read guest page tables.  Direct shadow pages are never
2161cbd858b1SDavid Matlack  * unsync, thus @vcpu can be NULL if @role.direct is true.
2162cbd858b1SDavid Matlack  */
21633cc736b3SDavid Matlack static struct kvm_mmu_page *kvm_mmu_find_shadow_page(struct kvm *kvm,
21643cc736b3SDavid Matlack 						     struct kvm_vcpu *vcpu,
216594c81364SDavid Matlack 						     gfn_t gfn,
216694c81364SDavid Matlack 						     struct hlist_head *sp_list,
21672e65e842SDavid Matlack 						     union kvm_mmu_page_role role)
2168c50d8ae3SPaolo Bonzini {
2169c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
21708d5678a7SHou Wenlong 	int ret;
2171c50d8ae3SPaolo Bonzini 	int collisions = 0;
2172c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2173c50d8ae3SPaolo Bonzini 
21743cc736b3SDavid Matlack 	for_each_valid_sp(kvm, sp, sp_list) {
2175c50d8ae3SPaolo Bonzini 		if (sp->gfn != gfn) {
2176c50d8ae3SPaolo Bonzini 			collisions++;
2177c50d8ae3SPaolo Bonzini 			continue;
2178c50d8ae3SPaolo Bonzini 		}
2179c50d8ae3SPaolo Bonzini 
2180ddc16abbSSean Christopherson 		if (sp->role.word != role.word) {
2181ddc16abbSSean Christopherson 			/*
2182ddc16abbSSean Christopherson 			 * If the guest is creating an upper-level page, zap
2183ddc16abbSSean Christopherson 			 * unsync pages for the same gfn.  While it's possible
2184ddc16abbSSean Christopherson 			 * the guest is using recursive page tables, in all
2185ddc16abbSSean Christopherson 			 * likelihood the guest has stopped using the unsync
2186ddc16abbSSean Christopherson 			 * page and is installing a completely unrelated page.
2187ddc16abbSSean Christopherson 			 * Unsync pages must not be left as is, because the new
2188ddc16abbSSean Christopherson 			 * upper-level page will be write-protected.
2189ddc16abbSSean Christopherson 			 */
21902e65e842SDavid Matlack 			if (role.level > PG_LEVEL_4K && sp->unsync)
21913cc736b3SDavid Matlack 				kvm_mmu_prepare_zap_page(kvm, sp,
2192ddc16abbSSean Christopherson 							 &invalid_list);
2193c50d8ae3SPaolo Bonzini 			continue;
2194ddc16abbSSean Christopherson 		}
2195c50d8ae3SPaolo Bonzini 
2196bb924ca6SDavid Matlack 		/* unsync and write-flooding only apply to indirect SPs. */
2197bb924ca6SDavid Matlack 		if (sp->role.direct)
219894c81364SDavid Matlack 			goto out;
2199fb58a9c3SSean Christopherson 
2200c50d8ae3SPaolo Bonzini 		if (sp->unsync) {
2201cbd858b1SDavid Matlack 			if (KVM_BUG_ON(!vcpu, kvm))
2202cbd858b1SDavid Matlack 				break;
2203cbd858b1SDavid Matlack 
220407dc4f35SSean Christopherson 			/*
2205479a1efcSSean Christopherson 			 * The page is good, but is stale.  kvm_sync_page does
220607dc4f35SSean Christopherson 			 * get the latest guest state, but (unlike mmu_unsync_children)
220707dc4f35SSean Christopherson 			 * it doesn't write-protect the page or mark it synchronized!
220807dc4f35SSean Christopherson 			 * This way the validity of the mapping is ensured, but the
220907dc4f35SSean Christopherson 			 * overhead of write protection is not incurred until the
221007dc4f35SSean Christopherson 			 * guest invalidates the TLB mapping.  This allows multiple
221107dc4f35SSean Christopherson 			 * SPs for a single gfn to be unsync.
221207dc4f35SSean Christopherson 			 *
221307dc4f35SSean Christopherson 			 * If the sync fails, the page is zapped.  If so, break
221407dc4f35SSean Christopherson 			 * in order to rebuild it.
2215c50d8ae3SPaolo Bonzini 			 */
22168d5678a7SHou Wenlong 			ret = kvm_sync_page(vcpu, sp, &invalid_list);
22178d5678a7SHou Wenlong 			if (ret < 0)
2218c50d8ae3SPaolo Bonzini 				break;
2219c50d8ae3SPaolo Bonzini 
2220c50d8ae3SPaolo Bonzini 			WARN_ON(!list_empty(&invalid_list));
22218d5678a7SHou Wenlong 			if (ret > 0)
22223cc736b3SDavid Matlack 				kvm_flush_remote_tlbs(kvm);
2223c50d8ae3SPaolo Bonzini 		}
2224c50d8ae3SPaolo Bonzini 
2225c50d8ae3SPaolo Bonzini 		__clear_sp_write_flooding_count(sp);
2226fb58a9c3SSean Christopherson 
2227c50d8ae3SPaolo Bonzini 		goto out;
2228c50d8ae3SPaolo Bonzini 	}
2229c50d8ae3SPaolo Bonzini 
223094c81364SDavid Matlack 	sp = NULL;
22313cc736b3SDavid Matlack 	++kvm->stat.mmu_cache_miss;
2232c50d8ae3SPaolo Bonzini 
223394c81364SDavid Matlack out:
22343cc736b3SDavid Matlack 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
223594c81364SDavid Matlack 
22363cc736b3SDavid Matlack 	if (collisions > kvm->stat.max_mmu_page_hash_collisions)
22373cc736b3SDavid Matlack 		kvm->stat.max_mmu_page_hash_collisions = collisions;
223894c81364SDavid Matlack 	return sp;
223994c81364SDavid Matlack }
224094c81364SDavid Matlack 
22412f8b1b53SDavid Matlack /* Caches used when allocating a new shadow page. */
22422f8b1b53SDavid Matlack struct shadow_page_caches {
22432f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *page_header_cache;
22442f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *shadow_page_cache;
22456a97575dSDavid Matlack 	struct kvm_mmu_memory_cache *shadowed_info_cache;
22462f8b1b53SDavid Matlack };
22472f8b1b53SDavid Matlack 
2248336081fbSDavid Matlack static struct kvm_mmu_page *kvm_mmu_alloc_shadow_page(struct kvm *kvm,
22492f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
225094c81364SDavid Matlack 						      gfn_t gfn,
225194c81364SDavid Matlack 						      struct hlist_head *sp_list,
225294c81364SDavid Matlack 						      union kvm_mmu_page_role role)
225394c81364SDavid Matlack {
2254c306aec8SDavid Matlack 	struct kvm_mmu_page *sp;
2255c306aec8SDavid Matlack 
22562f8b1b53SDavid Matlack 	sp = kvm_mmu_memory_cache_alloc(caches->page_header_cache);
22572f8b1b53SDavid Matlack 	sp->spt = kvm_mmu_memory_cache_alloc(caches->shadow_page_cache);
2258c306aec8SDavid Matlack 	if (!role.direct)
22596a97575dSDavid Matlack 		sp->shadowed_translation = kvm_mmu_memory_cache_alloc(caches->shadowed_info_cache);
2260c306aec8SDavid Matlack 
2261c306aec8SDavid Matlack 	set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
2262c306aec8SDavid Matlack 
226355c510e2SSean Christopherson 	INIT_LIST_HEAD(&sp->possible_nx_huge_page_link);
2264428e9216SSean Christopherson 
2265c306aec8SDavid Matlack 	/*
2266c306aec8SDavid Matlack 	 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2267c306aec8SDavid Matlack 	 * depends on valid pages being added to the head of the list.  See
2268c306aec8SDavid Matlack 	 * comments in kvm_zap_obsolete_pages().
2269c306aec8SDavid Matlack 	 */
2270336081fbSDavid Matlack 	sp->mmu_valid_gen = kvm->arch.mmu_valid_gen;
2271336081fbSDavid Matlack 	list_add(&sp->link, &kvm->arch.active_mmu_pages);
227243a063caSYosry Ahmed 	kvm_account_mmu_page(kvm, sp);
2273c50d8ae3SPaolo Bonzini 
2274c50d8ae3SPaolo Bonzini 	sp->gfn = gfn;
2275c50d8ae3SPaolo Bonzini 	sp->role = role;
2276ac101b7cSSean Christopherson 	hlist_add_head(&sp->hash_link, sp_list);
2277be911771SDavid Matlack 	if (sp_has_gptes(sp))
2278336081fbSDavid Matlack 		account_shadowed(kvm, sp);
2279ddc16abbSSean Christopherson 
228094c81364SDavid Matlack 	return sp;
228194c81364SDavid Matlack }
228294c81364SDavid Matlack 
2283cbd858b1SDavid Matlack /* Note, @vcpu may be NULL if @role.direct is true; see kvm_mmu_find_shadow_page. */
22843cc736b3SDavid Matlack static struct kvm_mmu_page *__kvm_mmu_get_shadow_page(struct kvm *kvm,
22853cc736b3SDavid Matlack 						      struct kvm_vcpu *vcpu,
22862f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
228787654643SDavid Matlack 						      gfn_t gfn,
228894c81364SDavid Matlack 						      union kvm_mmu_page_role role)
228994c81364SDavid Matlack {
229094c81364SDavid Matlack 	struct hlist_head *sp_list;
229194c81364SDavid Matlack 	struct kvm_mmu_page *sp;
229294c81364SDavid Matlack 	bool created = false;
229394c81364SDavid Matlack 
22943cc736b3SDavid Matlack 	sp_list = &kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
229594c81364SDavid Matlack 
22963cc736b3SDavid Matlack 	sp = kvm_mmu_find_shadow_page(kvm, vcpu, gfn, sp_list, role);
229794c81364SDavid Matlack 	if (!sp) {
229894c81364SDavid Matlack 		created = true;
22993cc736b3SDavid Matlack 		sp = kvm_mmu_alloc_shadow_page(kvm, caches, gfn, sp_list, role);
230094c81364SDavid Matlack 	}
230194c81364SDavid Matlack 
230294c81364SDavid Matlack 	trace_kvm_mmu_get_page(sp, created);
2303c50d8ae3SPaolo Bonzini 	return sp;
2304c50d8ae3SPaolo Bonzini }
2305c50d8ae3SPaolo Bonzini 
23062f8b1b53SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_shadow_page(struct kvm_vcpu *vcpu,
23072f8b1b53SDavid Matlack 						    gfn_t gfn,
23082f8b1b53SDavid Matlack 						    union kvm_mmu_page_role role)
23092f8b1b53SDavid Matlack {
23102f8b1b53SDavid Matlack 	struct shadow_page_caches caches = {
23112f8b1b53SDavid Matlack 		.page_header_cache = &vcpu->arch.mmu_page_header_cache,
23122f8b1b53SDavid Matlack 		.shadow_page_cache = &vcpu->arch.mmu_shadow_page_cache,
23136a97575dSDavid Matlack 		.shadowed_info_cache = &vcpu->arch.mmu_shadowed_info_cache,
23142f8b1b53SDavid Matlack 	};
23152f8b1b53SDavid Matlack 
23163cc736b3SDavid Matlack 	return __kvm_mmu_get_shadow_page(vcpu->kvm, vcpu, &caches, gfn, role);
23172f8b1b53SDavid Matlack }
23182f8b1b53SDavid Matlack 
231939944ab9SSean Christopherson static union kvm_mmu_page_role kvm_mmu_child_role(u64 *sptep, bool direct,
232039944ab9SSean Christopherson 						  unsigned int access)
23212e65e842SDavid Matlack {
23222e65e842SDavid Matlack 	struct kvm_mmu_page *parent_sp = sptep_to_sp(sptep);
23232e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23242e65e842SDavid Matlack 
23252e65e842SDavid Matlack 	role = parent_sp->role;
23262e65e842SDavid Matlack 	role.level--;
23272e65e842SDavid Matlack 	role.access = access;
23282e65e842SDavid Matlack 	role.direct = direct;
23292e65e842SDavid Matlack 	role.passthrough = 0;
23302e65e842SDavid Matlack 
23312e65e842SDavid Matlack 	/*
23322e65e842SDavid Matlack 	 * If the guest has 4-byte PTEs then that means it's using 32-bit,
23332e65e842SDavid Matlack 	 * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
23342e65e842SDavid Matlack 	 * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
23352e65e842SDavid Matlack 	 * shadow each guest page table with multiple shadow page tables, which
23362e65e842SDavid Matlack 	 * requires extra bookkeeping in the role.
23372e65e842SDavid Matlack 	 *
23382e65e842SDavid Matlack 	 * Specifically, to shadow the guest's page directory (which covers a
23392e65e842SDavid Matlack 	 * 4GiB address space), KVM uses 4 PAE page directories, each mapping
23402e65e842SDavid Matlack 	 * 1GiB of the address space. @role.quadrant encodes which quarter of
23412e65e842SDavid Matlack 	 * the address space each maps.
23422e65e842SDavid Matlack 	 *
23432e65e842SDavid Matlack 	 * To shadow the guest's page tables (which each map a 4MiB region), KVM
23442e65e842SDavid Matlack 	 * uses 2 PAE page tables, each mapping a 2MiB region. For these,
23452e65e842SDavid Matlack 	 * @role.quadrant encodes which half of the region they map.
23462e65e842SDavid Matlack 	 *
234739944ab9SSean Christopherson 	 * Concretely, a 4-byte PDE consumes bits 31:22, while an 8-byte PDE
234839944ab9SSean Christopherson 	 * consumes bits 29:21.  To consume bits 31:30, KVM's uses 4 shadow
234939944ab9SSean Christopherson 	 * PDPTEs; those 4 PAE page directories are pre-allocated and their
235039944ab9SSean Christopherson 	 * quadrant is assigned in mmu_alloc_root().   A 4-byte PTE consumes
235139944ab9SSean Christopherson 	 * bits 21:12, while an 8-byte PTE consumes bits 20:12.  To consume
235239944ab9SSean Christopherson 	 * bit 21 in the PTE (the child here), KVM propagates that bit to the
235339944ab9SSean Christopherson 	 * quadrant, i.e. sets quadrant to '0' or '1'.  The parent 8-byte PDE
235439944ab9SSean Christopherson 	 * covers bit 21 (see above), thus the quadrant is calculated from the
235539944ab9SSean Christopherson 	 * _least_ significant bit of the PDE index.
23562e65e842SDavid Matlack 	 */
23572e65e842SDavid Matlack 	if (role.has_4_byte_gpte) {
23582e65e842SDavid Matlack 		WARN_ON_ONCE(role.level != PG_LEVEL_4K);
235979e48cecSSean Christopherson 		role.quadrant = spte_index(sptep) & 1;
23602e65e842SDavid Matlack 	}
23612e65e842SDavid Matlack 
23622e65e842SDavid Matlack 	return role;
23632e65e842SDavid Matlack }
23642e65e842SDavid Matlack 
23652e65e842SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_child_sp(struct kvm_vcpu *vcpu,
23662e65e842SDavid Matlack 						 u64 *sptep, gfn_t gfn,
23672e65e842SDavid Matlack 						 bool direct, unsigned int access)
23682e65e842SDavid Matlack {
23692e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23702e65e842SDavid Matlack 
23710cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep))
23720cd8dc73SPaolo Bonzini 		return ERR_PTR(-EEXIST);
23730cd8dc73SPaolo Bonzini 
23742e65e842SDavid Matlack 	role = kvm_mmu_child_role(sptep, direct, access);
237587654643SDavid Matlack 	return kvm_mmu_get_shadow_page(vcpu, gfn, role);
23762e65e842SDavid Matlack }
23772e65e842SDavid Matlack 
2378c50d8ae3SPaolo Bonzini static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2379c50d8ae3SPaolo Bonzini 					struct kvm_vcpu *vcpu, hpa_t root,
2380c50d8ae3SPaolo Bonzini 					u64 addr)
2381c50d8ae3SPaolo Bonzini {
2382c50d8ae3SPaolo Bonzini 	iterator->addr = addr;
2383c50d8ae3SPaolo Bonzini 	iterator->shadow_addr = root;
2384a972e29cSPaolo Bonzini 	iterator->level = vcpu->arch.mmu->root_role.level;
2385c50d8ae3SPaolo Bonzini 
238612ec33a7SLai Jiangshan 	if (iterator->level >= PT64_ROOT_4LEVEL &&
23874d25502aSPaolo Bonzini 	    vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2388347a0d0dSPaolo Bonzini 	    !vcpu->arch.mmu->root_role.direct)
238912ec33a7SLai Jiangshan 		iterator->level = PT32E_ROOT_LEVEL;
2390c50d8ae3SPaolo Bonzini 
2391c50d8ae3SPaolo Bonzini 	if (iterator->level == PT32E_ROOT_LEVEL) {
2392c50d8ae3SPaolo Bonzini 		/*
2393c50d8ae3SPaolo Bonzini 		 * prev_root is currently only used for 64-bit hosts. So only
2394c50d8ae3SPaolo Bonzini 		 * the active root_hpa is valid here.
2395c50d8ae3SPaolo Bonzini 		 */
2396b9e5603cSPaolo Bonzini 		BUG_ON(root != vcpu->arch.mmu->root.hpa);
2397c50d8ae3SPaolo Bonzini 
2398c50d8ae3SPaolo Bonzini 		iterator->shadow_addr
2399c50d8ae3SPaolo Bonzini 			= vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
24002ca3129eSSean Christopherson 		iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2401c50d8ae3SPaolo Bonzini 		--iterator->level;
2402c50d8ae3SPaolo Bonzini 		if (!iterator->shadow_addr)
2403c50d8ae3SPaolo Bonzini 			iterator->level = 0;
2404c50d8ae3SPaolo Bonzini 	}
2405c50d8ae3SPaolo Bonzini }
2406c50d8ae3SPaolo Bonzini 
2407c50d8ae3SPaolo Bonzini static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2408c50d8ae3SPaolo Bonzini 			     struct kvm_vcpu *vcpu, u64 addr)
2409c50d8ae3SPaolo Bonzini {
2410b9e5603cSPaolo Bonzini 	shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2411c50d8ae3SPaolo Bonzini 				    addr);
2412c50d8ae3SPaolo Bonzini }
2413c50d8ae3SPaolo Bonzini 
2414c50d8ae3SPaolo Bonzini static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2415c50d8ae3SPaolo Bonzini {
24163bae0459SSean Christopherson 	if (iterator->level < PG_LEVEL_4K)
2417c50d8ae3SPaolo Bonzini 		return false;
2418c50d8ae3SPaolo Bonzini 
24192ca3129eSSean Christopherson 	iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2420c50d8ae3SPaolo Bonzini 	iterator->sptep	= ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2421c50d8ae3SPaolo Bonzini 	return true;
2422c50d8ae3SPaolo Bonzini }
2423c50d8ae3SPaolo Bonzini 
2424c50d8ae3SPaolo Bonzini static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2425c50d8ae3SPaolo Bonzini 			       u64 spte)
2426c50d8ae3SPaolo Bonzini {
24273e44dce4SLai Jiangshan 	if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2428c50d8ae3SPaolo Bonzini 		iterator->level = 0;
2429c50d8ae3SPaolo Bonzini 		return;
2430c50d8ae3SPaolo Bonzini 	}
2431c50d8ae3SPaolo Bonzini 
24322ca3129eSSean Christopherson 	iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2433c50d8ae3SPaolo Bonzini 	--iterator->level;
2434c50d8ae3SPaolo Bonzini }
2435c50d8ae3SPaolo Bonzini 
2436c50d8ae3SPaolo Bonzini static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2437c50d8ae3SPaolo Bonzini {
2438c50d8ae3SPaolo Bonzini 	__shadow_walk_next(iterator, *iterator->sptep);
2439c50d8ae3SPaolo Bonzini }
2440c50d8ae3SPaolo Bonzini 
24410cd8dc73SPaolo Bonzini static void __link_shadow_page(struct kvm *kvm,
24420cd8dc73SPaolo Bonzini 			       struct kvm_mmu_memory_cache *cache, u64 *sptep,
244303787394SPaolo Bonzini 			       struct kvm_mmu_page *sp, bool flush)
2444c50d8ae3SPaolo Bonzini {
2445c50d8ae3SPaolo Bonzini 	u64 spte;
2446c50d8ae3SPaolo Bonzini 
2447c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2448c50d8ae3SPaolo Bonzini 
24490cd8dc73SPaolo Bonzini 	/*
24500cd8dc73SPaolo Bonzini 	 * If an SPTE is present already, it must be a leaf and therefore
245103787394SPaolo Bonzini 	 * a large one.  Drop it, and flush the TLB if needed, before
245203787394SPaolo Bonzini 	 * installing sp.
24530cd8dc73SPaolo Bonzini 	 */
24540cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep))
245503787394SPaolo Bonzini 		drop_large_spte(kvm, sptep, flush);
24560cd8dc73SPaolo Bonzini 
2457cc4674d0SBen Gardon 	spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2458c50d8ae3SPaolo Bonzini 
2459c50d8ae3SPaolo Bonzini 	mmu_spte_set(sptep, spte);
2460c50d8ae3SPaolo Bonzini 
24612ff9039aSDavid Matlack 	mmu_page_add_parent_pte(cache, sp, sptep);
2462c50d8ae3SPaolo Bonzini 
2463c4a48868SLai Jiangshan 	/*
2464c4a48868SLai Jiangshan 	 * The non-direct sub-pagetable must be updated before linking.  For
2465c4a48868SLai Jiangshan 	 * L1 sp, the pagetable is updated via kvm_sync_page() in
2466c4a48868SLai Jiangshan 	 * kvm_mmu_find_shadow_page() without write-protecting the gfn,
2467c4a48868SLai Jiangshan 	 * so sp->unsync can be true or false.  For higher level non-direct
2468c4a48868SLai Jiangshan 	 * sp, the pagetable is updated/synced via mmu_sync_children() in
2469c4a48868SLai Jiangshan 	 * FNAME(fetch)(), so sp->unsync_children can only be false.
2470c4a48868SLai Jiangshan 	 * WARN_ON_ONCE() if anything happens unexpectedly.
2471c4a48868SLai Jiangshan 	 */
2472c4a48868SLai Jiangshan 	if (WARN_ON_ONCE(sp->unsync_children) || sp->unsync)
2473c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
2474c50d8ae3SPaolo Bonzini }
2475c50d8ae3SPaolo Bonzini 
24762ff9039aSDavid Matlack static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
24772ff9039aSDavid Matlack 			     struct kvm_mmu_page *sp)
24782ff9039aSDavid Matlack {
247903787394SPaolo Bonzini 	__link_shadow_page(vcpu->kvm, &vcpu->arch.mmu_pte_list_desc_cache, sptep, sp, true);
24802ff9039aSDavid Matlack }
24812ff9039aSDavid Matlack 
2482c50d8ae3SPaolo Bonzini static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2483c50d8ae3SPaolo Bonzini 				   unsigned direct_access)
2484c50d8ae3SPaolo Bonzini {
2485c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2486c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
2487c50d8ae3SPaolo Bonzini 
2488c50d8ae3SPaolo Bonzini 		/*
2489c50d8ae3SPaolo Bonzini 		 * For the direct sp, if the guest pte's dirty bit
2490c50d8ae3SPaolo Bonzini 		 * changed form clean to dirty, it will corrupt the
2491c50d8ae3SPaolo Bonzini 		 * sp's access: allow writable in the read-only sp,
2492c50d8ae3SPaolo Bonzini 		 * so we should update the spte at this point to get
2493c50d8ae3SPaolo Bonzini 		 * a new sp with the correct access.
2494c50d8ae3SPaolo Bonzini 		 */
24955e3edd7eSSean Christopherson 		child = spte_to_child_sp(*sptep);
2496c50d8ae3SPaolo Bonzini 		if (child->role.access == direct_access)
2497c50d8ae3SPaolo Bonzini 			return;
2498c50d8ae3SPaolo Bonzini 
2499c50d8ae3SPaolo Bonzini 		drop_parent_pte(child, sptep);
25003cdf9374SHou Wenlong 		kvm_flush_remote_tlbs_sptep(vcpu->kvm, sptep);
2501c50d8ae3SPaolo Bonzini 	}
2502c50d8ae3SPaolo Bonzini }
2503c50d8ae3SPaolo Bonzini 
25042de4085cSBen Gardon /* Returns the number of zapped non-leaf child shadow pages. */
25052de4085cSBen Gardon static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
25062de4085cSBen Gardon 			    u64 *spte, struct list_head *invalid_list)
2507c50d8ae3SPaolo Bonzini {
2508c50d8ae3SPaolo Bonzini 	u64 pte;
2509c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *child;
2510c50d8ae3SPaolo Bonzini 
2511c50d8ae3SPaolo Bonzini 	pte = *spte;
2512c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(pte)) {
2513c50d8ae3SPaolo Bonzini 		if (is_last_spte(pte, sp->role.level)) {
2514c50d8ae3SPaolo Bonzini 			drop_spte(kvm, spte);
2515c50d8ae3SPaolo Bonzini 		} else {
25165e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2517c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, spte);
25182de4085cSBen Gardon 
25192de4085cSBen Gardon 			/*
25202de4085cSBen Gardon 			 * Recursively zap nested TDP SPs, parentless SPs are
25212de4085cSBen Gardon 			 * unlikely to be used again in the near future.  This
25222de4085cSBen Gardon 			 * avoids retaining a large number of stale nested SPs.
25232de4085cSBen Gardon 			 */
25242de4085cSBen Gardon 			if (tdp_enabled && invalid_list &&
25252de4085cSBen Gardon 			    child->role.guest_mode && !child->parent_ptes.val)
25262de4085cSBen Gardon 				return kvm_mmu_prepare_zap_page(kvm, child,
25272de4085cSBen Gardon 								invalid_list);
2528c50d8ae3SPaolo Bonzini 		}
2529ace569e0SSean Christopherson 	} else if (is_mmio_spte(pte)) {
2530c50d8ae3SPaolo Bonzini 		mmu_spte_clear_no_track(spte);
2531ace569e0SSean Christopherson 	}
25322de4085cSBen Gardon 	return 0;
2533c50d8ae3SPaolo Bonzini }
2534c50d8ae3SPaolo Bonzini 
25352de4085cSBen Gardon static int kvm_mmu_page_unlink_children(struct kvm *kvm,
25362de4085cSBen Gardon 					struct kvm_mmu_page *sp,
25372de4085cSBen Gardon 					struct list_head *invalid_list)
2538c50d8ae3SPaolo Bonzini {
25392de4085cSBen Gardon 	int zapped = 0;
2540c50d8ae3SPaolo Bonzini 	unsigned i;
2541c50d8ae3SPaolo Bonzini 
25422ca3129eSSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
25432de4085cSBen Gardon 		zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
25442de4085cSBen Gardon 
25452de4085cSBen Gardon 	return zapped;
2546c50d8ae3SPaolo Bonzini }
2547c50d8ae3SPaolo Bonzini 
254861827671SJinrong Liang static void kvm_mmu_unlink_parents(struct kvm_mmu_page *sp)
2549c50d8ae3SPaolo Bonzini {
2550c50d8ae3SPaolo Bonzini 	u64 *sptep;
2551c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
2552c50d8ae3SPaolo Bonzini 
2553c50d8ae3SPaolo Bonzini 	while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2554c50d8ae3SPaolo Bonzini 		drop_parent_pte(sp, sptep);
2555c50d8ae3SPaolo Bonzini }
2556c50d8ae3SPaolo Bonzini 
2557c50d8ae3SPaolo Bonzini static int mmu_zap_unsync_children(struct kvm *kvm,
2558c50d8ae3SPaolo Bonzini 				   struct kvm_mmu_page *parent,
2559c50d8ae3SPaolo Bonzini 				   struct list_head *invalid_list)
2560c50d8ae3SPaolo Bonzini {
2561c50d8ae3SPaolo Bonzini 	int i, zapped = 0;
2562c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2563c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2564c50d8ae3SPaolo Bonzini 
25653bae0459SSean Christopherson 	if (parent->role.level == PG_LEVEL_4K)
2566c50d8ae3SPaolo Bonzini 		return 0;
2567c50d8ae3SPaolo Bonzini 
2568c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2569c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
2570c50d8ae3SPaolo Bonzini 
2571c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2572c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2573c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2574c50d8ae3SPaolo Bonzini 			zapped++;
2575c50d8ae3SPaolo Bonzini 		}
2576c50d8ae3SPaolo Bonzini 	}
2577c50d8ae3SPaolo Bonzini 
2578c50d8ae3SPaolo Bonzini 	return zapped;
2579c50d8ae3SPaolo Bonzini }
2580c50d8ae3SPaolo Bonzini 
2581c50d8ae3SPaolo Bonzini static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2582c50d8ae3SPaolo Bonzini 				       struct kvm_mmu_page *sp,
2583c50d8ae3SPaolo Bonzini 				       struct list_head *invalid_list,
2584c50d8ae3SPaolo Bonzini 				       int *nr_zapped)
2585c50d8ae3SPaolo Bonzini {
2586527d5cd7SSean Christopherson 	bool list_unstable, zapped_root = false;
2587c50d8ae3SPaolo Bonzini 
258847b0c2e4SKazuki Takiguchi 	lockdep_assert_held_write(&kvm->mmu_lock);
2589c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_prepare_zap_page(sp);
2590c50d8ae3SPaolo Bonzini 	++kvm->stat.mmu_shadow_zapped;
2591c50d8ae3SPaolo Bonzini 	*nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
25922de4085cSBen Gardon 	*nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
259361827671SJinrong Liang 	kvm_mmu_unlink_parents(sp);
2594c50d8ae3SPaolo Bonzini 
2595c50d8ae3SPaolo Bonzini 	/* Zapping children means active_mmu_pages has become unstable. */
2596c50d8ae3SPaolo Bonzini 	list_unstable = *nr_zapped;
2597c50d8ae3SPaolo Bonzini 
2598767d8d8dSLai Jiangshan 	if (!sp->role.invalid && sp_has_gptes(sp))
2599c50d8ae3SPaolo Bonzini 		unaccount_shadowed(kvm, sp);
2600c50d8ae3SPaolo Bonzini 
2601c50d8ae3SPaolo Bonzini 	if (sp->unsync)
2602c50d8ae3SPaolo Bonzini 		kvm_unlink_unsync_page(kvm, sp);
2603c50d8ae3SPaolo Bonzini 	if (!sp->root_count) {
2604c50d8ae3SPaolo Bonzini 		/* Count self */
2605c50d8ae3SPaolo Bonzini 		(*nr_zapped)++;
2606f95eec9bSSean Christopherson 
2607f95eec9bSSean Christopherson 		/*
2608f95eec9bSSean Christopherson 		 * Already invalid pages (previously active roots) are not on
2609f95eec9bSSean Christopherson 		 * the active page list.  See list_del() in the "else" case of
2610f95eec9bSSean Christopherson 		 * !sp->root_count.
2611f95eec9bSSean Christopherson 		 */
2612f95eec9bSSean Christopherson 		if (sp->role.invalid)
2613f95eec9bSSean Christopherson 			list_add(&sp->link, invalid_list);
2614f95eec9bSSean Christopherson 		else
2615c50d8ae3SPaolo Bonzini 			list_move(&sp->link, invalid_list);
261643a063caSYosry Ahmed 		kvm_unaccount_mmu_page(kvm, sp);
2617c50d8ae3SPaolo Bonzini 	} else {
2618f95eec9bSSean Christopherson 		/*
2619f95eec9bSSean Christopherson 		 * Remove the active root from the active page list, the root
2620f95eec9bSSean Christopherson 		 * will be explicitly freed when the root_count hits zero.
2621f95eec9bSSean Christopherson 		 */
2622f95eec9bSSean Christopherson 		list_del(&sp->link);
2623c50d8ae3SPaolo Bonzini 
2624c50d8ae3SPaolo Bonzini 		/*
2625c50d8ae3SPaolo Bonzini 		 * Obsolete pages cannot be used on any vCPUs, see the comment
2626c50d8ae3SPaolo Bonzini 		 * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2627c50d8ae3SPaolo Bonzini 		 * treats invalid shadow pages as being obsolete.
2628c50d8ae3SPaolo Bonzini 		 */
2629527d5cd7SSean Christopherson 		zapped_root = !is_obsolete_sp(kvm, sp);
2630c50d8ae3SPaolo Bonzini 	}
2631c50d8ae3SPaolo Bonzini 
263255c510e2SSean Christopherson 	if (sp->nx_huge_page_disallowed)
263355c510e2SSean Christopherson 		unaccount_nx_huge_page(kvm, sp);
2634c50d8ae3SPaolo Bonzini 
2635c50d8ae3SPaolo Bonzini 	sp->role.invalid = 1;
2636527d5cd7SSean Christopherson 
2637527d5cd7SSean Christopherson 	/*
2638527d5cd7SSean Christopherson 	 * Make the request to free obsolete roots after marking the root
2639527d5cd7SSean Christopherson 	 * invalid, otherwise other vCPUs may not see it as invalid.
2640527d5cd7SSean Christopherson 	 */
2641527d5cd7SSean Christopherson 	if (zapped_root)
2642527d5cd7SSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2643c50d8ae3SPaolo Bonzini 	return list_unstable;
2644c50d8ae3SPaolo Bonzini }
2645c50d8ae3SPaolo Bonzini 
2646c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2647c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list)
2648c50d8ae3SPaolo Bonzini {
2649c50d8ae3SPaolo Bonzini 	int nr_zapped;
2650c50d8ae3SPaolo Bonzini 
2651c50d8ae3SPaolo Bonzini 	__kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2652c50d8ae3SPaolo Bonzini 	return nr_zapped;
2653c50d8ae3SPaolo Bonzini }
2654c50d8ae3SPaolo Bonzini 
2655c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2656c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list)
2657c50d8ae3SPaolo Bonzini {
2658c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *nsp;
2659c50d8ae3SPaolo Bonzini 
2660c50d8ae3SPaolo Bonzini 	if (list_empty(invalid_list))
2661c50d8ae3SPaolo Bonzini 		return;
2662c50d8ae3SPaolo Bonzini 
2663c50d8ae3SPaolo Bonzini 	/*
2664c50d8ae3SPaolo Bonzini 	 * We need to make sure everyone sees our modifications to
2665c50d8ae3SPaolo Bonzini 	 * the page tables and see changes to vcpu->mode here. The barrier
2666c50d8ae3SPaolo Bonzini 	 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2667c50d8ae3SPaolo Bonzini 	 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2668c50d8ae3SPaolo Bonzini 	 *
2669c50d8ae3SPaolo Bonzini 	 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2670c50d8ae3SPaolo Bonzini 	 * guest mode and/or lockless shadow page table walks.
2671c50d8ae3SPaolo Bonzini 	 */
2672c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs(kvm);
2673c50d8ae3SPaolo Bonzini 
2674c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, nsp, invalid_list, link) {
2675c50d8ae3SPaolo Bonzini 		WARN_ON(!sp->role.invalid || sp->root_count);
267687654643SDavid Matlack 		kvm_mmu_free_shadow_page(sp);
2677c50d8ae3SPaolo Bonzini 	}
2678c50d8ae3SPaolo Bonzini }
2679c50d8ae3SPaolo Bonzini 
26806b82ef2cSSean Christopherson static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
26816b82ef2cSSean Christopherson 						  unsigned long nr_to_zap)
2682c50d8ae3SPaolo Bonzini {
26836b82ef2cSSean Christopherson 	unsigned long total_zapped = 0;
26846b82ef2cSSean Christopherson 	struct kvm_mmu_page *sp, *tmp;
2685ba7888ddSSean Christopherson 	LIST_HEAD(invalid_list);
26866b82ef2cSSean Christopherson 	bool unstable;
26876b82ef2cSSean Christopherson 	int nr_zapped;
2688c50d8ae3SPaolo Bonzini 
2689c50d8ae3SPaolo Bonzini 	if (list_empty(&kvm->arch.active_mmu_pages))
2690ba7888ddSSean Christopherson 		return 0;
2691c50d8ae3SPaolo Bonzini 
26926b82ef2cSSean Christopherson restart:
26938fc51726SSean Christopherson 	list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
26946b82ef2cSSean Christopherson 		/*
26956b82ef2cSSean Christopherson 		 * Don't zap active root pages, the page itself can't be freed
26966b82ef2cSSean Christopherson 		 * and zapping it will just force vCPUs to realloc and reload.
26976b82ef2cSSean Christopherson 		 */
26986b82ef2cSSean Christopherson 		if (sp->root_count)
26996b82ef2cSSean Christopherson 			continue;
27006b82ef2cSSean Christopherson 
27016b82ef2cSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
27026b82ef2cSSean Christopherson 						      &nr_zapped);
27036b82ef2cSSean Christopherson 		total_zapped += nr_zapped;
27046b82ef2cSSean Christopherson 		if (total_zapped >= nr_to_zap)
2705ba7888ddSSean Christopherson 			break;
2706ba7888ddSSean Christopherson 
27076b82ef2cSSean Christopherson 		if (unstable)
27086b82ef2cSSean Christopherson 			goto restart;
2709ba7888ddSSean Christopherson 	}
27106b82ef2cSSean Christopherson 
27116b82ef2cSSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
27126b82ef2cSSean Christopherson 
27136b82ef2cSSean Christopherson 	kvm->stat.mmu_recycled += total_zapped;
27146b82ef2cSSean Christopherson 	return total_zapped;
27156b82ef2cSSean Christopherson }
27166b82ef2cSSean Christopherson 
2717afe8d7e6SSean Christopherson static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2718afe8d7e6SSean Christopherson {
2719afe8d7e6SSean Christopherson 	if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2720afe8d7e6SSean Christopherson 		return kvm->arch.n_max_mmu_pages -
2721afe8d7e6SSean Christopherson 			kvm->arch.n_used_mmu_pages;
2722afe8d7e6SSean Christopherson 
2723afe8d7e6SSean Christopherson 	return 0;
2724c50d8ae3SPaolo Bonzini }
2725c50d8ae3SPaolo Bonzini 
2726ba7888ddSSean Christopherson static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2727ba7888ddSSean Christopherson {
27286b82ef2cSSean Christopherson 	unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2729ba7888ddSSean Christopherson 
27306b82ef2cSSean Christopherson 	if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2731ba7888ddSSean Christopherson 		return 0;
2732ba7888ddSSean Christopherson 
27336b82ef2cSSean Christopherson 	kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2734ba7888ddSSean Christopherson 
27356e6ec584SSean Christopherson 	/*
27366e6ec584SSean Christopherson 	 * Note, this check is intentionally soft, it only guarantees that one
27376e6ec584SSean Christopherson 	 * page is available, while the caller may end up allocating as many as
27386e6ec584SSean Christopherson 	 * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
27396e6ec584SSean Christopherson 	 * exceeding the (arbitrary by default) limit will not harm the host,
2740c4342633SIngo Molnar 	 * being too aggressive may unnecessarily kill the guest, and getting an
27416e6ec584SSean Christopherson 	 * exact count is far more trouble than it's worth, especially in the
27426e6ec584SSean Christopherson 	 * page fault paths.
