xref: /linux/arch/x86/kvm/mmu/mmu.c (revision 35d539c3e44f2021ff47a91cf4e6a35c550b6fbc)
1c50d8ae3SPaolo Bonzini // SPDX-License-Identifier: GPL-2.0-only
2c50d8ae3SPaolo Bonzini /*
3c50d8ae3SPaolo Bonzini  * Kernel-based Virtual Machine driver for Linux
4c50d8ae3SPaolo Bonzini  *
5c50d8ae3SPaolo Bonzini  * This module enables machines with Intel VT-x extensions to run virtual
6c50d8ae3SPaolo Bonzini  * machines without emulation or binary translation.
7c50d8ae3SPaolo Bonzini  *
8c50d8ae3SPaolo Bonzini  * MMU support
9c50d8ae3SPaolo Bonzini  *
10c50d8ae3SPaolo Bonzini  * Copyright (C) 2006 Qumranet, Inc.
11c50d8ae3SPaolo Bonzini  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12c50d8ae3SPaolo Bonzini  *
13c50d8ae3SPaolo Bonzini  * Authors:
14c50d8ae3SPaolo Bonzini  *   Yaniv Kamay  <yaniv@qumranet.com>
15c50d8ae3SPaolo Bonzini  *   Avi Kivity   <avi@qumranet.com>
16c50d8ae3SPaolo Bonzini  */
17c50d8ae3SPaolo Bonzini 
18c50d8ae3SPaolo Bonzini #include "irq.h"
1988197e6aS彭浩(Richard) #include "ioapic.h"
20c50d8ae3SPaolo Bonzini #include "mmu.h"
216ca9a6f3SSean Christopherson #include "mmu_internal.h"
22fe5db27dSBen Gardon #include "tdp_mmu.h"
23c50d8ae3SPaolo Bonzini #include "x86.h"
24c50d8ae3SPaolo Bonzini #include "kvm_cache_regs.h"
252f728d66SSean Christopherson #include "kvm_emulate.h"
26c50d8ae3SPaolo Bonzini #include "cpuid.h"
275a9624afSPaolo Bonzini #include "spte.h"
28c50d8ae3SPaolo Bonzini 
29c50d8ae3SPaolo Bonzini #include <linux/kvm_host.h>
30c50d8ae3SPaolo Bonzini #include <linux/types.h>
31c50d8ae3SPaolo Bonzini #include <linux/string.h>
32c50d8ae3SPaolo Bonzini #include <linux/mm.h>
33c50d8ae3SPaolo Bonzini #include <linux/highmem.h>
34c50d8ae3SPaolo Bonzini #include <linux/moduleparam.h>
35c50d8ae3SPaolo Bonzini #include <linux/export.h>
36c50d8ae3SPaolo Bonzini #include <linux/swap.h>
37c50d8ae3SPaolo Bonzini #include <linux/hugetlb.h>
38c50d8ae3SPaolo Bonzini #include <linux/compiler.h>
39c50d8ae3SPaolo Bonzini #include <linux/srcu.h>
40c50d8ae3SPaolo Bonzini #include <linux/slab.h>
41c50d8ae3SPaolo Bonzini #include <linux/sched/signal.h>
42c50d8ae3SPaolo Bonzini #include <linux/uaccess.h>
43c50d8ae3SPaolo Bonzini #include <linux/hash.h>
44c50d8ae3SPaolo Bonzini #include <linux/kern_levels.h>
45c50d8ae3SPaolo Bonzini #include <linux/kthread.h>
46c50d8ae3SPaolo Bonzini 
47c50d8ae3SPaolo Bonzini #include <asm/page.h>
48eb243d1dSIngo Molnar #include <asm/memtype.h>
49c50d8ae3SPaolo Bonzini #include <asm/cmpxchg.h>
50c50d8ae3SPaolo Bonzini #include <asm/io.h>
514a98623dSSean Christopherson #include <asm/set_memory.h>
52c50d8ae3SPaolo Bonzini #include <asm/vmx.h>
53c50d8ae3SPaolo Bonzini #include <asm/kvm_page_track.h>
54c50d8ae3SPaolo Bonzini #include "trace.h"
55c50d8ae3SPaolo Bonzini 
56c50d8ae3SPaolo Bonzini extern bool itlb_multihit_kvm_mitigation;
57c50d8ae3SPaolo Bonzini 
58a9d6496dSShaokun Zhang int __read_mostly nx_huge_pages = -1;
594dfe4f40SJunaid Shahid static uint __read_mostly nx_huge_pages_recovery_period_ms;
60c50d8ae3SPaolo Bonzini #ifdef CONFIG_PREEMPT_RT
61c50d8ae3SPaolo Bonzini /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
62c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
63c50d8ae3SPaolo Bonzini #else
64c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
65c50d8ae3SPaolo Bonzini #endif
66c50d8ae3SPaolo Bonzini 
67c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
684dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
69c50d8ae3SPaolo Bonzini 
70d5d6c18dSJoe Perches static const struct kernel_param_ops nx_huge_pages_ops = {
71c50d8ae3SPaolo Bonzini 	.set = set_nx_huge_pages,
72c50d8ae3SPaolo Bonzini 	.get = param_get_bool,
73c50d8ae3SPaolo Bonzini };
74c50d8ae3SPaolo Bonzini 
754dfe4f40SJunaid Shahid static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
764dfe4f40SJunaid Shahid 	.set = set_nx_huge_pages_recovery_param,
77c50d8ae3SPaolo Bonzini 	.get = param_get_uint,
78c50d8ae3SPaolo Bonzini };
79c50d8ae3SPaolo Bonzini 
80c50d8ae3SPaolo Bonzini module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
81c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages, "bool");
824dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
83c50d8ae3SPaolo Bonzini 		&nx_huge_pages_recovery_ratio, 0644);
84c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
854dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
864dfe4f40SJunaid Shahid 		&nx_huge_pages_recovery_period_ms, 0644);
874dfe4f40SJunaid Shahid __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
88c50d8ae3SPaolo Bonzini 
8971fe7013SSean Christopherson static bool __read_mostly force_flush_and_sync_on_reuse;
9071fe7013SSean Christopherson module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
9171fe7013SSean Christopherson 
92c50d8ae3SPaolo Bonzini /*
93c50d8ae3SPaolo Bonzini  * When setting this variable to true it enables Two-Dimensional-Paging
94c50d8ae3SPaolo Bonzini  * where the hardware walks 2 page tables:
95c50d8ae3SPaolo Bonzini  * 1. the guest-virtual to guest-physical
96c50d8ae3SPaolo Bonzini  * 2. while doing 1. it walks guest-physical to host-physical
97c50d8ae3SPaolo Bonzini  * If the hardware supports that we don't need to do shadow paging.
98c50d8ae3SPaolo Bonzini  */
99c50d8ae3SPaolo Bonzini bool tdp_enabled = false;
100c50d8ae3SPaolo Bonzini 
1011d92d2e8SSean Christopherson static int max_huge_page_level __read_mostly;
102746700d2SWei Huang static int tdp_root_level __read_mostly;
10383013059SSean Christopherson static int max_tdp_level __read_mostly;
104703c335dSSean Christopherson 
105c50d8ae3SPaolo Bonzini #ifdef MMU_DEBUG
1065a9624afSPaolo Bonzini bool dbg = 0;
107c50d8ae3SPaolo Bonzini module_param(dbg, bool, 0644);
108c50d8ae3SPaolo Bonzini #endif
109c50d8ae3SPaolo Bonzini 
110c50d8ae3SPaolo Bonzini #define PTE_PREFETCH_NUM		8
111c50d8ae3SPaolo Bonzini 
112c50d8ae3SPaolo Bonzini #include <trace/events/kvm.h>
113c50d8ae3SPaolo Bonzini 
114dc1cff96SPeter Xu /* make pte_list_desc fit well in cache lines */
11513236e25SPeter Xu #define PTE_LIST_EXT 14
116c50d8ae3SPaolo Bonzini 
11713236e25SPeter Xu /*
11813236e25SPeter Xu  * Slight optimization of cacheline layout, by putting `more' and `spte_count'
11913236e25SPeter Xu  * at the start; then accessing it will only use one single cacheline for
12013236e25SPeter Xu  * either full (entries==PTE_LIST_EXT) case or entries<=6.
12113236e25SPeter Xu  */
122c50d8ae3SPaolo Bonzini struct pte_list_desc {
123c50d8ae3SPaolo Bonzini 	struct pte_list_desc *more;
12413236e25SPeter Xu 	/*
12513236e25SPeter Xu 	 * Stores number of entries stored in the pte_list_desc.  No need to be
12613236e25SPeter Xu 	 * u64 but just for easier alignment.  When PTE_LIST_EXT, means full.
12713236e25SPeter Xu 	 */
12813236e25SPeter Xu 	u64 spte_count;
12913236e25SPeter Xu 	u64 *sptes[PTE_LIST_EXT];
130c50d8ae3SPaolo Bonzini };
131c50d8ae3SPaolo Bonzini 
132c50d8ae3SPaolo Bonzini struct kvm_shadow_walk_iterator {
133c50d8ae3SPaolo Bonzini 	u64 addr;
134c50d8ae3SPaolo Bonzini 	hpa_t shadow_addr;
135c50d8ae3SPaolo Bonzini 	u64 *sptep;
136c50d8ae3SPaolo Bonzini 	int level;
137c50d8ae3SPaolo Bonzini 	unsigned index;
138c50d8ae3SPaolo Bonzini };
139c50d8ae3SPaolo Bonzini 
140c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
141c50d8ae3SPaolo Bonzini 	for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
142c50d8ae3SPaolo Bonzini 					 (_root), (_addr));                \
143c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			           \
144c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
145c50d8ae3SPaolo Bonzini 
146c50d8ae3SPaolo Bonzini #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
147c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);	\
148c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			\
149c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
150c50d8ae3SPaolo Bonzini 
151c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)	\
152c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);		\
153c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker)) &&				\
154c50d8ae3SPaolo Bonzini 		({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });	\
155c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&(_walker), spte))
156c50d8ae3SPaolo Bonzini 
157c50d8ae3SPaolo Bonzini static struct kmem_cache *pte_list_desc_cache;
15802c00b3aSBen Gardon struct kmem_cache *mmu_page_header_cache;
159c50d8ae3SPaolo Bonzini static struct percpu_counter kvm_total_used_mmu_pages;
160c50d8ae3SPaolo Bonzini 
161c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 spte);
162c50d8ae3SPaolo Bonzini 
163594e91a1SSean Christopherson struct kvm_mmu_role_regs {
164594e91a1SSean Christopherson 	const unsigned long cr0;
165594e91a1SSean Christopherson 	const unsigned long cr4;
166594e91a1SSean Christopherson 	const u64 efer;
167594e91a1SSean Christopherson };
168594e91a1SSean Christopherson 
169c50d8ae3SPaolo Bonzini #define CREATE_TRACE_POINTS
170c50d8ae3SPaolo Bonzini #include "mmutrace.h"
171c50d8ae3SPaolo Bonzini 
172594e91a1SSean Christopherson /*
173594e91a1SSean Christopherson  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
1747a458f0eSPaolo Bonzini  * reading from the role_regs.  Once the root_role is constructed, it becomes
175594e91a1SSean Christopherson  * the single source of truth for the MMU's state.
176594e91a1SSean Christopherson  */
177594e91a1SSean Christopherson #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)			\
17882ffa13fSPaolo Bonzini static inline bool __maybe_unused					\
17982ffa13fSPaolo Bonzini ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)		\
180594e91a1SSean Christopherson {									\
181594e91a1SSean Christopherson 	return !!(regs->reg & flag);					\
182594e91a1SSean Christopherson }
183594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
184594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
185594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
186594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
187594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
188594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
189594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
190594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
191594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
192594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
193594e91a1SSean Christopherson 
19460667724SSean Christopherson /*
19560667724SSean Christopherson  * The MMU itself (with a valid role) is the single source of truth for the
19660667724SSean Christopherson  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
19760667724SSean Christopherson  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
19860667724SSean Christopherson  * and the vCPU may be incorrect/irrelevant.
19960667724SSean Christopherson  */
20060667724SSean Christopherson #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)		\
2014ac21457SPaolo Bonzini static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)	\
20260667724SSean Christopherson {								\
203e5ed0fb0SPaolo Bonzini 	return !!(mmu->cpu_role. base_or_ext . reg##_##name);	\
20460667724SSean Christopherson }
20560667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
20660667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
20760667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
20860667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
20960667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
21060667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
21160667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
21256b321f9SPaolo Bonzini BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
21360667724SSean Christopherson 
214faf72962SPaolo Bonzini static inline bool is_cr0_pg(struct kvm_mmu *mmu)
215faf72962SPaolo Bonzini {
216faf72962SPaolo Bonzini         return mmu->cpu_role.base.level > 0;
217faf72962SPaolo Bonzini }
218faf72962SPaolo Bonzini 
219faf72962SPaolo Bonzini static inline bool is_cr4_pae(struct kvm_mmu *mmu)
220faf72962SPaolo Bonzini {
221faf72962SPaolo Bonzini         return !mmu->cpu_role.base.has_4_byte_gpte;
222faf72962SPaolo Bonzini }
223faf72962SPaolo Bonzini 
224594e91a1SSean Christopherson static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
225594e91a1SSean Christopherson {
226594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
227594e91a1SSean Christopherson 		.cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
228594e91a1SSean Christopherson 		.cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
229594e91a1SSean Christopherson 		.efer = vcpu->arch.efer,
230594e91a1SSean Christopherson 	};
231594e91a1SSean Christopherson 
232594e91a1SSean Christopherson 	return regs;
233594e91a1SSean Christopherson }
234c50d8ae3SPaolo Bonzini 
235c50d8ae3SPaolo Bonzini static inline bool kvm_available_flush_tlb_with_range(void)
236c50d8ae3SPaolo Bonzini {
237afaf0b2fSSean Christopherson 	return kvm_x86_ops.tlb_remote_flush_with_range;
238c50d8ae3SPaolo Bonzini }
239c50d8ae3SPaolo Bonzini 
240c50d8ae3SPaolo Bonzini static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm,
241c50d8ae3SPaolo Bonzini 		struct kvm_tlb_range *range)
242c50d8ae3SPaolo Bonzini {
243c50d8ae3SPaolo Bonzini 	int ret = -ENOTSUPP;
244c50d8ae3SPaolo Bonzini 
245afaf0b2fSSean Christopherson 	if (range && kvm_x86_ops.tlb_remote_flush_with_range)
246b3646477SJason Baron 		ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, range);
247c50d8ae3SPaolo Bonzini 
248c50d8ae3SPaolo Bonzini 	if (ret)
249c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
250c50d8ae3SPaolo Bonzini }
251c50d8ae3SPaolo Bonzini 
2522f2fad08SBen Gardon void kvm_flush_remote_tlbs_with_address(struct kvm *kvm,
253c50d8ae3SPaolo Bonzini 		u64 start_gfn, u64 pages)
254c50d8ae3SPaolo Bonzini {
255c50d8ae3SPaolo Bonzini 	struct kvm_tlb_range range;
256c50d8ae3SPaolo Bonzini 
257c50d8ae3SPaolo Bonzini 	range.start_gfn = start_gfn;
258c50d8ae3SPaolo Bonzini 	range.pages = pages;
259c50d8ae3SPaolo Bonzini 
260c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs_with_range(kvm, &range);
261c50d8ae3SPaolo Bonzini }
262c50d8ae3SPaolo Bonzini 
2638f79b064SBen Gardon static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
2648f79b064SBen Gardon 			   unsigned int access)
2658f79b064SBen Gardon {
266c236d962SSean Christopherson 	u64 spte = make_mmio_spte(vcpu, gfn, access);
2678f79b064SBen Gardon 
268c236d962SSean Christopherson 	trace_mark_mmio_spte(sptep, gfn, spte);
269c236d962SSean Christopherson 	mmu_spte_set(sptep, spte);
270c50d8ae3SPaolo Bonzini }
271c50d8ae3SPaolo Bonzini 
272c50d8ae3SPaolo Bonzini static gfn_t get_mmio_spte_gfn(u64 spte)
273c50d8ae3SPaolo Bonzini {
274c50d8ae3SPaolo Bonzini 	u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
275c50d8ae3SPaolo Bonzini 
2768a967d65SPaolo Bonzini 	gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
277c50d8ae3SPaolo Bonzini 	       & shadow_nonpresent_or_rsvd_mask;
278c50d8ae3SPaolo Bonzini 
279c50d8ae3SPaolo Bonzini 	return gpa >> PAGE_SHIFT;
280c50d8ae3SPaolo Bonzini }
281c50d8ae3SPaolo Bonzini 
282c50d8ae3SPaolo Bonzini static unsigned get_mmio_spte_access(u64 spte)
283c50d8ae3SPaolo Bonzini {
284c50d8ae3SPaolo Bonzini 	return spte & shadow_mmio_access_mask;
285c50d8ae3SPaolo Bonzini }
286c50d8ae3SPaolo Bonzini 
287c50d8ae3SPaolo Bonzini static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
288c50d8ae3SPaolo Bonzini {
289c50d8ae3SPaolo Bonzini 	u64 kvm_gen, spte_gen, gen;
290c50d8ae3SPaolo Bonzini 
291c50d8ae3SPaolo Bonzini 	gen = kvm_vcpu_memslots(vcpu)->generation;
292c50d8ae3SPaolo Bonzini 	if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
293c50d8ae3SPaolo Bonzini 		return false;
294c50d8ae3SPaolo Bonzini 
295c50d8ae3SPaolo Bonzini 	kvm_gen = gen & MMIO_SPTE_GEN_MASK;
296c50d8ae3SPaolo Bonzini 	spte_gen = get_mmio_spte_generation(spte);
297c50d8ae3SPaolo Bonzini 
298c50d8ae3SPaolo Bonzini 	trace_check_mmio_spte(spte, kvm_gen, spte_gen);
299c50d8ae3SPaolo Bonzini 	return likely(kvm_gen == spte_gen);
300c50d8ae3SPaolo Bonzini }
301c50d8ae3SPaolo Bonzini 
302c50d8ae3SPaolo Bonzini static int is_cpuid_PSE36(void)
303c50d8ae3SPaolo Bonzini {
304c50d8ae3SPaolo Bonzini 	return 1;
305c50d8ae3SPaolo Bonzini }
306c50d8ae3SPaolo Bonzini 
307c50d8ae3SPaolo Bonzini #ifdef CONFIG_X86_64
308c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
309c50d8ae3SPaolo Bonzini {
310c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
311c50d8ae3SPaolo Bonzini }
312c50d8ae3SPaolo Bonzini 
313c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
314c50d8ae3SPaolo Bonzini {
315c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
316c50d8ae3SPaolo Bonzini }
317c50d8ae3SPaolo Bonzini 
318c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
319c50d8ae3SPaolo Bonzini {
320c50d8ae3SPaolo Bonzini 	return xchg(sptep, spte);
321c50d8ae3SPaolo Bonzini }
322c50d8ae3SPaolo Bonzini 
323c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
324c50d8ae3SPaolo Bonzini {
325c50d8ae3SPaolo Bonzini 	return READ_ONCE(*sptep);
326c50d8ae3SPaolo Bonzini }
327c50d8ae3SPaolo Bonzini #else
328c50d8ae3SPaolo Bonzini union split_spte {
329c50d8ae3SPaolo Bonzini 	struct {
330c50d8ae3SPaolo Bonzini 		u32 spte_low;
331c50d8ae3SPaolo Bonzini 		u32 spte_high;
332c50d8ae3SPaolo Bonzini 	};
333c50d8ae3SPaolo Bonzini 	u64 spte;
334c50d8ae3SPaolo Bonzini };
335c50d8ae3SPaolo Bonzini 
336c50d8ae3SPaolo Bonzini static void count_spte_clear(u64 *sptep, u64 spte)
337c50d8ae3SPaolo Bonzini {
33857354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
339c50d8ae3SPaolo Bonzini 
340c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(spte))
341c50d8ae3SPaolo Bonzini 		return;
342c50d8ae3SPaolo Bonzini 
343c50d8ae3SPaolo Bonzini 	/* Ensure the spte is completely set before we increase the count */
344c50d8ae3SPaolo Bonzini 	smp_wmb();
345c50d8ae3SPaolo Bonzini 	sp->clear_spte_count++;
346c50d8ae3SPaolo Bonzini }
347c50d8ae3SPaolo Bonzini 
348c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
349c50d8ae3SPaolo Bonzini {
350c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
351c50d8ae3SPaolo Bonzini 
352c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
353c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
354c50d8ae3SPaolo Bonzini 
355c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
356c50d8ae3SPaolo Bonzini 
357c50d8ae3SPaolo Bonzini 	/*
358c50d8ae3SPaolo Bonzini 	 * If we map the spte from nonpresent to present, We should store
359c50d8ae3SPaolo Bonzini 	 * the high bits firstly, then set present bit, so cpu can not
360c50d8ae3SPaolo Bonzini 	 * fetch this spte while we are setting the spte.
361c50d8ae3SPaolo Bonzini 	 */
362c50d8ae3SPaolo Bonzini 	smp_wmb();
363c50d8ae3SPaolo Bonzini 
364c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
365c50d8ae3SPaolo Bonzini }
366c50d8ae3SPaolo Bonzini 
367c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
368c50d8ae3SPaolo Bonzini {
369c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
370c50d8ae3SPaolo Bonzini 
371c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
372c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
373c50d8ae3SPaolo Bonzini 
374c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
375c50d8ae3SPaolo Bonzini 
376c50d8ae3SPaolo Bonzini 	/*
377c50d8ae3SPaolo Bonzini 	 * If we map the spte from present to nonpresent, we should clear
378c50d8ae3SPaolo Bonzini 	 * present bit firstly to avoid vcpu fetch the old high bits.
379c50d8ae3SPaolo Bonzini 	 */
380c50d8ae3SPaolo Bonzini 	smp_wmb();
381c50d8ae3SPaolo Bonzini 
382c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
383c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
384c50d8ae3SPaolo Bonzini }
385c50d8ae3SPaolo Bonzini 
386c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
387c50d8ae3SPaolo Bonzini {
388c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte, orig;
389c50d8ae3SPaolo Bonzini 
390c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
391c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
392c50d8ae3SPaolo Bonzini 
393c50d8ae3SPaolo Bonzini 	/* xchg acts as a barrier before the setting of the high bits */
394c50d8ae3SPaolo Bonzini 	orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
395c50d8ae3SPaolo Bonzini 	orig.spte_high = ssptep->spte_high;
396c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
397c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
398c50d8ae3SPaolo Bonzini 
399c50d8ae3SPaolo Bonzini 	return orig.spte;
400c50d8ae3SPaolo Bonzini }
401c50d8ae3SPaolo Bonzini 
402c50d8ae3SPaolo Bonzini /*
403c50d8ae3SPaolo Bonzini  * The idea using the light way get the spte on x86_32 guest is from
404c50d8ae3SPaolo Bonzini  * gup_get_pte (mm/gup.c).
405c50d8ae3SPaolo Bonzini  *
406c50d8ae3SPaolo Bonzini  * An spte tlb flush may be pending, because kvm_set_pte_rmapp
407c50d8ae3SPaolo Bonzini  * coalesces them and we are running out of the MMU lock.  Therefore
408c50d8ae3SPaolo Bonzini  * we need to protect against in-progress updates of the spte.
409c50d8ae3SPaolo Bonzini  *
410c50d8ae3SPaolo Bonzini  * Reading the spte while an update is in progress may get the old value
411c50d8ae3SPaolo Bonzini  * for the high part of the spte.  The race is fine for a present->non-present
412c50d8ae3SPaolo Bonzini  * change (because the high part of the spte is ignored for non-present spte),
413c50d8ae3SPaolo Bonzini  * but for a present->present change we must reread the spte.
414c50d8ae3SPaolo Bonzini  *
415c50d8ae3SPaolo Bonzini  * All such changes are done in two steps (present->non-present and
416c50d8ae3SPaolo Bonzini  * non-present->present), hence it is enough to count the number of
417c50d8ae3SPaolo Bonzini  * present->non-present updates: if it changed while reading the spte,
418c50d8ae3SPaolo Bonzini  * we might have hit the race.  This is done using clear_spte_count.
419c50d8ae3SPaolo Bonzini  */
420c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
421c50d8ae3SPaolo Bonzini {
42257354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
423c50d8ae3SPaolo Bonzini 	union split_spte spte, *orig = (union split_spte *)sptep;
424c50d8ae3SPaolo Bonzini 	int count;
425c50d8ae3SPaolo Bonzini 
426c50d8ae3SPaolo Bonzini retry:
427c50d8ae3SPaolo Bonzini 	count = sp->clear_spte_count;
428c50d8ae3SPaolo Bonzini 	smp_rmb();
429c50d8ae3SPaolo Bonzini 
430c50d8ae3SPaolo Bonzini 	spte.spte_low = orig->spte_low;
431c50d8ae3SPaolo Bonzini 	smp_rmb();
432c50d8ae3SPaolo Bonzini 
433c50d8ae3SPaolo Bonzini 	spte.spte_high = orig->spte_high;
434c50d8ae3SPaolo Bonzini 	smp_rmb();
435c50d8ae3SPaolo Bonzini 
436c50d8ae3SPaolo Bonzini 	if (unlikely(spte.spte_low != orig->spte_low ||
437c50d8ae3SPaolo Bonzini 	      count != sp->clear_spte_count))
438c50d8ae3SPaolo Bonzini 		goto retry;
439c50d8ae3SPaolo Bonzini 
440c50d8ae3SPaolo Bonzini 	return spte.spte;
441c50d8ae3SPaolo Bonzini }
442c50d8ae3SPaolo Bonzini #endif
443c50d8ae3SPaolo Bonzini 
444c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_set:
445c50d8ae3SPaolo Bonzini  * Set the sptep from nonpresent to present.
446c50d8ae3SPaolo Bonzini  * Note: the sptep being assigned *must* be either not present
447c50d8ae3SPaolo Bonzini  * or in a state where the hardware will not attempt to update
448c50d8ae3SPaolo Bonzini  * the spte.
449c50d8ae3SPaolo Bonzini  */
450c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 new_spte)
451c50d8ae3SPaolo Bonzini {
452c50d8ae3SPaolo Bonzini 	WARN_ON(is_shadow_present_pte(*sptep));
453c50d8ae3SPaolo Bonzini 	__set_spte(sptep, new_spte);
454c50d8ae3SPaolo Bonzini }
455c50d8ae3SPaolo Bonzini 
456c50d8ae3SPaolo Bonzini /*
457c50d8ae3SPaolo Bonzini  * Update the SPTE (excluding the PFN), but do not track changes in its
458c50d8ae3SPaolo Bonzini  * accessed/dirty status.
459c50d8ae3SPaolo Bonzini  */
460c50d8ae3SPaolo Bonzini static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
461c50d8ae3SPaolo Bonzini {
462c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
463c50d8ae3SPaolo Bonzini 
464c50d8ae3SPaolo Bonzini 	WARN_ON(!is_shadow_present_pte(new_spte));
465115111efSDavid Matlack 	check_spte_writable_invariants(new_spte);
466c50d8ae3SPaolo Bonzini 
467c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte)) {
468c50d8ae3SPaolo Bonzini 		mmu_spte_set(sptep, new_spte);
469c50d8ae3SPaolo Bonzini 		return old_spte;
470c50d8ae3SPaolo Bonzini 	}
471c50d8ae3SPaolo Bonzini 
472c50d8ae3SPaolo Bonzini 	if (!spte_has_volatile_bits(old_spte))
473c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, new_spte);
474c50d8ae3SPaolo Bonzini 	else
475c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, new_spte);
476c50d8ae3SPaolo Bonzini 
477c50d8ae3SPaolo Bonzini 	WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
478c50d8ae3SPaolo Bonzini 
479c50d8ae3SPaolo Bonzini 	return old_spte;
480c50d8ae3SPaolo Bonzini }
481c50d8ae3SPaolo Bonzini 
482c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_update:
483c50d8ae3SPaolo Bonzini  * Update the state bits, it means the mapped pfn is not changed.
484c50d8ae3SPaolo Bonzini  *
48502844ac1SDavid Matlack  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
48602844ac1SDavid Matlack  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
48702844ac1SDavid Matlack  * spte, even though the writable spte might be cached on a CPU's TLB.
488c50d8ae3SPaolo Bonzini  *
489c50d8ae3SPaolo Bonzini  * Returns true if the TLB needs to be flushed
490c50d8ae3SPaolo Bonzini  */
491c50d8ae3SPaolo Bonzini static bool mmu_spte_update(u64 *sptep, u64 new_spte)
492c50d8ae3SPaolo Bonzini {
493c50d8ae3SPaolo Bonzini 	bool flush = false;
494c50d8ae3SPaolo Bonzini 	u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
495c50d8ae3SPaolo Bonzini 
496c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
497c50d8ae3SPaolo Bonzini 		return false;
498c50d8ae3SPaolo Bonzini 
499c50d8ae3SPaolo Bonzini 	/*
500c50d8ae3SPaolo Bonzini 	 * For the spte updated out of mmu-lock is safe, since
501c50d8ae3SPaolo Bonzini 	 * we always atomically update it, see the comments in
502c50d8ae3SPaolo Bonzini 	 * spte_has_volatile_bits().
503c50d8ae3SPaolo Bonzini 	 */
504706c9c55SSean Christopherson 	if (is_mmu_writable_spte(old_spte) &&
505c50d8ae3SPaolo Bonzini 	      !is_writable_pte(new_spte))
506c50d8ae3SPaolo Bonzini 		flush = true;
507c50d8ae3SPaolo Bonzini 
508c50d8ae3SPaolo Bonzini 	/*
509c50d8ae3SPaolo Bonzini 	 * Flush TLB when accessed/dirty states are changed in the page tables,
510c50d8ae3SPaolo Bonzini 	 * to guarantee consistency between TLB and page tables.
511c50d8ae3SPaolo Bonzini 	 */
512c50d8ae3SPaolo Bonzini 
513c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
514c50d8ae3SPaolo Bonzini 		flush = true;
515c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(spte_to_pfn(old_spte));
516c50d8ae3SPaolo Bonzini 	}
517c50d8ae3SPaolo Bonzini 
518c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
519c50d8ae3SPaolo Bonzini 		flush = true;
520c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(old_spte));
521c50d8ae3SPaolo Bonzini 	}
522c50d8ae3SPaolo Bonzini 
523c50d8ae3SPaolo Bonzini 	return flush;
524c50d8ae3SPaolo Bonzini }
525c50d8ae3SPaolo Bonzini 
526c50d8ae3SPaolo Bonzini /*
527c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_track_bits:
528c50d8ae3SPaolo Bonzini  * It sets the sptep from present to nonpresent, and track the
529c50d8ae3SPaolo Bonzini  * state bits, it is used to clear the last level sptep.
5307fa2a347SSean Christopherson  * Returns the old PTE.
531c50d8ae3SPaolo Bonzini  */
532*35d539c3SSean Christopherson static u64 mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
533c50d8ae3SPaolo Bonzini {
534c50d8ae3SPaolo Bonzini 	kvm_pfn_t pfn;
535c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
53671f51d2cSMingwei Zhang 	int level = sptep_to_sp(sptep)->role.level;
537b14b2690SSean Christopherson 	struct page *page;
538c50d8ae3SPaolo Bonzini 
53954eb3ef5SSean Christopherson 	if (!is_shadow_present_pte(old_spte) ||
54054eb3ef5SSean Christopherson 	    !spte_has_volatile_bits(old_spte))
541c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, 0ull);
542c50d8ae3SPaolo Bonzini 	else
543c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, 0ull);
544c50d8ae3SPaolo Bonzini 
545c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
5467fa2a347SSean Christopherson 		return old_spte;
547c50d8ae3SPaolo Bonzini 
54871f51d2cSMingwei Zhang 	kvm_update_page_stats(kvm, level, -1);
54971f51d2cSMingwei Zhang 
550c50d8ae3SPaolo Bonzini 	pfn = spte_to_pfn(old_spte);
551c50d8ae3SPaolo Bonzini 
552c50d8ae3SPaolo Bonzini 	/*
553b14b2690SSean Christopherson 	 * KVM doesn't hold a reference to any pages mapped into the guest, and
554b14b2690SSean Christopherson 	 * instead uses the mmu_notifier to ensure that KVM unmaps any pages
555b14b2690SSean Christopherson 	 * before they are reclaimed.  Sanity check that, if the pfn is backed
556b14b2690SSean Christopherson 	 * by a refcounted page, the refcount is elevated.
557c50d8ae3SPaolo Bonzini 	 */
558b14b2690SSean Christopherson 	page = kvm_pfn_to_refcounted_page(pfn);
559b14b2690SSean Christopherson 	WARN_ON(page && !page_count(page));
560c50d8ae3SPaolo Bonzini 
561c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte))
562c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(pfn);
563c50d8ae3SPaolo Bonzini 
564c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte))
565c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(pfn);
566c50d8ae3SPaolo Bonzini 
5677fa2a347SSean Christopherson 	return old_spte;
568c50d8ae3SPaolo Bonzini }
569c50d8ae3SPaolo Bonzini 
570c50d8ae3SPaolo Bonzini /*
571c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_no_track:
572c50d8ae3SPaolo Bonzini  * Directly clear spte without caring the state bits of sptep,
573c50d8ae3SPaolo Bonzini  * it is used to set the upper level spte.
574c50d8ae3SPaolo Bonzini  */
575c50d8ae3SPaolo Bonzini static void mmu_spte_clear_no_track(u64 *sptep)
576c50d8ae3SPaolo Bonzini {
577c50d8ae3SPaolo Bonzini 	__update_clear_spte_fast(sptep, 0ull);
578c50d8ae3SPaolo Bonzini }
579c50d8ae3SPaolo Bonzini 
580c50d8ae3SPaolo Bonzini static u64 mmu_spte_get_lockless(u64 *sptep)
581c50d8ae3SPaolo Bonzini {
582c50d8ae3SPaolo Bonzini 	return __get_spte_lockless(sptep);
583c50d8ae3SPaolo Bonzini }
584c50d8ae3SPaolo Bonzini 
585c50d8ae3SPaolo Bonzini /* Returns the Accessed status of the PTE and resets it at the same time. */
586c50d8ae3SPaolo Bonzini static bool mmu_spte_age(u64 *sptep)
587c50d8ae3SPaolo Bonzini {
588c50d8ae3SPaolo Bonzini 	u64 spte = mmu_spte_get_lockless(sptep);
589c50d8ae3SPaolo Bonzini 
590c50d8ae3SPaolo Bonzini 	if (!is_accessed_spte(spte))
591c50d8ae3SPaolo Bonzini 		return false;
592c50d8ae3SPaolo Bonzini 
593c50d8ae3SPaolo Bonzini 	if (spte_ad_enabled(spte)) {
594c50d8ae3SPaolo Bonzini 		clear_bit((ffs(shadow_accessed_mask) - 1),
595c50d8ae3SPaolo Bonzini 			  (unsigned long *)sptep);
596c50d8ae3SPaolo Bonzini 	} else {
597c50d8ae3SPaolo Bonzini 		/*
598c50d8ae3SPaolo Bonzini 		 * Capture the dirty status of the page, so that it doesn't get
599c50d8ae3SPaolo Bonzini 		 * lost when the SPTE is marked for access tracking.
600c50d8ae3SPaolo Bonzini 		 */
601c50d8ae3SPaolo Bonzini 		if (is_writable_pte(spte))
602c50d8ae3SPaolo Bonzini 			kvm_set_pfn_dirty(spte_to_pfn(spte));
603c50d8ae3SPaolo Bonzini 
604c50d8ae3SPaolo Bonzini 		spte = mark_spte_for_access_track(spte);
605c50d8ae3SPaolo Bonzini 		mmu_spte_update_no_track(sptep, spte);
606c50d8ae3SPaolo Bonzini 	}
607c50d8ae3SPaolo Bonzini 
608c50d8ae3SPaolo Bonzini 	return true;
609c50d8ae3SPaolo Bonzini }
610c50d8ae3SPaolo Bonzini 
611c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
612c50d8ae3SPaolo Bonzini {
613c5c8c7c5SDavid Matlack 	if (is_tdp_mmu(vcpu->arch.mmu)) {
614c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_begin();
615c5c8c7c5SDavid Matlack 	} else {
616c50d8ae3SPaolo Bonzini 		/*
617c50d8ae3SPaolo Bonzini 		 * Prevent page table teardown by making any free-er wait during
618c50d8ae3SPaolo Bonzini 		 * kvm_flush_remote_tlbs() IPI to all active vcpus.
619c50d8ae3SPaolo Bonzini 		 */
620c50d8ae3SPaolo Bonzini 		local_irq_disable();
621c50d8ae3SPaolo Bonzini 
622c50d8ae3SPaolo Bonzini 		/*
623c50d8ae3SPaolo Bonzini 		 * Make sure a following spte read is not reordered ahead of the write
624c50d8ae3SPaolo Bonzini 		 * to vcpu->mode.
625c50d8ae3SPaolo Bonzini 		 */
626c50d8ae3SPaolo Bonzini 		smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
627c50d8ae3SPaolo Bonzini 	}
628c5c8c7c5SDavid Matlack }
629c50d8ae3SPaolo Bonzini 
630c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
631c50d8ae3SPaolo Bonzini {
632c5c8c7c5SDavid Matlack 	if (is_tdp_mmu(vcpu->arch.mmu)) {
633c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_end();
634c5c8c7c5SDavid Matlack 	} else {
635c50d8ae3SPaolo Bonzini 		/*
636c50d8ae3SPaolo Bonzini 		 * Make sure the write to vcpu->mode is not reordered in front of
637c50d8ae3SPaolo Bonzini 		 * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
638c50d8ae3SPaolo Bonzini 		 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
639c50d8ae3SPaolo Bonzini 		 */
640c50d8ae3SPaolo Bonzini 		smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
641c50d8ae3SPaolo Bonzini 		local_irq_enable();
642c50d8ae3SPaolo Bonzini 	}
643c5c8c7c5SDavid Matlack }
644c50d8ae3SPaolo Bonzini 
645378f5cd6SSean Christopherson static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
646c50d8ae3SPaolo Bonzini {
647c50d8ae3SPaolo Bonzini 	int r;
648c50d8ae3SPaolo Bonzini 
649531281adSSean Christopherson 	/* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
65094ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
651531281adSSean Christopherson 				       1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
652c50d8ae3SPaolo Bonzini 	if (r)
653c50d8ae3SPaolo Bonzini 		return r;
65494ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
655171a90d7SSean Christopherson 				       PT64_ROOT_MAX_LEVEL);
656171a90d7SSean Christopherson 	if (r)
657171a90d7SSean Christopherson 		return r;
658378f5cd6SSean Christopherson 	if (maybe_indirect) {
6596a97575dSDavid Matlack 		r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadowed_info_cache,
660171a90d7SSean Christopherson 					       PT64_ROOT_MAX_LEVEL);
661c50d8ae3SPaolo Bonzini 		if (r)
662c50d8ae3SPaolo Bonzini 			return r;
663378f5cd6SSean Christopherson 	}
66494ce87efSSean Christopherson 	return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
665531281adSSean Christopherson 					  PT64_ROOT_MAX_LEVEL);
666c50d8ae3SPaolo Bonzini }
667c50d8ae3SPaolo Bonzini 
668c50d8ae3SPaolo Bonzini static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
669c50d8ae3SPaolo Bonzini {
67094ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
67194ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
6726a97575dSDavid Matlack 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadowed_info_cache);
67394ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
674c50d8ae3SPaolo Bonzini }
675c50d8ae3SPaolo Bonzini 
676c50d8ae3SPaolo Bonzini static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
677c50d8ae3SPaolo Bonzini {
678c50d8ae3SPaolo Bonzini 	kmem_cache_free(pte_list_desc_cache, pte_list_desc);
679c50d8ae3SPaolo Bonzini }
680c50d8ae3SPaolo Bonzini 
6816a97575dSDavid Matlack static bool sp_has_gptes(struct kvm_mmu_page *sp);
6826a97575dSDavid Matlack 
683c50d8ae3SPaolo Bonzini static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
684c50d8ae3SPaolo Bonzini {
68584e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
68684e5ffd0SLai Jiangshan 		return sp->gfn;
68784e5ffd0SLai Jiangshan 
688c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
6896a97575dSDavid Matlack 		return sp->shadowed_translation[index] >> PAGE_SHIFT;
690c50d8ae3SPaolo Bonzini 
6912ca3129eSSean Christopherson 	return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
692c50d8ae3SPaolo Bonzini }
693c50d8ae3SPaolo Bonzini 
6946a97575dSDavid Matlack /*
6956a97575dSDavid Matlack  * For leaf SPTEs, fetch the *guest* access permissions being shadowed. Note
6966a97575dSDavid Matlack  * that the SPTE itself may have a more constrained access permissions that
6976a97575dSDavid Matlack  * what the guest enforces. For example, a guest may create an executable
6986a97575dSDavid Matlack  * huge PTE but KVM may disallow execution to mitigate iTLB multihit.
6996a97575dSDavid Matlack  */
7006a97575dSDavid Matlack static u32 kvm_mmu_page_get_access(struct kvm_mmu_page *sp, int index)
701c50d8ae3SPaolo Bonzini {
7026a97575dSDavid Matlack 	if (sp_has_gptes(sp))
7036a97575dSDavid Matlack 		return sp->shadowed_translation[index] & ACC_ALL;
7046a97575dSDavid Matlack 
7056a97575dSDavid Matlack 	/*
7066a97575dSDavid Matlack 	 * For direct MMUs (e.g. TDP or non-paging guests) or passthrough SPs,
7076a97575dSDavid Matlack 	 * KVM is not shadowing any guest page tables, so the "guest access
7086a97575dSDavid Matlack 	 * permissions" are just ACC_ALL.
7096a97575dSDavid Matlack 	 *
7106a97575dSDavid Matlack 	 * For direct SPs in indirect MMUs (shadow paging), i.e. when KVM
7116a97575dSDavid Matlack 	 * is shadowing a guest huge page with small pages, the guest access
7126a97575dSDavid Matlack 	 * permissions being shadowed are the access permissions of the huge
7136a97575dSDavid Matlack 	 * page.
7146a97575dSDavid Matlack 	 *
7156a97575dSDavid Matlack 	 * In both cases, sp->role.access contains the correct access bits.
7166a97575dSDavid Matlack 	 */
7176a97575dSDavid Matlack 	return sp->role.access;
7186a97575dSDavid Matlack }
7196a97575dSDavid Matlack 
72072ae5822SSean Christopherson static void kvm_mmu_page_set_translation(struct kvm_mmu_page *sp, int index,
72172ae5822SSean Christopherson 					 gfn_t gfn, unsigned int access)
7226a97575dSDavid Matlack {
7236a97575dSDavid Matlack 	if (sp_has_gptes(sp)) {
7246a97575dSDavid Matlack 		sp->shadowed_translation[index] = (gfn << PAGE_SHIFT) | access;
72584e5ffd0SLai Jiangshan 		return;
72684e5ffd0SLai Jiangshan 	}
72784e5ffd0SLai Jiangshan 
7286a97575dSDavid Matlack 	WARN_ONCE(access != kvm_mmu_page_get_access(sp, index),
7296a97575dSDavid Matlack 	          "access mismatch under %s page %llx (expected %u, got %u)\n",
7306a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7316a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_access(sp, index), access);
7326a97575dSDavid Matlack 
7336a97575dSDavid Matlack 	WARN_ONCE(gfn != kvm_mmu_page_get_gfn(sp, index),
7346a97575dSDavid Matlack 	          "gfn mismatch under %s page %llx (expected %llx, got %llx)\n",
7356a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7366a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_gfn(sp, index), gfn);
737c50d8ae3SPaolo Bonzini }
738c50d8ae3SPaolo Bonzini 
73972ae5822SSean Christopherson static void kvm_mmu_page_set_access(struct kvm_mmu_page *sp, int index,
74072ae5822SSean Christopherson 				    unsigned int access)
7416a97575dSDavid Matlack {
7426a97575dSDavid Matlack 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, index);
7436a97575dSDavid Matlack 
7446a97575dSDavid Matlack 	kvm_mmu_page_set_translation(sp, index, gfn, access);
745c50d8ae3SPaolo Bonzini }
746c50d8ae3SPaolo Bonzini 
747c50d8ae3SPaolo Bonzini /*
748c50d8ae3SPaolo Bonzini  * Return the pointer to the large page information for a given gfn,
749c50d8ae3SPaolo Bonzini  * handling slots that are not large page aligned.