27436e6ec584SSean Christopherson 	 */
2744ba7888ddSSean Christopherson 	if (!kvm_mmu_available_pages(vcpu->kvm))
2745ba7888ddSSean Christopherson 		return -ENOSPC;
2746ba7888ddSSean Christopherson 	return 0;
2747ba7888ddSSean Christopherson }
2748ba7888ddSSean Christopherson 
2749c50d8ae3SPaolo Bonzini /*
2750c50d8ae3SPaolo Bonzini  * Changing the number of mmu pages allocated to the vm
2751c50d8ae3SPaolo Bonzini  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2752c50d8ae3SPaolo Bonzini  */
2753c50d8ae3SPaolo Bonzini void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2754c50d8ae3SPaolo Bonzini {
2755531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2756c50d8ae3SPaolo Bonzini 
2757c50d8ae3SPaolo Bonzini 	if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
27586b82ef2cSSean Christopherson 		kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
27596b82ef2cSSean Christopherson 						  goal_nr_mmu_pages);
2760c50d8ae3SPaolo Bonzini 
2761c50d8ae3SPaolo Bonzini 		goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2762c50d8ae3SPaolo Bonzini 	}
2763c50d8ae3SPaolo Bonzini 
2764c50d8ae3SPaolo Bonzini 	kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2765c50d8ae3SPaolo Bonzini 
2766531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2767c50d8ae3SPaolo Bonzini }
2768c50d8ae3SPaolo Bonzini 
2769c50d8ae3SPaolo Bonzini int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2770c50d8ae3SPaolo Bonzini {
2771c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2772c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2773c50d8ae3SPaolo Bonzini 	int r;
2774c50d8ae3SPaolo Bonzini 
2775c50d8ae3SPaolo Bonzini 	pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
2776c50d8ae3SPaolo Bonzini 	r = 0;
2777531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2778767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2779c50d8ae3SPaolo Bonzini 		pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
2780c50d8ae3SPaolo Bonzini 			 sp->role.word);
2781c50d8ae3SPaolo Bonzini 		r = 1;
2782c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2783c50d8ae3SPaolo Bonzini 	}
2784c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2785531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2786c50d8ae3SPaolo Bonzini 
2787c50d8ae3SPaolo Bonzini 	return r;
2788c50d8ae3SPaolo Bonzini }
278996ad91aeSSean Christopherson 
279096ad91aeSSean Christopherson static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
279196ad91aeSSean Christopherson {
279296ad91aeSSean Christopherson 	gpa_t gpa;
279396ad91aeSSean Christopherson 	int r;
279496ad91aeSSean Christopherson 
2795347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
279696ad91aeSSean Christopherson 		return 0;
279796ad91aeSSean Christopherson 
279896ad91aeSSean Christopherson 	gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
279996ad91aeSSean Christopherson 
280096ad91aeSSean Christopherson 	r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
280196ad91aeSSean Christopherson 
280296ad91aeSSean Christopherson 	return r;
280396ad91aeSSean Christopherson }
2804c50d8ae3SPaolo Bonzini 
28054d78d0b3SBen Gardon static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2806c50d8ae3SPaolo Bonzini {
2807c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_unsync_page(sp);
28084d78d0b3SBen Gardon 	++kvm->stat.mmu_unsync;
2809c50d8ae3SPaolo Bonzini 	sp->unsync = 1;
2810c50d8ae3SPaolo Bonzini 
2811c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
2812c50d8ae3SPaolo Bonzini }
2813c50d8ae3SPaolo Bonzini 
28140337f585SSean Christopherson /*
28150337f585SSean Christopherson  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
28160337f585SSean Christopherson  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
28170337f585SSean Christopherson  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
28180337f585SSean Christopherson  * be write-protected.
28190337f585SSean Christopherson  */
28208283e36aSBen Gardon int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
28212839180cSPaolo Bonzini 			    gfn_t gfn, bool can_unsync, bool prefetch)
2822c50d8ae3SPaolo Bonzini {
2823c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2824ce25681dSSean Christopherson 	bool locked = false;
2825c50d8ae3SPaolo Bonzini 
28260337f585SSean Christopherson 	/*
28270337f585SSean Christopherson 	 * Force write-protection if the page is being tracked.  Note, the page
28280337f585SSean Christopherson 	 * track machinery is used to write-protect upper-level shadow pages,
28290337f585SSean Christopherson 	 * i.e. this guards the role.level == 4K assertion below!
28300337f585SSean Christopherson 	 */
28314d78d0b3SBen Gardon 	if (kvm_slot_page_track_is_active(kvm, slot, gfn, KVM_PAGE_TRACK_WRITE))
28320337f585SSean Christopherson 		return -EPERM;
2833c50d8ae3SPaolo Bonzini 
28340337f585SSean Christopherson 	/*
28350337f585SSean Christopherson 	 * The page is not write-tracked, mark existing shadow pages unsync
28360337f585SSean Christopherson 	 * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
28370337f585SSean Christopherson 	 * that case, KVM must complete emulation of the guest TLB flush before
28380337f585SSean Christopherson 	 * allowing shadow pages to become unsync (writable by the guest).
28390337f585SSean Christopherson 	 */
2840767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2841c50d8ae3SPaolo Bonzini 		if (!can_unsync)
28420337f585SSean Christopherson 			return -EPERM;
2843c50d8ae3SPaolo Bonzini 
2844c50d8ae3SPaolo Bonzini 		if (sp->unsync)
2845c50d8ae3SPaolo Bonzini 			continue;
2846c50d8ae3SPaolo Bonzini 
28472839180cSPaolo Bonzini 		if (prefetch)
2848f1c4a88cSLai Jiangshan 			return -EEXIST;
2849f1c4a88cSLai Jiangshan 
2850ce25681dSSean Christopherson 		/*
2851ce25681dSSean Christopherson 		 * TDP MMU page faults require an additional spinlock as they
2852ce25681dSSean Christopherson 		 * run with mmu_lock held for read, not write, and the unsync
2853ce25681dSSean Christopherson 		 * logic is not thread safe.  Take the spinklock regardless of
2854ce25681dSSean Christopherson 		 * the MMU type to avoid extra conditionals/parameters, there's
2855ce25681dSSean Christopherson 		 * no meaningful penalty if mmu_lock is held for write.
2856ce25681dSSean Christopherson 		 */
2857ce25681dSSean Christopherson 		if (!locked) {
2858ce25681dSSean Christopherson 			locked = true;
28594d78d0b3SBen Gardon 			spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2860ce25681dSSean Christopherson 
2861ce25681dSSean Christopherson 			/*
2862ce25681dSSean Christopherson 			 * Recheck after taking the spinlock, a different vCPU
2863ce25681dSSean Christopherson 			 * may have since marked the page unsync.  A false
2864ce25681dSSean Christopherson 			 * positive on the unprotected check above is not
2865ce25681dSSean Christopherson 			 * possible as clearing sp->unsync _must_ hold mmu_lock
2866ce25681dSSean Christopherson 			 * for write, i.e. unsync cannot transition from 0->1
2867ce25681dSSean Christopherson 			 * while this CPU holds mmu_lock for read (or write).
2868ce25681dSSean Christopherson 			 */
2869ce25681dSSean Christopherson 			if (READ_ONCE(sp->unsync))
2870ce25681dSSean Christopherson 				continue;
2871ce25681dSSean Christopherson 		}
2872ce25681dSSean Christopherson 
28733bae0459SSean Christopherson 		WARN_ON(sp->role.level != PG_LEVEL_4K);
28744d78d0b3SBen Gardon 		kvm_unsync_page(kvm, sp);
2875c50d8ae3SPaolo Bonzini 	}
2876ce25681dSSean Christopherson 	if (locked)
28774d78d0b3SBen Gardon 		spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2878c50d8ae3SPaolo Bonzini 
2879c50d8ae3SPaolo Bonzini 	/*
2880c50d8ae3SPaolo Bonzini 	 * We need to ensure that the marking of unsync pages is visible
2881c50d8ae3SPaolo Bonzini 	 * before the SPTE is updated to allow writes because
2882c50d8ae3SPaolo Bonzini 	 * kvm_mmu_sync_roots() checks the unsync flags without holding
2883c50d8ae3SPaolo Bonzini 	 * the MMU lock and so can race with this. If the SPTE was updated
2884c50d8ae3SPaolo Bonzini 	 * before the page had been marked as unsync-ed, something like the
2885c50d8ae3SPaolo Bonzini 	 * following could happen:
2886c50d8ae3SPaolo Bonzini 	 *
2887c50d8ae3SPaolo Bonzini 	 * CPU 1                    CPU 2
2888c50d8ae3SPaolo Bonzini 	 * ---------------------------------------------------------------------
2889c50d8ae3SPaolo Bonzini 	 * 1.2 Host updates SPTE
2890c50d8ae3SPaolo Bonzini 	 *     to be writable
2891c50d8ae3SPaolo Bonzini 	 *                      2.1 Guest writes a GPTE for GVA X.
2892c50d8ae3SPaolo Bonzini 	 *                          (GPTE being in the guest page table shadowed
2893c50d8ae3SPaolo Bonzini 	 *                           by the SP from CPU 1.)
2894c50d8ae3SPaolo Bonzini 	 *                          This reads SPTE during the page table walk.
2895c50d8ae3SPaolo Bonzini 	 *                          Since SPTE.W is read as 1, there is no
2896c50d8ae3SPaolo Bonzini 	 *                          fault.
2897c50d8ae3SPaolo Bonzini 	 *
2898c50d8ae3SPaolo Bonzini 	 *                      2.2 Guest issues TLB flush.
2899c50d8ae3SPaolo Bonzini 	 *                          That causes a VM Exit.
2900c50d8ae3SPaolo Bonzini 	 *
29010337f585SSean Christopherson 	 *                      2.3 Walking of unsync pages sees sp->unsync is
29020337f585SSean Christopherson 	 *                          false and skips the page.
2903c50d8ae3SPaolo Bonzini 	 *
2904c50d8ae3SPaolo Bonzini 	 *                      2.4 Guest accesses GVA X.
2905c50d8ae3SPaolo Bonzini 	 *                          Since the mapping in the SP was not updated,
2906c50d8ae3SPaolo Bonzini 	 *                          so the old mapping for GVA X incorrectly
2907c50d8ae3SPaolo Bonzini 	 *                          gets used.
2908c50d8ae3SPaolo Bonzini 	 * 1.1 Host marks SP
2909c50d8ae3SPaolo Bonzini 	 *     as unsync
2910c50d8ae3SPaolo Bonzini 	 *     (sp->unsync = true)
2911c50d8ae3SPaolo Bonzini 	 *
2912c50d8ae3SPaolo Bonzini 	 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2913264d3dc1SLai Jiangshan 	 * the situation in 2.4 does not arise.  It pairs with the read barrier
2914264d3dc1SLai Jiangshan 	 * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2915c50d8ae3SPaolo Bonzini 	 */
2916c50d8ae3SPaolo Bonzini 	smp_wmb();
2917c50d8ae3SPaolo Bonzini 
29180337f585SSean Christopherson 	return 0;
2919c50d8ae3SPaolo Bonzini }
2920c50d8ae3SPaolo Bonzini 
29218a9f566aSDavid Matlack static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
29228a9f566aSDavid Matlack 			u64 *sptep, unsigned int pte_access, gfn_t gfn,
2923a12f4381SPaolo Bonzini 			kvm_pfn_t pfn, struct kvm_page_fault *fault)
2924799a4190SBen Gardon {
2925d786c778SPaolo Bonzini 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2926eb5cd7ffSPaolo Bonzini 	int level = sp->role.level;
2927c50d8ae3SPaolo Bonzini 	int was_rmapped = 0;
2928c4371c2aSSean Christopherson 	int ret = RET_PF_FIXED;
2929c50d8ae3SPaolo Bonzini 	bool flush = false;
2930ad67e480SPaolo Bonzini 	bool wrprot;
2931d786c778SPaolo Bonzini 	u64 spte;
2932c50d8ae3SPaolo Bonzini 
2933a12f4381SPaolo Bonzini 	/* Prefetching always gets a writable pfn.  */
2934a12f4381SPaolo Bonzini 	bool host_writable = !fault || fault->map_writable;
29352839180cSPaolo Bonzini 	bool prefetch = !fault || fault->prefetch;
2936a12f4381SPaolo Bonzini 	bool write_fault = fault && fault->write;
2937c50d8ae3SPaolo Bonzini 
2938c50d8ae3SPaolo Bonzini 	pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2939c50d8ae3SPaolo Bonzini 		 *sptep, write_fault, gfn);
2940c50d8ae3SPaolo Bonzini 
2941a54aa15cSSean Christopherson 	if (unlikely(is_noslot_pfn(pfn))) {
29421075d41eSSean Christopherson 		vcpu->stat.pf_mmio_spte_created++;
2943a54aa15cSSean Christopherson 		mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2944a54aa15cSSean Christopherson 		return RET_PF_EMULATE;
2945a54aa15cSSean Christopherson 	}
2946a54aa15cSSean Christopherson 
2947c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep)) {
2948c50d8ae3SPaolo Bonzini 		/*
2949c50d8ae3SPaolo Bonzini 		 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2950c50d8ae3SPaolo Bonzini 		 * the parent of the now unreachable PTE.
2951c50d8ae3SPaolo Bonzini 		 */
29523bae0459SSean Christopherson 		if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2953c50d8ae3SPaolo Bonzini 			struct kvm_mmu_page *child;
2954c50d8ae3SPaolo Bonzini 			u64 pte = *sptep;
2955c50d8ae3SPaolo Bonzini 
29565e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2957c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, sptep);
2958c50d8ae3SPaolo Bonzini 			flush = true;
2959c50d8ae3SPaolo Bonzini 		} else if (pfn != spte_to_pfn(*sptep)) {
2960c50d8ae3SPaolo Bonzini 			pgprintk("hfn old %llx new %llx\n",
2961c50d8ae3SPaolo Bonzini 				 spte_to_pfn(*sptep), pfn);
2962c50d8ae3SPaolo Bonzini 			drop_spte(vcpu->kvm, sptep);
2963c50d8ae3SPaolo Bonzini 			flush = true;
2964c50d8ae3SPaolo Bonzini 		} else
2965c50d8ae3SPaolo Bonzini 			was_rmapped = 1;
2966c50d8ae3SPaolo Bonzini 	}
2967c50d8ae3SPaolo Bonzini 
29682839180cSPaolo Bonzini 	wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
29697158bee4SPaolo Bonzini 			   true, host_writable, &spte);
2970d786c778SPaolo Bonzini 
2971d786c778SPaolo Bonzini 	if (*sptep == spte) {
2972d786c778SPaolo Bonzini 		ret = RET_PF_SPURIOUS;
2973d786c778SPaolo Bonzini 	} else {
2974d786c778SPaolo Bonzini 		flush |= mmu_spte_update(sptep, spte);
29755959ff4aSMaxim Levitsky 		trace_kvm_mmu_set_spte(level, gfn, sptep);
2976c50d8ae3SPaolo Bonzini 	}
2977c50d8ae3SPaolo Bonzini 
2978ad67e480SPaolo Bonzini 	if (wrprot) {
2979c50d8ae3SPaolo Bonzini 		if (write_fault)
2980c50d8ae3SPaolo Bonzini 			ret = RET_PF_EMULATE;
2981c50d8ae3SPaolo Bonzini 	}
2982c50d8ae3SPaolo Bonzini 
2983d786c778SPaolo Bonzini 	if (flush)
29844ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(vcpu->kvm, gfn, level);
2985c50d8ae3SPaolo Bonzini 
2986c50d8ae3SPaolo Bonzini 	pgprintk("%s: setting spte %llx\n", __func__, *sptep);
2987c50d8ae3SPaolo Bonzini 
2988c50d8ae3SPaolo Bonzini 	if (!was_rmapped) {
2989d786c778SPaolo Bonzini 		WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
29906a97575dSDavid Matlack 		rmap_add(vcpu, slot, sptep, gfn, pte_access);
29916a97575dSDavid Matlack 	} else {
29926a97575dSDavid Matlack 		/* Already rmapped but the pte_access bits may have changed. */
299379e48cecSSean Christopherson 		kvm_mmu_page_set_access(sp, spte_index(sptep), pte_access);
2994c50d8ae3SPaolo Bonzini 	}
2995c50d8ae3SPaolo Bonzini 
2996c50d8ae3SPaolo Bonzini 	return ret;
2997c50d8ae3SPaolo Bonzini }
2998c50d8ae3SPaolo Bonzini 
2999c50d8ae3SPaolo Bonzini static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
3000c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp,
3001c50d8ae3SPaolo Bonzini 				    u64 *start, u64 *end)
3002c50d8ae3SPaolo Bonzini {
3003c50d8ae3SPaolo Bonzini 	struct page *pages[PTE_PREFETCH_NUM];
3004c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
30050a2b64c5SBen Gardon 	unsigned int access = sp->role.access;
3006c50d8ae3SPaolo Bonzini 	int i, ret;
3007c50d8ae3SPaolo Bonzini 	gfn_t gfn;
3008c50d8ae3SPaolo Bonzini 
300979e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(start));
3010c50d8ae3SPaolo Bonzini 	slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
3011c50d8ae3SPaolo Bonzini 	if (!slot)
3012c50d8ae3SPaolo Bonzini 		return -1;
3013c50d8ae3SPaolo Bonzini 
3014c50d8ae3SPaolo Bonzini 	ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
3015c50d8ae3SPaolo Bonzini 	if (ret <= 0)
3016c50d8ae3SPaolo Bonzini 		return -1;
3017c50d8ae3SPaolo Bonzini 
3018c50d8ae3SPaolo Bonzini 	for (i = 0; i < ret; i++, gfn++, start++) {
30198a9f566aSDavid Matlack 		mmu_set_spte(vcpu, slot, start, access, gfn,
3020a12f4381SPaolo Bonzini 			     page_to_pfn(pages[i]), NULL);
3021c50d8ae3SPaolo Bonzini 		put_page(pages[i]);
3022c50d8ae3SPaolo Bonzini 	}
3023c50d8ae3SPaolo Bonzini 
3024c50d8ae3SPaolo Bonzini 	return 0;
3025c50d8ae3SPaolo Bonzini }
3026c50d8ae3SPaolo Bonzini 
3027c50d8ae3SPaolo Bonzini static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
3028c50d8ae3SPaolo Bonzini 				  struct kvm_mmu_page *sp, u64 *sptep)
3029c50d8ae3SPaolo Bonzini {
3030c50d8ae3SPaolo Bonzini 	u64 *spte, *start = NULL;
3031c50d8ae3SPaolo Bonzini 	int i;
3032c50d8ae3SPaolo Bonzini 
3033c50d8ae3SPaolo Bonzini 	WARN_ON(!sp->role.direct);
3034c50d8ae3SPaolo Bonzini 
303579e48cecSSean Christopherson 	i = spte_index(sptep) & ~(PTE_PREFETCH_NUM - 1);
3036c50d8ae3SPaolo Bonzini 	spte = sp->spt + i;
3037c50d8ae3SPaolo Bonzini 
3038c50d8ae3SPaolo Bonzini 	for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
3039c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*spte) || spte == sptep) {
3040c50d8ae3SPaolo Bonzini 			if (!start)
3041c50d8ae3SPaolo Bonzini 				continue;
3042c50d8ae3SPaolo Bonzini 			if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
3043c6cecc4bSSean Christopherson 				return;
3044c50d8ae3SPaolo Bonzini 			start = NULL;
3045c50d8ae3SPaolo Bonzini 		} else if (!start)
3046c50d8ae3SPaolo Bonzini 			start = spte;
3047c50d8ae3SPaolo Bonzini 	}
3048c6cecc4bSSean Christopherson 	if (start)
3049c6cecc4bSSean Christopherson 		direct_pte_prefetch_many(vcpu, sp, start, spte);
3050c50d8ae3SPaolo Bonzini }
3051c50d8ae3SPaolo Bonzini 
3052c50d8ae3SPaolo Bonzini static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
3053c50d8ae3SPaolo Bonzini {
3054c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3055c50d8ae3SPaolo Bonzini 
305657354682SSean Christopherson 	sp = sptep_to_sp(sptep);
3057c50d8ae3SPaolo Bonzini 
3058c50d8ae3SPaolo Bonzini 	/*
3059c50d8ae3SPaolo Bonzini 	 * Without accessed bits, there's no way to distinguish between
3060c50d8ae3SPaolo Bonzini 	 * actually accessed translations and prefetched, so disable pte
3061c50d8ae3SPaolo Bonzini 	 * prefetch if accessed bits aren't available.
3062c50d8ae3SPaolo Bonzini 	 */
3063c50d8ae3SPaolo Bonzini 	if (sp_ad_disabled(sp))
3064c50d8ae3SPaolo Bonzini 		return;
3065c50d8ae3SPaolo Bonzini 
30663bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
3067c50d8ae3SPaolo Bonzini 		return;
3068c50d8ae3SPaolo Bonzini 
30694a42d848SDavid Stevens 	/*
30704a42d848SDavid Stevens 	 * If addresses are being invalidated, skip prefetching to avoid
30714a42d848SDavid Stevens 	 * accidentally prefetching those addresses.
30724a42d848SDavid Stevens 	 */
307320ec3ebdSChao Peng 	if (unlikely(vcpu->kvm->mmu_invalidate_in_progress))
30744a42d848SDavid Stevens 		return;
30754a42d848SDavid Stevens 
3076c50d8ae3SPaolo Bonzini 	__direct_pte_prefetch(vcpu, sp, sptep);
3077c50d8ae3SPaolo Bonzini }
3078c50d8ae3SPaolo Bonzini 
307965e3b446SSean Christopherson /*
308065e3b446SSean Christopherson  * Lookup the mapping level for @gfn in the current mm.
308165e3b446SSean Christopherson  *
308265e3b446SSean Christopherson  * WARNING!  Use of host_pfn_mapping_level() requires the caller and the end
308365e3b446SSean Christopherson  * consumer to be tied into KVM's handlers for MMU notifier events!
308465e3b446SSean Christopherson  *
308565e3b446SSean Christopherson  * There are several ways to safely use this helper:
308665e3b446SSean Christopherson  *
308720ec3ebdSChao Peng  * - Check mmu_invalidate_retry_hva() after grabbing the mapping level, before
308865e3b446SSean Christopherson  *   consuming it.  In this case, mmu_lock doesn't need to be held during the
308965e3b446SSean Christopherson  *   lookup, but it does need to be held while checking the MMU notifier.
309065e3b446SSean Christopherson  *
309165e3b446SSean Christopherson  * - Hold mmu_lock AND ensure there is no in-progress MMU notifier invalidation
309265e3b446SSean Christopherson  *   event for the hva.  This can be done by explicit checking the MMU notifier
309365e3b446SSean Christopherson  *   or by ensuring that KVM already has a valid mapping that covers the hva.
309465e3b446SSean Christopherson  *
309565e3b446SSean Christopherson  * - Do not use the result to install new mappings, e.g. use the host mapping
309665e3b446SSean Christopherson  *   level only to decide whether or not to zap an entry.  In this case, it's
309765e3b446SSean Christopherson  *   not required to hold mmu_lock (though it's highly likely the caller will
309865e3b446SSean Christopherson  *   want to hold mmu_lock anyways, e.g. to modify SPTEs).
309965e3b446SSean Christopherson  *
310065e3b446SSean Christopherson  * Note!  The lookup can still race with modifications to host page tables, but
310165e3b446SSean Christopherson  * the above "rules" ensure KVM will not _consume_ the result of the walk if a
310265e3b446SSean Christopherson  * race with the primary MMU occurs.
310365e3b446SSean Christopherson  */
3104a8ac499bSSean Christopherson static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn,
31058ca6f063SBen Gardon 				  const struct kvm_memory_slot *slot)
3106db543216SSean Christopherson {
3107284dc493SSean Christopherson 	int level = PG_LEVEL_4K;
3108db543216SSean Christopherson 	unsigned long hva;
310944187235SMingwei Zhang 	unsigned long flags;
311044187235SMingwei Zhang 	pgd_t pgd;
311144187235SMingwei Zhang 	p4d_t p4d;
311244187235SMingwei Zhang 	pud_t pud;
311344187235SMingwei Zhang 	pmd_t pmd;
3114db543216SSean Christopherson 
31155d49f08cSSean Christopherson 	/*
3116293e306eSSean Christopherson 	 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
3117293e306eSSean Christopherson 	 * is not solely for performance, it's also necessary to avoid the
3118293e306eSSean Christopherson 	 * "writable" check in __gfn_to_hva_many(), which will always fail on
3119293e306eSSean Christopherson 	 * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
3120293e306eSSean Christopherson 	 * page fault steps have already verified the guest isn't writing a
3121293e306eSSean Christopherson 	 * read-only memslot.
3122293e306eSSean Christopherson 	 */
3123db543216SSean Christopherson 	hva = __gfn_to_hva_memslot(slot, gfn);
3124db543216SSean Christopherson 
312544187235SMingwei Zhang 	/*
312665e3b446SSean Christopherson 	 * Disable IRQs to prevent concurrent tear down of host page tables,
312765e3b446SSean Christopherson 	 * e.g. if the primary MMU promotes a P*D to a huge page and then frees
312865e3b446SSean Christopherson 	 * the original page table.
312944187235SMingwei Zhang 	 */
313044187235SMingwei Zhang 	local_irq_save(flags);
3131db543216SSean Christopherson 
313265e3b446SSean Christopherson 	/*
313365e3b446SSean Christopherson 	 * Read each entry once.  As above, a non-leaf entry can be promoted to
313465e3b446SSean Christopherson 	 * a huge page _during_ this walk.  Re-reading the entry could send the
313565e3b446SSean Christopherson 	 * walk into the weeks, e.g. p*d_large() returns false (sees the old
313665e3b446SSean Christopherson 	 * value) and then p*d_offset() walks into the target huge page instead
313765e3b446SSean Christopherson 	 * of the old page table (sees the new value).
313865e3b446SSean Christopherson 	 */
313944187235SMingwei Zhang 	pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
314044187235SMingwei Zhang 	if (pgd_none(pgd))
314144187235SMingwei Zhang 		goto out;
314244187235SMingwei Zhang 
314344187235SMingwei Zhang 	p4d = READ_ONCE(*p4d_offset(&pgd, hva));
314444187235SMingwei Zhang 	if (p4d_none(p4d) || !p4d_present(p4d))
314544187235SMingwei Zhang 		goto out;
314644187235SMingwei Zhang 
314744187235SMingwei Zhang 	pud = READ_ONCE(*pud_offset(&p4d, hva));
314844187235SMingwei Zhang 	if (pud_none(pud) || !pud_present(pud))
314944187235SMingwei Zhang 		goto out;
315044187235SMingwei Zhang 
315144187235SMingwei Zhang 	if (pud_large(pud)) {
315244187235SMingwei Zhang 		level = PG_LEVEL_1G;
315344187235SMingwei Zhang 		goto out;
315444187235SMingwei Zhang 	}
315544187235SMingwei Zhang 
315644187235SMingwei Zhang 	pmd = READ_ONCE(*pmd_offset(&pud, hva));
315744187235SMingwei Zhang 	if (pmd_none(pmd) || !pmd_present(pmd))
315844187235SMingwei Zhang 		goto out;
315944187235SMingwei Zhang 
316044187235SMingwei Zhang 	if (pmd_large(pmd))
316144187235SMingwei Zhang 		level = PG_LEVEL_2M;
316244187235SMingwei Zhang 
316344187235SMingwei Zhang out:
316444187235SMingwei Zhang 	local_irq_restore(flags);
3165db543216SSean Christopherson 	return level;
3166db543216SSean Christopherson }
3167db543216SSean Christopherson 
31688ca6f063SBen Gardon int kvm_mmu_max_mapping_level(struct kvm *kvm,
31698ca6f063SBen Gardon 			      const struct kvm_memory_slot *slot, gfn_t gfn,
3170a8ac499bSSean Christopherson 			      int max_level)
31711b6d9d9eSSean Christopherson {
31721b6d9d9eSSean Christopherson 	struct kvm_lpage_info *linfo;
3173ec607a56SPaolo Bonzini 	int host_level;
31741b6d9d9eSSean Christopherson 
31751b6d9d9eSSean Christopherson 	max_level = min(max_level, max_huge_page_level);
31761b6d9d9eSSean Christopherson 	for ( ; max_level > PG_LEVEL_4K; max_level--) {
31771b6d9d9eSSean Christopherson 		linfo = lpage_info_slot(gfn, slot, max_level);
31781b6d9d9eSSean Christopherson 		if (!linfo->disallow_lpage)
31791b6d9d9eSSean Christopherson 			break;
31801b6d9d9eSSean Christopherson 	}
31811b6d9d9eSSean Christopherson 
31821b6d9d9eSSean Christopherson 	if (max_level == PG_LEVEL_4K)
31831b6d9d9eSSean Christopherson 		return PG_LEVEL_4K;
31841b6d9d9eSSean Christopherson 
3185a8ac499bSSean Christopherson 	host_level = host_pfn_mapping_level(kvm, gfn, slot);
3186ec607a56SPaolo Bonzini 	return min(host_level, max_level);
31871b6d9d9eSSean Christopherson }
31881b6d9d9eSSean Christopherson 
318973a3c659SPaolo Bonzini void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
31900885904dSSean Christopherson {
3191e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
319217eff019SSean Christopherson 	kvm_pfn_t mask;
31930885904dSSean Christopherson 
319473a3c659SPaolo Bonzini 	fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
31953cf06612SSean Christopherson 
319673a3c659SPaolo Bonzini 	if (unlikely(fault->max_level == PG_LEVEL_4K))
319773a3c659SPaolo Bonzini 		return;
319817eff019SSean Christopherson 
31995d49f08cSSean Christopherson 	if (is_error_noslot_pfn(fault->pfn))
320073a3c659SPaolo Bonzini 		return;
320117eff019SSean Christopherson 
3202e710c5f6SDavid Matlack 	if (kvm_slot_dirty_track_enabled(slot))
320373a3c659SPaolo Bonzini 		return;
3204293e306eSSean Christopherson 
32053cf06612SSean Christopherson 	/*
32063cf06612SSean Christopherson 	 * Enforce the iTLB multihit workaround after capturing the requested
32073cf06612SSean Christopherson 	 * level, which will be used to do precise, accurate accounting.
32083cf06612SSean Christopherson 	 */
320973a3c659SPaolo Bonzini 	fault->req_level = kvm_mmu_max_mapping_level(vcpu->kvm, slot,
3210a8ac499bSSean Christopherson 						     fault->gfn, fault->max_level);
321173a3c659SPaolo Bonzini 	if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
321273a3c659SPaolo Bonzini 		return;
32134cd071d1SSean Christopherson 
32140885904dSSean Christopherson 	/*
321520ec3ebdSChao Peng 	 * mmu_invalidate_retry() was successful and mmu_lock is held, so
32164cd071d1SSean Christopherson 	 * the pmd can't be split from under us.
32170885904dSSean Christopherson 	 */
321873a3c659SPaolo Bonzini 	fault->goal_level = fault->req_level;
321973a3c659SPaolo Bonzini 	mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
322073a3c659SPaolo Bonzini 	VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
322173a3c659SPaolo Bonzini 	fault->pfn &= ~mask;
32220885904dSSean Christopherson }
32230885904dSSean Christopherson 
3224536f0e6aSPaolo Bonzini void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
3225c50d8ae3SPaolo Bonzini {
3226536f0e6aSPaolo Bonzini 	if (cur_level > PG_LEVEL_4K &&
3227536f0e6aSPaolo Bonzini 	    cur_level == fault->goal_level &&
3228c50d8ae3SPaolo Bonzini 	    is_shadow_present_pte(spte) &&
322976901e56SMingwei Zhang 	    !is_large_pte(spte) &&
323076901e56SMingwei Zhang 	    spte_to_child_sp(spte)->nx_huge_page_disallowed) {
3231c50d8ae3SPaolo Bonzini 		/*
32326c882ef4SDavid Matlack 		 * A small SPTE exists for this pfn, but FNAME(fetch),
32336c882ef4SDavid Matlack 		 * direct_map(), or kvm_tdp_mmu_map() would like to create a
32346c882ef4SDavid Matlack 		 * large PTE instead: just force them to go down another level,
32356c882ef4SDavid Matlack 		 * patching back for them into pfn the next 9 bits of the
32366c882ef4SDavid Matlack 		 * address.
3237c50d8ae3SPaolo Bonzini 		 */
3238536f0e6aSPaolo Bonzini 		u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
3239536f0e6aSPaolo Bonzini 				KVM_PAGES_PER_HPAGE(cur_level - 1);
3240536f0e6aSPaolo Bonzini 		fault->pfn |= fault->gfn & page_mask;
3241536f0e6aSPaolo Bonzini 		fault->goal_level--;
3242c50d8ae3SPaolo Bonzini 	}
3243c50d8ae3SPaolo Bonzini }
3244c50d8ae3SPaolo Bonzini 
32456c882ef4SDavid Matlack static int direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3246c50d8ae3SPaolo Bonzini {
3247c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator it;
3248c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
324973a3c659SPaolo Bonzini 	int ret;
325043b74355SPaolo Bonzini 	gfn_t base_gfn = fault->gfn;
3251c50d8ae3SPaolo Bonzini 
325273a3c659SPaolo Bonzini 	kvm_mmu_hugepage_adjust(vcpu, fault);
32534cd071d1SSean Christopherson 
3254f0066d94SPaolo Bonzini 	trace_kvm_mmu_spte_requested(fault);
325543b74355SPaolo Bonzini 	for_each_shadow_entry(vcpu, fault->addr, it) {
3256c50d8ae3SPaolo Bonzini 		/*
3257c50d8ae3SPaolo Bonzini 		 * We cannot overwrite existing page tables with an NX
3258c50d8ae3SPaolo Bonzini 		 * large page, as the leaf could be executable.
3259c50d8ae3SPaolo Bonzini 		 */
326073a3c659SPaolo Bonzini 		if (fault->nx_huge_page_workaround_enabled)
3261536f0e6aSPaolo Bonzini 			disallowed_hugepage_adjust(fault, *it.sptep, it.level);
3262c50d8ae3SPaolo Bonzini 
3263c667a3baSHou Wenlong 		base_gfn = gfn_round_for_level(fault->gfn, it.level);
326473a3c659SPaolo Bonzini 		if (it.level == fault->goal_level)
3265c50d8ae3SPaolo Bonzini 			break;
3266c50d8ae3SPaolo Bonzini 
32672e65e842SDavid Matlack 		sp = kvm_mmu_get_child_sp(vcpu, it.sptep, base_gfn, true, ACC_ALL);
32680cd8dc73SPaolo Bonzini 		if (sp == ERR_PTR(-EEXIST))
32690cd8dc73SPaolo Bonzini 			continue;
3270c50d8ae3SPaolo Bonzini 
3271c50d8ae3SPaolo Bonzini 		link_shadow_page(vcpu, it.sptep, sp);
3272b5b0977fSSean Christopherson 		if (fault->huge_page_disallowed)
327355c510e2SSean Christopherson 			account_nx_huge_page(vcpu->kvm, sp,
3274428e9216SSean Christopherson 					     fault->req_level >= it.level);
3275c50d8ae3SPaolo Bonzini 	}
3276c50d8ae3SPaolo Bonzini 
3277b1a429fbSSean Christopherson 	if (WARN_ON_ONCE(it.level != fault->goal_level))
3278b1a429fbSSean Christopherson 		return -EFAULT;
3279b1a429fbSSean Christopherson 
32808a9f566aSDavid Matlack 	ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
3281a12f4381SPaolo Bonzini 			   base_gfn, fault->pfn, fault);
328212703759SSean Christopherson 	if (ret == RET_PF_SPURIOUS)
328312703759SSean Christopherson 		return ret;
328412703759SSean Christopherson 
3285c50d8ae3SPaolo Bonzini 	direct_pte_prefetch(vcpu, it.sptep);
3286c50d8ae3SPaolo Bonzini 	return ret;
3287c50d8ae3SPaolo Bonzini }
3288c50d8ae3SPaolo Bonzini 
3289cd08d178SDavid Matlack static void kvm_send_hwpoison_signal(struct kvm_memory_slot *slot, gfn_t gfn)
3290c50d8ae3SPaolo Bonzini {
3291cd08d178SDavid Matlack 	unsigned long hva = gfn_to_hva_memslot(slot, gfn);
3292cd08d178SDavid Matlack 
3293cd08d178SDavid Matlack 	send_sig_mceerr(BUS_MCEERR_AR, (void __user *)hva, PAGE_SHIFT, current);
3294c50d8ae3SPaolo Bonzini }
3295c50d8ae3SPaolo Bonzini 
3296cd08d178SDavid Matlack static int kvm_handle_error_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3297c50d8ae3SPaolo Bonzini {
3298cd08d178SDavid Matlack 	if (is_sigpending_pfn(fault->pfn)) {
329976657687SPeter Xu 		kvm_handle_signal_exit(vcpu);
330076657687SPeter Xu 		return -EINTR;
330176657687SPeter Xu 	}
330276657687SPeter Xu 
3303c50d8ae3SPaolo Bonzini 	/*
3304c50d8ae3SPaolo Bonzini 	 * Do not cache the mmio info caused by writing the readonly gfn
3305c50d8ae3SPaolo Bonzini 	 * into the spte otherwise read access on readonly gfn also can
3306c50d8ae3SPaolo Bonzini 	 * caused mmio page fault and treat it as mmio access.
3307c50d8ae3SPaolo Bonzini 	 */
3308cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_RO_FAULT)
3309c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
3310c50d8ae3SPaolo Bonzini 
3311cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_HWPOISON) {
3312cd08d178SDavid Matlack 		kvm_send_hwpoison_signal(fault->slot, fault->gfn);
3313c50d8ae3SPaolo Bonzini 		return RET_PF_RETRY;
3314c50d8ae3SPaolo Bonzini 	}
3315c50d8ae3SPaolo Bonzini 
3316c50d8ae3SPaolo Bonzini 	return -EFAULT;
3317c50d8ae3SPaolo Bonzini }
3318c50d8ae3SPaolo Bonzini 
3319354c908cSDavid Matlack static int kvm_handle_noslot_fault(struct kvm_vcpu *vcpu,
3320354c908cSDavid Matlack 				   struct kvm_page_fault *fault,
33215276c616SSean Christopherson 				   unsigned int access)
3322c50d8ae3SPaolo Bonzini {
33233a13f4feSPaolo Bonzini 	gva_t gva = fault->is_tdp ? 0 : fault->addr;
33243a13f4feSPaolo Bonzini 
33253a13f4feSPaolo Bonzini 	vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3326c50d8ae3SPaolo Bonzini 			     access & shadow_mmio_access_mask);
3327354c908cSDavid Matlack 
332830ab5901SSean Christopherson 	/*
332930ab5901SSean Christopherson 	 * If MMIO caching is disabled, emulate immediately without
333030ab5901SSean Christopherson 	 * touching the shadow page tables as attempting to install an
3331354c908cSDavid Matlack 	 * MMIO SPTE will just be an expensive nop.
333230ab5901SSean Christopherson 	 */
3333354c908cSDavid Matlack 	if (unlikely(!enable_mmio_caching))
33345276c616SSean Christopherson 		return RET_PF_EMULATE;
3335354c908cSDavid Matlack 
3336354c908cSDavid Matlack 	/*
3337354c908cSDavid Matlack 	 * Do not create an MMIO SPTE for a gfn greater than host.MAXPHYADDR,
3338354c908cSDavid Matlack 	 * any guest that generates such gfns is running nested and is being
3339354c908cSDavid Matlack 	 * tricked by L0 userspace (you can observe gfn > L1.MAXPHYADDR if and
3340354c908cSDavid Matlack 	 * only if L1's MAXPHYADDR is inaccurate with respect to the
3341354c908cSDavid Matlack 	 * hardware's).
3342354c908cSDavid Matlack 	 */
3343354c908cSDavid Matlack 	if (unlikely(fault->gfn > kvm_mmu_max_gfn()))
3344354c908cSDavid Matlack 		return RET_PF_EMULATE;
3345c50d8ae3SPaolo Bonzini 
33465276c616SSean Christopherson 	return RET_PF_CONTINUE;
3347c50d8ae3SPaolo Bonzini }
3348c50d8ae3SPaolo Bonzini 
33493c8ad5a6SPaolo Bonzini static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3350c50d8ae3SPaolo Bonzini {
3351c50d8ae3SPaolo Bonzini 	/*
33525c64aba5SSean Christopherson 	 * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
33535c64aba5SSean Christopherson 	 * reach the common page fault handler if the SPTE has an invalid MMIO
33545c64aba5SSean Christopherson 	 * generation number.  Refreshing the MMIO generation needs to go down
33555c64aba5SSean Christopherson 	 * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3356c50d8ae3SPaolo Bonzini 	 */
33573c8ad5a6SPaolo Bonzini 	if (fault->rsvd)
3358c50d8ae3SPaolo Bonzini 		return false;
3359c50d8ae3SPaolo Bonzini 
3360c50d8ae3SPaolo Bonzini 	/*
3361c50d8ae3SPaolo Bonzini 	 * #PF can be fast if:
3362c50d8ae3SPaolo Bonzini 	 *
336354275f74SSean Christopherson 	 * 1. The shadow page table entry is not present and A/D bits are
336454275f74SSean Christopherson 	 *    disabled _by KVM_, which could mean that the fault is potentially
336554275f74SSean Christopherson 	 *    caused by access tracking (if enabled).  If A/D bits are enabled
336654275f74SSean Christopherson 	 *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
336754275f74SSean Christopherson 	 *    bits for L2 and employ access tracking, but the fast page fault
336854275f74SSean Christopherson 	 *    mechanism only supports direct MMUs.
336954275f74SSean Christopherson 	 * 2. The shadow page table entry is present, the access is a write,
337054275f74SSean Christopherson 	 *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
337154275f74SSean Christopherson 	 *    the fault was caused by a write-protection violation.  If the
337254275f74SSean Christopherson 	 *    SPTE is MMU-writable (determined later), the fault can be fixed
337354275f74SSean Christopherson 	 *    by setting the Writable bit, which can be done out of mmu_lock.
3374c50d8ae3SPaolo Bonzini 	 */
33755c64aba5SSean Christopherson 	if (!fault->present)
33765c64aba5SSean Christopherson 		return !kvm_ad_enabled();
33775c64aba5SSean Christopherson 
33785c64aba5SSean Christopherson 	/*
33795c64aba5SSean Christopherson 	 * Note, instruction fetches and writes are mutually exclusive, ignore
33805c64aba5SSean Christopherson 	 * the "exec" flag.
33815c64aba5SSean Christopherson 	 */
33825c64aba5SSean Christopherson 	return fault->write;
3383c50d8ae3SPaolo Bonzini }
3384c50d8ae3SPaolo Bonzini 
3385c50d8ae3SPaolo Bonzini /*
3386c50d8ae3SPaolo Bonzini  * Returns true if the SPTE was fixed successfully. Otherwise,
3387c50d8ae3SPaolo Bonzini  * someone else modified the SPTE from its original value.
3388c50d8ae3SPaolo Bonzini  */
3389f3d90f90SSean Christopherson static bool fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu,
3390f3d90f90SSean Christopherson 				    struct kvm_page_fault *fault,
3391c50d8ae3SPaolo Bonzini 				    u64 *sptep, u64 old_spte, u64 new_spte)
3392c50d8ae3SPaolo Bonzini {
3393c50d8ae3SPaolo Bonzini 	/*
3394c50d8ae3SPaolo Bonzini 	 * Theoretically we could also set dirty bit (and flush TLB) here in
3395c50d8ae3SPaolo Bonzini 	 * order to eliminate unnecessary PML logging. See comments in
3396c50d8ae3SPaolo Bonzini 	 * set_spte. But fast_page_fault is very unlikely to happen with PML
3397c50d8ae3SPaolo Bonzini 	 * enabled, so we do not do this. This might result in the same GPA
3398c50d8ae3SPaolo Bonzini 	 * to be logged in PML buffer again when the write really happens, and
3399c50d8ae3SPaolo Bonzini 	 * eventually to be called by mark_page_dirty twice. But it's also no
3400c50d8ae3SPaolo Bonzini 	 * harm. This also avoids the TLB flush needed after setting dirty bit
3401c50d8ae3SPaolo Bonzini 	 * so non-PML cases won't be impacted.
3402c50d8ae3SPaolo Bonzini 	 *
3403c50d8ae3SPaolo Bonzini 	 * Compare with set_spte where instead shadow_dirty_mask is set.
3404c50d8ae3SPaolo Bonzini 	 */
34052db2f46fSUros Bizjak 	if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3406c50d8ae3SPaolo Bonzini 		return false;
3407c50d8ae3SPaolo Bonzini 
3408e710c5f6SDavid Matlack 	if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3409e710c5f6SDavid Matlack 		mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3410c50d8ae3SPaolo Bonzini 
3411c50d8ae3SPaolo Bonzini 	return true;
3412c50d8ae3SPaolo Bonzini }
3413c50d8ae3SPaolo Bonzini 
34143c8ad5a6SPaolo Bonzini static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3415c50d8ae3SPaolo Bonzini {
34163c8ad5a6SPaolo Bonzini 	if (fault->exec)
3417c50d8ae3SPaolo Bonzini 		return is_executable_pte(spte);
3418c50d8ae3SPaolo Bonzini 
34193c8ad5a6SPaolo Bonzini 	if (fault->write)
3420c50d8ae3SPaolo Bonzini 		return is_writable_pte(spte);
3421c50d8ae3SPaolo Bonzini 
3422c50d8ae3SPaolo Bonzini 	/* Fault was on Read access */
3423c50d8ae3SPaolo Bonzini 	return spte & PT_PRESENT_MASK;
3424c50d8ae3SPaolo Bonzini }
3425c50d8ae3SPaolo Bonzini 
3426c50d8ae3SPaolo Bonzini /*
34276e8eb206SDavid Matlack  * Returns the last level spte pointer of the shadow page walk for the given
34286e8eb206SDavid Matlack  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
34296e8eb206SDavid Matlack  * walk could be performed, returns NULL and *spte does not contain valid data.
34306e8eb206SDavid Matlack  *
34316e8eb206SDavid Matlack  * Contract:
34326e8eb206SDavid Matlack  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
34336e8eb206SDavid Matlack  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
34346e8eb206SDavid Matlack  */
34356e8eb206SDavid Matlack static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
34366e8eb206SDavid Matlack {
34376e8eb206SDavid Matlack 	struct kvm_shadow_walk_iterator iterator;
34386e8eb206SDavid Matlack 	u64 old_spte;
34396e8eb206SDavid Matlack 	u64 *sptep = NULL;
34406e8eb206SDavid Matlack 
34416e8eb206SDavid Matlack 	for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
34426e8eb206SDavid Matlack 		sptep = iterator.sptep;
34436e8eb206SDavid Matlack 		*spte = old_spte;
34446e8eb206SDavid Matlack 	}
34456e8eb206SDavid Matlack 
34466e8eb206SDavid Matlack 	return sptep;
34476e8eb206SDavid Matlack }
34486e8eb206SDavid Matlack 
34496e8eb206SDavid Matlack /*
3450c4371c2aSSean Christopherson  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3451c50d8ae3SPaolo Bonzini  */
34523c8ad5a6SPaolo Bonzini static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3453c50d8ae3SPaolo Bonzini {
3454c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3455c4371c2aSSean Christopherson 	int ret = RET_PF_INVALID;
3456c50d8ae3SPaolo Bonzini 	u64 spte = 0ull;
34576e8eb206SDavid Matlack 	u64 *sptep = NULL;
3458c50d8ae3SPaolo Bonzini 	uint retry_count = 0;
3459c50d8ae3SPaolo Bonzini 
34603c8ad5a6SPaolo Bonzini 	if (!page_fault_can_be_fast(fault))
3461c4371c2aSSean Christopherson 		return ret;
3462c50d8ae3SPaolo Bonzini 
3463c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
3464c50d8ae3SPaolo Bonzini 
3465c50d8ae3SPaolo Bonzini 	do {
3466c50d8ae3SPaolo Bonzini 		u64 new_spte;
3467c50d8ae3SPaolo Bonzini 
3468dfe0ecc6SSean Christopherson 		if (tdp_mmu_enabled)
34693c8ad5a6SPaolo Bonzini 			sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
34706e8eb206SDavid Matlack 		else
34713c8ad5a6SPaolo Bonzini 			sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3472c50d8ae3SPaolo Bonzini 
3473ec89e643SSean Christopherson 		if (!is_shadow_present_pte(spte))
3474ec89e643SSean Christopherson 			break;
3475ec89e643SSean Christopherson 
34766e8eb206SDavid Matlack 		sp = sptep_to_sp(sptep);
3477c50d8ae3SPaolo Bonzini 		if (!is_last_spte(spte, sp->role.level))
3478c50d8ae3SPaolo Bonzini 			break;
3479c50d8ae3SPaolo Bonzini 
3480c50d8ae3SPaolo Bonzini 		/*
3481c50d8ae3SPaolo Bonzini 		 * Check whether the memory access that caused the fault would
3482c50d8ae3SPaolo Bonzini 		 * still cause it if it were to be performed right now. If not,
3483c50d8ae3SPaolo Bonzini 		 * then this is a spurious fault caused by TLB lazily flushed,
3484c50d8ae3SPaolo Bonzini 		 * or some other CPU has already fixed the PTE after the
3485c50d8ae3SPaolo Bonzini 		 * current CPU took the fault.
3486c50d8ae3SPaolo Bonzini 		 *
3487c50d8ae3SPaolo Bonzini 		 * Need not check the access of upper level table entries since
3488c50d8ae3SPaolo Bonzini 		 * they are always ACC_ALL.
3489c50d8ae3SPaolo Bonzini 		 */
34903c8ad5a6SPaolo Bonzini 		if (is_access_allowed(fault, spte)) {
3491c4371c2aSSean Christopherson 			ret = RET_PF_SPURIOUS;
3492c50d8ae3SPaolo Bonzini 			break;
3493c50d8ae3SPaolo Bonzini 		}
3494c50d8ae3SPaolo Bonzini 
3495c50d8ae3SPaolo Bonzini 		new_spte = spte;
3496c50d8ae3SPaolo Bonzini 
349754275f74SSean Christopherson 		/*
349854275f74SSean Christopherson 		 * KVM only supports fixing page faults outside of MMU lock for
349954275f74SSean Christopherson 		 * direct MMUs, nested MMUs are always indirect, and KVM always
350054275f74SSean Christopherson 		 * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
350154275f74SSean Christopherson 		 * enabled, the SPTE can't be an access-tracked SPTE.
350254275f74SSean Christopherson 		 */
350354275f74SSean Christopherson 		if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3504c50d8ae3SPaolo Bonzini 			new_spte = restore_acc_track_spte(new_spte);
3505c50d8ae3SPaolo Bonzini 
3506c50d8ae3SPaolo Bonzini 		/*
350754275f74SSean Christopherson 		 * To keep things simple, only SPTEs that are MMU-writable can
350854275f74SSean Christopherson 		 * be made fully writable outside of mmu_lock, e.g. only SPTEs
350954275f74SSean Christopherson 		 * that were write-protected for dirty-logging or access
351054275f74SSean Christopherson 		 * tracking are handled here.  Don't bother checking if the
351154275f74SSean Christopherson 		 * SPTE is writable to prioritize running with A/D bits enabled.
351254275f74SSean Christopherson 		 * The is_access_allowed() check above handles the common case
351354275f74SSean Christopherson 		 * of the fault being spurious, and the SPTE is known to be
351454275f74SSean Christopherson 		 * shadow-present, i.e. except for access tracking restoration
351554275f74SSean Christopherson 		 * making the new SPTE writable, the check is wasteful.
3516c50d8ae3SPaolo Bonzini 		 */
3517706c9c55SSean Christopherson 		if (fault->write && is_mmu_writable_spte(spte)) {
3518c50d8ae3SPaolo Bonzini 			new_spte |= PT_WRITABLE_MASK;
3519c50d8ae3SPaolo Bonzini 
3520c50d8ae3SPaolo Bonzini 			/*
352110c30de0SJunaid Shahid 			 * Do not fix write-permission on the large spte when
352210c30de0SJunaid Shahid 			 * dirty logging is enabled. Since we only dirty the
352310c30de0SJunaid Shahid 			 * first page into the dirty-bitmap in
3524c50d8ae3SPaolo Bonzini 			 * fast_pf_fix_direct_spte(), other pages are missed
3525c50d8ae3SPaolo Bonzini 			 * if its slot has dirty logging enabled.
3526c50d8ae3SPaolo Bonzini 			 *
3527c50d8ae3SPaolo Bonzini 			 * Instead, we let the slow page fault path create a
3528c50d8ae3SPaolo Bonzini 			 * normal spte to fix the access.
3529c50d8ae3SPaolo Bonzini 			 */
353010c30de0SJunaid Shahid 			if (sp->role.level > PG_LEVEL_4K &&
353110c30de0SJunaid Shahid 			    kvm_slot_dirty_track_enabled(fault->slot))
3532c50d8ae3SPaolo Bonzini 				break;
3533c50d8ae3SPaolo Bonzini 		}
3534c50d8ae3SPaolo Bonzini 
3535c50d8ae3SPaolo Bonzini 		/* Verify that the fault can be handled in the fast path */
3536c50d8ae3SPaolo Bonzini 		if (new_spte == spte ||
35373c8ad5a6SPaolo Bonzini 		    !is_access_allowed(fault, new_spte))
3538c50d8ae3SPaolo Bonzini 			break;
3539c50d8ae3SPaolo Bonzini 
3540c50d8ae3SPaolo Bonzini 		/*
3541c50d8ae3SPaolo Bonzini 		 * Currently, fast page fault only works for direct mapping
3542c50d8ae3SPaolo Bonzini 		 * since the gfn is not stable for indirect shadow page. See
35433ecad8c2SMauro Carvalho Chehab 		 * Documentation/virt/kvm/locking.rst to get more detail.
3544c50d8ae3SPaolo Bonzini 		 */
3545e710c5f6SDavid Matlack 		if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3546c4371c2aSSean Christopherson 			ret = RET_PF_FIXED;
3547c50d8ae3SPaolo Bonzini 			break;
3548c4371c2aSSean Christopherson 		}
3549c50d8ae3SPaolo Bonzini 
3550c50d8ae3SPaolo Bonzini 		if (++retry_count > 4) {
35518d20bd63SSean Christopherson 			pr_warn_once("Fast #PF retrying more than 4 times.\n");
3552c50d8ae3SPaolo Bonzini 			break;
3553c50d8ae3SPaolo Bonzini 		}
3554c50d8ae3SPaolo Bonzini 
3555c50d8ae3SPaolo Bonzini 	} while (true);
3556c50d8ae3SPaolo Bonzini 
3557f0066d94SPaolo Bonzini 	trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3558c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
3559c50d8ae3SPaolo Bonzini 
35601075d41eSSean Christopherson 	if (ret != RET_PF_INVALID)
35611075d41eSSean Christopherson 		vcpu->stat.pf_fast++;
35621075d41eSSean Christopherson 
3563c4371c2aSSean Christopherson 	return ret;
3564c50d8ae3SPaolo Bonzini }
3565c50d8ae3SPaolo Bonzini 
3566c50d8ae3SPaolo Bonzini static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3567c50d8ae3SPaolo Bonzini 			       struct list_head *invalid_list)
3568c50d8ae3SPaolo Bonzini {
3569c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3570c50d8ae3SPaolo Bonzini 
3571c50d8ae3SPaolo Bonzini 	if (!VALID_PAGE(*root_hpa))
3572c50d8ae3SPaolo Bonzini 		return;
3573c50d8ae3SPaolo Bonzini 
35745e3edd7eSSean Christopherson 	/*
35755e3edd7eSSean Christopherson 	 * The "root" may be a special root, e.g. a PAE entry, treat it as a
35765e3edd7eSSean Christopherson 	 * SPTE to ensure any non-PA bits are dropped.
35775e3edd7eSSean Christopherson 	 */
35785e3edd7eSSean Christopherson 	sp = spte_to_child_sp(*root_hpa);
35799191b8f0SPaolo Bonzini 	if (WARN_ON(!sp))
35809191b8f0SPaolo Bonzini 		return;
358102c00b3aSBen Gardon 
3582897218ffSPaolo Bonzini 	if (is_tdp_mmu_page(sp))
35836103bc07SBen Gardon 		kvm_tdp_mmu_put_root(kvm, sp, false);
358476eb54e7SBen Gardon 	else if (!--sp->root_count && sp->role.invalid)
3585c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3586c50d8ae3SPaolo Bonzini 
3587c50d8ae3SPaolo Bonzini 	*root_hpa = INVALID_PAGE;
3588c50d8ae3SPaolo Bonzini }
3589c50d8ae3SPaolo Bonzini 
3590c50d8ae3SPaolo Bonzini /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
35910c1c92f1SPaolo Bonzini void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3592c50d8ae3SPaolo Bonzini 			ulong roots_to_free)
3593c50d8ae3SPaolo Bonzini {
3594c50d8ae3SPaolo Bonzini 	int i;
3595c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
3596594bef79SPaolo Bonzini 	bool free_active_root;
3597c50d8ae3SPaolo Bonzini 
3598f94db0c8SSean Christopherson 	WARN_ON_ONCE(roots_to_free & ~KVM_MMU_ROOTS_ALL);
3599f94db0c8SSean Christopherson 
3600c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3601c50d8ae3SPaolo Bonzini 
3602c50d8ae3SPaolo Bonzini 	/* Before acquiring the MMU lock, see if we need to do any real work. */
3603594bef79SPaolo Bonzini 	free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3604594bef79SPaolo Bonzini 		&& VALID_PAGE(mmu->root.hpa);
3605594bef79SPaolo Bonzini 
3606594bef79SPaolo Bonzini 	if (!free_active_root) {
3607c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3608c50d8ae3SPaolo Bonzini 			if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3609c50d8ae3SPaolo Bonzini 			    VALID_PAGE(mmu->prev_roots[i].hpa))
3610c50d8ae3SPaolo Bonzini 				break;
3611c50d8ae3SPaolo Bonzini 
3612c50d8ae3SPaolo Bonzini 		if (i == KVM_MMU_NUM_PREV_ROOTS)
3613c50d8ae3SPaolo Bonzini 			return;
3614c50d8ae3SPaolo Bonzini 	}
3615c50d8ae3SPaolo Bonzini 
3616531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
3617c50d8ae3SPaolo Bonzini 
3618c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3619c50d8ae3SPaolo Bonzini 		if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
36204d710de9SSean Christopherson 			mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3621c50d8ae3SPaolo Bonzini 					   &invalid_list);
3622c50d8ae3SPaolo Bonzini 
3623c50d8ae3SPaolo Bonzini 	if (free_active_root) {
3624594bef79SPaolo Bonzini 		if (to_shadow_page(mmu->root.hpa)) {
3625b9e5603cSPaolo Bonzini 			mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
362604d45551SSean Christopherson 		} else if (mmu->pae_root) {
3627c834e5e4SSean Christopherson 			for (i = 0; i < 4; ++i) {
3628c834e5e4SSean Christopherson 				if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3629c834e5e4SSean Christopherson 					continue;
3630c834e5e4SSean Christopherson 
3631c834e5e4SSean Christopherson 				mmu_free_root_page(kvm, &mmu->pae_root[i],
3632c50d8ae3SPaolo Bonzini 						   &invalid_list);
3633c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3634c50d8ae3SPaolo Bonzini 			}
3635c50d8ae3SPaolo Bonzini 		}
3636b9e5603cSPaolo Bonzini 		mmu->root.hpa = INVALID_PAGE;
3637b9e5603cSPaolo Bonzini 		mmu->root.pgd = 0;
3638c50d8ae3SPaolo Bonzini 	}
3639c50d8ae3SPaolo Bonzini 
36404d710de9SSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
3641531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
3642c50d8ae3SPaolo Bonzini }
3643c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3644c50d8ae3SPaolo Bonzini 
36450c1c92f1SPaolo Bonzini void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
364625b62c62SSean Christopherson {
364725b62c62SSean Christopherson 	unsigned long roots_to_free = 0;
364825b62c62SSean Christopherson 	hpa_t root_hpa;
364925b62c62SSean Christopherson 	int i;
365025b62c62SSean Christopherson 
365125b62c62SSean Christopherson 	/*
365225b62c62SSean Christopherson 	 * This should not be called while L2 is active, L2 can't invalidate
365325b62c62SSean Christopherson 	 * _only_ its own roots, e.g. INVVPID unconditionally exits.
365425b62c62SSean Christopherson 	 */
36557a458f0eSPaolo Bonzini 	WARN_ON_ONCE(mmu->root_role.guest_mode);
365625b62c62SSean Christopherson 
365725b62c62SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
365825b62c62SSean Christopherson 		root_hpa = mmu->prev_roots[i].hpa;
365925b62c62SSean Christopherson 		if (!VALID_PAGE(root_hpa))
366025b62c62SSean Christopherson 			continue;
366125b62c62SSean Christopherson 
366225b62c62SSean Christopherson 		if (!to_shadow_page(root_hpa) ||
366325b62c62SSean Christopherson 			to_shadow_page(root_hpa)->role.guest_mode)
366425b62c62SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
366525b62c62SSean Christopherson 	}
366625b62c62SSean Christopherson 
36670c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, roots_to_free);
366825b62c62SSean Christopherson }
366925b62c62SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
367025b62c62SSean Christopherson 
367125b62c62SSean Christopherson 
3672c50d8ae3SPaolo Bonzini static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3673c50d8ae3SPaolo Bonzini {
3674c50d8ae3SPaolo Bonzini 	int ret = 0;
3675c50d8ae3SPaolo Bonzini 
3676995decb6SVitaly Kuznetsov 	if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
3677c50d8ae3SPaolo Bonzini 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3678c50d8ae3SPaolo Bonzini 		ret = 1;
3679c50d8ae3SPaolo Bonzini 	}
3680c50d8ae3SPaolo Bonzini 
3681c50d8ae3SPaolo Bonzini 	return ret;
3682c50d8ae3SPaolo Bonzini }
3683c50d8ae3SPaolo Bonzini 
36842e65e842SDavid Matlack static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, int quadrant,
368586938ab6SDavid Matlack 			    u8 level)
3686c50d8ae3SPaolo Bonzini {
36872e65e842SDavid Matlack 	union kvm_mmu_page_role role = vcpu->arch.mmu->root_role;
3688c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
36898123f265SSean Christopherson 
36902e65e842SDavid Matlack 	role.level = level;
36912e65e842SDavid Matlack 	role.quadrant = quadrant;
36922e65e842SDavid Matlack 
36937f497775SDavid Matlack 	WARN_ON_ONCE(quadrant && !role.has_4_byte_gpte);
36947f497775SDavid Matlack 	WARN_ON_ONCE(role.direct && role.has_4_byte_gpte);
36957f497775SDavid Matlack 
369687654643SDavid Matlack 	sp = kvm_mmu_get_shadow_page(vcpu, gfn, role);
36978123f265SSean Christopherson 	++sp->root_count;
36988123f265SSean Christopherson 
36998123f265SSean Christopherson 	return __pa(sp->spt);
37008123f265SSean Christopherson }
37018123f265SSean Christopherson 
37028123f265SSean Christopherson static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
37038123f265SSean Christopherson {
3704b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3705a972e29cSPaolo Bonzini 	u8 shadow_root_level = mmu->root_role.level;
37068123f265SSean Christopherson 	hpa_t root;
3707c50d8ae3SPaolo Bonzini 	unsigned i;
37084a38162eSPaolo Bonzini 	int r;
37094a38162eSPaolo Bonzini 
37104a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
37114a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
37124a38162eSPaolo Bonzini 	if (r < 0)
37134a38162eSPaolo Bonzini 		goto out_unlock;
3714c50d8ae3SPaolo Bonzini 
37151f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
371602c00b3aSBen Gardon 		root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
3717b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
371802c00b3aSBen Gardon 	} else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
371986938ab6SDavid Matlack 		root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level);
3720b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
37218123f265SSean Christopherson 	} else if (shadow_root_level == PT32E_ROOT_LEVEL) {
37224a38162eSPaolo Bonzini 		if (WARN_ON_ONCE(!mmu->pae_root)) {
37234a38162eSPaolo Bonzini 			r = -EIO;
37244a38162eSPaolo Bonzini 			goto out_unlock;
37254a38162eSPaolo Bonzini 		}
372673ad1606SSean Christopherson 
3727c50d8ae3SPaolo Bonzini 		for (i = 0; i < 4; ++i) {
3728c834e5e4SSean Christopherson 			WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3729c50d8ae3SPaolo Bonzini 
37307f497775SDavid Matlack 			root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT), 0,
37312e65e842SDavid Matlack 					      PT32_ROOT_LEVEL);
373217e368d9SSean Christopherson 			mmu->pae_root[i] = root | PT_PRESENT_MASK |
3733d2263de1SYuan Yao 					   shadow_me_value;
3734c50d8ae3SPaolo Bonzini 		}
3735b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
373673ad1606SSean Christopherson 	} else {
373773ad1606SSean Christopherson 		WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
37384a38162eSPaolo Bonzini 		r = -EIO;
37394a38162eSPaolo Bonzini 		goto out_unlock;
374073ad1606SSean Christopherson 	}
37413651c7fcSSean Christopherson 
3742b9e5603cSPaolo Bonzini 	/* root.pgd is ignored for direct MMUs. */
3743b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
37444a38162eSPaolo Bonzini out_unlock:
37454a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
37464a38162eSPaolo Bonzini 	return r;
3747c50d8ae3SPaolo Bonzini }
3748c50d8ae3SPaolo Bonzini 
37491e76a3ceSDavid Stevens static int mmu_first_shadow_root_alloc(struct kvm *kvm)
37501e76a3ceSDavid Stevens {
37511e76a3ceSDavid Stevens 	struct kvm_memslots *slots;
37521e76a3ceSDavid Stevens 	struct kvm_memory_slot *slot;
3753a54d8066SMaciej S. Szmigiero 	int r = 0, i, bkt;
37541e76a3ceSDavid Stevens 
37551e76a3ceSDavid Stevens 	/*
37561e76a3ceSDavid Stevens 	 * Check if this is the first shadow root being allocated before
37571e76a3ceSDavid Stevens 	 * taking the lock.
37581e76a3ceSDavid Stevens 	 */
37591e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37601e76a3ceSDavid Stevens 		return 0;
37611e76a3ceSDavid Stevens 
37621e76a3ceSDavid Stevens 	mutex_lock(&kvm->slots_arch_lock);
37631e76a3ceSDavid Stevens 
37641e76a3ceSDavid Stevens 	/* Recheck, under the lock, whether this is the first shadow root. */
37651e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37661e76a3ceSDavid Stevens 		goto out_unlock;
37671e76a3ceSDavid Stevens 
37681e76a3ceSDavid Stevens 	/*
37691e76a3ceSDavid Stevens 	 * Check if anything actually needs to be allocated, e.g. all metadata
37701e76a3ceSDavid Stevens 	 * will be allocated upfront if TDP is disabled.
37711e76a3ceSDavid Stevens 	 */
37721e76a3ceSDavid Stevens 	if (kvm_memslots_have_rmaps(kvm) &&
37731e76a3ceSDavid Stevens 	    kvm_page_track_write_tracking_enabled(kvm))
37741e76a3ceSDavid Stevens 		goto out_success;
37751e76a3ceSDavid Stevens 
37761e76a3ceSDavid Stevens 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
37771e76a3ceSDavid Stevens 		slots = __kvm_memslots(kvm, i);
3778a54d8066SMaciej S. Szmigiero 		kvm_for_each_memslot(slot, bkt, slots) {
37791e76a3ceSDavid Stevens 			/*
37801e76a3ceSDavid Stevens 			 * Both of these functions are no-ops if the target is
37811e76a3ceSDavid Stevens 			 * already allocated, so unconditionally calling both
37821e76a3ceSDavid Stevens 			 * is safe.  Intentionally do NOT free allocations on
37831e76a3ceSDavid Stevens 			 * failure to avoid having to track which allocations
37841e76a3ceSDavid Stevens 			 * were made now versus when the memslot was created.
37851e76a3ceSDavid Stevens 			 * The metadata is guaranteed to be freed when the slot
37861e76a3ceSDavid Stevens 			 * is freed, and will be kept/used if userspace retries
37871e76a3ceSDavid Stevens 			 * KVM_RUN instead of killing the VM.
37881e76a3ceSDavid Stevens 			 */
37891e76a3ceSDavid Stevens 			r = memslot_rmap_alloc(slot, slot->npages);
37901e76a3ceSDavid Stevens 			if (r)
37911e76a3ceSDavid Stevens 				goto out_unlock;
37921e76a3ceSDavid Stevens 			r = kvm_page_track_write_tracking_alloc(slot);
37931e76a3ceSDavid Stevens 			if (r)
37941e76a3ceSDavid Stevens 				goto out_unlock;
37951e76a3ceSDavid Stevens 		}
37961e76a3ceSDavid Stevens 	}
37971e76a3ceSDavid Stevens 
37981e76a3ceSDavid Stevens 	/*
37991e76a3ceSDavid Stevens 	 * Ensure that shadow_root_allocated becomes true strictly after
38001e76a3ceSDavid Stevens 	 * all the related pointers are set.
38011e76a3ceSDavid Stevens 	 */
38021e76a3ceSDavid Stevens out_success:
38031e76a3ceSDavid Stevens 	smp_store_release(&kvm->arch.shadow_root_allocated, true);
38041e76a3ceSDavid Stevens 
38051e76a3ceSDavid Stevens out_unlock:
38061e76a3ceSDavid Stevens 	mutex_unlock(&kvm->slots_arch_lock);
38071e76a3ceSDavid Stevens 	return r;
38081e76a3ceSDavid Stevens }
38091e76a3ceSDavid Stevens 
3810c50d8ae3SPaolo Bonzini static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3811c50d8ae3SPaolo Bonzini {
3812b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
38136e0918aeSSean Christopherson 	u64 pdptrs[4], pm_mask;
3814be01e8e2SSean Christopherson 	gfn_t root_gfn, root_pgd;
38157f497775SDavid Matlack 	int quadrant, i, r;
38168123f265SSean Christopherson 	hpa_t root;
3817c50d8ae3SPaolo Bonzini 
3818*2fdcc1b3SPaolo Bonzini 	root_pgd = kvm_mmu_get_guest_pgd(vcpu, mmu);
3819be01e8e2SSean Christopherson 	root_gfn = root_pgd >> PAGE_SHIFT;
3820c50d8ae3SPaolo Bonzini 
3821c50d8ae3SPaolo Bonzini 	if (mmu_check_root(vcpu, root_gfn))
3822c50d8ae3SPaolo Bonzini 		return 1;
3823c50d8ae3SPaolo Bonzini 
3824c50d8ae3SPaolo Bonzini 	/*
38254a38162eSPaolo Bonzini 	 * On SVM, reading PDPTRs might access guest memory, which might fault
38264a38162eSPaolo Bonzini 	 * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
38274a38162eSPaolo Bonzini 	 */
38284d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38296e0918aeSSean Christopherson 		for (i = 0; i < 4; ++i) {
38306e0918aeSSean Christopherson 			pdptrs[i] = mmu->get_pdptr(vcpu, i);
38316e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK))
38326e0918aeSSean Christopherson 				continue;
38336e0918aeSSean Christopherson 
38346e0918aeSSean Christopherson 			if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
38356e0918aeSSean Christopherson 				return 1;
38366e0918aeSSean Christopherson 		}
38376e0918aeSSean Christopherson 	}
38386e0918aeSSean Christopherson 
38391e76a3ceSDavid Stevens 	r = mmu_first_shadow_root_alloc(vcpu->kvm);
3840d501f747SBen Gardon 	if (r)
3841d501f747SBen Gardon 		return r;
3842d501f747SBen Gardon 
38434a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
38444a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
38454a38162eSPaolo Bonzini 	if (r < 0)
38464a38162eSPaolo Bonzini 		goto out_unlock;
38474a38162eSPaolo Bonzini 
3848c50d8ae3SPaolo Bonzini 	/*
3849c50d8ae3SPaolo Bonzini 	 * Do we shadow a long mode page table? If so we need to
3850c50d8ae3SPaolo Bonzini 	 * write-protect the guests page table root.
3851c50d8ae3SPaolo Bonzini 	 */
38524d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
38538123f265SSean Christopherson 		root = mmu_alloc_root(vcpu, root_gfn, 0,
385486938ab6SDavid Matlack 				      mmu->root_role.level);
3855b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
3856be01e8e2SSean Christopherson 		goto set_root_pgd;
3857c50d8ae3SPaolo Bonzini 	}
3858c50d8ae3SPaolo Bonzini 
38594a38162eSPaolo Bonzini 	if (WARN_ON_ONCE(!mmu->pae_root)) {
38604a38162eSPaolo Bonzini 		r = -EIO;
38614a38162eSPaolo Bonzini 		goto out_unlock;
38624a38162eSPaolo Bonzini 	}
386373ad1606SSean Christopherson 
3864c50d8ae3SPaolo Bonzini 	/*
3865c50d8ae3SPaolo Bonzini 	 * We shadow a 32 bit page table. This may be a legacy 2-level
3866c50d8ae3SPaolo Bonzini 	 * or a PAE 3-level page table. In either case we need to be aware that
3867c50d8ae3SPaolo Bonzini 	 * the shadow page table may be a PAE or a long mode page table.
3868c50d8ae3SPaolo Bonzini 	 */
3869e54f1ff2SKai Huang 	pm_mask = PT_PRESENT_MASK | shadow_me_value;
3870a972e29cSPaolo Bonzini 	if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3871c50d8ae3SPaolo Bonzini 		pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3872c50d8ae3SPaolo Bonzini 
387303ca4589SSean Christopherson 		if (WARN_ON_ONCE(!mmu->pml4_root)) {
38744a38162eSPaolo Bonzini 			r = -EIO;
38754a38162eSPaolo Bonzini 			goto out_unlock;
38764a38162eSPaolo Bonzini 		}
387703ca4589SSean Christopherson 		mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3878cb0f722aSWei Huang 
3879a972e29cSPaolo Bonzini 		if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3880cb0f722aSWei Huang 			if (WARN_ON_ONCE(!mmu->pml5_root)) {
3881cb0f722aSWei Huang 				r = -EIO;
3882cb0f722aSWei Huang 				goto out_unlock;
3883cb0f722aSWei Huang 			}
3884cb0f722aSWei Huang 			mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3885cb0f722aSWei Huang 		}
388604d45551SSean Christopherson 	}
388704d45551SSean Christopherson 
3888c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3889c834e5e4SSean Christopherson 		WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
38906e6ec584SSean Christopherson 
38914d25502aSPaolo Bonzini 		if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38926e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3893c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3894c50d8ae3SPaolo Bonzini 				continue;
3895c50d8ae3SPaolo Bonzini 			}
38966e0918aeSSean Christopherson 			root_gfn = pdptrs[i] >> PAGE_SHIFT;
3897c50d8ae3SPaolo Bonzini 		}
3898c50d8ae3SPaolo Bonzini 
38997f497775SDavid Matlack 		/*
39007f497775SDavid Matlack 		 * If shadowing 32-bit non-PAE page tables, each PAE page
39017f497775SDavid Matlack 		 * directory maps one quarter of the guest's non-PAE page
39027f497775SDavid Matlack 		 * directory. Othwerise each PAE page direct shadows one guest
39037f497775SDavid Matlack 		 * PAE page directory so that quadrant should be 0.
39047f497775SDavid Matlack 		 */
39057f497775SDavid Matlack 		quadrant = (mmu->cpu_role.base.level == PT32_ROOT_LEVEL) ? i : 0;
39067f497775SDavid Matlack 
39077f497775SDavid Matlack 		root = mmu_alloc_root(vcpu, root_gfn, quadrant, PT32_ROOT_LEVEL);
3908b37233c9SSean Christopherson 		mmu->pae_root[i] = root | pm_mask;
3909c50d8ae3SPaolo Bonzini 	}
3910c50d8ae3SPaolo Bonzini 
3911a972e29cSPaolo Bonzini 	if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3912b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml5_root);
3913a972e29cSPaolo Bonzini 	else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3914b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml4_root);
3915ba0a194fSSean Christopherson 	else
3916b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
3917c50d8ae3SPaolo Bonzini 
3918be01e8e2SSean Christopherson set_root_pgd:
3919b9e5603cSPaolo Bonzini 	mmu->root.pgd = root_pgd;
39204a38162eSPaolo Bonzini out_unlock:
39214a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
3922c50d8ae3SPaolo Bonzini 
3923c6c937d6SLike Xu 	return r;
3924c50d8ae3SPaolo Bonzini }
3925c50d8ae3SPaolo Bonzini 
3926748e52b9SSean Christopherson static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3927c50d8ae3SPaolo Bonzini {
3928748e52b9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3929a972e29cSPaolo Bonzini 	bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3930cb0f722aSWei Huang 	u64 *pml5_root = NULL;
3931cb0f722aSWei Huang 	u64 *pml4_root = NULL;
3932cb0f722aSWei Huang 	u64 *pae_root;
3933748e52b9SSean Christopherson 
3934748e52b9SSean Christopherson 	/*
3935748e52b9SSean Christopherson 	 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3936748e52b9SSean Christopherson 	 * tables are allocated and initialized at root creation as there is no
3937748e52b9SSean Christopherson 	 * equivalent level in the guest's NPT to shadow.  Allocate the tables
3938748e52b9SSean Christopherson 	 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3939748e52b9SSean Christopherson 	 */
3940347a0d0dSPaolo Bonzini 	if (mmu->root_role.direct ||
3941347a0d0dSPaolo Bonzini 	    mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3942a972e29cSPaolo Bonzini 	    mmu->root_role.level < PT64_ROOT_4LEVEL)
3943748e52b9SSean Christopherson 		return 0;
3944748e52b9SSean Christopherson 
3945a717a780SSean Christopherson 	/*
3946a717a780SSean Christopherson 	 * NPT, the only paging mode that uses this horror, uses a fixed number
3947a717a780SSean Christopherson 	 * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3948a717a780SSean Christopherson 	 * all MMus are 5-level.  Thus, this can safely require that pml5_root
3949a717a780SSean Christopherson 	 * is allocated if the other roots are valid and pml5 is needed, as any
3950a717a780SSean Christopherson 	 * prior MMU would also have required pml5.
3951a717a780SSean Christopherson 	 */
3952a717a780SSean Christopherson 	if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3953748e52b9SSean Christopherson 		return 0;
3954748e52b9SSean Christopherson 
3955748e52b9SSean Christopherson 	/*
3956748e52b9SSean Christopherson 	 * The special roots should always be allocated in concert.  Yell and
3957748e52b9SSean Christopherson 	 * bail if KVM ends up in a state where only one of the roots is valid.
3958748e52b9SSean Christopherson 	 */
3959cb0f722aSWei Huang 	if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3960a717a780SSean Christopherson 			 (need_pml5 && mmu->pml5_root)))
3961748e52b9SSean Christopherson 		return -EIO;
3962748e52b9SSean Christopherson 
39634a98623dSSean Christopherson 	/*
39644a98623dSSean Christopherson 	 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
39654a98623dSSean Christopherson 	 * doesn't need to be decrypted.
39664a98623dSSean Christopherson 	 */
3967748e52b9SSean Christopherson 	pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3968748e52b9SSean Christopherson 	if (!pae_root)
3969748e52b9SSean Christopherson 		return -ENOMEM;
3970748e52b9SSean Christopherson 
3971cb0f722aSWei Huang #ifdef CONFIG_X86_64
397203ca4589SSean Christopherson 	pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3973cb0f722aSWei Huang 	if (!pml4_root)
3974cb0f722aSWei Huang 		goto err_pml4;
3975cb0f722aSWei Huang 
3976a717a780SSean Christopherson 	if (need_pml5) {
3977cb0f722aSWei Huang 		pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3978cb0f722aSWei Huang 		if (!pml5_root)
3979cb0f722aSWei Huang 			goto err_pml5;
3980748e52b9SSean Christopherson 	}
3981cb0f722aSWei Huang #endif
3982748e52b9SSean Christopherson 
3983748e52b9SSean Christopherson 	mmu->pae_root = pae_root;
398403ca4589SSean Christopherson 	mmu->pml4_root = pml4_root;
3985cb0f722aSWei Huang 	mmu->pml5_root = pml5_root;
3986748e52b9SSean Christopherson 
3987748e52b9SSean Christopherson 	return 0;
3988cb0f722aSWei Huang 
3989cb0f722aSWei Huang #ifdef CONFIG_X86_64
3990cb0f722aSWei Huang err_pml5:
3991cb0f722aSWei Huang 	free_page((unsigned long)pml4_root);
3992cb0f722aSWei Huang err_pml4:
3993cb0f722aSWei Huang 	free_page((unsigned long)pae_root);
3994cb0f722aSWei Huang 	return -ENOMEM;
3995cb0f722aSWei Huang #endif
3996c50d8ae3SPaolo Bonzini }
3997c50d8ae3SPaolo Bonzini 
3998264d3dc1SLai Jiangshan static bool is_unsync_root(hpa_t root)
3999264d3dc1SLai Jiangshan {
4000264d3dc1SLai Jiangshan 	struct kvm_mmu_page *sp;
4001264d3dc1SLai Jiangshan 
400261b05a9fSLai Jiangshan 	if (!VALID_PAGE(root))
400361b05a9fSLai Jiangshan 		return false;
400461b05a9fSLai Jiangshan 
4005264d3dc1SLai Jiangshan 	/*
4006264d3dc1SLai Jiangshan 	 * The read barrier orders the CPU's read of SPTE.W during the page table
4007264d3dc1SLai Jiangshan 	 * walk before the reads of sp->unsync/sp->unsync_children here.
4008264d3dc1SLai Jiangshan 	 *
4009264d3dc1SLai Jiangshan 	 * Even if another CPU was marking the SP as unsync-ed simultaneously,
4010264d3dc1SLai Jiangshan 	 * any guest page table changes are not guaranteed to be visible anyway
4011264d3dc1SLai Jiangshan 	 * until this VCPU issues a TLB flush strictly after those changes are
4012264d3dc1SLai Jiangshan 	 * made.  We only need to ensure that the other CPU sets these flags
4013264d3dc1SLai Jiangshan 	 * before any actual changes to the page tables are made.  The comments
4014264d3dc1SLai Jiangshan 	 * in mmu_try_to_unsync_pages() describe what could go wrong if this
4015264d3dc1SLai Jiangshan 	 * requirement isn't satisfied.