750c50d8ae3SPaolo Bonzini  */
751c50d8ae3SPaolo Bonzini static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
7528ca6f063SBen Gardon 		const struct kvm_memory_slot *slot, int level)
753c50d8ae3SPaolo Bonzini {
754c50d8ae3SPaolo Bonzini 	unsigned long idx;
755c50d8ae3SPaolo Bonzini 
756c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
757c50d8ae3SPaolo Bonzini 	return &slot->arch.lpage_info[level - 2][idx];
758c50d8ae3SPaolo Bonzini }
759c50d8ae3SPaolo Bonzini 
760269e9552SHamza Mahfooz static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
761c50d8ae3SPaolo Bonzini 					    gfn_t gfn, int count)
762c50d8ae3SPaolo Bonzini {
763c50d8ae3SPaolo Bonzini 	struct kvm_lpage_info *linfo;
764c50d8ae3SPaolo Bonzini 	int i;
765c50d8ae3SPaolo Bonzini 
7663bae0459SSean Christopherson 	for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
767c50d8ae3SPaolo Bonzini 		linfo = lpage_info_slot(gfn, slot, i);
768c50d8ae3SPaolo Bonzini 		linfo->disallow_lpage += count;
769c50d8ae3SPaolo Bonzini 		WARN_ON(linfo->disallow_lpage < 0);
770c50d8ae3SPaolo Bonzini 	}
771c50d8ae3SPaolo Bonzini }
772c50d8ae3SPaolo Bonzini 
773269e9552SHamza Mahfooz void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
774c50d8ae3SPaolo Bonzini {
775c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, 1);
776c50d8ae3SPaolo Bonzini }
777c50d8ae3SPaolo Bonzini 
778269e9552SHamza Mahfooz void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
779c50d8ae3SPaolo Bonzini {
780c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, -1);
781c50d8ae3SPaolo Bonzini }
782c50d8ae3SPaolo Bonzini 
783c50d8ae3SPaolo Bonzini static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
784c50d8ae3SPaolo Bonzini {
785c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
786c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
787c50d8ae3SPaolo Bonzini 	gfn_t gfn;
788c50d8ae3SPaolo Bonzini 
789c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages++;
790c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
791c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
792c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
793c50d8ae3SPaolo Bonzini 
794c50d8ae3SPaolo Bonzini 	/* the non-leaf shadow pages are keeping readonly. */
7953bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
796c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_add_page(kvm, slot, gfn,
797c50d8ae3SPaolo Bonzini 						    KVM_PAGE_TRACK_WRITE);
798c50d8ae3SPaolo Bonzini 
799c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_disallow_lpage(slot, gfn);
800be911771SDavid Matlack 
801be911771SDavid Matlack 	if (kvm_mmu_slot_gfn_write_protect(kvm, slot, gfn, PG_LEVEL_4K))
802be911771SDavid Matlack 		kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
803c50d8ae3SPaolo Bonzini }
804c50d8ae3SPaolo Bonzini 
80529cf0f50SBen Gardon void account_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
806c50d8ae3SPaolo Bonzini {
807c50d8ae3SPaolo Bonzini 	if (sp->lpage_disallowed)
808c50d8ae3SPaolo Bonzini 		return;
809c50d8ae3SPaolo Bonzini 
810c50d8ae3SPaolo Bonzini 	++kvm->stat.nx_lpage_splits;
811c50d8ae3SPaolo Bonzini 	list_add_tail(&sp->lpage_disallowed_link,
812c50d8ae3SPaolo Bonzini 		      &kvm->arch.lpage_disallowed_mmu_pages);
813c50d8ae3SPaolo Bonzini 	sp->lpage_disallowed = true;
814c50d8ae3SPaolo Bonzini }
815c50d8ae3SPaolo Bonzini 
816c50d8ae3SPaolo Bonzini static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
817c50d8ae3SPaolo Bonzini {
818c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
819c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
820c50d8ae3SPaolo Bonzini 	gfn_t gfn;
821c50d8ae3SPaolo Bonzini 
822c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages--;
823c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
824c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
825c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
8263bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
827c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_remove_page(kvm, slot, gfn,
828c50d8ae3SPaolo Bonzini 						       KVM_PAGE_TRACK_WRITE);
829c50d8ae3SPaolo Bonzini 
830c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_allow_lpage(slot, gfn);
831c50d8ae3SPaolo Bonzini }
832c50d8ae3SPaolo Bonzini 
83329cf0f50SBen Gardon void unaccount_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
834c50d8ae3SPaolo Bonzini {
835c50d8ae3SPaolo Bonzini 	--kvm->stat.nx_lpage_splits;
836c50d8ae3SPaolo Bonzini 	sp->lpage_disallowed = false;
837c50d8ae3SPaolo Bonzini 	list_del(&sp->lpage_disallowed_link);
838c50d8ae3SPaolo Bonzini }
839c50d8ae3SPaolo Bonzini 
840c50d8ae3SPaolo Bonzini static struct kvm_memory_slot *
841c50d8ae3SPaolo Bonzini gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
842c50d8ae3SPaolo Bonzini 			    bool no_dirty_log)
843c50d8ae3SPaolo Bonzini {
844c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
845c50d8ae3SPaolo Bonzini 
846c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
84791b0d268SPaolo Bonzini 	if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
84891b0d268SPaolo Bonzini 		return NULL;
849044c59c4SPeter Xu 	if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
85091b0d268SPaolo Bonzini 		return NULL;
851c50d8ae3SPaolo Bonzini 
852c50d8ae3SPaolo Bonzini 	return slot;
853c50d8ae3SPaolo Bonzini }
854c50d8ae3SPaolo Bonzini 
855c50d8ae3SPaolo Bonzini /*
856c50d8ae3SPaolo Bonzini  * About rmap_head encoding:
857c50d8ae3SPaolo Bonzini  *
858c50d8ae3SPaolo Bonzini  * If the bit zero of rmap_head->val is clear, then it points to the only spte
859c50d8ae3SPaolo Bonzini  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
860c50d8ae3SPaolo Bonzini  * pte_list_desc containing more mappings.
861c50d8ae3SPaolo Bonzini  */
862c50d8ae3SPaolo Bonzini 
863c50d8ae3SPaolo Bonzini /*
864c50d8ae3SPaolo Bonzini  * Returns the number of pointers in the rmap chain, not counting the new one.
865c50d8ae3SPaolo Bonzini  */
8662ff9039aSDavid Matlack static int pte_list_add(struct kvm_mmu_memory_cache *cache, u64 *spte,
867c50d8ae3SPaolo Bonzini 			struct kvm_rmap_head *rmap_head)
868c50d8ae3SPaolo Bonzini {
869c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
87013236e25SPeter Xu 	int count = 0;
871c50d8ae3SPaolo Bonzini 
872c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
873805a0f83SStephen Zhang 		rmap_printk("%p %llx 0->1\n", spte, *spte);
874c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)spte;
875c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
876805a0f83SStephen Zhang 		rmap_printk("%p %llx 1->many\n", spte, *spte);
8772ff9039aSDavid Matlack 		desc = kvm_mmu_memory_cache_alloc(cache);
878c50d8ae3SPaolo Bonzini 		desc->sptes[0] = (u64 *)rmap_head->val;
879c50d8ae3SPaolo Bonzini 		desc->sptes[1] = spte;
88013236e25SPeter Xu 		desc->spte_count = 2;
881c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)desc | 1;
882c50d8ae3SPaolo Bonzini 		++count;
883c50d8ae3SPaolo Bonzini 	} else {
884805a0f83SStephen Zhang 		rmap_printk("%p %llx many->many\n", spte, *spte);
885c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
88613236e25SPeter Xu 		while (desc->spte_count == PTE_LIST_EXT) {
887c50d8ae3SPaolo Bonzini 			count += PTE_LIST_EXT;
888c6c4f961SLi RongQing 			if (!desc->more) {
8892ff9039aSDavid Matlack 				desc->more = kvm_mmu_memory_cache_alloc(cache);
890c50d8ae3SPaolo Bonzini 				desc = desc->more;
89113236e25SPeter Xu 				desc->spte_count = 0;
892c6c4f961SLi RongQing 				break;
893c6c4f961SLi RongQing 			}
894c6c4f961SLi RongQing 			desc = desc->more;
895c50d8ae3SPaolo Bonzini 		}
89613236e25SPeter Xu 		count += desc->spte_count;
89713236e25SPeter Xu 		desc->sptes[desc->spte_count++] = spte;
898c50d8ae3SPaolo Bonzini 	}
899c50d8ae3SPaolo Bonzini 	return count;
900c50d8ae3SPaolo Bonzini }
901c50d8ae3SPaolo Bonzini 
902c50d8ae3SPaolo Bonzini static void
903c50d8ae3SPaolo Bonzini pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
904c50d8ae3SPaolo Bonzini 			   struct pte_list_desc *desc, int i,
905c50d8ae3SPaolo Bonzini 			   struct pte_list_desc *prev_desc)
906c50d8ae3SPaolo Bonzini {
90713236e25SPeter Xu 	int j = desc->spte_count - 1;
908c50d8ae3SPaolo Bonzini 
909c50d8ae3SPaolo Bonzini 	desc->sptes[i] = desc->sptes[j];
910c50d8ae3SPaolo Bonzini 	desc->sptes[j] = NULL;
91113236e25SPeter Xu 	desc->spte_count--;
91213236e25SPeter Xu 	if (desc->spte_count)
913c50d8ae3SPaolo Bonzini 		return;
914c50d8ae3SPaolo Bonzini 	if (!prev_desc && !desc->more)
915fe3c2b4cSMiaohe Lin 		rmap_head->val = 0;
916c50d8ae3SPaolo Bonzini 	else
917c50d8ae3SPaolo Bonzini 		if (prev_desc)
918c50d8ae3SPaolo Bonzini 			prev_desc->more = desc->more;
919c50d8ae3SPaolo Bonzini 		else
920c50d8ae3SPaolo Bonzini 			rmap_head->val = (unsigned long)desc->more | 1;
921c50d8ae3SPaolo Bonzini 	mmu_free_pte_list_desc(desc);
922c50d8ae3SPaolo Bonzini }
923c50d8ae3SPaolo Bonzini 
924c50d8ae3SPaolo Bonzini static void __pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
925c50d8ae3SPaolo Bonzini {
926c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
927c50d8ae3SPaolo Bonzini 	struct pte_list_desc *prev_desc;
928c50d8ae3SPaolo Bonzini 	int i;
929c50d8ae3SPaolo Bonzini 
930c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
931c50d8ae3SPaolo Bonzini 		pr_err("%s: %p 0->BUG\n", __func__, spte);
932c50d8ae3SPaolo Bonzini 		BUG();
933c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
934805a0f83SStephen Zhang 		rmap_printk("%p 1->0\n", spte);
935c50d8ae3SPaolo Bonzini 		if ((u64 *)rmap_head->val != spte) {
936c50d8ae3SPaolo Bonzini 			pr_err("%s:  %p 1->BUG\n", __func__, spte);
937c50d8ae3SPaolo Bonzini 			BUG();
938c50d8ae3SPaolo Bonzini 		}
939c50d8ae3SPaolo Bonzini 		rmap_head->val = 0;
940c50d8ae3SPaolo Bonzini 	} else {
941805a0f83SStephen Zhang 		rmap_printk("%p many->many\n", spte);
942c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
943c50d8ae3SPaolo Bonzini 		prev_desc = NULL;
944c50d8ae3SPaolo Bonzini 		while (desc) {
94513236e25SPeter Xu 			for (i = 0; i < desc->spte_count; ++i) {
946c50d8ae3SPaolo Bonzini 				if (desc->sptes[i] == spte) {
947c50d8ae3SPaolo Bonzini 					pte_list_desc_remove_entry(rmap_head,
948c50d8ae3SPaolo Bonzini 							desc, i, prev_desc);
949c50d8ae3SPaolo Bonzini 					return;
950c50d8ae3SPaolo Bonzini 				}
951c50d8ae3SPaolo Bonzini 			}
952c50d8ae3SPaolo Bonzini 			prev_desc = desc;
953c50d8ae3SPaolo Bonzini 			desc = desc->more;
954c50d8ae3SPaolo Bonzini 		}
955c50d8ae3SPaolo Bonzini 		pr_err("%s: %p many->many\n", __func__, spte);
956c50d8ae3SPaolo Bonzini 		BUG();
957c50d8ae3SPaolo Bonzini 	}
958c50d8ae3SPaolo Bonzini }
959c50d8ae3SPaolo Bonzini 
96071f51d2cSMingwei Zhang static void pte_list_remove(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
96171f51d2cSMingwei Zhang 			    u64 *sptep)
962c50d8ae3SPaolo Bonzini {
96371f51d2cSMingwei Zhang 	mmu_spte_clear_track_bits(kvm, sptep);
964c50d8ae3SPaolo Bonzini 	__pte_list_remove(sptep, rmap_head);
965c50d8ae3SPaolo Bonzini }
966c50d8ae3SPaolo Bonzini 
967a75b5404SPeter Xu /* Return true if rmap existed, false otherwise */
96871f51d2cSMingwei Zhang static bool pte_list_destroy(struct kvm *kvm, struct kvm_rmap_head *rmap_head)
969a75b5404SPeter Xu {
970a75b5404SPeter Xu 	struct pte_list_desc *desc, *next;
971a75b5404SPeter Xu 	int i;
972a75b5404SPeter Xu 
973a75b5404SPeter Xu 	if (!rmap_head->val)
974a75b5404SPeter Xu 		return false;
975a75b5404SPeter Xu 
976a75b5404SPeter Xu 	if (!(rmap_head->val & 1)) {
97771f51d2cSMingwei Zhang 		mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
978a75b5404SPeter Xu 		goto out;
979a75b5404SPeter Xu 	}
980a75b5404SPeter Xu 
981a75b5404SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
982a75b5404SPeter Xu 
983a75b5404SPeter Xu 	for (; desc; desc = next) {
984a75b5404SPeter Xu 		for (i = 0; i < desc->spte_count; i++)
98571f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
986a75b5404SPeter Xu 		next = desc->more;
987a75b5404SPeter Xu 		mmu_free_pte_list_desc(desc);
988a75b5404SPeter Xu 	}
989a75b5404SPeter Xu out:
990a75b5404SPeter Xu 	/* rmap_head is meaningless now, remember to reset it */
991a75b5404SPeter Xu 	rmap_head->val = 0;
992a75b5404SPeter Xu 	return true;
993a75b5404SPeter Xu }
994a75b5404SPeter Xu 
9953bcd0662SPeter Xu unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
9963bcd0662SPeter Xu {
9973bcd0662SPeter Xu 	struct pte_list_desc *desc;
9983bcd0662SPeter Xu 	unsigned int count = 0;
9993bcd0662SPeter Xu 
10003bcd0662SPeter Xu 	if (!rmap_head->val)
10013bcd0662SPeter Xu 		return 0;
10023bcd0662SPeter Xu 	else if (!(rmap_head->val & 1))
10033bcd0662SPeter Xu 		return 1;
10043bcd0662SPeter Xu 
10053bcd0662SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
10063bcd0662SPeter Xu 
10073bcd0662SPeter Xu 	while (desc) {
10083bcd0662SPeter Xu 		count += desc->spte_count;
10093bcd0662SPeter Xu 		desc = desc->more;
10103bcd0662SPeter Xu 	}
10113bcd0662SPeter Xu 
10123bcd0662SPeter Xu 	return count;
10133bcd0662SPeter Xu }
10143bcd0662SPeter Xu 
101593e083d4SDavid Matlack static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1016269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
1017c50d8ae3SPaolo Bonzini {
1018c50d8ae3SPaolo Bonzini 	unsigned long idx;
1019c50d8ae3SPaolo Bonzini 
1020c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
10213bae0459SSean Christopherson 	return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1022c50d8ae3SPaolo Bonzini }
1023c50d8ae3SPaolo Bonzini 
1024c50d8ae3SPaolo Bonzini static bool rmap_can_add(struct kvm_vcpu *vcpu)
1025c50d8ae3SPaolo Bonzini {
1026356ec69aSSean Christopherson 	struct kvm_mmu_memory_cache *mc;
1027c50d8ae3SPaolo Bonzini 
1028356ec69aSSean Christopherson 	mc = &vcpu->arch.mmu_pte_list_desc_cache;
102994ce87efSSean Christopherson 	return kvm_mmu_memory_cache_nr_free_objects(mc);
1030c50d8ae3SPaolo Bonzini }
1031c50d8ae3SPaolo Bonzini 
1032c50d8ae3SPaolo Bonzini static void rmap_remove(struct kvm *kvm, u64 *spte)
1033c50d8ae3SPaolo Bonzini {
1034601f8af0SDavid Matlack 	struct kvm_memslots *slots;
1035601f8af0SDavid Matlack 	struct kvm_memory_slot *slot;
1036c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1037c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1038c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1039c50d8ae3SPaolo Bonzini 
104057354682SSean Christopherson 	sp = sptep_to_sp(spte);
104179e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(spte));
1042601f8af0SDavid Matlack 
1043601f8af0SDavid Matlack 	/*
104468be1306SDavid Matlack 	 * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
104568be1306SDavid Matlack 	 * so we have to determine which memslots to use based on context
104668be1306SDavid Matlack 	 * information in sp->role.
1047601f8af0SDavid Matlack 	 */
1048601f8af0SDavid Matlack 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
1049601f8af0SDavid Matlack 
1050601f8af0SDavid Matlack 	slot = __gfn_to_memslot(slots, gfn);
105193e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1052601f8af0SDavid Matlack 
1053c50d8ae3SPaolo Bonzini 	__pte_list_remove(spte, rmap_head);
1054c50d8ae3SPaolo Bonzini }
1055c50d8ae3SPaolo Bonzini 
1056c50d8ae3SPaolo Bonzini /*
1057c50d8ae3SPaolo Bonzini  * Used by the following functions to iterate through the sptes linked by a
1058c50d8ae3SPaolo Bonzini  * rmap.  All fields are private and not assumed to be used outside.
1059c50d8ae3SPaolo Bonzini  */
1060c50d8ae3SPaolo Bonzini struct rmap_iterator {
1061c50d8ae3SPaolo Bonzini 	/* private fields */
1062c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;	/* holds the sptep if not NULL */
1063c50d8ae3SPaolo Bonzini 	int pos;			/* index of the sptep */
1064c50d8ae3SPaolo Bonzini };
1065c50d8ae3SPaolo Bonzini 
1066c50d8ae3SPaolo Bonzini /*
1067c50d8ae3SPaolo Bonzini  * Iteration must be started by this function.  This should also be used after
1068c50d8ae3SPaolo Bonzini  * removing/dropping sptes from the rmap link because in such cases the
10690a03cbdaSMiaohe Lin  * information in the iterator may not be valid.
1070c50d8ae3SPaolo Bonzini  *
1071c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1072c50d8ae3SPaolo Bonzini  */
1073c50d8ae3SPaolo Bonzini static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1074c50d8ae3SPaolo Bonzini 			   struct rmap_iterator *iter)
1075c50d8ae3SPaolo Bonzini {
1076c50d8ae3SPaolo Bonzini 	u64 *sptep;
1077c50d8ae3SPaolo Bonzini 
1078c50d8ae3SPaolo Bonzini 	if (!rmap_head->val)
1079c50d8ae3SPaolo Bonzini 		return NULL;
1080c50d8ae3SPaolo Bonzini 
1081c50d8ae3SPaolo Bonzini 	if (!(rmap_head->val & 1)) {
1082c50d8ae3SPaolo Bonzini 		iter->desc = NULL;
1083c50d8ae3SPaolo Bonzini 		sptep = (u64 *)rmap_head->val;
1084c50d8ae3SPaolo Bonzini 		goto out;
1085c50d8ae3SPaolo Bonzini 	}
1086c50d8ae3SPaolo Bonzini 
1087c50d8ae3SPaolo Bonzini 	iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1088c50d8ae3SPaolo Bonzini 	iter->pos = 0;
1089c50d8ae3SPaolo Bonzini 	sptep = iter->desc->sptes[iter->pos];
1090c50d8ae3SPaolo Bonzini out:
1091c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1092c50d8ae3SPaolo Bonzini 	return sptep;
1093c50d8ae3SPaolo Bonzini }
1094c50d8ae3SPaolo Bonzini 
1095c50d8ae3SPaolo Bonzini /*
1096c50d8ae3SPaolo Bonzini  * Must be used with a valid iterator: e.g. after rmap_get_first().
1097c50d8ae3SPaolo Bonzini  *
1098c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1099c50d8ae3SPaolo Bonzini  */
1100c50d8ae3SPaolo Bonzini static u64 *rmap_get_next(struct rmap_iterator *iter)
1101c50d8ae3SPaolo Bonzini {
1102c50d8ae3SPaolo Bonzini 	u64 *sptep;
1103c50d8ae3SPaolo Bonzini 
1104c50d8ae3SPaolo Bonzini 	if (iter->desc) {
1105c50d8ae3SPaolo Bonzini 		if (iter->pos < PTE_LIST_EXT - 1) {
1106c50d8ae3SPaolo Bonzini 			++iter->pos;
1107c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1108c50d8ae3SPaolo Bonzini 			if (sptep)
1109c50d8ae3SPaolo Bonzini 				goto out;
1110c50d8ae3SPaolo Bonzini 		}
1111c50d8ae3SPaolo Bonzini 
1112c50d8ae3SPaolo Bonzini 		iter->desc = iter->desc->more;
1113c50d8ae3SPaolo Bonzini 
1114c50d8ae3SPaolo Bonzini 		if (iter->desc) {
1115c50d8ae3SPaolo Bonzini 			iter->pos = 0;
1116c50d8ae3SPaolo Bonzini 			/* desc->sptes[0] cannot be NULL */
1117c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1118c50d8ae3SPaolo Bonzini 			goto out;
1119c50d8ae3SPaolo Bonzini 		}
1120c50d8ae3SPaolo Bonzini 	}
1121c50d8ae3SPaolo Bonzini 
1122c50d8ae3SPaolo Bonzini 	return NULL;
1123c50d8ae3SPaolo Bonzini out:
1124c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1125c50d8ae3SPaolo Bonzini 	return sptep;
1126c50d8ae3SPaolo Bonzini }
1127c50d8ae3SPaolo Bonzini 
1128c50d8ae3SPaolo Bonzini #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)			\
1129c50d8ae3SPaolo Bonzini 	for (_spte_ = rmap_get_first(_rmap_head_, _iter_);		\
1130c50d8ae3SPaolo Bonzini 	     _spte_; _spte_ = rmap_get_next(_iter_))
1131c50d8ae3SPaolo Bonzini 
1132c50d8ae3SPaolo Bonzini static void drop_spte(struct kvm *kvm, u64 *sptep)
1133c50d8ae3SPaolo Bonzini {
113471f51d2cSMingwei Zhang 	u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
11357fa2a347SSean Christopherson 
11367fa2a347SSean Christopherson 	if (is_shadow_present_pte(old_spte))
1137c50d8ae3SPaolo Bonzini 		rmap_remove(kvm, sptep);
1138c50d8ae3SPaolo Bonzini }
1139c50d8ae3SPaolo Bonzini 
114003787394SPaolo Bonzini static void drop_large_spte(struct kvm *kvm, u64 *sptep, bool flush)
1141c50d8ae3SPaolo Bonzini {
11420cd8dc73SPaolo Bonzini 	struct kvm_mmu_page *sp;
11430cd8dc73SPaolo Bonzini 
11440cd8dc73SPaolo Bonzini 	sp = sptep_to_sp(sptep);
11450cd8dc73SPaolo Bonzini 	WARN_ON(sp->role.level == PG_LEVEL_4K);
11460cd8dc73SPaolo Bonzini 
1147c50d8ae3SPaolo Bonzini 	drop_spte(kvm, sptep);
114803787394SPaolo Bonzini 
114903787394SPaolo Bonzini 	if (flush)
11500cd8dc73SPaolo Bonzini 		kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
1151c50d8ae3SPaolo Bonzini 			KVM_PAGES_PER_HPAGE(sp->role.level));
1152c50d8ae3SPaolo Bonzini }
1153c50d8ae3SPaolo Bonzini 
1154c50d8ae3SPaolo Bonzini /*
1155c50d8ae3SPaolo Bonzini  * Write-protect on the specified @sptep, @pt_protect indicates whether
1156c50d8ae3SPaolo Bonzini  * spte write-protection is caused by protecting shadow page table.
1157c50d8ae3SPaolo Bonzini  *
1158c50d8ae3SPaolo Bonzini  * Note: write protection is difference between dirty logging and spte
1159c50d8ae3SPaolo Bonzini  * protection:
1160c50d8ae3SPaolo Bonzini  * - for dirty logging, the spte can be set to writable at anytime if
1161c50d8ae3SPaolo Bonzini  *   its dirty bitmap is properly set.
1162c50d8ae3SPaolo Bonzini  * - for spte protection, the spte can be writable only after unsync-ing
1163c50d8ae3SPaolo Bonzini  *   shadow page.
1164c50d8ae3SPaolo Bonzini  *
1165c50d8ae3SPaolo Bonzini  * Return true if tlb need be flushed.
1166c50d8ae3SPaolo Bonzini  */
1167c50d8ae3SPaolo Bonzini static bool spte_write_protect(u64 *sptep, bool pt_protect)
1168c50d8ae3SPaolo Bonzini {
1169c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1170c50d8ae3SPaolo Bonzini 
1171c50d8ae3SPaolo Bonzini 	if (!is_writable_pte(spte) &&
1172706c9c55SSean Christopherson 	    !(pt_protect && is_mmu_writable_spte(spte)))
1173c50d8ae3SPaolo Bonzini 		return false;
1174c50d8ae3SPaolo Bonzini 
1175805a0f83SStephen Zhang 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1176c50d8ae3SPaolo Bonzini 
1177c50d8ae3SPaolo Bonzini 	if (pt_protect)
11785fc3424fSSean Christopherson 		spte &= ~shadow_mmu_writable_mask;
1179c50d8ae3SPaolo Bonzini 	spte = spte & ~PT_WRITABLE_MASK;
1180c50d8ae3SPaolo Bonzini 
1181c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1182c50d8ae3SPaolo Bonzini }
1183c50d8ae3SPaolo Bonzini 
11841346bbb6SDavid Matlack static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1185c50d8ae3SPaolo Bonzini 			       bool pt_protect)
1186c50d8ae3SPaolo Bonzini {
1187c50d8ae3SPaolo Bonzini 	u64 *sptep;
1188c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1189c50d8ae3SPaolo Bonzini 	bool flush = false;
1190c50d8ae3SPaolo Bonzini 
1191c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1192c50d8ae3SPaolo Bonzini 		flush |= spte_write_protect(sptep, pt_protect);
1193c50d8ae3SPaolo Bonzini 
1194c50d8ae3SPaolo Bonzini 	return flush;
1195c50d8ae3SPaolo Bonzini }
1196c50d8ae3SPaolo Bonzini 
1197c50d8ae3SPaolo Bonzini static bool spte_clear_dirty(u64 *sptep)
1198c50d8ae3SPaolo Bonzini {
1199c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1200c50d8ae3SPaolo Bonzini 
1201805a0f83SStephen Zhang 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1202c50d8ae3SPaolo Bonzini 
1203c50d8ae3SPaolo Bonzini 	MMU_WARN_ON(!spte_ad_enabled(spte));
1204c50d8ae3SPaolo Bonzini 	spte &= ~shadow_dirty_mask;
1205c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1206c50d8ae3SPaolo Bonzini }
1207c50d8ae3SPaolo Bonzini 
1208c50d8ae3SPaolo Bonzini static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1209c50d8ae3SPaolo Bonzini {
1210c50d8ae3SPaolo Bonzini 	bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1211c50d8ae3SPaolo Bonzini 					       (unsigned long *)sptep);
1212c50d8ae3SPaolo Bonzini 	if (was_writable && !spte_ad_enabled(*sptep))
1213c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1214c50d8ae3SPaolo Bonzini 
1215c50d8ae3SPaolo Bonzini 	return was_writable;
1216c50d8ae3SPaolo Bonzini }
1217c50d8ae3SPaolo Bonzini 
1218c50d8ae3SPaolo Bonzini /*
1219c50d8ae3SPaolo Bonzini  * Gets the GFN ready for another round of dirty logging by clearing the
1220c50d8ae3SPaolo Bonzini  *	- D bit on ad-enabled SPTEs, and
1221c50d8ae3SPaolo Bonzini  *	- W bit on ad-disabled SPTEs.
1222c50d8ae3SPaolo Bonzini  * Returns true iff any D or W bits were cleared.
1223c50d8ae3SPaolo Bonzini  */
12240a234f5dSSean Christopherson static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1225269e9552SHamza Mahfooz 			       const struct kvm_memory_slot *slot)
1226c50d8ae3SPaolo Bonzini {
1227c50d8ae3SPaolo Bonzini 	u64 *sptep;
1228c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1229c50d8ae3SPaolo Bonzini 	bool flush = false;
1230c50d8ae3SPaolo Bonzini 
1231c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1232c50d8ae3SPaolo Bonzini 		if (spte_ad_need_write_protect(*sptep))
1233c50d8ae3SPaolo Bonzini 			flush |= spte_wrprot_for_clear_dirty(sptep);
1234c50d8ae3SPaolo Bonzini 		else
1235c50d8ae3SPaolo Bonzini 			flush |= spte_clear_dirty(sptep);
1236c50d8ae3SPaolo Bonzini 
1237c50d8ae3SPaolo Bonzini 	return flush;
1238c50d8ae3SPaolo Bonzini }
1239c50d8ae3SPaolo Bonzini 
1240c50d8ae3SPaolo Bonzini /**
1241c50d8ae3SPaolo Bonzini  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1242c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1243c50d8ae3SPaolo Bonzini  * @slot: slot to protect
1244c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1245c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should protect
1246c50d8ae3SPaolo Bonzini  *
124789212919SKeqian Zhu  * Used when we do not need to care about huge page mappings.
1248c50d8ae3SPaolo Bonzini  */
1249c50d8ae3SPaolo Bonzini static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1250c50d8ae3SPaolo Bonzini 				     struct kvm_memory_slot *slot,
1251c50d8ae3SPaolo Bonzini 				     gfn_t gfn_offset, unsigned long mask)
1252c50d8ae3SPaolo Bonzini {
1253c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1254c50d8ae3SPaolo Bonzini 
1255897218ffSPaolo Bonzini 	if (is_tdp_mmu_enabled(kvm))
1256a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1257a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, true);
1258e2209710SBen Gardon 
1259e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1260e2209710SBen Gardon 		return;
1261e2209710SBen Gardon 
1262c50d8ae3SPaolo Bonzini 	while (mask) {
126393e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
12643bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
12651346bbb6SDavid Matlack 		rmap_write_protect(rmap_head, false);
1266c50d8ae3SPaolo Bonzini 
1267c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1268c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1269c50d8ae3SPaolo Bonzini 	}
1270c50d8ae3SPaolo Bonzini }
1271c50d8ae3SPaolo Bonzini 
1272c50d8ae3SPaolo Bonzini /**
1273c50d8ae3SPaolo Bonzini  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1274c50d8ae3SPaolo Bonzini  * protect the page if the D-bit isn't supported.
1275c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1276c50d8ae3SPaolo Bonzini  * @slot: slot to clear D-bit
1277c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1278c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should clear D-bit
1279c50d8ae3SPaolo Bonzini  *
1280c50d8ae3SPaolo Bonzini  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1281c50d8ae3SPaolo Bonzini  */
1282a018eba5SSean Christopherson static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1283c50d8ae3SPaolo Bonzini 					 struct kvm_memory_slot *slot,
1284c50d8ae3SPaolo Bonzini 					 gfn_t gfn_offset, unsigned long mask)
1285c50d8ae3SPaolo Bonzini {
1286c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1287c50d8ae3SPaolo Bonzini 
1288897218ffSPaolo Bonzini 	if (is_tdp_mmu_enabled(kvm))
1289a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1290a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, false);
1291e2209710SBen Gardon 
1292e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1293e2209710SBen Gardon 		return;
1294e2209710SBen Gardon 
1295c50d8ae3SPaolo Bonzini 	while (mask) {
129693e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
12973bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
12980a234f5dSSean Christopherson 		__rmap_clear_dirty(kvm, rmap_head, slot);
1299c50d8ae3SPaolo Bonzini 
1300c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1301c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1302c50d8ae3SPaolo Bonzini 	}
1303c50d8ae3SPaolo Bonzini }
1304c50d8ae3SPaolo Bonzini 
1305c50d8ae3SPaolo Bonzini /**
1306c50d8ae3SPaolo Bonzini  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1307c50d8ae3SPaolo Bonzini  * PT level pages.
1308c50d8ae3SPaolo Bonzini  *
1309c50d8ae3SPaolo Bonzini  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1310c50d8ae3SPaolo Bonzini  * enable dirty logging for them.
1311c50d8ae3SPaolo Bonzini  *
131289212919SKeqian Zhu  * We need to care about huge page mappings: e.g. during dirty logging we may
131389212919SKeqian Zhu  * have such mappings.
1314c50d8ae3SPaolo Bonzini  */
1315c50d8ae3SPaolo Bonzini void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1316c50d8ae3SPaolo Bonzini 				struct kvm_memory_slot *slot,
1317c50d8ae3SPaolo Bonzini 				gfn_t gfn_offset, unsigned long mask)
1318c50d8ae3SPaolo Bonzini {
131989212919SKeqian Zhu 	/*
132089212919SKeqian Zhu 	 * Huge pages are NOT write protected when we start dirty logging in
132189212919SKeqian Zhu 	 * initially-all-set mode; must write protect them here so that they
132289212919SKeqian Zhu 	 * are split to 4K on the first write.
132389212919SKeqian Zhu 	 *
132489212919SKeqian Zhu 	 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
132589212919SKeqian Zhu 	 * of memslot has no such restriction, so the range can cross two large
132689212919SKeqian Zhu 	 * pages.