4016264d3dc1SLai Jiangshan 	 */
4017264d3dc1SLai Jiangshan 	smp_rmb();
4018264d3dc1SLai Jiangshan 	sp = to_shadow_page(root);
40195d6a3221SSean Christopherson 
40205d6a3221SSean Christopherson 	/*
40215d6a3221SSean Christopherson 	 * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
40225d6a3221SSean Christopherson 	 * PDPTEs for a given PAE root need to be synchronized individually.
40235d6a3221SSean Christopherson 	 */
40245d6a3221SSean Christopherson 	if (WARN_ON_ONCE(!sp))
40255d6a3221SSean Christopherson 		return false;
40265d6a3221SSean Christopherson 
4027264d3dc1SLai Jiangshan 	if (sp->unsync || sp->unsync_children)
4028264d3dc1SLai Jiangshan 		return true;
4029264d3dc1SLai Jiangshan 
4030264d3dc1SLai Jiangshan 	return false;
4031264d3dc1SLai Jiangshan }
4032264d3dc1SLai Jiangshan 
4033c50d8ae3SPaolo Bonzini void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
4034c50d8ae3SPaolo Bonzini {
4035c50d8ae3SPaolo Bonzini 	int i;
4036c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
4037c50d8ae3SPaolo Bonzini 
4038347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
4039c50d8ae3SPaolo Bonzini 		return;
4040c50d8ae3SPaolo Bonzini 
4041b9e5603cSPaolo Bonzini 	if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
4042c50d8ae3SPaolo Bonzini 		return;
4043c50d8ae3SPaolo Bonzini 
4044c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4045c50d8ae3SPaolo Bonzini 
40464d25502aSPaolo Bonzini 	if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
4047b9e5603cSPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->root.hpa;
4048e47c4aeeSSean Christopherson 		sp = to_shadow_page(root);
4049c50d8ae3SPaolo Bonzini 
4050264d3dc1SLai Jiangshan 		if (!is_unsync_root(root))
4051c50d8ae3SPaolo Bonzini 			return;
4052c50d8ae3SPaolo Bonzini 
4053531810caSBen Gardon 		write_lock(&vcpu->kvm->mmu_lock);
405465855ed8SLai Jiangshan 		mmu_sync_children(vcpu, sp, true);
4055531810caSBen Gardon 		write_unlock(&vcpu->kvm->mmu_lock);
4056c50d8ae3SPaolo Bonzini 		return;
4057c50d8ae3SPaolo Bonzini 	}
4058c50d8ae3SPaolo Bonzini 
4059531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4060c50d8ae3SPaolo Bonzini 
4061c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
4062c50d8ae3SPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->pae_root[i];
4063c50d8ae3SPaolo Bonzini 
4064c834e5e4SSean Christopherson 		if (IS_VALID_PAE_ROOT(root)) {
40655e3edd7eSSean Christopherson 			sp = spte_to_child_sp(root);
406665855ed8SLai Jiangshan 			mmu_sync_children(vcpu, sp, true);
4067c50d8ae3SPaolo Bonzini 		}
4068c50d8ae3SPaolo Bonzini 	}
4069c50d8ae3SPaolo Bonzini 
4070531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
4071c50d8ae3SPaolo Bonzini }
4072c50d8ae3SPaolo Bonzini 
407361b05a9fSLai Jiangshan void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
407461b05a9fSLai Jiangshan {
407561b05a9fSLai Jiangshan 	unsigned long roots_to_free = 0;
407661b05a9fSLai Jiangshan 	int i;
407761b05a9fSLai Jiangshan 
407861b05a9fSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
407961b05a9fSLai Jiangshan 		if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
408061b05a9fSLai Jiangshan 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
408161b05a9fSLai Jiangshan 
408261b05a9fSLai Jiangshan 	/* sync prev_roots by simply freeing them */
40830c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
408461b05a9fSLai Jiangshan }
408561b05a9fSLai Jiangshan 
40861f5a21eeSLai Jiangshan static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
40875b22bbe7SLai Jiangshan 				  gpa_t vaddr, u64 access,
4088c50d8ae3SPaolo Bonzini 				  struct x86_exception *exception)
4089c50d8ae3SPaolo Bonzini {
4090c50d8ae3SPaolo Bonzini 	if (exception)
4091c50d8ae3SPaolo Bonzini 		exception->error_code = 0;
4092c59a0f57SLai Jiangshan 	return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
4093c50d8ae3SPaolo Bonzini }
4094c50d8ae3SPaolo Bonzini 
4095c50d8ae3SPaolo Bonzini static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4096c50d8ae3SPaolo Bonzini {
4097c50d8ae3SPaolo Bonzini 	/*
4098c50d8ae3SPaolo Bonzini 	 * A nested guest cannot use the MMIO cache if it is using nested
4099c50d8ae3SPaolo Bonzini 	 * page tables, because cr2 is a nGPA while the cache stores GPAs.
4100c50d8ae3SPaolo Bonzini 	 */
4101c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
4102c50d8ae3SPaolo Bonzini 		return false;
4103c50d8ae3SPaolo Bonzini 
4104c50d8ae3SPaolo Bonzini 	if (direct)
4105c50d8ae3SPaolo Bonzini 		return vcpu_match_mmio_gpa(vcpu, addr);
4106c50d8ae3SPaolo Bonzini 
4107c50d8ae3SPaolo Bonzini 	return vcpu_match_mmio_gva(vcpu, addr);
4108c50d8ae3SPaolo Bonzini }
4109c50d8ae3SPaolo Bonzini 
411095fb5b02SBen Gardon /*
411195fb5b02SBen Gardon  * Return the level of the lowest level SPTE added to sptes.
411295fb5b02SBen Gardon  * That SPTE may be non-present.
4113c5c8c7c5SDavid Matlack  *
4114c5c8c7c5SDavid Matlack  * Must be called between walk_shadow_page_lockless_{begin,end}.
411595fb5b02SBen Gardon  */
411639b4d43eSSean Christopherson static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
4117c50d8ae3SPaolo Bonzini {
4118c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
41192aa07893SSean Christopherson 	int leaf = -1;
412095fb5b02SBen Gardon 	u64 spte;
4121c50d8ae3SPaolo Bonzini 
412239b4d43eSSean Christopherson 	for (shadow_walk_init(&iterator, vcpu, addr),
412339b4d43eSSean Christopherson 	     *root_level = iterator.level;
4124c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&iterator);
4125c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&iterator, spte)) {
412695fb5b02SBen Gardon 		leaf = iterator.level;
4127c50d8ae3SPaolo Bonzini 		spte = mmu_spte_get_lockless(iterator.sptep);
4128c50d8ae3SPaolo Bonzini 
4129dde81f94SSean Christopherson 		sptes[leaf] = spte;
413095fb5b02SBen Gardon 	}
413195fb5b02SBen Gardon 
413295fb5b02SBen Gardon 	return leaf;
413395fb5b02SBen Gardon }
413495fb5b02SBen Gardon 
41359aa41879SSean Christopherson /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
413695fb5b02SBen Gardon static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
413795fb5b02SBen Gardon {
4138dde81f94SSean Christopherson 	u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
413995fb5b02SBen Gardon 	struct rsvd_bits_validate *rsvd_check;
414039b4d43eSSean Christopherson 	int root, leaf, level;
414195fb5b02SBen Gardon 	bool reserved = false;
414295fb5b02SBen Gardon 
4143c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_begin(vcpu);
4144c5c8c7c5SDavid Matlack 
414578fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu))
414639b4d43eSSean Christopherson 		leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
414795fb5b02SBen Gardon 	else
414839b4d43eSSean Christopherson 		leaf = get_walk(vcpu, addr, sptes, &root);
414995fb5b02SBen Gardon 
4150c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_end(vcpu);
4151c5c8c7c5SDavid Matlack 
41522aa07893SSean Christopherson 	if (unlikely(leaf < 0)) {
41532aa07893SSean Christopherson 		*sptep = 0ull;
41542aa07893SSean Christopherson 		return reserved;
41552aa07893SSean Christopherson 	}
41562aa07893SSean Christopherson 
41579aa41879SSean Christopherson 	*sptep = sptes[leaf];
41589aa41879SSean Christopherson 
41599aa41879SSean Christopherson 	/*
41609aa41879SSean Christopherson 	 * Skip reserved bits checks on the terminal leaf if it's not a valid
41619aa41879SSean Christopherson 	 * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
41629aa41879SSean Christopherson 	 * design, always have reserved bits set.  The purpose of the checks is
41639aa41879SSean Christopherson 	 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
41649aa41879SSean Christopherson 	 */
41659aa41879SSean Christopherson 	if (!is_shadow_present_pte(sptes[leaf]))
41669aa41879SSean Christopherson 		leaf++;
416795fb5b02SBen Gardon 
416895fb5b02SBen Gardon 	rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
416995fb5b02SBen Gardon 
41709aa41879SSean Christopherson 	for (level = root; level >= leaf; level--)
4171961f8445SSean Christopherson 		reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
4172c50d8ae3SPaolo Bonzini 
4173c50d8ae3SPaolo Bonzini 	if (reserved) {
4174bb4cdf3aSSean Christopherson 		pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
4175c50d8ae3SPaolo Bonzini 		       __func__, addr);
417695fb5b02SBen Gardon 		for (level = root; level >= leaf; level--)
4177bb4cdf3aSSean Christopherson 			pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
4178bb4cdf3aSSean Christopherson 			       sptes[level], level,
4179961f8445SSean Christopherson 			       get_rsvd_bits(rsvd_check, sptes[level], level));
4180c50d8ae3SPaolo Bonzini 	}
4181ddce6208SSean Christopherson 
4182c50d8ae3SPaolo Bonzini 	return reserved;
4183c50d8ae3SPaolo Bonzini }
4184c50d8ae3SPaolo Bonzini 
4185c50d8ae3SPaolo Bonzini static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4186c50d8ae3SPaolo Bonzini {
4187c50d8ae3SPaolo Bonzini 	u64 spte;
4188c50d8ae3SPaolo Bonzini 	bool reserved;
4189c50d8ae3SPaolo Bonzini 
4190c50d8ae3SPaolo Bonzini 	if (mmio_info_in_cache(vcpu, addr, direct))
4191c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4192c50d8ae3SPaolo Bonzini 
419395fb5b02SBen Gardon 	reserved = get_mmio_spte(vcpu, addr, &spte);
4194c50d8ae3SPaolo Bonzini 	if (WARN_ON(reserved))
4195c50d8ae3SPaolo Bonzini 		return -EINVAL;
4196c50d8ae3SPaolo Bonzini 
4197c50d8ae3SPaolo Bonzini 	if (is_mmio_spte(spte)) {
4198c50d8ae3SPaolo Bonzini 		gfn_t gfn = get_mmio_spte_gfn(spte);
41990a2b64c5SBen Gardon 		unsigned int access = get_mmio_spte_access(spte);
4200c50d8ae3SPaolo Bonzini 
4201c50d8ae3SPaolo Bonzini 		if (!check_mmio_spte(vcpu, spte))
4202c50d8ae3SPaolo Bonzini 			return RET_PF_INVALID;
4203c50d8ae3SPaolo Bonzini 
4204c50d8ae3SPaolo Bonzini 		if (direct)
4205c50d8ae3SPaolo Bonzini 			addr = 0;
4206c50d8ae3SPaolo Bonzini 
4207c50d8ae3SPaolo Bonzini 		trace_handle_mmio_page_fault(addr, gfn, access);
4208c50d8ae3SPaolo Bonzini 		vcpu_cache_mmio_info(vcpu, addr, gfn, access);
4209c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4210c50d8ae3SPaolo Bonzini 	}
4211c50d8ae3SPaolo Bonzini 
4212c50d8ae3SPaolo Bonzini 	/*
4213c50d8ae3SPaolo Bonzini 	 * If the page table is zapped by other cpus, let CPU fault again on
4214c50d8ae3SPaolo Bonzini 	 * the address.
4215c50d8ae3SPaolo Bonzini 	 */
4216c50d8ae3SPaolo Bonzini 	return RET_PF_RETRY;
4217c50d8ae3SPaolo Bonzini }
4218c50d8ae3SPaolo Bonzini 
4219c50d8ae3SPaolo Bonzini static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4220b8a5d551SPaolo Bonzini 					 struct kvm_page_fault *fault)
4221c50d8ae3SPaolo Bonzini {
4222b8a5d551SPaolo Bonzini 	if (unlikely(fault->rsvd))
4223c50d8ae3SPaolo Bonzini 		return false;
4224c50d8ae3SPaolo Bonzini 
4225b8a5d551SPaolo Bonzini 	if (!fault->present || !fault->write)
4226c50d8ae3SPaolo Bonzini 		return false;
4227c50d8ae3SPaolo Bonzini 
4228c50d8ae3SPaolo Bonzini 	/*
4229c50d8ae3SPaolo Bonzini 	 * guest is writing the page which is write tracked which can
4230c50d8ae3SPaolo Bonzini 	 * not be fixed by page fault handler.
4231c50d8ae3SPaolo Bonzini 	 */
42329d395a0aSBen Gardon 	if (kvm_slot_page_track_is_active(vcpu->kvm, fault->slot, fault->gfn, KVM_PAGE_TRACK_WRITE))
4233c50d8ae3SPaolo Bonzini 		return true;
4234c50d8ae3SPaolo Bonzini 
4235c50d8ae3SPaolo Bonzini 	return false;
4236c50d8ae3SPaolo Bonzini }
4237c50d8ae3SPaolo Bonzini 
4238c50d8ae3SPaolo Bonzini static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4239c50d8ae3SPaolo Bonzini {
4240c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
4241c50d8ae3SPaolo Bonzini 	u64 spte;
4242c50d8ae3SPaolo Bonzini 
4243c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
42443e44dce4SLai Jiangshan 	for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
4245c50d8ae3SPaolo Bonzini 		clear_sp_write_flooding_count(iterator.sptep);
4246c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
4247c50d8ae3SPaolo Bonzini }
4248c50d8ae3SPaolo Bonzini 
42496f3c1fc5SLiang Zhang static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
42506f3c1fc5SLiang Zhang {
42516f3c1fc5SLiang Zhang 	/* make sure the token value is not 0 */
42526f3c1fc5SLiang Zhang 	u32 id = vcpu->arch.apf.id;
42536f3c1fc5SLiang Zhang 
42546f3c1fc5SLiang Zhang 	if (id << 12 == 0)
42556f3c1fc5SLiang Zhang 		vcpu->arch.apf.id = 1;
42566f3c1fc5SLiang Zhang 
42576f3c1fc5SLiang Zhang 	return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
42586f3c1fc5SLiang Zhang }
42596f3c1fc5SLiang Zhang 
4260e8c22266SVitaly Kuznetsov static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
42619f1a8526SSean Christopherson 				    gfn_t gfn)
4262c50d8ae3SPaolo Bonzini {
4263c50d8ae3SPaolo Bonzini 	struct kvm_arch_async_pf arch;
4264c50d8ae3SPaolo Bonzini 
42656f3c1fc5SLiang Zhang 	arch.token = alloc_apf_token(vcpu);
4266c50d8ae3SPaolo Bonzini 	arch.gfn = gfn;
4267347a0d0dSPaolo Bonzini 	arch.direct_map = vcpu->arch.mmu->root_role.direct;
4268*2fdcc1b3SPaolo Bonzini 	arch.cr3 = kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu);
4269c50d8ae3SPaolo Bonzini 
42709f1a8526SSean Christopherson 	return kvm_setup_async_pf(vcpu, cr2_or_gpa,
42719f1a8526SSean Christopherson 				  kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
4272c50d8ae3SPaolo Bonzini }
4273c50d8ae3SPaolo Bonzini 
42748a009d5bSSean Christopherson void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
42758a009d5bSSean Christopherson {
42768a009d5bSSean Christopherson 	int r;
42778a009d5bSSean Christopherson 
42788a009d5bSSean Christopherson 	if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
42798a009d5bSSean Christopherson 	      work->wakeup_all)
42808a009d5bSSean Christopherson 		return;
42818a009d5bSSean Christopherson 
42828a009d5bSSean Christopherson 	r = kvm_mmu_reload(vcpu);
42838a009d5bSSean Christopherson 	if (unlikely(r))
42848a009d5bSSean Christopherson 		return;
42858a009d5bSSean Christopherson 
42868a009d5bSSean Christopherson 	if (!vcpu->arch.mmu->root_role.direct &&
4287*2fdcc1b3SPaolo Bonzini 	      work->arch.cr3 != kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu))
42888a009d5bSSean Christopherson 		return;
42898a009d5bSSean Christopherson 
4290258d985fSSean Christopherson 	kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, 0, true, NULL);
42918a009d5bSSean Christopherson }
42928a009d5bSSean Christopherson 
4293ba6e3fe2SDavid Matlack static int __kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4294c50d8ae3SPaolo Bonzini {
4295e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
4296c50d8ae3SPaolo Bonzini 	bool async;
4297c50d8ae3SPaolo Bonzini 
4298e0c37868SSean Christopherson 	/*
4299e0c37868SSean Christopherson 	 * Retry the page fault if the gfn hit a memslot that is being deleted
4300e0c37868SSean Christopherson 	 * or moved.  This ensures any existing SPTEs for the old memslot will
4301e0c37868SSean Christopherson 	 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
4302e0c37868SSean Christopherson 	 */
4303e0c37868SSean Christopherson 	if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
43045276c616SSean Christopherson 		return RET_PF_RETRY;
4305e0c37868SSean Christopherson 
43069cc13d60SMaxim Levitsky 	if (!kvm_is_visible_memslot(slot)) {
4307c36b7150SPaolo Bonzini 		/* Don't expose private memslots to L2. */
43089cc13d60SMaxim Levitsky 		if (is_guest_mode(vcpu)) {
4309e710c5f6SDavid Matlack 			fault->slot = NULL;
43103647cd04SPaolo Bonzini 			fault->pfn = KVM_PFN_NOSLOT;
43113647cd04SPaolo Bonzini 			fault->map_writable = false;
43125276c616SSean Christopherson 			return RET_PF_CONTINUE;
4313c50d8ae3SPaolo Bonzini 		}
43149cc13d60SMaxim Levitsky 		/*
43159cc13d60SMaxim Levitsky 		 * If the APIC access page exists but is disabled, go directly
43169cc13d60SMaxim Levitsky 		 * to emulation without caching the MMIO access or creating a
43179cc13d60SMaxim Levitsky 		 * MMIO SPTE.  That way the cache doesn't need to be purged
43189cc13d60SMaxim Levitsky 		 * when the AVIC is re-enabled.
43199cc13d60SMaxim Levitsky 		 */
43209cc13d60SMaxim Levitsky 		if (slot && slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT &&
43215276c616SSean Christopherson 		    !kvm_apicv_activated(vcpu->kvm))
43225276c616SSean Christopherson 			return RET_PF_EMULATE;
43239cc13d60SMaxim Levitsky 	}
4324c50d8ae3SPaolo Bonzini 
4325c50d8ae3SPaolo Bonzini 	async = false;
4326c8b88b33SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, false, &async,
43273647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
43283647cd04SPaolo Bonzini 					  &fault->hva);
4329c50d8ae3SPaolo Bonzini 	if (!async)
43305276c616SSean Christopherson 		return RET_PF_CONTINUE; /* *pfn has correct page already */
4331c50d8ae3SPaolo Bonzini 
43322839180cSPaolo Bonzini 	if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
43333647cd04SPaolo Bonzini 		trace_kvm_try_async_get_page(fault->addr, fault->gfn);
43343647cd04SPaolo Bonzini 		if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
43351685c0f3SMingwei Zhang 			trace_kvm_async_pf_repeated_fault(fault->addr, fault->gfn);
4336c50d8ae3SPaolo Bonzini 			kvm_make_request(KVM_REQ_APF_HALT, vcpu);
43375276c616SSean Christopherson 			return RET_PF_RETRY;
43385276c616SSean Christopherson 		} else if (kvm_arch_setup_async_pf(vcpu, fault->addr, fault->gfn)) {
43395276c616SSean Christopherson 			return RET_PF_RETRY;
43405276c616SSean Christopherson 		}
4341c50d8ae3SPaolo Bonzini 	}
4342c50d8ae3SPaolo Bonzini 
434376657687SPeter Xu 	/*
434476657687SPeter Xu 	 * Allow gup to bail on pending non-fatal signals when it's also allowed
434576657687SPeter Xu 	 * to wait for IO.  Note, gup always bails if it is unable to quickly
434676657687SPeter Xu 	 * get a page and a fatal signal, i.e. SIGKILL, is pending.
434776657687SPeter Xu 	 */
434876657687SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, true, NULL,
43493647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
43503647cd04SPaolo Bonzini 					  &fault->hva);
43515276c616SSean Christopherson 	return RET_PF_CONTINUE;
4352c50d8ae3SPaolo Bonzini }
4353c50d8ae3SPaolo Bonzini 
4354354c908cSDavid Matlack static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
4355354c908cSDavid Matlack 			   unsigned int access)
4356ba6e3fe2SDavid Matlack {
435756c3a4e4SDavid Matlack 	int ret;
435856c3a4e4SDavid Matlack 
4359ba6e3fe2SDavid Matlack 	fault->mmu_seq = vcpu->kvm->mmu_invalidate_seq;
4360ba6e3fe2SDavid Matlack 	smp_rmb();
4361ba6e3fe2SDavid Matlack 
436256c3a4e4SDavid Matlack 	ret = __kvm_faultin_pfn(vcpu, fault);
436356c3a4e4SDavid Matlack 	if (ret != RET_PF_CONTINUE)
436456c3a4e4SDavid Matlack 		return ret;
436556c3a4e4SDavid Matlack 
436656c3a4e4SDavid Matlack 	if (unlikely(is_error_pfn(fault->pfn)))
4367cd08d178SDavid Matlack 		return kvm_handle_error_pfn(vcpu, fault);
436856c3a4e4SDavid Matlack 
4369354c908cSDavid Matlack 	if (unlikely(!fault->slot))
4370354c908cSDavid Matlack 		return kvm_handle_noslot_fault(vcpu, fault, access);
4371354c908cSDavid Matlack 
437256c3a4e4SDavid Matlack 	return RET_PF_CONTINUE;
4373ba6e3fe2SDavid Matlack }
4374ba6e3fe2SDavid Matlack 
4375a955cad8SSean Christopherson /*
4376a955cad8SSean Christopherson  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4377a955cad8SSean Christopherson  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4378a955cad8SSean Christopherson  */
4379a955cad8SSean Christopherson static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4380ba6e3fe2SDavid Matlack 				struct kvm_page_fault *fault)
4381a955cad8SSean Christopherson {
4382b9e5603cSPaolo Bonzini 	struct kvm_mmu_page *sp = to_shadow_page(vcpu->arch.mmu->root.hpa);
438318c841e1SSean Christopherson 
438418c841e1SSean Christopherson 	/* Special roots, e.g. pae_root, are not backed by shadow pages. */
438518c841e1SSean Christopherson 	if (sp && is_obsolete_sp(vcpu->kvm, sp))
438618c841e1SSean Christopherson 		return true;
438718c841e1SSean Christopherson 
438818c841e1SSean Christopherson 	/*
438918c841e1SSean Christopherson 	 * Roots without an associated shadow page are considered invalid if
439018c841e1SSean Christopherson 	 * there is a pending request to free obsolete roots.  The request is
439118c841e1SSean Christopherson 	 * only a hint that the current root _may_ be obsolete and needs to be
439218c841e1SSean Christopherson 	 * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
439318c841e1SSean Christopherson 	 * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
439418c841e1SSean Christopherson 	 * to reload even if no vCPU is actively using the root.
439518c841e1SSean Christopherson 	 */
4396527d5cd7SSean Christopherson 	if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4397a955cad8SSean Christopherson 		return true;
4398a955cad8SSean Christopherson 
4399a955cad8SSean Christopherson 	return fault->slot &&
4400ba6e3fe2SDavid Matlack 	       mmu_invalidate_retry_hva(vcpu->kvm, fault->mmu_seq, fault->hva);
4401a955cad8SSean Christopherson }
4402a955cad8SSean Christopherson 
44034326e57eSPaolo Bonzini static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4404c50d8ae3SPaolo Bonzini {
440583f06fa7SSean Christopherson 	int r;
4406c50d8ae3SPaolo Bonzini 
4407b8a5d551SPaolo Bonzini 	if (page_fault_handle_page_track(vcpu, fault))
4408c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4409c50d8ae3SPaolo Bonzini 
44103c8ad5a6SPaolo Bonzini 	r = fast_page_fault(vcpu, fault);
4411c4371c2aSSean Christopherson 	if (r != RET_PF_INVALID)
4412c4371c2aSSean Christopherson 		return r;
441383291445SSean Christopherson 
4414378f5cd6SSean Christopherson 	r = mmu_topup_memory_caches(vcpu, false);
4415c50d8ae3SPaolo Bonzini 	if (r)
4416c50d8ae3SPaolo Bonzini 		return r;
4417c50d8ae3SPaolo Bonzini 
4418354c908cSDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
44195276c616SSean Christopherson 	if (r != RET_PF_CONTINUE)
4420367fd790SSean Christopherson 		return r;
4421367fd790SSean Christopherson 
4422367fd790SSean Christopherson 	r = RET_PF_RETRY;
4423531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4424a2855afcSBen Gardon 
4425ba6e3fe2SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
4426367fd790SSean Christopherson 		goto out_unlock;
4427a955cad8SSean Christopherson 
44287bd7ded6SSean Christopherson 	r = make_mmu_pages_available(vcpu);
44297bd7ded6SSean Christopherson 	if (r)
4430367fd790SSean Christopherson 		goto out_unlock;
4431bb18842eSBen Gardon 
44326c882ef4SDavid Matlack 	r = direct_map(vcpu, fault);
44330f90e1c1SSean Christopherson 
4434367fd790SSean Christopherson out_unlock:
4435531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
44363647cd04SPaolo Bonzini 	kvm_release_pfn_clean(fault->pfn);
4437367fd790SSean Christopherson 	return r;
4438c50d8ae3SPaolo Bonzini }
4439c50d8ae3SPaolo Bonzini 
4440c501040aSPaolo Bonzini static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4441c501040aSPaolo Bonzini 				struct kvm_page_fault *fault)
44420f90e1c1SSean Christopherson {
44434326e57eSPaolo Bonzini 	pgprintk("%s: gva %lx error %x\n", __func__, fault->addr, fault->error_code);
44440f90e1c1SSean Christopherson 
44450f90e1c1SSean Christopherson 	/* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
44464326e57eSPaolo Bonzini 	fault->max_level = PG_LEVEL_2M;
44474326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
44480f90e1c1SSean Christopherson }
44490f90e1c1SSean Christopherson 
4450c50d8ae3SPaolo Bonzini int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4451c50d8ae3SPaolo Bonzini 				u64 fault_address, char *insn, int insn_len)
4452c50d8ae3SPaolo Bonzini {
4453c50d8ae3SPaolo Bonzini 	int r = 1;
44549ce372b3SVitaly Kuznetsov 	u32 flags = vcpu->arch.apf.host_apf_flags;
4455c50d8ae3SPaolo Bonzini 
4456736c291cSSean Christopherson #ifndef CONFIG_X86_64
4457736c291cSSean Christopherson 	/* A 64-bit CR2 should be impossible on 32-bit KVM. */
4458736c291cSSean Christopherson 	if (WARN_ON_ONCE(fault_address >> 32))
4459736c291cSSean Christopherson 		return -EFAULT;
4460736c291cSSean Christopherson #endif
4461736c291cSSean Christopherson 
4462c50d8ae3SPaolo Bonzini 	vcpu->arch.l1tf_flush_l1d = true;
44639ce372b3SVitaly Kuznetsov 	if (!flags) {
4464faa03b39SWonhyuk Yang 		trace_kvm_page_fault(vcpu, fault_address, error_code);
4465c50d8ae3SPaolo Bonzini 
4466c50d8ae3SPaolo Bonzini 		if (kvm_event_needs_reinjection(vcpu))
4467c50d8ae3SPaolo Bonzini 			kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4468c50d8ae3SPaolo Bonzini 		r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4469c50d8ae3SPaolo Bonzini 				insn_len);
44709ce372b3SVitaly Kuznetsov 	} else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
447168fd66f1SVitaly Kuznetsov 		vcpu->arch.apf.host_apf_flags = 0;
4472c50d8ae3SPaolo Bonzini 		local_irq_disable();
44736bca69adSThomas Gleixner 		kvm_async_pf_task_wait_schedule(fault_address);
4474c50d8ae3SPaolo Bonzini 		local_irq_enable();
44759ce372b3SVitaly Kuznetsov 	} else {
44769ce372b3SVitaly Kuznetsov 		WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4477c50d8ae3SPaolo Bonzini 	}
44789ce372b3SVitaly Kuznetsov 
4479c50d8ae3SPaolo Bonzini 	return r;
4480c50d8ae3SPaolo Bonzini }
4481c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4482c50d8ae3SPaolo Bonzini 
44839aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
44849aa8ab43SDavid Matlack static int kvm_tdp_mmu_page_fault(struct kvm_vcpu *vcpu,
44859aa8ab43SDavid Matlack 				  struct kvm_page_fault *fault)
44869aa8ab43SDavid Matlack {
44879aa8ab43SDavid Matlack 	int r;
44889aa8ab43SDavid Matlack 
44899aa8ab43SDavid Matlack 	if (page_fault_handle_page_track(vcpu, fault))
44909aa8ab43SDavid Matlack 		return RET_PF_EMULATE;
44919aa8ab43SDavid Matlack 
44929aa8ab43SDavid Matlack 	r = fast_page_fault(vcpu, fault);
44939aa8ab43SDavid Matlack 	if (r != RET_PF_INVALID)
44949aa8ab43SDavid Matlack 		return r;
44959aa8ab43SDavid Matlack 
44969aa8ab43SDavid Matlack 	r = mmu_topup_memory_caches(vcpu, false);
44979aa8ab43SDavid Matlack 	if (r)
44989aa8ab43SDavid Matlack 		return r;
44999aa8ab43SDavid Matlack 
45009aa8ab43SDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
45019aa8ab43SDavid Matlack 	if (r != RET_PF_CONTINUE)
45029aa8ab43SDavid Matlack 		return r;
45039aa8ab43SDavid Matlack 
45049aa8ab43SDavid Matlack 	r = RET_PF_RETRY;
45059aa8ab43SDavid Matlack 	read_lock(&vcpu->kvm->mmu_lock);
45069aa8ab43SDavid Matlack 
45079aa8ab43SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
45089aa8ab43SDavid Matlack 		goto out_unlock;
45099aa8ab43SDavid Matlack 
45109aa8ab43SDavid Matlack 	r = kvm_tdp_mmu_map(vcpu, fault);
45119aa8ab43SDavid Matlack 
45129aa8ab43SDavid Matlack out_unlock:
45139aa8ab43SDavid Matlack 	read_unlock(&vcpu->kvm->mmu_lock);
45149aa8ab43SDavid Matlack 	kvm_release_pfn_clean(fault->pfn);
45159aa8ab43SDavid Matlack 	return r;
45169aa8ab43SDavid Matlack }
45179aa8ab43SDavid Matlack #endif
45189aa8ab43SDavid Matlack 
4519c501040aSPaolo Bonzini int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4520c50d8ae3SPaolo Bonzini {
4521d5e90a69SSean Christopherson 	/*
4522d5e90a69SSean Christopherson 	 * If the guest's MTRRs may be used to compute the "real" memtype,
4523d5e90a69SSean Christopherson 	 * restrict the mapping level to ensure KVM uses a consistent memtype
4524d5e90a69SSean Christopherson 	 * across the entire mapping.  If the host MTRRs are ignored by TDP
4525d5e90a69SSean Christopherson 	 * (shadow_memtype_mask is non-zero), and the VM has non-coherent DMA
4526d5e90a69SSean Christopherson 	 * (DMA doesn't snoop CPU caches), KVM's ABI is to honor the memtype
4527d5e90a69SSean Christopherson 	 * from the guest's MTRRs so that guest accesses to memory that is
4528d5e90a69SSean Christopherson 	 * DMA'd aren't cached against the guest's wishes.
4529d5e90a69SSean Christopherson 	 *
4530d5e90a69SSean Christopherson 	 * Note, KVM may still ultimately ignore guest MTRRs for certain PFNs,
4531d5e90a69SSean Christopherson 	 * e.g. KVM will force UC memtype for host MMIO.
4532d5e90a69SSean Christopherson 	 */
4533d5e90a69SSean Christopherson 	if (shadow_memtype_mask && kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
4534d5e90a69SSean Christopherson 		for ( ; fault->max_level > PG_LEVEL_4K; --fault->max_level) {
45354326e57eSPaolo Bonzini 			int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
4536c667a3baSHou Wenlong 			gfn_t base = gfn_round_for_level(fault->gfn,
4537c667a3baSHou Wenlong 							 fault->max_level);
4538c50d8ae3SPaolo Bonzini 
4539cb9b88c6SSean Christopherson 			if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4540cb9b88c6SSean Christopherson 				break;
4541d5e90a69SSean Christopherson 		}
4542c50d8ae3SPaolo Bonzini 	}
4543c50d8ae3SPaolo Bonzini 
45449aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
45459aa8ab43SDavid Matlack 	if (tdp_mmu_enabled)
45469aa8ab43SDavid Matlack 		return kvm_tdp_mmu_page_fault(vcpu, fault);
45479aa8ab43SDavid Matlack #endif
45489aa8ab43SDavid Matlack 
45494326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
4550c50d8ae3SPaolo Bonzini }
4551c50d8ae3SPaolo Bonzini 
455284a16226SSean Christopherson static void nonpaging_init_context(struct kvm_mmu *context)
4553c50d8ae3SPaolo Bonzini {
4554c50d8ae3SPaolo Bonzini 	context->page_fault = nonpaging_page_fault;
4555c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = nonpaging_gva_to_gpa;
4556c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
4557c50d8ae3SPaolo Bonzini }
4558c50d8ae3SPaolo Bonzini 
4559be01e8e2SSean Christopherson static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
45600be44352SSean Christopherson 				  union kvm_mmu_page_role role)
45610be44352SSean Christopherson {
4562be01e8e2SSean Christopherson 	return (role.direct || pgd == root->pgd) &&
45635499ea73SPaolo Bonzini 	       VALID_PAGE(root->hpa) &&
4564e47c4aeeSSean Christopherson 	       role.word == to_shadow_page(root->hpa)->role.word;
45650be44352SSean Christopherson }
45660be44352SSean Christopherson 
4567c50d8ae3SPaolo Bonzini /*
45685499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available,
45695499ea73SPaolo Bonzini  * and insert the current root as the MRU in the cache.
45705499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root and
45715499ea73SPaolo Bonzini  * true is returned.
45725499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
45735499ea73SPaolo Bonzini  * evicted to make room for the current root, and false is returned.
4574c50d8ae3SPaolo Bonzini  */
45755499ea73SPaolo Bonzini static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
45765499ea73SPaolo Bonzini 					      gpa_t new_pgd,
4577c50d8ae3SPaolo Bonzini 					      union kvm_mmu_page_role new_role)
4578c50d8ae3SPaolo Bonzini {
4579c50d8ae3SPaolo Bonzini 	uint i;
4580c50d8ae3SPaolo Bonzini 
4581b9e5603cSPaolo Bonzini 	if (is_root_usable(&mmu->root, new_pgd, new_role))
45820be44352SSean Christopherson 		return true;
45830be44352SSean Christopherson 
4584c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
45855499ea73SPaolo Bonzini 		/*
45865499ea73SPaolo Bonzini 		 * The swaps end up rotating the cache like this:
45875499ea73SPaolo Bonzini 		 *   C   0 1 2 3   (on entry to the function)
45885499ea73SPaolo Bonzini 		 *   0   C 1 2 3
45895499ea73SPaolo Bonzini 		 *   1   C 0 2 3
45905499ea73SPaolo Bonzini 		 *   2   C 0 1 3
45915499ea73SPaolo Bonzini 		 *   3   C 0 1 2   (on exit from the loop)
45925499ea73SPaolo Bonzini 		 */
4593b9e5603cSPaolo Bonzini 		swap(mmu->root, mmu->prev_roots[i]);
4594b9e5603cSPaolo Bonzini 		if (is_root_usable(&mmu->root, new_pgd, new_role))
45955499ea73SPaolo Bonzini 			return true;
4596c50d8ae3SPaolo Bonzini 	}
4597c50d8ae3SPaolo Bonzini 
45985499ea73SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
45995499ea73SPaolo Bonzini 	return false;
4600c50d8ae3SPaolo Bonzini }
4601c50d8ae3SPaolo Bonzini 
4602c50d8ae3SPaolo Bonzini /*
46035499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available.
46045499ea73SPaolo Bonzini  * On entry, mmu->root is invalid.
46055499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
46065499ea73SPaolo Bonzini  * of the cache becomes invalid, and true is returned.
46075499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid and false is returned.
46085499ea73SPaolo Bonzini  */
46095499ea73SPaolo Bonzini static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
46105499ea73SPaolo Bonzini 					     gpa_t new_pgd,
46115499ea73SPaolo Bonzini 					     union kvm_mmu_page_role new_role)
46125499ea73SPaolo Bonzini {
46135499ea73SPaolo Bonzini 	uint i;
46145499ea73SPaolo Bonzini 
46155499ea73SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
46165499ea73SPaolo Bonzini 		if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
46175499ea73SPaolo Bonzini 			goto hit;
46185499ea73SPaolo Bonzini 
46195499ea73SPaolo Bonzini 	return false;
46205499ea73SPaolo Bonzini 
46215499ea73SPaolo Bonzini hit:
46225499ea73SPaolo Bonzini 	swap(mmu->root, mmu->prev_roots[i]);
46235499ea73SPaolo Bonzini 	/* Bubble up the remaining roots.  */
46245499ea73SPaolo Bonzini 	for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
46255499ea73SPaolo Bonzini 		mmu->prev_roots[i] = mmu->prev_roots[i + 1];
46265499ea73SPaolo Bonzini 	mmu->prev_roots[i].hpa = INVALID_PAGE;
46275499ea73SPaolo Bonzini 	return true;
46285499ea73SPaolo Bonzini }
46295499ea73SPaolo Bonzini 
46305499ea73SPaolo Bonzini static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
46315499ea73SPaolo Bonzini 			    gpa_t new_pgd, union kvm_mmu_page_role new_role)
46325499ea73SPaolo Bonzini {
46335499ea73SPaolo Bonzini 	/*
46345499ea73SPaolo Bonzini 	 * For now, limit the caching to 64-bit hosts+VMs in order to avoid
4635c50d8ae3SPaolo Bonzini 	 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
4636c50d8ae3SPaolo Bonzini 	 * later if necessary.
4637c50d8ae3SPaolo Bonzini 	 */
46385499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa) && !to_shadow_page(mmu->root.hpa))
46395499ea73SPaolo Bonzini 		kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4640c50d8ae3SPaolo Bonzini 
46415499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa))
46425499ea73SPaolo Bonzini 		return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
46435499ea73SPaolo Bonzini 	else
46445499ea73SPaolo Bonzini 		return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4645c50d8ae3SPaolo Bonzini }
4646c50d8ae3SPaolo Bonzini 
4647d2e5f333SPaolo Bonzini void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4648c50d8ae3SPaolo Bonzini {
46490c1c92f1SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
46507a458f0eSPaolo Bonzini 	union kvm_mmu_page_role new_role = mmu->root_role;
46510c1c92f1SPaolo Bonzini 
4652a7e48ef7SWei Liu 	/*
4653a7e48ef7SWei Liu 	 * Return immediately if no usable root was found, kvm_mmu_reload()
4654a7e48ef7SWei Liu 	 * will establish a valid root prior to the next VM-Enter.
4655a7e48ef7SWei Liu 	 */
4656a7e48ef7SWei Liu 	if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role))
4657b869855bSSean Christopherson 		return;
4658c50d8ae3SPaolo Bonzini 
4659c50d8ae3SPaolo Bonzini 	/*
4660b869855bSSean Christopherson 	 * It's possible that the cached previous root page is obsolete because
4661b869855bSSean Christopherson 	 * of a change in the MMU generation number. However, changing the
4662527d5cd7SSean Christopherson 	 * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4663527d5cd7SSean Christopherson 	 * which will free the root set here and allocate a new one.
4664b869855bSSean Christopherson 	 */
4665b869855bSSean Christopherson 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4666b869855bSSean Christopherson 
4667b5129100SSean Christopherson 	if (force_flush_and_sync_on_reuse) {
4668b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4669b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4670b5129100SSean Christopherson 	}
4671b869855bSSean Christopherson 
4672b869855bSSean Christopherson 	/*
4673b869855bSSean Christopherson 	 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4674b869855bSSean Christopherson 	 * switching to a new CR3, that GVA->GPA mapping may no longer be
4675b869855bSSean Christopherson 	 * valid. So clear any cached MMIO info even when we don't need to sync
4676b869855bSSean Christopherson 	 * the shadow page tables.
4677c50d8ae3SPaolo Bonzini 	 */
4678c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4679c50d8ae3SPaolo Bonzini 
4680daa5b6c1SBen Gardon 	/*
4681daa5b6c1SBen Gardon 	 * If this is a direct root page, it doesn't have a write flooding
4682daa5b6c1SBen Gardon 	 * count. Otherwise, clear the write flooding count.
4683daa5b6c1SBen Gardon 	 */
4684daa5b6c1SBen Gardon 	if (!new_role.direct)
4685daa5b6c1SBen Gardon 		__clear_sp_write_flooding_count(
4686b9e5603cSPaolo Bonzini 				to_shadow_page(vcpu->arch.mmu->root.hpa));
4687c50d8ae3SPaolo Bonzini }
4688be01e8e2SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4689c50d8ae3SPaolo Bonzini 
4690c50d8ae3SPaolo Bonzini static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4691c3e5e415SLai Jiangshan 			   unsigned int access)
4692c50d8ae3SPaolo Bonzini {
4693c50d8ae3SPaolo Bonzini 	if (unlikely(is_mmio_spte(*sptep))) {
4694c50d8ae3SPaolo Bonzini 		if (gfn != get_mmio_spte_gfn(*sptep)) {
4695c50d8ae3SPaolo Bonzini 			mmu_spte_clear_no_track(sptep);
4696c50d8ae3SPaolo Bonzini 			return true;
4697c50d8ae3SPaolo Bonzini 		}
4698c50d8ae3SPaolo Bonzini 
4699c50d8ae3SPaolo Bonzini 		mark_mmio_spte(vcpu, sptep, gfn, access);
4700c50d8ae3SPaolo Bonzini 		return true;
4701c50d8ae3SPaolo Bonzini 	}
4702c50d8ae3SPaolo Bonzini 
4703c50d8ae3SPaolo Bonzini 	return false;
4704c50d8ae3SPaolo Bonzini }
4705c50d8ae3SPaolo Bonzini 
4706c50d8ae3SPaolo Bonzini #define PTTYPE_EPT 18 /* arbitrary */
4707c50d8ae3SPaolo Bonzini #define PTTYPE PTTYPE_EPT
4708c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4709c50d8ae3SPaolo Bonzini #undef PTTYPE
4710c50d8ae3SPaolo Bonzini 
4711c50d8ae3SPaolo Bonzini #define PTTYPE 64
4712c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4713c50d8ae3SPaolo Bonzini #undef PTTYPE
4714c50d8ae3SPaolo Bonzini 
4715c50d8ae3SPaolo Bonzini #define PTTYPE 32
4716c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4717c50d8ae3SPaolo Bonzini #undef PTTYPE
4718c50d8ae3SPaolo Bonzini 
4719f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
4720f3d90f90SSean Christopherson 				    u64 pa_bits_rsvd, int level, bool nx,
4721f3d90f90SSean Christopherson 				    bool gbpages, bool pse, bool amd)
4722c50d8ae3SPaolo Bonzini {
4723c50d8ae3SPaolo Bonzini 	u64 gbpages_bit_rsvd = 0;
4724c50d8ae3SPaolo Bonzini 	u64 nonleaf_bit8_rsvd = 0;
47255b7f575cSSean Christopherson 	u64 high_bits_rsvd;
4726c50d8ae3SPaolo Bonzini 
4727c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = 0;
4728c50d8ae3SPaolo Bonzini 
4729c50d8ae3SPaolo Bonzini 	if (!gbpages)
4730c50d8ae3SPaolo Bonzini 		gbpages_bit_rsvd = rsvd_bits(7, 7);
4731c50d8ae3SPaolo Bonzini 
47325b7f575cSSean Christopherson 	if (level == PT32E_ROOT_LEVEL)
47335b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
47345b7f575cSSean Christopherson 	else
47355b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
47365b7f575cSSean Christopherson 
47375b7f575cSSean Christopherson 	/* Note, NX doesn't exist in PDPTEs, this is handled below. */
47385b7f575cSSean Christopherson 	if (!nx)
47395b7f575cSSean Christopherson 		high_bits_rsvd |= rsvd_bits(63, 63);
47405b7f575cSSean Christopherson 
4741c50d8ae3SPaolo Bonzini 	/*
4742c50d8ae3SPaolo Bonzini 	 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4743c50d8ae3SPaolo Bonzini 	 * leaf entries) on AMD CPUs only.
4744c50d8ae3SPaolo Bonzini 	 */
4745c50d8ae3SPaolo Bonzini 	if (amd)
4746c50d8ae3SPaolo Bonzini 		nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4747c50d8ae3SPaolo Bonzini 
4748c50d8ae3SPaolo Bonzini 	switch (level) {
4749c50d8ae3SPaolo Bonzini 	case PT32_ROOT_LEVEL:
4750c50d8ae3SPaolo Bonzini 		/* no rsvd bits for 2 level 4K page table entries */
4751c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][1] = 0;
4752c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][0] = 0;
4753c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4754c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4755c50d8ae3SPaolo Bonzini 
4756c50d8ae3SPaolo Bonzini 		if (!pse) {
4757c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = 0;
4758c50d8ae3SPaolo Bonzini 			break;
4759c50d8ae3SPaolo Bonzini 		}
4760c50d8ae3SPaolo Bonzini 
4761c50d8ae3SPaolo Bonzini 		if (is_cpuid_PSE36())
4762c50d8ae3SPaolo Bonzini 			/* 36bits PSE 4MB page */
4763c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4764c50d8ae3SPaolo Bonzini 		else
4765c50d8ae3SPaolo Bonzini 			/* 32 bits PSE 4MB page */
4766c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4767c50d8ae3SPaolo Bonzini 		break;
4768c50d8ae3SPaolo Bonzini 	case PT32E_ROOT_LEVEL:
47695b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
47705b7f575cSSean Christopherson 						   high_bits_rsvd |
47715b7f575cSSean Christopherson 						   rsvd_bits(5, 8) |
47725b7f575cSSean Christopherson 						   rsvd_bits(1, 2);	/* PDPTE */
47735b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;	/* PDE */
47745b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;	/* PTE */
47755b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4776c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20);	/* large page */
4777c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4778c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4779c50d8ae3SPaolo Bonzini 		break;
4780c50d8ae3SPaolo Bonzini 	case PT64_ROOT_5LEVEL:
47815b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
47825b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
47835b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
4784c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][4] =
4785c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][4];
4786df561f66SGustavo A. R. Silva 		fallthrough;
4787c50d8ae3SPaolo Bonzini 	case PT64_ROOT_4LEVEL:
47885b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
47895b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
47905b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
47915b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
47925b7f575cSSean Christopherson 						   gbpages_bit_rsvd;
47935b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
47945b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4795c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][3] =
4796c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][3];
47975b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
47985b7f575cSSean Christopherson 						   gbpages_bit_rsvd |
4799c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 29);
48005b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4801c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20); /* large page */
4802c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4803c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4804c50d8ae3SPaolo Bonzini 		break;
4805c50d8ae3SPaolo Bonzini 	}
4806c50d8ae3SPaolo Bonzini }
4807c50d8ae3SPaolo Bonzini 
480827de9250SSean Christopherson static bool guest_can_use_gbpages(struct kvm_vcpu *vcpu)
480927de9250SSean Christopherson {
481027de9250SSean Christopherson 	/*
481127de9250SSean Christopherson 	 * If TDP is enabled, let the guest use GBPAGES if they're supported in
481227de9250SSean Christopherson 	 * hardware.  The hardware page walker doesn't let KVM disable GBPAGES,
481327de9250SSean Christopherson 	 * i.e. won't treat them as reserved, and KVM doesn't redo the GVA->GPA
481427de9250SSean Christopherson 	 * walk for performance and complexity reasons.  Not to mention KVM
481527de9250SSean Christopherson 	 * _can't_ solve the problem because GVA->GPA walks aren't visible to
481627de9250SSean Christopherson 	 * KVM once a TDP translation is installed.  Mimic hardware behavior so
481727de9250SSean Christopherson 	 * that KVM's is at least consistent, i.e. doesn't randomly inject #PF.
481827de9250SSean Christopherson 	 */
481927de9250SSean Christopherson 	return tdp_enabled ? boot_cpu_has(X86_FEATURE_GBPAGES) :
482027de9250SSean Christopherson 			     guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES);
482127de9250SSean Christopherson }
482227de9250SSean Christopherson 
4823c919e881SKai Huang static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4824c50d8ae3SPaolo Bonzini 					struct kvm_mmu *context)
4825c50d8ae3SPaolo Bonzini {
4826b705a277SSean Christopherson 	__reset_rsvds_bits_mask(&context->guest_rsvd_check,
48275b7f575cSSean Christopherson 				vcpu->arch.reserved_gpa_bits,
48284d25502aSPaolo Bonzini 				context->cpu_role.base.level, is_efer_nx(context),
482927de9250SSean Christopherson 				guest_can_use_gbpages(vcpu),
48304e9c0d80SSean Christopherson 				is_cr4_pse(context),
483123493d0aSSean Christopherson 				guest_cpuid_is_amd_or_hygon(vcpu));
4832c50d8ae3SPaolo Bonzini }
4833c50d8ae3SPaolo Bonzini 
4834f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
4835f3d90f90SSean Christopherson 					u64 pa_bits_rsvd, bool execonly,
4836f3d90f90SSean Christopherson 					int huge_page_level)
4837c50d8ae3SPaolo Bonzini {
48385b7f575cSSean Christopherson 	u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
483984ea5c09SLai Jiangshan 	u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4840c50d8ae3SPaolo Bonzini 	u64 bad_mt_xwr;
4841c50d8ae3SPaolo Bonzini 
484284ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_1G)
484384ea5c09SLai Jiangshan 		large_1g_rsvd = rsvd_bits(7, 7);
484484ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_2M)
484584ea5c09SLai Jiangshan 		large_2m_rsvd = rsvd_bits(7, 7);
484684ea5c09SLai Jiangshan 
48475b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
48485b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
484984ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
485084ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
48515b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4852c50d8ae3SPaolo Bonzini 
4853c50d8ae3SPaolo Bonzini 	/* large page */
4854c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4855c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
485684ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
485784ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4858c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4859c50d8ae3SPaolo Bonzini 
4860c50d8ae3SPaolo Bonzini 	bad_mt_xwr = 0xFFull << (2 * 8);	/* bits 3..5 must not be 2 */
4861c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (3 * 8);	/* bits 3..5 must not be 3 */
4862c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (7 * 8);	/* bits 3..5 must not be 7 */
4863c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 2);	/* bits 0..2 must not be 010 */
4864c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 6);	/* bits 0..2 must not be 110 */
4865c50d8ae3SPaolo Bonzini 	if (!execonly) {
4866c50d8ae3SPaolo Bonzini 		/* bits 0..2 must not be 100 unless VMX capabilities allow it */
4867c50d8ae3SPaolo Bonzini 		bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4868c50d8ae3SPaolo Bonzini 	}
4869c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = bad_mt_xwr;
4870c50d8ae3SPaolo Bonzini }
4871c50d8ae3SPaolo Bonzini 
4872c50d8ae3SPaolo Bonzini static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
487384ea5c09SLai Jiangshan 		struct kvm_mmu *context, bool execonly, int huge_page_level)
4874c50d8ae3SPaolo Bonzini {
4875c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
487684ea5c09SLai Jiangshan 				    vcpu->arch.reserved_gpa_bits, execonly,
487784ea5c09SLai Jiangshan 				    huge_page_level);
4878c50d8ae3SPaolo Bonzini }
4879c50d8ae3SPaolo Bonzini 
48806f8e65a6SSean Christopherson static inline u64 reserved_hpa_bits(void)
48816f8e65a6SSean Christopherson {
48826f8e65a6SSean Christopherson 	return rsvd_bits(shadow_phys_bits, 63);
48836f8e65a6SSean Christopherson }
48846f8e65a6SSean Christopherson 
4885c50d8ae3SPaolo Bonzini /*
4886c50d8ae3SPaolo Bonzini  * the page table on host is the shadow page table for the page
4887c50d8ae3SPaolo Bonzini  * table in guest or amd nested guest, its mmu features completely
4888c50d8ae3SPaolo Bonzini  * follow the features in guest.
4889c50d8ae3SPaolo Bonzini  */
489016be1d12SSean Christopherson static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
489116be1d12SSean Christopherson 					struct kvm_mmu *context)
4892c50d8ae3SPaolo Bonzini {
48938c985b2dSSean Christopherson 	/* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
48948c985b2dSSean Christopherson 	bool is_amd = true;
48958c985b2dSSean Christopherson 	/* KVM doesn't use 2-level page tables for the shadow MMU. */
48968c985b2dSSean Christopherson 	bool is_pse = false;
4897c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4898c50d8ae3SPaolo Bonzini 	int i;
4899c50d8ae3SPaolo Bonzini 
4900a972e29cSPaolo Bonzini 	WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
49018c985b2dSSean Christopherson 
4902c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4903b705a277SSean Christopherson 	__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4904a972e29cSPaolo Bonzini 				context->root_role.level,
49057a458f0eSPaolo Bonzini 				context->root_role.efer_nx,
490627de9250SSean Christopherson 				guest_can_use_gbpages(vcpu), is_pse, is_amd);
4907c50d8ae3SPaolo Bonzini 
4908c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4909c50d8ae3SPaolo Bonzini 		return;
4910c50d8ae3SPaolo Bonzini 
4911a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4912e54f1ff2SKai Huang 		/*
4913e54f1ff2SKai Huang 		 * So far shadow_me_value is a constant during KVM's life
4914e54f1ff2SKai Huang 		 * time.  Bits in shadow_me_value are allowed to be set.
4915e54f1ff2SKai Huang 		 * Bits in shadow_me_mask but not in shadow_me_value are
4916e54f1ff2SKai Huang 		 * not allowed to be set.
4917e54f1ff2SKai Huang 		 */
4918e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
4919e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
4920e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
4921e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
4922c50d8ae3SPaolo Bonzini 	}
4923c50d8ae3SPaolo Bonzini 
4924c50d8ae3SPaolo Bonzini }
4925c50d8ae3SPaolo Bonzini 
4926c50d8ae3SPaolo Bonzini static inline bool boot_cpu_is_amd(void)
4927c50d8ae3SPaolo Bonzini {
4928c50d8ae3SPaolo Bonzini 	WARN_ON_ONCE(!tdp_enabled);
4929c50d8ae3SPaolo Bonzini 	return shadow_x_mask == 0;
4930c50d8ae3SPaolo Bonzini }
4931c50d8ae3SPaolo Bonzini 
4932c50d8ae3SPaolo Bonzini /*
4933c50d8ae3SPaolo Bonzini  * the direct page table on host, use as much mmu features as
4934c50d8ae3SPaolo Bonzini  * possible, however, kvm currently does not do execution-protection.
4935c50d8ae3SPaolo Bonzini  */
4936f3d90f90SSean Christopherson static void reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
4937c50d8ae3SPaolo Bonzini {
4938c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4939c50d8ae3SPaolo Bonzini 	int i;
4940c50d8ae3SPaolo Bonzini 
4941c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4942c50d8ae3SPaolo Bonzini 
4943c50d8ae3SPaolo Bonzini 	if (boot_cpu_is_amd())
4944b705a277SSean Christopherson 		__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
49456c6ab524SSean Christopherson 					context->root_role.level, true,
4946c50d8ae3SPaolo Bonzini 					boot_cpu_has(X86_FEATURE_GBPAGES),
49478c985b2dSSean Christopherson 					false, true);
4948c50d8ae3SPaolo Bonzini 	else
4949c50d8ae3SPaolo Bonzini 		__reset_rsvds_bits_mask_ept(shadow_zero_check,
495084ea5c09SLai Jiangshan 					    reserved_hpa_bits(), false,
495184ea5c09SLai Jiangshan 					    max_huge_page_level);
4952c50d8ae3SPaolo Bonzini 
4953c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4954c50d8ae3SPaolo Bonzini 		return;
4955c50d8ae3SPaolo Bonzini 
4956a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4957c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4958c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4959c50d8ae3SPaolo Bonzini 	}
4960c50d8ae3SPaolo Bonzini }
4961c50d8ae3SPaolo Bonzini 
4962c50d8ae3SPaolo Bonzini /*
4963c50d8ae3SPaolo Bonzini  * as the comments in reset_shadow_zero_bits_mask() except it
4964c50d8ae3SPaolo Bonzini  * is the shadow page table for intel nested guest.
4965c50d8ae3SPaolo Bonzini  */
4966c50d8ae3SPaolo Bonzini static void
4967e8f6e738SJinrong Liang reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
4968c50d8ae3SPaolo Bonzini {
4969c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
497084ea5c09SLai Jiangshan 				    reserved_hpa_bits(), execonly,
497184ea5c09SLai Jiangshan 				    max_huge_page_level);
4972c50d8ae3SPaolo Bonzini }
4973c50d8ae3SPaolo Bonzini 
4974c50d8ae3SPaolo Bonzini #define BYTE_MASK(access) \
4975c50d8ae3SPaolo Bonzini 	((1 & (access) ? 2 : 0) | \
4976c50d8ae3SPaolo Bonzini 	 (2 & (access) ? 4 : 0) | \
4977c50d8ae3SPaolo Bonzini 	 (3 & (access) ? 8 : 0) | \
4978c50d8ae3SPaolo Bonzini 	 (4 & (access) ? 16 : 0) | \
4979c50d8ae3SPaolo Bonzini 	 (5 & (access) ? 32 : 0) | \
4980c50d8ae3SPaolo Bonzini 	 (6 & (access) ? 64 : 0) | \
4981c50d8ae3SPaolo Bonzini 	 (7 & (access) ? 128 : 0))
4982c50d8ae3SPaolo Bonzini 
4983c50d8ae3SPaolo Bonzini 
4984c596f147SSean Christopherson static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
4985c50d8ae3SPaolo Bonzini {
4986c50d8ae3SPaolo Bonzini 	unsigned byte;
4987c50d8ae3SPaolo Bonzini 
4988c50d8ae3SPaolo Bonzini 	const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4989c50d8ae3SPaolo Bonzini 	const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4990c50d8ae3SPaolo Bonzini 	const u8 u = BYTE_MASK(ACC_USER_MASK);
4991c50d8ae3SPaolo Bonzini 
4992c596f147SSean Christopherson 	bool cr4_smep = is_cr4_smep(mmu);
4993c596f147SSean Christopherson 	bool cr4_smap = is_cr4_smap(mmu);
4994c596f147SSean Christopherson 	bool cr0_wp = is_cr0_wp(mmu);
499590599c28SSean Christopherson 	bool efer_nx = is_efer_nx(mmu);
4996c50d8ae3SPaolo Bonzini 
4997c50d8ae3SPaolo Bonzini 	for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
4998c50d8ae3SPaolo Bonzini 		unsigned pfec = byte << 1;
4999c50d8ae3SPaolo Bonzini 
5000c50d8ae3SPaolo Bonzini 		/*
5001c50d8ae3SPaolo Bonzini 		 * Each "*f" variable has a 1 bit for each UWX value
5002c50d8ae3SPaolo Bonzini 		 * that causes a fault with the given PFEC.
5003c50d8ae3SPaolo Bonzini 		 */
5004c50d8ae3SPaolo Bonzini 
5005c50d8ae3SPaolo Bonzini 		/* Faults from writes to non-writable pages */
5006c50d8ae3SPaolo Bonzini 		u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
5007c50d8ae3SPaolo Bonzini 		/* Faults from user mode accesses to supervisor pages */
5008c50d8ae3SPaolo Bonzini 		u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
5009c50d8ae3SPaolo Bonzini 		/* Faults from fetches of non-executable pages*/
5010c50d8ae3SPaolo Bonzini 		u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
5011c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode fetches of user pages */
5012c50d8ae3SPaolo Bonzini 		u8 smepf = 0;
5013c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode accesses of user pages */
5014c50d8ae3SPaolo Bonzini 		u8 smapf = 0;
5015c50d8ae3SPaolo Bonzini 
5016c50d8ae3SPaolo Bonzini 		if (!ept) {
5017c50d8ae3SPaolo Bonzini 			/* Faults from kernel mode accesses to user pages */
5018c50d8ae3SPaolo Bonzini 			u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
5019c50d8ae3SPaolo Bonzini 
5020c50d8ae3SPaolo Bonzini 			/* Not really needed: !nx will cause pte.nx to fault */
502190599c28SSean Christopherson 			if (!efer_nx)
5022c50d8ae3SPaolo Bonzini 				ff = 0;
5023c50d8ae3SPaolo Bonzini 
5024c50d8ae3SPaolo Bonzini 			/* Allow supervisor writes if !cr0.wp */
5025c50d8ae3SPaolo Bonzini 			if (!cr0_wp)
5026c50d8ae3SPaolo Bonzini 				wf = (pfec & PFERR_USER_MASK) ? wf : 0;
5027c50d8ae3SPaolo Bonzini 
5028c50d8ae3SPaolo Bonzini 			/* Disallow supervisor fetches of user code if cr4.smep */
5029c50d8ae3SPaolo Bonzini 			if (cr4_smep)
5030c50d8ae3SPaolo Bonzini 				smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
5031c50d8ae3SPaolo Bonzini 
5032c50d8ae3SPaolo Bonzini 			/*
5033c50d8ae3SPaolo Bonzini 			 * SMAP:kernel-mode data accesses from user-mode
5034c50d8ae3SPaolo Bonzini 			 * mappings should fault. A fault is considered
5035c50d8ae3SPaolo Bonzini 			 * as a SMAP violation if all of the following
5036c50d8ae3SPaolo Bonzini 			 * conditions are true:
5037c50d8ae3SPaolo Bonzini 			 *   - X86_CR4_SMAP is set in CR4
5038c50d8ae3SPaolo Bonzini 			 *   - A user page is accessed
5039c50d8ae3SPaolo Bonzini 			 *   - The access is not a fetch
50404f4aa80eSLai Jiangshan 			 *   - The access is supervisor mode
50414f4aa80eSLai Jiangshan 			 *   - If implicit supervisor access or X86_EFLAGS_AC is clear
5042c50d8ae3SPaolo Bonzini 			 *
504394b4a2f1SLai Jiangshan 			 * Here, we cover the first four conditions.
504494b4a2f1SLai Jiangshan 			 * The fifth is computed dynamically in permission_fault();
5045c50d8ae3SPaolo Bonzini 			 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
5046c50d8ae3SPaolo Bonzini 			 * *not* subject to SMAP restrictions.
5047c50d8ae3SPaolo Bonzini 			 */
5048c50d8ae3SPaolo Bonzini 			if (cr4_smap)
5049c50d8ae3SPaolo Bonzini 				smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
5050c50d8ae3SPaolo Bonzini 		}
5051c50d8ae3SPaolo Bonzini 
5052c50d8ae3SPaolo Bonzini 		mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
5053c50d8ae3SPaolo Bonzini 	}
5054c50d8ae3SPaolo Bonzini }
5055c50d8ae3SPaolo Bonzini 
5056c50d8ae3SPaolo Bonzini /*
5057c50d8ae3SPaolo Bonzini * PKU is an additional mechanism by which the paging controls access to
5058c50d8ae3SPaolo Bonzini * user-mode addresses based on the value in the PKRU register.  Protection
5059c50d8ae3SPaolo Bonzini * key violations are reported through a bit in the page fault error code.
5060c50d8ae3SPaolo Bonzini * Unlike other bits of the error code, the PK bit is not known at the
5061c50d8ae3SPaolo Bonzini * call site of e.g. gva_to_gpa; it must be computed directly in
5062c50d8ae3SPaolo Bonzini * permission_fault based on two bits of PKRU, on some machine state (CR4,
5063c50d8ae3SPaolo Bonzini * CR0, EFER, CPL), and on other bits of the error code and the page tables.
5064c50d8ae3SPaolo Bonzini *
5065c50d8ae3SPaolo Bonzini * In particular the following conditions come from the error code, the
5066c50d8ae3SPaolo Bonzini * page tables and the machine state:
5067c50d8ae3SPaolo Bonzini * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
5068c50d8ae3SPaolo Bonzini * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
5069c50d8ae3SPaolo Bonzini * - PK is always zero if U=0 in the page tables
5070c50d8ae3SPaolo Bonzini * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
5071c50d8ae3SPaolo Bonzini *
5072c50d8ae3SPaolo Bonzini * The PKRU bitmask caches the result of these four conditions.  The error
5073c50d8ae3SPaolo Bonzini * code (minus the P bit) and the page table's U bit form an index into the
5074c50d8ae3SPaolo Bonzini * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
5075c50d8ae3SPaolo Bonzini * with the two bits of the PKRU register corresponding to the protection key.
5076c50d8ae3SPaolo Bonzini * For the first three conditions above the bits will be 00, thus masking
5077c50d8ae3SPaolo Bonzini * away both AD and WD.  For all reads or if the last condition holds, WD
5078c50d8ae3SPaolo Bonzini * only will be masked away.
5079c50d8ae3SPaolo Bonzini */
50802e4c0661SSean Christopherson static void update_pkru_bitmask(struct kvm_mmu *mmu)
5081c50d8ae3SPaolo Bonzini {
5082c50d8ae3SPaolo Bonzini 	unsigned bit;
5083c50d8ae3SPaolo Bonzini 	bool wp;
5084c50d8ae3SPaolo Bonzini 
5085c50d8ae3SPaolo Bonzini 	mmu->pkru_mask = 0;
5086a3ca5281SChenyi Qiang 
5087a3ca5281SChenyi Qiang 	if (!is_cr4_pke(mmu))
5088c50d8ae3SPaolo Bonzini 		return;
5089c50d8ae3SPaolo Bonzini 
50902e4c0661SSean Christopherson 	wp = is_cr0_wp(mmu);
5091c50d8ae3SPaolo Bonzini 
5092c50d8ae3SPaolo Bonzini 	for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
5093c50d8ae3SPaolo Bonzini 		unsigned pfec, pkey_bits;
5094c50d8ae3SPaolo Bonzini 		bool check_pkey, check_write, ff, uf, wf, pte_user;
5095c50d8ae3SPaolo Bonzini 
5096c50d8ae3SPaolo Bonzini 		pfec = bit << 1;
5097c50d8ae3SPaolo Bonzini 		ff = pfec & PFERR_FETCH_MASK;
5098c50d8ae3SPaolo Bonzini 		uf = pfec & PFERR_USER_MASK;
5099c50d8ae3SPaolo Bonzini 		wf = pfec & PFERR_WRITE_MASK;
5100c50d8ae3SPaolo Bonzini 
5101c50d8ae3SPaolo Bonzini 		/* PFEC.RSVD is replaced by ACC_USER_MASK. */
5102c50d8ae3SPaolo Bonzini 		pte_user = pfec & PFERR_RSVD_MASK;
5103c50d8ae3SPaolo Bonzini 
5104c50d8ae3SPaolo Bonzini 		/*
5105c50d8ae3SPaolo Bonzini 		 * Only need to check the access which is not an
5106c50d8ae3SPaolo Bonzini 		 * instruction fetch and is to a user page.
5107c50d8ae3SPaolo Bonzini 		 */
5108c50d8ae3SPaolo Bonzini 		check_pkey = (!ff && pte_user);
5109c50d8ae3SPaolo Bonzini 		/*
5110c50d8ae3SPaolo Bonzini 		 * write access is controlled by PKRU if it is a
5111c50d8ae3SPaolo Bonzini 		 * user access or CR0.WP = 1.
5112c50d8ae3SPaolo Bonzini 		 */
5113c50d8ae3SPaolo Bonzini 		check_write = check_pkey && wf && (uf || wp);
5114c50d8ae3SPaolo Bonzini 
5115c50d8ae3SPaolo Bonzini 		/* PKRU.AD stops both read and write access. */
5116c50d8ae3SPaolo Bonzini 		pkey_bits = !!check_pkey;
5117c50d8ae3SPaolo Bonzini 		/* PKRU.WD stops write access. */
5118c50d8ae3SPaolo Bonzini 		pkey_bits |= (!!check_write) << 1;
5119c50d8ae3SPaolo Bonzini 
5120c50d8ae3SPaolo Bonzini 		mmu->pkru_mask |= (pkey_bits & 3) << pfec;
5121c50d8ae3SPaolo Bonzini 	}
5122c50d8ae3SPaolo Bonzini }
5123c50d8ae3SPaolo Bonzini 
5124533f9a4bSSean Christopherson static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
5125533f9a4bSSean Christopherson 					struct kvm_mmu *mmu)
5126c50d8ae3SPaolo Bonzini {
5127533f9a4bSSean Christopherson 	if (!is_cr0_pg(mmu))
5128533f9a4bSSean Christopherson 		return;
5129c50d8ae3SPaolo Bonzini 
5130c919e881SKai Huang 	reset_guest_rsvds_bits_mask(vcpu, mmu);
5131533f9a4bSSean Christopherson 	update_permission_bitmask(mmu, false);
5132533f9a4bSSean Christopherson 	update_pkru_bitmask(mmu);
5133c50d8ae3SPaolo Bonzini }
5134c50d8ae3SPaolo Bonzini 
5135fe660f72SSean Christopherson static void paging64_init_context(struct kvm_mmu *context)
5136c50d8ae3SPaolo Bonzini {
5137c50d8ae3SPaolo Bonzini 	context->page_fault = paging64_page_fault;
5138c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging64_gva_to_gpa;
5139c3c6c9fcSLai Jiangshan 	context->sync_spte = paging64_sync_spte;
5140c50d8ae3SPaolo Bonzini }
5141c50d8ae3SPaolo Bonzini 
514284a16226SSean Christopherson static void paging32_init_context(struct kvm_mmu *context)
5143c50d8ae3SPaolo Bonzini {
5144c50d8ae3SPaolo Bonzini 	context->page_fault = paging32_page_fault;
5145c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging32_gva_to_gpa;
5146c3c6c9fcSLai Jiangshan 	context->sync_spte = paging32_sync_spte;
5147c50d8ae3SPaolo Bonzini }
5148c50d8ae3SPaolo Bonzini 
5149f3d90f90SSean Christopherson static union kvm_cpu_role kvm_calc_cpu_role(struct kvm_vcpu *vcpu,
5150f3d90f90SSean Christopherson 					    const struct kvm_mmu_role_regs *regs)
5151e5ed0fb0SPaolo Bonzini {
51527a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5153e5ed0fb0SPaolo Bonzini 
5154e5ed0fb0SPaolo Bonzini 	role.base.access = ACC_ALL;
5155e5ed0fb0SPaolo Bonzini 	role.base.smm = is_smm(vcpu);
5156e5ed0fb0SPaolo Bonzini 	role.base.guest_mode = is_guest_mode(vcpu);
5157e5ed0fb0SPaolo Bonzini 	role.ext.valid = 1;
5158e5ed0fb0SPaolo Bonzini 
5159e5ed0fb0SPaolo Bonzini 	if (!____is_cr0_pg(regs)) {
5160e5ed0fb0SPaolo Bonzini 		role.base.direct = 1;
5161e5ed0fb0SPaolo Bonzini 		return role;
5162e5ed0fb0SPaolo Bonzini 	}
5163e5ed0fb0SPaolo Bonzini 
5164e5ed0fb0SPaolo Bonzini 	role.base.efer_nx = ____is_efer_nx(regs);
5165e5ed0fb0SPaolo Bonzini 	role.base.cr0_wp = ____is_cr0_wp(regs);
5166e5ed0fb0SPaolo Bonzini 	role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
5167e5ed0fb0SPaolo Bonzini 	role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
5168e5ed0fb0SPaolo Bonzini 	role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
516960f3cb60SPaolo Bonzini 
517060f3cb60SPaolo Bonzini 	if (____is_efer_lma(regs))
517160f3cb60SPaolo Bonzini 		role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
517260f3cb60SPaolo Bonzini 							: PT64_ROOT_4LEVEL;
517360f3cb60SPaolo Bonzini 	else if (____is_cr4_pae(regs))
517460f3cb60SPaolo Bonzini 		role.base.level = PT32E_ROOT_LEVEL;
517560f3cb60SPaolo Bonzini 	else
517660f3cb60SPaolo Bonzini 		role.base.level = PT32_ROOT_LEVEL;
5177e5ed0fb0SPaolo Bonzini 
5178e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smep = ____is_cr4_smep(regs);
5179e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smap = ____is_cr4_smap(regs);
5180e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pse = ____is_cr4_pse(regs);
5181e5ed0fb0SPaolo Bonzini 
5182e5ed0fb0SPaolo Bonzini 	/* PKEY and LA57 are active iff long mode is active. */
5183e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
5184e5ed0fb0SPaolo Bonzini 	role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
5185e5ed0fb0SPaolo Bonzini 	role.ext.efer_lma = ____is_efer_lma(regs);
5186e5ed0fb0SPaolo Bonzini 	return role;
5187e5ed0fb0SPaolo Bonzini }
5188e5ed0fb0SPaolo Bonzini 
5189d468d94bSSean Christopherson static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
5190d468d94bSSean Christopherson {
5191746700d2SWei Huang 	/* tdp_root_level is architecture forced level, use it if nonzero */
5192746700d2SWei Huang 	if (tdp_root_level)
5193746700d2SWei Huang 		return tdp_root_level;
5194746700d2SWei Huang 
5195d468d94bSSean Christopherson 	/* Use 5-level TDP if and only if it's useful/necessary. */
519683013059SSean Christopherson 	if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
5197d468d94bSSean Christopherson 		return 4;
5198d468d94bSSean Christopherson 
519983013059SSean Christopherson 	return max_tdp_level;
5200d468d94bSSean Christopherson }
5201d468d94bSSean Christopherson 
52027a458f0eSPaolo Bonzini static union kvm_mmu_page_role
52038626c120SSean Christopherson kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
52047a7ae829SPaolo Bonzini 				union kvm_cpu_role cpu_role)
5205c50d8ae3SPaolo Bonzini {
52067a458f0eSPaolo Bonzini 	union kvm_mmu_page_role role = {0};
5207c50d8ae3SPaolo Bonzini 
52087a458f0eSPaolo Bonzini 	role.access = ACC_ALL;
52097a458f0eSPaolo Bonzini 	role.cr0_wp = true;
52107a458f0eSPaolo Bonzini 	role.efer_nx = true;
52117a458f0eSPaolo Bonzini 	role.smm = cpu_role.base.smm;
52127a458f0eSPaolo Bonzini 	role.guest_mode = cpu_role.base.guest_mode;
521354275f74SSean Christopherson 	role.ad_disabled = !kvm_ad_enabled();
52147a458f0eSPaolo Bonzini 	role.level = kvm_mmu_get_tdp_level(vcpu);
52157a458f0eSPaolo Bonzini 	role.direct = true;
52167a458f0eSPaolo Bonzini 	role.has_4_byte_gpte = false;
5217c50d8ae3SPaolo Bonzini 
5218c50d8ae3SPaolo Bonzini 	return role;
5219c50d8ae3SPaolo Bonzini }
5220c50d8ae3SPaolo Bonzini 
522139e7e2bfSPaolo Bonzini static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
5222a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5223c50d8ae3SPaolo Bonzini {
52248c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
52257a458f0eSPaolo Bonzini 	union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
5226c50d8ae3SPaolo Bonzini 
5227e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
52287a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
5229c50d8ae3SPaolo Bonzini 		return;
5230c50d8ae3SPaolo Bonzini 
5231e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
52327a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
52337a02674dSSean Christopherson 	context->page_fault = kvm_tdp_page_fault;
5234c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
5235*2fdcc1b3SPaolo Bonzini 	context->get_guest_pgd = get_guest_cr3;
5236c50d8ae3SPaolo Bonzini 	context->get_pdptr = kvm_pdptr_read;
5237c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5238c50d8ae3SPaolo Bonzini 
523936f26787SSean Christopherson 	if (!is_cr0_pg(context))
5240c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = nonpaging_gva_to_gpa;
524136f26787SSean Christopherson 	else if (is_cr4_pae(context))
5242c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging64_gva_to_gpa;
5243f4bd6f73SSean Christopherson 	else
5244c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging32_gva_to_gpa;
5245c50d8ae3SPaolo Bonzini 
5246533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5247e8f6e738SJinrong Liang 	reset_tdp_shadow_zero_bits_mask(context);
5248c50d8ae3SPaolo Bonzini }
5249c50d8ae3SPaolo Bonzini 
52508c008659SPaolo Bonzini static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
52517a7ae829SPaolo Bonzini 				    union kvm_cpu_role cpu_role,
52527a458f0eSPaolo Bonzini 				    union kvm_mmu_page_role root_role)
5253c50d8ae3SPaolo Bonzini {
5254e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
52557a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
525618db1b17SSean Christopherson 		return;
5257c50d8ae3SPaolo Bonzini 
5258e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
52597a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
526018db1b17SSean Christopherson 
526136f26787SSean Christopherson 	if (!is_cr0_pg(context))
526284a16226SSean Christopherson 		nonpaging_init_context(context);
526336f26787SSean Christopherson 	else if (is_cr4_pae(context))
5264fe660f72SSean Christopherson 		paging64_init_context(context);
5265c50d8ae3SPaolo Bonzini 	else
526684a16226SSean Christopherson 		paging32_init_context(context);
5267c50d8ae3SPaolo Bonzini 
5268533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5269c50d8ae3SPaolo Bonzini 	reset_shadow_zero_bits_mask(vcpu, context);
5270c50d8ae3SPaolo Bonzini }
52710f04a2acSVitaly Kuznetsov 
5272594e91a1SSean Christopherson static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
5273a7f1de9bSPaolo Bonzini 				union kvm_cpu_role cpu_role)
52740f04a2acSVitaly Kuznetsov {
52758c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
527656b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
527756b321f9SPaolo Bonzini 
527856b321f9SPaolo Bonzini 	root_role = cpu_role.base;
527956b321f9SPaolo Bonzini 
528056b321f9SPaolo Bonzini 	/* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
528156b321f9SPaolo Bonzini 	root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
528256b321f9SPaolo Bonzini 
528356b321f9SPaolo Bonzini 	/*
528456b321f9SPaolo Bonzini 	 * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
528556b321f9SPaolo Bonzini 	 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
528656b321f9SPaolo Bonzini 	 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
528756b321f9SPaolo Bonzini 	 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
528856b321f9SPaolo Bonzini 	 * The iTLB multi-hit workaround can be toggled at any time, so assume
528956b321f9SPaolo Bonzini 	 * NX can be used by any non-nested shadow MMU to avoid having to reset
529056b321f9SPaolo Bonzini 	 * MMU contexts.
529156b321f9SPaolo Bonzini 	 */
529256b321f9SPaolo Bonzini 	root_role.efer_nx = true;
52930f04a2acSVitaly Kuznetsov 
52947a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
52950f04a2acSVitaly Kuznetsov }
52960f04a2acSVitaly Kuznetsov 
5297dbc4739bSSean Christopherson void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
5298dbc4739bSSean Christopherson 			     unsigned long cr4, u64 efer, gpa_t nested_cr3)
52990f04a2acSVitaly Kuznetsov {
53008c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5301594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
5302594e91a1SSean Christopherson 		.cr0 = cr0,
530328f091bcSPaolo Bonzini 		.cr4 = cr4 & ~X86_CR4_PKE,
5304594e91a1SSean Christopherson 		.efer = efer,
5305594e91a1SSean Christopherson 	};
53067a7ae829SPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
530756b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
530856b321f9SPaolo Bonzini 
530956b321f9SPaolo Bonzini 	/* NPT requires CR0.PG=1. */
531056b321f9SPaolo Bonzini 	WARN_ON_ONCE(cpu_role.base.direct);
531156b321f9SPaolo Bonzini 
531256b321f9SPaolo Bonzini 	root_role = cpu_role.base;
531356b321f9SPaolo Bonzini 	root_role.level = kvm_mmu_get_tdp_level(vcpu);
531484e5ffd0SLai Jiangshan 	if (root_role.level == PT64_ROOT_5LEVEL &&
531584e5ffd0SLai Jiangshan 	    cpu_role.base.level == PT64_ROOT_4LEVEL)
531684e5ffd0SLai Jiangshan 		root_role.passthrough = 1;
53170f04a2acSVitaly Kuznetsov 
53187a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5319d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, nested_cr3);
53200f04a2acSVitaly Kuznetsov }
53210f04a2acSVitaly Kuznetsov EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
5322c50d8ae3SPaolo Bonzini 
53237a7ae829SPaolo Bonzini static union kvm_cpu_role
5324c50d8ae3SPaolo Bonzini kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
5325bb1fcc70SSean Christopherson 				   bool execonly, u8 level)
5326c50d8ae3SPaolo Bonzini {
53277a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5328c50d8ae3SPaolo Bonzini 
5329daed87b8SPaolo Bonzini 	/*
5330daed87b8SPaolo Bonzini 	 * KVM does not support SMM transfer monitors, and consequently does not
5331daed87b8SPaolo Bonzini 	 * support the "entry to SMM" control either.  role.base.smm is always 0.