132789212919SKeqian Zhu 	 */
132889212919SKeqian Zhu 	if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
132989212919SKeqian Zhu 		gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
133089212919SKeqian Zhu 		gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
133189212919SKeqian Zhu 
1332cb00a70bSDavid Matlack 		if (READ_ONCE(eager_page_split))
1333cb00a70bSDavid Matlack 			kvm_mmu_try_split_huge_pages(kvm, slot, start, end, PG_LEVEL_4K);
1334cb00a70bSDavid Matlack 
133589212919SKeqian Zhu 		kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
133689212919SKeqian Zhu 
133789212919SKeqian Zhu 		/* Cross two large pages? */
133889212919SKeqian Zhu 		if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
133989212919SKeqian Zhu 		    ALIGN(end << PAGE_SHIFT, PMD_SIZE))
134089212919SKeqian Zhu 			kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
134189212919SKeqian Zhu 						       PG_LEVEL_2M);
134289212919SKeqian Zhu 	}
134389212919SKeqian Zhu 
134489212919SKeqian Zhu 	/* Now handle 4K PTEs.  */
1345a018eba5SSean Christopherson 	if (kvm_x86_ops.cpu_dirty_log_size)
1346a018eba5SSean Christopherson 		kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1347c50d8ae3SPaolo Bonzini 	else
1348c50d8ae3SPaolo Bonzini 		kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1349c50d8ae3SPaolo Bonzini }
1350c50d8ae3SPaolo Bonzini 
1351fb04a1edSPeter Xu int kvm_cpu_dirty_log_size(void)
1352fb04a1edSPeter Xu {
13536dd03800SSean Christopherson 	return kvm_x86_ops.cpu_dirty_log_size;
1354fb04a1edSPeter Xu }
1355fb04a1edSPeter Xu 
1356c50d8ae3SPaolo Bonzini bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
13573ad93562SKeqian Zhu 				    struct kvm_memory_slot *slot, u64 gfn,
13583ad93562SKeqian Zhu 				    int min_level)
1359c50d8ae3SPaolo Bonzini {
1360c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1361c50d8ae3SPaolo Bonzini 	int i;
1362c50d8ae3SPaolo Bonzini 	bool write_protected = false;
1363c50d8ae3SPaolo Bonzini 
1364e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
13653ad93562SKeqian Zhu 		for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
136693e083d4SDavid Matlack 			rmap_head = gfn_to_rmap(gfn, i, slot);
13671346bbb6SDavid Matlack 			write_protected |= rmap_write_protect(rmap_head, true);
1368c50d8ae3SPaolo Bonzini 		}
1369e2209710SBen Gardon 	}
1370c50d8ae3SPaolo Bonzini 
1371897218ffSPaolo Bonzini 	if (is_tdp_mmu_enabled(kvm))
137246044f72SBen Gardon 		write_protected |=
13733ad93562SKeqian Zhu 			kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
137446044f72SBen Gardon 
1375c50d8ae3SPaolo Bonzini 	return write_protected;
1376c50d8ae3SPaolo Bonzini }
1377c50d8ae3SPaolo Bonzini 
1378cf48f9e2SDavid Matlack static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1379c50d8ae3SPaolo Bonzini {
1380c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
1381c50d8ae3SPaolo Bonzini 
1382c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
13833ad93562SKeqian Zhu 	return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1384c50d8ae3SPaolo Bonzini }
1385c50d8ae3SPaolo Bonzini 
13860a234f5dSSean Christopherson static bool kvm_zap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1387269e9552SHamza Mahfooz 			  const struct kvm_memory_slot *slot)
1388c50d8ae3SPaolo Bonzini {
138971f51d2cSMingwei Zhang 	return pte_list_destroy(kvm, rmap_head);
1390c50d8ae3SPaolo Bonzini }
1391c50d8ae3SPaolo Bonzini 
13923039bcc7SSean Christopherson static bool kvm_unmap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1393c50d8ae3SPaolo Bonzini 			    struct kvm_memory_slot *slot, gfn_t gfn, int level,
13943039bcc7SSean Christopherson 			    pte_t unused)
1395c50d8ae3SPaolo Bonzini {
13960a234f5dSSean Christopherson 	return kvm_zap_rmapp(kvm, rmap_head, slot);
1397c50d8ae3SPaolo Bonzini }
1398c50d8ae3SPaolo Bonzini 
13993039bcc7SSean Christopherson static bool kvm_set_pte_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1400c50d8ae3SPaolo Bonzini 			      struct kvm_memory_slot *slot, gfn_t gfn, int level,
14013039bcc7SSean Christopherson 			      pte_t pte)
1402c50d8ae3SPaolo Bonzini {
1403c50d8ae3SPaolo Bonzini 	u64 *sptep;
1404c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
140598a26b69SVihas Mak 	bool need_flush = false;
1406c50d8ae3SPaolo Bonzini 	u64 new_spte;
1407c50d8ae3SPaolo Bonzini 	kvm_pfn_t new_pfn;
1408c50d8ae3SPaolo Bonzini 
14093039bcc7SSean Christopherson 	WARN_ON(pte_huge(pte));
14103039bcc7SSean Christopherson 	new_pfn = pte_pfn(pte);
1411c50d8ae3SPaolo Bonzini 
1412c50d8ae3SPaolo Bonzini restart:
1413c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
1414805a0f83SStephen Zhang 		rmap_printk("spte %p %llx gfn %llx (%d)\n",
1415c50d8ae3SPaolo Bonzini 			    sptep, *sptep, gfn, level);
1416c50d8ae3SPaolo Bonzini 
141798a26b69SVihas Mak 		need_flush = true;
1418c50d8ae3SPaolo Bonzini 
14193039bcc7SSean Christopherson 		if (pte_write(pte)) {
142071f51d2cSMingwei Zhang 			pte_list_remove(kvm, rmap_head, sptep);
1421c50d8ae3SPaolo Bonzini 			goto restart;
1422c50d8ae3SPaolo Bonzini 		} else {
1423cb3eedabSPaolo Bonzini 			new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1424cb3eedabSPaolo Bonzini 					*sptep, new_pfn);
1425c50d8ae3SPaolo Bonzini 
142671f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, sptep);
1427c50d8ae3SPaolo Bonzini 			mmu_spte_set(sptep, new_spte);
1428c50d8ae3SPaolo Bonzini 		}
1429c50d8ae3SPaolo Bonzini 	}
1430c50d8ae3SPaolo Bonzini 
1431c50d8ae3SPaolo Bonzini 	if (need_flush && kvm_available_flush_tlb_with_range()) {
1432c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
143398a26b69SVihas Mak 		return false;
1434c50d8ae3SPaolo Bonzini 	}
1435c50d8ae3SPaolo Bonzini 
1436c50d8ae3SPaolo Bonzini 	return need_flush;
1437c50d8ae3SPaolo Bonzini }
1438c50d8ae3SPaolo Bonzini 
1439c50d8ae3SPaolo Bonzini struct slot_rmap_walk_iterator {
1440c50d8ae3SPaolo Bonzini 	/* input fields. */
1441269e9552SHamza Mahfooz 	const struct kvm_memory_slot *slot;
1442c50d8ae3SPaolo Bonzini 	gfn_t start_gfn;
1443c50d8ae3SPaolo Bonzini 	gfn_t end_gfn;
1444c50d8ae3SPaolo Bonzini 	int start_level;
1445c50d8ae3SPaolo Bonzini 	int end_level;
1446c50d8ae3SPaolo Bonzini 
1447c50d8ae3SPaolo Bonzini 	/* output fields. */
1448c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1449c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap;
1450c50d8ae3SPaolo Bonzini 	int level;
1451c50d8ae3SPaolo Bonzini 
1452c50d8ae3SPaolo Bonzini 	/* private field. */
1453c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *end_rmap;
1454c50d8ae3SPaolo Bonzini };
1455c50d8ae3SPaolo Bonzini 
1456c50d8ae3SPaolo Bonzini static void
1457c50d8ae3SPaolo Bonzini rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1458c50d8ae3SPaolo Bonzini {
1459c50d8ae3SPaolo Bonzini 	iterator->level = level;
1460c50d8ae3SPaolo Bonzini 	iterator->gfn = iterator->start_gfn;
146193e083d4SDavid Matlack 	iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
146293e083d4SDavid Matlack 	iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1463c50d8ae3SPaolo Bonzini }
1464c50d8ae3SPaolo Bonzini 
1465c50d8ae3SPaolo Bonzini static void
1466c50d8ae3SPaolo Bonzini slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1467269e9552SHamza Mahfooz 		    const struct kvm_memory_slot *slot, int start_level,
1468c50d8ae3SPaolo Bonzini 		    int end_level, gfn_t start_gfn, gfn_t end_gfn)
1469c50d8ae3SPaolo Bonzini {
1470c50d8ae3SPaolo Bonzini 	iterator->slot = slot;
1471c50d8ae3SPaolo Bonzini 	iterator->start_level = start_level;
1472c50d8ae3SPaolo Bonzini 	iterator->end_level = end_level;
1473c50d8ae3SPaolo Bonzini 	iterator->start_gfn = start_gfn;
1474c50d8ae3SPaolo Bonzini 	iterator->end_gfn = end_gfn;
1475c50d8ae3SPaolo Bonzini 
1476c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->start_level);
1477c50d8ae3SPaolo Bonzini }
1478c50d8ae3SPaolo Bonzini 
1479c50d8ae3SPaolo Bonzini static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1480c50d8ae3SPaolo Bonzini {
1481c50d8ae3SPaolo Bonzini 	return !!iterator->rmap;
1482c50d8ae3SPaolo Bonzini }
1483c50d8ae3SPaolo Bonzini 
1484c50d8ae3SPaolo Bonzini static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1485c50d8ae3SPaolo Bonzini {
14866ba1e04fSVipin Sharma 	while (++iterator->rmap <= iterator->end_rmap) {
1487c50d8ae3SPaolo Bonzini 		iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
14886ba1e04fSVipin Sharma 
14896ba1e04fSVipin Sharma 		if (iterator->rmap->val)
1490c50d8ae3SPaolo Bonzini 			return;
1491c50d8ae3SPaolo Bonzini 	}
1492c50d8ae3SPaolo Bonzini 
1493c50d8ae3SPaolo Bonzini 	if (++iterator->level > iterator->end_level) {
1494c50d8ae3SPaolo Bonzini 		iterator->rmap = NULL;
1495c50d8ae3SPaolo Bonzini 		return;
1496c50d8ae3SPaolo Bonzini 	}
1497c50d8ae3SPaolo Bonzini 
1498c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->level);
1499c50d8ae3SPaolo Bonzini }
1500c50d8ae3SPaolo Bonzini 
1501c50d8ae3SPaolo Bonzini #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,	\
1502c50d8ae3SPaolo Bonzini 	   _start_gfn, _end_gfn, _iter_)				\
1503c50d8ae3SPaolo Bonzini 	for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,		\
1504c50d8ae3SPaolo Bonzini 				 _end_level_, _start_gfn, _end_gfn);	\
1505c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_okay(_iter_);				\
1506c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_next(_iter_))
1507c50d8ae3SPaolo Bonzini 
15083039bcc7SSean Christopherson typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1509c1b91493SSean Christopherson 			       struct kvm_memory_slot *slot, gfn_t gfn,
15103039bcc7SSean Christopherson 			       int level, pte_t pte);
1511c1b91493SSean Christopherson 
15123039bcc7SSean Christopherson static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
15133039bcc7SSean Christopherson 						 struct kvm_gfn_range *range,
1514c1b91493SSean Christopherson 						 rmap_handler_t handler)
1515c50d8ae3SPaolo Bonzini {
1516c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
15173039bcc7SSean Christopherson 	bool ret = false;
1518c50d8ae3SPaolo Bonzini 
15193039bcc7SSean Christopherson 	for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
15203039bcc7SSean Christopherson 				 range->start, range->end - 1, &iterator)
15213039bcc7SSean Christopherson 		ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
15223039bcc7SSean Christopherson 			       iterator.level, range->pte);
1523c50d8ae3SPaolo Bonzini 
1524c50d8ae3SPaolo Bonzini 	return ret;
1525c50d8ae3SPaolo Bonzini }
1526c50d8ae3SPaolo Bonzini 
15273039bcc7SSean Christopherson bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1528c50d8ae3SPaolo Bonzini {
1529e2209710SBen Gardon 	bool flush = false;
1530c50d8ae3SPaolo Bonzini 
1531e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
15323039bcc7SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_unmap_rmapp);
1533063afacdSBen Gardon 
1534897218ffSPaolo Bonzini 	if (is_tdp_mmu_enabled(kvm))
1535c7785d85SHou Wenlong 		flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1536063afacdSBen Gardon 
15373039bcc7SSean Christopherson 	return flush;
1538c50d8ae3SPaolo Bonzini }
1539c50d8ae3SPaolo Bonzini 
15403039bcc7SSean Christopherson bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1541c50d8ae3SPaolo Bonzini {
1542e2209710SBen Gardon 	bool flush = false;
15431d8dd6b3SBen Gardon 
1544e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
15453039bcc7SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmapp);
15461d8dd6b3SBen Gardon 
1547897218ffSPaolo Bonzini 	if (is_tdp_mmu_enabled(kvm))
15483039bcc7SSean Christopherson 		flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
15491d8dd6b3SBen Gardon 
15503039bcc7SSean Christopherson 	return flush;
1551c50d8ae3SPaolo Bonzini }
1552c50d8ae3SPaolo Bonzini 
15533039bcc7SSean Christopherson static bool kvm_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1554c50d8ae3SPaolo Bonzini 			  struct kvm_memory_slot *slot, gfn_t gfn, int level,
15553039bcc7SSean Christopherson 			  pte_t unused)
1556c50d8ae3SPaolo Bonzini {
1557c50d8ae3SPaolo Bonzini 	u64 *sptep;
15583f649ab7SKees Cook 	struct rmap_iterator iter;
1559c50d8ae3SPaolo Bonzini 	int young = 0;
1560c50d8ae3SPaolo Bonzini 
1561c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1562c50d8ae3SPaolo Bonzini 		young |= mmu_spte_age(sptep);
1563c50d8ae3SPaolo Bonzini 
1564c50d8ae3SPaolo Bonzini 	return young;
1565c50d8ae3SPaolo Bonzini }
1566c50d8ae3SPaolo Bonzini 
15673039bcc7SSean Christopherson static bool kvm_test_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1568c50d8ae3SPaolo Bonzini 			       struct kvm_memory_slot *slot, gfn_t gfn,
15693039bcc7SSean Christopherson 			       int level, pte_t unused)
1570c50d8ae3SPaolo Bonzini {
1571c50d8ae3SPaolo Bonzini 	u64 *sptep;
1572c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1573c50d8ae3SPaolo Bonzini 
1574c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1575c50d8ae3SPaolo Bonzini 		if (is_accessed_spte(*sptep))
157698a26b69SVihas Mak 			return true;
157798a26b69SVihas Mak 	return false;
1578c50d8ae3SPaolo Bonzini }
1579c50d8ae3SPaolo Bonzini 
1580c50d8ae3SPaolo Bonzini #define RMAP_RECYCLE_THRESHOLD 1000
1581c50d8ae3SPaolo Bonzini 
15822ff9039aSDavid Matlack static void __rmap_add(struct kvm *kvm,
15832ff9039aSDavid Matlack 		       struct kvm_mmu_memory_cache *cache,
15842ff9039aSDavid Matlack 		       const struct kvm_memory_slot *slot,
158572ae5822SSean Christopherson 		       u64 *spte, gfn_t gfn, unsigned int access)
1586c50d8ae3SPaolo Bonzini {
1587c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
158868be1306SDavid Matlack 	struct kvm_rmap_head *rmap_head;
158968be1306SDavid Matlack 	int rmap_count;
1590c50d8ae3SPaolo Bonzini 
159157354682SSean Christopherson 	sp = sptep_to_sp(spte);
159279e48cecSSean Christopherson 	kvm_mmu_page_set_translation(sp, spte_index(spte), gfn, access);
159381cb4657SDavid Matlack 	kvm_update_page_stats(kvm, sp->role.level, 1);
159481cb4657SDavid Matlack 
159593e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
15962ff9039aSDavid Matlack 	rmap_count = pte_list_add(cache, spte, rmap_head);
1597c50d8ae3SPaolo Bonzini 
159868be1306SDavid Matlack 	if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
15992ff9039aSDavid Matlack 		kvm_unmap_rmapp(kvm, rmap_head, NULL, gfn, sp->role.level, __pte(0));
160068be1306SDavid Matlack 		kvm_flush_remote_tlbs_with_address(
16012ff9039aSDavid Matlack 				kvm, sp->gfn, KVM_PAGES_PER_HPAGE(sp->role.level));
160268be1306SDavid Matlack 	}
1603c50d8ae3SPaolo Bonzini }
1604c50d8ae3SPaolo Bonzini 
16052ff9039aSDavid Matlack static void rmap_add(struct kvm_vcpu *vcpu, const struct kvm_memory_slot *slot,
160672ae5822SSean Christopherson 		     u64 *spte, gfn_t gfn, unsigned int access)
16072ff9039aSDavid Matlack {
16082ff9039aSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &vcpu->arch.mmu_pte_list_desc_cache;
16092ff9039aSDavid Matlack 
16106a97575dSDavid Matlack 	__rmap_add(vcpu->kvm, cache, slot, spte, gfn, access);
16112ff9039aSDavid Matlack }
16122ff9039aSDavid Matlack 
16133039bcc7SSean Christopherson bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1614c50d8ae3SPaolo Bonzini {
1615e2209710SBen Gardon 	bool young = false;
1616f8e14497SBen Gardon 
1617e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
16183039bcc7SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_age_rmapp);
16193039bcc7SSean Christopherson 
1620897218ffSPaolo Bonzini 	if (is_tdp_mmu_enabled(kvm))
16213039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1622f8e14497SBen Gardon 
1623f8e14497SBen Gardon 	return young;
1624c50d8ae3SPaolo Bonzini }
1625c50d8ae3SPaolo Bonzini 
16263039bcc7SSean Christopherson bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1627c50d8ae3SPaolo Bonzini {
1628e2209710SBen Gardon 	bool young = false;
1629f8e14497SBen Gardon 
1630e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
16313039bcc7SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmapp);
16323039bcc7SSean Christopherson 
1633897218ffSPaolo Bonzini 	if (is_tdp_mmu_enabled(kvm))
16343039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1635f8e14497SBen Gardon 
1636f8e14497SBen Gardon 	return young;
1637c50d8ae3SPaolo Bonzini }
1638c50d8ae3SPaolo Bonzini 
1639c50d8ae3SPaolo Bonzini #ifdef MMU_DEBUG
1640c50d8ae3SPaolo Bonzini static int is_empty_shadow_page(u64 *spt)
1641c50d8ae3SPaolo Bonzini {
1642c50d8ae3SPaolo Bonzini 	u64 *pos;
1643c50d8ae3SPaolo Bonzini 	u64 *end;
1644c50d8ae3SPaolo Bonzini 
1645c50d8ae3SPaolo Bonzini 	for (pos = spt, end = pos + PAGE_SIZE / sizeof(u64); pos != end; pos++)
1646c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*pos)) {
1647c50d8ae3SPaolo Bonzini 			printk(KERN_ERR "%s: %p %llx\n", __func__,
1648c50d8ae3SPaolo Bonzini 			       pos, *pos);
1649c50d8ae3SPaolo Bonzini 			return 0;
1650c50d8ae3SPaolo Bonzini 		}
1651c50d8ae3SPaolo Bonzini 	return 1;
1652c50d8ae3SPaolo Bonzini }
1653c50d8ae3SPaolo Bonzini #endif
1654c50d8ae3SPaolo Bonzini 
1655c50d8ae3SPaolo Bonzini /*
1656c50d8ae3SPaolo Bonzini  * This value is the sum of all of the kvm instances's
1657c50d8ae3SPaolo Bonzini  * kvm->arch.n_used_mmu_pages values.  We need a global,
1658c50d8ae3SPaolo Bonzini  * aggregate version in order to make the slab shrinker
1659c50d8ae3SPaolo Bonzini  * faster
1660c50d8ae3SPaolo Bonzini  */
1661d5aaad6fSSean Christopherson static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1662c50d8ae3SPaolo Bonzini {
1663c50d8ae3SPaolo Bonzini 	kvm->arch.n_used_mmu_pages += nr;
1664c50d8ae3SPaolo Bonzini 	percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1665c50d8ae3SPaolo Bonzini }
1666c50d8ae3SPaolo Bonzini 
166787654643SDavid Matlack static void kvm_mmu_free_shadow_page(struct kvm_mmu_page *sp)
1668c50d8ae3SPaolo Bonzini {
1669c50d8ae3SPaolo Bonzini 	MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
1670c50d8ae3SPaolo Bonzini 	hlist_del(&sp->hash_link);
1671c50d8ae3SPaolo Bonzini 	list_del(&sp->link);
1672c50d8ae3SPaolo Bonzini 	free_page((unsigned long)sp->spt);
1673c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
16746a97575dSDavid Matlack 		free_page((unsigned long)sp->shadowed_translation);
1675c50d8ae3SPaolo Bonzini 	kmem_cache_free(mmu_page_header_cache, sp);
1676c50d8ae3SPaolo Bonzini }
1677c50d8ae3SPaolo Bonzini 
1678c50d8ae3SPaolo Bonzini static unsigned kvm_page_table_hashfn(gfn_t gfn)
1679c50d8ae3SPaolo Bonzini {
1680c50d8ae3SPaolo Bonzini 	return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1681c50d8ae3SPaolo Bonzini }
1682c50d8ae3SPaolo Bonzini 
16832ff9039aSDavid Matlack static void mmu_page_add_parent_pte(struct kvm_mmu_memory_cache *cache,
1684c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp, u64 *parent_pte)
1685c50d8ae3SPaolo Bonzini {
1686c50d8ae3SPaolo Bonzini 	if (!parent_pte)
1687c50d8ae3SPaolo Bonzini 		return;
1688c50d8ae3SPaolo Bonzini 
16892ff9039aSDavid Matlack 	pte_list_add(cache, parent_pte, &sp->parent_ptes);
1690c50d8ae3SPaolo Bonzini }
1691c50d8ae3SPaolo Bonzini 
1692c50d8ae3SPaolo Bonzini static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
1693c50d8ae3SPaolo Bonzini 				       u64 *parent_pte)
1694c50d8ae3SPaolo Bonzini {
1695c50d8ae3SPaolo Bonzini 	__pte_list_remove(parent_pte, &sp->parent_ptes);
1696c50d8ae3SPaolo Bonzini }
1697c50d8ae3SPaolo Bonzini 
1698c50d8ae3SPaolo Bonzini static void drop_parent_pte(struct kvm_mmu_page *sp,
1699c50d8ae3SPaolo Bonzini 			    u64 *parent_pte)
1700c50d8ae3SPaolo Bonzini {
1701c50d8ae3SPaolo Bonzini 	mmu_page_remove_parent_pte(sp, parent_pte);
1702c50d8ae3SPaolo Bonzini 	mmu_spte_clear_no_track(parent_pte);
1703c50d8ae3SPaolo Bonzini }
1704c50d8ae3SPaolo Bonzini 
1705c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte);
1706c50d8ae3SPaolo Bonzini static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1707c50d8ae3SPaolo Bonzini {
1708c50d8ae3SPaolo Bonzini 	u64 *sptep;
1709c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1710c50d8ae3SPaolo Bonzini 
1711c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1712c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
1713c50d8ae3SPaolo Bonzini 	}
1714c50d8ae3SPaolo Bonzini }
1715c50d8ae3SPaolo Bonzini 
1716c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte)
1717c50d8ae3SPaolo Bonzini {
1718c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1719c50d8ae3SPaolo Bonzini 
172057354682SSean Christopherson 	sp = sptep_to_sp(spte);
172179e48cecSSean Christopherson 	if (__test_and_set_bit(spte_index(spte), sp->unsync_child_bitmap))
1722c50d8ae3SPaolo Bonzini 		return;
1723c50d8ae3SPaolo Bonzini 	if (sp->unsync_children++)
1724c50d8ae3SPaolo Bonzini 		return;
1725c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
1726c50d8ae3SPaolo Bonzini }
1727c50d8ae3SPaolo Bonzini 
1728c50d8ae3SPaolo Bonzini static int nonpaging_sync_page(struct kvm_vcpu *vcpu,
1729c50d8ae3SPaolo Bonzini 			       struct kvm_mmu_page *sp)
1730c50d8ae3SPaolo Bonzini {
1731c3e5e415SLai Jiangshan 	return -1;
1732c50d8ae3SPaolo Bonzini }
1733c50d8ae3SPaolo Bonzini 
1734c50d8ae3SPaolo Bonzini #define KVM_PAGE_ARRAY_NR 16
1735c50d8ae3SPaolo Bonzini 
1736c50d8ae3SPaolo Bonzini struct kvm_mmu_pages {
1737c50d8ae3SPaolo Bonzini 	struct mmu_page_and_offset {
1738c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
1739c50d8ae3SPaolo Bonzini 		unsigned int idx;
1740c50d8ae3SPaolo Bonzini 	} page[KVM_PAGE_ARRAY_NR];
1741c50d8ae3SPaolo Bonzini 	unsigned int nr;
1742c50d8ae3SPaolo Bonzini };
1743c50d8ae3SPaolo Bonzini 
1744c50d8ae3SPaolo Bonzini static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1745c50d8ae3SPaolo Bonzini 			 int idx)
1746c50d8ae3SPaolo Bonzini {
1747c50d8ae3SPaolo Bonzini 	int i;
1748c50d8ae3SPaolo Bonzini 
1749c50d8ae3SPaolo Bonzini 	if (sp->unsync)
1750c50d8ae3SPaolo Bonzini 		for (i=0; i < pvec->nr; i++)
1751c50d8ae3SPaolo Bonzini 			if (pvec->page[i].sp == sp)
1752c50d8ae3SPaolo Bonzini 				return 0;
1753c50d8ae3SPaolo Bonzini 
1754c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].sp = sp;
1755c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].idx = idx;
1756c50d8ae3SPaolo Bonzini 	pvec->nr++;
1757c50d8ae3SPaolo Bonzini 	return (pvec->nr == KVM_PAGE_ARRAY_NR);
1758c50d8ae3SPaolo Bonzini }
1759c50d8ae3SPaolo Bonzini 
1760c50d8ae3SPaolo Bonzini static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1761c50d8ae3SPaolo Bonzini {
1762c50d8ae3SPaolo Bonzini 	--sp->unsync_children;
1763c50d8ae3SPaolo Bonzini 	WARN_ON((int)sp->unsync_children < 0);
1764c50d8ae3SPaolo Bonzini 	__clear_bit(idx, sp->unsync_child_bitmap);
1765c50d8ae3SPaolo Bonzini }
1766c50d8ae3SPaolo Bonzini 
1767c50d8ae3SPaolo Bonzini static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1768c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1769c50d8ae3SPaolo Bonzini {
1770c50d8ae3SPaolo Bonzini 	int i, ret, nr_unsync_leaf = 0;
1771c50d8ae3SPaolo Bonzini 
1772c50d8ae3SPaolo Bonzini 	for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1773c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
1774c50d8ae3SPaolo Bonzini 		u64 ent = sp->spt[i];
1775c50d8ae3SPaolo Bonzini 
1776c50d8ae3SPaolo Bonzini 		if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1777c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1778c50d8ae3SPaolo Bonzini 			continue;
1779c50d8ae3SPaolo Bonzini 		}
1780c50d8ae3SPaolo Bonzini 
17812ca3129eSSean Christopherson 		child = to_shadow_page(ent & SPTE_BASE_ADDR_MASK);
1782c50d8ae3SPaolo Bonzini 
1783c50d8ae3SPaolo Bonzini 		if (child->unsync_children) {
1784c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1785c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1786c50d8ae3SPaolo Bonzini 
1787c50d8ae3SPaolo Bonzini 			ret = __mmu_unsync_walk(child, pvec);
1788c50d8ae3SPaolo Bonzini 			if (!ret) {
1789c50d8ae3SPaolo Bonzini 				clear_unsync_child_bit(sp, i);
1790c50d8ae3SPaolo Bonzini 				continue;
1791c50d8ae3SPaolo Bonzini 			} else if (ret > 0) {
1792c50d8ae3SPaolo Bonzini 				nr_unsync_leaf += ret;
1793c50d8ae3SPaolo Bonzini 			} else
1794c50d8ae3SPaolo Bonzini 				return ret;
1795c50d8ae3SPaolo Bonzini 		} else if (child->unsync) {
1796c50d8ae3SPaolo Bonzini 			nr_unsync_leaf++;
1797c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1798c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1799c50d8ae3SPaolo Bonzini 		} else
1800c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1801c50d8ae3SPaolo Bonzini 	}
1802c50d8ae3SPaolo Bonzini 
1803c50d8ae3SPaolo Bonzini 	return nr_unsync_leaf;
1804c50d8ae3SPaolo Bonzini }
1805c50d8ae3SPaolo Bonzini 
1806c50d8ae3SPaolo Bonzini #define INVALID_INDEX (-1)
1807c50d8ae3SPaolo Bonzini 
1808c50d8ae3SPaolo Bonzini static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1809c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1810c50d8ae3SPaolo Bonzini {
1811c50d8ae3SPaolo Bonzini 	pvec->nr = 0;
1812c50d8ae3SPaolo Bonzini 	if (!sp->unsync_children)
1813c50d8ae3SPaolo Bonzini 		return 0;
1814c50d8ae3SPaolo Bonzini 
1815c50d8ae3SPaolo Bonzini 	mmu_pages_add(pvec, sp, INVALID_INDEX);
1816c50d8ae3SPaolo Bonzini 	return __mmu_unsync_walk(sp, pvec);
1817c50d8ae3SPaolo Bonzini }
1818c50d8ae3SPaolo Bonzini 
1819c50d8ae3SPaolo Bonzini static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1820c50d8ae3SPaolo Bonzini {
1821c50d8ae3SPaolo Bonzini 	WARN_ON(!sp->unsync);
1822c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_sync_page(sp);
1823c50d8ae3SPaolo Bonzini 	sp->unsync = 0;
1824c50d8ae3SPaolo Bonzini 	--kvm->stat.mmu_unsync;
1825c50d8ae3SPaolo Bonzini }
1826c50d8ae3SPaolo Bonzini 
1827c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1828c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list);
1829c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1830c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list);
1831c50d8ae3SPaolo Bonzini 
1832767d8d8dSLai Jiangshan static bool sp_has_gptes(struct kvm_mmu_page *sp)
1833767d8d8dSLai Jiangshan {
1834767d8d8dSLai Jiangshan 	if (sp->role.direct)
1835767d8d8dSLai Jiangshan 		return false;
1836767d8d8dSLai Jiangshan 
183784e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
183884e5ffd0SLai Jiangshan 		return false;
183984e5ffd0SLai Jiangshan 
1840767d8d8dSLai Jiangshan 	return true;
1841767d8d8dSLai Jiangshan }
1842767d8d8dSLai Jiangshan 
1843ac101b7cSSean Christopherson #define for_each_valid_sp(_kvm, _sp, _list)				\
1844ac101b7cSSean Christopherson 	hlist_for_each_entry(_sp, _list, hash_link)			\
1845c50d8ae3SPaolo Bonzini 		if (is_obsolete_sp((_kvm), (_sp))) {			\
1846c50d8ae3SPaolo Bonzini 		} else
1847c50d8ae3SPaolo Bonzini 
1848767d8d8dSLai Jiangshan #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)		\
1849ac101b7cSSean Christopherson 	for_each_valid_sp(_kvm, _sp,					\
1850ac101b7cSSean Christopherson 	  &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])	\
1851767d8d8dSLai Jiangshan 		if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1852c50d8ae3SPaolo Bonzini 
18538d5678a7SHou Wenlong static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1854c50d8ae3SPaolo Bonzini 			 struct list_head *invalid_list)
1855c50d8ae3SPaolo Bonzini {
1856c3e5e415SLai Jiangshan 	int ret = vcpu->arch.mmu->sync_page(vcpu, sp);
1857c3e5e415SLai Jiangshan 
18588d5678a7SHou Wenlong 	if (ret < 0)
1859c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
18608d5678a7SHou Wenlong 	return ret;
1861c50d8ae3SPaolo Bonzini }
1862c50d8ae3SPaolo Bonzini 
1863c50d8ae3SPaolo Bonzini static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1864c50d8ae3SPaolo Bonzini 					struct list_head *invalid_list,
1865c50d8ae3SPaolo Bonzini 					bool remote_flush)
1866c50d8ae3SPaolo Bonzini {
1867c50d8ae3SPaolo Bonzini 	if (!remote_flush && list_empty(invalid_list))
1868c50d8ae3SPaolo Bonzini 		return false;
1869c50d8ae3SPaolo Bonzini 
1870c50d8ae3SPaolo Bonzini 	if (!list_empty(invalid_list))
1871c50d8ae3SPaolo Bonzini 		kvm_mmu_commit_zap_page(kvm, invalid_list);
1872c50d8ae3SPaolo Bonzini 	else
1873c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
1874c50d8ae3SPaolo Bonzini 	return true;
1875c50d8ae3SPaolo Bonzini }
1876c50d8ae3SPaolo Bonzini 
1877c50d8ae3SPaolo Bonzini static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1878c50d8ae3SPaolo Bonzini {
1879a955cad8SSean Christopherson 	if (sp->role.invalid)
1880a955cad8SSean Christopherson 		return true;
1881a955cad8SSean Christopherson 
1882a955cad8SSean Christopherson 	/* TDP MMU pages due not use the MMU generation. */
1883a955cad8SSean Christopherson 	return !sp->tdp_mmu_page &&
1884c50d8ae3SPaolo Bonzini 	       unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
1885c50d8ae3SPaolo Bonzini }
1886c50d8ae3SPaolo Bonzini 
1887c50d8ae3SPaolo Bonzini struct mmu_page_path {
1888c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1889c50d8ae3SPaolo Bonzini 	unsigned int idx[PT64_ROOT_MAX_LEVEL];
1890c50d8ae3SPaolo Bonzini };
1891c50d8ae3SPaolo Bonzini 
1892c50d8ae3SPaolo Bonzini #define for_each_sp(pvec, sp, parents, i)			\
1893c50d8ae3SPaolo Bonzini 		for (i = mmu_pages_first(&pvec, &parents);	\
1894c50d8ae3SPaolo Bonzini 			i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});	\
1895c50d8ae3SPaolo Bonzini 			i = mmu_pages_next(&pvec, &parents, i))
1896c50d8ae3SPaolo Bonzini 
1897c50d8ae3SPaolo Bonzini static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1898c50d8ae3SPaolo Bonzini 			  struct mmu_page_path *parents,
1899c50d8ae3SPaolo Bonzini 			  int i)
1900c50d8ae3SPaolo Bonzini {
1901c50d8ae3SPaolo Bonzini 	int n;
1902c50d8ae3SPaolo Bonzini 
1903c50d8ae3SPaolo Bonzini 	for (n = i+1; n < pvec->nr; n++) {
1904c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp = pvec->page[n].sp;
1905c50d8ae3SPaolo Bonzini 		unsigned idx = pvec->page[n].idx;
1906c50d8ae3SPaolo Bonzini 		int level = sp->role.level;
1907c50d8ae3SPaolo Bonzini 
1908c50d8ae3SPaolo Bonzini 		parents->idx[level-1] = idx;
19093bae0459SSean Christopherson 		if (level == PG_LEVEL_4K)
1910c50d8ae3SPaolo Bonzini 			break;
1911c50d8ae3SPaolo Bonzini 
1912c50d8ae3SPaolo Bonzini 		parents->parent[level-2] = sp;
1913c50d8ae3SPaolo Bonzini 	}
1914c50d8ae3SPaolo Bonzini 
1915c50d8ae3SPaolo Bonzini 	return n;
1916c50d8ae3SPaolo Bonzini }
1917c50d8ae3SPaolo Bonzini 
1918c50d8ae3SPaolo Bonzini static int mmu_pages_first(struct kvm_mmu_pages *pvec,
1919c50d8ae3SPaolo Bonzini 			   struct mmu_page_path *parents)
1920c50d8ae3SPaolo Bonzini {
1921c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1922c50d8ae3SPaolo Bonzini 	int level;
1923c50d8ae3SPaolo Bonzini 
1924c50d8ae3SPaolo Bonzini 	if (pvec->nr == 0)
1925c50d8ae3SPaolo Bonzini 		return 0;
1926c50d8ae3SPaolo Bonzini 
1927c50d8ae3SPaolo Bonzini 	WARN_ON(pvec->page[0].idx != INVALID_INDEX);
1928c50d8ae3SPaolo Bonzini 
1929c50d8ae3SPaolo Bonzini 	sp = pvec->page[0].sp;
1930c50d8ae3SPaolo Bonzini 	level = sp->role.level;
19313bae0459SSean Christopherson 	WARN_ON(level == PG_LEVEL_4K);
1932c50d8ae3SPaolo Bonzini 
1933c50d8ae3SPaolo Bonzini 	parents->parent[level-2] = sp;
1934c50d8ae3SPaolo Bonzini 
1935c50d8ae3SPaolo Bonzini 	/* Also set up a sentinel.  Further entries in pvec are all
1936c50d8ae3SPaolo Bonzini 	 * children of sp, so this element is never overwritten.
1937c50d8ae3SPaolo Bonzini 	 */
1938c50d8ae3SPaolo Bonzini 	parents->parent[level-1] = NULL;
1939c50d8ae3SPaolo Bonzini 	return mmu_pages_next(pvec, parents, 0);
1940c50d8ae3SPaolo Bonzini }
1941c50d8ae3SPaolo Bonzini 
1942c50d8ae3SPaolo Bonzini static void mmu_pages_clear_parents(struct mmu_page_path *parents)
1943c50d8ae3SPaolo Bonzini {
1944c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1945c50d8ae3SPaolo Bonzini 	unsigned int level = 0;
1946c50d8ae3SPaolo Bonzini 
1947c50d8ae3SPaolo Bonzini 	do {
1948c50d8ae3SPaolo Bonzini 		unsigned int idx = parents->idx[level];
1949c50d8ae3SPaolo Bonzini 		sp = parents->parent[level];
1950c50d8ae3SPaolo Bonzini 		if (!sp)
1951c50d8ae3SPaolo Bonzini 			return;
1952c50d8ae3SPaolo Bonzini 
1953c50d8ae3SPaolo Bonzini 		WARN_ON(idx == INVALID_INDEX);
1954c50d8ae3SPaolo Bonzini 		clear_unsync_child_bit(sp, idx);
1955c50d8ae3SPaolo Bonzini 		level++;
1956c50d8ae3SPaolo Bonzini 	} while (!sp->unsync_children);
1957c50d8ae3SPaolo Bonzini }
1958c50d8ae3SPaolo Bonzini 
195965855ed8SLai Jiangshan static int mmu_sync_children(struct kvm_vcpu *vcpu,
196065855ed8SLai Jiangshan 			     struct kvm_mmu_page *parent, bool can_yield)
1961c50d8ae3SPaolo Bonzini {
1962c50d8ae3SPaolo Bonzini 	int i;
1963c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1964c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
1965c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
1966c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
1967c50d8ae3SPaolo Bonzini 	bool flush = false;
1968c50d8ae3SPaolo Bonzini 
1969c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
1970c50d8ae3SPaolo Bonzini 		bool protected = false;
1971c50d8ae3SPaolo Bonzini 
1972c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i)
1973cf48f9e2SDavid Matlack 			protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
1974c50d8ae3SPaolo Bonzini 
1975c50d8ae3SPaolo Bonzini 		if (protected) {
19765591c069SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
1977c50d8ae3SPaolo Bonzini 			flush = false;
1978c50d8ae3SPaolo Bonzini 		}
1979c50d8ae3SPaolo Bonzini 
1980c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
1981479a1efcSSean Christopherson 			kvm_unlink_unsync_page(vcpu->kvm, sp);
19828d5678a7SHou Wenlong 			flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
1983c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
1984c50d8ae3SPaolo Bonzini 		}
1985531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
1986c3e5e415SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
198765855ed8SLai Jiangshan 			if (!can_yield) {
198865855ed8SLai Jiangshan 				kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
198965855ed8SLai Jiangshan 				return -EINTR;
199065855ed8SLai Jiangshan 			}
199165855ed8SLai Jiangshan 
1992531810caSBen Gardon 			cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
1993c50d8ae3SPaolo Bonzini 			flush = false;
1994c50d8ae3SPaolo Bonzini 		}
1995c50d8ae3SPaolo Bonzini 	}
1996c50d8ae3SPaolo Bonzini 
1997c3e5e415SLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
199865855ed8SLai Jiangshan 	return 0;
1999c50d8ae3SPaolo Bonzini }
2000c50d8ae3SPaolo Bonzini 
2001c50d8ae3SPaolo Bonzini static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2002c50d8ae3SPaolo Bonzini {
2003c50d8ae3SPaolo Bonzini 	atomic_set(&sp->write_flooding_count,  0);
2004c50d8ae3SPaolo Bonzini }
2005c50d8ae3SPaolo Bonzini 
2006c50d8ae3SPaolo Bonzini static void clear_sp_write_flooding_count(u64 *spte)
2007c50d8ae3SPaolo Bonzini {
200857354682SSean Christopherson 	__clear_sp_write_flooding_count(sptep_to_sp(spte));
2009c50d8ae3SPaolo Bonzini }
2010c50d8ae3SPaolo Bonzini 
2011cbd858b1SDavid Matlack /*
2012cbd858b1SDavid Matlack  * The vCPU is required when finding indirect shadow pages; the shadow
2013cbd858b1SDavid Matlack  * page may already exist and syncing it needs the vCPU pointer in
2014cbd858b1SDavid Matlack  * order to read guest page tables.  Direct shadow pages are never
2015cbd858b1SDavid Matlack  * unsync, thus @vcpu can be NULL if @role.direct is true.
2016cbd858b1SDavid Matlack  */
20173cc736b3SDavid Matlack static struct kvm_mmu_page *kvm_mmu_find_shadow_page(struct kvm *kvm,
20183cc736b3SDavid Matlack 						     struct kvm_vcpu *vcpu,
201994c81364SDavid Matlack 						     gfn_t gfn,
202094c81364SDavid Matlack 						     struct hlist_head *sp_list,
20212e65e842SDavid Matlack 						     union kvm_mmu_page_role role)
2022c50d8ae3SPaolo Bonzini {
2023c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
20248d5678a7SHou Wenlong 	int ret;
2025c50d8ae3SPaolo Bonzini 	int collisions = 0;
2026c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2027c50d8ae3SPaolo Bonzini 
20283cc736b3SDavid Matlack 	for_each_valid_sp(kvm, sp, sp_list) {
2029c50d8ae3SPaolo Bonzini 		if (sp->gfn != gfn) {
2030c50d8ae3SPaolo Bonzini 			collisions++;
2031c50d8ae3SPaolo Bonzini 			continue;
2032c50d8ae3SPaolo Bonzini 		}
2033c50d8ae3SPaolo Bonzini 
2034ddc16abbSSean Christopherson 		if (sp->role.word != role.word) {
2035ddc16abbSSean Christopherson 			/*
2036ddc16abbSSean Christopherson 			 * If the guest is creating an upper-level page, zap
2037ddc16abbSSean Christopherson 			 * unsync pages for the same gfn.  While it's possible
2038ddc16abbSSean Christopherson 			 * the guest is using recursive page tables, in all
2039ddc16abbSSean Christopherson 			 * likelihood the guest has stopped using the unsync
2040ddc16abbSSean Christopherson 			 * page and is installing a completely unrelated page.
2041ddc16abbSSean Christopherson 			 * Unsync pages must not be left as is, because the new
2042ddc16abbSSean Christopherson 			 * upper-level page will be write-protected.
2043ddc16abbSSean Christopherson 			 */
20442e65e842SDavid Matlack 			if (role.level > PG_LEVEL_4K && sp->unsync)
20453cc736b3SDavid Matlack 				kvm_mmu_prepare_zap_page(kvm, sp,
2046ddc16abbSSean Christopherson 							 &invalid_list);
2047c50d8ae3SPaolo Bonzini 			continue;
2048ddc16abbSSean Christopherson 		}
2049c50d8ae3SPaolo Bonzini 
2050bb924ca6SDavid Matlack 		/* unsync and write-flooding only apply to indirect SPs. */
2051bb924ca6SDavid Matlack 		if (sp->role.direct)
205294c81364SDavid Matlack 			goto out;
2053fb58a9c3SSean Christopherson 
2054c50d8ae3SPaolo Bonzini 		if (sp->unsync) {
2055cbd858b1SDavid Matlack 			if (KVM_BUG_ON(!vcpu, kvm))
2056cbd858b1SDavid Matlack 				break;
2057cbd858b1SDavid Matlack 
205807dc4f35SSean Christopherson 			/*
2059479a1efcSSean Christopherson 			 * The page is good, but is stale.  kvm_sync_page does
206007dc4f35SSean Christopherson 			 * get the latest guest state, but (unlike mmu_unsync_children)
206107dc4f35SSean Christopherson 			 * it doesn't write-protect the page or mark it synchronized!
206207dc4f35SSean Christopherson 			 * This way the validity of the mapping is ensured, but the
206307dc4f35SSean Christopherson 			 * overhead of write protection is not incurred until the
206407dc4f35SSean Christopherson 			 * guest invalidates the TLB mapping.  This allows multiple
206507dc4f35SSean Christopherson 			 * SPs for a single gfn to be unsync.
206607dc4f35SSean Christopherson 			 *
206707dc4f35SSean Christopherson 			 * If the sync fails, the page is zapped.  If so, break
206807dc4f35SSean Christopherson 			 * in order to rebuild it.
2069c50d8ae3SPaolo Bonzini 			 */
20708d5678a7SHou Wenlong 			ret = kvm_sync_page(vcpu, sp, &invalid_list);
20718d5678a7SHou Wenlong 			if (ret < 0)
2072c50d8ae3SPaolo Bonzini 				break;
2073c50d8ae3SPaolo Bonzini 
2074c50d8ae3SPaolo Bonzini 			WARN_ON(!list_empty(&invalid_list));
20758d5678a7SHou Wenlong 			if (ret > 0)
20763cc736b3SDavid Matlack 				kvm_flush_remote_tlbs(kvm);
2077c50d8ae3SPaolo Bonzini 		}
2078c50d8ae3SPaolo Bonzini 
2079c50d8ae3SPaolo Bonzini 		__clear_sp_write_flooding_count(sp);
2080fb58a9c3SSean Christopherson 
2081c50d8ae3SPaolo Bonzini 		goto out;
2082c50d8ae3SPaolo Bonzini 	}
2083c50d8ae3SPaolo Bonzini 
208494c81364SDavid Matlack 	sp = NULL;
20853cc736b3SDavid Matlack 	++kvm->stat.mmu_cache_miss;
2086c50d8ae3SPaolo Bonzini 
208794c81364SDavid Matlack out:
20883cc736b3SDavid Matlack 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
208994c81364SDavid Matlack 
20903cc736b3SDavid Matlack 	if (collisions > kvm->stat.max_mmu_page_hash_collisions)
20913cc736b3SDavid Matlack 		kvm->stat.max_mmu_page_hash_collisions = collisions;
209294c81364SDavid Matlack 	return sp;
209394c81364SDavid Matlack }
209494c81364SDavid Matlack 
20952f8b1b53SDavid Matlack /* Caches used when allocating a new shadow page. */
20962f8b1b53SDavid Matlack struct shadow_page_caches {
20972f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *page_header_cache;
20982f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *shadow_page_cache;
20996a97575dSDavid Matlack 	struct kvm_mmu_memory_cache *shadowed_info_cache;
21002f8b1b53SDavid Matlack };
21012f8b1b53SDavid Matlack 
2102336081fbSDavid Matlack static struct kvm_mmu_page *kvm_mmu_alloc_shadow_page(struct kvm *kvm,
21032f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
210494c81364SDavid Matlack 						      gfn_t gfn,
210594c81364SDavid Matlack 						      struct hlist_head *sp_list,
210694c81364SDavid Matlack 						      union kvm_mmu_page_role role)
210794c81364SDavid Matlack {
2108c306aec8SDavid Matlack 	struct kvm_mmu_page *sp;
2109c306aec8SDavid Matlack 
21102f8b1b53SDavid Matlack 	sp = kvm_mmu_memory_cache_alloc(caches->page_header_cache);
21112f8b1b53SDavid Matlack 	sp->spt = kvm_mmu_memory_cache_alloc(caches->shadow_page_cache);
2112c306aec8SDavid Matlack 	if (!role.direct)
21136a97575dSDavid Matlack 		sp->shadowed_translation = kvm_mmu_memory_cache_alloc(caches->shadowed_info_cache);
2114c306aec8SDavid Matlack 
2115c306aec8SDavid Matlack 	set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
2116c306aec8SDavid Matlack 
2117c306aec8SDavid Matlack 	/*
2118c306aec8SDavid Matlack 	 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2119c306aec8SDavid Matlack 	 * depends on valid pages being added to the head of the list.  See
2120c306aec8SDavid Matlack 	 * comments in kvm_zap_obsolete_pages().
2121c306aec8SDavid Matlack 	 */
2122336081fbSDavid Matlack 	sp->mmu_valid_gen = kvm->arch.mmu_valid_gen;
2123336081fbSDavid Matlack 	list_add(&sp->link, &kvm->arch.active_mmu_pages);
2124336081fbSDavid Matlack 	kvm_mod_used_mmu_pages(kvm, +1);
2125c50d8ae3SPaolo Bonzini 
2126c50d8ae3SPaolo Bonzini 	sp->gfn = gfn;
2127c50d8ae3SPaolo Bonzini 	sp->role = role;
2128ac101b7cSSean Christopherson 	hlist_add_head(&sp->hash_link, sp_list);
2129be911771SDavid Matlack 	if (sp_has_gptes(sp))
2130336081fbSDavid Matlack 		account_shadowed(kvm, sp);
2131ddc16abbSSean Christopherson 
213294c81364SDavid Matlack 	return sp;
213394c81364SDavid Matlack }
213494c81364SDavid Matlack 
2135cbd858b1SDavid Matlack /* Note, @vcpu may be NULL if @role.direct is true; see kvm_mmu_find_shadow_page. */
21363cc736b3SDavid Matlack static struct kvm_mmu_page *__kvm_mmu_get_shadow_page(struct kvm *kvm,
21373cc736b3SDavid Matlack 						      struct kvm_vcpu *vcpu,
21382f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
213987654643SDavid Matlack 						      gfn_t gfn,
214094c81364SDavid Matlack 						      union kvm_mmu_page_role role)
214194c81364SDavid Matlack {
214294c81364SDavid Matlack 	struct hlist_head *sp_list;
214394c81364SDavid Matlack 	struct kvm_mmu_page *sp;
214494c81364SDavid Matlack 	bool created = false;
214594c81364SDavid Matlack 
21463cc736b3SDavid Matlack 	sp_list = &kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
214794c81364SDavid Matlack 
21483cc736b3SDavid Matlack 	sp = kvm_mmu_find_shadow_page(kvm, vcpu, gfn, sp_list, role);
214994c81364SDavid Matlack 	if (!sp) {
215094c81364SDavid Matlack 		created = true;
21513cc736b3SDavid Matlack 		sp = kvm_mmu_alloc_shadow_page(kvm, caches, gfn, sp_list, role);
215294c81364SDavid Matlack 	}
215394c81364SDavid Matlack 
215494c81364SDavid Matlack 	trace_kvm_mmu_get_page(sp, created);
2155c50d8ae3SPaolo Bonzini 	return sp;
2156c50d8ae3SPaolo Bonzini }
2157c50d8ae3SPaolo Bonzini 
21582f8b1b53SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_shadow_page(struct kvm_vcpu *vcpu,
21592f8b1b53SDavid Matlack 						    gfn_t gfn,
21602f8b1b53SDavid Matlack 						    union kvm_mmu_page_role role)
21612f8b1b53SDavid Matlack {
21622f8b1b53SDavid Matlack 	struct shadow_page_caches caches = {
21632f8b1b53SDavid Matlack 		.page_header_cache = &vcpu->arch.mmu_page_header_cache,
21642f8b1b53SDavid Matlack 		.shadow_page_cache = &vcpu->arch.mmu_shadow_page_cache,
21656a97575dSDavid Matlack 		.shadowed_info_cache = &vcpu->arch.mmu_shadowed_info_cache,
21662f8b1b53SDavid Matlack 	};
21672f8b1b53SDavid Matlack 
21683cc736b3SDavid Matlack 	return __kvm_mmu_get_shadow_page(vcpu->kvm, vcpu, &caches, gfn, role);
21692f8b1b53SDavid Matlack }
21702f8b1b53SDavid Matlack 
217139944ab9SSean Christopherson static union kvm_mmu_page_role kvm_mmu_child_role(u64 *sptep, bool direct,
217239944ab9SSean Christopherson 						  unsigned int access)
21732e65e842SDavid Matlack {
21742e65e842SDavid Matlack 	struct kvm_mmu_page *parent_sp = sptep_to_sp(sptep);
21752e65e842SDavid Matlack 	union kvm_mmu_page_role role;
21762e65e842SDavid Matlack 
21772e65e842SDavid Matlack 	role = parent_sp->role;
21782e65e842SDavid Matlack 	role.level--;
21792e65e842SDavid Matlack 	role.access = access;
21802e65e842SDavid Matlack 	role.direct = direct;
21812e65e842SDavid Matlack 	role.passthrough = 0;
21822e65e842SDavid Matlack 
21832e65e842SDavid Matlack 	/*
21842e65e842SDavid Matlack 	 * If the guest has 4-byte PTEs then that means it's using 32-bit,
21852e65e842SDavid Matlack 	 * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
21862e65e842SDavid Matlack 	 * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
21872e65e842SDavid Matlack 	 * shadow each guest page table with multiple shadow page tables, which
21882e65e842SDavid Matlack 	 * requires extra bookkeeping in the role.
21892e65e842SDavid Matlack 	 *
21902e65e842SDavid Matlack 	 * Specifically, to shadow the guest's page directory (which covers a
21912e65e842SDavid Matlack 	 * 4GiB address space), KVM uses 4 PAE page directories, each mapping
21922e65e842SDavid Matlack 	 * 1GiB of the address space. @role.quadrant encodes which quarter of
21932e65e842SDavid Matlack 	 * the address space each maps.
21942e65e842SDavid Matlack 	 *
21952e65e842SDavid Matlack 	 * To shadow the guest's page tables (which each map a 4MiB region), KVM
21962e65e842SDavid Matlack 	 * uses 2 PAE page tables, each mapping a 2MiB region. For these,
21972e65e842SDavid Matlack 	 * @role.quadrant encodes which half of the region they map.
21982e65e842SDavid Matlack 	 *
219939944ab9SSean Christopherson 	 * Concretely, a 4-byte PDE consumes bits 31:22, while an 8-byte PDE
220039944ab9SSean Christopherson 	 * consumes bits 29:21.  To consume bits 31:30, KVM's uses 4 shadow
220139944ab9SSean Christopherson 	 * PDPTEs; those 4 PAE page directories are pre-allocated and their
220239944ab9SSean Christopherson 	 * quadrant is assigned in mmu_alloc_root().   A 4-byte PTE consumes
220339944ab9SSean Christopherson 	 * bits 21:12, while an 8-byte PTE consumes bits 20:12.  To consume
220439944ab9SSean Christopherson 	 * bit 21 in the PTE (the child here), KVM propagates that bit to the
220539944ab9SSean Christopherson 	 * quadrant, i.e. sets quadrant to '0' or '1'.  The parent 8-byte PDE
220639944ab9SSean Christopherson 	 * covers bit 21 (see above), thus the quadrant is calculated from the
220739944ab9SSean Christopherson 	 * _least_ significant bit of the PDE index.