5332daed87b8SPaolo Bonzini 	 */
5333daed87b8SPaolo Bonzini 	WARN_ON_ONCE(is_smm(vcpu));
5334bb1fcc70SSean Christopherson 	role.base.level = level;
5335bb3b394dSLai Jiangshan 	role.base.has_4_byte_gpte = false;
5336c50d8ae3SPaolo Bonzini 	role.base.direct = false;
5337c50d8ae3SPaolo Bonzini 	role.base.ad_disabled = !accessed_dirty;
5338c50d8ae3SPaolo Bonzini 	role.base.guest_mode = true;
5339c50d8ae3SPaolo Bonzini 	role.base.access = ACC_ALL;
5340c50d8ae3SPaolo Bonzini 
5341cd6767c3SSean Christopherson 	role.ext.word = 0;
5342c50d8ae3SPaolo Bonzini 	role.ext.execonly = execonly;
5343cd6767c3SSean Christopherson 	role.ext.valid = 1;
5344c50d8ae3SPaolo Bonzini 
5345c50d8ae3SPaolo Bonzini 	return role;
5346c50d8ae3SPaolo Bonzini }
5347c50d8ae3SPaolo Bonzini 
5348c50d8ae3SPaolo Bonzini void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
5349cc022ae1SLai Jiangshan 			     int huge_page_level, bool accessed_dirty,
5350cc022ae1SLai Jiangshan 			     gpa_t new_eptp)
5351c50d8ae3SPaolo Bonzini {
53528c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5353bb1fcc70SSean Christopherson 	u8 level = vmx_eptp_page_walk_level(new_eptp);
53547a7ae829SPaolo Bonzini 	union kvm_cpu_role new_mode =
5355c50d8ae3SPaolo Bonzini 		kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
5356bb1fcc70SSean Christopherson 						   execonly, level);
5357c50d8ae3SPaolo Bonzini 
5358e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 != context->cpu_role.as_u64) {
5359e5ed0fb0SPaolo Bonzini 		/* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
5360e5ed0fb0SPaolo Bonzini 		context->cpu_role.as_u64 = new_mode.as_u64;
53617a458f0eSPaolo Bonzini 		context->root_role.word = new_mode.base.word;
536218db1b17SSean Christopherson 
5363c50d8ae3SPaolo Bonzini 		context->page_fault = ept_page_fault;
5364c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = ept_gva_to_gpa;
5365c3c6c9fcSLai Jiangshan 		context->sync_spte = ept_sync_spte;
5366347a0d0dSPaolo Bonzini 
5367c596f147SSean Christopherson 		update_permission_bitmask(context, true);
536828f091bcSPaolo Bonzini 		context->pkru_mask = 0;
5369cc022ae1SLai Jiangshan 		reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
5370e8f6e738SJinrong Liang 		reset_ept_shadow_zero_bits_mask(context, execonly);
5371c50d8ae3SPaolo Bonzini 	}
53723cffc89dSPaolo Bonzini 
5373d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, new_eptp);
53743cffc89dSPaolo Bonzini }
5375c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5376c50d8ae3SPaolo Bonzini 
537739e7e2bfSPaolo Bonzini static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
5378a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5379c50d8ae3SPaolo Bonzini {
53808c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5381c50d8ae3SPaolo Bonzini 
5382a7f1de9bSPaolo Bonzini 	kvm_init_shadow_mmu(vcpu, cpu_role);
5383929d1cfaSPaolo Bonzini 
5384*2fdcc1b3SPaolo Bonzini 	context->get_guest_pgd     = get_guest_cr3;
5385c50d8ae3SPaolo Bonzini 	context->get_pdptr         = kvm_pdptr_read;
5386c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5387c50d8ae3SPaolo Bonzini }
5388c50d8ae3SPaolo Bonzini 
538939e7e2bfSPaolo Bonzini static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5390a7f1de9bSPaolo Bonzini 				union kvm_cpu_role new_mode)
5391c50d8ae3SPaolo Bonzini {
5392c50d8ae3SPaolo Bonzini 	struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5393c50d8ae3SPaolo Bonzini 
5394e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5395c50d8ae3SPaolo Bonzini 		return;
5396c50d8ae3SPaolo Bonzini 
5397e5ed0fb0SPaolo Bonzini 	g_context->cpu_role.as_u64   = new_mode.as_u64;
5398*2fdcc1b3SPaolo Bonzini 	g_context->get_guest_pgd     = get_guest_cr3;
5399c50d8ae3SPaolo Bonzini 	g_context->get_pdptr         = kvm_pdptr_read;
5400c50d8ae3SPaolo Bonzini 	g_context->inject_page_fault = kvm_inject_page_fault;
5401c50d8ae3SPaolo Bonzini 
5402c50d8ae3SPaolo Bonzini 	/*
54035efac074SPaolo Bonzini 	 * L2 page tables are never shadowed, so there is no need to sync
54045efac074SPaolo Bonzini 	 * SPTEs.
54055efac074SPaolo Bonzini 	 */
54069fd4a4e3SLai Jiangshan 	g_context->sync_spte         = NULL;
54075efac074SPaolo Bonzini 
54085efac074SPaolo Bonzini 	/*
5409c50d8ae3SPaolo Bonzini 	 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5410c50d8ae3SPaolo Bonzini 	 * L1's nested page tables (e.g. EPT12). The nested translation
5411c50d8ae3SPaolo Bonzini 	 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5412c50d8ae3SPaolo Bonzini 	 * L2's page tables as the first level of translation and L1's
5413c50d8ae3SPaolo Bonzini 	 * nested page tables as the second level of translation. Basically
5414c50d8ae3SPaolo Bonzini 	 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5415c50d8ae3SPaolo Bonzini 	 */
5416fa4b5588SSean Christopherson 	if (!is_paging(vcpu))
54171f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5418fa4b5588SSean Christopherson 	else if (is_long_mode(vcpu))
54191f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5420fa4b5588SSean Christopherson 	else if (is_pae(vcpu))
54211f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5422fa4b5588SSean Christopherson 	else
54231f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging32_gva_to_gpa;
5424fa4b5588SSean Christopherson 
5425533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, g_context);
5426c50d8ae3SPaolo Bonzini }
5427c50d8ae3SPaolo Bonzini 
5428c9060662SSean Christopherson void kvm_init_mmu(struct kvm_vcpu *vcpu)
5429c50d8ae3SPaolo Bonzini {
543039e7e2bfSPaolo Bonzini 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5431a7f1de9bSPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
543239e7e2bfSPaolo Bonzini 
5433c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
5434a7f1de9bSPaolo Bonzini 		init_kvm_nested_mmu(vcpu, cpu_role);
5435c50d8ae3SPaolo Bonzini 	else if (tdp_enabled)
5436a7f1de9bSPaolo Bonzini 		init_kvm_tdp_mmu(vcpu, cpu_role);
5437c50d8ae3SPaolo Bonzini 	else
5438a7f1de9bSPaolo Bonzini 		init_kvm_softmmu(vcpu, cpu_role);
5439c50d8ae3SPaolo Bonzini }
5440c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_mmu);
5441c50d8ae3SPaolo Bonzini 
544249c6f875SSean Christopherson void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
544349c6f875SSean Christopherson {
544449c6f875SSean Christopherson 	/*
544549c6f875SSean Christopherson 	 * Invalidate all MMU roles to force them to reinitialize as CPUID
544649c6f875SSean Christopherson 	 * information is factored into reserved bit calculations.
5447feb627e8SVitaly Kuznetsov 	 *
5448feb627e8SVitaly Kuznetsov 	 * Correctly handling multiple vCPU models with respect to paging and
5449feb627e8SVitaly Kuznetsov 	 * physical address properties) in a single VM would require tracking
5450feb627e8SVitaly Kuznetsov 	 * all relevant CPUID information in kvm_mmu_page_role. That is very
5451feb627e8SVitaly Kuznetsov 	 * undesirable as it would increase the memory requirements for
5452feb627e8SVitaly Kuznetsov 	 * gfn_track (see struct kvm_mmu_page_role comments).  For now that
5453feb627e8SVitaly Kuznetsov 	 * problem is swept under the rug; KVM's CPUID API is horrific and
5454feb627e8SVitaly Kuznetsov 	 * it's all but impossible to solve it without introducing a new API.
545549c6f875SSean Christopherson 	 */
54567a458f0eSPaolo Bonzini 	vcpu->arch.root_mmu.root_role.word = 0;
54577a458f0eSPaolo Bonzini 	vcpu->arch.guest_mmu.root_role.word = 0;
54587a458f0eSPaolo Bonzini 	vcpu->arch.nested_mmu.root_role.word = 0;
5459e5ed0fb0SPaolo Bonzini 	vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5460e5ed0fb0SPaolo Bonzini 	vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5461e5ed0fb0SPaolo Bonzini 	vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
546249c6f875SSean Christopherson 	kvm_mmu_reset_context(vcpu);
546363f5a190SSean Christopherson 
546463f5a190SSean Christopherson 	/*
5465feb627e8SVitaly Kuznetsov 	 * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5466feb627e8SVitaly Kuznetsov 	 * kvm_arch_vcpu_ioctl().
546763f5a190SSean Christopherson 	 */
5468feb627e8SVitaly Kuznetsov 	KVM_BUG_ON(vcpu->arch.last_vmentry_cpu != -1, vcpu->kvm);
546949c6f875SSean Christopherson }
547049c6f875SSean Christopherson 
5471c50d8ae3SPaolo Bonzini void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5472c50d8ae3SPaolo Bonzini {
5473c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
5474c9060662SSean Christopherson 	kvm_init_mmu(vcpu);
5475c50d8ae3SPaolo Bonzini }
5476c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5477c50d8ae3SPaolo Bonzini 
5478c50d8ae3SPaolo Bonzini int kvm_mmu_load(struct kvm_vcpu *vcpu)
5479c50d8ae3SPaolo Bonzini {
5480c50d8ae3SPaolo Bonzini 	int r;
5481c50d8ae3SPaolo Bonzini 
5482347a0d0dSPaolo Bonzini 	r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5483c50d8ae3SPaolo Bonzini 	if (r)
5484c50d8ae3SPaolo Bonzini 		goto out;
5485748e52b9SSean Christopherson 	r = mmu_alloc_special_roots(vcpu);
5486c50d8ae3SPaolo Bonzini 	if (r)
5487c50d8ae3SPaolo Bonzini 		goto out;
5488347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
54896e6ec584SSean Christopherson 		r = mmu_alloc_direct_roots(vcpu);
54906e6ec584SSean Christopherson 	else
54916e6ec584SSean Christopherson 		r = mmu_alloc_shadow_roots(vcpu);
5492c50d8ae3SPaolo Bonzini 	if (r)
5493c50d8ae3SPaolo Bonzini 		goto out;
5494a91f387bSSean Christopherson 
5495a91f387bSSean Christopherson 	kvm_mmu_sync_roots(vcpu);
5496a91f387bSSean Christopherson 
5497727a7e27SPaolo Bonzini 	kvm_mmu_load_pgd(vcpu);
5498db01416bSSean Christopherson 
5499db01416bSSean Christopherson 	/*
5500db01416bSSean Christopherson 	 * Flush any TLB entries for the new root, the provenance of the root
5501db01416bSSean Christopherson 	 * is unknown.  Even if KVM ensures there are no stale TLB entries
5502db01416bSSean Christopherson 	 * for a freed root, in theory another hypervisor could have left
5503db01416bSSean Christopherson 	 * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5504db01416bSSean Christopherson 	 * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5505db01416bSSean Christopherson 	 */
5506e27bc044SSean Christopherson 	static_call(kvm_x86_flush_tlb_current)(vcpu);
5507c50d8ae3SPaolo Bonzini out:
5508c50d8ae3SPaolo Bonzini 	return r;
5509c50d8ae3SPaolo Bonzini }
5510c50d8ae3SPaolo Bonzini 
5511c50d8ae3SPaolo Bonzini void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5512c50d8ae3SPaolo Bonzini {
55130c1c92f1SPaolo Bonzini 	struct kvm *kvm = vcpu->kvm;
55140c1c92f1SPaolo Bonzini 
55150c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
5516b9e5603cSPaolo Bonzini 	WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
55170c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
5518b9e5603cSPaolo Bonzini 	WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
55196d58f275SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5520c50d8ae3SPaolo Bonzini }
5521c50d8ae3SPaolo Bonzini 
5522527d5cd7SSean Christopherson static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5523527d5cd7SSean Christopherson {
5524527d5cd7SSean Christopherson 	struct kvm_mmu_page *sp;
5525527d5cd7SSean Christopherson 
5526527d5cd7SSean Christopherson 	if (!VALID_PAGE(root_hpa))
5527527d5cd7SSean Christopherson 		return false;
5528527d5cd7SSean Christopherson 
5529527d5cd7SSean Christopherson 	/*
5530527d5cd7SSean Christopherson 	 * When freeing obsolete roots, treat roots as obsolete if they don't
5531527d5cd7SSean Christopherson 	 * have an associated shadow page.  This does mean KVM will get false
5532527d5cd7SSean Christopherson 	 * positives and free roots that don't strictly need to be freed, but
5533527d5cd7SSean Christopherson 	 * such false positives are relatively rare:
5534527d5cd7SSean Christopherson 	 *
5535527d5cd7SSean Christopherson 	 *  (a) only PAE paging and nested NPT has roots without shadow pages
5536527d5cd7SSean Christopherson 	 *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5537527d5cd7SSean Christopherson 	 *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5538527d5cd7SSean Christopherson 	 *      is unlikely to zap an in-use PGD.
5539527d5cd7SSean Christopherson 	 */
5540527d5cd7SSean Christopherson 	sp = to_shadow_page(root_hpa);
5541527d5cd7SSean Christopherson 	return !sp || is_obsolete_sp(kvm, sp);
5542527d5cd7SSean Christopherson }
5543527d5cd7SSean Christopherson 
5544527d5cd7SSean Christopherson static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5545527d5cd7SSean Christopherson {
5546527d5cd7SSean Christopherson 	unsigned long roots_to_free = 0;
5547527d5cd7SSean Christopherson 	int i;
5548527d5cd7SSean Christopherson 
5549527d5cd7SSean Christopherson 	if (is_obsolete_root(kvm, mmu->root.hpa))
5550527d5cd7SSean Christopherson 		roots_to_free |= KVM_MMU_ROOT_CURRENT;
5551527d5cd7SSean Christopherson 
5552527d5cd7SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5553cf4a8693SShaoqin Huang 		if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5554527d5cd7SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5555527d5cd7SSean Christopherson 	}
5556527d5cd7SSean Christopherson 
5557527d5cd7SSean Christopherson 	if (roots_to_free)
5558527d5cd7SSean Christopherson 		kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5559527d5cd7SSean Christopherson }
5560527d5cd7SSean Christopherson 
5561527d5cd7SSean Christopherson void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5562527d5cd7SSean Christopherson {
5563527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5564527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5565527d5cd7SSean Christopherson }
5566527d5cd7SSean Christopherson 
5567c50d8ae3SPaolo Bonzini static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5568c50d8ae3SPaolo Bonzini 				    int *bytes)
5569c50d8ae3SPaolo Bonzini {
5570c50d8ae3SPaolo Bonzini 	u64 gentry = 0;
5571c50d8ae3SPaolo Bonzini 	int r;
5572c50d8ae3SPaolo Bonzini 
5573c50d8ae3SPaolo Bonzini 	/*
5574c50d8ae3SPaolo Bonzini 	 * Assume that the pte write on a page table of the same type
5575c50d8ae3SPaolo Bonzini 	 * as the current vcpu paging mode since we update the sptes only
5576c50d8ae3SPaolo Bonzini 	 * when they have the same mode.
5577c50d8ae3SPaolo Bonzini 	 */
5578c50d8ae3SPaolo Bonzini 	if (is_pae(vcpu) && *bytes == 4) {
5579c50d8ae3SPaolo Bonzini 		/* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5580c50d8ae3SPaolo Bonzini 		*gpa &= ~(gpa_t)7;
5581c50d8ae3SPaolo Bonzini 		*bytes = 8;
5582c50d8ae3SPaolo Bonzini 	}
5583c50d8ae3SPaolo Bonzini 
5584c50d8ae3SPaolo Bonzini 	if (*bytes == 4 || *bytes == 8) {
5585c50d8ae3SPaolo Bonzini 		r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5586c50d8ae3SPaolo Bonzini 		if (r)
5587c50d8ae3SPaolo Bonzini 			gentry = 0;
5588c50d8ae3SPaolo Bonzini 	}
5589c50d8ae3SPaolo Bonzini 
5590c50d8ae3SPaolo Bonzini 	return gentry;
5591c50d8ae3SPaolo Bonzini }
5592c50d8ae3SPaolo Bonzini 
5593c50d8ae3SPaolo Bonzini /*
5594c50d8ae3SPaolo Bonzini  * If we're seeing too many writes to a page, it may no longer be a page table,
5595c50d8ae3SPaolo Bonzini  * or we may be forking, in which case it is better to unmap the page.
5596c50d8ae3SPaolo Bonzini  */
5597c50d8ae3SPaolo Bonzini static bool detect_write_flooding(struct kvm_mmu_page *sp)
5598c50d8ae3SPaolo Bonzini {
5599c50d8ae3SPaolo Bonzini 	/*
5600c50d8ae3SPaolo Bonzini 	 * Skip write-flooding detected for the sp whose level is 1, because
5601c50d8ae3SPaolo Bonzini 	 * it can become unsync, then the guest page is not write-protected.
5602c50d8ae3SPaolo Bonzini 	 */
56033bae0459SSean Christopherson 	if (sp->role.level == PG_LEVEL_4K)
5604c50d8ae3SPaolo Bonzini 		return false;
5605c50d8ae3SPaolo Bonzini 
5606c50d8ae3SPaolo Bonzini 	atomic_inc(&sp->write_flooding_count);
5607c50d8ae3SPaolo Bonzini 	return atomic_read(&sp->write_flooding_count) >= 3;
5608c50d8ae3SPaolo Bonzini }
5609c50d8ae3SPaolo Bonzini 
5610c50d8ae3SPaolo Bonzini /*
5611c50d8ae3SPaolo Bonzini  * Misaligned accesses are too much trouble to fix up; also, they usually
5612c50d8ae3SPaolo Bonzini  * indicate a page is not used as a page table.
5613c50d8ae3SPaolo Bonzini  */
5614c50d8ae3SPaolo Bonzini static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5615c50d8ae3SPaolo Bonzini 				    int bytes)
5616c50d8ae3SPaolo Bonzini {
5617c50d8ae3SPaolo Bonzini 	unsigned offset, pte_size, misaligned;
5618c50d8ae3SPaolo Bonzini 
5619c50d8ae3SPaolo Bonzini 	pgprintk("misaligned: gpa %llx bytes %d role %x\n",
5620c50d8ae3SPaolo Bonzini 		 gpa, bytes, sp->role.word);
5621c50d8ae3SPaolo Bonzini 
5622c50d8ae3SPaolo Bonzini 	offset = offset_in_page(gpa);
5623bb3b394dSLai Jiangshan 	pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5624c50d8ae3SPaolo Bonzini 
5625c50d8ae3SPaolo Bonzini 	/*
5626c50d8ae3SPaolo Bonzini 	 * Sometimes, the OS only writes the last one bytes to update status
5627c50d8ae3SPaolo Bonzini 	 * bits, for example, in linux, andb instruction is used in clear_bit().
5628c50d8ae3SPaolo Bonzini 	 */
5629c50d8ae3SPaolo Bonzini 	if (!(offset & (pte_size - 1)) && bytes == 1)
5630c50d8ae3SPaolo Bonzini 		return false;
5631c50d8ae3SPaolo Bonzini 
5632c50d8ae3SPaolo Bonzini 	misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5633c50d8ae3SPaolo Bonzini 	misaligned |= bytes < 4;
5634c50d8ae3SPaolo Bonzini 
5635c50d8ae3SPaolo Bonzini 	return misaligned;
5636c50d8ae3SPaolo Bonzini }
5637c50d8ae3SPaolo Bonzini 
5638c50d8ae3SPaolo Bonzini static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5639c50d8ae3SPaolo Bonzini {
5640c50d8ae3SPaolo Bonzini 	unsigned page_offset, quadrant;
5641c50d8ae3SPaolo Bonzini 	u64 *spte;
5642c50d8ae3SPaolo Bonzini 	int level;
5643c50d8ae3SPaolo Bonzini 
5644c50d8ae3SPaolo Bonzini 	page_offset = offset_in_page(gpa);
5645c50d8ae3SPaolo Bonzini 	level = sp->role.level;
5646c50d8ae3SPaolo Bonzini 	*nspte = 1;
5647bb3b394dSLai Jiangshan 	if (sp->role.has_4_byte_gpte) {
5648c50d8ae3SPaolo Bonzini 		page_offset <<= 1;	/* 32->64 */
5649c50d8ae3SPaolo Bonzini 		/*
5650c50d8ae3SPaolo Bonzini 		 * A 32-bit pde maps 4MB while the shadow pdes map
5651c50d8ae3SPaolo Bonzini 		 * only 2MB.  So we need to double the offset again
5652c50d8ae3SPaolo Bonzini 		 * and zap two pdes instead of one.
5653c50d8ae3SPaolo Bonzini 		 */
5654c50d8ae3SPaolo Bonzini 		if (level == PT32_ROOT_LEVEL) {
5655c50d8ae3SPaolo Bonzini 			page_offset &= ~7; /* kill rounding error */
5656c50d8ae3SPaolo Bonzini 			page_offset <<= 1;
5657c50d8ae3SPaolo Bonzini 			*nspte = 2;
5658c50d8ae3SPaolo Bonzini 		}
5659c50d8ae3SPaolo Bonzini 		quadrant = page_offset >> PAGE_SHIFT;
5660c50d8ae3SPaolo Bonzini 		page_offset &= ~PAGE_MASK;
5661c50d8ae3SPaolo Bonzini 		if (quadrant != sp->role.quadrant)
5662c50d8ae3SPaolo Bonzini 			return NULL;
5663c50d8ae3SPaolo Bonzini 	}
5664c50d8ae3SPaolo Bonzini 
5665c50d8ae3SPaolo Bonzini 	spte = &sp->spt[page_offset / sizeof(*spte)];
5666c50d8ae3SPaolo Bonzini 	return spte;
5667c50d8ae3SPaolo Bonzini }
5668c50d8ae3SPaolo Bonzini 
5669c50d8ae3SPaolo Bonzini static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
5670c50d8ae3SPaolo Bonzini 			      const u8 *new, int bytes,
5671c50d8ae3SPaolo Bonzini 			      struct kvm_page_track_notifier_node *node)
5672c50d8ae3SPaolo Bonzini {
5673c50d8ae3SPaolo Bonzini 	gfn_t gfn = gpa >> PAGE_SHIFT;
5674c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
5675c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
5676c50d8ae3SPaolo Bonzini 	u64 entry, gentry, *spte;
5677c50d8ae3SPaolo Bonzini 	int npte;
567806152b2dSLai Jiangshan 	bool flush = false;
5679c50d8ae3SPaolo Bonzini 
5680c50d8ae3SPaolo Bonzini 	/*
5681c50d8ae3SPaolo Bonzini 	 * If we don't have indirect shadow pages, it means no page is
5682c50d8ae3SPaolo Bonzini 	 * write-protected, so we can exit simply.
5683c50d8ae3SPaolo Bonzini 	 */
5684c50d8ae3SPaolo Bonzini 	if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5685c50d8ae3SPaolo Bonzini 		return;
5686c50d8ae3SPaolo Bonzini 
5687c50d8ae3SPaolo Bonzini 	pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5688c50d8ae3SPaolo Bonzini 
5689531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
5690c50d8ae3SPaolo Bonzini 
5691c50d8ae3SPaolo Bonzini 	gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5692c50d8ae3SPaolo Bonzini 
5693c50d8ae3SPaolo Bonzini 	++vcpu->kvm->stat.mmu_pte_write;
5694c50d8ae3SPaolo Bonzini 
5695767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5696c50d8ae3SPaolo Bonzini 		if (detect_write_misaligned(sp, gpa, bytes) ||
5697c50d8ae3SPaolo Bonzini 		      detect_write_flooding(sp)) {
5698c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5699c50d8ae3SPaolo Bonzini 			++vcpu->kvm->stat.mmu_flooded;
5700c50d8ae3SPaolo Bonzini 			continue;
5701c50d8ae3SPaolo Bonzini 		}
5702c50d8ae3SPaolo Bonzini 
5703c50d8ae3SPaolo Bonzini 		spte = get_written_sptes(sp, gpa, &npte);
5704c50d8ae3SPaolo Bonzini 		if (!spte)
5705c50d8ae3SPaolo Bonzini 			continue;
5706c50d8ae3SPaolo Bonzini 
5707c50d8ae3SPaolo Bonzini 		while (npte--) {
5708c50d8ae3SPaolo Bonzini 			entry = *spte;
57092de4085cSBen Gardon 			mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5710c5e2184dSSean Christopherson 			if (gentry && sp->role.level != PG_LEVEL_4K)
5711c5e2184dSSean Christopherson 				++vcpu->kvm->stat.mmu_pde_zapped;
57121441ca14SJunaid Shahid 			if (is_shadow_present_pte(entry))
571306152b2dSLai Jiangshan 				flush = true;
5714c50d8ae3SPaolo Bonzini 			++spte;
5715c50d8ae3SPaolo Bonzini 		}
5716c50d8ae3SPaolo Bonzini 	}
571706152b2dSLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5718531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
5719c50d8ae3SPaolo Bonzini }
5720c50d8ae3SPaolo Bonzini 
57211075d41eSSean Christopherson int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5722c50d8ae3SPaolo Bonzini 		       void *insn, int insn_len)
5723c50d8ae3SPaolo Bonzini {
572492daa48bSSean Christopherson 	int r, emulation_type = EMULTYPE_PF;
5725347a0d0dSPaolo Bonzini 	bool direct = vcpu->arch.mmu->root_role.direct;
5726c50d8ae3SPaolo Bonzini 
5727b9e5603cSPaolo Bonzini 	if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5728ddce6208SSean Christopherson 		return RET_PF_RETRY;
5729ddce6208SSean Christopherson 
5730c50d8ae3SPaolo Bonzini 	r = RET_PF_INVALID;
5731c50d8ae3SPaolo Bonzini 	if (unlikely(error_code & PFERR_RSVD_MASK)) {
5732736c291cSSean Christopherson 		r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5733c50d8ae3SPaolo Bonzini 		if (r == RET_PF_EMULATE)
5734c50d8ae3SPaolo Bonzini 			goto emulate;
5735c50d8ae3SPaolo Bonzini 	}
5736c50d8ae3SPaolo Bonzini 
5737c50d8ae3SPaolo Bonzini 	if (r == RET_PF_INVALID) {
57387a02674dSSean Christopherson 		r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5739258d985fSSean Christopherson 					  lower_32_bits(error_code), false,
5740258d985fSSean Christopherson 					  &emulation_type);
574119025e7bSSean Christopherson 		if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
57427b367bc9SSean Christopherson 			return -EIO;
5743c50d8ae3SPaolo Bonzini 	}
5744c50d8ae3SPaolo Bonzini 
5745c50d8ae3SPaolo Bonzini 	if (r < 0)
5746c50d8ae3SPaolo Bonzini 		return r;
574783a2ba4cSSean Christopherson 	if (r != RET_PF_EMULATE)
574883a2ba4cSSean Christopherson 		return 1;
5749c50d8ae3SPaolo Bonzini 
5750c50d8ae3SPaolo Bonzini 	/*
5751c50d8ae3SPaolo Bonzini 	 * Before emulating the instruction, check if the error code
5752c50d8ae3SPaolo Bonzini 	 * was due to a RO violation while translating the guest page.
5753c50d8ae3SPaolo Bonzini 	 * This can occur when using nested virtualization with nested
5754c50d8ae3SPaolo Bonzini 	 * paging in both guests. If true, we simply unprotect the page
5755c50d8ae3SPaolo Bonzini 	 * and resume the guest.
5756c50d8ae3SPaolo Bonzini 	 */
5757347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct &&
5758c50d8ae3SPaolo Bonzini 	    (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5759736c291cSSean Christopherson 		kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5760c50d8ae3SPaolo Bonzini 		return 1;
5761c50d8ae3SPaolo Bonzini 	}
5762c50d8ae3SPaolo Bonzini 
5763c50d8ae3SPaolo Bonzini 	/*
5764c50d8ae3SPaolo Bonzini 	 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5765c50d8ae3SPaolo Bonzini 	 * optimistically try to just unprotect the page and let the processor
5766c50d8ae3SPaolo Bonzini 	 * re-execute the instruction that caused the page fault.  Do not allow
5767c50d8ae3SPaolo Bonzini 	 * retrying MMIO emulation, as it's not only pointless but could also
5768c50d8ae3SPaolo Bonzini 	 * cause us to enter an infinite loop because the processor will keep
5769c50d8ae3SPaolo Bonzini 	 * faulting on the non-existent MMIO address.  Retrying an instruction
5770c50d8ae3SPaolo Bonzini 	 * from a nested guest is also pointless and dangerous as we are only
5771c50d8ae3SPaolo Bonzini 	 * explicitly shadowing L1's page tables, i.e. unprotecting something
5772c50d8ae3SPaolo Bonzini 	 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5773c50d8ae3SPaolo Bonzini 	 */
5774736c291cSSean Christopherson 	if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
577592daa48bSSean Christopherson 		emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5776c50d8ae3SPaolo Bonzini emulate:
5777736c291cSSean Christopherson 	return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5778c50d8ae3SPaolo Bonzini 				       insn_len);
5779c50d8ae3SPaolo Bonzini }
5780c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5781c50d8ae3SPaolo Bonzini 
57829fd4a4e3SLai Jiangshan static void __kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
57839fd4a4e3SLai Jiangshan 				      u64 addr, hpa_t root_hpa)
57849fd4a4e3SLai Jiangshan {
57859fd4a4e3SLai Jiangshan 	struct kvm_shadow_walk_iterator iterator;
57869fd4a4e3SLai Jiangshan 
57879fd4a4e3SLai Jiangshan 	vcpu_clear_mmio_info(vcpu, addr);
57889fd4a4e3SLai Jiangshan 
57899fd4a4e3SLai Jiangshan 	if (!VALID_PAGE(root_hpa))
57909fd4a4e3SLai Jiangshan 		return;
57919fd4a4e3SLai Jiangshan 
57929fd4a4e3SLai Jiangshan 	write_lock(&vcpu->kvm->mmu_lock);
57939fd4a4e3SLai Jiangshan 	for_each_shadow_entry_using_root(vcpu, root_hpa, addr, iterator) {
57949fd4a4e3SLai Jiangshan 		struct kvm_mmu_page *sp = sptep_to_sp(iterator.sptep);
57959fd4a4e3SLai Jiangshan 
57969fd4a4e3SLai Jiangshan 		if (sp->unsync) {
579719ace7d6SLai Jiangshan 			int ret = kvm_sync_spte(vcpu, sp, iterator.index);
57989fd4a4e3SLai Jiangshan 
57999fd4a4e3SLai Jiangshan 			if (ret < 0)
58009fd4a4e3SLai Jiangshan 				mmu_page_zap_pte(vcpu->kvm, sp, iterator.sptep, NULL);
58019fd4a4e3SLai Jiangshan 			if (ret)
58029fd4a4e3SLai Jiangshan 				kvm_flush_remote_tlbs_sptep(vcpu->kvm, iterator.sptep);
58039fd4a4e3SLai Jiangshan 		}
58049fd4a4e3SLai Jiangshan 
58059fd4a4e3SLai Jiangshan 		if (!sp->unsync_children)
58069fd4a4e3SLai Jiangshan 			break;
58079fd4a4e3SLai Jiangshan 	}
58089fd4a4e3SLai Jiangshan 	write_unlock(&vcpu->kvm->mmu_lock);
58099fd4a4e3SLai Jiangshan }
58109fd4a4e3SLai Jiangshan 
5811753b43c9SLai Jiangshan void kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5812cd42853eSLai Jiangshan 			     u64 addr, unsigned long roots)
5813c50d8ae3SPaolo Bonzini {
5814c50d8ae3SPaolo Bonzini 	int i;
5815c50d8ae3SPaolo Bonzini 
5816cd42853eSLai Jiangshan 	WARN_ON_ONCE(roots & ~KVM_MMU_ROOTS_ALL);
5817cd42853eSLai Jiangshan 
58185efac074SPaolo Bonzini 	/* It's actually a GPA for vcpu->arch.guest_mmu.  */
58195efac074SPaolo Bonzini 	if (mmu != &vcpu->arch.guest_mmu) {
58205efac074SPaolo Bonzini 		/* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5821753b43c9SLai Jiangshan 		if (is_noncanonical_address(addr, vcpu))
5822c50d8ae3SPaolo Bonzini 			return;
5823c50d8ae3SPaolo Bonzini 
5824753b43c9SLai Jiangshan 		static_call(kvm_x86_flush_tlb_gva)(vcpu, addr);
58255efac074SPaolo Bonzini 	}
58265efac074SPaolo Bonzini 
58279fd4a4e3SLai Jiangshan 	if (!mmu->sync_spte)
58285efac074SPaolo Bonzini 		return;
58295efac074SPaolo Bonzini 
5830cd42853eSLai Jiangshan 	if (roots & KVM_MMU_ROOT_CURRENT)
58319fd4a4e3SLai Jiangshan 		__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->root.hpa);
5832c50d8ae3SPaolo Bonzini 
5833cd42853eSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5834ed335278SLai Jiangshan 		if (roots & KVM_MMU_ROOT_PREVIOUS(i))
58359fd4a4e3SLai Jiangshan 			__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->prev_roots[i].hpa);
58365efac074SPaolo Bonzini 	}
58375efac074SPaolo Bonzini }
58382c86c444SLai Jiangshan EXPORT_SYMBOL_GPL(kvm_mmu_invalidate_addr);
5839c50d8ae3SPaolo Bonzini 
58405efac074SPaolo Bonzini void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
58415efac074SPaolo Bonzini {
5842cd42853eSLai Jiangshan 	/*
5843cd42853eSLai Jiangshan 	 * INVLPG is required to invalidate any global mappings for the VA,
5844cd42853eSLai Jiangshan 	 * irrespective of PCID.  Blindly sync all roots as it would take
5845cd42853eSLai Jiangshan 	 * roughly the same amount of work/time to determine whether any of the
5846cd42853eSLai Jiangshan 	 * previous roots have a global mapping.
5847cd42853eSLai Jiangshan 	 *
5848cd42853eSLai Jiangshan 	 * Mappings not reachable via the current or previous cached roots will
5849cd42853eSLai Jiangshan 	 * be synced when switching to that new cr3, so nothing needs to be
5850cd42853eSLai Jiangshan 	 * done here for them.
5851cd42853eSLai Jiangshan 	 */
5852cd42853eSLai Jiangshan 	kvm_mmu_invalidate_addr(vcpu, vcpu->arch.walk_mmu, gva, KVM_MMU_ROOTS_ALL);
5853c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5854c50d8ae3SPaolo Bonzini }
5855c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5856c50d8ae3SPaolo Bonzini 
58575efac074SPaolo Bonzini 
5858c50d8ae3SPaolo Bonzini void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5859c50d8ae3SPaolo Bonzini {
5860c50d8ae3SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
58619ebc3f51SLai Jiangshan 	unsigned long roots = 0;
5862c50d8ae3SPaolo Bonzini 	uint i;
5863c50d8ae3SPaolo Bonzini 
58649ebc3f51SLai Jiangshan 	if (pcid == kvm_get_active_pcid(vcpu))
58659ebc3f51SLai Jiangshan 		roots |= KVM_MMU_ROOT_CURRENT;
5866c50d8ae3SPaolo Bonzini 
5867c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5868c50d8ae3SPaolo Bonzini 		if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
58699ebc3f51SLai Jiangshan 		    pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd))
58709ebc3f51SLai Jiangshan 			roots |= KVM_MMU_ROOT_PREVIOUS(i);
5871c50d8ae3SPaolo Bonzini 	}
5872c50d8ae3SPaolo Bonzini 
58739ebc3f51SLai Jiangshan 	if (roots)
58749ebc3f51SLai Jiangshan 		kvm_mmu_invalidate_addr(vcpu, mmu, gva, roots);
5875c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5876c50d8ae3SPaolo Bonzini 
5877c50d8ae3SPaolo Bonzini 	/*
5878c50d8ae3SPaolo Bonzini 	 * Mappings not reachable via the current cr3 or the prev_roots will be
5879c50d8ae3SPaolo Bonzini 	 * synced when switching to that cr3, so nothing needs to be done here
5880c50d8ae3SPaolo Bonzini 	 * for them.
5881c50d8ae3SPaolo Bonzini 	 */
5882c50d8ae3SPaolo Bonzini }
5883c50d8ae3SPaolo Bonzini 
5884746700d2SWei Huang void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
5885746700d2SWei Huang 		       int tdp_max_root_level, int tdp_huge_page_level)
5886c50d8ae3SPaolo Bonzini {
5887bde77235SSean Christopherson 	tdp_enabled = enable_tdp;
5888746700d2SWei Huang 	tdp_root_level = tdp_forced_root_level;
588983013059SSean Christopherson 	max_tdp_level = tdp_max_root_level;
5890703c335dSSean Christopherson 
58911f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
58921f98f2bdSDavid Matlack 	tdp_mmu_enabled = tdp_mmu_allowed && tdp_enabled;
58931f98f2bdSDavid Matlack #endif
5894703c335dSSean Christopherson 	/*
58951d92d2e8SSean Christopherson 	 * max_huge_page_level reflects KVM's MMU capabilities irrespective
5896703c335dSSean Christopherson 	 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5897703c335dSSean Christopherson 	 * the kernel is not.  But, KVM never creates a page size greater than
5898703c335dSSean Christopherson 	 * what is used by the kernel for any given HVA, i.e. the kernel's
5899703c335dSSean Christopherson 	 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5900703c335dSSean Christopherson 	 */
5901703c335dSSean Christopherson 	if (tdp_enabled)
59021d92d2e8SSean Christopherson 		max_huge_page_level = tdp_huge_page_level;
5903703c335dSSean Christopherson 	else if (boot_cpu_has(X86_FEATURE_GBPAGES))
59041d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_1G;
5905703c335dSSean Christopherson 	else
59061d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_2M;
5907c50d8ae3SPaolo Bonzini }
5908bde77235SSean Christopherson EXPORT_SYMBOL_GPL(kvm_configure_mmu);
5909c50d8ae3SPaolo Bonzini 
5910c50d8ae3SPaolo Bonzini /* The return value indicates if tlb flush on all vcpus is needed. */
5911727ae377SSean Christopherson typedef bool (*slot_rmaps_handler) (struct kvm *kvm,
5912269e9552SHamza Mahfooz 				    struct kvm_rmap_head *rmap_head,
5913269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot);
5914c50d8ae3SPaolo Bonzini 
5915727ae377SSean Christopherson static __always_inline bool __walk_slot_rmaps(struct kvm *kvm,
5916727ae377SSean Christopherson 					      const struct kvm_memory_slot *slot,
5917727ae377SSean Christopherson 					      slot_rmaps_handler fn,
5918727ae377SSean Christopherson 					      int start_level, int end_level,
5919727ae377SSean Christopherson 					      gfn_t start_gfn, gfn_t end_gfn,
5920727ae377SSean Christopherson 					      bool flush_on_yield, bool flush)
5921c50d8ae3SPaolo Bonzini {
5922c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
5923c50d8ae3SPaolo Bonzini 
5924eddd9e83SSean Christopherson 	lockdep_assert_held_write(&kvm->mmu_lock);
5925eddd9e83SSean Christopherson 
5926727ae377SSean Christopherson 	for_each_slot_rmap_range(slot, start_level, end_level, start_gfn,
5927c50d8ae3SPaolo Bonzini 			end_gfn, &iterator) {
5928c50d8ae3SPaolo Bonzini 		if (iterator.rmap)
5929727ae377SSean Christopherson 			flush |= fn(kvm, iterator.rmap, slot);
5930c50d8ae3SPaolo Bonzini 
5931531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
5932302695a5SSean Christopherson 			if (flush && flush_on_yield) {
59338c63e8c2SDavid Matlack 				kvm_flush_remote_tlbs_range(kvm, start_gfn,
5934c50d8ae3SPaolo Bonzini 							    iterator.gfn - start_gfn + 1);
5935c50d8ae3SPaolo Bonzini 				flush = false;
5936c50d8ae3SPaolo Bonzini 			}
5937531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
5938c50d8ae3SPaolo Bonzini 		}
5939c50d8ae3SPaolo Bonzini 	}
5940c50d8ae3SPaolo Bonzini 
5941c50d8ae3SPaolo Bonzini 	return flush;
5942c50d8ae3SPaolo Bonzini }
5943c50d8ae3SPaolo Bonzini 
5944727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps(struct kvm *kvm,
5945727ae377SSean Christopherson 					    const struct kvm_memory_slot *slot,
5946727ae377SSean Christopherson 					    slot_rmaps_handler fn,
5947727ae377SSean Christopherson 					    int start_level, int end_level,
5948302695a5SSean Christopherson 					    bool flush_on_yield)
5949c50d8ae3SPaolo Bonzini {
5950727ae377SSean Christopherson 	return __walk_slot_rmaps(kvm, slot, fn, start_level, end_level,
5951727ae377SSean Christopherson 				 slot->base_gfn, slot->base_gfn + slot->npages - 1,
59521a61b7dbSSean Christopherson 				 flush_on_yield, false);
5953c50d8ae3SPaolo Bonzini }
5954c50d8ae3SPaolo Bonzini 
5955727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps_4k(struct kvm *kvm,
5956727ae377SSean Christopherson 					       const struct kvm_memory_slot *slot,
5957727ae377SSean Christopherson 					       slot_rmaps_handler fn,
5958727ae377SSean Christopherson 					       bool flush_on_yield)
5959c50d8ae3SPaolo Bonzini {
5960727ae377SSean Christopherson 	return walk_slot_rmaps(kvm, slot, fn, PG_LEVEL_4K, PG_LEVEL_4K, flush_on_yield);
5961c50d8ae3SPaolo Bonzini }
5962c50d8ae3SPaolo Bonzini 
5963c50d8ae3SPaolo Bonzini static void free_mmu_pages(struct kvm_mmu *mmu)
5964c50d8ae3SPaolo Bonzini {
59654a98623dSSean Christopherson 	if (!tdp_enabled && mmu->pae_root)
59664a98623dSSean Christopherson 		set_memory_encrypted((unsigned long)mmu->pae_root, 1);
5967c50d8ae3SPaolo Bonzini 	free_page((unsigned long)mmu->pae_root);
596803ca4589SSean Christopherson 	free_page((unsigned long)mmu->pml4_root);
5969cb0f722aSWei Huang 	free_page((unsigned long)mmu->pml5_root);
5970c50d8ae3SPaolo Bonzini }
5971c50d8ae3SPaolo Bonzini 
597204d28e37SSean Christopherson static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
5973c50d8ae3SPaolo Bonzini {
5974c50d8ae3SPaolo Bonzini 	struct page *page;
5975c50d8ae3SPaolo Bonzini 	int i;
5976c50d8ae3SPaolo Bonzini 
5977b9e5603cSPaolo Bonzini 	mmu->root.hpa = INVALID_PAGE;
5978b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
597904d28e37SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
598004d28e37SSean Christopherson 		mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
598104d28e37SSean Christopherson 
598227f4fca2SLai Jiangshan 	/* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
598327f4fca2SLai Jiangshan 	if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
598427f4fca2SLai Jiangshan 		return 0;
598527f4fca2SLai Jiangshan 
5986c50d8ae3SPaolo Bonzini 	/*
5987c50d8ae3SPaolo Bonzini 	 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5988c50d8ae3SPaolo Bonzini 	 * while the PDP table is a per-vCPU construct that's allocated at MMU
5989c50d8ae3SPaolo Bonzini 	 * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
5990c50d8ae3SPaolo Bonzini 	 * x86_64.  Therefore we need to allocate the PDP table in the first
599104d45551SSean Christopherson 	 * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
599204d45551SSean Christopherson 	 * generally doesn't use PAE paging and can skip allocating the PDP
599304d45551SSean Christopherson 	 * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
599404d45551SSean Christopherson 	 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
599584432316SLai Jiangshan 	 * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
5996c50d8ae3SPaolo Bonzini 	 */
5997d468d94bSSean Christopherson 	if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
5998c50d8ae3SPaolo Bonzini 		return 0;
5999c50d8ae3SPaolo Bonzini 
6000c50d8ae3SPaolo Bonzini 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
6001c50d8ae3SPaolo Bonzini 	if (!page)
6002c50d8ae3SPaolo Bonzini 		return -ENOMEM;
6003c50d8ae3SPaolo Bonzini 
6004c50d8ae3SPaolo Bonzini 	mmu->pae_root = page_address(page);
60054a98623dSSean Christopherson 
60064a98623dSSean Christopherson 	/*
60074a98623dSSean Christopherson 	 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
60084a98623dSSean Christopherson 	 * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
60094a98623dSSean Christopherson 	 * that KVM's writes and the CPU's reads get along.  Note, this is
60104a98623dSSean Christopherson 	 * only necessary when using shadow paging, as 64-bit NPT can get at
60114a98623dSSean Christopherson 	 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
60124a98623dSSean Christopherson 	 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
60134a98623dSSean Christopherson 	 */
60144a98623dSSean Christopherson 	if (!tdp_enabled)
60154a98623dSSean Christopherson 		set_memory_decrypted((unsigned long)mmu->pae_root, 1);
60164a98623dSSean Christopherson 	else
6017e54f1ff2SKai Huang 		WARN_ON_ONCE(shadow_me_value);
60184a98623dSSean Christopherson 
6019c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i)
6020c834e5e4SSean Christopherson 		mmu->pae_root[i] = INVALID_PAE_ROOT;
6021c50d8ae3SPaolo Bonzini 
6022c50d8ae3SPaolo Bonzini 	return 0;
6023c50d8ae3SPaolo Bonzini }
6024c50d8ae3SPaolo Bonzini 
6025c50d8ae3SPaolo Bonzini int kvm_mmu_create(struct kvm_vcpu *vcpu)
6026c50d8ae3SPaolo Bonzini {
6027c50d8ae3SPaolo Bonzini 	int ret;
6028c50d8ae3SPaolo Bonzini 
60295962bfb7SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
60305f6078f9SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
60315f6078f9SSean Christopherson 
60325962bfb7SSean Christopherson 	vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
60335f6078f9SSean Christopherson 	vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
60345962bfb7SSean Christopherson 
603596880883SSean Christopherson 	vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
603696880883SSean Christopherson 
6037c50d8ae3SPaolo Bonzini 	vcpu->arch.mmu = &vcpu->arch.root_mmu;
6038c50d8ae3SPaolo Bonzini 	vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6039c50d8ae3SPaolo Bonzini 
604004d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
6041c50d8ae3SPaolo Bonzini 	if (ret)
6042c50d8ae3SPaolo Bonzini 		return ret;
6043c50d8ae3SPaolo Bonzini 
604404d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
6045c50d8ae3SPaolo Bonzini 	if (ret)
6046c50d8ae3SPaolo Bonzini 		goto fail_allocate_root;
6047c50d8ae3SPaolo Bonzini 
6048c50d8ae3SPaolo Bonzini 	return ret;
6049c50d8ae3SPaolo Bonzini  fail_allocate_root:
6050c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6051c50d8ae3SPaolo Bonzini 	return ret;
6052c50d8ae3SPaolo Bonzini }
6053c50d8ae3SPaolo Bonzini 
6054c50d8ae3SPaolo Bonzini #define BATCH_ZAP_PAGES	10
6055c50d8ae3SPaolo Bonzini static void kvm_zap_obsolete_pages(struct kvm *kvm)
6056c50d8ae3SPaolo Bonzini {
6057c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6058c50d8ae3SPaolo Bonzini 	int nr_zapped, batch = 0;
6059b28cb0cdSSean Christopherson 	bool unstable;
6060c50d8ae3SPaolo Bonzini 
6061c50d8ae3SPaolo Bonzini restart:
6062c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe_reverse(sp, node,
6063c50d8ae3SPaolo Bonzini 	      &kvm->arch.active_mmu_pages, link) {
6064c50d8ae3SPaolo Bonzini 		/*
6065c50d8ae3SPaolo Bonzini 		 * No obsolete valid page exists before a newly created page
6066c50d8ae3SPaolo Bonzini 		 * since active_mmu_pages is a FIFO list.
6067c50d8ae3SPaolo Bonzini 		 */
6068c50d8ae3SPaolo Bonzini 		if (!is_obsolete_sp(kvm, sp))
6069c50d8ae3SPaolo Bonzini 			break;
6070c50d8ae3SPaolo Bonzini 
6071c50d8ae3SPaolo Bonzini 		/*
6072f95eec9bSSean Christopherson 		 * Invalid pages should never land back on the list of active
6073f95eec9bSSean Christopherson 		 * pages.  Skip the bogus page, otherwise we'll get stuck in an
6074f95eec9bSSean Christopherson 		 * infinite loop if the page gets put back on the list (again).
6075c50d8ae3SPaolo Bonzini 		 */
6076f95eec9bSSean Christopherson 		if (WARN_ON(sp->role.invalid))
6077c50d8ae3SPaolo Bonzini 			continue;
6078c50d8ae3SPaolo Bonzini 
6079c50d8ae3SPaolo Bonzini 		/*
6080c50d8ae3SPaolo Bonzini 		 * No need to flush the TLB since we're only zapping shadow
6081c50d8ae3SPaolo Bonzini 		 * pages with an obsolete generation number and all vCPUS have
6082c50d8ae3SPaolo Bonzini 		 * loaded a new root, i.e. the shadow pages being zapped cannot
6083c50d8ae3SPaolo Bonzini 		 * be in active use by the guest.
6084c50d8ae3SPaolo Bonzini 		 */
6085c50d8ae3SPaolo Bonzini 		if (batch >= BATCH_ZAP_PAGES &&
6086531810caSBen Gardon 		    cond_resched_rwlock_write(&kvm->mmu_lock)) {
6087c50d8ae3SPaolo Bonzini 			batch = 0;
6088c50d8ae3SPaolo Bonzini 			goto restart;
6089c50d8ae3SPaolo Bonzini 		}
6090c50d8ae3SPaolo Bonzini 
6091b28cb0cdSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
6092b28cb0cdSSean Christopherson 				&kvm->arch.zapped_obsolete_pages, &nr_zapped);
6093c50d8ae3SPaolo Bonzini 		batch += nr_zapped;
6094b28cb0cdSSean Christopherson 
6095b28cb0cdSSean Christopherson 		if (unstable)
6096c50d8ae3SPaolo Bonzini 			goto restart;
6097c50d8ae3SPaolo Bonzini 	}
6098c50d8ae3SPaolo Bonzini 
6099c50d8ae3SPaolo Bonzini 	/*
61007ae5840eSSean Christopherson 	 * Kick all vCPUs (via remote TLB flush) before freeing the page tables
61017ae5840eSSean Christopherson 	 * to ensure KVM is not in the middle of a lockless shadow page table
61027ae5840eSSean Christopherson 	 * walk, which may reference the pages.  The remote TLB flush itself is
61037ae5840eSSean Christopherson 	 * not required and is simply a convenient way to kick vCPUs as needed.
61047ae5840eSSean Christopherson 	 * KVM performs a local TLB flush when allocating a new root (see
61057ae5840eSSean Christopherson 	 * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
61067ae5840eSSean Christopherson 	 * running with an obsolete MMU.
6107c50d8ae3SPaolo Bonzini 	 */
6108c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
6109c50d8ae3SPaolo Bonzini }
6110c50d8ae3SPaolo Bonzini 
6111c50d8ae3SPaolo Bonzini /*
6112c50d8ae3SPaolo Bonzini  * Fast invalidate all shadow pages and use lock-break technique
6113c50d8ae3SPaolo Bonzini  * to zap obsolete pages.
6114c50d8ae3SPaolo Bonzini  *
6115c50d8ae3SPaolo Bonzini  * It's required when memslot is being deleted or VM is being
6116c50d8ae3SPaolo Bonzini  * destroyed, in these cases, we should ensure that KVM MMU does
6117c50d8ae3SPaolo Bonzini  * not use any resource of the being-deleted slot or all slots
6118c50d8ae3SPaolo Bonzini  * after calling the function.
6119c50d8ae3SPaolo Bonzini  */
6120c50d8ae3SPaolo Bonzini static void kvm_mmu_zap_all_fast(struct kvm *kvm)
6121c50d8ae3SPaolo Bonzini {
6122c50d8ae3SPaolo Bonzini 	lockdep_assert_held(&kvm->slots_lock);
6123c50d8ae3SPaolo Bonzini 
6124531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6125c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_zap_all_fast(kvm);
6126c50d8ae3SPaolo Bonzini 
6127c50d8ae3SPaolo Bonzini 	/*
6128c50d8ae3SPaolo Bonzini 	 * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
6129c50d8ae3SPaolo Bonzini 	 * held for the entire duration of zapping obsolete pages, it's
6130c50d8ae3SPaolo Bonzini 	 * impossible for there to be multiple invalid generations associated
6131c50d8ae3SPaolo Bonzini 	 * with *valid* shadow pages at any given time, i.e. there is exactly
6132c50d8ae3SPaolo Bonzini 	 * one valid generation and (at most) one invalid generation.
6133c50d8ae3SPaolo Bonzini 	 */
6134c50d8ae3SPaolo Bonzini 	kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
6135c50d8ae3SPaolo Bonzini 
61362f6f66ccSSean Christopherson 	/*
61372f6f66ccSSean Christopherson 	 * In order to ensure all vCPUs drop their soon-to-be invalid roots,
61382f6f66ccSSean Christopherson 	 * invalidating TDP MMU roots must be done while holding mmu_lock for
61392f6f66ccSSean Christopherson 	 * write and in the same critical section as making the reload request,
61402f6f66ccSSean Christopherson 	 * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
6141b7cccd39SBen Gardon 	 */
61421f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6143b7cccd39SBen Gardon 		kvm_tdp_mmu_invalidate_all_roots(kvm);
6144b7cccd39SBen Gardon 
6145c50d8ae3SPaolo Bonzini 	/*
6146c50d8ae3SPaolo Bonzini 	 * Notify all vcpus to reload its shadow page table and flush TLB.
6147c50d8ae3SPaolo Bonzini 	 * Then all vcpus will switch to new shadow page table with the new
6148c50d8ae3SPaolo Bonzini 	 * mmu_valid_gen.
6149c50d8ae3SPaolo Bonzini 	 *
6150c50d8ae3SPaolo Bonzini 	 * Note: we need to do this under the protection of mmu_lock,
6151c50d8ae3SPaolo Bonzini 	 * otherwise, vcpu would purge shadow page but miss tlb flush.
6152c50d8ae3SPaolo Bonzini 	 */
6153527d5cd7SSean Christopherson 	kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
6154c50d8ae3SPaolo Bonzini 
6155c50d8ae3SPaolo Bonzini 	kvm_zap_obsolete_pages(kvm);
6156faaf05b0SBen Gardon 
6157531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
61584c6654bdSBen Gardon 
6159f28e9c7fSSean Christopherson 	/*
6160f28e9c7fSSean Christopherson 	 * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
6161f28e9c7fSSean Christopherson 	 * returning to the caller, e.g. if the zap is in response to a memslot
6162f28e9c7fSSean Christopherson 	 * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
6163f28e9c7fSSean Christopherson 	 * associated with the deleted memslot once the update completes, and
6164f28e9c7fSSean Christopherson 	 * Deferring the zap until the final reference to the root is put would
6165f28e9c7fSSean Christopherson 	 * lead to use-after-free.
6166f28e9c7fSSean Christopherson 	 */
61671f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
61684c6654bdSBen Gardon 		kvm_tdp_mmu_zap_invalidated_roots(kvm);
6169c50d8ae3SPaolo Bonzini }
6170c50d8ae3SPaolo Bonzini 
6171c50d8ae3SPaolo Bonzini static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
6172c50d8ae3SPaolo Bonzini {
6173c50d8ae3SPaolo Bonzini 	return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
6174c50d8ae3SPaolo Bonzini }
6175c50d8ae3SPaolo Bonzini 
6176c50d8ae3SPaolo Bonzini static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
6177c50d8ae3SPaolo Bonzini 			struct kvm_memory_slot *slot,
6178c50d8ae3SPaolo Bonzini 			struct kvm_page_track_notifier_node *node)
6179c50d8ae3SPaolo Bonzini {
6180c50d8ae3SPaolo Bonzini 	kvm_mmu_zap_all_fast(kvm);
6181c50d8ae3SPaolo Bonzini }
6182c50d8ae3SPaolo Bonzini 
6183a1a39128SPaolo Bonzini int kvm_mmu_init_vm(struct kvm *kvm)
6184c50d8ae3SPaolo Bonzini {
6185c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
6186a1a39128SPaolo Bonzini 	int r;
6187c50d8ae3SPaolo Bonzini 
6188a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
6189a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
619055c510e2SSean Christopherson 	INIT_LIST_HEAD(&kvm->arch.possible_nx_huge_pages);
6191ce25681dSSean Christopherson 	spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
6192ce25681dSSean Christopherson 
619309732d2bSDavid Matlack 	if (tdp_mmu_enabled) {
6194a1a39128SPaolo Bonzini 		r = kvm_mmu_init_tdp_mmu(kvm);
6195a1a39128SPaolo Bonzini 		if (r < 0)
6196a1a39128SPaolo Bonzini 			return r;
619709732d2bSDavid Matlack 	}
6198fe5db27dSBen Gardon 
6199c50d8ae3SPaolo Bonzini 	node->track_write = kvm_mmu_pte_write;
6200c50d8ae3SPaolo Bonzini 	node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
6201c50d8ae3SPaolo Bonzini 	kvm_page_track_register_notifier(kvm, node);
6202ada51a9dSDavid Matlack 
6203ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.kmem_cache = mmu_page_header_cache;
6204ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.gfp_zero = __GFP_ZERO;
6205ada51a9dSDavid Matlack 
6206ada51a9dSDavid Matlack 	kvm->arch.split_shadow_page_cache.gfp_zero = __GFP_ZERO;
6207ada51a9dSDavid Matlack 
6208ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.kmem_cache = pte_list_desc_cache;
6209ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.gfp_zero = __GFP_ZERO;
6210ada51a9dSDavid Matlack 
6211a1a39128SPaolo Bonzini 	return 0;
6212c50d8ae3SPaolo Bonzini }
6213c50d8ae3SPaolo Bonzini 
6214ada51a9dSDavid Matlack static void mmu_free_vm_memory_caches(struct kvm *kvm)
6215ada51a9dSDavid Matlack {
6216ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_desc_cache);
6217ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_page_header_cache);
6218ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_shadow_page_cache);
6219ada51a9dSDavid Matlack }
6220ada51a9dSDavid Matlack 
6221c50d8ae3SPaolo Bonzini void kvm_mmu_uninit_vm(struct kvm *kvm)
6222c50d8ae3SPaolo Bonzini {
6223c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
6224c50d8ae3SPaolo Bonzini 
6225c50d8ae3SPaolo Bonzini 	kvm_page_track_unregister_notifier(kvm, node);
6226fe5db27dSBen Gardon 
622709732d2bSDavid Matlack 	if (tdp_mmu_enabled)
6228fe5db27dSBen Gardon 		kvm_mmu_uninit_tdp_mmu(kvm);
6229ada51a9dSDavid Matlack 
6230ada51a9dSDavid Matlack 	mmu_free_vm_memory_caches(kvm);
6231c50d8ae3SPaolo Bonzini }
6232c50d8ae3SPaolo Bonzini 
62332833eda0SSean Christopherson static bool kvm_rmap_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
623421fa3246SSean Christopherson {
623521fa3246SSean Christopherson 	const struct kvm_memory_slot *memslot;
623621fa3246SSean Christopherson 	struct kvm_memslots *slots;
6237f4209439SMaciej S. Szmigiero 	struct kvm_memslot_iter iter;
623821fa3246SSean Christopherson 	bool flush = false;
623921fa3246SSean Christopherson 	gfn_t start, end;
6240f4209439SMaciej S. Szmigiero 	int i;
624121fa3246SSean Christopherson 
624221fa3246SSean Christopherson 	if (!kvm_memslots_have_rmaps(kvm))
624321fa3246SSean Christopherson 		return flush;
624421fa3246SSean Christopherson 
624521fa3246SSean Christopherson 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
624621fa3246SSean Christopherson 		slots = __kvm_memslots(kvm, i);
6247f4209439SMaciej S. Szmigiero 
6248f4209439SMaciej S. Szmigiero 		kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
6249f4209439SMaciej S. Szmigiero 			memslot = iter.slot;
625021fa3246SSean Christopherson 			start = max(gfn_start, memslot->base_gfn);
625121fa3246SSean Christopherson 			end = min(gfn_end, memslot->base_gfn + memslot->npages);
6252f4209439SMaciej S. Szmigiero 			if (WARN_ON_ONCE(start >= end))
625321fa3246SSean Christopherson 				continue;
625421fa3246SSean Christopherson 
6255727ae377SSean Christopherson 			flush = __walk_slot_rmaps(kvm, memslot, __kvm_zap_rmap,
625621fa3246SSean Christopherson 						  PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
625721fa3246SSean Christopherson 						  start, end - 1, true, flush);
625821fa3246SSean Christopherson 		}
625921fa3246SSean Christopherson 	}
626021fa3246SSean Christopherson 
626121fa3246SSean Christopherson 	return flush;
626221fa3246SSean Christopherson }
626321fa3246SSean Christopherson 
626488f58535SMaxim Levitsky /*
626588f58535SMaxim Levitsky  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
626688f58535SMaxim Levitsky  * (not including it)
626788f58535SMaxim Levitsky  */
6268c50d8ae3SPaolo Bonzini void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6269c50d8ae3SPaolo Bonzini {
627021fa3246SSean Christopherson 	bool flush;
6271c50d8ae3SPaolo Bonzini 	int i;
6272c50d8ae3SPaolo Bonzini 
6273f4209439SMaciej S. Szmigiero 	if (WARN_ON_ONCE(gfn_end <= gfn_start))
6274f4209439SMaciej S. Szmigiero 		return;
6275f4209439SMaciej S. Szmigiero 
6276531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
62775a324c24SSean Christopherson 
62786d3085e4SSean Christopherson 	kvm_mmu_invalidate_begin(kvm, 0, -1ul);
6279edb298c6SMaxim Levitsky 
62802833eda0SSean Christopherson 	flush = kvm_rmap_zap_gfn_range(kvm, gfn_start, gfn_end);
62816103bc07SBen Gardon 
62821f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
62836103bc07SBen Gardon 		for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
6284f47e5bbbSSean Christopherson 			flush = kvm_tdp_mmu_zap_leafs(kvm, i, gfn_start,
6285f47e5bbbSSean Christopherson 						      gfn_end, true, flush);
62866103bc07SBen Gardon 	}
62875a324c24SSean Christopherson 
62885a324c24SSean Christopherson 	if (flush)
62898c63e8c2SDavid Matlack 		kvm_flush_remote_tlbs_range(kvm, gfn_start, gfn_end - gfn_start);
62905a324c24SSean Christopherson 
62916d3085e4SSean Christopherson 	kvm_mmu_invalidate_end(kvm, 0, -1ul);
6292edb298c6SMaxim Levitsky 
62935a324c24SSean Christopherson 	write_unlock(&kvm->mmu_lock);
6294c50d8ae3SPaolo Bonzini }
6295c50d8ae3SPaolo Bonzini 
6296c50d8ae3SPaolo Bonzini static bool slot_rmap_write_protect(struct kvm *kvm,
62970a234f5dSSean Christopherson 				    struct kvm_rmap_head *rmap_head,
6298269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot)
6299c50d8ae3SPaolo Bonzini {
63001346bbb6SDavid Matlack 	return rmap_write_protect(rmap_head, false);
6301c50d8ae3SPaolo Bonzini }
6302c50d8ae3SPaolo Bonzini 
6303c50d8ae3SPaolo Bonzini void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
6304269e9552SHamza Mahfooz 				      const struct kvm_memory_slot *memslot,
63053c9bd400SJay Zhou 				      int start_level)
6306c50d8ae3SPaolo Bonzini {
6307e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6308531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6309727ae377SSean Christopherson 		walk_slot_rmaps(kvm, memslot, slot_rmap_write_protect,
6310b64d740eSJunaid Shahid 				start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
6311531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6312e2209710SBen Gardon 	}
6313c50d8ae3SPaolo Bonzini 
63141f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
631524ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6316b64d740eSJunaid Shahid 		kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
631724ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
631824ae4cfaSBen Gardon 	}
6319c50d8ae3SPaolo Bonzini }
6320c50d8ae3SPaolo Bonzini 
6321ada51a9dSDavid Matlack static inline bool need_topup(struct kvm_mmu_memory_cache *cache, int min)
6322ada51a9dSDavid Matlack {
6323ada51a9dSDavid Matlack 	return kvm_mmu_memory_cache_nr_free_objects(cache) < min;
6324ada51a9dSDavid Matlack }
6325ada51a9dSDavid Matlack 
6326ada51a9dSDavid Matlack static bool need_topup_split_caches_or_resched(struct kvm *kvm)
6327ada51a9dSDavid Matlack {
6328ada51a9dSDavid Matlack 	if (need_resched() || rwlock_needbreak(&kvm->mmu_lock))
6329ada51a9dSDavid Matlack 		return true;
6330ada51a9dSDavid Matlack 
6331ada51a9dSDavid Matlack 	/*
6332ada51a9dSDavid Matlack 	 * In the worst case, SPLIT_DESC_CACHE_MIN_NR_OBJECTS descriptors are needed
6333ada51a9dSDavid Matlack 	 * to split a single huge page. Calculating how many are actually needed
6334ada51a9dSDavid Matlack 	 * is possible but not worth the complexity.
6335ada51a9dSDavid Matlack 	 */
6336ada51a9dSDavid Matlack 	return need_topup(&kvm->arch.split_desc_cache, SPLIT_DESC_CACHE_MIN_NR_OBJECTS) ||
6337ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_page_header_cache, 1) ||
6338ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_shadow_page_cache, 1);
6339ada51a9dSDavid Matlack }
6340ada51a9dSDavid Matlack 
6341ada51a9dSDavid Matlack static int topup_split_caches(struct kvm *kvm)
6342ada51a9dSDavid Matlack {
6343b9b71f43SSean Christopherson 	/*
6344b9b71f43SSean Christopherson 	 * Allocating rmap list entries when splitting huge pages for nested
6345dfd4eb44SSean Christopherson 	 * MMUs is uncommon as KVM needs to use a list if and only if there is
6346b9b71f43SSean Christopherson 	 * more than one rmap entry for a gfn, i.e. requires an L1 gfn to be
6347dfd4eb44SSean Christopherson 	 * aliased by multiple L2 gfns and/or from multiple nested roots with
6348dfd4eb44SSean Christopherson 	 * different roles.  Aliasing gfns when using TDP is atypical for VMMs;
6349dfd4eb44SSean Christopherson 	 * a few gfns are often aliased during boot, e.g. when remapping BIOS,
6350dfd4eb44SSean Christopherson 	 * but aliasing rarely occurs post-boot or for many gfns.  If there is
6351dfd4eb44SSean Christopherson 	 * only one rmap entry, rmap->val points directly at that one entry and
6352dfd4eb44SSean Christopherson 	 * doesn't need to allocate a list.  Buffer the cache by the default
6353dfd4eb44SSean Christopherson 	 * capacity so that KVM doesn't have to drop mmu_lock to topup if KVM
6354b9b71f43SSean Christopherson 	 * encounters an aliased gfn or two.
6355b9b71f43SSean Christopherson 	 */
6356b9b71f43SSean Christopherson 	const int capacity = SPLIT_DESC_CACHE_MIN_NR_OBJECTS +
6357b9b71f43SSean Christopherson 			     KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE;
6358ada51a9dSDavid Matlack 	int r;
6359ada51a9dSDavid Matlack 
6360ada51a9dSDavid Matlack 	lockdep_assert_held(&kvm->slots_lock);
6361ada51a9dSDavid Matlack 
6362b9b71f43SSean Christopherson 	r = __kvm_mmu_topup_memory_cache(&kvm->arch.split_desc_cache, capacity,
6363ada51a9dSDavid Matlack 					 SPLIT_DESC_CACHE_MIN_NR_OBJECTS);
6364ada51a9dSDavid Matlack 	if (r)
6365ada51a9dSDavid Matlack 		return r;
6366ada51a9dSDavid Matlack 
6367ada51a9dSDavid Matlack 	r = kvm_mmu_topup_memory_cache(&kvm->arch.split_page_header_cache, 1);
6368ada51a9dSDavid Matlack 	if (r)
6369ada51a9dSDavid Matlack 		return r;
6370ada51a9dSDavid Matlack 
6371ada51a9dSDavid Matlack 	return kvm_mmu_topup_memory_cache(&kvm->arch.split_shadow_page_cache, 1);
6372ada51a9dSDavid Matlack }
6373ada51a9dSDavid Matlack 
6374ada51a9dSDavid Matlack static struct kvm_mmu_page *shadow_mmu_get_sp_for_split(struct kvm *kvm, u64 *huge_sptep)
6375ada51a9dSDavid Matlack {
6376ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6377ada51a9dSDavid Matlack 	struct shadow_page_caches caches = {};
6378ada51a9dSDavid Matlack 	union kvm_mmu_page_role role;
6379ada51a9dSDavid Matlack 	unsigned int access;
6380ada51a9dSDavid Matlack 	gfn_t gfn;
6381ada51a9dSDavid Matlack 
638279e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
638379e48cecSSean Christopherson 	access = kvm_mmu_page_get_access(huge_sp, spte_index(huge_sptep));
6384ada51a9dSDavid Matlack 
6385ada51a9dSDavid Matlack 	/*
6386ada51a9dSDavid Matlack 	 * Note, huge page splitting always uses direct shadow pages, regardless
6387ada51a9dSDavid Matlack 	 * of whether the huge page itself is mapped by a direct or indirect
6388ada51a9dSDavid Matlack 	 * shadow page, since the huge page region itself is being directly
6389ada51a9dSDavid Matlack 	 * mapped with smaller pages.
6390ada51a9dSDavid Matlack 	 */
6391ada51a9dSDavid Matlack 	role = kvm_mmu_child_role(huge_sptep, /*direct=*/true, access);
6392ada51a9dSDavid Matlack 
6393ada51a9dSDavid Matlack 	/* Direct SPs do not require a shadowed_info_cache. */
6394ada51a9dSDavid Matlack 	caches.page_header_cache = &kvm->arch.split_page_header_cache;
6395ada51a9dSDavid Matlack 	caches.shadow_page_cache = &kvm->arch.split_shadow_page_cache;
6396ada51a9dSDavid Matlack 
6397ada51a9dSDavid Matlack 	/* Safe to pass NULL for vCPU since requesting a direct SP. */
6398ada51a9dSDavid Matlack 	return __kvm_mmu_get_shadow_page(kvm, NULL, &caches, gfn, role);
6399ada51a9dSDavid Matlack }
6400ada51a9dSDavid Matlack 
6401ada51a9dSDavid Matlack static void shadow_mmu_split_huge_page(struct kvm *kvm,
6402ada51a9dSDavid Matlack 				       const struct kvm_memory_slot *slot,
6403ada51a9dSDavid Matlack 				       u64 *huge_sptep)
6404ada51a9dSDavid Matlack 
6405ada51a9dSDavid Matlack {
6406ada51a9dSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &kvm->arch.split_desc_cache;
6407ada51a9dSDavid Matlack 	u64 huge_spte = READ_ONCE(*huge_sptep);
6408ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
640903787394SPaolo Bonzini 	bool flush = false;
6410ada51a9dSDavid Matlack 	u64 *sptep, spte;
6411ada51a9dSDavid Matlack 	gfn_t gfn;
6412ada51a9dSDavid Matlack 	int index;
6413ada51a9dSDavid Matlack 
6414ada51a9dSDavid Matlack 	sp = shadow_mmu_get_sp_for_split(kvm, huge_sptep);
6415ada51a9dSDavid Matlack 
6416ada51a9dSDavid Matlack 	for (index = 0; index < SPTE_ENT_PER_PAGE; index++) {
6417ada51a9dSDavid Matlack 		sptep = &sp->spt[index];
6418ada51a9dSDavid Matlack 		gfn = kvm_mmu_page_get_gfn(sp, index);
6419ada51a9dSDavid Matlack 
6420ada51a9dSDavid Matlack 		/*
6421ada51a9dSDavid Matlack 		 * The SP may already have populated SPTEs, e.g. if this huge
6422ada51a9dSDavid Matlack 		 * page is aliased by multiple sptes with the same access
6423ada51a9dSDavid Matlack 		 * permissions. These entries are guaranteed to map the same
6424ada51a9dSDavid Matlack 		 * gfn-to-pfn translation since the SP is direct, so no need to
6425ada51a9dSDavid Matlack 		 * modify them.
6426ada51a9dSDavid Matlack 		 *
642703787394SPaolo Bonzini 		 * However, if a given SPTE points to a lower level page table,
642803787394SPaolo Bonzini 		 * that lower level page table may only be partially populated.
642903787394SPaolo Bonzini 		 * Installing such SPTEs would effectively unmap a potion of the
643003787394SPaolo Bonzini 		 * huge page. Unmapping guest memory always requires a TLB flush
643103787394SPaolo Bonzini 		 * since a subsequent operation on the unmapped regions would
643203787394SPaolo Bonzini 		 * fail to detect the need to flush.
6433ada51a9dSDavid Matlack 		 */
643403787394SPaolo Bonzini 		if (is_shadow_present_pte(*sptep)) {
643503787394SPaolo Bonzini 			flush |= !is_last_spte(*sptep, sp->role.level);
6436ada51a9dSDavid Matlack 			continue;
643703787394SPaolo Bonzini 		}
6438ada51a9dSDavid Matlack 
6439ada51a9dSDavid Matlack 		spte = make_huge_page_split_spte(kvm, huge_spte, sp->role, index);
6440ada51a9dSDavid Matlack 		mmu_spte_set(sptep, spte);
6441ada51a9dSDavid Matlack 		__rmap_add(kvm, cache, slot, sptep, gfn, sp->role.access);
6442ada51a9dSDavid Matlack 	}
6443ada51a9dSDavid Matlack 
644403787394SPaolo Bonzini 	__link_shadow_page(kvm, cache, huge_sptep, sp, flush);
6445ada51a9dSDavid Matlack }
6446ada51a9dSDavid Matlack 
6447ada51a9dSDavid Matlack static int shadow_mmu_try_split_huge_page(struct kvm *kvm,
6448ada51a9dSDavid Matlack 					  const struct kvm_memory_slot *slot,
6449ada51a9dSDavid Matlack 					  u64 *huge_sptep)
6450ada51a9dSDavid Matlack {
6451ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6452ada51a9dSDavid Matlack 	int level, r = 0;
6453ada51a9dSDavid Matlack 	gfn_t gfn;
6454ada51a9dSDavid Matlack 	u64 spte;
6455ada51a9dSDavid Matlack 
6456ada51a9dSDavid Matlack 	/* Grab information for the tracepoint before dropping the MMU lock. */
645779e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6458ada51a9dSDavid Matlack 	level = huge_sp->role.level;
6459ada51a9dSDavid Matlack 	spte = *huge_sptep;
6460ada51a9dSDavid Matlack 
6461ada51a9dSDavid Matlack 	if (kvm_mmu_available_pages(kvm) <= KVM_MIN_FREE_MMU_PAGES) {
6462ada51a9dSDavid Matlack 		r = -ENOSPC;
6463ada51a9dSDavid Matlack 		goto out;
6464ada51a9dSDavid Matlack 	}
6465ada51a9dSDavid Matlack 
6466ada51a9dSDavid Matlack 	if (need_topup_split_caches_or_resched(kvm)) {
6467ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6468ada51a9dSDavid Matlack 		cond_resched();
6469ada51a9dSDavid Matlack 		/*
6470ada51a9dSDavid Matlack 		 * If the topup succeeds, return -EAGAIN to indicate that the
6471ada51a9dSDavid Matlack 		 * rmap iterator should be restarted because the MMU lock was
6472ada51a9dSDavid Matlack 		 * dropped.
6473ada51a9dSDavid Matlack 		 */
6474ada51a9dSDavid Matlack 		r = topup_split_caches(kvm) ?: -EAGAIN;
6475ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6476ada51a9dSDavid Matlack 		goto out;
6477ada51a9dSDavid Matlack 	}
6478ada51a9dSDavid Matlack 
6479ada51a9dSDavid Matlack 	shadow_mmu_split_huge_page(kvm, slot, huge_sptep);
6480ada51a9dSDavid Matlack 
6481ada51a9dSDavid Matlack out:
6482ada51a9dSDavid Matlack 	trace_kvm_mmu_split_huge_page(gfn, spte, level, r);
6483ada51a9dSDavid Matlack 	return r;
6484ada51a9dSDavid Matlack }
6485ada51a9dSDavid Matlack 
6486ada51a9dSDavid Matlack static bool shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6487ada51a9dSDavid Matlack 					    struct kvm_rmap_head *rmap_head,
6488ada51a9dSDavid Matlack 					    const struct kvm_memory_slot *slot)
6489ada51a9dSDavid Matlack {
6490ada51a9dSDavid Matlack 	struct rmap_iterator iter;
6491ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
6492ada51a9dSDavid Matlack 	u64 *huge_sptep;
6493ada51a9dSDavid Matlack 	int r;
6494ada51a9dSDavid Matlack 
6495ada51a9dSDavid Matlack restart:
6496ada51a9dSDavid Matlack 	for_each_rmap_spte(rmap_head, &iter, huge_sptep) {
6497ada51a9dSDavid Matlack 		sp = sptep_to_sp(huge_sptep);
6498ada51a9dSDavid Matlack 
6499ada51a9dSDavid Matlack 		/* TDP MMU is enabled, so rmap only contains nested MMU SPs. */
6500ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!sp->role.guest_mode))
6501ada51a9dSDavid Matlack 			continue;
6502ada51a9dSDavid Matlack 
6503ada51a9dSDavid Matlack 		/* The rmaps should never contain non-leaf SPTEs. */
6504ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!is_large_pte(*huge_sptep)))
6505ada51a9dSDavid Matlack 			continue;
6506ada51a9dSDavid Matlack 
6507ada51a9dSDavid Matlack 		/* SPs with level >PG_LEVEL_4K should never by unsync. */
6508ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(sp->unsync))
6509ada51a9dSDavid Matlack 			continue;
6510ada51a9dSDavid Matlack 
6511ada51a9dSDavid Matlack 		/* Don't bother splitting huge pages on invalid SPs. */
6512ada51a9dSDavid Matlack 		if (sp->role.invalid)
6513ada51a9dSDavid Matlack 			continue;
6514ada51a9dSDavid Matlack 
6515ada51a9dSDavid Matlack 		r = shadow_mmu_try_split_huge_page(kvm, slot, huge_sptep);
6516ada51a9dSDavid Matlack 
6517ada51a9dSDavid Matlack 		/*
6518ada51a9dSDavid Matlack 		 * The split succeeded or needs to be retried because the MMU
6519ada51a9dSDavid Matlack 		 * lock was dropped. Either way, restart the iterator to get it
6520ada51a9dSDavid Matlack 		 * back into a consistent state.
6521ada51a9dSDavid Matlack 		 */
6522ada51a9dSDavid Matlack 		if (!r || r == -EAGAIN)
6523ada51a9dSDavid Matlack 			goto restart;
6524ada51a9dSDavid Matlack 
6525ada51a9dSDavid Matlack 		/* The split failed and shouldn't be retried (e.g. -ENOMEM). */
6526ada51a9dSDavid Matlack 		break;
6527ada51a9dSDavid Matlack 	}
6528ada51a9dSDavid Matlack 
6529ada51a9dSDavid Matlack 	return false;
6530ada51a9dSDavid Matlack }
6531ada51a9dSDavid Matlack 
6532ada51a9dSDavid Matlack static void kvm_shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6533ada51a9dSDavid Matlack 						const struct kvm_memory_slot *slot,
6534ada51a9dSDavid Matlack 						gfn_t start, gfn_t end,
6535ada51a9dSDavid Matlack 						int target_level)
6536ada51a9dSDavid Matlack {
6537ada51a9dSDavid Matlack 	int level;
6538ada51a9dSDavid Matlack 
6539ada51a9dSDavid Matlack 	/*
6540ada51a9dSDavid Matlack 	 * Split huge pages starting with KVM_MAX_HUGEPAGE_LEVEL and working
6541ada51a9dSDavid Matlack 	 * down to the target level. This ensures pages are recursively split
6542ada51a9dSDavid Matlack 	 * all the way to the target level. There's no need to split pages
6543ada51a9dSDavid Matlack 	 * already at the target level.