22082e65e842SDavid Matlack 	 */
22092e65e842SDavid Matlack 	if (role.has_4_byte_gpte) {
22102e65e842SDavid Matlack 		WARN_ON_ONCE(role.level != PG_LEVEL_4K);
221179e48cecSSean Christopherson 		role.quadrant = spte_index(sptep) & 1;
22122e65e842SDavid Matlack 	}
22132e65e842SDavid Matlack 
22142e65e842SDavid Matlack 	return role;
22152e65e842SDavid Matlack }
22162e65e842SDavid Matlack 
22172e65e842SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_child_sp(struct kvm_vcpu *vcpu,
22182e65e842SDavid Matlack 						 u64 *sptep, gfn_t gfn,
22192e65e842SDavid Matlack 						 bool direct, unsigned int access)
22202e65e842SDavid Matlack {
22212e65e842SDavid Matlack 	union kvm_mmu_page_role role;
22222e65e842SDavid Matlack 
22230cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep))
22240cd8dc73SPaolo Bonzini 		return ERR_PTR(-EEXIST);
22250cd8dc73SPaolo Bonzini 
22262e65e842SDavid Matlack 	role = kvm_mmu_child_role(sptep, direct, access);
222787654643SDavid Matlack 	return kvm_mmu_get_shadow_page(vcpu, gfn, role);
22282e65e842SDavid Matlack }
22292e65e842SDavid Matlack 
2230c50d8ae3SPaolo Bonzini static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2231c50d8ae3SPaolo Bonzini 					struct kvm_vcpu *vcpu, hpa_t root,
2232c50d8ae3SPaolo Bonzini 					u64 addr)
2233c50d8ae3SPaolo Bonzini {
2234c50d8ae3SPaolo Bonzini 	iterator->addr = addr;
2235c50d8ae3SPaolo Bonzini 	iterator->shadow_addr = root;
2236a972e29cSPaolo Bonzini 	iterator->level = vcpu->arch.mmu->root_role.level;
2237c50d8ae3SPaolo Bonzini 
223812ec33a7SLai Jiangshan 	if (iterator->level >= PT64_ROOT_4LEVEL &&
22394d25502aSPaolo Bonzini 	    vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2240347a0d0dSPaolo Bonzini 	    !vcpu->arch.mmu->root_role.direct)
224112ec33a7SLai Jiangshan 		iterator->level = PT32E_ROOT_LEVEL;
2242c50d8ae3SPaolo Bonzini 
2243c50d8ae3SPaolo Bonzini 	if (iterator->level == PT32E_ROOT_LEVEL) {
2244c50d8ae3SPaolo Bonzini 		/*
2245c50d8ae3SPaolo Bonzini 		 * prev_root is currently only used for 64-bit hosts. So only
2246c50d8ae3SPaolo Bonzini 		 * the active root_hpa is valid here.
2247c50d8ae3SPaolo Bonzini 		 */
2248b9e5603cSPaolo Bonzini 		BUG_ON(root != vcpu->arch.mmu->root.hpa);
2249c50d8ae3SPaolo Bonzini 
2250c50d8ae3SPaolo Bonzini 		iterator->shadow_addr
2251c50d8ae3SPaolo Bonzini 			= vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
22522ca3129eSSean Christopherson 		iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2253c50d8ae3SPaolo Bonzini 		--iterator->level;
2254c50d8ae3SPaolo Bonzini 		if (!iterator->shadow_addr)
2255c50d8ae3SPaolo Bonzini 			iterator->level = 0;
2256c50d8ae3SPaolo Bonzini 	}
2257c50d8ae3SPaolo Bonzini }
2258c50d8ae3SPaolo Bonzini 
2259c50d8ae3SPaolo Bonzini static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2260c50d8ae3SPaolo Bonzini 			     struct kvm_vcpu *vcpu, u64 addr)
2261c50d8ae3SPaolo Bonzini {
2262b9e5603cSPaolo Bonzini 	shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2263c50d8ae3SPaolo Bonzini 				    addr);
2264c50d8ae3SPaolo Bonzini }
2265c50d8ae3SPaolo Bonzini 
2266c50d8ae3SPaolo Bonzini static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2267c50d8ae3SPaolo Bonzini {
22683bae0459SSean Christopherson 	if (iterator->level < PG_LEVEL_4K)
2269c50d8ae3SPaolo Bonzini 		return false;
2270c50d8ae3SPaolo Bonzini 
22712ca3129eSSean Christopherson 	iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2272c50d8ae3SPaolo Bonzini 	iterator->sptep	= ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2273c50d8ae3SPaolo Bonzini 	return true;
2274c50d8ae3SPaolo Bonzini }
2275c50d8ae3SPaolo Bonzini 
2276c50d8ae3SPaolo Bonzini static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2277c50d8ae3SPaolo Bonzini 			       u64 spte)
2278c50d8ae3SPaolo Bonzini {
22793e44dce4SLai Jiangshan 	if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2280c50d8ae3SPaolo Bonzini 		iterator->level = 0;
2281c50d8ae3SPaolo Bonzini 		return;
2282c50d8ae3SPaolo Bonzini 	}
2283c50d8ae3SPaolo Bonzini 
22842ca3129eSSean Christopherson 	iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2285c50d8ae3SPaolo Bonzini 	--iterator->level;
2286c50d8ae3SPaolo Bonzini }
2287c50d8ae3SPaolo Bonzini 
2288c50d8ae3SPaolo Bonzini static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2289c50d8ae3SPaolo Bonzini {
2290c50d8ae3SPaolo Bonzini 	__shadow_walk_next(iterator, *iterator->sptep);
2291c50d8ae3SPaolo Bonzini }
2292c50d8ae3SPaolo Bonzini 
22930cd8dc73SPaolo Bonzini static void __link_shadow_page(struct kvm *kvm,
22940cd8dc73SPaolo Bonzini 			       struct kvm_mmu_memory_cache *cache, u64 *sptep,
229503787394SPaolo Bonzini 			       struct kvm_mmu_page *sp, bool flush)
2296c50d8ae3SPaolo Bonzini {
2297c50d8ae3SPaolo Bonzini 	u64 spte;
2298c50d8ae3SPaolo Bonzini 
2299c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2300c50d8ae3SPaolo Bonzini 
23010cd8dc73SPaolo Bonzini 	/*
23020cd8dc73SPaolo Bonzini 	 * If an SPTE is present already, it must be a leaf and therefore
230303787394SPaolo Bonzini 	 * a large one.  Drop it, and flush the TLB if needed, before
230403787394SPaolo Bonzini 	 * installing sp.
23050cd8dc73SPaolo Bonzini 	 */
23060cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep))
230703787394SPaolo Bonzini 		drop_large_spte(kvm, sptep, flush);
23080cd8dc73SPaolo Bonzini 
2309cc4674d0SBen Gardon 	spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2310c50d8ae3SPaolo Bonzini 
2311c50d8ae3SPaolo Bonzini 	mmu_spte_set(sptep, spte);
2312c50d8ae3SPaolo Bonzini 
23132ff9039aSDavid Matlack 	mmu_page_add_parent_pte(cache, sp, sptep);
2314c50d8ae3SPaolo Bonzini 
2315c50d8ae3SPaolo Bonzini 	if (sp->unsync_children || sp->unsync)
2316c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
2317c50d8ae3SPaolo Bonzini }
2318c50d8ae3SPaolo Bonzini 
23192ff9039aSDavid Matlack static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
23202ff9039aSDavid Matlack 			     struct kvm_mmu_page *sp)
23212ff9039aSDavid Matlack {
232203787394SPaolo Bonzini 	__link_shadow_page(vcpu->kvm, &vcpu->arch.mmu_pte_list_desc_cache, sptep, sp, true);
23232ff9039aSDavid Matlack }
23242ff9039aSDavid Matlack 
2325c50d8ae3SPaolo Bonzini static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2326c50d8ae3SPaolo Bonzini 				   unsigned direct_access)
2327c50d8ae3SPaolo Bonzini {
2328c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2329c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
2330c50d8ae3SPaolo Bonzini 
2331c50d8ae3SPaolo Bonzini 		/*
2332c50d8ae3SPaolo Bonzini 		 * For the direct sp, if the guest pte's dirty bit
2333c50d8ae3SPaolo Bonzini 		 * changed form clean to dirty, it will corrupt the
2334c50d8ae3SPaolo Bonzini 		 * sp's access: allow writable in the read-only sp,
2335c50d8ae3SPaolo Bonzini 		 * so we should update the spte at this point to get
2336c50d8ae3SPaolo Bonzini 		 * a new sp with the correct access.
2337c50d8ae3SPaolo Bonzini 		 */
23382ca3129eSSean Christopherson 		child = to_shadow_page(*sptep & SPTE_BASE_ADDR_MASK);
2339c50d8ae3SPaolo Bonzini 		if (child->role.access == direct_access)
2340c50d8ae3SPaolo Bonzini 			return;
2341c50d8ae3SPaolo Bonzini 
2342c50d8ae3SPaolo Bonzini 		drop_parent_pte(child, sptep);
2343c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, 1);
2344c50d8ae3SPaolo Bonzini 	}
2345c50d8ae3SPaolo Bonzini }
2346c50d8ae3SPaolo Bonzini 
23472de4085cSBen Gardon /* Returns the number of zapped non-leaf child shadow pages. */
23482de4085cSBen Gardon static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
23492de4085cSBen Gardon 			    u64 *spte, struct list_head *invalid_list)
2350c50d8ae3SPaolo Bonzini {
2351c50d8ae3SPaolo Bonzini 	u64 pte;
2352c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *child;
2353c50d8ae3SPaolo Bonzini 
2354c50d8ae3SPaolo Bonzini 	pte = *spte;
2355c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(pte)) {
2356c50d8ae3SPaolo Bonzini 		if (is_last_spte(pte, sp->role.level)) {
2357c50d8ae3SPaolo Bonzini 			drop_spte(kvm, spte);
2358c50d8ae3SPaolo Bonzini 		} else {
23592ca3129eSSean Christopherson 			child = to_shadow_page(pte & SPTE_BASE_ADDR_MASK);
2360c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, spte);
23612de4085cSBen Gardon 
23622de4085cSBen Gardon 			/*
23632de4085cSBen Gardon 			 * Recursively zap nested TDP SPs, parentless SPs are
23642de4085cSBen Gardon 			 * unlikely to be used again in the near future.  This
23652de4085cSBen Gardon 			 * avoids retaining a large number of stale nested SPs.
23662de4085cSBen Gardon 			 */
23672de4085cSBen Gardon 			if (tdp_enabled && invalid_list &&
23682de4085cSBen Gardon 			    child->role.guest_mode && !child->parent_ptes.val)
23692de4085cSBen Gardon 				return kvm_mmu_prepare_zap_page(kvm, child,
23702de4085cSBen Gardon 								invalid_list);
2371c50d8ae3SPaolo Bonzini 		}
2372ace569e0SSean Christopherson 	} else if (is_mmio_spte(pte)) {
2373c50d8ae3SPaolo Bonzini 		mmu_spte_clear_no_track(spte);
2374ace569e0SSean Christopherson 	}
23752de4085cSBen Gardon 	return 0;
2376c50d8ae3SPaolo Bonzini }
2377c50d8ae3SPaolo Bonzini 
23782de4085cSBen Gardon static int kvm_mmu_page_unlink_children(struct kvm *kvm,
23792de4085cSBen Gardon 					struct kvm_mmu_page *sp,
23802de4085cSBen Gardon 					struct list_head *invalid_list)
2381c50d8ae3SPaolo Bonzini {
23822de4085cSBen Gardon 	int zapped = 0;
2383c50d8ae3SPaolo Bonzini 	unsigned i;
2384c50d8ae3SPaolo Bonzini 
23852ca3129eSSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
23862de4085cSBen Gardon 		zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
23872de4085cSBen Gardon 
23882de4085cSBen Gardon 	return zapped;
2389c50d8ae3SPaolo Bonzini }
2390c50d8ae3SPaolo Bonzini 
239161827671SJinrong Liang static void kvm_mmu_unlink_parents(struct kvm_mmu_page *sp)
2392c50d8ae3SPaolo Bonzini {
2393c50d8ae3SPaolo Bonzini 	u64 *sptep;
2394c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
2395c50d8ae3SPaolo Bonzini 
2396c50d8ae3SPaolo Bonzini 	while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2397c50d8ae3SPaolo Bonzini 		drop_parent_pte(sp, sptep);
2398c50d8ae3SPaolo Bonzini }
2399c50d8ae3SPaolo Bonzini 
2400c50d8ae3SPaolo Bonzini static int mmu_zap_unsync_children(struct kvm *kvm,
2401c50d8ae3SPaolo Bonzini 				   struct kvm_mmu_page *parent,
2402c50d8ae3SPaolo Bonzini 				   struct list_head *invalid_list)
2403c50d8ae3SPaolo Bonzini {
2404c50d8ae3SPaolo Bonzini 	int i, zapped = 0;
2405c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2406c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2407c50d8ae3SPaolo Bonzini 
24083bae0459SSean Christopherson 	if (parent->role.level == PG_LEVEL_4K)
2409c50d8ae3SPaolo Bonzini 		return 0;
2410c50d8ae3SPaolo Bonzini 
2411c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2412c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
2413c50d8ae3SPaolo Bonzini 
2414c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2415c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2416c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2417c50d8ae3SPaolo Bonzini 			zapped++;
2418c50d8ae3SPaolo Bonzini 		}
2419c50d8ae3SPaolo Bonzini 	}
2420c50d8ae3SPaolo Bonzini 
2421c50d8ae3SPaolo Bonzini 	return zapped;
2422c50d8ae3SPaolo Bonzini }
2423c50d8ae3SPaolo Bonzini 
2424c50d8ae3SPaolo Bonzini static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2425c50d8ae3SPaolo Bonzini 				       struct kvm_mmu_page *sp,
2426c50d8ae3SPaolo Bonzini 				       struct list_head *invalid_list,
2427c50d8ae3SPaolo Bonzini 				       int *nr_zapped)
2428c50d8ae3SPaolo Bonzini {
2429527d5cd7SSean Christopherson 	bool list_unstable, zapped_root = false;
2430c50d8ae3SPaolo Bonzini 
2431c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_prepare_zap_page(sp);
2432c50d8ae3SPaolo Bonzini 	++kvm->stat.mmu_shadow_zapped;
2433c50d8ae3SPaolo Bonzini 	*nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
24342de4085cSBen Gardon 	*nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
243561827671SJinrong Liang 	kvm_mmu_unlink_parents(sp);
2436c50d8ae3SPaolo Bonzini 
2437c50d8ae3SPaolo Bonzini 	/* Zapping children means active_mmu_pages has become unstable. */
2438c50d8ae3SPaolo Bonzini 	list_unstable = *nr_zapped;
2439c50d8ae3SPaolo Bonzini 
2440767d8d8dSLai Jiangshan 	if (!sp->role.invalid && sp_has_gptes(sp))
2441c50d8ae3SPaolo Bonzini 		unaccount_shadowed(kvm, sp);
2442c50d8ae3SPaolo Bonzini 
2443c50d8ae3SPaolo Bonzini 	if (sp->unsync)
2444c50d8ae3SPaolo Bonzini 		kvm_unlink_unsync_page(kvm, sp);
2445c50d8ae3SPaolo Bonzini 	if (!sp->root_count) {
2446c50d8ae3SPaolo Bonzini 		/* Count self */
2447c50d8ae3SPaolo Bonzini 		(*nr_zapped)++;
2448f95eec9bSSean Christopherson 
2449f95eec9bSSean Christopherson 		/*
2450f95eec9bSSean Christopherson 		 * Already invalid pages (previously active roots) are not on
2451f95eec9bSSean Christopherson 		 * the active page list.  See list_del() in the "else" case of
2452f95eec9bSSean Christopherson 		 * !sp->root_count.
2453f95eec9bSSean Christopherson 		 */
2454f95eec9bSSean Christopherson 		if (sp->role.invalid)
2455f95eec9bSSean Christopherson 			list_add(&sp->link, invalid_list);
2456f95eec9bSSean Christopherson 		else
2457c50d8ae3SPaolo Bonzini 			list_move(&sp->link, invalid_list);
2458c50d8ae3SPaolo Bonzini 		kvm_mod_used_mmu_pages(kvm, -1);
2459c50d8ae3SPaolo Bonzini 	} else {
2460f95eec9bSSean Christopherson 		/*
2461f95eec9bSSean Christopherson 		 * Remove the active root from the active page list, the root
2462f95eec9bSSean Christopherson 		 * will be explicitly freed when the root_count hits zero.
2463f95eec9bSSean Christopherson 		 */
2464f95eec9bSSean Christopherson 		list_del(&sp->link);
2465c50d8ae3SPaolo Bonzini 
2466c50d8ae3SPaolo Bonzini 		/*
2467c50d8ae3SPaolo Bonzini 		 * Obsolete pages cannot be used on any vCPUs, see the comment
2468c50d8ae3SPaolo Bonzini 		 * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2469c50d8ae3SPaolo Bonzini 		 * treats invalid shadow pages as being obsolete.
2470c50d8ae3SPaolo Bonzini 		 */
2471527d5cd7SSean Christopherson 		zapped_root = !is_obsolete_sp(kvm, sp);
2472c50d8ae3SPaolo Bonzini 	}
2473c50d8ae3SPaolo Bonzini 
2474c50d8ae3SPaolo Bonzini 	if (sp->lpage_disallowed)
2475c50d8ae3SPaolo Bonzini 		unaccount_huge_nx_page(kvm, sp);
2476c50d8ae3SPaolo Bonzini 
2477c50d8ae3SPaolo Bonzini 	sp->role.invalid = 1;
2478527d5cd7SSean Christopherson 
2479527d5cd7SSean Christopherson 	/*
2480527d5cd7SSean Christopherson 	 * Make the request to free obsolete roots after marking the root
2481527d5cd7SSean Christopherson 	 * invalid, otherwise other vCPUs may not see it as invalid.
2482527d5cd7SSean Christopherson 	 */
2483527d5cd7SSean Christopherson 	if (zapped_root)
2484527d5cd7SSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2485c50d8ae3SPaolo Bonzini 	return list_unstable;
2486c50d8ae3SPaolo Bonzini }
2487c50d8ae3SPaolo Bonzini 
2488c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2489c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list)
2490c50d8ae3SPaolo Bonzini {
2491c50d8ae3SPaolo Bonzini 	int nr_zapped;
2492c50d8ae3SPaolo Bonzini 
2493c50d8ae3SPaolo Bonzini 	__kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2494c50d8ae3SPaolo Bonzini 	return nr_zapped;
2495c50d8ae3SPaolo Bonzini }
2496c50d8ae3SPaolo Bonzini 
2497c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2498c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list)
2499c50d8ae3SPaolo Bonzini {
2500c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *nsp;
2501c50d8ae3SPaolo Bonzini 
2502c50d8ae3SPaolo Bonzini 	if (list_empty(invalid_list))
2503c50d8ae3SPaolo Bonzini 		return;
2504c50d8ae3SPaolo Bonzini 
2505c50d8ae3SPaolo Bonzini 	/*
2506c50d8ae3SPaolo Bonzini 	 * We need to make sure everyone sees our modifications to
2507c50d8ae3SPaolo Bonzini 	 * the page tables and see changes to vcpu->mode here. The barrier
2508c50d8ae3SPaolo Bonzini 	 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2509c50d8ae3SPaolo Bonzini 	 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2510c50d8ae3SPaolo Bonzini 	 *
2511c50d8ae3SPaolo Bonzini 	 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2512c50d8ae3SPaolo Bonzini 	 * guest mode and/or lockless shadow page table walks.
2513c50d8ae3SPaolo Bonzini 	 */
2514c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs(kvm);
2515c50d8ae3SPaolo Bonzini 
2516c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, nsp, invalid_list, link) {
2517c50d8ae3SPaolo Bonzini 		WARN_ON(!sp->role.invalid || sp->root_count);
251887654643SDavid Matlack 		kvm_mmu_free_shadow_page(sp);
2519c50d8ae3SPaolo Bonzini 	}
2520c50d8ae3SPaolo Bonzini }
2521c50d8ae3SPaolo Bonzini 
25226b82ef2cSSean Christopherson static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
25236b82ef2cSSean Christopherson 						  unsigned long nr_to_zap)
2524c50d8ae3SPaolo Bonzini {
25256b82ef2cSSean Christopherson 	unsigned long total_zapped = 0;
25266b82ef2cSSean Christopherson 	struct kvm_mmu_page *sp, *tmp;
2527ba7888ddSSean Christopherson 	LIST_HEAD(invalid_list);
25286b82ef2cSSean Christopherson 	bool unstable;
25296b82ef2cSSean Christopherson 	int nr_zapped;
2530c50d8ae3SPaolo Bonzini 
2531c50d8ae3SPaolo Bonzini 	if (list_empty(&kvm->arch.active_mmu_pages))
2532ba7888ddSSean Christopherson 		return 0;
2533c50d8ae3SPaolo Bonzini 
25346b82ef2cSSean Christopherson restart:
25358fc51726SSean Christopherson 	list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
25366b82ef2cSSean Christopherson 		/*
25376b82ef2cSSean Christopherson 		 * Don't zap active root pages, the page itself can't be freed
25386b82ef2cSSean Christopherson 		 * and zapping it will just force vCPUs to realloc and reload.
25396b82ef2cSSean Christopherson 		 */
25406b82ef2cSSean Christopherson 		if (sp->root_count)
25416b82ef2cSSean Christopherson 			continue;
25426b82ef2cSSean Christopherson 
25436b82ef2cSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
25446b82ef2cSSean Christopherson 						      &nr_zapped);
25456b82ef2cSSean Christopherson 		total_zapped += nr_zapped;
25466b82ef2cSSean Christopherson 		if (total_zapped >= nr_to_zap)
2547ba7888ddSSean Christopherson 			break;
2548ba7888ddSSean Christopherson 
25496b82ef2cSSean Christopherson 		if (unstable)
25506b82ef2cSSean Christopherson 			goto restart;
2551ba7888ddSSean Christopherson 	}
25526b82ef2cSSean Christopherson 
25536b82ef2cSSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
25546b82ef2cSSean Christopherson 
25556b82ef2cSSean Christopherson 	kvm->stat.mmu_recycled += total_zapped;
25566b82ef2cSSean Christopherson 	return total_zapped;
25576b82ef2cSSean Christopherson }
25586b82ef2cSSean Christopherson 
2559afe8d7e6SSean Christopherson static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2560afe8d7e6SSean Christopherson {
2561afe8d7e6SSean Christopherson 	if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2562afe8d7e6SSean Christopherson 		return kvm->arch.n_max_mmu_pages -
2563afe8d7e6SSean Christopherson 			kvm->arch.n_used_mmu_pages;
2564afe8d7e6SSean Christopherson 
2565afe8d7e6SSean Christopherson 	return 0;
2566c50d8ae3SPaolo Bonzini }
2567c50d8ae3SPaolo Bonzini 
2568ba7888ddSSean Christopherson static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2569ba7888ddSSean Christopherson {
25706b82ef2cSSean Christopherson 	unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2571ba7888ddSSean Christopherson 
25726b82ef2cSSean Christopherson 	if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2573ba7888ddSSean Christopherson 		return 0;
2574ba7888ddSSean Christopherson 
25756b82ef2cSSean Christopherson 	kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2576ba7888ddSSean Christopherson 
25776e6ec584SSean Christopherson 	/*
25786e6ec584SSean Christopherson 	 * Note, this check is intentionally soft, it only guarantees that one
25796e6ec584SSean Christopherson 	 * page is available, while the caller may end up allocating as many as
25806e6ec584SSean Christopherson 	 * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
25816e6ec584SSean Christopherson 	 * exceeding the (arbitrary by default) limit will not harm the host,
2582c4342633SIngo Molnar 	 * being too aggressive may unnecessarily kill the guest, and getting an
25836e6ec584SSean Christopherson 	 * exact count is far more trouble than it's worth, especially in the
25846e6ec584SSean Christopherson 	 * page fault paths.
25856e6ec584SSean Christopherson 	 */
2586ba7888ddSSean Christopherson 	if (!kvm_mmu_available_pages(vcpu->kvm))
2587ba7888ddSSean Christopherson 		return -ENOSPC;
2588ba7888ddSSean Christopherson 	return 0;
2589ba7888ddSSean Christopherson }
2590ba7888ddSSean Christopherson 
2591c50d8ae3SPaolo Bonzini /*
2592c50d8ae3SPaolo Bonzini  * Changing the number of mmu pages allocated to the vm
2593c50d8ae3SPaolo Bonzini  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2594c50d8ae3SPaolo Bonzini  */
2595c50d8ae3SPaolo Bonzini void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2596c50d8ae3SPaolo Bonzini {
2597531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2598c50d8ae3SPaolo Bonzini 
2599c50d8ae3SPaolo Bonzini 	if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
26006b82ef2cSSean Christopherson 		kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
26016b82ef2cSSean Christopherson 						  goal_nr_mmu_pages);
2602c50d8ae3SPaolo Bonzini 
2603c50d8ae3SPaolo Bonzini 		goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2604c50d8ae3SPaolo Bonzini 	}
2605c50d8ae3SPaolo Bonzini 
2606c50d8ae3SPaolo Bonzini 	kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2607c50d8ae3SPaolo Bonzini 
2608531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2609c50d8ae3SPaolo Bonzini }
2610c50d8ae3SPaolo Bonzini 
2611c50d8ae3SPaolo Bonzini int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2612c50d8ae3SPaolo Bonzini {
2613c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2614c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2615c50d8ae3SPaolo Bonzini 	int r;
2616c50d8ae3SPaolo Bonzini 
2617c50d8ae3SPaolo Bonzini 	pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
2618c50d8ae3SPaolo Bonzini 	r = 0;
2619531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2620767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2621c50d8ae3SPaolo Bonzini 		pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
2622c50d8ae3SPaolo Bonzini 			 sp->role.word);
2623c50d8ae3SPaolo Bonzini 		r = 1;
2624c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2625c50d8ae3SPaolo Bonzini 	}
2626c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2627531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2628c50d8ae3SPaolo Bonzini 
2629c50d8ae3SPaolo Bonzini 	return r;
2630c50d8ae3SPaolo Bonzini }
263196ad91aeSSean Christopherson 
263296ad91aeSSean Christopherson static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
263396ad91aeSSean Christopherson {
263496ad91aeSSean Christopherson 	gpa_t gpa;
263596ad91aeSSean Christopherson 	int r;
263696ad91aeSSean Christopherson 
2637347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
263896ad91aeSSean Christopherson 		return 0;
263996ad91aeSSean Christopherson 
264096ad91aeSSean Christopherson 	gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
264196ad91aeSSean Christopherson 
264296ad91aeSSean Christopherson 	r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
264396ad91aeSSean Christopherson 
264496ad91aeSSean Christopherson 	return r;
264596ad91aeSSean Christopherson }
2646c50d8ae3SPaolo Bonzini 
26474d78d0b3SBen Gardon static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2648c50d8ae3SPaolo Bonzini {
2649c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_unsync_page(sp);
26504d78d0b3SBen Gardon 	++kvm->stat.mmu_unsync;
2651c50d8ae3SPaolo Bonzini 	sp->unsync = 1;
2652c50d8ae3SPaolo Bonzini 
2653c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
2654c50d8ae3SPaolo Bonzini }
2655c50d8ae3SPaolo Bonzini 
26560337f585SSean Christopherson /*
26570337f585SSean Christopherson  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
26580337f585SSean Christopherson  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
26590337f585SSean Christopherson  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
26600337f585SSean Christopherson  * be write-protected.
26610337f585SSean Christopherson  */
26628283e36aSBen Gardon int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
26632839180cSPaolo Bonzini 			    gfn_t gfn, bool can_unsync, bool prefetch)
2664c50d8ae3SPaolo Bonzini {
2665c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2666ce25681dSSean Christopherson 	bool locked = false;
2667c50d8ae3SPaolo Bonzini 
26680337f585SSean Christopherson 	/*
26690337f585SSean Christopherson 	 * Force write-protection if the page is being tracked.  Note, the page
26700337f585SSean Christopherson 	 * track machinery is used to write-protect upper-level shadow pages,
26710337f585SSean Christopherson 	 * i.e. this guards the role.level == 4K assertion below!
26720337f585SSean Christopherson 	 */
26734d78d0b3SBen Gardon 	if (kvm_slot_page_track_is_active(kvm, slot, gfn, KVM_PAGE_TRACK_WRITE))
26740337f585SSean Christopherson 		return -EPERM;
2675c50d8ae3SPaolo Bonzini 
26760337f585SSean Christopherson 	/*
26770337f585SSean Christopherson 	 * The page is not write-tracked, mark existing shadow pages unsync
26780337f585SSean Christopherson 	 * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
26790337f585SSean Christopherson 	 * that case, KVM must complete emulation of the guest TLB flush before
26800337f585SSean Christopherson 	 * allowing shadow pages to become unsync (writable by the guest).
26810337f585SSean Christopherson 	 */
2682767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2683c50d8ae3SPaolo Bonzini 		if (!can_unsync)
26840337f585SSean Christopherson 			return -EPERM;
2685c50d8ae3SPaolo Bonzini 
2686c50d8ae3SPaolo Bonzini 		if (sp->unsync)
2687c50d8ae3SPaolo Bonzini 			continue;
2688c50d8ae3SPaolo Bonzini 
26892839180cSPaolo Bonzini 		if (prefetch)
2690f1c4a88cSLai Jiangshan 			return -EEXIST;
2691f1c4a88cSLai Jiangshan 
2692ce25681dSSean Christopherson 		/*
2693ce25681dSSean Christopherson 		 * TDP MMU page faults require an additional spinlock as they
2694ce25681dSSean Christopherson 		 * run with mmu_lock held for read, not write, and the unsync
2695ce25681dSSean Christopherson 		 * logic is not thread safe.  Take the spinklock regardless of
2696ce25681dSSean Christopherson 		 * the MMU type to avoid extra conditionals/parameters, there's
2697ce25681dSSean Christopherson 		 * no meaningful penalty if mmu_lock is held for write.
2698ce25681dSSean Christopherson 		 */
2699ce25681dSSean Christopherson 		if (!locked) {
2700ce25681dSSean Christopherson 			locked = true;
27014d78d0b3SBen Gardon 			spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2702ce25681dSSean Christopherson 
2703ce25681dSSean Christopherson 			/*
2704ce25681dSSean Christopherson 			 * Recheck after taking the spinlock, a different vCPU
2705ce25681dSSean Christopherson 			 * may have since marked the page unsync.  A false
2706ce25681dSSean Christopherson 			 * positive on the unprotected check above is not
2707ce25681dSSean Christopherson 			 * possible as clearing sp->unsync _must_ hold mmu_lock
2708ce25681dSSean Christopherson 			 * for write, i.e. unsync cannot transition from 0->1
2709ce25681dSSean Christopherson 			 * while this CPU holds mmu_lock for read (or write).
2710ce25681dSSean Christopherson 			 */
2711ce25681dSSean Christopherson 			if (READ_ONCE(sp->unsync))
2712ce25681dSSean Christopherson 				continue;
2713ce25681dSSean Christopherson 		}
2714ce25681dSSean Christopherson 
27153bae0459SSean Christopherson 		WARN_ON(sp->role.level != PG_LEVEL_4K);
27164d78d0b3SBen Gardon 		kvm_unsync_page(kvm, sp);
2717c50d8ae3SPaolo Bonzini 	}
2718ce25681dSSean Christopherson 	if (locked)
27194d78d0b3SBen Gardon 		spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2720c50d8ae3SPaolo Bonzini 
2721c50d8ae3SPaolo Bonzini 	/*
2722c50d8ae3SPaolo Bonzini 	 * We need to ensure that the marking of unsync pages is visible
2723c50d8ae3SPaolo Bonzini 	 * before the SPTE is updated to allow writes because
2724c50d8ae3SPaolo Bonzini 	 * kvm_mmu_sync_roots() checks the unsync flags without holding
2725c50d8ae3SPaolo Bonzini 	 * the MMU lock and so can race with this. If the SPTE was updated
2726c50d8ae3SPaolo Bonzini 	 * before the page had been marked as unsync-ed, something like the
2727c50d8ae3SPaolo Bonzini 	 * following could happen:
2728c50d8ae3SPaolo Bonzini 	 *
2729c50d8ae3SPaolo Bonzini 	 * CPU 1                    CPU 2
2730c50d8ae3SPaolo Bonzini 	 * ---------------------------------------------------------------------
2731c50d8ae3SPaolo Bonzini 	 * 1.2 Host updates SPTE
2732c50d8ae3SPaolo Bonzini 	 *     to be writable
2733c50d8ae3SPaolo Bonzini 	 *                      2.1 Guest writes a GPTE for GVA X.
2734c50d8ae3SPaolo Bonzini 	 *                          (GPTE being in the guest page table shadowed
2735c50d8ae3SPaolo Bonzini 	 *                           by the SP from CPU 1.)
2736c50d8ae3SPaolo Bonzini 	 *                          This reads SPTE during the page table walk.
2737c50d8ae3SPaolo Bonzini 	 *                          Since SPTE.W is read as 1, there is no
2738c50d8ae3SPaolo Bonzini 	 *                          fault.
2739c50d8ae3SPaolo Bonzini 	 *
2740c50d8ae3SPaolo Bonzini 	 *                      2.2 Guest issues TLB flush.
2741c50d8ae3SPaolo Bonzini 	 *                          That causes a VM Exit.
2742c50d8ae3SPaolo Bonzini 	 *
27430337f585SSean Christopherson 	 *                      2.3 Walking of unsync pages sees sp->unsync is
27440337f585SSean Christopherson 	 *                          false and skips the page.
2745c50d8ae3SPaolo Bonzini 	 *
2746c50d8ae3SPaolo Bonzini 	 *                      2.4 Guest accesses GVA X.
2747c50d8ae3SPaolo Bonzini 	 *                          Since the mapping in the SP was not updated,
2748c50d8ae3SPaolo Bonzini 	 *                          so the old mapping for GVA X incorrectly
2749c50d8ae3SPaolo Bonzini 	 *                          gets used.
2750c50d8ae3SPaolo Bonzini 	 * 1.1 Host marks SP
2751c50d8ae3SPaolo Bonzini 	 *     as unsync
2752c50d8ae3SPaolo Bonzini 	 *     (sp->unsync = true)
2753c50d8ae3SPaolo Bonzini 	 *
2754c50d8ae3SPaolo Bonzini 	 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2755264d3dc1SLai Jiangshan 	 * the situation in 2.4 does not arise.  It pairs with the read barrier
2756264d3dc1SLai Jiangshan 	 * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2757c50d8ae3SPaolo Bonzini 	 */
2758c50d8ae3SPaolo Bonzini 	smp_wmb();
2759c50d8ae3SPaolo Bonzini 
27600337f585SSean Christopherson 	return 0;
2761c50d8ae3SPaolo Bonzini }
2762c50d8ae3SPaolo Bonzini 
27638a9f566aSDavid Matlack static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
27648a9f566aSDavid Matlack 			u64 *sptep, unsigned int pte_access, gfn_t gfn,
2765a12f4381SPaolo Bonzini 			kvm_pfn_t pfn, struct kvm_page_fault *fault)
2766799a4190SBen Gardon {
2767d786c778SPaolo Bonzini 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2768eb5cd7ffSPaolo Bonzini 	int level = sp->role.level;
2769c50d8ae3SPaolo Bonzini 	int was_rmapped = 0;
2770c4371c2aSSean Christopherson 	int ret = RET_PF_FIXED;
2771c50d8ae3SPaolo Bonzini 	bool flush = false;
2772ad67e480SPaolo Bonzini 	bool wrprot;
2773d786c778SPaolo Bonzini 	u64 spte;
2774c50d8ae3SPaolo Bonzini 
2775a12f4381SPaolo Bonzini 	/* Prefetching always gets a writable pfn.  */
2776a12f4381SPaolo Bonzini 	bool host_writable = !fault || fault->map_writable;
27772839180cSPaolo Bonzini 	bool prefetch = !fault || fault->prefetch;
2778a12f4381SPaolo Bonzini 	bool write_fault = fault && fault->write;
2779c50d8ae3SPaolo Bonzini 
2780c50d8ae3SPaolo Bonzini 	pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2781c50d8ae3SPaolo Bonzini 		 *sptep, write_fault, gfn);
2782c50d8ae3SPaolo Bonzini 
2783a54aa15cSSean Christopherson 	if (unlikely(is_noslot_pfn(pfn))) {
27841075d41eSSean Christopherson 		vcpu->stat.pf_mmio_spte_created++;
2785a54aa15cSSean Christopherson 		mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2786a54aa15cSSean Christopherson 		return RET_PF_EMULATE;
2787a54aa15cSSean Christopherson 	}
2788a54aa15cSSean Christopherson 
2789c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep)) {
2790c50d8ae3SPaolo Bonzini 		/*
2791c50d8ae3SPaolo Bonzini 		 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2792c50d8ae3SPaolo Bonzini 		 * the parent of the now unreachable PTE.
2793c50d8ae3SPaolo Bonzini 		 */
27943bae0459SSean Christopherson 		if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2795c50d8ae3SPaolo Bonzini 			struct kvm_mmu_page *child;
2796c50d8ae3SPaolo Bonzini 			u64 pte = *sptep;
2797c50d8ae3SPaolo Bonzini 
27982ca3129eSSean Christopherson 			child = to_shadow_page(pte & SPTE_BASE_ADDR_MASK);
2799c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, sptep);
2800c50d8ae3SPaolo Bonzini 			flush = true;
2801c50d8ae3SPaolo Bonzini 		} else if (pfn != spte_to_pfn(*sptep)) {
2802c50d8ae3SPaolo Bonzini 			pgprintk("hfn old %llx new %llx\n",
2803c50d8ae3SPaolo Bonzini 				 spte_to_pfn(*sptep), pfn);
2804c50d8ae3SPaolo Bonzini 			drop_spte(vcpu->kvm, sptep);
2805c50d8ae3SPaolo Bonzini 			flush = true;
2806c50d8ae3SPaolo Bonzini 		} else
2807c50d8ae3SPaolo Bonzini 			was_rmapped = 1;
2808c50d8ae3SPaolo Bonzini 	}
2809c50d8ae3SPaolo Bonzini 
28102839180cSPaolo Bonzini 	wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
28117158bee4SPaolo Bonzini 			   true, host_writable, &spte);
2812d786c778SPaolo Bonzini 
2813d786c778SPaolo Bonzini 	if (*sptep == spte) {
2814d786c778SPaolo Bonzini 		ret = RET_PF_SPURIOUS;
2815d786c778SPaolo Bonzini 	} else {
2816d786c778SPaolo Bonzini 		flush |= mmu_spte_update(sptep, spte);
28175959ff4aSMaxim Levitsky 		trace_kvm_mmu_set_spte(level, gfn, sptep);
2818c50d8ae3SPaolo Bonzini 	}
2819c50d8ae3SPaolo Bonzini 
2820ad67e480SPaolo Bonzini 	if (wrprot) {
2821c50d8ae3SPaolo Bonzini 		if (write_fault)
2822c50d8ae3SPaolo Bonzini 			ret = RET_PF_EMULATE;
2823c50d8ae3SPaolo Bonzini 	}
2824c50d8ae3SPaolo Bonzini 
2825d786c778SPaolo Bonzini 	if (flush)
2826c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn,
2827c50d8ae3SPaolo Bonzini 				KVM_PAGES_PER_HPAGE(level));
2828c50d8ae3SPaolo Bonzini 
2829c50d8ae3SPaolo Bonzini 	pgprintk("%s: setting spte %llx\n", __func__, *sptep);
2830c50d8ae3SPaolo Bonzini 
2831c50d8ae3SPaolo Bonzini 	if (!was_rmapped) {
2832d786c778SPaolo Bonzini 		WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
28336a97575dSDavid Matlack 		rmap_add(vcpu, slot, sptep, gfn, pte_access);
28346a97575dSDavid Matlack 	} else {
28356a97575dSDavid Matlack 		/* Already rmapped but the pte_access bits may have changed. */
283679e48cecSSean Christopherson 		kvm_mmu_page_set_access(sp, spte_index(sptep), pte_access);
2837c50d8ae3SPaolo Bonzini 	}
2838c50d8ae3SPaolo Bonzini 
2839c50d8ae3SPaolo Bonzini 	return ret;
2840c50d8ae3SPaolo Bonzini }
2841c50d8ae3SPaolo Bonzini 
2842c50d8ae3SPaolo Bonzini static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2843c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp,
2844c50d8ae3SPaolo Bonzini 				    u64 *start, u64 *end)
2845c50d8ae3SPaolo Bonzini {
2846c50d8ae3SPaolo Bonzini 	struct page *pages[PTE_PREFETCH_NUM];
2847c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
28480a2b64c5SBen Gardon 	unsigned int access = sp->role.access;
2849c50d8ae3SPaolo Bonzini 	int i, ret;
2850c50d8ae3SPaolo Bonzini 	gfn_t gfn;
2851c50d8ae3SPaolo Bonzini 
285279e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(start));
2853c50d8ae3SPaolo Bonzini 	slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2854c50d8ae3SPaolo Bonzini 	if (!slot)
2855c50d8ae3SPaolo Bonzini 		return -1;
2856c50d8ae3SPaolo Bonzini 
2857c50d8ae3SPaolo Bonzini 	ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
2858c50d8ae3SPaolo Bonzini 	if (ret <= 0)
2859c50d8ae3SPaolo Bonzini 		return -1;
2860c50d8ae3SPaolo Bonzini 
2861c50d8ae3SPaolo Bonzini 	for (i = 0; i < ret; i++, gfn++, start++) {
28628a9f566aSDavid Matlack 		mmu_set_spte(vcpu, slot, start, access, gfn,
2863a12f4381SPaolo Bonzini 			     page_to_pfn(pages[i]), NULL);
2864c50d8ae3SPaolo Bonzini 		put_page(pages[i]);
2865c50d8ae3SPaolo Bonzini 	}
2866c50d8ae3SPaolo Bonzini 
2867c50d8ae3SPaolo Bonzini 	return 0;
2868c50d8ae3SPaolo Bonzini }
2869c50d8ae3SPaolo Bonzini 
2870c50d8ae3SPaolo Bonzini static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2871c50d8ae3SPaolo Bonzini 				  struct kvm_mmu_page *sp, u64 *sptep)
2872c50d8ae3SPaolo Bonzini {
2873c50d8ae3SPaolo Bonzini 	u64 *spte, *start = NULL;
2874c50d8ae3SPaolo Bonzini 	int i;
2875c50d8ae3SPaolo Bonzini 
2876c50d8ae3SPaolo Bonzini 	WARN_ON(!sp->role.direct);
2877c50d8ae3SPaolo Bonzini 
287879e48cecSSean Christopherson 	i = spte_index(sptep) & ~(PTE_PREFETCH_NUM - 1);
2879c50d8ae3SPaolo Bonzini 	spte = sp->spt + i;
2880c50d8ae3SPaolo Bonzini 
2881c50d8ae3SPaolo Bonzini 	for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
2882c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*spte) || spte == sptep) {
2883c50d8ae3SPaolo Bonzini 			if (!start)
2884c50d8ae3SPaolo Bonzini 				continue;
2885c50d8ae3SPaolo Bonzini 			if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2886c6cecc4bSSean Christopherson 				return;
2887c50d8ae3SPaolo Bonzini 			start = NULL;
2888c50d8ae3SPaolo Bonzini 		} else if (!start)
2889c50d8ae3SPaolo Bonzini 			start = spte;
2890c50d8ae3SPaolo Bonzini 	}
2891c6cecc4bSSean Christopherson 	if (start)
2892c6cecc4bSSean Christopherson 		direct_pte_prefetch_many(vcpu, sp, start, spte);
2893c50d8ae3SPaolo Bonzini }
2894c50d8ae3SPaolo Bonzini 
2895c50d8ae3SPaolo Bonzini static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2896c50d8ae3SPaolo Bonzini {
2897c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2898c50d8ae3SPaolo Bonzini 
289957354682SSean Christopherson 	sp = sptep_to_sp(sptep);
2900c50d8ae3SPaolo Bonzini 
2901c50d8ae3SPaolo Bonzini 	/*
2902c50d8ae3SPaolo Bonzini 	 * Without accessed bits, there's no way to distinguish between
2903c50d8ae3SPaolo Bonzini 	 * actually accessed translations and prefetched, so disable pte
2904c50d8ae3SPaolo Bonzini 	 * prefetch if accessed bits aren't available.
2905c50d8ae3SPaolo Bonzini 	 */
2906c50d8ae3SPaolo Bonzini 	if (sp_ad_disabled(sp))
2907c50d8ae3SPaolo Bonzini 		return;
2908c50d8ae3SPaolo Bonzini 
29093bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
2910c50d8ae3SPaolo Bonzini 		return;
2911c50d8ae3SPaolo Bonzini 
29124a42d848SDavid Stevens 	/*
29134a42d848SDavid Stevens 	 * If addresses are being invalidated, skip prefetching to avoid
29144a42d848SDavid Stevens 	 * accidentally prefetching those addresses.
29154a42d848SDavid Stevens 	 */
29164a42d848SDavid Stevens 	if (unlikely(vcpu->kvm->mmu_notifier_count))
29174a42d848SDavid Stevens 		return;
29184a42d848SDavid Stevens 
2919c50d8ae3SPaolo Bonzini 	__direct_pte_prefetch(vcpu, sp, sptep);
2920c50d8ae3SPaolo Bonzini }
2921c50d8ae3SPaolo Bonzini 
29221b6d9d9eSSean Christopherson static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn, kvm_pfn_t pfn,
29238ca6f063SBen Gardon 				  const struct kvm_memory_slot *slot)
2924db543216SSean Christopherson {
2925284dc493SSean Christopherson 	int level = PG_LEVEL_4K;
29265d49f08cSSean Christopherson 	struct page *page;
2927db543216SSean Christopherson 	unsigned long hva;
292844187235SMingwei Zhang 	unsigned long flags;
292944187235SMingwei Zhang 	pgd_t pgd;
293044187235SMingwei Zhang 	p4d_t p4d;
293144187235SMingwei Zhang 	pud_t pud;
293244187235SMingwei Zhang 	pmd_t pmd;
2933db543216SSean Christopherson 
29345d49f08cSSean Christopherson 	/*
29355d49f08cSSean Christopherson 	 * Note, @slot must be non-NULL, i.e. the caller is responsible for
29365d49f08cSSean Christopherson 	 * ensuring @pfn isn't garbage and is backed by a memslot.
29375d49f08cSSean Christopherson 	 */
29385d49f08cSSean Christopherson 	page = kvm_pfn_to_refcounted_page(pfn);
29395d49f08cSSean Christopherson 	if (!page)
29405d49f08cSSean Christopherson 		return PG_LEVEL_4K;
29415d49f08cSSean Christopherson 
2942284dc493SSean Christopherson 	if (!PageCompound(page) && !kvm_is_zone_device_page(page))
29433bae0459SSean Christopherson 		return PG_LEVEL_4K;
2944db543216SSean Christopherson 
2945293e306eSSean Christopherson 	/*
2946293e306eSSean Christopherson 	 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
2947293e306eSSean Christopherson 	 * is not solely for performance, it's also necessary to avoid the
2948293e306eSSean Christopherson 	 * "writable" check in __gfn_to_hva_many(), which will always fail on
2949293e306eSSean Christopherson 	 * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
2950293e306eSSean Christopherson 	 * page fault steps have already verified the guest isn't writing a
2951293e306eSSean Christopherson 	 * read-only memslot.
2952293e306eSSean Christopherson 	 */
2953db543216SSean Christopherson 	hva = __gfn_to_hva_memslot(slot, gfn);
2954db543216SSean Christopherson 
295544187235SMingwei Zhang 	/*
295644187235SMingwei Zhang 	 * Lookup the mapping level in the current mm.  The information
295744187235SMingwei Zhang 	 * may become stale soon, but it is safe to use as long as
295844187235SMingwei Zhang 	 * 1) mmu_notifier_retry was checked after taking mmu_lock, and
295944187235SMingwei Zhang 	 * 2) mmu_lock is taken now.
296044187235SMingwei Zhang 	 *
296144187235SMingwei Zhang 	 * We still need to disable IRQs to prevent concurrent tear down
296244187235SMingwei Zhang 	 * of page tables.
296344187235SMingwei Zhang 	 */
296444187235SMingwei Zhang 	local_irq_save(flags);
2965db543216SSean Christopherson 
296644187235SMingwei Zhang 	pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
296744187235SMingwei Zhang 	if (pgd_none(pgd))
296844187235SMingwei Zhang 		goto out;
296944187235SMingwei Zhang 
297044187235SMingwei Zhang 	p4d = READ_ONCE(*p4d_offset(&pgd, hva));
297144187235SMingwei Zhang 	if (p4d_none(p4d) || !p4d_present(p4d))
297244187235SMingwei Zhang 		goto out;
297344187235SMingwei Zhang 
297444187235SMingwei Zhang 	pud = READ_ONCE(*pud_offset(&p4d, hva));
297544187235SMingwei Zhang 	if (pud_none(pud) || !pud_present(pud))
297644187235SMingwei Zhang 		goto out;
297744187235SMingwei Zhang 
297844187235SMingwei Zhang 	if (pud_large(pud)) {
297944187235SMingwei Zhang 		level = PG_LEVEL_1G;
298044187235SMingwei Zhang 		goto out;
298144187235SMingwei Zhang 	}
298244187235SMingwei Zhang 
298344187235SMingwei Zhang 	pmd = READ_ONCE(*pmd_offset(&pud, hva));
298444187235SMingwei Zhang 	if (pmd_none(pmd) || !pmd_present(pmd))
298544187235SMingwei Zhang 		goto out;
298644187235SMingwei Zhang 
298744187235SMingwei Zhang 	if (pmd_large(pmd))
298844187235SMingwei Zhang 		level = PG_LEVEL_2M;
298944187235SMingwei Zhang 
299044187235SMingwei Zhang out:
299144187235SMingwei Zhang 	local_irq_restore(flags);
2992db543216SSean Christopherson 	return level;
2993db543216SSean Christopherson }
2994db543216SSean Christopherson 
29958ca6f063SBen Gardon int kvm_mmu_max_mapping_level(struct kvm *kvm,
29968ca6f063SBen Gardon 			      const struct kvm_memory_slot *slot, gfn_t gfn,
29978ca6f063SBen Gardon 			      kvm_pfn_t pfn, int max_level)
29981b6d9d9eSSean Christopherson {
29991b6d9d9eSSean Christopherson 	struct kvm_lpage_info *linfo;
3000ec607a56SPaolo Bonzini 	int host_level;
30011b6d9d9eSSean Christopherson 
30021b6d9d9eSSean Christopherson 	max_level = min(max_level, max_huge_page_level);
30031b6d9d9eSSean Christopherson 	for ( ; max_level > PG_LEVEL_4K; max_level--) {
30041b6d9d9eSSean Christopherson 		linfo = lpage_info_slot(gfn, slot, max_level);
30051b6d9d9eSSean Christopherson 		if (!linfo->disallow_lpage)
30061b6d9d9eSSean Christopherson 			break;
30071b6d9d9eSSean Christopherson 	}
30081b6d9d9eSSean Christopherson 
30091b6d9d9eSSean Christopherson 	if (max_level == PG_LEVEL_4K)
30101b6d9d9eSSean Christopherson 		return PG_LEVEL_4K;
30111b6d9d9eSSean Christopherson 
3012ec607a56SPaolo Bonzini 	host_level = host_pfn_mapping_level(kvm, gfn, pfn, slot);
3013ec607a56SPaolo Bonzini 	return min(host_level, max_level);
30141b6d9d9eSSean Christopherson }
30151b6d9d9eSSean Christopherson 
301673a3c659SPaolo Bonzini void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
30170885904dSSean Christopherson {
3018e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
301917eff019SSean Christopherson 	kvm_pfn_t mask;
30200885904dSSean Christopherson 
302173a3c659SPaolo Bonzini 	fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
30223cf06612SSean Christopherson 
302373a3c659SPaolo Bonzini 	if (unlikely(fault->max_level == PG_LEVEL_4K))
302473a3c659SPaolo Bonzini 		return;
302517eff019SSean Christopherson 
30265d49f08cSSean Christopherson 	if (is_error_noslot_pfn(fault->pfn))
302773a3c659SPaolo Bonzini 		return;
302817eff019SSean Christopherson 
3029e710c5f6SDavid Matlack 	if (kvm_slot_dirty_track_enabled(slot))
303073a3c659SPaolo Bonzini 		return;
3031293e306eSSean Christopherson 
30323cf06612SSean Christopherson 	/*
30333cf06612SSean Christopherson 	 * Enforce the iTLB multihit workaround after capturing the requested
30343cf06612SSean Christopherson 	 * level, which will be used to do precise, accurate accounting.
30353cf06612SSean Christopherson 	 */
303673a3c659SPaolo Bonzini 	fault->req_level = kvm_mmu_max_mapping_level(vcpu->kvm, slot,
303773a3c659SPaolo Bonzini 						     fault->gfn, fault->pfn,
303873a3c659SPaolo Bonzini 						     fault->max_level);
303973a3c659SPaolo Bonzini 	if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
304073a3c659SPaolo Bonzini 		return;
30414cd071d1SSean Christopherson 
30420885904dSSean Christopherson 	/*
30434cd071d1SSean Christopherson 	 * mmu_notifier_retry() was successful and mmu_lock is held, so
30444cd071d1SSean Christopherson 	 * the pmd can't be split from under us.
30450885904dSSean Christopherson 	 */
304673a3c659SPaolo Bonzini 	fault->goal_level = fault->req_level;
304773a3c659SPaolo Bonzini 	mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
304873a3c659SPaolo Bonzini 	VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
304973a3c659SPaolo Bonzini 	fault->pfn &= ~mask;
30500885904dSSean Christopherson }
30510885904dSSean Christopherson 
3052536f0e6aSPaolo Bonzini void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
3053c50d8ae3SPaolo Bonzini {
3054536f0e6aSPaolo Bonzini 	if (cur_level > PG_LEVEL_4K &&
3055536f0e6aSPaolo Bonzini 	    cur_level == fault->goal_level &&
3056c50d8ae3SPaolo Bonzini 	    is_shadow_present_pte(spte) &&
3057c50d8ae3SPaolo Bonzini 	    !is_large_pte(spte)) {
3058c50d8ae3SPaolo Bonzini 		/*
3059c50d8ae3SPaolo Bonzini 		 * A small SPTE exists for this pfn, but FNAME(fetch)
3060c50d8ae3SPaolo Bonzini 		 * and __direct_map would like to create a large PTE
3061c50d8ae3SPaolo Bonzini 		 * instead: just force them to go down another level,
3062c50d8ae3SPaolo Bonzini 		 * patching back for them into pfn the next 9 bits of
3063c50d8ae3SPaolo Bonzini 		 * the address.
3064c50d8ae3SPaolo Bonzini 		 */
3065536f0e6aSPaolo Bonzini 		u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
3066536f0e6aSPaolo Bonzini 				KVM_PAGES_PER_HPAGE(cur_level - 1);
3067536f0e6aSPaolo Bonzini 		fault->pfn |= fault->gfn & page_mask;
3068536f0e6aSPaolo Bonzini 		fault->goal_level--;
3069c50d8ae3SPaolo Bonzini 	}
3070c50d8ae3SPaolo Bonzini }
3071c50d8ae3SPaolo Bonzini 
307243b74355SPaolo Bonzini static int __direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3073c50d8ae3SPaolo Bonzini {
3074c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator it;
3075c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
307673a3c659SPaolo Bonzini 	int ret;
307743b74355SPaolo Bonzini 	gfn_t base_gfn = fault->gfn;
3078c50d8ae3SPaolo Bonzini 
307973a3c659SPaolo Bonzini 	kvm_mmu_hugepage_adjust(vcpu, fault);
30804cd071d1SSean Christopherson 
3081f0066d94SPaolo Bonzini 	trace_kvm_mmu_spte_requested(fault);
308243b74355SPaolo Bonzini 	for_each_shadow_entry(vcpu, fault->addr, it) {
3083c50d8ae3SPaolo Bonzini 		/*
3084c50d8ae3SPaolo Bonzini 		 * We cannot overwrite existing page tables with an NX
3085c50d8ae3SPaolo Bonzini 		 * large page, as the leaf could be executable.
3086c50d8ae3SPaolo Bonzini 		 */
308773a3c659SPaolo Bonzini 		if (fault->nx_huge_page_workaround_enabled)
3088536f0e6aSPaolo Bonzini 			disallowed_hugepage_adjust(fault, *it.sptep, it.level);
3089c50d8ae3SPaolo Bonzini 
309043b74355SPaolo Bonzini 		base_gfn = fault->gfn & ~(KVM_PAGES_PER_HPAGE(it.level) - 1);
309173a3c659SPaolo Bonzini 		if (it.level == fault->goal_level)
3092c50d8ae3SPaolo Bonzini 			break;
3093c50d8ae3SPaolo Bonzini 
30942e65e842SDavid Matlack 		sp = kvm_mmu_get_child_sp(vcpu, it.sptep, base_gfn, true, ACC_ALL);
30950cd8dc73SPaolo Bonzini 		if (sp == ERR_PTR(-EEXIST))
30960cd8dc73SPaolo Bonzini 			continue;
3097c50d8ae3SPaolo Bonzini 
3098c50d8ae3SPaolo Bonzini 		link_shadow_page(vcpu, it.sptep, sp);
309973a3c659SPaolo Bonzini 		if (fault->is_tdp && fault->huge_page_disallowed &&
310073a3c659SPaolo Bonzini 		    fault->req_level >= it.level)
3101c50d8ae3SPaolo Bonzini 			account_huge_nx_page(vcpu->kvm, sp);
3102c50d8ae3SPaolo Bonzini 	}
3103c50d8ae3SPaolo Bonzini 
3104b1a429fbSSean Christopherson 	if (WARN_ON_ONCE(it.level != fault->goal_level))
3105b1a429fbSSean Christopherson 		return -EFAULT;
3106b1a429fbSSean Christopherson 
31078a9f566aSDavid Matlack 	ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
3108a12f4381SPaolo Bonzini 			   base_gfn, fault->pfn, fault);
310912703759SSean Christopherson 	if (ret == RET_PF_SPURIOUS)
311012703759SSean Christopherson 		return ret;
311112703759SSean Christopherson 
3112c50d8ae3SPaolo Bonzini 	direct_pte_prefetch(vcpu, it.sptep);
3113c50d8ae3SPaolo Bonzini 	return ret;
3114c50d8ae3SPaolo Bonzini }
3115c50d8ae3SPaolo Bonzini 
3116c50d8ae3SPaolo Bonzini static void kvm_send_hwpoison_signal(unsigned long address, struct task_struct *tsk)
3117c50d8ae3SPaolo Bonzini {
3118c50d8ae3SPaolo Bonzini 	send_sig_mceerr(BUS_MCEERR_AR, (void __user *)address, PAGE_SHIFT, tsk);
3119c50d8ae3SPaolo Bonzini }
3120c50d8ae3SPaolo Bonzini 
3121c50d8ae3SPaolo Bonzini static int kvm_handle_bad_page(struct kvm_vcpu *vcpu, gfn_t gfn, kvm_pfn_t pfn)
3122c50d8ae3SPaolo Bonzini {
3123c50d8ae3SPaolo Bonzini 	/*
3124c50d8ae3SPaolo Bonzini 	 * Do not cache the mmio info caused by writing the readonly gfn
3125c50d8ae3SPaolo Bonzini 	 * into the spte otherwise read access on readonly gfn also can
3126c50d8ae3SPaolo Bonzini 	 * caused mmio page fault and treat it as mmio access.
3127c50d8ae3SPaolo Bonzini 	 */
3128c50d8ae3SPaolo Bonzini 	if (pfn == KVM_PFN_ERR_RO_FAULT)
3129c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
3130c50d8ae3SPaolo Bonzini 
3131c50d8ae3SPaolo Bonzini 	if (pfn == KVM_PFN_ERR_HWPOISON) {
3132c50d8ae3SPaolo Bonzini 		kvm_send_hwpoison_signal(kvm_vcpu_gfn_to_hva(vcpu, gfn), current);
3133c50d8ae3SPaolo Bonzini 		return RET_PF_RETRY;
3134c50d8ae3SPaolo Bonzini 	}
3135c50d8ae3SPaolo Bonzini 
3136c50d8ae3SPaolo Bonzini 	return -EFAULT;
3137c50d8ae3SPaolo Bonzini }
3138c50d8ae3SPaolo Bonzini 
31395276c616SSean Christopherson static int handle_abnormal_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
31405276c616SSean Christopherson 			       unsigned int access)
3141c50d8ae3SPaolo Bonzini {
3142c50d8ae3SPaolo Bonzini 	/* The pfn is invalid, report the error! */
31435276c616SSean Christopherson 	if (unlikely(is_error_pfn(fault->pfn)))
31445276c616SSean Christopherson 		return kvm_handle_bad_page(vcpu, fault->gfn, fault->pfn);
3145c50d8ae3SPaolo Bonzini 
3146e710c5f6SDavid Matlack 	if (unlikely(!fault->slot)) {
31473a13f4feSPaolo Bonzini 		gva_t gva = fault->is_tdp ? 0 : fault->addr;
31483a13f4feSPaolo Bonzini 
31493a13f4feSPaolo Bonzini 		vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3150c50d8ae3SPaolo Bonzini 				     access & shadow_mmio_access_mask);
315130ab5901SSean Christopherson 		/*
315230ab5901SSean Christopherson 		 * If MMIO caching is disabled, emulate immediately without
315330ab5901SSean Christopherson 		 * touching the shadow page tables as attempting to install an
315486931ff7SSean Christopherson 		 * MMIO SPTE will just be an expensive nop.  Do not cache MMIO
315586931ff7SSean Christopherson 		 * whose gfn is greater than host.MAXPHYADDR, any guest that
315686931ff7SSean Christopherson 		 * generates such gfns is running nested and is being tricked
315786931ff7SSean Christopherson 		 * by L0 userspace (you can observe gfn > L1.MAXPHYADDR if
315886931ff7SSean Christopherson 		 * and only if L1's MAXPHYADDR is inaccurate with respect to
315986931ff7SSean Christopherson 		 * the hardware's).
316030ab5901SSean Christopherson 		 */
31618b9e74bfSSean Christopherson 		if (unlikely(!enable_mmio_caching) ||
31625276c616SSean Christopherson 		    unlikely(fault->gfn > kvm_mmu_max_gfn()))
31635276c616SSean Christopherson 			return RET_PF_EMULATE;
316430ab5901SSean Christopherson 	}
3165c50d8ae3SPaolo Bonzini 
31665276c616SSean Christopherson 	return RET_PF_CONTINUE;
3167c50d8ae3SPaolo Bonzini }
3168c50d8ae3SPaolo Bonzini 
31693c8ad5a6SPaolo Bonzini static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3170c50d8ae3SPaolo Bonzini {
3171c50d8ae3SPaolo Bonzini 	/*
31725c64aba5SSean Christopherson 	 * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
31735c64aba5SSean Christopherson 	 * reach the common page fault handler if the SPTE has an invalid MMIO
31745c64aba5SSean Christopherson 	 * generation number.  Refreshing the MMIO generation needs to go down
31755c64aba5SSean Christopherson 	 * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3176c50d8ae3SPaolo Bonzini 	 */
31773c8ad5a6SPaolo Bonzini 	if (fault->rsvd)
3178c50d8ae3SPaolo Bonzini 		return false;
3179c50d8ae3SPaolo Bonzini 
3180c50d8ae3SPaolo Bonzini 	/*
3181c50d8ae3SPaolo Bonzini 	 * #PF can be fast if:
3182c50d8ae3SPaolo Bonzini 	 *
318354275f74SSean Christopherson 	 * 1. The shadow page table entry is not present and A/D bits are
318454275f74SSean Christopherson 	 *    disabled _by KVM_, which could mean that the fault is potentially
318554275f74SSean Christopherson 	 *    caused by access tracking (if enabled).  If A/D bits are enabled
318654275f74SSean Christopherson 	 *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
318754275f74SSean Christopherson 	 *    bits for L2 and employ access tracking, but the fast page fault
318854275f74SSean Christopherson 	 *    mechanism only supports direct MMUs.
318954275f74SSean Christopherson 	 * 2. The shadow page table entry is present, the access is a write,
319054275f74SSean Christopherson 	 *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
319154275f74SSean Christopherson 	 *    the fault was caused by a write-protection violation.  If the
319254275f74SSean Christopherson 	 *    SPTE is MMU-writable (determined later), the fault can be fixed
319354275f74SSean Christopherson 	 *    by setting the Writable bit, which can be done out of mmu_lock.
3194c50d8ae3SPaolo Bonzini 	 */
31955c64aba5SSean Christopherson 	if (!fault->present)
31965c64aba5SSean Christopherson 		return !kvm_ad_enabled();
31975c64aba5SSean Christopherson 
31985c64aba5SSean Christopherson 	/*
31995c64aba5SSean Christopherson 	 * Note, instruction fetches and writes are mutually exclusive, ignore
32005c64aba5SSean Christopherson 	 * the "exec" flag.
32015c64aba5SSean Christopherson 	 */
32025c64aba5SSean Christopherson 	return fault->write;
3203c50d8ae3SPaolo Bonzini }
3204c50d8ae3SPaolo Bonzini 
3205c50d8ae3SPaolo Bonzini /*
3206c50d8ae3SPaolo Bonzini  * Returns true if the SPTE was fixed successfully. Otherwise,
3207c50d8ae3SPaolo Bonzini  * someone else modified the SPTE from its original value.
3208c50d8ae3SPaolo Bonzini  */
3209c50d8ae3SPaolo Bonzini static bool
3210e710c5f6SDavid Matlack fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
3211c50d8ae3SPaolo Bonzini 			u64 *sptep, u64 old_spte, u64 new_spte)
3212c50d8ae3SPaolo Bonzini {
3213c50d8ae3SPaolo Bonzini 	/*
3214c50d8ae3SPaolo Bonzini 	 * Theoretically we could also set dirty bit (and flush TLB) here in
3215c50d8ae3SPaolo Bonzini 	 * order to eliminate unnecessary PML logging. See comments in
3216c50d8ae3SPaolo Bonzini 	 * set_spte. But fast_page_fault is very unlikely to happen with PML
3217c50d8ae3SPaolo Bonzini 	 * enabled, so we do not do this. This might result in the same GPA
3218c50d8ae3SPaolo Bonzini 	 * to be logged in PML buffer again when the write really happens, and
3219c50d8ae3SPaolo Bonzini 	 * eventually to be called by mark_page_dirty twice. But it's also no
3220c50d8ae3SPaolo Bonzini 	 * harm. This also avoids the TLB flush needed after setting dirty bit
3221c50d8ae3SPaolo Bonzini 	 * so non-PML cases won't be impacted.
3222c50d8ae3SPaolo Bonzini 	 *
3223c50d8ae3SPaolo Bonzini 	 * Compare with set_spte where instead shadow_dirty_mask is set.
3224c50d8ae3SPaolo Bonzini 	 */
32252db2f46fSUros Bizjak 	if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3226c50d8ae3SPaolo Bonzini 		return false;
3227c50d8ae3SPaolo Bonzini 
3228e710c5f6SDavid Matlack 	if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3229e710c5f6SDavid Matlack 		mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3230c50d8ae3SPaolo Bonzini 
3231c50d8ae3SPaolo Bonzini 	return true;
3232c50d8ae3SPaolo Bonzini }
3233c50d8ae3SPaolo Bonzini 
32343c8ad5a6SPaolo Bonzini static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3235c50d8ae3SPaolo Bonzini {
32363c8ad5a6SPaolo Bonzini 	if (fault->exec)
3237c50d8ae3SPaolo Bonzini 		return is_executable_pte(spte);
3238c50d8ae3SPaolo Bonzini 
32393c8ad5a6SPaolo Bonzini 	if (fault->write)
3240c50d8ae3SPaolo Bonzini 		return is_writable_pte(spte);
3241c50d8ae3SPaolo Bonzini 
3242c50d8ae3SPaolo Bonzini 	/* Fault was on Read access */
3243c50d8ae3SPaolo Bonzini 	return spte & PT_PRESENT_MASK;
3244c50d8ae3SPaolo Bonzini }
3245c50d8ae3SPaolo Bonzini 
3246c50d8ae3SPaolo Bonzini /*
32476e8eb206SDavid Matlack  * Returns the last level spte pointer of the shadow page walk for the given
32486e8eb206SDavid Matlack  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
32496e8eb206SDavid Matlack  * walk could be performed, returns NULL and *spte does not contain valid data.
32506e8eb206SDavid Matlack  *
32516e8eb206SDavid Matlack  * Contract:
32526e8eb206SDavid Matlack  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
32536e8eb206SDavid Matlack  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
32546e8eb206SDavid Matlack  */
32556e8eb206SDavid Matlack static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
32566e8eb206SDavid Matlack {
32576e8eb206SDavid Matlack 	struct kvm_shadow_walk_iterator iterator;
32586e8eb206SDavid Matlack 	u64 old_spte;
32596e8eb206SDavid Matlack 	u64 *sptep = NULL;
32606e8eb206SDavid Matlack 
32616e8eb206SDavid Matlack 	for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
32626e8eb206SDavid Matlack 		sptep = iterator.sptep;
32636e8eb206SDavid Matlack 		*spte = old_spte;
32646e8eb206SDavid Matlack 	}
32656e8eb206SDavid Matlack 
32666e8eb206SDavid Matlack 	return sptep;
32676e8eb206SDavid Matlack }
32686e8eb206SDavid Matlack 
32696e8eb206SDavid Matlack /*
3270c4371c2aSSean Christopherson  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3271c50d8ae3SPaolo Bonzini  */
32723c8ad5a6SPaolo Bonzini static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3273c50d8ae3SPaolo Bonzini {
3274c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3275c4371c2aSSean Christopherson 	int ret = RET_PF_INVALID;
3276c50d8ae3SPaolo Bonzini 	u64 spte = 0ull;
32776e8eb206SDavid Matlack 	u64 *sptep = NULL;
3278c50d8ae3SPaolo Bonzini 	uint retry_count = 0;
3279c50d8ae3SPaolo Bonzini 
32803c8ad5a6SPaolo Bonzini 	if (!page_fault_can_be_fast(fault))
3281c4371c2aSSean Christopherson 		return ret;
3282c50d8ae3SPaolo Bonzini 
3283c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
3284c50d8ae3SPaolo Bonzini 
3285c50d8ae3SPaolo Bonzini 	do {
3286c50d8ae3SPaolo Bonzini 		u64 new_spte;
3287c50d8ae3SPaolo Bonzini 
32886e8eb206SDavid Matlack 		if (is_tdp_mmu(vcpu->arch.mmu))
32893c8ad5a6SPaolo Bonzini 			sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
32906e8eb206SDavid Matlack 		else
32913c8ad5a6SPaolo Bonzini 			sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3292c50d8ae3SPaolo Bonzini 
3293ec89e643SSean Christopherson 		if (!is_shadow_present_pte(spte))
3294ec89e643SSean Christopherson 			break;
3295ec89e643SSean Christopherson 
32966e8eb206SDavid Matlack 		sp = sptep_to_sp(sptep);
3297c50d8ae3SPaolo Bonzini 		if (!is_last_spte(spte, sp->role.level))
3298c50d8ae3SPaolo Bonzini 			break;
3299c50d8ae3SPaolo Bonzini 
3300c50d8ae3SPaolo Bonzini 		/*
3301c50d8ae3SPaolo Bonzini 		 * Check whether the memory access that caused the fault would
3302c50d8ae3SPaolo Bonzini 		 * still cause it if it were to be performed right now. If not,
3303c50d8ae3SPaolo Bonzini 		 * then this is a spurious fault caused by TLB lazily flushed,
3304c50d8ae3SPaolo Bonzini 		 * or some other CPU has already fixed the PTE after the
3305c50d8ae3SPaolo Bonzini 		 * current CPU took the fault.
3306c50d8ae3SPaolo Bonzini 		 *
3307c50d8ae3SPaolo Bonzini 		 * Need not check the access of upper level table entries since
3308c50d8ae3SPaolo Bonzini 		 * they are always ACC_ALL.
3309c50d8ae3SPaolo Bonzini 		 */
33103c8ad5a6SPaolo Bonzini 		if (is_access_allowed(fault, spte)) {
3311c4371c2aSSean Christopherson 			ret = RET_PF_SPURIOUS;
3312c50d8ae3SPaolo Bonzini 			break;
3313c50d8ae3SPaolo Bonzini 		}
3314c50d8ae3SPaolo Bonzini 
3315c50d8ae3SPaolo Bonzini 		new_spte = spte;
3316c50d8ae3SPaolo Bonzini 
331754275f74SSean Christopherson 		/*
331854275f74SSean Christopherson 		 * KVM only supports fixing page faults outside of MMU lock for
331954275f74SSean Christopherson 		 * direct MMUs, nested MMUs are always indirect, and KVM always
332054275f74SSean Christopherson 		 * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
332154275f74SSean Christopherson 		 * enabled, the SPTE can't be an access-tracked SPTE.
332254275f74SSean Christopherson 		 */
332354275f74SSean Christopherson 		if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3324c50d8ae3SPaolo Bonzini 			new_spte = restore_acc_track_spte(new_spte);
3325c50d8ae3SPaolo Bonzini 
3326c50d8ae3SPaolo Bonzini 		/*
332754275f74SSean Christopherson 		 * To keep things simple, only SPTEs that are MMU-writable can
332854275f74SSean Christopherson 		 * be made fully writable outside of mmu_lock, e.g. only SPTEs
332954275f74SSean Christopherson 		 * that were write-protected for dirty-logging or access
333054275f74SSean Christopherson 		 * tracking are handled here.  Don't bother checking if the
333154275f74SSean Christopherson 		 * SPTE is writable to prioritize running with A/D bits enabled.
333254275f74SSean Christopherson 		 * The is_access_allowed() check above handles the common case
333354275f74SSean Christopherson 		 * of the fault being spurious, and the SPTE is known to be
333454275f74SSean Christopherson 		 * shadow-present, i.e. except for access tracking restoration
333554275f74SSean Christopherson 		 * making the new SPTE writable, the check is wasteful.
3336c50d8ae3SPaolo Bonzini 		 */
3337706c9c55SSean Christopherson 		if (fault->write && is_mmu_writable_spte(spte)) {
3338c50d8ae3SPaolo Bonzini 			new_spte |= PT_WRITABLE_MASK;
3339c50d8ae3SPaolo Bonzini 
3340c50d8ae3SPaolo Bonzini 			/*
334110c30de0SJunaid Shahid 			 * Do not fix write-permission on the large spte when
334210c30de0SJunaid Shahid 			 * dirty logging is enabled. Since we only dirty the
334310c30de0SJunaid Shahid 			 * first page into the dirty-bitmap in
3344c50d8ae3SPaolo Bonzini 			 * fast_pf_fix_direct_spte(), other pages are missed
3345c50d8ae3SPaolo Bonzini 			 * if its slot has dirty logging enabled.
3346c50d8ae3SPaolo Bonzini 			 *
3347c50d8ae3SPaolo Bonzini 			 * Instead, we let the slow page fault path create a
3348c50d8ae3SPaolo Bonzini 			 * normal spte to fix the access.
3349c50d8ae3SPaolo Bonzini 			 */
335010c30de0SJunaid Shahid 			if (sp->role.level > PG_LEVEL_4K &&
335110c30de0SJunaid Shahid 			    kvm_slot_dirty_track_enabled(fault->slot))
3352c50d8ae3SPaolo Bonzini 				break;
3353c50d8ae3SPaolo Bonzini 		}
3354c50d8ae3SPaolo Bonzini 
3355c50d8ae3SPaolo Bonzini 		/* Verify that the fault can be handled in the fast path */
3356c50d8ae3SPaolo Bonzini 		if (new_spte == spte ||
33573c8ad5a6SPaolo Bonzini 		    !is_access_allowed(fault, new_spte))
3358c50d8ae3SPaolo Bonzini 			break;
3359c50d8ae3SPaolo Bonzini 
3360c50d8ae3SPaolo Bonzini 		/*
3361c50d8ae3SPaolo Bonzini 		 * Currently, fast page fault only works for direct mapping
3362c50d8ae3SPaolo Bonzini 		 * since the gfn is not stable for indirect shadow page. See
33633ecad8c2SMauro Carvalho Chehab 		 * Documentation/virt/kvm/locking.rst to get more detail.
3364c50d8ae3SPaolo Bonzini 		 */
3365e710c5f6SDavid Matlack 		if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3366c4371c2aSSean Christopherson 			ret = RET_PF_FIXED;
3367c50d8ae3SPaolo Bonzini 			break;
3368c4371c2aSSean Christopherson 		}
3369c50d8ae3SPaolo Bonzini 
3370c50d8ae3SPaolo Bonzini 		if (++retry_count > 4) {
3371c50d8ae3SPaolo Bonzini 			printk_once(KERN_WARNING
3372c50d8ae3SPaolo Bonzini 				"kvm: Fast #PF retrying more than 4 times.\n");
3373c50d8ae3SPaolo Bonzini 			break;
3374c50d8ae3SPaolo Bonzini 		}
3375c50d8ae3SPaolo Bonzini 
3376c50d8ae3SPaolo Bonzini 	} while (true);
3377c50d8ae3SPaolo Bonzini 
3378f0066d94SPaolo Bonzini 	trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3379c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
3380c50d8ae3SPaolo Bonzini 
33811075d41eSSean Christopherson 	if (ret != RET_PF_INVALID)
33821075d41eSSean Christopherson 		vcpu->stat.pf_fast++;
33831075d41eSSean Christopherson 
3384c4371c2aSSean Christopherson 	return ret;
3385c50d8ae3SPaolo Bonzini }
3386c50d8ae3SPaolo Bonzini 
3387c50d8ae3SPaolo Bonzini static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3388c50d8ae3SPaolo Bonzini 			       struct list_head *invalid_list)
3389c50d8ae3SPaolo Bonzini {
3390c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3391c50d8ae3SPaolo Bonzini 
3392c50d8ae3SPaolo Bonzini 	if (!VALID_PAGE(*root_hpa))
3393c50d8ae3SPaolo Bonzini 		return;
3394c50d8ae3SPaolo Bonzini 
33952ca3129eSSean Christopherson 	sp = to_shadow_page(*root_hpa & SPTE_BASE_ADDR_MASK);
33969191b8f0SPaolo Bonzini 	if (WARN_ON(!sp))
33979191b8f0SPaolo Bonzini 		return;
339802c00b3aSBen Gardon 
3399897218ffSPaolo Bonzini 	if (is_tdp_mmu_page(sp))
34006103bc07SBen Gardon 		kvm_tdp_mmu_put_root(kvm, sp, false);
340176eb54e7SBen Gardon 	else if (!--sp->root_count && sp->role.invalid)
3402c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3403c50d8ae3SPaolo Bonzini 
3404c50d8ae3SPaolo Bonzini 	*root_hpa = INVALID_PAGE;
3405c50d8ae3SPaolo Bonzini }
3406c50d8ae3SPaolo Bonzini 
3407c50d8ae3SPaolo Bonzini /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
34080c1c92f1SPaolo Bonzini void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3409c50d8ae3SPaolo Bonzini 			ulong roots_to_free)
3410c50d8ae3SPaolo Bonzini {
3411c50d8ae3SPaolo Bonzini 	int i;
3412c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
3413594bef79SPaolo Bonzini 	bool free_active_root;
3414c50d8ae3SPaolo Bonzini 
3415c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3416c50d8ae3SPaolo Bonzini 
3417c50d8ae3SPaolo Bonzini 	/* Before acquiring the MMU lock, see if we need to do any real work. */
3418594bef79SPaolo Bonzini 	free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3419594bef79SPaolo Bonzini 		&& VALID_PAGE(mmu->root.hpa);
3420594bef79SPaolo Bonzini 
3421594bef79SPaolo Bonzini 	if (!free_active_root) {
3422c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3423c50d8ae3SPaolo Bonzini 			if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3424c50d8ae3SPaolo Bonzini 			    VALID_PAGE(mmu->prev_roots[i].hpa))
3425c50d8ae3SPaolo Bonzini 				break;
3426c50d8ae3SPaolo Bonzini 
3427c50d8ae3SPaolo Bonzini 		if (i == KVM_MMU_NUM_PREV_ROOTS)
3428c50d8ae3SPaolo Bonzini 			return;
3429c50d8ae3SPaolo Bonzini 	}
3430c50d8ae3SPaolo Bonzini 
3431531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
3432c50d8ae3SPaolo Bonzini 
3433c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3434c50d8ae3SPaolo Bonzini 		if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
34354d710de9SSean Christopherson 			mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3436c50d8ae3SPaolo Bonzini 					   &invalid_list);
3437c50d8ae3SPaolo Bonzini 
3438c50d8ae3SPaolo Bonzini 	if (free_active_root) {
3439594bef79SPaolo Bonzini 		if (to_shadow_page(mmu->root.hpa)) {
3440b9e5603cSPaolo Bonzini 			mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
344104d45551SSean Christopherson 		} else if (mmu->pae_root) {
3442c834e5e4SSean Christopherson 			for (i = 0; i < 4; ++i) {
3443c834e5e4SSean Christopherson 				if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3444c834e5e4SSean Christopherson 					continue;
3445c834e5e4SSean Christopherson 
3446c834e5e4SSean Christopherson 				mmu_free_root_page(kvm, &mmu->pae_root[i],
3447c50d8ae3SPaolo Bonzini 						   &invalid_list);
3448c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3449c50d8ae3SPaolo Bonzini 			}
3450c50d8ae3SPaolo Bonzini 		}
3451b9e5603cSPaolo Bonzini 		mmu->root.hpa = INVALID_PAGE;
3452b9e5603cSPaolo Bonzini 		mmu->root.pgd = 0;
3453c50d8ae3SPaolo Bonzini 	}
3454c50d8ae3SPaolo Bonzini 
34554d710de9SSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
3456531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
3457c50d8ae3SPaolo Bonzini }
3458c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3459c50d8ae3SPaolo Bonzini 
34600c1c92f1SPaolo Bonzini void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
346125b62c62SSean Christopherson {
346225b62c62SSean Christopherson 	unsigned long roots_to_free = 0;
346325b62c62SSean Christopherson 	hpa_t root_hpa;
346425b62c62SSean Christopherson 	int i;
346525b62c62SSean Christopherson 
346625b62c62SSean Christopherson 	/*
346725b62c62SSean Christopherson 	 * This should not be called while L2 is active, L2 can't invalidate
346825b62c62SSean Christopherson 	 * _only_ its own roots, e.g. INVVPID unconditionally exits.
346925b62c62SSean Christopherson 	 */
34707a458f0eSPaolo Bonzini 	WARN_ON_ONCE(mmu->root_role.guest_mode);
347125b62c62SSean Christopherson 
347225b62c62SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
347325b62c62SSean Christopherson 		root_hpa = mmu->prev_roots[i].hpa;
347425b62c62SSean Christopherson 		if (!VALID_PAGE(root_hpa))
347525b62c62SSean Christopherson 			continue;
347625b62c62SSean Christopherson 
347725b62c62SSean Christopherson 		if (!to_shadow_page(root_hpa) ||
347825b62c62SSean Christopherson 			to_shadow_page(root_hpa)->role.guest_mode)
347925b62c62SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
348025b62c62SSean Christopherson 	}
348125b62c62SSean Christopherson 
34820c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, roots_to_free);
348325b62c62SSean Christopherson }
348425b62c62SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
348525b62c62SSean Christopherson 
348625b62c62SSean Christopherson 
3487c50d8ae3SPaolo Bonzini static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3488c50d8ae3SPaolo Bonzini {
3489c50d8ae3SPaolo Bonzini 	int ret = 0;
3490c50d8ae3SPaolo Bonzini 
3491995decb6SVitaly Kuznetsov 	if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
3492c50d8ae3SPaolo Bonzini 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3493c50d8ae3SPaolo Bonzini 		ret = 1;
3494c50d8ae3SPaolo Bonzini 	}
3495c50d8ae3SPaolo Bonzini 
3496c50d8ae3SPaolo Bonzini 	return ret;
3497c50d8ae3SPaolo Bonzini }
3498c50d8ae3SPaolo Bonzini 
34992e65e842SDavid Matlack static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, int quadrant,
350086938ab6SDavid Matlack 			    u8 level)
3501c50d8ae3SPaolo Bonzini {
35022e65e842SDavid Matlack 	union kvm_mmu_page_role role = vcpu->arch.mmu->root_role;
3503c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
35048123f265SSean Christopherson 
35052e65e842SDavid Matlack 	role.level = level;
35062e65e842SDavid Matlack 	role.quadrant = quadrant;
35072e65e842SDavid Matlack 
35087f497775SDavid Matlack 	WARN_ON_ONCE(quadrant && !role.has_4_byte_gpte);
35097f497775SDavid Matlack 	WARN_ON_ONCE(role.direct && role.has_4_byte_gpte);
35107f497775SDavid Matlack 
351187654643SDavid Matlack 	sp = kvm_mmu_get_shadow_page(vcpu, gfn, role);
35128123f265SSean Christopherson 	++sp->root_count;
35138123f265SSean Christopherson 
35148123f265SSean Christopherson 	return __pa(sp->spt);
35158123f265SSean Christopherson }
35168123f265SSean Christopherson 
35178123f265SSean Christopherson static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
35188123f265SSean Christopherson {
3519b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3520a972e29cSPaolo Bonzini 	u8 shadow_root_level = mmu->root_role.level;
35218123f265SSean Christopherson 	hpa_t root;
3522c50d8ae3SPaolo Bonzini 	unsigned i;
35234a38162eSPaolo Bonzini 	int r;
35244a38162eSPaolo Bonzini 
35254a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
35264a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
35274a38162eSPaolo Bonzini 	if (r < 0)
35284a38162eSPaolo Bonzini 		goto out_unlock;
3529c50d8ae3SPaolo Bonzini 
3530897218ffSPaolo Bonzini 	if (is_tdp_mmu_enabled(vcpu->kvm)) {
353102c00b3aSBen Gardon 		root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
3532b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
353302c00b3aSBen Gardon 	} else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
353486938ab6SDavid Matlack 		root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level);
3535b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
35368123f265SSean Christopherson 	} else if (shadow_root_level == PT32E_ROOT_LEVEL) {
35374a38162eSPaolo Bonzini 		if (WARN_ON_ONCE(!mmu->pae_root)) {
35384a38162eSPaolo Bonzini 			r = -EIO;
35394a38162eSPaolo Bonzini 			goto out_unlock;
35404a38162eSPaolo Bonzini 		}
354173ad1606SSean Christopherson 
3542c50d8ae3SPaolo Bonzini 		for (i = 0; i < 4; ++i) {
3543c834e5e4SSean Christopherson 			WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3544c50d8ae3SPaolo Bonzini 
35457f497775SDavid Matlack 			root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT), 0,
35462e65e842SDavid Matlack 					      PT32_ROOT_LEVEL);
354717e368d9SSean Christopherson 			mmu->pae_root[i] = root | PT_PRESENT_MASK |
3548d2263de1SYuan Yao 					   shadow_me_value;
3549c50d8ae3SPaolo Bonzini 		}
3550b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
355173ad1606SSean Christopherson 	} else {
355273ad1606SSean Christopherson 		WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
35534a38162eSPaolo Bonzini 		r = -EIO;
35544a38162eSPaolo Bonzini 		goto out_unlock;
355573ad1606SSean Christopherson 	}
35563651c7fcSSean Christopherson 
3557b9e5603cSPaolo Bonzini 	/* root.pgd is ignored for direct MMUs. */
3558b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
35594a38162eSPaolo Bonzini out_unlock:
35604a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
35614a38162eSPaolo Bonzini 	return r;
3562c50d8ae3SPaolo Bonzini }
3563c50d8ae3SPaolo Bonzini 
35641e76a3ceSDavid Stevens static int mmu_first_shadow_root_alloc(struct kvm *kvm)
35651e76a3ceSDavid Stevens {
35661e76a3ceSDavid Stevens 	struct kvm_memslots *slots;
35671e76a3ceSDavid Stevens 	struct kvm_memory_slot *slot;
3568a54d8066SMaciej S. Szmigiero 	int r = 0, i, bkt;
35691e76a3ceSDavid Stevens 
35701e76a3ceSDavid Stevens 	/*
35711e76a3ceSDavid Stevens 	 * Check if this is the first shadow root being allocated before
35721e76a3ceSDavid Stevens 	 * taking the lock.
35731e76a3ceSDavid Stevens 	 */
35741e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
35751e76a3ceSDavid Stevens 		return 0;
35761e76a3ceSDavid Stevens 
35771e76a3ceSDavid Stevens 	mutex_lock(&kvm->slots_arch_lock);
35781e76a3ceSDavid Stevens 
35791e76a3ceSDavid Stevens 	/* Recheck, under the lock, whether this is the first shadow root. */
35801e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
35811e76a3ceSDavid Stevens 		goto out_unlock;
35821e76a3ceSDavid Stevens 
35831e76a3ceSDavid Stevens 	/*
35841e76a3ceSDavid Stevens 	 * Check if anything actually needs to be allocated, e.g. all metadata
35851e76a3ceSDavid Stevens 	 * will be allocated upfront if TDP is disabled.