6544ada51a9dSDavid Matlack 	 */
6545727ae377SSean Christopherson 	for (level = KVM_MAX_HUGEPAGE_LEVEL; level > target_level; level--)
6546727ae377SSean Christopherson 		__walk_slot_rmaps(kvm, slot, shadow_mmu_try_split_huge_pages,
6547ada51a9dSDavid Matlack 				  level, level, start, end - 1, true, false);
6548ada51a9dSDavid Matlack }
6549ada51a9dSDavid Matlack 
6550cb00a70bSDavid Matlack /* Must be called with the mmu_lock held in write-mode. */
6551cb00a70bSDavid Matlack void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
6552cb00a70bSDavid Matlack 				   const struct kvm_memory_slot *memslot,
6553cb00a70bSDavid Matlack 				   u64 start, u64 end,
6554cb00a70bSDavid Matlack 				   int target_level)
6555cb00a70bSDavid Matlack {
65561f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6557ada51a9dSDavid Matlack 		return;
6558ada51a9dSDavid Matlack 
6559ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm))
6560ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6561ada51a9dSDavid Matlack 
6562ada51a9dSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, false);
6563cb00a70bSDavid Matlack 
6564cb00a70bSDavid Matlack 	/*
6565cb00a70bSDavid Matlack 	 * A TLB flush is unnecessary at this point for the same resons as in
6566cb00a70bSDavid Matlack 	 * kvm_mmu_slot_try_split_huge_pages().
6567cb00a70bSDavid Matlack 	 */
6568cb00a70bSDavid Matlack }
6569cb00a70bSDavid Matlack 
6570a3fe5dbdSDavid Matlack void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
6571a3fe5dbdSDavid Matlack 					const struct kvm_memory_slot *memslot,
6572a3fe5dbdSDavid Matlack 					int target_level)
6573a3fe5dbdSDavid Matlack {
6574a3fe5dbdSDavid Matlack 	u64 start = memslot->base_gfn;
6575a3fe5dbdSDavid Matlack 	u64 end = start + memslot->npages;
6576a3fe5dbdSDavid Matlack 
65771f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6578ada51a9dSDavid Matlack 		return;
6579ada51a9dSDavid Matlack 
6580ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm)) {
6581ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6582ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6583ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6584ada51a9dSDavid Matlack 	}
6585ada51a9dSDavid Matlack 
6586a3fe5dbdSDavid Matlack 	read_lock(&kvm->mmu_lock);
6587cb00a70bSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
6588a3fe5dbdSDavid Matlack 	read_unlock(&kvm->mmu_lock);
6589a3fe5dbdSDavid Matlack 
6590a3fe5dbdSDavid Matlack 	/*
6591a3fe5dbdSDavid Matlack 	 * No TLB flush is necessary here. KVM will flush TLBs after
6592a3fe5dbdSDavid Matlack 	 * write-protecting and/or clearing dirty on the newly split SPTEs to
6593a3fe5dbdSDavid Matlack 	 * ensure that guest writes are reflected in the dirty log before the
6594a3fe5dbdSDavid Matlack 	 * ioctl to enable dirty logging on this memslot completes. Since the
6595a3fe5dbdSDavid Matlack 	 * split SPTEs retain the write and dirty bits of the huge SPTE, it is
6596a3fe5dbdSDavid Matlack 	 * safe for KVM to decide if a TLB flush is necessary based on the split
6597a3fe5dbdSDavid Matlack 	 * SPTEs.
6598a3fe5dbdSDavid Matlack 	 */
6599a3fe5dbdSDavid Matlack }
6600a3fe5dbdSDavid Matlack 
6601c50d8ae3SPaolo Bonzini static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
66020a234f5dSSean Christopherson 					 struct kvm_rmap_head *rmap_head,
6603269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
6604c50d8ae3SPaolo Bonzini {
6605c50d8ae3SPaolo Bonzini 	u64 *sptep;
6606c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
6607c50d8ae3SPaolo Bonzini 	int need_tlb_flush = 0;
6608c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6609c50d8ae3SPaolo Bonzini 
6610c50d8ae3SPaolo Bonzini restart:
6611c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
661257354682SSean Christopherson 		sp = sptep_to_sp(sptep);
6613c50d8ae3SPaolo Bonzini 
6614c50d8ae3SPaolo Bonzini 		/*
6615c50d8ae3SPaolo Bonzini 		 * We cannot do huge page mapping for indirect shadow pages,
6616c50d8ae3SPaolo Bonzini 		 * which are found on the last rmap (level = 1) when not using
6617c50d8ae3SPaolo Bonzini 		 * tdp; such shadow pages are synced with the page table in
6618c50d8ae3SPaolo Bonzini 		 * the guest, and the guest page table is using 4K page size
6619c50d8ae3SPaolo Bonzini 		 * mapping if the indirect sp has level = 1.
6620c50d8ae3SPaolo Bonzini 		 */
66215d49f08cSSean Christopherson 		if (sp->role.direct &&
66229eba50f8SSean Christopherson 		    sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
6623a8ac499bSSean Christopherson 							       PG_LEVEL_NUM)) {
66249202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
6625c50d8ae3SPaolo Bonzini 
6626c50d8ae3SPaolo Bonzini 			if (kvm_available_flush_tlb_with_range())
66271b2dc736SHou Wenlong 				kvm_flush_remote_tlbs_sptep(kvm, sptep);
6628c50d8ae3SPaolo Bonzini 			else
6629c50d8ae3SPaolo Bonzini 				need_tlb_flush = 1;
6630c50d8ae3SPaolo Bonzini 
6631c50d8ae3SPaolo Bonzini 			goto restart;
6632c50d8ae3SPaolo Bonzini 		}
6633c50d8ae3SPaolo Bonzini 	}
6634c50d8ae3SPaolo Bonzini 
6635c50d8ae3SPaolo Bonzini 	return need_tlb_flush;
6636c50d8ae3SPaolo Bonzini }
6637c50d8ae3SPaolo Bonzini 
663820d49186SDavid Matlack static void kvm_rmap_zap_collapsible_sptes(struct kvm *kvm,
663920d49186SDavid Matlack 					   const struct kvm_memory_slot *slot)
664020d49186SDavid Matlack {
664120d49186SDavid Matlack 	/*
664220d49186SDavid Matlack 	 * Note, use KVM_MAX_HUGEPAGE_LEVEL - 1 since there's no need to zap
664320d49186SDavid Matlack 	 * pages that are already mapped at the maximum hugepage level.
664420d49186SDavid Matlack 	 */
6645727ae377SSean Christopherson 	if (walk_slot_rmaps(kvm, slot, kvm_mmu_zap_collapsible_spte,
664620d49186SDavid Matlack 			    PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL - 1, true))
664720d49186SDavid Matlack 		kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
664820d49186SDavid Matlack }
664920d49186SDavid Matlack 
6650c50d8ae3SPaolo Bonzini void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6651269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *slot)
6652c50d8ae3SPaolo Bonzini {
6653e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6654531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
665520d49186SDavid Matlack 		kvm_rmap_zap_collapsible_sptes(kvm, slot);
6656531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6657e2209710SBen Gardon 	}
66582db6f772SBen Gardon 
66591f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
66602db6f772SBen Gardon 		read_lock(&kvm->mmu_lock);
66614b85c921SSean Christopherson 		kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
66622db6f772SBen Gardon 		read_unlock(&kvm->mmu_lock);
66632db6f772SBen Gardon 	}
6664c50d8ae3SPaolo Bonzini }
6665c50d8ae3SPaolo Bonzini 
6666b3594ffbSSean Christopherson void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
66676c9dd6d2SPaolo Bonzini 					const struct kvm_memory_slot *memslot)
6668b3594ffbSSean Christopherson {
6669b3594ffbSSean Christopherson 	/*
66707f42aa76SSean Christopherson 	 * All current use cases for flushing the TLBs for a specific memslot
6671302695a5SSean Christopherson 	 * related to dirty logging, and many do the TLB flush out of mmu_lock.
66727f42aa76SSean Christopherson 	 * The interaction between the various operations on memslot must be
66737f42aa76SSean Christopherson 	 * serialized by slots_locks to ensure the TLB flush from one operation
66747f42aa76SSean Christopherson 	 * is observed by any other operation on the same memslot.
6675b3594ffbSSean Christopherson 	 */
6676b3594ffbSSean Christopherson 	lockdep_assert_held(&kvm->slots_lock);
66778c63e8c2SDavid Matlack 	kvm_flush_remote_tlbs_range(kvm, memslot->base_gfn, memslot->npages);
6678b3594ffbSSean Christopherson }
6679b3594ffbSSean Christopherson 
6680c50d8ae3SPaolo Bonzini void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6681269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *memslot)
6682c50d8ae3SPaolo Bonzini {
6683e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6684531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6685610265eaSDavid Matlack 		/*
6686610265eaSDavid Matlack 		 * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6687610265eaSDavid Matlack 		 * support dirty logging at a 4k granularity.
6688610265eaSDavid Matlack 		 */
6689727ae377SSean Christopherson 		walk_slot_rmaps_4k(kvm, memslot, __rmap_clear_dirty, false);
6690531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6691e2209710SBen Gardon 	}
6692c50d8ae3SPaolo Bonzini 
66931f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
669424ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6695b64d740eSJunaid Shahid 		kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
669624ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
669724ae4cfaSBen Gardon 	}
669824ae4cfaSBen Gardon 
6699c50d8ae3SPaolo Bonzini 	/*
6700b64d740eSJunaid Shahid 	 * The caller will flush the TLBs after this function returns.
6701b64d740eSJunaid Shahid 	 *
6702c50d8ae3SPaolo Bonzini 	 * It's also safe to flush TLBs out of mmu lock here as currently this
6703c50d8ae3SPaolo Bonzini 	 * function is only used for dirty logging, in which case flushing TLB
6704c50d8ae3SPaolo Bonzini 	 * out of mmu lock also guarantees no dirty pages will be lost in
6705c50d8ae3SPaolo Bonzini 	 * dirty_bitmap.
6706c50d8ae3SPaolo Bonzini 	 */
6707c50d8ae3SPaolo Bonzini }
6708c50d8ae3SPaolo Bonzini 
6709c50d8ae3SPaolo Bonzini void kvm_mmu_zap_all(struct kvm *kvm)
6710c50d8ae3SPaolo Bonzini {
6711c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6712c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6713c50d8ae3SPaolo Bonzini 	int ign;
6714c50d8ae3SPaolo Bonzini 
6715531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6716c50d8ae3SPaolo Bonzini restart:
6717c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
6718f95eec9bSSean Christopherson 		if (WARN_ON(sp->role.invalid))
6719c50d8ae3SPaolo Bonzini 			continue;
6720c50d8ae3SPaolo Bonzini 		if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6721c50d8ae3SPaolo Bonzini 			goto restart;
6722531810caSBen Gardon 		if (cond_resched_rwlock_write(&kvm->mmu_lock))
6723c50d8ae3SPaolo Bonzini 			goto restart;
6724c50d8ae3SPaolo Bonzini 	}
6725c50d8ae3SPaolo Bonzini 
6726c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
6727faaf05b0SBen Gardon 
67281f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6729faaf05b0SBen Gardon 		kvm_tdp_mmu_zap_all(kvm);
6730faaf05b0SBen Gardon 
6731531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
6732c50d8ae3SPaolo Bonzini }
6733c50d8ae3SPaolo Bonzini 
6734c50d8ae3SPaolo Bonzini void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6735c50d8ae3SPaolo Bonzini {
6736c50d8ae3SPaolo Bonzini 	WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6737c50d8ae3SPaolo Bonzini 
6738c50d8ae3SPaolo Bonzini 	gen &= MMIO_SPTE_GEN_MASK;
6739c50d8ae3SPaolo Bonzini 
6740c50d8ae3SPaolo Bonzini 	/*
6741c50d8ae3SPaolo Bonzini 	 * Generation numbers are incremented in multiples of the number of
6742c50d8ae3SPaolo Bonzini 	 * address spaces in order to provide unique generations across all
6743c50d8ae3SPaolo Bonzini 	 * address spaces.  Strip what is effectively the address space
6744c50d8ae3SPaolo Bonzini 	 * modifier prior to checking for a wrap of the MMIO generation so
6745c50d8ae3SPaolo Bonzini 	 * that a wrap in any address space is detected.
6746c50d8ae3SPaolo Bonzini 	 */
6747c50d8ae3SPaolo Bonzini 	gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
6748c50d8ae3SPaolo Bonzini 
6749c50d8ae3SPaolo Bonzini 	/*
6750c50d8ae3SPaolo Bonzini 	 * The very rare case: if the MMIO generation number has wrapped,
6751c50d8ae3SPaolo Bonzini 	 * zap all shadow pages.
6752c50d8ae3SPaolo Bonzini 	 */
6753c50d8ae3SPaolo Bonzini 	if (unlikely(gen == 0)) {
67548d20bd63SSean Christopherson 		kvm_debug_ratelimited("zapping shadow pages for mmio generation wraparound\n");
6755c50d8ae3SPaolo Bonzini 		kvm_mmu_zap_all_fast(kvm);
6756c50d8ae3SPaolo Bonzini 	}
6757c50d8ae3SPaolo Bonzini }
6758c50d8ae3SPaolo Bonzini 
6759f3d90f90SSean Christopherson static unsigned long mmu_shrink_scan(struct shrinker *shrink,
6760f3d90f90SSean Christopherson 				     struct shrink_control *sc)
6761c50d8ae3SPaolo Bonzini {
6762c50d8ae3SPaolo Bonzini 	struct kvm *kvm;
6763c50d8ae3SPaolo Bonzini 	int nr_to_scan = sc->nr_to_scan;
6764c50d8ae3SPaolo Bonzini 	unsigned long freed = 0;
6765c50d8ae3SPaolo Bonzini 
6766c50d8ae3SPaolo Bonzini 	mutex_lock(&kvm_lock);
6767c50d8ae3SPaolo Bonzini 
6768c50d8ae3SPaolo Bonzini 	list_for_each_entry(kvm, &vm_list, vm_list) {
6769c50d8ae3SPaolo Bonzini 		int idx;
6770c50d8ae3SPaolo Bonzini 		LIST_HEAD(invalid_list);
6771c50d8ae3SPaolo Bonzini 
6772c50d8ae3SPaolo Bonzini 		/*
6773c50d8ae3SPaolo Bonzini 		 * Never scan more than sc->nr_to_scan VM instances.
6774c50d8ae3SPaolo Bonzini 		 * Will not hit this condition practically since we do not try
6775c50d8ae3SPaolo Bonzini 		 * to shrink more than one VM and it is very unlikely to see
6776c50d8ae3SPaolo Bonzini 		 * !n_used_mmu_pages so many times.
6777c50d8ae3SPaolo Bonzini 		 */
6778c50d8ae3SPaolo Bonzini 		if (!nr_to_scan--)
6779c50d8ae3SPaolo Bonzini 			break;
6780c50d8ae3SPaolo Bonzini 		/*
6781c50d8ae3SPaolo Bonzini 		 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6782c50d8ae3SPaolo Bonzini 		 * here. We may skip a VM instance errorneosly, but we do not
6783c50d8ae3SPaolo Bonzini 		 * want to shrink a VM that only started to populate its MMU
6784c50d8ae3SPaolo Bonzini 		 * anyway.
6785c50d8ae3SPaolo Bonzini 		 */
6786c50d8ae3SPaolo Bonzini 		if (!kvm->arch.n_used_mmu_pages &&
6787c50d8ae3SPaolo Bonzini 		    !kvm_has_zapped_obsolete_pages(kvm))
6788c50d8ae3SPaolo Bonzini 			continue;
6789c50d8ae3SPaolo Bonzini 
6790c50d8ae3SPaolo Bonzini 		idx = srcu_read_lock(&kvm->srcu);
6791531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6792c50d8ae3SPaolo Bonzini 
6793c50d8ae3SPaolo Bonzini 		if (kvm_has_zapped_obsolete_pages(kvm)) {
6794c50d8ae3SPaolo Bonzini 			kvm_mmu_commit_zap_page(kvm,
6795c50d8ae3SPaolo Bonzini 			      &kvm->arch.zapped_obsolete_pages);
6796c50d8ae3SPaolo Bonzini 			goto unlock;
6797c50d8ae3SPaolo Bonzini 		}
6798c50d8ae3SPaolo Bonzini 
6799ebdb292dSSean Christopherson 		freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6800c50d8ae3SPaolo Bonzini 
6801c50d8ae3SPaolo Bonzini unlock:
6802531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6803c50d8ae3SPaolo Bonzini 		srcu_read_unlock(&kvm->srcu, idx);
6804c50d8ae3SPaolo Bonzini 
6805c50d8ae3SPaolo Bonzini 		/*
6806c50d8ae3SPaolo Bonzini 		 * unfair on small ones
6807c50d8ae3SPaolo Bonzini 		 * per-vm shrinkers cry out
6808c50d8ae3SPaolo Bonzini 		 * sadness comes quickly
6809c50d8ae3SPaolo Bonzini 		 */
6810c50d8ae3SPaolo Bonzini 		list_move_tail(&kvm->vm_list, &vm_list);
6811c50d8ae3SPaolo Bonzini 		break;
6812c50d8ae3SPaolo Bonzini 	}
6813c50d8ae3SPaolo Bonzini 
6814c50d8ae3SPaolo Bonzini 	mutex_unlock(&kvm_lock);
6815c50d8ae3SPaolo Bonzini 	return freed;
6816c50d8ae3SPaolo Bonzini }
6817c50d8ae3SPaolo Bonzini 
6818f3d90f90SSean Christopherson static unsigned long mmu_shrink_count(struct shrinker *shrink,
6819f3d90f90SSean Christopherson 				      struct shrink_control *sc)
6820c50d8ae3SPaolo Bonzini {
6821c50d8ae3SPaolo Bonzini 	return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6822c50d8ae3SPaolo Bonzini }
6823c50d8ae3SPaolo Bonzini 
6824c50d8ae3SPaolo Bonzini static struct shrinker mmu_shrinker = {
6825c50d8ae3SPaolo Bonzini 	.count_objects = mmu_shrink_count,
6826c50d8ae3SPaolo Bonzini 	.scan_objects = mmu_shrink_scan,
6827c50d8ae3SPaolo Bonzini 	.seeks = DEFAULT_SEEKS * 10,
6828c50d8ae3SPaolo Bonzini };
6829c50d8ae3SPaolo Bonzini 
6830c50d8ae3SPaolo Bonzini static void mmu_destroy_caches(void)
6831c50d8ae3SPaolo Bonzini {
6832c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(pte_list_desc_cache);
6833c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(mmu_page_header_cache);
6834c50d8ae3SPaolo Bonzini }
6835c50d8ae3SPaolo Bonzini 
6836c50d8ae3SPaolo Bonzini static bool get_nx_auto_mode(void)
6837c50d8ae3SPaolo Bonzini {
6838c50d8ae3SPaolo Bonzini 	/* Return true when CPU has the bug, and mitigations are ON */
6839c50d8ae3SPaolo Bonzini 	return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6840c50d8ae3SPaolo Bonzini }
6841c50d8ae3SPaolo Bonzini 
6842c50d8ae3SPaolo Bonzini static void __set_nx_huge_pages(bool val)
6843c50d8ae3SPaolo Bonzini {
6844c50d8ae3SPaolo Bonzini 	nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6845c50d8ae3SPaolo Bonzini }
6846c50d8ae3SPaolo Bonzini 
6847c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6848c50d8ae3SPaolo Bonzini {
6849c50d8ae3SPaolo Bonzini 	bool old_val = nx_huge_pages;
6850c50d8ae3SPaolo Bonzini 	bool new_val;
6851c50d8ae3SPaolo Bonzini 
6852c50d8ae3SPaolo Bonzini 	/* In "auto" mode deploy workaround only if CPU has the bug. */
6853c50d8ae3SPaolo Bonzini 	if (sysfs_streq(val, "off"))
6854c50d8ae3SPaolo Bonzini 		new_val = 0;
6855c50d8ae3SPaolo Bonzini 	else if (sysfs_streq(val, "force"))
6856c50d8ae3SPaolo Bonzini 		new_val = 1;
6857c50d8ae3SPaolo Bonzini 	else if (sysfs_streq(val, "auto"))
6858c50d8ae3SPaolo Bonzini 		new_val = get_nx_auto_mode();
685911b36fe7SChristophe JAILLET 	else if (kstrtobool(val, &new_val) < 0)
6860c50d8ae3SPaolo Bonzini 		return -EINVAL;
6861c50d8ae3SPaolo Bonzini 
6862c50d8ae3SPaolo Bonzini 	__set_nx_huge_pages(new_val);
6863c50d8ae3SPaolo Bonzini 
6864c50d8ae3SPaolo Bonzini 	if (new_val != old_val) {
6865c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
6866c50d8ae3SPaolo Bonzini 
6867c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
6868c50d8ae3SPaolo Bonzini 
6869c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list) {
6870c50d8ae3SPaolo Bonzini 			mutex_lock(&kvm->slots_lock);
6871c50d8ae3SPaolo Bonzini 			kvm_mmu_zap_all_fast(kvm);
6872c50d8ae3SPaolo Bonzini 			mutex_unlock(&kvm->slots_lock);
6873c50d8ae3SPaolo Bonzini 
687455c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
6875c50d8ae3SPaolo Bonzini 		}
6876c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
6877c50d8ae3SPaolo Bonzini 	}
6878c50d8ae3SPaolo Bonzini 
6879c50d8ae3SPaolo Bonzini 	return 0;
6880c50d8ae3SPaolo Bonzini }
6881c50d8ae3SPaolo Bonzini 
68821d0e8480SSean Christopherson /*
68831d0e8480SSean Christopherson  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
68841d0e8480SSean Christopherson  * its default value of -1 is technically undefined behavior for a boolean.
6885c3e0c8c2SSean Christopherson  * Forward the module init call to SPTE code so that it too can handle module
6886c3e0c8c2SSean Christopherson  * params that need to be resolved/snapshot.
68871d0e8480SSean Christopherson  */
6888982bae43SSean Christopherson void __init kvm_mmu_x86_module_init(void)
6889c50d8ae3SPaolo Bonzini {
6890c50d8ae3SPaolo Bonzini 	if (nx_huge_pages == -1)
6891c50d8ae3SPaolo Bonzini 		__set_nx_huge_pages(get_nx_auto_mode());
6892c3e0c8c2SSean Christopherson 
68931f98f2bdSDavid Matlack 	/*
68941f98f2bdSDavid Matlack 	 * Snapshot userspace's desire to enable the TDP MMU. Whether or not the
68951f98f2bdSDavid Matlack 	 * TDP MMU is actually enabled is determined in kvm_configure_mmu()
68961f98f2bdSDavid Matlack 	 * when the vendor module is loaded.
68971f98f2bdSDavid Matlack 	 */
68981f98f2bdSDavid Matlack 	tdp_mmu_allowed = tdp_mmu_enabled;
68991f98f2bdSDavid Matlack 
6900c3e0c8c2SSean Christopherson 	kvm_mmu_spte_module_init();
69011d0e8480SSean Christopherson }
69021d0e8480SSean Christopherson 
69031d0e8480SSean Christopherson /*
69041d0e8480SSean Christopherson  * The bulk of the MMU initialization is deferred until the vendor module is
69051d0e8480SSean Christopherson  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
69061d0e8480SSean Christopherson  * to be reset when a potentially different vendor module is loaded.
69071d0e8480SSean Christopherson  */
69081d0e8480SSean Christopherson int kvm_mmu_vendor_module_init(void)
69091d0e8480SSean Christopherson {
69101d0e8480SSean Christopherson 	int ret = -ENOMEM;
6911c50d8ae3SPaolo Bonzini 
6912c50d8ae3SPaolo Bonzini 	/*
6913c50d8ae3SPaolo Bonzini 	 * MMU roles use union aliasing which is, generally speaking, an
6914c50d8ae3SPaolo Bonzini 	 * undefined behavior. However, we supposedly know how compilers behave
6915c50d8ae3SPaolo Bonzini 	 * and the current status quo is unlikely to change. Guardians below are
6916c50d8ae3SPaolo Bonzini 	 * supposed to let us know if the assumption becomes false.
6917c50d8ae3SPaolo Bonzini 	 */
6918c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6919c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
69207a7ae829SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
6921c50d8ae3SPaolo Bonzini 
6922c50d8ae3SPaolo Bonzini 	kvm_mmu_reset_all_pte_masks();
6923c50d8ae3SPaolo Bonzini 
6924c50d8ae3SPaolo Bonzini 	pte_list_desc_cache = kmem_cache_create("pte_list_desc",
6925c50d8ae3SPaolo Bonzini 					    sizeof(struct pte_list_desc),
6926c50d8ae3SPaolo Bonzini 					    0, SLAB_ACCOUNT, NULL);
6927c50d8ae3SPaolo Bonzini 	if (!pte_list_desc_cache)
6928c50d8ae3SPaolo Bonzini 		goto out;
6929c50d8ae3SPaolo Bonzini 
6930c50d8ae3SPaolo Bonzini 	mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
6931c50d8ae3SPaolo Bonzini 						  sizeof(struct kvm_mmu_page),
6932c50d8ae3SPaolo Bonzini 						  0, SLAB_ACCOUNT, NULL);
6933c50d8ae3SPaolo Bonzini 	if (!mmu_page_header_cache)
6934c50d8ae3SPaolo Bonzini 		goto out;
6935c50d8ae3SPaolo Bonzini 
6936c50d8ae3SPaolo Bonzini 	if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
6937c50d8ae3SPaolo Bonzini 		goto out;
6938c50d8ae3SPaolo Bonzini 
6939e33c267aSRoman Gushchin 	ret = register_shrinker(&mmu_shrinker, "x86-mmu");
6940c50d8ae3SPaolo Bonzini 	if (ret)
6941d7c9bfb9SMiaohe Lin 		goto out_shrinker;
6942c50d8ae3SPaolo Bonzini 
6943c50d8ae3SPaolo Bonzini 	return 0;
6944c50d8ae3SPaolo Bonzini 
6945d7c9bfb9SMiaohe Lin out_shrinker:
6946d7c9bfb9SMiaohe Lin 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6947c50d8ae3SPaolo Bonzini out:
6948c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6949c50d8ae3SPaolo Bonzini 	return ret;
6950c50d8ae3SPaolo Bonzini }
6951c50d8ae3SPaolo Bonzini 
6952c50d8ae3SPaolo Bonzini void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6953c50d8ae3SPaolo Bonzini {
6954c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
6955c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.root_mmu);
6956c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6957c50d8ae3SPaolo Bonzini 	mmu_free_memory_caches(vcpu);
6958c50d8ae3SPaolo Bonzini }
6959c50d8ae3SPaolo Bonzini 
69601d0e8480SSean Christopherson void kvm_mmu_vendor_module_exit(void)
6961c50d8ae3SPaolo Bonzini {
6962c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6963c50d8ae3SPaolo Bonzini 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6964c50d8ae3SPaolo Bonzini 	unregister_shrinker(&mmu_shrinker);
6965c50d8ae3SPaolo Bonzini }
6966c50d8ae3SPaolo Bonzini 
6967f47491d7SSean Christopherson /*
6968f47491d7SSean Christopherson  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
6969f47491d7SSean Christopherson  * select a halving time of 1 hour".  Returns true if recovery is enabled.
6970f47491d7SSean Christopherson  */
6971f47491d7SSean Christopherson static bool calc_nx_huge_pages_recovery_period(uint *period)
6972f47491d7SSean Christopherson {
6973f47491d7SSean Christopherson 	/*
6974f47491d7SSean Christopherson 	 * Use READ_ONCE to get the params, this may be called outside of the
6975f47491d7SSean Christopherson 	 * param setters, e.g. by the kthread to compute its next timeout.
6976f47491d7SSean Christopherson 	 */
6977f47491d7SSean Christopherson 	bool enabled = READ_ONCE(nx_huge_pages);
6978f47491d7SSean Christopherson 	uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6979f47491d7SSean Christopherson 
6980f47491d7SSean Christopherson 	if (!enabled || !ratio)
6981f47491d7SSean Christopherson 		return false;
6982f47491d7SSean Christopherson 
6983f47491d7SSean Christopherson 	*period = READ_ONCE(nx_huge_pages_recovery_period_ms);
6984f47491d7SSean Christopherson 	if (!*period) {
6985f47491d7SSean Christopherson 		/* Make sure the period is not less than one second.  */
6986f47491d7SSean Christopherson 		ratio = min(ratio, 3600u);
6987f47491d7SSean Christopherson 		*period = 60 * 60 * 1000 / ratio;
6988f47491d7SSean Christopherson 	}
6989f47491d7SSean Christopherson 	return true;
6990f47491d7SSean Christopherson }
6991f47491d7SSean Christopherson 
69924dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
6993c50d8ae3SPaolo Bonzini {
69944dfe4f40SJunaid Shahid 	bool was_recovery_enabled, is_recovery_enabled;
69954dfe4f40SJunaid Shahid 	uint old_period, new_period;
6996c50d8ae3SPaolo Bonzini 	int err;
6997c50d8ae3SPaolo Bonzini 
6998f47491d7SSean Christopherson 	was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
69994dfe4f40SJunaid Shahid 
7000c50d8ae3SPaolo Bonzini 	err = param_set_uint(val, kp);
7001c50d8ae3SPaolo Bonzini 	if (err)
7002c50d8ae3SPaolo Bonzini 		return err;
7003c50d8ae3SPaolo Bonzini 
7004f47491d7SSean Christopherson 	is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
70054dfe4f40SJunaid Shahid 
7006f47491d7SSean Christopherson 	if (is_recovery_enabled &&
70074dfe4f40SJunaid Shahid 	    (!was_recovery_enabled || old_period > new_period)) {
7008c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
7009c50d8ae3SPaolo Bonzini 
7010c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
7011c50d8ae3SPaolo Bonzini 
7012c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list)
701355c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
7014c50d8ae3SPaolo Bonzini 
7015c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
7016c50d8ae3SPaolo Bonzini 	}
7017c50d8ae3SPaolo Bonzini 
7018c50d8ae3SPaolo Bonzini 	return err;
7019c50d8ae3SPaolo Bonzini }
7020c50d8ae3SPaolo Bonzini 
702155c510e2SSean Christopherson static void kvm_recover_nx_huge_pages(struct kvm *kvm)
7022c50d8ae3SPaolo Bonzini {
7023ade74e14SSean Christopherson 	unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
7024eb298605SDavid Matlack 	struct kvm_memory_slot *slot;
7025c50d8ae3SPaolo Bonzini 	int rcu_idx;
7026c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
7027c50d8ae3SPaolo Bonzini 	unsigned int ratio;
7028c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
7029048f4980SSean Christopherson 	bool flush = false;
7030c50d8ae3SPaolo Bonzini 	ulong to_zap;
7031c50d8ae3SPaolo Bonzini 
7032c50d8ae3SPaolo Bonzini 	rcu_idx = srcu_read_lock(&kvm->srcu);
7033531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
7034c50d8ae3SPaolo Bonzini 
7035bb95dfb9SSean Christopherson 	/*
7036bb95dfb9SSean Christopherson 	 * Zapping TDP MMU shadow pages, including the remote TLB flush, must
7037bb95dfb9SSean Christopherson 	 * be done under RCU protection, because the pages are freed via RCU
7038bb95dfb9SSean Christopherson 	 * callback.
7039bb95dfb9SSean Christopherson 	 */
7040bb95dfb9SSean Christopherson 	rcu_read_lock();
7041bb95dfb9SSean Christopherson 
7042c50d8ae3SPaolo Bonzini 	ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
7043ade74e14SSean Christopherson 	to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
70447d919c7aSSean Christopherson 	for ( ; to_zap; --to_zap) {
704555c510e2SSean Christopherson 		if (list_empty(&kvm->arch.possible_nx_huge_pages))
70467d919c7aSSean Christopherson 			break;
70477d919c7aSSean Christopherson 
7048c50d8ae3SPaolo Bonzini 		/*
7049c50d8ae3SPaolo Bonzini 		 * We use a separate list instead of just using active_mmu_pages
705055c510e2SSean Christopherson 		 * because the number of shadow pages that be replaced with an
705155c510e2SSean Christopherson 		 * NX huge page is expected to be relatively small compared to
705255c510e2SSean Christopherson 		 * the total number of shadow pages.  And because the TDP MMU
705355c510e2SSean Christopherson 		 * doesn't use active_mmu_pages.
7054c50d8ae3SPaolo Bonzini 		 */
705555c510e2SSean Christopherson 		sp = list_first_entry(&kvm->arch.possible_nx_huge_pages,
7056c50d8ae3SPaolo Bonzini 				      struct kvm_mmu_page,
705755c510e2SSean Christopherson 				      possible_nx_huge_page_link);
705855c510e2SSean Christopherson 		WARN_ON_ONCE(!sp->nx_huge_page_disallowed);
7059eb298605SDavid Matlack 		WARN_ON_ONCE(!sp->role.direct);
7060eb298605SDavid Matlack 
7061eb298605SDavid Matlack 		/*
7062eb298605SDavid Matlack 		 * Unaccount and do not attempt to recover any NX Huge Pages
7063eb298605SDavid Matlack 		 * that are being dirty tracked, as they would just be faulted
7064eb298605SDavid Matlack 		 * back in as 4KiB pages. The NX Huge Pages in this slot will be
7065eb298605SDavid Matlack 		 * recovered, along with all the other huge pages in the slot,
7066eb298605SDavid Matlack 		 * when dirty logging is disabled.
70676c7b2202SPaolo Bonzini 		 *
70686c7b2202SPaolo Bonzini 		 * Since gfn_to_memslot() is relatively expensive, it helps to
70696c7b2202SPaolo Bonzini 		 * skip it if it the test cannot possibly return true.  On the
70706c7b2202SPaolo Bonzini 		 * other hand, if any memslot has logging enabled, chances are
70716c7b2202SPaolo Bonzini 		 * good that all of them do, in which case unaccount_nx_huge_page()
70726c7b2202SPaolo Bonzini 		 * is much cheaper than zapping the page.
70736c7b2202SPaolo Bonzini 		 *
70746c7b2202SPaolo Bonzini 		 * If a memslot update is in progress, reading an incorrect value
70756c7b2202SPaolo Bonzini 		 * of kvm->nr_memslots_dirty_logging is not a problem: if it is
70766c7b2202SPaolo Bonzini 		 * becoming zero, gfn_to_memslot() will be done unnecessarily; if
70776c7b2202SPaolo Bonzini 		 * it is becoming nonzero, the page will be zapped unnecessarily.
70786c7b2202SPaolo Bonzini 		 * Either way, this only affects efficiency in racy situations,
70796c7b2202SPaolo Bonzini 		 * and not correctness.
7080eb298605SDavid Matlack 		 */
70816c7b2202SPaolo Bonzini 		slot = NULL;
70826c7b2202SPaolo Bonzini 		if (atomic_read(&kvm->nr_memslots_dirty_logging)) {
70836c7b2202SPaolo Bonzini 			slot = gfn_to_memslot(kvm, sp->gfn);
70846c7b2202SPaolo Bonzini 			WARN_ON_ONCE(!slot);
708529cf0f50SBen Gardon 		}
7086c50d8ae3SPaolo Bonzini 
7087eb298605SDavid Matlack 		if (slot && kvm_slot_dirty_track_enabled(slot))
7088eb298605SDavid Matlack 			unaccount_nx_huge_page(kvm, sp);
7089eb298605SDavid Matlack 		else if (is_tdp_mmu_page(sp))
7090c50d8ae3SPaolo Bonzini 			flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
70913a056757SSean Christopherson 		else
7092c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
709355c510e2SSean Christopherson 		WARN_ON_ONCE(sp->nx_huge_page_disallowed);
7094c50d8ae3SPaolo Bonzini 
7095531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
7096048f4980SSean Christopherson 			kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7097bb95dfb9SSean Christopherson 			rcu_read_unlock();
7098bb95dfb9SSean Christopherson 
7099531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
7100048f4980SSean Christopherson 			flush = false;
7101bb95dfb9SSean Christopherson 
7102bb95dfb9SSean Christopherson 			rcu_read_lock();
7103c50d8ae3SPaolo Bonzini 		}
7104c50d8ae3SPaolo Bonzini 	}
7105048f4980SSean Christopherson 	kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7106c50d8ae3SPaolo Bonzini 
7107bb95dfb9SSean Christopherson 	rcu_read_unlock();
7108bb95dfb9SSean Christopherson 
7109531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
7110c50d8ae3SPaolo Bonzini 	srcu_read_unlock(&kvm->srcu, rcu_idx);
7111c50d8ae3SPaolo Bonzini }
7112c50d8ae3SPaolo Bonzini 
711355c510e2SSean Christopherson static long get_nx_huge_page_recovery_timeout(u64 start_time)
7114c50d8ae3SPaolo Bonzini {
7115f47491d7SSean Christopherson 	bool enabled;
7116f47491d7SSean Christopherson 	uint period;
71174dfe4f40SJunaid Shahid 
7118f47491d7SSean Christopherson 	enabled = calc_nx_huge_pages_recovery_period(&period);
71194dfe4f40SJunaid Shahid 
7120f47491d7SSean Christopherson 	return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
7121c50d8ae3SPaolo Bonzini 		       : MAX_SCHEDULE_TIMEOUT;
7122c50d8ae3SPaolo Bonzini }
7123c50d8ae3SPaolo Bonzini 
712455c510e2SSean Christopherson static int kvm_nx_huge_page_recovery_worker(struct kvm *kvm, uintptr_t data)
7125c50d8ae3SPaolo Bonzini {
7126c50d8ae3SPaolo Bonzini 	u64 start_time;
7127c50d8ae3SPaolo Bonzini 	long remaining_time;
7128c50d8ae3SPaolo Bonzini 
7129c50d8ae3SPaolo Bonzini 	while (true) {
7130c50d8ae3SPaolo Bonzini 		start_time = get_jiffies_64();
713155c510e2SSean Christopherson 		remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7132c50d8ae3SPaolo Bonzini 
7133c50d8ae3SPaolo Bonzini 		set_current_state(TASK_INTERRUPTIBLE);
7134c50d8ae3SPaolo Bonzini 		while (!kthread_should_stop() && remaining_time > 0) {
7135c50d8ae3SPaolo Bonzini 			schedule_timeout(remaining_time);
713655c510e2SSean Christopherson 			remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7137c50d8ae3SPaolo Bonzini 			set_current_state(TASK_INTERRUPTIBLE);
7138c50d8ae3SPaolo Bonzini 		}
7139c50d8ae3SPaolo Bonzini 
7140c50d8ae3SPaolo Bonzini 		set_current_state(TASK_RUNNING);
7141c50d8ae3SPaolo Bonzini 
7142c50d8ae3SPaolo Bonzini 		if (kthread_should_stop())
7143c50d8ae3SPaolo Bonzini 			return 0;
7144c50d8ae3SPaolo Bonzini 
714555c510e2SSean Christopherson 		kvm_recover_nx_huge_pages(kvm);
7146c50d8ae3SPaolo Bonzini 	}
7147c50d8ae3SPaolo Bonzini }
7148c50d8ae3SPaolo Bonzini 
7149c50d8ae3SPaolo Bonzini int kvm_mmu_post_init_vm(struct kvm *kvm)
7150c50d8ae3SPaolo Bonzini {
7151c50d8ae3SPaolo Bonzini 	int err;
7152c50d8ae3SPaolo Bonzini 
715355c510e2SSean Christopherson 	err = kvm_vm_create_worker_thread(kvm, kvm_nx_huge_page_recovery_worker, 0,
7154c50d8ae3SPaolo Bonzini 					  "kvm-nx-lpage-recovery",
715555c510e2SSean Christopherson 					  &kvm->arch.nx_huge_page_recovery_thread);
7156c50d8ae3SPaolo Bonzini 	if (!err)
715755c510e2SSean Christopherson 		kthread_unpark(kvm->arch.nx_huge_page_recovery_thread);
7158c50d8ae3SPaolo Bonzini 
7159c50d8ae3SPaolo Bonzini 	return err;
7160c50d8ae3SPaolo Bonzini }
7161c50d8ae3SPaolo Bonzini 
7162c50d8ae3SPaolo Bonzini void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
7163c50d8ae3SPaolo Bonzini {
716455c510e2SSean Christopherson 	if (kvm->arch.nx_huge_page_recovery_thread)
716555c510e2SSean Christopherson 		kthread_stop(kvm->arch.nx_huge_page_recovery_thread);
7166c50d8ae3SPaolo Bonzini }
7167