35861e76a3ceSDavid Stevens 	 */
35871e76a3ceSDavid Stevens 	if (kvm_memslots_have_rmaps(kvm) &&
35881e76a3ceSDavid Stevens 	    kvm_page_track_write_tracking_enabled(kvm))
35891e76a3ceSDavid Stevens 		goto out_success;
35901e76a3ceSDavid Stevens 
35911e76a3ceSDavid Stevens 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
35921e76a3ceSDavid Stevens 		slots = __kvm_memslots(kvm, i);
3593a54d8066SMaciej S. Szmigiero 		kvm_for_each_memslot(slot, bkt, slots) {
35941e76a3ceSDavid Stevens 			/*
35951e76a3ceSDavid Stevens 			 * Both of these functions are no-ops if the target is
35961e76a3ceSDavid Stevens 			 * already allocated, so unconditionally calling both
35971e76a3ceSDavid Stevens 			 * is safe.  Intentionally do NOT free allocations on
35981e76a3ceSDavid Stevens 			 * failure to avoid having to track which allocations
35991e76a3ceSDavid Stevens 			 * were made now versus when the memslot was created.
36001e76a3ceSDavid Stevens 			 * The metadata is guaranteed to be freed when the slot
36011e76a3ceSDavid Stevens 			 * is freed, and will be kept/used if userspace retries
36021e76a3ceSDavid Stevens 			 * KVM_RUN instead of killing the VM.
36031e76a3ceSDavid Stevens 			 */
36041e76a3ceSDavid Stevens 			r = memslot_rmap_alloc(slot, slot->npages);
36051e76a3ceSDavid Stevens 			if (r)
36061e76a3ceSDavid Stevens 				goto out_unlock;
36071e76a3ceSDavid Stevens 			r = kvm_page_track_write_tracking_alloc(slot);
36081e76a3ceSDavid Stevens 			if (r)
36091e76a3ceSDavid Stevens 				goto out_unlock;
36101e76a3ceSDavid Stevens 		}
36111e76a3ceSDavid Stevens 	}
36121e76a3ceSDavid Stevens 
36131e76a3ceSDavid Stevens 	/*
36141e76a3ceSDavid Stevens 	 * Ensure that shadow_root_allocated becomes true strictly after
36151e76a3ceSDavid Stevens 	 * all the related pointers are set.
36161e76a3ceSDavid Stevens 	 */
36171e76a3ceSDavid Stevens out_success:
36181e76a3ceSDavid Stevens 	smp_store_release(&kvm->arch.shadow_root_allocated, true);
36191e76a3ceSDavid Stevens 
36201e76a3ceSDavid Stevens out_unlock:
36211e76a3ceSDavid Stevens 	mutex_unlock(&kvm->slots_arch_lock);
36221e76a3ceSDavid Stevens 	return r;
36231e76a3ceSDavid Stevens }
36241e76a3ceSDavid Stevens 
3625c50d8ae3SPaolo Bonzini static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3626c50d8ae3SPaolo Bonzini {
3627b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
36286e0918aeSSean Christopherson 	u64 pdptrs[4], pm_mask;
3629be01e8e2SSean Christopherson 	gfn_t root_gfn, root_pgd;
36307f497775SDavid Matlack 	int quadrant, i, r;
36318123f265SSean Christopherson 	hpa_t root;
3632c50d8ae3SPaolo Bonzini 
3633b37233c9SSean Christopherson 	root_pgd = mmu->get_guest_pgd(vcpu);
3634be01e8e2SSean Christopherson 	root_gfn = root_pgd >> PAGE_SHIFT;
3635c50d8ae3SPaolo Bonzini 
3636c50d8ae3SPaolo Bonzini 	if (mmu_check_root(vcpu, root_gfn))
3637c50d8ae3SPaolo Bonzini 		return 1;
3638c50d8ae3SPaolo Bonzini 
3639c50d8ae3SPaolo Bonzini 	/*
36404a38162eSPaolo Bonzini 	 * On SVM, reading PDPTRs might access guest memory, which might fault
36414a38162eSPaolo Bonzini 	 * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
36424a38162eSPaolo Bonzini 	 */
36434d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
36446e0918aeSSean Christopherson 		for (i = 0; i < 4; ++i) {
36456e0918aeSSean Christopherson 			pdptrs[i] = mmu->get_pdptr(vcpu, i);
36466e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK))
36476e0918aeSSean Christopherson 				continue;
36486e0918aeSSean Christopherson 
36496e0918aeSSean Christopherson 			if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
36506e0918aeSSean Christopherson 				return 1;
36516e0918aeSSean Christopherson 		}
36526e0918aeSSean Christopherson 	}
36536e0918aeSSean Christopherson 
36541e76a3ceSDavid Stevens 	r = mmu_first_shadow_root_alloc(vcpu->kvm);
3655d501f747SBen Gardon 	if (r)
3656d501f747SBen Gardon 		return r;
3657d501f747SBen Gardon 
36584a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
36594a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
36604a38162eSPaolo Bonzini 	if (r < 0)
36614a38162eSPaolo Bonzini 		goto out_unlock;
36624a38162eSPaolo Bonzini 
3663c50d8ae3SPaolo Bonzini 	/*
3664c50d8ae3SPaolo Bonzini 	 * Do we shadow a long mode page table? If so we need to
3665c50d8ae3SPaolo Bonzini 	 * write-protect the guests page table root.
3666c50d8ae3SPaolo Bonzini 	 */
36674d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
36688123f265SSean Christopherson 		root = mmu_alloc_root(vcpu, root_gfn, 0,
366986938ab6SDavid Matlack 				      mmu->root_role.level);
3670b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
3671be01e8e2SSean Christopherson 		goto set_root_pgd;
3672c50d8ae3SPaolo Bonzini 	}
3673c50d8ae3SPaolo Bonzini 
36744a38162eSPaolo Bonzini 	if (WARN_ON_ONCE(!mmu->pae_root)) {
36754a38162eSPaolo Bonzini 		r = -EIO;
36764a38162eSPaolo Bonzini 		goto out_unlock;
36774a38162eSPaolo Bonzini 	}
367873ad1606SSean Christopherson 
3679c50d8ae3SPaolo Bonzini 	/*
3680c50d8ae3SPaolo Bonzini 	 * We shadow a 32 bit page table. This may be a legacy 2-level
3681c50d8ae3SPaolo Bonzini 	 * or a PAE 3-level page table. In either case we need to be aware that
3682c50d8ae3SPaolo Bonzini 	 * the shadow page table may be a PAE or a long mode page table.
3683c50d8ae3SPaolo Bonzini 	 */
3684e54f1ff2SKai Huang 	pm_mask = PT_PRESENT_MASK | shadow_me_value;
3685a972e29cSPaolo Bonzini 	if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3686c50d8ae3SPaolo Bonzini 		pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3687c50d8ae3SPaolo Bonzini 
368803ca4589SSean Christopherson 		if (WARN_ON_ONCE(!mmu->pml4_root)) {
36894a38162eSPaolo Bonzini 			r = -EIO;
36904a38162eSPaolo Bonzini 			goto out_unlock;
36914a38162eSPaolo Bonzini 		}
369203ca4589SSean Christopherson 		mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3693cb0f722aSWei Huang 
3694a972e29cSPaolo Bonzini 		if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3695cb0f722aSWei Huang 			if (WARN_ON_ONCE(!mmu->pml5_root)) {
3696cb0f722aSWei Huang 				r = -EIO;
3697cb0f722aSWei Huang 				goto out_unlock;
3698cb0f722aSWei Huang 			}
3699cb0f722aSWei Huang 			mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3700cb0f722aSWei Huang 		}
370104d45551SSean Christopherson 	}
370204d45551SSean Christopherson 
3703c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3704c834e5e4SSean Christopherson 		WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
37056e6ec584SSean Christopherson 
37064d25502aSPaolo Bonzini 		if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
37076e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3708c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3709c50d8ae3SPaolo Bonzini 				continue;
3710c50d8ae3SPaolo Bonzini 			}
37116e0918aeSSean Christopherson 			root_gfn = pdptrs[i] >> PAGE_SHIFT;
3712c50d8ae3SPaolo Bonzini 		}
3713c50d8ae3SPaolo Bonzini 
37147f497775SDavid Matlack 		/*
37157f497775SDavid Matlack 		 * If shadowing 32-bit non-PAE page tables, each PAE page
37167f497775SDavid Matlack 		 * directory maps one quarter of the guest's non-PAE page
37177f497775SDavid Matlack 		 * directory. Othwerise each PAE page direct shadows one guest
37187f497775SDavid Matlack 		 * PAE page directory so that quadrant should be 0.
37197f497775SDavid Matlack 		 */
37207f497775SDavid Matlack 		quadrant = (mmu->cpu_role.base.level == PT32_ROOT_LEVEL) ? i : 0;
37217f497775SDavid Matlack 
37227f497775SDavid Matlack 		root = mmu_alloc_root(vcpu, root_gfn, quadrant, PT32_ROOT_LEVEL);
3723b37233c9SSean Christopherson 		mmu->pae_root[i] = root | pm_mask;
3724c50d8ae3SPaolo Bonzini 	}
3725c50d8ae3SPaolo Bonzini 
3726a972e29cSPaolo Bonzini 	if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3727b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml5_root);
3728a972e29cSPaolo Bonzini 	else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3729b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml4_root);
3730ba0a194fSSean Christopherson 	else
3731b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
3732c50d8ae3SPaolo Bonzini 
3733be01e8e2SSean Christopherson set_root_pgd:
3734b9e5603cSPaolo Bonzini 	mmu->root.pgd = root_pgd;
37354a38162eSPaolo Bonzini out_unlock:
37364a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
3737c50d8ae3SPaolo Bonzini 
3738c6c937d6SLike Xu 	return r;
3739c50d8ae3SPaolo Bonzini }
3740c50d8ae3SPaolo Bonzini 
3741748e52b9SSean Christopherson static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3742c50d8ae3SPaolo Bonzini {
3743748e52b9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3744a972e29cSPaolo Bonzini 	bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3745cb0f722aSWei Huang 	u64 *pml5_root = NULL;
3746cb0f722aSWei Huang 	u64 *pml4_root = NULL;
3747cb0f722aSWei Huang 	u64 *pae_root;
3748748e52b9SSean Christopherson 
3749748e52b9SSean Christopherson 	/*
3750748e52b9SSean Christopherson 	 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3751748e52b9SSean Christopherson 	 * tables are allocated and initialized at root creation as there is no
3752748e52b9SSean Christopherson 	 * equivalent level in the guest's NPT to shadow.  Allocate the tables
3753748e52b9SSean Christopherson 	 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3754748e52b9SSean Christopherson 	 */
3755347a0d0dSPaolo Bonzini 	if (mmu->root_role.direct ||
3756347a0d0dSPaolo Bonzini 	    mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3757a972e29cSPaolo Bonzini 	    mmu->root_role.level < PT64_ROOT_4LEVEL)
3758748e52b9SSean Christopherson 		return 0;
3759748e52b9SSean Christopherson 
3760a717a780SSean Christopherson 	/*
3761a717a780SSean Christopherson 	 * NPT, the only paging mode that uses this horror, uses a fixed number
3762a717a780SSean Christopherson 	 * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3763a717a780SSean Christopherson 	 * all MMus are 5-level.  Thus, this can safely require that pml5_root
3764a717a780SSean Christopherson 	 * is allocated if the other roots are valid and pml5 is needed, as any
3765a717a780SSean Christopherson 	 * prior MMU would also have required pml5.
3766a717a780SSean Christopherson 	 */
3767a717a780SSean Christopherson 	if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3768748e52b9SSean Christopherson 		return 0;
3769748e52b9SSean Christopherson 
3770748e52b9SSean Christopherson 	/*
3771748e52b9SSean Christopherson 	 * The special roots should always be allocated in concert.  Yell and
3772748e52b9SSean Christopherson 	 * bail if KVM ends up in a state where only one of the roots is valid.
3773748e52b9SSean Christopherson 	 */
3774cb0f722aSWei Huang 	if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3775a717a780SSean Christopherson 			 (need_pml5 && mmu->pml5_root)))
3776748e52b9SSean Christopherson 		return -EIO;
3777748e52b9SSean Christopherson 
37784a98623dSSean Christopherson 	/*
37794a98623dSSean Christopherson 	 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
37804a98623dSSean Christopherson 	 * doesn't need to be decrypted.
37814a98623dSSean Christopherson 	 */
3782748e52b9SSean Christopherson 	pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3783748e52b9SSean Christopherson 	if (!pae_root)
3784748e52b9SSean Christopherson 		return -ENOMEM;
3785748e52b9SSean Christopherson 
3786cb0f722aSWei Huang #ifdef CONFIG_X86_64
378703ca4589SSean Christopherson 	pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3788cb0f722aSWei Huang 	if (!pml4_root)
3789cb0f722aSWei Huang 		goto err_pml4;
3790cb0f722aSWei Huang 
3791a717a780SSean Christopherson 	if (need_pml5) {
3792cb0f722aSWei Huang 		pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3793cb0f722aSWei Huang 		if (!pml5_root)
3794cb0f722aSWei Huang 			goto err_pml5;
3795748e52b9SSean Christopherson 	}
3796cb0f722aSWei Huang #endif
3797748e52b9SSean Christopherson 
3798748e52b9SSean Christopherson 	mmu->pae_root = pae_root;
379903ca4589SSean Christopherson 	mmu->pml4_root = pml4_root;
3800cb0f722aSWei Huang 	mmu->pml5_root = pml5_root;
3801748e52b9SSean Christopherson 
3802748e52b9SSean Christopherson 	return 0;
3803cb0f722aSWei Huang 
3804cb0f722aSWei Huang #ifdef CONFIG_X86_64
3805cb0f722aSWei Huang err_pml5:
3806cb0f722aSWei Huang 	free_page((unsigned long)pml4_root);
3807cb0f722aSWei Huang err_pml4:
3808cb0f722aSWei Huang 	free_page((unsigned long)pae_root);
3809cb0f722aSWei Huang 	return -ENOMEM;
3810cb0f722aSWei Huang #endif
3811c50d8ae3SPaolo Bonzini }
3812c50d8ae3SPaolo Bonzini 
3813264d3dc1SLai Jiangshan static bool is_unsync_root(hpa_t root)
3814264d3dc1SLai Jiangshan {
3815264d3dc1SLai Jiangshan 	struct kvm_mmu_page *sp;
3816264d3dc1SLai Jiangshan 
381761b05a9fSLai Jiangshan 	if (!VALID_PAGE(root))
381861b05a9fSLai Jiangshan 		return false;
381961b05a9fSLai Jiangshan 
3820264d3dc1SLai Jiangshan 	/*
3821264d3dc1SLai Jiangshan 	 * The read barrier orders the CPU's read of SPTE.W during the page table
3822264d3dc1SLai Jiangshan 	 * walk before the reads of sp->unsync/sp->unsync_children here.
3823264d3dc1SLai Jiangshan 	 *
3824264d3dc1SLai Jiangshan 	 * Even if another CPU was marking the SP as unsync-ed simultaneously,
3825264d3dc1SLai Jiangshan 	 * any guest page table changes are not guaranteed to be visible anyway
3826264d3dc1SLai Jiangshan 	 * until this VCPU issues a TLB flush strictly after those changes are
3827264d3dc1SLai Jiangshan 	 * made.  We only need to ensure that the other CPU sets these flags
3828264d3dc1SLai Jiangshan 	 * before any actual changes to the page tables are made.  The comments
3829264d3dc1SLai Jiangshan 	 * in mmu_try_to_unsync_pages() describe what could go wrong if this
3830264d3dc1SLai Jiangshan 	 * requirement isn't satisfied.
3831264d3dc1SLai Jiangshan 	 */
3832264d3dc1SLai Jiangshan 	smp_rmb();
3833264d3dc1SLai Jiangshan 	sp = to_shadow_page(root);
38345d6a3221SSean Christopherson 
38355d6a3221SSean Christopherson 	/*
38365d6a3221SSean Christopherson 	 * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
38375d6a3221SSean Christopherson 	 * PDPTEs for a given PAE root need to be synchronized individually.
38385d6a3221SSean Christopherson 	 */
38395d6a3221SSean Christopherson 	if (WARN_ON_ONCE(!sp))
38405d6a3221SSean Christopherson 		return false;
38415d6a3221SSean Christopherson 
3842264d3dc1SLai Jiangshan 	if (sp->unsync || sp->unsync_children)
3843264d3dc1SLai Jiangshan 		return true;
3844264d3dc1SLai Jiangshan 
3845264d3dc1SLai Jiangshan 	return false;
3846264d3dc1SLai Jiangshan }
3847264d3dc1SLai Jiangshan 
3848c50d8ae3SPaolo Bonzini void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
3849c50d8ae3SPaolo Bonzini {
3850c50d8ae3SPaolo Bonzini 	int i;
3851c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3852c50d8ae3SPaolo Bonzini 
3853347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
3854c50d8ae3SPaolo Bonzini 		return;
3855c50d8ae3SPaolo Bonzini 
3856b9e5603cSPaolo Bonzini 	if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
3857c50d8ae3SPaolo Bonzini 		return;
3858c50d8ae3SPaolo Bonzini 
3859c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
3860c50d8ae3SPaolo Bonzini 
38614d25502aSPaolo Bonzini 	if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
3862b9e5603cSPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->root.hpa;
3863e47c4aeeSSean Christopherson 		sp = to_shadow_page(root);
3864c50d8ae3SPaolo Bonzini 
3865264d3dc1SLai Jiangshan 		if (!is_unsync_root(root))
3866c50d8ae3SPaolo Bonzini 			return;
3867c50d8ae3SPaolo Bonzini 
3868531810caSBen Gardon 		write_lock(&vcpu->kvm->mmu_lock);
386965855ed8SLai Jiangshan 		mmu_sync_children(vcpu, sp, true);
3870531810caSBen Gardon 		write_unlock(&vcpu->kvm->mmu_lock);
3871c50d8ae3SPaolo Bonzini 		return;
3872c50d8ae3SPaolo Bonzini 	}
3873c50d8ae3SPaolo Bonzini 
3874531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
3875c50d8ae3SPaolo Bonzini 
3876c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3877c50d8ae3SPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->pae_root[i];
3878c50d8ae3SPaolo Bonzini 
3879c834e5e4SSean Christopherson 		if (IS_VALID_PAE_ROOT(root)) {
38802ca3129eSSean Christopherson 			root &= SPTE_BASE_ADDR_MASK;
3881e47c4aeeSSean Christopherson 			sp = to_shadow_page(root);
388265855ed8SLai Jiangshan 			mmu_sync_children(vcpu, sp, true);
3883c50d8ae3SPaolo Bonzini 		}
3884c50d8ae3SPaolo Bonzini 	}
3885c50d8ae3SPaolo Bonzini 
3886531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
3887c50d8ae3SPaolo Bonzini }
3888c50d8ae3SPaolo Bonzini 
388961b05a9fSLai Jiangshan void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
389061b05a9fSLai Jiangshan {
389161b05a9fSLai Jiangshan 	unsigned long roots_to_free = 0;
389261b05a9fSLai Jiangshan 	int i;
389361b05a9fSLai Jiangshan 
389461b05a9fSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
389561b05a9fSLai Jiangshan 		if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
389661b05a9fSLai Jiangshan 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
389761b05a9fSLai Jiangshan 
389861b05a9fSLai Jiangshan 	/* sync prev_roots by simply freeing them */
38990c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
390061b05a9fSLai Jiangshan }
390161b05a9fSLai Jiangshan 
39021f5a21eeSLai Jiangshan static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
39035b22bbe7SLai Jiangshan 				  gpa_t vaddr, u64 access,
3904c50d8ae3SPaolo Bonzini 				  struct x86_exception *exception)
3905c50d8ae3SPaolo Bonzini {
3906c50d8ae3SPaolo Bonzini 	if (exception)
3907c50d8ae3SPaolo Bonzini 		exception->error_code = 0;
3908c59a0f57SLai Jiangshan 	return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
3909c50d8ae3SPaolo Bonzini }
3910c50d8ae3SPaolo Bonzini 
3911c50d8ae3SPaolo Bonzini static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
3912c50d8ae3SPaolo Bonzini {
3913c50d8ae3SPaolo Bonzini 	/*
3914c50d8ae3SPaolo Bonzini 	 * A nested guest cannot use the MMIO cache if it is using nested
3915c50d8ae3SPaolo Bonzini 	 * page tables, because cr2 is a nGPA while the cache stores GPAs.
3916c50d8ae3SPaolo Bonzini 	 */
3917c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
3918c50d8ae3SPaolo Bonzini 		return false;
3919c50d8ae3SPaolo Bonzini 
3920c50d8ae3SPaolo Bonzini 	if (direct)
3921c50d8ae3SPaolo Bonzini 		return vcpu_match_mmio_gpa(vcpu, addr);
3922c50d8ae3SPaolo Bonzini 
3923c50d8ae3SPaolo Bonzini 	return vcpu_match_mmio_gva(vcpu, addr);
3924c50d8ae3SPaolo Bonzini }
3925c50d8ae3SPaolo Bonzini 
392695fb5b02SBen Gardon /*
392795fb5b02SBen Gardon  * Return the level of the lowest level SPTE added to sptes.
392895fb5b02SBen Gardon  * That SPTE may be non-present.
3929c5c8c7c5SDavid Matlack  *
3930c5c8c7c5SDavid Matlack  * Must be called between walk_shadow_page_lockless_{begin,end}.
393195fb5b02SBen Gardon  */
393239b4d43eSSean Christopherson static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
3933c50d8ae3SPaolo Bonzini {
3934c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
39352aa07893SSean Christopherson 	int leaf = -1;
393695fb5b02SBen Gardon 	u64 spte;
3937c50d8ae3SPaolo Bonzini 
393839b4d43eSSean Christopherson 	for (shadow_walk_init(&iterator, vcpu, addr),
393939b4d43eSSean Christopherson 	     *root_level = iterator.level;
3940c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&iterator);
3941c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&iterator, spte)) {
394295fb5b02SBen Gardon 		leaf = iterator.level;
3943c50d8ae3SPaolo Bonzini 		spte = mmu_spte_get_lockless(iterator.sptep);
3944c50d8ae3SPaolo Bonzini 
3945dde81f94SSean Christopherson 		sptes[leaf] = spte;
394695fb5b02SBen Gardon 	}
394795fb5b02SBen Gardon 
394895fb5b02SBen Gardon 	return leaf;
394995fb5b02SBen Gardon }
395095fb5b02SBen Gardon 
39519aa41879SSean Christopherson /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
395295fb5b02SBen Gardon static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
395395fb5b02SBen Gardon {
3954dde81f94SSean Christopherson 	u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
395595fb5b02SBen Gardon 	struct rsvd_bits_validate *rsvd_check;
395639b4d43eSSean Christopherson 	int root, leaf, level;
395795fb5b02SBen Gardon 	bool reserved = false;
395895fb5b02SBen Gardon 
3959c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_begin(vcpu);
3960c5c8c7c5SDavid Matlack 
396163c0cac9SDavid Matlack 	if (is_tdp_mmu(vcpu->arch.mmu))
396239b4d43eSSean Christopherson 		leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
396395fb5b02SBen Gardon 	else
396439b4d43eSSean Christopherson 		leaf = get_walk(vcpu, addr, sptes, &root);
396595fb5b02SBen Gardon 
3966c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_end(vcpu);
3967c5c8c7c5SDavid Matlack 
39682aa07893SSean Christopherson 	if (unlikely(leaf < 0)) {
39692aa07893SSean Christopherson 		*sptep = 0ull;
39702aa07893SSean Christopherson 		return reserved;
39712aa07893SSean Christopherson 	}
39722aa07893SSean Christopherson 
39739aa41879SSean Christopherson 	*sptep = sptes[leaf];
39749aa41879SSean Christopherson 
39759aa41879SSean Christopherson 	/*
39769aa41879SSean Christopherson 	 * Skip reserved bits checks on the terminal leaf if it's not a valid
39779aa41879SSean Christopherson 	 * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
39789aa41879SSean Christopherson 	 * design, always have reserved bits set.  The purpose of the checks is
39799aa41879SSean Christopherson 	 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
39809aa41879SSean Christopherson 	 */
39819aa41879SSean Christopherson 	if (!is_shadow_present_pte(sptes[leaf]))
39829aa41879SSean Christopherson 		leaf++;
398395fb5b02SBen Gardon 
398495fb5b02SBen Gardon 	rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
398595fb5b02SBen Gardon 
39869aa41879SSean Christopherson 	for (level = root; level >= leaf; level--)
3987961f8445SSean Christopherson 		reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
3988c50d8ae3SPaolo Bonzini 
3989c50d8ae3SPaolo Bonzini 	if (reserved) {
3990bb4cdf3aSSean Christopherson 		pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
3991c50d8ae3SPaolo Bonzini 		       __func__, addr);
399295fb5b02SBen Gardon 		for (level = root; level >= leaf; level--)
3993bb4cdf3aSSean Christopherson 			pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
3994bb4cdf3aSSean Christopherson 			       sptes[level], level,
3995961f8445SSean Christopherson 			       get_rsvd_bits(rsvd_check, sptes[level], level));
3996c50d8ae3SPaolo Bonzini 	}
3997ddce6208SSean Christopherson 
3998c50d8ae3SPaolo Bonzini 	return reserved;
3999c50d8ae3SPaolo Bonzini }
4000c50d8ae3SPaolo Bonzini 
4001c50d8ae3SPaolo Bonzini static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4002c50d8ae3SPaolo Bonzini {
4003c50d8ae3SPaolo Bonzini 	u64 spte;
4004c50d8ae3SPaolo Bonzini 	bool reserved;
4005c50d8ae3SPaolo Bonzini 
4006c50d8ae3SPaolo Bonzini 	if (mmio_info_in_cache(vcpu, addr, direct))
4007c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4008c50d8ae3SPaolo Bonzini 
400995fb5b02SBen Gardon 	reserved = get_mmio_spte(vcpu, addr, &spte);
4010c50d8ae3SPaolo Bonzini 	if (WARN_ON(reserved))
4011c50d8ae3SPaolo Bonzini 		return -EINVAL;
4012c50d8ae3SPaolo Bonzini 
4013c50d8ae3SPaolo Bonzini 	if (is_mmio_spte(spte)) {
4014c50d8ae3SPaolo Bonzini 		gfn_t gfn = get_mmio_spte_gfn(spte);
40150a2b64c5SBen Gardon 		unsigned int access = get_mmio_spte_access(spte);
4016c50d8ae3SPaolo Bonzini 
4017c50d8ae3SPaolo Bonzini 		if (!check_mmio_spte(vcpu, spte))
4018c50d8ae3SPaolo Bonzini 			return RET_PF_INVALID;
4019c50d8ae3SPaolo Bonzini 
4020c50d8ae3SPaolo Bonzini 		if (direct)
4021c50d8ae3SPaolo Bonzini 			addr = 0;
4022c50d8ae3SPaolo Bonzini 
4023c50d8ae3SPaolo Bonzini 		trace_handle_mmio_page_fault(addr, gfn, access);
4024c50d8ae3SPaolo Bonzini 		vcpu_cache_mmio_info(vcpu, addr, gfn, access);
4025c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4026c50d8ae3SPaolo Bonzini 	}
4027c50d8ae3SPaolo Bonzini 
4028c50d8ae3SPaolo Bonzini 	/*
4029c50d8ae3SPaolo Bonzini 	 * If the page table is zapped by other cpus, let CPU fault again on
4030c50d8ae3SPaolo Bonzini 	 * the address.
4031c50d8ae3SPaolo Bonzini 	 */
4032c50d8ae3SPaolo Bonzini 	return RET_PF_RETRY;
4033c50d8ae3SPaolo Bonzini }
4034c50d8ae3SPaolo Bonzini 
4035c50d8ae3SPaolo Bonzini static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4036b8a5d551SPaolo Bonzini 					 struct kvm_page_fault *fault)
4037c50d8ae3SPaolo Bonzini {
4038b8a5d551SPaolo Bonzini 	if (unlikely(fault->rsvd))
4039c50d8ae3SPaolo Bonzini 		return false;
4040c50d8ae3SPaolo Bonzini 
4041b8a5d551SPaolo Bonzini 	if (!fault->present || !fault->write)
4042c50d8ae3SPaolo Bonzini 		return false;
4043c50d8ae3SPaolo Bonzini 
4044c50d8ae3SPaolo Bonzini 	/*
4045c50d8ae3SPaolo Bonzini 	 * guest is writing the page which is write tracked which can
4046c50d8ae3SPaolo Bonzini 	 * not be fixed by page fault handler.
4047c50d8ae3SPaolo Bonzini 	 */
40489d395a0aSBen Gardon 	if (kvm_slot_page_track_is_active(vcpu->kvm, fault->slot, fault->gfn, KVM_PAGE_TRACK_WRITE))
4049c50d8ae3SPaolo Bonzini 		return true;
4050c50d8ae3SPaolo Bonzini 
4051c50d8ae3SPaolo Bonzini 	return false;
4052c50d8ae3SPaolo Bonzini }
4053c50d8ae3SPaolo Bonzini 
4054c50d8ae3SPaolo Bonzini static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4055c50d8ae3SPaolo Bonzini {
4056c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
4057c50d8ae3SPaolo Bonzini 	u64 spte;
4058c50d8ae3SPaolo Bonzini 
4059c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
40603e44dce4SLai Jiangshan 	for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
4061c50d8ae3SPaolo Bonzini 		clear_sp_write_flooding_count(iterator.sptep);
4062c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
4063c50d8ae3SPaolo Bonzini }
4064c50d8ae3SPaolo Bonzini 
40656f3c1fc5SLiang Zhang static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
40666f3c1fc5SLiang Zhang {
40676f3c1fc5SLiang Zhang 	/* make sure the token value is not 0 */
40686f3c1fc5SLiang Zhang 	u32 id = vcpu->arch.apf.id;
40696f3c1fc5SLiang Zhang 
40706f3c1fc5SLiang Zhang 	if (id << 12 == 0)
40716f3c1fc5SLiang Zhang 		vcpu->arch.apf.id = 1;
40726f3c1fc5SLiang Zhang 
40736f3c1fc5SLiang Zhang 	return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
40746f3c1fc5SLiang Zhang }
40756f3c1fc5SLiang Zhang 
4076e8c22266SVitaly Kuznetsov static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
40779f1a8526SSean Christopherson 				    gfn_t gfn)
4078c50d8ae3SPaolo Bonzini {
4079c50d8ae3SPaolo Bonzini 	struct kvm_arch_async_pf arch;
4080c50d8ae3SPaolo Bonzini 
40816f3c1fc5SLiang Zhang 	arch.token = alloc_apf_token(vcpu);
4082c50d8ae3SPaolo Bonzini 	arch.gfn = gfn;
4083347a0d0dSPaolo Bonzini 	arch.direct_map = vcpu->arch.mmu->root_role.direct;
4084d8dd54e0SSean Christopherson 	arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
4085c50d8ae3SPaolo Bonzini 
40869f1a8526SSean Christopherson 	return kvm_setup_async_pf(vcpu, cr2_or_gpa,
40879f1a8526SSean Christopherson 				  kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
4088c50d8ae3SPaolo Bonzini }
4089c50d8ae3SPaolo Bonzini 
40908a009d5bSSean Christopherson void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
40918a009d5bSSean Christopherson {
40928a009d5bSSean Christopherson 	int r;
40938a009d5bSSean Christopherson 
40948a009d5bSSean Christopherson 	if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
40958a009d5bSSean Christopherson 	      work->wakeup_all)
40968a009d5bSSean Christopherson 		return;
40978a009d5bSSean Christopherson 
40988a009d5bSSean Christopherson 	r = kvm_mmu_reload(vcpu);
40998a009d5bSSean Christopherson 	if (unlikely(r))
41008a009d5bSSean Christopherson 		return;
41018a009d5bSSean Christopherson 
41028a009d5bSSean Christopherson 	if (!vcpu->arch.mmu->root_role.direct &&
41038a009d5bSSean Christopherson 	      work->arch.cr3 != vcpu->arch.mmu->get_guest_pgd(vcpu))
41048a009d5bSSean Christopherson 		return;
41058a009d5bSSean Christopherson 
41068a009d5bSSean Christopherson 	kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, 0, true);
41078a009d5bSSean Christopherson }
41088a009d5bSSean Christopherson 
41095276c616SSean Christopherson static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4110c50d8ae3SPaolo Bonzini {
4111e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
4112c50d8ae3SPaolo Bonzini 	bool async;
4113c50d8ae3SPaolo Bonzini 
4114e0c37868SSean Christopherson 	/*
4115e0c37868SSean Christopherson 	 * Retry the page fault if the gfn hit a memslot that is being deleted
4116e0c37868SSean Christopherson 	 * or moved.  This ensures any existing SPTEs for the old memslot will
4117e0c37868SSean Christopherson 	 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
4118e0c37868SSean Christopherson 	 */
4119e0c37868SSean Christopherson 	if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
41205276c616SSean Christopherson 		return RET_PF_RETRY;
4121e0c37868SSean Christopherson 
41229cc13d60SMaxim Levitsky 	if (!kvm_is_visible_memslot(slot)) {
4123c36b7150SPaolo Bonzini 		/* Don't expose private memslots to L2. */
41249cc13d60SMaxim Levitsky 		if (is_guest_mode(vcpu)) {
4125e710c5f6SDavid Matlack 			fault->slot = NULL;
41263647cd04SPaolo Bonzini 			fault->pfn = KVM_PFN_NOSLOT;
41273647cd04SPaolo Bonzini 			fault->map_writable = false;
41285276c616SSean Christopherson 			return RET_PF_CONTINUE;
4129c50d8ae3SPaolo Bonzini 		}
41309cc13d60SMaxim Levitsky 		/*
41319cc13d60SMaxim Levitsky 		 * If the APIC access page exists but is disabled, go directly
41329cc13d60SMaxim Levitsky 		 * to emulation without caching the MMIO access or creating a
41339cc13d60SMaxim Levitsky 		 * MMIO SPTE.  That way the cache doesn't need to be purged
41349cc13d60SMaxim Levitsky 		 * when the AVIC is re-enabled.
41359cc13d60SMaxim Levitsky 		 */
41369cc13d60SMaxim Levitsky 		if (slot && slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT &&
41375276c616SSean Christopherson 		    !kvm_apicv_activated(vcpu->kvm))
41385276c616SSean Christopherson 			return RET_PF_EMULATE;
41399cc13d60SMaxim Levitsky 	}
4140c50d8ae3SPaolo Bonzini 
4141c50d8ae3SPaolo Bonzini 	async = false;
41423647cd04SPaolo Bonzini 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, &async,
41433647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
41443647cd04SPaolo Bonzini 					  &fault->hva);
4145c50d8ae3SPaolo Bonzini 	if (!async)
41465276c616SSean Christopherson 		return RET_PF_CONTINUE; /* *pfn has correct page already */
4147c50d8ae3SPaolo Bonzini 
41482839180cSPaolo Bonzini 	if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
41493647cd04SPaolo Bonzini 		trace_kvm_try_async_get_page(fault->addr, fault->gfn);
41503647cd04SPaolo Bonzini 		if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
41513647cd04SPaolo Bonzini 			trace_kvm_async_pf_doublefault(fault->addr, fault->gfn);
4152c50d8ae3SPaolo Bonzini 			kvm_make_request(KVM_REQ_APF_HALT, vcpu);
41535276c616SSean Christopherson 			return RET_PF_RETRY;
41545276c616SSean Christopherson 		} else if (kvm_arch_setup_async_pf(vcpu, fault->addr, fault->gfn)) {
41555276c616SSean Christopherson 			return RET_PF_RETRY;
41565276c616SSean Christopherson 		}
4157c50d8ae3SPaolo Bonzini 	}
4158c50d8ae3SPaolo Bonzini 
41593647cd04SPaolo Bonzini 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, NULL,
41603647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
41613647cd04SPaolo Bonzini 					  &fault->hva);
41625276c616SSean Christopherson 	return RET_PF_CONTINUE;
4163c50d8ae3SPaolo Bonzini }
4164c50d8ae3SPaolo Bonzini 
4165a955cad8SSean Christopherson /*
4166a955cad8SSean Christopherson  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4167a955cad8SSean Christopherson  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4168a955cad8SSean Christopherson  */
4169a955cad8SSean Christopherson static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4170a955cad8SSean Christopherson 				struct kvm_page_fault *fault, int mmu_seq)
4171a955cad8SSean Christopherson {
4172b9e5603cSPaolo Bonzini 	struct kvm_mmu_page *sp = to_shadow_page(vcpu->arch.mmu->root.hpa);
417318c841e1SSean Christopherson 
417418c841e1SSean Christopherson 	/* Special roots, e.g. pae_root, are not backed by shadow pages. */
417518c841e1SSean Christopherson 	if (sp && is_obsolete_sp(vcpu->kvm, sp))
417618c841e1SSean Christopherson 		return true;
417718c841e1SSean Christopherson 
417818c841e1SSean Christopherson 	/*
417918c841e1SSean Christopherson 	 * Roots without an associated shadow page are considered invalid if
418018c841e1SSean Christopherson 	 * there is a pending request to free obsolete roots.  The request is
418118c841e1SSean Christopherson 	 * only a hint that the current root _may_ be obsolete and needs to be
418218c841e1SSean Christopherson 	 * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
418318c841e1SSean Christopherson 	 * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
418418c841e1SSean Christopherson 	 * to reload even if no vCPU is actively using the root.
418518c841e1SSean Christopherson 	 */
4186527d5cd7SSean Christopherson 	if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4187a955cad8SSean Christopherson 		return true;
4188a955cad8SSean Christopherson 
4189a955cad8SSean Christopherson 	return fault->slot &&
4190a955cad8SSean Christopherson 	       mmu_notifier_retry_hva(vcpu->kvm, mmu_seq, fault->hva);
4191a955cad8SSean Christopherson }
4192a955cad8SSean Christopherson 
41934326e57eSPaolo Bonzini static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4194c50d8ae3SPaolo Bonzini {
419563c0cac9SDavid Matlack 	bool is_tdp_mmu_fault = is_tdp_mmu(vcpu->arch.mmu);
4196c50d8ae3SPaolo Bonzini 
41970f90e1c1SSean Christopherson 	unsigned long mmu_seq;
419883f06fa7SSean Christopherson 	int r;
4199c50d8ae3SPaolo Bonzini 
42003c8ad5a6SPaolo Bonzini 	fault->gfn = fault->addr >> PAGE_SHIFT;
4201e710c5f6SDavid Matlack 	fault->slot = kvm_vcpu_gfn_to_memslot(vcpu, fault->gfn);
4202e710c5f6SDavid Matlack 
4203b8a5d551SPaolo Bonzini 	if (page_fault_handle_page_track(vcpu, fault))
4204c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4205c50d8ae3SPaolo Bonzini 
42063c8ad5a6SPaolo Bonzini 	r = fast_page_fault(vcpu, fault);
4207c4371c2aSSean Christopherson 	if (r != RET_PF_INVALID)
4208c4371c2aSSean Christopherson 		return r;
420983291445SSean Christopherson 
4210378f5cd6SSean Christopherson 	r = mmu_topup_memory_caches(vcpu, false);
4211c50d8ae3SPaolo Bonzini 	if (r)
4212c50d8ae3SPaolo Bonzini 		return r;
4213c50d8ae3SPaolo Bonzini 
4214367fd790SSean Christopherson 	mmu_seq = vcpu->kvm->mmu_notifier_seq;
4215367fd790SSean Christopherson 	smp_rmb();
4216367fd790SSean Christopherson 
42175276c616SSean Christopherson 	r = kvm_faultin_pfn(vcpu, fault);
42185276c616SSean Christopherson 	if (r != RET_PF_CONTINUE)
42198f32d5e5SMaxim Levitsky 		return r;
4220367fd790SSean Christopherson 
42215276c616SSean Christopherson 	r = handle_abnormal_pfn(vcpu, fault, ACC_ALL);
42225276c616SSean Christopherson 	if (r != RET_PF_CONTINUE)
4223367fd790SSean Christopherson 		return r;
4224367fd790SSean Christopherson 
4225367fd790SSean Christopherson 	r = RET_PF_RETRY;
4226a2855afcSBen Gardon 
42270b873fd7SDavid Matlack 	if (is_tdp_mmu_fault)
4228a2855afcSBen Gardon 		read_lock(&vcpu->kvm->mmu_lock);
4229a2855afcSBen Gardon 	else
4230531810caSBen Gardon 		write_lock(&vcpu->kvm->mmu_lock);
4231a2855afcSBen Gardon 
4232a955cad8SSean Christopherson 	if (is_page_fault_stale(vcpu, fault, mmu_seq))
4233367fd790SSean Christopherson 		goto out_unlock;
4234a955cad8SSean Christopherson 
42357bd7ded6SSean Christopherson 	r = make_mmu_pages_available(vcpu);
42367bd7ded6SSean Christopherson 	if (r)
4237367fd790SSean Christopherson 		goto out_unlock;
4238bb18842eSBen Gardon 
42390b873fd7SDavid Matlack 	if (is_tdp_mmu_fault)
42402f6305ddSPaolo Bonzini 		r = kvm_tdp_mmu_map(vcpu, fault);
4241bb18842eSBen Gardon 	else
424243b74355SPaolo Bonzini 		r = __direct_map(vcpu, fault);
42430f90e1c1SSean Christopherson 
4244367fd790SSean Christopherson out_unlock:
42450b873fd7SDavid Matlack 	if (is_tdp_mmu_fault)
4246a2855afcSBen Gardon 		read_unlock(&vcpu->kvm->mmu_lock);
4247a2855afcSBen Gardon 	else
4248531810caSBen Gardon 		write_unlock(&vcpu->kvm->mmu_lock);
42493647cd04SPaolo Bonzini 	kvm_release_pfn_clean(fault->pfn);
4250367fd790SSean Christopherson 	return r;
4251c50d8ae3SPaolo Bonzini }
4252c50d8ae3SPaolo Bonzini 
4253c501040aSPaolo Bonzini static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4254c501040aSPaolo Bonzini 				struct kvm_page_fault *fault)
42550f90e1c1SSean Christopherson {
42564326e57eSPaolo Bonzini 	pgprintk("%s: gva %lx error %x\n", __func__, fault->addr, fault->error_code);
42570f90e1c1SSean Christopherson 
42580f90e1c1SSean Christopherson 	/* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
42594326e57eSPaolo Bonzini 	fault->max_level = PG_LEVEL_2M;
42604326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
42610f90e1c1SSean Christopherson }
42620f90e1c1SSean Christopherson 
4263c50d8ae3SPaolo Bonzini int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4264c50d8ae3SPaolo Bonzini 				u64 fault_address, char *insn, int insn_len)
4265c50d8ae3SPaolo Bonzini {
4266c50d8ae3SPaolo Bonzini 	int r = 1;
42679ce372b3SVitaly Kuznetsov 	u32 flags = vcpu->arch.apf.host_apf_flags;
4268c50d8ae3SPaolo Bonzini 
4269736c291cSSean Christopherson #ifndef CONFIG_X86_64
4270736c291cSSean Christopherson 	/* A 64-bit CR2 should be impossible on 32-bit KVM. */
4271736c291cSSean Christopherson 	if (WARN_ON_ONCE(fault_address >> 32))
4272736c291cSSean Christopherson 		return -EFAULT;
4273736c291cSSean Christopherson #endif
4274736c291cSSean Christopherson 
4275c50d8ae3SPaolo Bonzini 	vcpu->arch.l1tf_flush_l1d = true;
42769ce372b3SVitaly Kuznetsov 	if (!flags) {
4277c50d8ae3SPaolo Bonzini 		trace_kvm_page_fault(fault_address, error_code);
4278c50d8ae3SPaolo Bonzini 
4279c50d8ae3SPaolo Bonzini 		if (kvm_event_needs_reinjection(vcpu))
4280c50d8ae3SPaolo Bonzini 			kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4281c50d8ae3SPaolo Bonzini 		r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4282c50d8ae3SPaolo Bonzini 				insn_len);
42839ce372b3SVitaly Kuznetsov 	} else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
428468fd66f1SVitaly Kuznetsov 		vcpu->arch.apf.host_apf_flags = 0;
4285c50d8ae3SPaolo Bonzini 		local_irq_disable();
42866bca69adSThomas Gleixner 		kvm_async_pf_task_wait_schedule(fault_address);
4287c50d8ae3SPaolo Bonzini 		local_irq_enable();
42889ce372b3SVitaly Kuznetsov 	} else {
42899ce372b3SVitaly Kuznetsov 		WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4290c50d8ae3SPaolo Bonzini 	}
42919ce372b3SVitaly Kuznetsov 
4292c50d8ae3SPaolo Bonzini 	return r;
4293c50d8ae3SPaolo Bonzini }
4294c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4295c50d8ae3SPaolo Bonzini 
4296c501040aSPaolo Bonzini int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4297c50d8ae3SPaolo Bonzini {
42984326e57eSPaolo Bonzini 	while (fault->max_level > PG_LEVEL_4K) {
42994326e57eSPaolo Bonzini 		int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
43004326e57eSPaolo Bonzini 		gfn_t base = (fault->addr >> PAGE_SHIFT) & ~(page_num - 1);
4301c50d8ae3SPaolo Bonzini 
4302cb9b88c6SSean Christopherson 		if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4303cb9b88c6SSean Christopherson 			break;
43044326e57eSPaolo Bonzini 
43054326e57eSPaolo Bonzini 		--fault->max_level;
4306c50d8ae3SPaolo Bonzini 	}
4307c50d8ae3SPaolo Bonzini 
43084326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
4309c50d8ae3SPaolo Bonzini }
4310c50d8ae3SPaolo Bonzini 
431184a16226SSean Christopherson static void nonpaging_init_context(struct kvm_mmu *context)
4312c50d8ae3SPaolo Bonzini {
4313c50d8ae3SPaolo Bonzini 	context->page_fault = nonpaging_page_fault;
4314c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = nonpaging_gva_to_gpa;
4315c50d8ae3SPaolo Bonzini 	context->sync_page = nonpaging_sync_page;
43165efac074SPaolo Bonzini 	context->invlpg = NULL;
4317c50d8ae3SPaolo Bonzini }
4318c50d8ae3SPaolo Bonzini 
4319be01e8e2SSean Christopherson static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
43200be44352SSean Christopherson 				  union kvm_mmu_page_role role)
43210be44352SSean Christopherson {
4322be01e8e2SSean Christopherson 	return (role.direct || pgd == root->pgd) &&
43235499ea73SPaolo Bonzini 	       VALID_PAGE(root->hpa) &&
4324e47c4aeeSSean Christopherson 	       role.word == to_shadow_page(root->hpa)->role.word;
43250be44352SSean Christopherson }
43260be44352SSean Christopherson 
4327c50d8ae3SPaolo Bonzini /*
43285499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available,
43295499ea73SPaolo Bonzini  * and insert the current root as the MRU in the cache.
43305499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root and
43315499ea73SPaolo Bonzini  * true is returned.
43325499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
43335499ea73SPaolo Bonzini  * evicted to make room for the current root, and false is returned.
4334c50d8ae3SPaolo Bonzini  */
43355499ea73SPaolo Bonzini static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
43365499ea73SPaolo Bonzini 					      gpa_t new_pgd,
4337c50d8ae3SPaolo Bonzini 					      union kvm_mmu_page_role new_role)
4338c50d8ae3SPaolo Bonzini {
4339c50d8ae3SPaolo Bonzini 	uint i;
4340c50d8ae3SPaolo Bonzini 
4341b9e5603cSPaolo Bonzini 	if (is_root_usable(&mmu->root, new_pgd, new_role))
43420be44352SSean Christopherson 		return true;
43430be44352SSean Christopherson 
4344c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
43455499ea73SPaolo Bonzini 		/*
43465499ea73SPaolo Bonzini 		 * The swaps end up rotating the cache like this:
43475499ea73SPaolo Bonzini 		 *   C   0 1 2 3   (on entry to the function)
43485499ea73SPaolo Bonzini 		 *   0   C 1 2 3
43495499ea73SPaolo Bonzini 		 *   1   C 0 2 3
43505499ea73SPaolo Bonzini 		 *   2   C 0 1 3
43515499ea73SPaolo Bonzini 		 *   3   C 0 1 2   (on exit from the loop)
43525499ea73SPaolo Bonzini 		 */
4353b9e5603cSPaolo Bonzini 		swap(mmu->root, mmu->prev_roots[i]);
4354b9e5603cSPaolo Bonzini 		if (is_root_usable(&mmu->root, new_pgd, new_role))
43555499ea73SPaolo Bonzini 			return true;
4356c50d8ae3SPaolo Bonzini 	}
4357c50d8ae3SPaolo Bonzini 
43585499ea73SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
43595499ea73SPaolo Bonzini 	return false;
4360c50d8ae3SPaolo Bonzini }
4361c50d8ae3SPaolo Bonzini 
4362c50d8ae3SPaolo Bonzini /*
43635499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available.
43645499ea73SPaolo Bonzini  * On entry, mmu->root is invalid.
43655499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
43665499ea73SPaolo Bonzini  * of the cache becomes invalid, and true is returned.
43675499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid and false is returned.
43685499ea73SPaolo Bonzini  */
43695499ea73SPaolo Bonzini static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
43705499ea73SPaolo Bonzini 					     gpa_t new_pgd,
43715499ea73SPaolo Bonzini 					     union kvm_mmu_page_role new_role)
43725499ea73SPaolo Bonzini {
43735499ea73SPaolo Bonzini 	uint i;
43745499ea73SPaolo Bonzini 
43755499ea73SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
43765499ea73SPaolo Bonzini 		if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
43775499ea73SPaolo Bonzini 			goto hit;
43785499ea73SPaolo Bonzini 
43795499ea73SPaolo Bonzini 	return false;
43805499ea73SPaolo Bonzini 
43815499ea73SPaolo Bonzini hit:
43825499ea73SPaolo Bonzini 	swap(mmu->root, mmu->prev_roots[i]);
43835499ea73SPaolo Bonzini 	/* Bubble up the remaining roots.  */
43845499ea73SPaolo Bonzini 	for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
43855499ea73SPaolo Bonzini 		mmu->prev_roots[i] = mmu->prev_roots[i + 1];
43865499ea73SPaolo Bonzini 	mmu->prev_roots[i].hpa = INVALID_PAGE;
43875499ea73SPaolo Bonzini 	return true;
43885499ea73SPaolo Bonzini }
43895499ea73SPaolo Bonzini 
43905499ea73SPaolo Bonzini static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
43915499ea73SPaolo Bonzini 			    gpa_t new_pgd, union kvm_mmu_page_role new_role)
43925499ea73SPaolo Bonzini {
43935499ea73SPaolo Bonzini 	/*
43945499ea73SPaolo Bonzini 	 * For now, limit the caching to 64-bit hosts+VMs in order to avoid
4395c50d8ae3SPaolo Bonzini 	 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
4396c50d8ae3SPaolo Bonzini 	 * later if necessary.
4397c50d8ae3SPaolo Bonzini 	 */
43985499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa) && !to_shadow_page(mmu->root.hpa))
43995499ea73SPaolo Bonzini 		kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4400c50d8ae3SPaolo Bonzini 
44015499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa))
44025499ea73SPaolo Bonzini 		return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
44035499ea73SPaolo Bonzini 	else
44045499ea73SPaolo Bonzini 		return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4405c50d8ae3SPaolo Bonzini }
4406c50d8ae3SPaolo Bonzini 
4407d2e5f333SPaolo Bonzini void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4408c50d8ae3SPaolo Bonzini {
44090c1c92f1SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
44107a458f0eSPaolo Bonzini 	union kvm_mmu_page_role new_role = mmu->root_role;
44110c1c92f1SPaolo Bonzini 
44125499ea73SPaolo Bonzini 	if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role)) {
44135499ea73SPaolo Bonzini 		/* kvm_mmu_ensure_valid_pgd will set up a new root.  */
4414b869855bSSean Christopherson 		return;
4415c50d8ae3SPaolo Bonzini 	}
4416c50d8ae3SPaolo Bonzini 
4417c50d8ae3SPaolo Bonzini 	/*
4418b869855bSSean Christopherson 	 * It's possible that the cached previous root page is obsolete because
4419b869855bSSean Christopherson 	 * of a change in the MMU generation number. However, changing the
4420527d5cd7SSean Christopherson 	 * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4421527d5cd7SSean Christopherson 	 * which will free the root set here and allocate a new one.
4422b869855bSSean Christopherson 	 */
4423b869855bSSean Christopherson 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4424b869855bSSean Christopherson 
4425b5129100SSean Christopherson 	if (force_flush_and_sync_on_reuse) {
4426b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4427b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4428b5129100SSean Christopherson 	}
4429b869855bSSean Christopherson 
4430b869855bSSean Christopherson 	/*
4431b869855bSSean Christopherson 	 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4432b869855bSSean Christopherson 	 * switching to a new CR3, that GVA->GPA mapping may no longer be
4433b869855bSSean Christopherson 	 * valid. So clear any cached MMIO info even when we don't need to sync
4434b869855bSSean Christopherson 	 * the shadow page tables.
4435c50d8ae3SPaolo Bonzini 	 */
4436c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4437c50d8ae3SPaolo Bonzini 
4438daa5b6c1SBen Gardon 	/*
4439daa5b6c1SBen Gardon 	 * If this is a direct root page, it doesn't have a write flooding
4440daa5b6c1SBen Gardon 	 * count. Otherwise, clear the write flooding count.
4441daa5b6c1SBen Gardon 	 */
4442daa5b6c1SBen Gardon 	if (!new_role.direct)
4443daa5b6c1SBen Gardon 		__clear_sp_write_flooding_count(
4444b9e5603cSPaolo Bonzini 				to_shadow_page(vcpu->arch.mmu->root.hpa));
4445c50d8ae3SPaolo Bonzini }
4446be01e8e2SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4447c50d8ae3SPaolo Bonzini 
4448c50d8ae3SPaolo Bonzini static unsigned long get_cr3(struct kvm_vcpu *vcpu)
4449c50d8ae3SPaolo Bonzini {
4450c50d8ae3SPaolo Bonzini 	return kvm_read_cr3(vcpu);
4451c50d8ae3SPaolo Bonzini }
4452c50d8ae3SPaolo Bonzini 
4453c50d8ae3SPaolo Bonzini static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4454c3e5e415SLai Jiangshan 			   unsigned int access)
4455c50d8ae3SPaolo Bonzini {
4456c50d8ae3SPaolo Bonzini 	if (unlikely(is_mmio_spte(*sptep))) {
4457c50d8ae3SPaolo Bonzini 		if (gfn != get_mmio_spte_gfn(*sptep)) {
4458c50d8ae3SPaolo Bonzini 			mmu_spte_clear_no_track(sptep);
4459c50d8ae3SPaolo Bonzini 			return true;
4460c50d8ae3SPaolo Bonzini 		}
4461c50d8ae3SPaolo Bonzini 
4462c50d8ae3SPaolo Bonzini 		mark_mmio_spte(vcpu, sptep, gfn, access);
4463c50d8ae3SPaolo Bonzini 		return true;
4464c50d8ae3SPaolo Bonzini 	}
4465c50d8ae3SPaolo Bonzini 
4466c50d8ae3SPaolo Bonzini 	return false;
4467c50d8ae3SPaolo Bonzini }
4468c50d8ae3SPaolo Bonzini 
4469c50d8ae3SPaolo Bonzini #define PTTYPE_EPT 18 /* arbitrary */
4470c50d8ae3SPaolo Bonzini #define PTTYPE PTTYPE_EPT
4471c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4472c50d8ae3SPaolo Bonzini #undef PTTYPE
4473c50d8ae3SPaolo Bonzini 
4474c50d8ae3SPaolo Bonzini #define PTTYPE 64
4475c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4476c50d8ae3SPaolo Bonzini #undef PTTYPE
4477c50d8ae3SPaolo Bonzini 
4478c50d8ae3SPaolo Bonzini #define PTTYPE 32
4479c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4480c50d8ae3SPaolo Bonzini #undef PTTYPE
4481c50d8ae3SPaolo Bonzini 
4482c50d8ae3SPaolo Bonzini static void
4483b705a277SSean Christopherson __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
44845b7f575cSSean Christopherson 			u64 pa_bits_rsvd, int level, bool nx, bool gbpages,
4485c50d8ae3SPaolo Bonzini 			bool pse, bool amd)
4486c50d8ae3SPaolo Bonzini {
4487c50d8ae3SPaolo Bonzini 	u64 gbpages_bit_rsvd = 0;
4488c50d8ae3SPaolo Bonzini 	u64 nonleaf_bit8_rsvd = 0;
44895b7f575cSSean Christopherson 	u64 high_bits_rsvd;
4490c50d8ae3SPaolo Bonzini 
4491c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = 0;
4492c50d8ae3SPaolo Bonzini 
4493c50d8ae3SPaolo Bonzini 	if (!gbpages)
4494c50d8ae3SPaolo Bonzini 		gbpages_bit_rsvd = rsvd_bits(7, 7);
4495c50d8ae3SPaolo Bonzini 
44965b7f575cSSean Christopherson 	if (level == PT32E_ROOT_LEVEL)
44975b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
44985b7f575cSSean Christopherson 	else
44995b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
45005b7f575cSSean Christopherson 
45015b7f575cSSean Christopherson 	/* Note, NX doesn't exist in PDPTEs, this is handled below. */
45025b7f575cSSean Christopherson 	if (!nx)
45035b7f575cSSean Christopherson 		high_bits_rsvd |= rsvd_bits(63, 63);
45045b7f575cSSean Christopherson 
4505c50d8ae3SPaolo Bonzini 	/*
4506c50d8ae3SPaolo Bonzini 	 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4507c50d8ae3SPaolo Bonzini 	 * leaf entries) on AMD CPUs only.
4508c50d8ae3SPaolo Bonzini 	 */
4509c50d8ae3SPaolo Bonzini 	if (amd)
4510c50d8ae3SPaolo Bonzini 		nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4511c50d8ae3SPaolo Bonzini 
4512c50d8ae3SPaolo Bonzini 	switch (level) {
4513c50d8ae3SPaolo Bonzini 	case PT32_ROOT_LEVEL:
4514c50d8ae3SPaolo Bonzini 		/* no rsvd bits for 2 level 4K page table entries */
4515c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][1] = 0;
4516c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][0] = 0;
4517c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4518c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4519c50d8ae3SPaolo Bonzini 
4520c50d8ae3SPaolo Bonzini 		if (!pse) {
4521c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = 0;
4522c50d8ae3SPaolo Bonzini 			break;
4523c50d8ae3SPaolo Bonzini 		}
4524c50d8ae3SPaolo Bonzini 
4525c50d8ae3SPaolo Bonzini 		if (is_cpuid_PSE36())
4526c50d8ae3SPaolo Bonzini 			/* 36bits PSE 4MB page */
4527c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4528c50d8ae3SPaolo Bonzini 		else
4529c50d8ae3SPaolo Bonzini 			/* 32 bits PSE 4MB page */
4530c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4531c50d8ae3SPaolo Bonzini 		break;
4532c50d8ae3SPaolo Bonzini 	case PT32E_ROOT_LEVEL:
45335b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
45345b7f575cSSean Christopherson 						   high_bits_rsvd |
45355b7f575cSSean Christopherson 						   rsvd_bits(5, 8) |
45365b7f575cSSean Christopherson 						   rsvd_bits(1, 2);	/* PDPTE */
45375b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;	/* PDE */
45385b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;	/* PTE */
45395b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4540c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20);	/* large page */
4541c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4542c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4543c50d8ae3SPaolo Bonzini 		break;
4544c50d8ae3SPaolo Bonzini 	case PT64_ROOT_5LEVEL:
45455b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
45465b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
45475b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
4548c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][4] =
4549c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][4];
4550df561f66SGustavo A. R. Silva 		fallthrough;
4551c50d8ae3SPaolo Bonzini 	case PT64_ROOT_4LEVEL:
45525b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
45535b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
45545b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
45555b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
45565b7f575cSSean Christopherson 						   gbpages_bit_rsvd;
45575b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
45585b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4559c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][3] =
4560c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][3];
45615b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
45625b7f575cSSean Christopherson 						   gbpages_bit_rsvd |
4563c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 29);
45645b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4565c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20); /* large page */
4566c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4567c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4568c50d8ae3SPaolo Bonzini 		break;
4569c50d8ae3SPaolo Bonzini 	}
4570c50d8ae3SPaolo Bonzini }
4571c50d8ae3SPaolo Bonzini 
457227de9250SSean Christopherson static bool guest_can_use_gbpages(struct kvm_vcpu *vcpu)
457327de9250SSean Christopherson {
457427de9250SSean Christopherson 	/*
457527de9250SSean Christopherson 	 * If TDP is enabled, let the guest use GBPAGES if they're supported in
457627de9250SSean Christopherson 	 * hardware.  The hardware page walker doesn't let KVM disable GBPAGES,
457727de9250SSean Christopherson 	 * i.e. won't treat them as reserved, and KVM doesn't redo the GVA->GPA
457827de9250SSean Christopherson 	 * walk for performance and complexity reasons.  Not to mention KVM
457927de9250SSean Christopherson 	 * _can't_ solve the problem because GVA->GPA walks aren't visible to
458027de9250SSean Christopherson 	 * KVM once a TDP translation is installed.  Mimic hardware behavior so
458127de9250SSean Christopherson 	 * that KVM's is at least consistent, i.e. doesn't randomly inject #PF.
458227de9250SSean Christopherson 	 */
458327de9250SSean Christopherson 	return tdp_enabled ? boot_cpu_has(X86_FEATURE_GBPAGES) :
458427de9250SSean Christopherson 			     guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES);
458527de9250SSean Christopherson }
458627de9250SSean Christopherson 
4587c919e881SKai Huang static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4588c50d8ae3SPaolo Bonzini 					struct kvm_mmu *context)
4589c50d8ae3SPaolo Bonzini {
4590b705a277SSean Christopherson 	__reset_rsvds_bits_mask(&context->guest_rsvd_check,
45915b7f575cSSean Christopherson 				vcpu->arch.reserved_gpa_bits,
45924d25502aSPaolo Bonzini 				context->cpu_role.base.level, is_efer_nx(context),
459327de9250SSean Christopherson 				guest_can_use_gbpages(vcpu),
45944e9c0d80SSean Christopherson 				is_cr4_pse(context),
459523493d0aSSean Christopherson 				guest_cpuid_is_amd_or_hygon(vcpu));
4596c50d8ae3SPaolo Bonzini }
4597c50d8ae3SPaolo Bonzini 
4598c50d8ae3SPaolo Bonzini static void
4599c50d8ae3SPaolo Bonzini __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
460084ea5c09SLai Jiangshan 			    u64 pa_bits_rsvd, bool execonly, int huge_page_level)
4601c50d8ae3SPaolo Bonzini {
46025b7f575cSSean Christopherson 	u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
460384ea5c09SLai Jiangshan 	u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4604c50d8ae3SPaolo Bonzini 	u64 bad_mt_xwr;
4605c50d8ae3SPaolo Bonzini 
460684ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_1G)
460784ea5c09SLai Jiangshan 		large_1g_rsvd = rsvd_bits(7, 7);
460884ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_2M)
460984ea5c09SLai Jiangshan 		large_2m_rsvd = rsvd_bits(7, 7);
461084ea5c09SLai Jiangshan 
46115b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
46125b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
461384ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
461484ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
46155b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4616c50d8ae3SPaolo Bonzini 
4617c50d8ae3SPaolo Bonzini 	/* large page */
4618c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4619c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
462084ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
462184ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4622c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4623c50d8ae3SPaolo Bonzini 
4624c50d8ae3SPaolo Bonzini 	bad_mt_xwr = 0xFFull << (2 * 8);	/* bits 3..5 must not be 2 */
4625c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (3 * 8);	/* bits 3..5 must not be 3 */
4626c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (7 * 8);	/* bits 3..5 must not be 7 */
4627c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 2);	/* bits 0..2 must not be 010 */
4628c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 6);	/* bits 0..2 must not be 110 */
4629c50d8ae3SPaolo Bonzini 	if (!execonly) {
4630c50d8ae3SPaolo Bonzini 		/* bits 0..2 must not be 100 unless VMX capabilities allow it */
4631c50d8ae3SPaolo Bonzini 		bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4632c50d8ae3SPaolo Bonzini 	}
4633c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = bad_mt_xwr;
4634c50d8ae3SPaolo Bonzini }
4635c50d8ae3SPaolo Bonzini 
4636c50d8ae3SPaolo Bonzini static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
463784ea5c09SLai Jiangshan 		struct kvm_mmu *context, bool execonly, int huge_page_level)
4638c50d8ae3SPaolo Bonzini {
4639c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
464084ea5c09SLai Jiangshan 				    vcpu->arch.reserved_gpa_bits, execonly,
464184ea5c09SLai Jiangshan 				    huge_page_level);
4642c50d8ae3SPaolo Bonzini }
4643c50d8ae3SPaolo Bonzini 
46446f8e65a6SSean Christopherson static inline u64 reserved_hpa_bits(void)
46456f8e65a6SSean Christopherson {
46466f8e65a6SSean Christopherson 	return rsvd_bits(shadow_phys_bits, 63);
46476f8e65a6SSean Christopherson }
46486f8e65a6SSean Christopherson 
4649c50d8ae3SPaolo Bonzini /*
4650c50d8ae3SPaolo Bonzini  * the page table on host is the shadow page table for the page
4651c50d8ae3SPaolo Bonzini  * table in guest or amd nested guest, its mmu features completely
4652c50d8ae3SPaolo Bonzini  * follow the features in guest.
4653c50d8ae3SPaolo Bonzini  */
465416be1d12SSean Christopherson static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
465516be1d12SSean Christopherson 					struct kvm_mmu *context)
4656c50d8ae3SPaolo Bonzini {
46578c985b2dSSean Christopherson 	/* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
46588c985b2dSSean Christopherson 	bool is_amd = true;
46598c985b2dSSean Christopherson 	/* KVM doesn't use 2-level page tables for the shadow MMU. */
46608c985b2dSSean Christopherson 	bool is_pse = false;
4661c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4662c50d8ae3SPaolo Bonzini 	int i;
4663c50d8ae3SPaolo Bonzini 
4664a972e29cSPaolo Bonzini 	WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
46658c985b2dSSean Christopherson 
4666c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4667b705a277SSean Christopherson 	__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4668a972e29cSPaolo Bonzini 				context->root_role.level,
46697a458f0eSPaolo Bonzini 				context->root_role.efer_nx,
467027de9250SSean Christopherson 				guest_can_use_gbpages(vcpu), is_pse, is_amd);
4671c50d8ae3SPaolo Bonzini 
4672c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4673c50d8ae3SPaolo Bonzini 		return;
4674c50d8ae3SPaolo Bonzini 
4675a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4676e54f1ff2SKai Huang 		/*
4677e54f1ff2SKai Huang 		 * So far shadow_me_value is a constant during KVM's life
4678e54f1ff2SKai Huang 		 * time.  Bits in shadow_me_value are allowed to be set.
4679e54f1ff2SKai Huang 		 * Bits in shadow_me_mask but not in shadow_me_value are
4680e54f1ff2SKai Huang 		 * not allowed to be set.
4681e54f1ff2SKai Huang 		 */
4682e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
4683e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
4684e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
4685e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
4686c50d8ae3SPaolo Bonzini 	}
4687c50d8ae3SPaolo Bonzini 
4688c50d8ae3SPaolo Bonzini }
4689c50d8ae3SPaolo Bonzini 
4690c50d8ae3SPaolo Bonzini static inline bool boot_cpu_is_amd(void)
4691c50d8ae3SPaolo Bonzini {
4692c50d8ae3SPaolo Bonzini 	WARN_ON_ONCE(!tdp_enabled);
4693c50d8ae3SPaolo Bonzini 	return shadow_x_mask == 0;
4694c50d8ae3SPaolo Bonzini }
4695c50d8ae3SPaolo Bonzini 
4696c50d8ae3SPaolo Bonzini /*
4697c50d8ae3SPaolo Bonzini  * the direct page table on host, use as much mmu features as
4698c50d8ae3SPaolo Bonzini  * possible, however, kvm currently does not do execution-protection.
4699c50d8ae3SPaolo Bonzini  */
4700c50d8ae3SPaolo Bonzini static void
4701e8f6e738SJinrong Liang reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
4702c50d8ae3SPaolo Bonzini {
4703c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4704c50d8ae3SPaolo Bonzini 	int i;
4705c50d8ae3SPaolo Bonzini 
4706c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4707c50d8ae3SPaolo Bonzini 
4708c50d8ae3SPaolo Bonzini 	if (boot_cpu_is_amd())
4709b705a277SSean Christopherson 		__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4710a972e29cSPaolo Bonzini 					context->root_role.level, false,
4711c50d8ae3SPaolo Bonzini 					boot_cpu_has(X86_FEATURE_GBPAGES),
47128c985b2dSSean Christopherson 					false, true);
4713c50d8ae3SPaolo Bonzini 	else
4714c50d8ae3SPaolo Bonzini 		__reset_rsvds_bits_mask_ept(shadow_zero_check,
471584ea5c09SLai Jiangshan 					    reserved_hpa_bits(), false,
471684ea5c09SLai Jiangshan 					    max_huge_page_level);
4717c50d8ae3SPaolo Bonzini 
4718c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4719c50d8ae3SPaolo Bonzini 		return;
4720c50d8ae3SPaolo Bonzini 
4721a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4722c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4723c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4724c50d8ae3SPaolo Bonzini 	}
4725c50d8ae3SPaolo Bonzini }
4726c50d8ae3SPaolo Bonzini 
4727c50d8ae3SPaolo Bonzini /*
4728c50d8ae3SPaolo Bonzini  * as the comments in reset_shadow_zero_bits_mask() except it
4729c50d8ae3SPaolo Bonzini  * is the shadow page table for intel nested guest.
4730c50d8ae3SPaolo Bonzini  */
4731c50d8ae3SPaolo Bonzini static void
4732e8f6e738SJinrong Liang reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
4733c50d8ae3SPaolo Bonzini {
4734c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
473584ea5c09SLai Jiangshan 				    reserved_hpa_bits(), execonly,
473684ea5c09SLai Jiangshan 				    max_huge_page_level);
4737c50d8ae3SPaolo Bonzini }
4738c50d8ae3SPaolo Bonzini 
4739c50d8ae3SPaolo Bonzini #define BYTE_MASK(access) \
4740c50d8ae3SPaolo Bonzini 	((1 & (access) ? 2 : 0) | \
4741c50d8ae3SPaolo Bonzini 	 (2 & (access) ? 4 : 0) | \
4742c50d8ae3SPaolo Bonzini 	 (3 & (access) ? 8 : 0) | \
4743c50d8ae3SPaolo Bonzini 	 (4 & (access) ? 16 : 0) | \
4744c50d8ae3SPaolo Bonzini 	 (5 & (access) ? 32 : 0) | \
4745c50d8ae3SPaolo Bonzini 	 (6 & (access) ? 64 : 0) | \
4746c50d8ae3SPaolo Bonzini 	 (7 & (access) ? 128 : 0))
4747c50d8ae3SPaolo Bonzini 
4748c50d8ae3SPaolo Bonzini 
4749c596f147SSean Christopherson static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
4750c50d8ae3SPaolo Bonzini {
4751c50d8ae3SPaolo Bonzini 	unsigned byte;
4752c50d8ae3SPaolo Bonzini 
4753c50d8ae3SPaolo Bonzini 	const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4754c50d8ae3SPaolo Bonzini 	const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4755c50d8ae3SPaolo Bonzini 	const u8 u = BYTE_MASK(ACC_USER_MASK);
4756c50d8ae3SPaolo Bonzini 
4757c596f147SSean Christopherson 	bool cr4_smep = is_cr4_smep(mmu);
4758c596f147SSean Christopherson 	bool cr4_smap = is_cr4_smap(mmu);
4759c596f147SSean Christopherson 	bool cr0_wp = is_cr0_wp(mmu);
476090599c28SSean Christopherson 	bool efer_nx = is_efer_nx(mmu);
4761c50d8ae3SPaolo Bonzini 
4762c50d8ae3SPaolo Bonzini 	for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
4763c50d8ae3SPaolo Bonzini 		unsigned pfec = byte << 1;
4764c50d8ae3SPaolo Bonzini 
4765c50d8ae3SPaolo Bonzini 		/*
4766c50d8ae3SPaolo Bonzini 		 * Each "*f" variable has a 1 bit for each UWX value
4767c50d8ae3SPaolo Bonzini 		 * that causes a fault with the given PFEC.
4768c50d8ae3SPaolo Bonzini 		 */
4769c50d8ae3SPaolo Bonzini 
4770c50d8ae3SPaolo Bonzini 		/* Faults from writes to non-writable pages */
4771c50d8ae3SPaolo Bonzini 		u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
4772c50d8ae3SPaolo Bonzini 		/* Faults from user mode accesses to supervisor pages */
4773c50d8ae3SPaolo Bonzini 		u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
4774c50d8ae3SPaolo Bonzini 		/* Faults from fetches of non-executable pages*/
4775c50d8ae3SPaolo Bonzini 		u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
4776c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode fetches of user pages */
4777c50d8ae3SPaolo Bonzini 		u8 smepf = 0;
4778c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode accesses of user pages */
4779c50d8ae3SPaolo Bonzini 		u8 smapf = 0;
4780c50d8ae3SPaolo Bonzini 
4781c50d8ae3SPaolo Bonzini 		if (!ept) {
4782c50d8ae3SPaolo Bonzini 			/* Faults from kernel mode accesses to user pages */
4783c50d8ae3SPaolo Bonzini 			u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4784c50d8ae3SPaolo Bonzini 
4785c50d8ae3SPaolo Bonzini 			/* Not really needed: !nx will cause pte.nx to fault */
478690599c28SSean Christopherson 			if (!efer_nx)
4787c50d8ae3SPaolo Bonzini 				ff = 0;
4788c50d8ae3SPaolo Bonzini 
4789c50d8ae3SPaolo Bonzini 			/* Allow supervisor writes if !cr0.wp */
4790c50d8ae3SPaolo Bonzini 			if (!cr0_wp)
4791c50d8ae3SPaolo Bonzini 				wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4792c50d8ae3SPaolo Bonzini 
4793c50d8ae3SPaolo Bonzini 			/* Disallow supervisor fetches of user code if cr4.smep */
4794c50d8ae3SPaolo Bonzini 			if (cr4_smep)
4795c50d8ae3SPaolo Bonzini 				smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4796c50d8ae3SPaolo Bonzini 
4797c50d8ae3SPaolo Bonzini 			/*
4798c50d8ae3SPaolo Bonzini 			 * SMAP:kernel-mode data accesses from user-mode
4799c50d8ae3SPaolo Bonzini 			 * mappings should fault. A fault is considered
4800c50d8ae3SPaolo Bonzini 			 * as a SMAP violation if all of the following
4801c50d8ae3SPaolo Bonzini 			 * conditions are true:
4802c50d8ae3SPaolo Bonzini 			 *   - X86_CR4_SMAP is set in CR4
4803c50d8ae3SPaolo Bonzini 			 *   - A user page is accessed
4804c50d8ae3SPaolo Bonzini 			 *   - The access is not a fetch
48054f4aa80eSLai Jiangshan 			 *   - The access is supervisor mode
48064f4aa80eSLai Jiangshan 			 *   - If implicit supervisor access or X86_EFLAGS_AC is clear
4807c50d8ae3SPaolo Bonzini 			 *
480894b4a2f1SLai Jiangshan 			 * Here, we cover the first four conditions.
480994b4a2f1SLai Jiangshan 			 * The fifth is computed dynamically in permission_fault();
4810c50d8ae3SPaolo Bonzini 			 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
4811c50d8ae3SPaolo Bonzini 			 * *not* subject to SMAP restrictions.
4812c50d8ae3SPaolo Bonzini 			 */
4813c50d8ae3SPaolo Bonzini 			if (cr4_smap)
4814c50d8ae3SPaolo Bonzini 				smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
4815c50d8ae3SPaolo Bonzini 		}
4816c50d8ae3SPaolo Bonzini 
4817c50d8ae3SPaolo Bonzini 		mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
4818c50d8ae3SPaolo Bonzini 	}
4819c50d8ae3SPaolo Bonzini }
4820c50d8ae3SPaolo Bonzini 
4821c50d8ae3SPaolo Bonzini /*
4822c50d8ae3SPaolo Bonzini * PKU is an additional mechanism by which the paging controls access to
4823c50d8ae3SPaolo Bonzini * user-mode addresses based on the value in the PKRU register.  Protection
4824c50d8ae3SPaolo Bonzini * key violations are reported through a bit in the page fault error code.
4825c50d8ae3SPaolo Bonzini * Unlike other bits of the error code, the PK bit is not known at the
4826c50d8ae3SPaolo Bonzini * call site of e.g. gva_to_gpa; it must be computed directly in
4827c50d8ae3SPaolo Bonzini * permission_fault based on two bits of PKRU, on some machine state (CR4,
4828c50d8ae3SPaolo Bonzini * CR0, EFER, CPL), and on other bits of the error code and the page tables.
4829c50d8ae3SPaolo Bonzini *
4830c50d8ae3SPaolo Bonzini * In particular the following conditions come from the error code, the
4831c50d8ae3SPaolo Bonzini * page tables and the machine state:
4832c50d8ae3SPaolo Bonzini * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
4833c50d8ae3SPaolo Bonzini * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
4834c50d8ae3SPaolo Bonzini * - PK is always zero if U=0 in the page tables
4835c50d8ae3SPaolo Bonzini * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
4836c50d8ae3SPaolo Bonzini *
4837c50d8ae3SPaolo Bonzini * The PKRU bitmask caches the result of these four conditions.  The error
4838c50d8ae3SPaolo Bonzini * code (minus the P bit) and the page table's U bit form an index into the
4839c50d8ae3SPaolo Bonzini * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
4840c50d8ae3SPaolo Bonzini * with the two bits of the PKRU register corresponding to the protection key.
4841c50d8ae3SPaolo Bonzini * For the first three conditions above the bits will be 00, thus masking
4842c50d8ae3SPaolo Bonzini * away both AD and WD.  For all reads or if the last condition holds, WD
4843c50d8ae3SPaolo Bonzini * only will be masked away.
4844c50d8ae3SPaolo Bonzini */
48452e4c0661SSean Christopherson static void update_pkru_bitmask(struct kvm_mmu *mmu)
4846c50d8ae3SPaolo Bonzini {
4847c50d8ae3SPaolo Bonzini 	unsigned bit;
4848c50d8ae3SPaolo Bonzini 	bool wp;
4849c50d8ae3SPaolo Bonzini 
4850c50d8ae3SPaolo Bonzini 	mmu->pkru_mask = 0;
4851a3ca5281SChenyi Qiang 
4852a3ca5281SChenyi Qiang 	if (!is_cr4_pke(mmu))
4853c50d8ae3SPaolo Bonzini 		return;
4854c50d8ae3SPaolo Bonzini 
48552e4c0661SSean Christopherson 	wp = is_cr0_wp(mmu);
4856c50d8ae3SPaolo Bonzini 
4857c50d8ae3SPaolo Bonzini 	for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
4858c50d8ae3SPaolo Bonzini 		unsigned pfec, pkey_bits;
4859c50d8ae3SPaolo Bonzini 		bool check_pkey, check_write, ff, uf, wf, pte_user;
4860c50d8ae3SPaolo Bonzini 
4861c50d8ae3SPaolo Bonzini 		pfec = bit << 1;
4862c50d8ae3SPaolo Bonzini 		ff = pfec & PFERR_FETCH_MASK;
4863c50d8ae3SPaolo Bonzini 		uf = pfec & PFERR_USER_MASK;
4864c50d8ae3SPaolo Bonzini 		wf = pfec & PFERR_WRITE_MASK;
4865c50d8ae3SPaolo Bonzini 
4866c50d8ae3SPaolo Bonzini 		/* PFEC.RSVD is replaced by ACC_USER_MASK. */
4867c50d8ae3SPaolo Bonzini 		pte_user = pfec & PFERR_RSVD_MASK;
4868c50d8ae3SPaolo Bonzini 
4869c50d8ae3SPaolo Bonzini 		/*
4870c50d8ae3SPaolo Bonzini 		 * Only need to check the access which is not an
4871c50d8ae3SPaolo Bonzini 		 * instruction fetch and is to a user page.
4872c50d8ae3SPaolo Bonzini 		 */
4873c50d8ae3SPaolo Bonzini 		check_pkey = (!ff && pte_user);
4874c50d8ae3SPaolo Bonzini 		/*
4875c50d8ae3SPaolo Bonzini 		 * write access is controlled by PKRU if it is a
4876c50d8ae3SPaolo Bonzini 		 * user access or CR0.WP = 1.
4877c50d8ae3SPaolo Bonzini 		 */
4878c50d8ae3SPaolo Bonzini 		check_write = check_pkey && wf && (uf || wp);
4879c50d8ae3SPaolo Bonzini 
4880c50d8ae3SPaolo Bonzini 		/* PKRU.AD stops both read and write access. */
4881c50d8ae3SPaolo Bonzini 		pkey_bits = !!check_pkey;
4882c50d8ae3SPaolo Bonzini 		/* PKRU.WD stops write access. */
4883c50d8ae3SPaolo Bonzini 		pkey_bits |= (!!check_write) << 1;
4884c50d8ae3SPaolo Bonzini 
4885c50d8ae3SPaolo Bonzini 		mmu->pkru_mask |= (pkey_bits & 3) << pfec;
4886c50d8ae3SPaolo Bonzini 	}
4887c50d8ae3SPaolo Bonzini }
4888c50d8ae3SPaolo Bonzini 
4889533f9a4bSSean Christopherson static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
4890533f9a4bSSean Christopherson 					struct kvm_mmu *mmu)
4891c50d8ae3SPaolo Bonzini {
4892533f9a4bSSean Christopherson 	if (!is_cr0_pg(mmu))
4893533f9a4bSSean Christopherson 		return;
4894c50d8ae3SPaolo Bonzini 
4895c919e881SKai Huang 	reset_guest_rsvds_bits_mask(vcpu, mmu);
4896533f9a4bSSean Christopherson 	update_permission_bitmask(mmu, false);
4897533f9a4bSSean Christopherson 	update_pkru_bitmask(mmu);
4898c50d8ae3SPaolo Bonzini }
4899c50d8ae3SPaolo Bonzini 
4900fe660f72SSean Christopherson static void paging64_init_context(struct kvm_mmu *context)
4901c50d8ae3SPaolo Bonzini {
4902c50d8ae3SPaolo Bonzini 	context->page_fault = paging64_page_fault;
4903c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging64_gva_to_gpa;
4904c50d8ae3SPaolo Bonzini 	context->sync_page = paging64_sync_page;
4905c50d8ae3SPaolo Bonzini 	context->invlpg = paging64_invlpg;
4906c50d8ae3SPaolo Bonzini }
4907c50d8ae3SPaolo Bonzini 
490884a16226SSean Christopherson static void paging32_init_context(struct kvm_mmu *context)
4909c50d8ae3SPaolo Bonzini {
4910c50d8ae3SPaolo Bonzini 	context->page_fault = paging32_page_fault;
4911c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging32_gva_to_gpa;
4912c50d8ae3SPaolo Bonzini 	context->sync_page = paging32_sync_page;
4913c50d8ae3SPaolo Bonzini 	context->invlpg = paging32_invlpg;
4914c50d8ae3SPaolo Bonzini }
4915c50d8ae3SPaolo Bonzini 
49167a7ae829SPaolo Bonzini static union kvm_cpu_role
4917e5ed0fb0SPaolo Bonzini kvm_calc_cpu_role(struct kvm_vcpu *vcpu, const struct kvm_mmu_role_regs *regs)
4918e5ed0fb0SPaolo Bonzini {
49197a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
4920e5ed0fb0SPaolo Bonzini 
4921e5ed0fb0SPaolo Bonzini 	role.base.access = ACC_ALL;
4922e5ed0fb0SPaolo Bonzini 	role.base.smm = is_smm(vcpu);
4923e5ed0fb0SPaolo Bonzini 	role.base.guest_mode = is_guest_mode(vcpu);
4924e5ed0fb0SPaolo Bonzini 	role.ext.valid = 1;
4925e5ed0fb0SPaolo Bonzini 
4926e5ed0fb0SPaolo Bonzini 	if (!____is_cr0_pg(regs)) {
4927e5ed0fb0SPaolo Bonzini 		role.base.direct = 1;
4928e5ed0fb0SPaolo Bonzini 		return role;
4929e5ed0fb0SPaolo Bonzini 	}
4930e5ed0fb0SPaolo Bonzini 
4931e5ed0fb0SPaolo Bonzini 	role.base.efer_nx = ____is_efer_nx(regs);
4932e5ed0fb0SPaolo Bonzini 	role.base.cr0_wp = ____is_cr0_wp(regs);
4933e5ed0fb0SPaolo Bonzini 	role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
4934e5ed0fb0SPaolo Bonzini 	role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
4935e5ed0fb0SPaolo Bonzini 	role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
493660f3cb60SPaolo Bonzini 
493760f3cb60SPaolo Bonzini 	if (____is_efer_lma(regs))
493860f3cb60SPaolo Bonzini 		role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
493960f3cb60SPaolo Bonzini 							: PT64_ROOT_4LEVEL;
494060f3cb60SPaolo Bonzini 	else if (____is_cr4_pae(regs))
494160f3cb60SPaolo Bonzini 		role.base.level = PT32E_ROOT_LEVEL;
494260f3cb60SPaolo Bonzini 	else
494360f3cb60SPaolo Bonzini 		role.base.level = PT32_ROOT_LEVEL;
4944e5ed0fb0SPaolo Bonzini 
4945e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smep = ____is_cr4_smep(regs);
4946e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smap = ____is_cr4_smap(regs);
4947e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pse = ____is_cr4_pse(regs);
4948e5ed0fb0SPaolo Bonzini 
4949e5ed0fb0SPaolo Bonzini 	/* PKEY and LA57 are active iff long mode is active. */
4950e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
4951e5ed0fb0SPaolo Bonzini 	role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
4952e5ed0fb0SPaolo Bonzini 	role.ext.efer_lma = ____is_efer_lma(regs);
4953e5ed0fb0SPaolo Bonzini 	return role;
4954e5ed0fb0SPaolo Bonzini }
4955e5ed0fb0SPaolo Bonzini 
4956d468d94bSSean Christopherson static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
4957d468d94bSSean Christopherson {
4958746700d2SWei Huang 	/* tdp_root_level is architecture forced level, use it if nonzero */
4959746700d2SWei Huang 	if (tdp_root_level)
4960746700d2SWei Huang 		return tdp_root_level;
4961746700d2SWei Huang 
4962d468d94bSSean Christopherson 	/* Use 5-level TDP if and only if it's useful/necessary. */
496383013059SSean Christopherson 	if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
4964d468d94bSSean Christopherson 		return 4;
4965d468d94bSSean Christopherson 
496683013059SSean Christopherson 	return max_tdp_level;
4967d468d94bSSean Christopherson }
4968d468d94bSSean Christopherson 
49697a458f0eSPaolo Bonzini static union kvm_mmu_page_role
49708626c120SSean Christopherson kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
49717a7ae829SPaolo Bonzini 				union kvm_cpu_role cpu_role)
4972c50d8ae3SPaolo Bonzini {
49737a458f0eSPaolo Bonzini 	union kvm_mmu_page_role role = {0};
4974c50d8ae3SPaolo Bonzini 
49757a458f0eSPaolo Bonzini 	role.access = ACC_ALL;
49767a458f0eSPaolo Bonzini 	role.cr0_wp = true;
49777a458f0eSPaolo Bonzini 	role.efer_nx = true;
49787a458f0eSPaolo Bonzini 	role.smm = cpu_role.base.smm;
49797a458f0eSPaolo Bonzini 	role.guest_mode = cpu_role.base.guest_mode;
498054275f74SSean Christopherson 	role.ad_disabled = !kvm_ad_enabled();
49817a458f0eSPaolo Bonzini 	role.level = kvm_mmu_get_tdp_level(vcpu);
49827a458f0eSPaolo Bonzini 	role.direct = true;
49837a458f0eSPaolo Bonzini 	role.has_4_byte_gpte = false;
4984c50d8ae3SPaolo Bonzini 
4985c50d8ae3SPaolo Bonzini 	return role;
4986c50d8ae3SPaolo Bonzini }
4987c50d8ae3SPaolo Bonzini 
498839e7e2bfSPaolo Bonzini static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
4989a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
4990c50d8ae3SPaolo Bonzini {
49918c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
49927a458f0eSPaolo Bonzini 	union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
4993c50d8ae3SPaolo Bonzini 
4994e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
49957a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
4996c50d8ae3SPaolo Bonzini 		return;
4997c50d8ae3SPaolo Bonzini 
4998e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
49997a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
50007a02674dSSean Christopherson 	context->page_fault = kvm_tdp_page_fault;
5001c50d8ae3SPaolo Bonzini 	context->sync_page = nonpaging_sync_page;
50025efac074SPaolo Bonzini 	context->invlpg = NULL;
5003d8dd54e0SSean Christopherson 	context->get_guest_pgd = get_cr3;
5004c50d8ae3SPaolo Bonzini 	context->get_pdptr = kvm_pdptr_read;
5005c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5006c50d8ae3SPaolo Bonzini 
500736f26787SSean Christopherson 	if (!is_cr0_pg(context))
5008c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = nonpaging_gva_to_gpa;
500936f26787SSean Christopherson 	else if (is_cr4_pae(context))
5010c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging64_gva_to_gpa;
5011f4bd6f73SSean Christopherson 	else
5012c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging32_gva_to_gpa;
5013c50d8ae3SPaolo Bonzini 
5014533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5015e8f6e738SJinrong Liang 	reset_tdp_shadow_zero_bits_mask(context);
5016c50d8ae3SPaolo Bonzini }
5017c50d8ae3SPaolo Bonzini 
50188c008659SPaolo Bonzini static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
50197a7ae829SPaolo Bonzini 				    union kvm_cpu_role cpu_role,
50207a458f0eSPaolo Bonzini 				    union kvm_mmu_page_role root_role)
5021c50d8ae3SPaolo Bonzini {
5022e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
50237a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
502418db1b17SSean Christopherson 		return;
5025c50d8ae3SPaolo Bonzini 
5026e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
50277a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
502818db1b17SSean Christopherson 
502936f26787SSean Christopherson 	if (!is_cr0_pg(context))
503084a16226SSean Christopherson 		nonpaging_init_context(context);
503136f26787SSean Christopherson 	else if (is_cr4_pae(context))
5032fe660f72SSean Christopherson 		paging64_init_context(context);
5033c50d8ae3SPaolo Bonzini 	else
503484a16226SSean Christopherson 		paging32_init_context(context);
5035c50d8ae3SPaolo Bonzini 
5036533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5037c50d8ae3SPaolo Bonzini 	reset_shadow_zero_bits_mask(vcpu, context);
5038c50d8ae3SPaolo Bonzini }
50390f04a2acSVitaly Kuznetsov 
5040594e91a1SSean Christopherson static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
5041a7f1de9bSPaolo Bonzini 				union kvm_cpu_role cpu_role)
50420f04a2acSVitaly Kuznetsov {
50438c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
504456b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
504556b321f9SPaolo Bonzini 
504656b321f9SPaolo Bonzini 	root_role = cpu_role.base;
504756b321f9SPaolo Bonzini 
504856b321f9SPaolo Bonzini 	/* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
504956b321f9SPaolo Bonzini 	root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
505056b321f9SPaolo Bonzini 
505156b321f9SPaolo Bonzini 	/*
505256b321f9SPaolo Bonzini 	 * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
505356b321f9SPaolo Bonzini 	 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
505456b321f9SPaolo Bonzini 	 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
505556b321f9SPaolo Bonzini 	 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
505656b321f9SPaolo Bonzini 	 * The iTLB multi-hit workaround can be toggled at any time, so assume
505756b321f9SPaolo Bonzini 	 * NX can be used by any non-nested shadow MMU to avoid having to reset
505856b321f9SPaolo Bonzini 	 * MMU contexts.
505956b321f9SPaolo Bonzini 	 */
506056b321f9SPaolo Bonzini 	root_role.efer_nx = true;
50610f04a2acSVitaly Kuznetsov 
50627a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
50630f04a2acSVitaly Kuznetsov }
50640f04a2acSVitaly Kuznetsov 
5065dbc4739bSSean Christopherson void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
5066dbc4739bSSean Christopherson 			     unsigned long cr4, u64 efer, gpa_t nested_cr3)
50670f04a2acSVitaly Kuznetsov {
50688c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5069594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
5070594e91a1SSean Christopherson 		.cr0 = cr0,
507128f091bcSPaolo Bonzini 		.cr4 = cr4 & ~X86_CR4_PKE,
5072594e91a1SSean Christopherson 		.efer = efer,
5073594e91a1SSean Christopherson 	};
50747a7ae829SPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
507556b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
507656b321f9SPaolo Bonzini 
507756b321f9SPaolo Bonzini 	/* NPT requires CR0.PG=1. */
507856b321f9SPaolo Bonzini 	WARN_ON_ONCE(cpu_role.base.direct);
507956b321f9SPaolo Bonzini 
508056b321f9SPaolo Bonzini 	root_role = cpu_role.base;
508156b321f9SPaolo Bonzini 	root_role.level = kvm_mmu_get_tdp_level(vcpu);
508284e5ffd0SLai Jiangshan 	if (root_role.level == PT64_ROOT_5LEVEL &&
508384e5ffd0SLai Jiangshan 	    cpu_role.base.level == PT64_ROOT_4LEVEL)
508484e5ffd0SLai Jiangshan 		root_role.passthrough = 1;
50850f04a2acSVitaly Kuznetsov 
50867a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5087d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, nested_cr3);
50880f04a2acSVitaly Kuznetsov }
50890f04a2acSVitaly Kuznetsov EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
5090c50d8ae3SPaolo Bonzini 
50917a7ae829SPaolo Bonzini static union kvm_cpu_role
5092c50d8ae3SPaolo Bonzini kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
5093bb1fcc70SSean Christopherson 				   bool execonly, u8 level)
5094c50d8ae3SPaolo Bonzini {
50957a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5096c50d8ae3SPaolo Bonzini 
5097daed87b8SPaolo Bonzini 	/*
5098daed87b8SPaolo Bonzini 	 * KVM does not support SMM transfer monitors, and consequently does not
5099daed87b8SPaolo Bonzini 	 * support the "entry to SMM" control either.  role.base.smm is always 0.
5100daed87b8SPaolo Bonzini 	 */
5101daed87b8SPaolo Bonzini 	WARN_ON_ONCE(is_smm(vcpu));
5102bb1fcc70SSean Christopherson 	role.base.level = level;
5103bb3b394dSLai Jiangshan 	role.base.has_4_byte_gpte = false;
5104c50d8ae3SPaolo Bonzini 	role.base.direct = false;
5105c50d8ae3SPaolo Bonzini 	role.base.ad_disabled = !accessed_dirty;
5106c50d8ae3SPaolo Bonzini 	role.base.guest_mode = true;
5107c50d8ae3SPaolo Bonzini 	role.base.access = ACC_ALL;
5108c50d8ae3SPaolo Bonzini 
5109cd6767c3SSean Christopherson 	role.ext.word = 0;
5110c50d8ae3SPaolo Bonzini 	role.ext.execonly = execonly;
5111cd6767c3SSean Christopherson 	role.ext.valid = 1;
5112c50d8ae3SPaolo Bonzini 
5113c50d8ae3SPaolo Bonzini 	return role;
5114c50d8ae3SPaolo Bonzini }
5115c50d8ae3SPaolo Bonzini 
5116c50d8ae3SPaolo Bonzini void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
5117cc022ae1SLai Jiangshan 			     int huge_page_level, bool accessed_dirty,
5118cc022ae1SLai Jiangshan 			     gpa_t new_eptp)
5119c50d8ae3SPaolo Bonzini {
51208c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5121bb1fcc70SSean Christopherson 	u8 level = vmx_eptp_page_walk_level(new_eptp);
51227a7ae829SPaolo Bonzini 	union kvm_cpu_role new_mode =
5123c50d8ae3SPaolo Bonzini 		kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
5124bb1fcc70SSean Christopherson 						   execonly, level);
5125c50d8ae3SPaolo Bonzini 
5126e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 != context->cpu_role.as_u64) {
5127e5ed0fb0SPaolo Bonzini 		/* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
5128e5ed0fb0SPaolo Bonzini 		context->cpu_role.as_u64 = new_mode.as_u64;
51297a458f0eSPaolo Bonzini 		context->root_role.word = new_mode.base.word;
513018db1b17SSean Christopherson 
5131c50d8ae3SPaolo Bonzini 		context->page_fault = ept_page_fault;
5132c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = ept_gva_to_gpa;
5133c50d8ae3SPaolo Bonzini 		context->sync_page = ept_sync_page;
5134c50d8ae3SPaolo Bonzini 		context->invlpg = ept_invlpg;
5135347a0d0dSPaolo Bonzini 
5136c596f147SSean Christopherson 		update_permission_bitmask(context, true);
513728f091bcSPaolo Bonzini 		context->pkru_mask = 0;
5138cc022ae1SLai Jiangshan 		reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
5139e8f6e738SJinrong Liang 		reset_ept_shadow_zero_bits_mask(context, execonly);
5140c50d8ae3SPaolo Bonzini 	}
51413cffc89dSPaolo Bonzini 
5142d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, new_eptp);
51433cffc89dSPaolo Bonzini }
5144c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5145c50d8ae3SPaolo Bonzini 
514639e7e2bfSPaolo Bonzini static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
5147a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5148c50d8ae3SPaolo Bonzini {
51498c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5150c50d8ae3SPaolo Bonzini 
5151a7f1de9bSPaolo Bonzini 	kvm_init_shadow_mmu(vcpu, cpu_role);
5152929d1cfaSPaolo Bonzini 
5153d8dd54e0SSean Christopherson 	context->get_guest_pgd     = get_cr3;
5154c50d8ae3SPaolo Bonzini 	context->get_pdptr         = kvm_pdptr_read;
5155c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5156c50d8ae3SPaolo Bonzini }
5157c50d8ae3SPaolo Bonzini 
515839e7e2bfSPaolo Bonzini static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5159a7f1de9bSPaolo Bonzini 				union kvm_cpu_role new_mode)
5160c50d8ae3SPaolo Bonzini {
5161c50d8ae3SPaolo Bonzini 	struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5162c50d8ae3SPaolo Bonzini 
5163e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5164c50d8ae3SPaolo Bonzini 		return;
5165c50d8ae3SPaolo Bonzini 
5166e5ed0fb0SPaolo Bonzini 	g_context->cpu_role.as_u64   = new_mode.as_u64;
5167d8dd54e0SSean Christopherson 	g_context->get_guest_pgd     = get_cr3;
5168c50d8ae3SPaolo Bonzini 	g_context->get_pdptr         = kvm_pdptr_read;
5169c50d8ae3SPaolo Bonzini 	g_context->inject_page_fault = kvm_inject_page_fault;
5170c50d8ae3SPaolo Bonzini 
5171c50d8ae3SPaolo Bonzini 	/*
51725efac074SPaolo Bonzini 	 * L2 page tables are never shadowed, so there is no need to sync
51735efac074SPaolo Bonzini 	 * SPTEs.
51745efac074SPaolo Bonzini 	 */
51755efac074SPaolo Bonzini 	g_context->invlpg            = NULL;
51765efac074SPaolo Bonzini 
51775efac074SPaolo Bonzini 	/*
5178c50d8ae3SPaolo Bonzini 	 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5179c50d8ae3SPaolo Bonzini 	 * L1's nested page tables (e.g. EPT12). The nested translation
5180c50d8ae3SPaolo Bonzini 	 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5181c50d8ae3SPaolo Bonzini 	 * L2's page tables as the first level of translation and L1's
5182c50d8ae3SPaolo Bonzini 	 * nested page tables as the second level of translation. Basically
5183c50d8ae3SPaolo Bonzini 	 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5184c50d8ae3SPaolo Bonzini 	 */
5185fa4b5588SSean Christopherson 	if (!is_paging(vcpu))
51861f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5187fa4b5588SSean Christopherson 	else if (is_long_mode(vcpu))
51881f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5189fa4b5588SSean Christopherson 	else if (is_pae(vcpu))
51901f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5191fa4b5588SSean Christopherson 	else
51921f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging32_gva_to_gpa;
5193fa4b5588SSean Christopherson 
5194533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, g_context);
5195c50d8ae3SPaolo Bonzini }
5196c50d8ae3SPaolo Bonzini 
5197c9060662SSean Christopherson void kvm_init_mmu(struct kvm_vcpu *vcpu)
5198c50d8ae3SPaolo Bonzini {
519939e7e2bfSPaolo Bonzini 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5200a7f1de9bSPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
520139e7e2bfSPaolo Bonzini 
5202c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
5203a7f1de9bSPaolo Bonzini 		init_kvm_nested_mmu(vcpu, cpu_role);
5204c50d8ae3SPaolo Bonzini 	else if (tdp_enabled)
5205a7f1de9bSPaolo Bonzini 		init_kvm_tdp_mmu(vcpu, cpu_role);
5206c50d8ae3SPaolo Bonzini 	else
5207a7f1de9bSPaolo Bonzini 		init_kvm_softmmu(vcpu, cpu_role);
5208c50d8ae3SPaolo Bonzini }
5209c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_mmu);
5210c50d8ae3SPaolo Bonzini 
521149c6f875SSean Christopherson void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
521249c6f875SSean Christopherson {
521349c6f875SSean Christopherson 	/*
521449c6f875SSean Christopherson 	 * Invalidate all MMU roles to force them to reinitialize as CPUID
521549c6f875SSean Christopherson 	 * information is factored into reserved bit calculations.
5216feb627e8SVitaly Kuznetsov 	 *
5217feb627e8SVitaly Kuznetsov 	 * Correctly handling multiple vCPU models with respect to paging and
5218feb627e8SVitaly Kuznetsov 	 * physical address properties) in a single VM would require tracking
5219feb627e8SVitaly Kuznetsov 	 * all relevant CPUID information in kvm_mmu_page_role. That is very
5220feb627e8SVitaly Kuznetsov 	 * undesirable as it would increase the memory requirements for
5221feb627e8SVitaly Kuznetsov 	 * gfn_track (see struct kvm_mmu_page_role comments).  For now that
5222feb627e8SVitaly Kuznetsov 	 * problem is swept under the rug; KVM's CPUID API is horrific and
5223feb627e8SVitaly Kuznetsov 	 * it's all but impossible to solve it without introducing a new API.
522449c6f875SSean Christopherson 	 */
52257a458f0eSPaolo Bonzini 	vcpu->arch.root_mmu.root_role.word = 0;
52267a458f0eSPaolo Bonzini 	vcpu->arch.guest_mmu.root_role.word = 0;
52277a458f0eSPaolo Bonzini 	vcpu->arch.nested_mmu.root_role.word = 0;
5228e5ed0fb0SPaolo Bonzini 	vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5229e5ed0fb0SPaolo Bonzini 	vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5230e5ed0fb0SPaolo Bonzini 	vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
523149c6f875SSean Christopherson 	kvm_mmu_reset_context(vcpu);
523263f5a190SSean Christopherson 
523363f5a190SSean Christopherson 	/*
5234feb627e8SVitaly Kuznetsov 	 * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5235feb627e8SVitaly Kuznetsov 	 * kvm_arch_vcpu_ioctl().
523663f5a190SSean Christopherson 	 */
5237feb627e8SVitaly Kuznetsov 	KVM_BUG_ON(vcpu->arch.last_vmentry_cpu != -1, vcpu->kvm);
523849c6f875SSean Christopherson }
523949c6f875SSean Christopherson 
5240c50d8ae3SPaolo Bonzini void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5241c50d8ae3SPaolo Bonzini {
5242c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
5243c9060662SSean Christopherson 	kvm_init_mmu(vcpu);
5244c50d8ae3SPaolo Bonzini }
5245c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5246c50d8ae3SPaolo Bonzini 
5247c50d8ae3SPaolo Bonzini int kvm_mmu_load(struct kvm_vcpu *vcpu)
5248c50d8ae3SPaolo Bonzini {
5249c50d8ae3SPaolo Bonzini 	int r;
5250c50d8ae3SPaolo Bonzini 
5251347a0d0dSPaolo Bonzini 	r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5252c50d8ae3SPaolo Bonzini 	if (r)
5253c50d8ae3SPaolo Bonzini 		goto out;
5254748e52b9SSean Christopherson 	r = mmu_alloc_special_roots(vcpu);
5255c50d8ae3SPaolo Bonzini 	if (r)
5256c50d8ae3SPaolo Bonzini 		goto out;
5257347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
52586e6ec584SSean Christopherson 		r = mmu_alloc_direct_roots(vcpu);
52596e6ec584SSean Christopherson 	else
52606e6ec584SSean Christopherson 		r = mmu_alloc_shadow_roots(vcpu);
5261c50d8ae3SPaolo Bonzini 	if (r)
5262c50d8ae3SPaolo Bonzini 		goto out;
5263a91f387bSSean Christopherson 
5264a91f387bSSean Christopherson 	kvm_mmu_sync_roots(vcpu);
5265a91f387bSSean Christopherson 
5266727a7e27SPaolo Bonzini 	kvm_mmu_load_pgd(vcpu);
5267db01416bSSean Christopherson 
5268db01416bSSean Christopherson 	/*
5269db01416bSSean Christopherson 	 * Flush any TLB entries for the new root, the provenance of the root
5270db01416bSSean Christopherson 	 * is unknown.  Even if KVM ensures there are no stale TLB entries
5271db01416bSSean Christopherson 	 * for a freed root, in theory another hypervisor could have left
5272db01416bSSean Christopherson 	 * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5273db01416bSSean Christopherson 	 * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5274db01416bSSean Christopherson 	 */
5275e27bc044SSean Christopherson 	static_call(kvm_x86_flush_tlb_current)(vcpu);
5276c50d8ae3SPaolo Bonzini out:
5277c50d8ae3SPaolo Bonzini 	return r;
5278c50d8ae3SPaolo Bonzini }
5279c50d8ae3SPaolo Bonzini 
5280c50d8ae3SPaolo Bonzini void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5281c50d8ae3SPaolo Bonzini {
52820c1c92f1SPaolo Bonzini 	struct kvm *kvm = vcpu->kvm;
52830c1c92f1SPaolo Bonzini 
52840c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
5285b9e5603cSPaolo Bonzini 	WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
52860c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
5287b9e5603cSPaolo Bonzini 	WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
52886d58f275SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5289c50d8ae3SPaolo Bonzini }
5290c50d8ae3SPaolo Bonzini 
5291527d5cd7SSean Christopherson static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5292527d5cd7SSean Christopherson {
5293527d5cd7SSean Christopherson 	struct kvm_mmu_page *sp;
5294527d5cd7SSean Christopherson 
5295527d5cd7SSean Christopherson 	if (!VALID_PAGE(root_hpa))
5296527d5cd7SSean Christopherson 		return false;
5297527d5cd7SSean Christopherson 
5298527d5cd7SSean Christopherson 	/*
5299527d5cd7SSean Christopherson 	 * When freeing obsolete roots, treat roots as obsolete if they don't
5300527d5cd7SSean Christopherson 	 * have an associated shadow page.  This does mean KVM will get false
5301527d5cd7SSean Christopherson 	 * positives and free roots that don't strictly need to be freed, but
5302527d5cd7SSean Christopherson 	 * such false positives are relatively rare:
5303527d5cd7SSean Christopherson 	 *
5304527d5cd7SSean Christopherson 	 *  (a) only PAE paging and nested NPT has roots without shadow pages
5305527d5cd7SSean Christopherson 	 *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5306527d5cd7SSean Christopherson 	 *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5307527d5cd7SSean Christopherson 	 *      is unlikely to zap an in-use PGD.
5308527d5cd7SSean Christopherson 	 */
5309527d5cd7SSean Christopherson 	sp = to_shadow_page(root_hpa);
5310527d5cd7SSean Christopherson 	return !sp || is_obsolete_sp(kvm, sp);
5311527d5cd7SSean Christopherson }
5312527d5cd7SSean Christopherson 
5313527d5cd7SSean Christopherson static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5314527d5cd7SSean Christopherson {
5315527d5cd7SSean Christopherson 	unsigned long roots_to_free = 0;
5316527d5cd7SSean Christopherson 	int i;
5317527d5cd7SSean Christopherson 
5318527d5cd7SSean Christopherson 	if (is_obsolete_root(kvm, mmu->root.hpa))
5319527d5cd7SSean Christopherson 		roots_to_free |= KVM_MMU_ROOT_CURRENT;
5320527d5cd7SSean Christopherson 
5321527d5cd7SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5322cf4a8693SShaoqin Huang 		if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5323527d5cd7SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5324527d5cd7SSean Christopherson 	}
5325527d5cd7SSean Christopherson 
5326527d5cd7SSean Christopherson 	if (roots_to_free)
5327527d5cd7SSean Christopherson 		kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5328527d5cd7SSean Christopherson }
5329527d5cd7SSean Christopherson 
5330527d5cd7SSean Christopherson void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5331527d5cd7SSean Christopherson {
5332527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5333527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5334527d5cd7SSean Christopherson }
5335527d5cd7SSean Christopherson 
5336c50d8ae3SPaolo Bonzini static bool need_remote_flush(u64 old, u64 new)
5337c50d8ae3SPaolo Bonzini {
5338c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old))
5339c50d8ae3SPaolo Bonzini 		return false;
5340c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(new))
5341c50d8ae3SPaolo Bonzini 		return true;
53422ca3129eSSean Christopherson 	if ((old ^ new) & SPTE_BASE_ADDR_MASK)
5343c50d8ae3SPaolo Bonzini 		return true;
5344c50d8ae3SPaolo Bonzini 	old ^= shadow_nx_mask;
5345c50d8ae3SPaolo Bonzini 	new ^= shadow_nx_mask;
53462ca3129eSSean Christopherson 	return (old & ~new & SPTE_PERM_MASK) != 0;
5347c50d8ae3SPaolo Bonzini }
5348c50d8ae3SPaolo Bonzini 
5349c50d8ae3SPaolo Bonzini static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5350c50d8ae3SPaolo Bonzini 				    int *bytes)
5351c50d8ae3SPaolo Bonzini {
5352c50d8ae3SPaolo Bonzini 	u64 gentry = 0;
5353c50d8ae3SPaolo Bonzini 	int r;
5354c50d8ae3SPaolo Bonzini 
5355c50d8ae3SPaolo Bonzini 	/*
5356c50d8ae3SPaolo Bonzini 	 * Assume that the pte write on a page table of the same type
5357c50d8ae3SPaolo Bonzini 	 * as the current vcpu paging mode since we update the sptes only
5358c50d8ae3SPaolo Bonzini 	 * when they have the same mode.
5359c50d8ae3SPaolo Bonzini 	 */
5360c50d8ae3SPaolo Bonzini 	if (is_pae(vcpu) && *bytes == 4) {
5361c50d8ae3SPaolo Bonzini 		/* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5362c50d8ae3SPaolo Bonzini 		*gpa &= ~(gpa_t)7;
5363c50d8ae3SPaolo Bonzini 		*bytes = 8;
5364c50d8ae3SPaolo Bonzini 	}
5365c50d8ae3SPaolo Bonzini 
5366c50d8ae3SPaolo Bonzini 	if (*bytes == 4 || *bytes == 8) {
5367c50d8ae3SPaolo Bonzini 		r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5368c50d8ae3SPaolo Bonzini 		if (r)
5369c50d8ae3SPaolo Bonzini 			gentry = 0;
5370c50d8ae3SPaolo Bonzini 	}
5371c50d8ae3SPaolo Bonzini 
5372c50d8ae3SPaolo Bonzini 	return gentry;
5373c50d8ae3SPaolo Bonzini }
5374c50d8ae3SPaolo Bonzini 
5375c50d8ae3SPaolo Bonzini /*
5376c50d8ae3SPaolo Bonzini  * If we're seeing too many writes to a page, it may no longer be a page table,
5377c50d8ae3SPaolo Bonzini  * or we may be forking, in which case it is better to unmap the page.
5378c50d8ae3SPaolo Bonzini  */
5379c50d8ae3SPaolo Bonzini static bool detect_write_flooding(struct kvm_mmu_page *sp)
5380c50d8ae3SPaolo Bonzini {
5381c50d8ae3SPaolo Bonzini 	/*
5382c50d8ae3SPaolo Bonzini 	 * Skip write-flooding detected for the sp whose level is 1, because
5383c50d8ae3SPaolo Bonzini 	 * it can become unsync, then the guest page is not write-protected.
5384c50d8ae3SPaolo Bonzini 	 */
53853bae0459SSean Christopherson 	if (sp->role.level == PG_LEVEL_4K)
5386c50d8ae3SPaolo Bonzini 		return false;
5387c50d8ae3SPaolo Bonzini 
5388c50d8ae3SPaolo Bonzini 	atomic_inc(&sp->write_flooding_count);
5389c50d8ae3SPaolo Bonzini 	return atomic_read(&sp->write_flooding_count) >= 3;
5390c50d8ae3SPaolo Bonzini }
5391c50d8ae3SPaolo Bonzini 
5392c50d8ae3SPaolo Bonzini /*
5393c50d8ae3SPaolo Bonzini  * Misaligned accesses are too much trouble to fix up; also, they usually
5394c50d8ae3SPaolo Bonzini  * indicate a page is not used as a page table.
5395c50d8ae3SPaolo Bonzini  */
5396c50d8ae3SPaolo Bonzini static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5397c50d8ae3SPaolo Bonzini 				    int bytes)
5398c50d8ae3SPaolo Bonzini {
5399c50d8ae3SPaolo Bonzini 	unsigned offset, pte_size, misaligned;
5400c50d8ae3SPaolo Bonzini 
5401c50d8ae3SPaolo Bonzini 	pgprintk("misaligned: gpa %llx bytes %d role %x\n",
5402c50d8ae3SPaolo Bonzini 		 gpa, bytes, sp->role.word);
5403c50d8ae3SPaolo Bonzini 
5404c50d8ae3SPaolo Bonzini 	offset = offset_in_page(gpa);
5405bb3b394dSLai Jiangshan 	pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5406c50d8ae3SPaolo Bonzini 
5407c50d8ae3SPaolo Bonzini 	/*
5408c50d8ae3SPaolo Bonzini 	 * Sometimes, the OS only writes the last one bytes to update status
5409c50d8ae3SPaolo Bonzini 	 * bits, for example, in linux, andb instruction is used in clear_bit().
5410c50d8ae3SPaolo Bonzini 	 */
5411c50d8ae3SPaolo Bonzini 	if (!(offset & (pte_size - 1)) && bytes == 1)
5412c50d8ae3SPaolo Bonzini 		return false;
5413c50d8ae3SPaolo Bonzini 
5414c50d8ae3SPaolo Bonzini 	misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5415c50d8ae3SPaolo Bonzini 	misaligned |= bytes < 4;
5416c50d8ae3SPaolo Bonzini 
5417c50d8ae3SPaolo Bonzini 	return misaligned;
5418c50d8ae3SPaolo Bonzini }
5419c50d8ae3SPaolo Bonzini 
5420c50d8ae3SPaolo Bonzini static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5421c50d8ae3SPaolo Bonzini {
5422c50d8ae3SPaolo Bonzini 	unsigned page_offset, quadrant;
5423c50d8ae3SPaolo Bonzini 	u64 *spte;
5424c50d8ae3SPaolo Bonzini 	int level;
5425c50d8ae3SPaolo Bonzini 
5426c50d8ae3SPaolo Bonzini 	page_offset = offset_in_page(gpa);
5427c50d8ae3SPaolo Bonzini 	level = sp->role.level;
5428c50d8ae3SPaolo Bonzini 	*nspte = 1;
5429bb3b394dSLai Jiangshan 	if (sp->role.has_4_byte_gpte) {
5430c50d8ae3SPaolo Bonzini 		page_offset <<= 1;	/* 32->64 */
5431c50d8ae3SPaolo Bonzini 		/*
5432c50d8ae3SPaolo Bonzini 		 * A 32-bit pde maps 4MB while the shadow pdes map
5433c50d8ae3SPaolo Bonzini 		 * only 2MB.  So we need to double the offset again
5434c50d8ae3SPaolo Bonzini 		 * and zap two pdes instead of one.
5435c50d8ae3SPaolo Bonzini 		 */
5436c50d8ae3SPaolo Bonzini 		if (level == PT32_ROOT_LEVEL) {
5437c50d8ae3SPaolo Bonzini 			page_offset &= ~7; /* kill rounding error */
5438c50d8ae3SPaolo Bonzini 			page_offset <<= 1;
5439c50d8ae3SPaolo Bonzini 			*nspte = 2;
5440c50d8ae3SPaolo Bonzini 		}
5441c50d8ae3SPaolo Bonzini 		quadrant = page_offset >> PAGE_SHIFT;
5442c50d8ae3SPaolo Bonzini 		page_offset &= ~PAGE_MASK;
5443c50d8ae3SPaolo Bonzini 		if (quadrant != sp->role.quadrant)
5444c50d8ae3SPaolo Bonzini 			return NULL;
5445c50d8ae3SPaolo Bonzini 	}
5446c50d8ae3SPaolo Bonzini 
5447c50d8ae3SPaolo Bonzini 	spte = &sp->spt[page_offset / sizeof(*spte)];
5448c50d8ae3SPaolo Bonzini 	return spte;
5449c50d8ae3SPaolo Bonzini }
5450c50d8ae3SPaolo Bonzini 
5451c50d8ae3SPaolo Bonzini static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
5452c50d8ae3SPaolo Bonzini 			      const u8 *new, int bytes,
5453c50d8ae3SPaolo Bonzini 			      struct kvm_page_track_notifier_node *node)
5454c50d8ae3SPaolo Bonzini {
5455c50d8ae3SPaolo Bonzini 	gfn_t gfn = gpa >> PAGE_SHIFT;
5456c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
5457c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
5458c50d8ae3SPaolo Bonzini 	u64 entry, gentry, *spte;
5459c50d8ae3SPaolo Bonzini 	int npte;
546006152b2dSLai Jiangshan 	bool flush = false;
5461c50d8ae3SPaolo Bonzini 
5462c50d8ae3SPaolo Bonzini 	/*
5463c50d8ae3SPaolo Bonzini 	 * If we don't have indirect shadow pages, it means no page is
5464c50d8ae3SPaolo Bonzini 	 * write-protected, so we can exit simply.
5465c50d8ae3SPaolo Bonzini 	 */
5466c50d8ae3SPaolo Bonzini 	if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5467c50d8ae3SPaolo Bonzini 		return;
5468c50d8ae3SPaolo Bonzini 
5469c50d8ae3SPaolo Bonzini 	pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5470c50d8ae3SPaolo Bonzini 
5471531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
5472c50d8ae3SPaolo Bonzini 
5473c50d8ae3SPaolo Bonzini 	gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5474c50d8ae3SPaolo Bonzini 
5475c50d8ae3SPaolo Bonzini 	++vcpu->kvm->stat.mmu_pte_write;
5476c50d8ae3SPaolo Bonzini 
5477767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5478c50d8ae3SPaolo Bonzini 		if (detect_write_misaligned(sp, gpa, bytes) ||
5479c50d8ae3SPaolo Bonzini 		      detect_write_flooding(sp)) {
5480c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5481c50d8ae3SPaolo Bonzini 			++vcpu->kvm->stat.mmu_flooded;
5482c50d8ae3SPaolo Bonzini 			continue;
5483c50d8ae3SPaolo Bonzini 		}
5484c50d8ae3SPaolo Bonzini 
5485c50d8ae3SPaolo Bonzini 		spte = get_written_sptes(sp, gpa, &npte);
5486c50d8ae3SPaolo Bonzini 		if (!spte)
5487c50d8ae3SPaolo Bonzini 			continue;
5488c50d8ae3SPaolo Bonzini 
5489c50d8ae3SPaolo Bonzini 		while (npte--) {
5490c50d8ae3SPaolo Bonzini 			entry = *spte;
54912de4085cSBen Gardon 			mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5492c5e2184dSSean Christopherson 			if (gentry && sp->role.level != PG_LEVEL_4K)
5493c5e2184dSSean Christopherson 				++vcpu->kvm->stat.mmu_pde_zapped;
5494c50d8ae3SPaolo Bonzini 			if (need_remote_flush(entry, *spte))
549506152b2dSLai Jiangshan 				flush = true;
5496c50d8ae3SPaolo Bonzini 			++spte;
5497c50d8ae3SPaolo Bonzini 		}
5498c50d8ae3SPaolo Bonzini 	}
549906152b2dSLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5500531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
5501c50d8ae3SPaolo Bonzini }
5502c50d8ae3SPaolo Bonzini 
55031075d41eSSean Christopherson int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5504c50d8ae3SPaolo Bonzini 		       void *insn, int insn_len)
5505c50d8ae3SPaolo Bonzini {
550692daa48bSSean Christopherson 	int r, emulation_type = EMULTYPE_PF;
5507347a0d0dSPaolo Bonzini 	bool direct = vcpu->arch.mmu->root_role.direct;
5508c50d8ae3SPaolo Bonzini 
5509b9e5603cSPaolo Bonzini 	if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5510ddce6208SSean Christopherson 		return RET_PF_RETRY;
5511ddce6208SSean Christopherson 
5512c50d8ae3SPaolo Bonzini 	r = RET_PF_INVALID;
5513c50d8ae3SPaolo Bonzini 	if (unlikely(error_code & PFERR_RSVD_MASK)) {
5514736c291cSSean Christopherson 		r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5515c50d8ae3SPaolo Bonzini 		if (r == RET_PF_EMULATE)
5516c50d8ae3SPaolo Bonzini 			goto emulate;
5517c50d8ae3SPaolo Bonzini 	}
5518c50d8ae3SPaolo Bonzini 
5519c50d8ae3SPaolo Bonzini 	if (r == RET_PF_INVALID) {
55207a02674dSSean Christopherson 		r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
55217a02674dSSean Christopherson 					  lower_32_bits(error_code), false);
552219025e7bSSean Christopherson 		if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
55237b367bc9SSean Christopherson 			return -EIO;
5524c50d8ae3SPaolo Bonzini 	}
5525c50d8ae3SPaolo Bonzini 
5526c50d8ae3SPaolo Bonzini 	if (r < 0)
5527c50d8ae3SPaolo Bonzini 		return r;
552883a2ba4cSSean Christopherson 	if (r != RET_PF_EMULATE)
552983a2ba4cSSean Christopherson 		return 1;
5530c50d8ae3SPaolo Bonzini 
5531c50d8ae3SPaolo Bonzini 	/*
5532c50d8ae3SPaolo Bonzini 	 * Before emulating the instruction, check if the error code
5533c50d8ae3SPaolo Bonzini 	 * was due to a RO violation while translating the guest page.
5534c50d8ae3SPaolo Bonzini 	 * This can occur when using nested virtualization with nested
5535c50d8ae3SPaolo Bonzini 	 * paging in both guests. If true, we simply unprotect the page
5536c50d8ae3SPaolo Bonzini 	 * and resume the guest.
5537c50d8ae3SPaolo Bonzini 	 */
5538347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct &&
5539c50d8ae3SPaolo Bonzini 	    (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5540736c291cSSean Christopherson 		kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5541c50d8ae3SPaolo Bonzini 		return 1;
5542c50d8ae3SPaolo Bonzini 	}
5543c50d8ae3SPaolo Bonzini 
5544c50d8ae3SPaolo Bonzini 	/*
5545c50d8ae3SPaolo Bonzini 	 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5546c50d8ae3SPaolo Bonzini 	 * optimistically try to just unprotect the page and let the processor
5547c50d8ae3SPaolo Bonzini 	 * re-execute the instruction that caused the page fault.  Do not allow
5548c50d8ae3SPaolo Bonzini 	 * retrying MMIO emulation, as it's not only pointless but could also
5549c50d8ae3SPaolo Bonzini 	 * cause us to enter an infinite loop because the processor will keep
5550c50d8ae3SPaolo Bonzini 	 * faulting on the non-existent MMIO address.  Retrying an instruction
5551c50d8ae3SPaolo Bonzini 	 * from a nested guest is also pointless and dangerous as we are only
5552c50d8ae3SPaolo Bonzini 	 * explicitly shadowing L1's page tables, i.e. unprotecting something
5553c50d8ae3SPaolo Bonzini 	 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5554c50d8ae3SPaolo Bonzini 	 */
5555736c291cSSean Christopherson 	if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
555692daa48bSSean Christopherson 		emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5557c50d8ae3SPaolo Bonzini emulate:
5558736c291cSSean Christopherson 	return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5559c50d8ae3SPaolo Bonzini 				       insn_len);
5560c50d8ae3SPaolo Bonzini }
5561c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5562c50d8ae3SPaolo Bonzini 
55635efac074SPaolo Bonzini void kvm_mmu_invalidate_gva(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
55645efac074SPaolo Bonzini 			    gva_t gva, hpa_t root_hpa)
5565c50d8ae3SPaolo Bonzini {
5566c50d8ae3SPaolo Bonzini 	int i;
5567c50d8ae3SPaolo Bonzini 
55685efac074SPaolo Bonzini 	/* It's actually a GPA for vcpu->arch.guest_mmu.  */
55695efac074SPaolo Bonzini 	if (mmu != &vcpu->arch.guest_mmu) {
55705efac074SPaolo Bonzini 		/* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5571c50d8ae3SPaolo Bonzini 		if (is_noncanonical_address(gva, vcpu))
5572c50d8ae3SPaolo Bonzini 			return;
5573c50d8ae3SPaolo Bonzini 
5574e27bc044SSean Christopherson 		static_call(kvm_x86_flush_tlb_gva)(vcpu, gva);
55755efac074SPaolo Bonzini 	}
55765efac074SPaolo Bonzini 
55775efac074SPaolo Bonzini 	if (!mmu->invlpg)
55785efac074SPaolo Bonzini 		return;
55795efac074SPaolo Bonzini 
55805efac074SPaolo Bonzini 	if (root_hpa == INVALID_PAGE) {
5581b9e5603cSPaolo Bonzini 		mmu->invlpg(vcpu, gva, mmu->root.hpa);
5582c50d8ae3SPaolo Bonzini 
5583c50d8ae3SPaolo Bonzini 		/*
5584c50d8ae3SPaolo Bonzini 		 * INVLPG is required to invalidate any global mappings for the VA,
5585c50d8ae3SPaolo Bonzini 		 * irrespective of PCID. Since it would take us roughly similar amount
5586c50d8ae3SPaolo Bonzini 		 * of work to determine whether any of the prev_root mappings of the VA
5587c50d8ae3SPaolo Bonzini 		 * is marked global, or to just sync it blindly, so we might as well
5588c50d8ae3SPaolo Bonzini 		 * just always sync it.
5589c50d8ae3SPaolo Bonzini 		 *
5590c50d8ae3SPaolo Bonzini 		 * Mappings not reachable via the current cr3 or the prev_roots will be
5591c50d8ae3SPaolo Bonzini 		 * synced when switching to that cr3, so nothing needs to be done here
5592c50d8ae3SPaolo Bonzini 		 * for them.
5593c50d8ae3SPaolo Bonzini 		 */
5594c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5595c50d8ae3SPaolo Bonzini 			if (VALID_PAGE(mmu->prev_roots[i].hpa))
5596c50d8ae3SPaolo Bonzini 				mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
55975efac074SPaolo Bonzini 	} else {
55985efac074SPaolo Bonzini 		mmu->invlpg(vcpu, gva, root_hpa);
55995efac074SPaolo Bonzini 	}
56005efac074SPaolo Bonzini }
5601c50d8ae3SPaolo Bonzini 
56025efac074SPaolo Bonzini void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
56035efac074SPaolo Bonzini {
560405b29633SLai Jiangshan 	kvm_mmu_invalidate_gva(vcpu, vcpu->arch.walk_mmu, gva, INVALID_PAGE);
5605c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5606c50d8ae3SPaolo Bonzini }
5607c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5608c50d8ae3SPaolo Bonzini 
56095efac074SPaolo Bonzini 
5610c50d8ae3SPaolo Bonzini void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5611c50d8ae3SPaolo Bonzini {
5612c50d8ae3SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
5613c50d8ae3SPaolo Bonzini 	bool tlb_flush = false;
5614c50d8ae3SPaolo Bonzini 	uint i;
5615c50d8ae3SPaolo Bonzini 
5616c50d8ae3SPaolo Bonzini 	if (pcid == kvm_get_active_pcid(vcpu)) {
56179f46c187SPaolo Bonzini 		if (mmu->invlpg)
5618b9e5603cSPaolo Bonzini 			mmu->invlpg(vcpu, gva, mmu->root.hpa);
5619c50d8ae3SPaolo Bonzini 		tlb_flush = true;
5620c50d8ae3SPaolo Bonzini 	}
5621c50d8ae3SPaolo Bonzini 
5622c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5623c50d8ae3SPaolo Bonzini 		if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
5624be01e8e2SSean Christopherson 		    pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd)) {
56259f46c187SPaolo Bonzini 			if (mmu->invlpg)
5626c50d8ae3SPaolo Bonzini 				mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5627c50d8ae3SPaolo Bonzini 			tlb_flush = true;
5628c50d8ae3SPaolo Bonzini 		}
5629c50d8ae3SPaolo Bonzini 	}
5630c50d8ae3SPaolo Bonzini 
5631c50d8ae3SPaolo Bonzini 	if (tlb_flush)
5632e27bc044SSean Christopherson 		static_call(kvm_x86_flush_tlb_gva)(vcpu, gva);
5633c50d8ae3SPaolo Bonzini 
5634c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5635c50d8ae3SPaolo Bonzini 
5636c50d8ae3SPaolo Bonzini 	/*
5637c50d8ae3SPaolo Bonzini 	 * Mappings not reachable via the current cr3 or the prev_roots will be
5638c50d8ae3SPaolo Bonzini 	 * synced when switching to that cr3, so nothing needs to be done here
5639c50d8ae3SPaolo Bonzini 	 * for them.
5640c50d8ae3SPaolo Bonzini 	 */
5641c50d8ae3SPaolo Bonzini }
5642c50d8ae3SPaolo Bonzini 
5643746700d2SWei Huang void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
5644746700d2SWei Huang 		       int tdp_max_root_level, int tdp_huge_page_level)
5645c50d8ae3SPaolo Bonzini {
5646bde77235SSean Christopherson 	tdp_enabled = enable_tdp;
5647746700d2SWei Huang 	tdp_root_level = tdp_forced_root_level;
564883013059SSean Christopherson 	max_tdp_level = tdp_max_root_level;
5649703c335dSSean Christopherson 
5650703c335dSSean Christopherson 	/*
56511d92d2e8SSean Christopherson 	 * max_huge_page_level reflects KVM's MMU capabilities irrespective
5652703c335dSSean Christopherson 	 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5653703c335dSSean Christopherson 	 * the kernel is not.  But, KVM never creates a page size greater than
5654703c335dSSean Christopherson 	 * what is used by the kernel for any given HVA, i.e. the kernel's
5655703c335dSSean Christopherson 	 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5656703c335dSSean Christopherson 	 */
5657703c335dSSean Christopherson 	if (tdp_enabled)
56581d92d2e8SSean Christopherson 		max_huge_page_level = tdp_huge_page_level;
5659703c335dSSean Christopherson 	else if (boot_cpu_has(X86_FEATURE_GBPAGES))
56601d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_1G;
5661703c335dSSean Christopherson 	else
56621d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_2M;
5663c50d8ae3SPaolo Bonzini }
5664bde77235SSean Christopherson EXPORT_SYMBOL_GPL(kvm_configure_mmu);
5665c50d8ae3SPaolo Bonzini 
5666c50d8ae3SPaolo Bonzini /* The return value indicates if tlb flush on all vcpus is needed. */
5667269e9552SHamza Mahfooz typedef bool (*slot_level_handler) (struct kvm *kvm,
5668269e9552SHamza Mahfooz 				    struct kvm_rmap_head *rmap_head,
5669269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot);
5670c50d8ae3SPaolo Bonzini 
5671c50d8ae3SPaolo Bonzini /* The caller should hold mmu-lock before calling this function. */
5672c50d8ae3SPaolo Bonzini static __always_inline bool
5673269e9552SHamza Mahfooz slot_handle_level_range(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5674c50d8ae3SPaolo Bonzini 			slot_level_handler fn, int start_level, int end_level,
56751a61b7dbSSean Christopherson 			gfn_t start_gfn, gfn_t end_gfn, bool flush_on_yield,
56761a61b7dbSSean Christopherson 			bool flush)
5677c50d8ae3SPaolo Bonzini {
5678c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
5679c50d8ae3SPaolo Bonzini 
5680c50d8ae3SPaolo Bonzini 	for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5681c50d8ae3SPaolo Bonzini 			end_gfn, &iterator) {
5682c50d8ae3SPaolo Bonzini 		if (iterator.rmap)
56830a234f5dSSean Christopherson 			flush |= fn(kvm, iterator.rmap, memslot);
5684c50d8ae3SPaolo Bonzini 
5685531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
5686302695a5SSean Christopherson 			if (flush && flush_on_yield) {
5687c50d8ae3SPaolo Bonzini 				kvm_flush_remote_tlbs_with_address(kvm,
5688c50d8ae3SPaolo Bonzini 						start_gfn,
5689c50d8ae3SPaolo Bonzini 						iterator.gfn - start_gfn + 1);
5690c50d8ae3SPaolo Bonzini 				flush = false;
5691c50d8ae3SPaolo Bonzini 			}
5692531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
5693c50d8ae3SPaolo Bonzini 		}
5694c50d8ae3SPaolo Bonzini 	}
5695c50d8ae3SPaolo Bonzini 
5696c50d8ae3SPaolo Bonzini 	return flush;
5697c50d8ae3SPaolo Bonzini }
5698c50d8ae3SPaolo Bonzini 
5699c50d8ae3SPaolo Bonzini static __always_inline bool
5700269e9552SHamza Mahfooz slot_handle_level(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5701c50d8ae3SPaolo Bonzini 		  slot_level_handler fn, int start_level, int end_level,
5702302695a5SSean Christopherson 		  bool flush_on_yield)
5703c50d8ae3SPaolo Bonzini {
5704c50d8ae3SPaolo Bonzini 	return slot_handle_level_range(kvm, memslot, fn, start_level,
5705c50d8ae3SPaolo Bonzini 			end_level, memslot->base_gfn,
5706c50d8ae3SPaolo Bonzini 			memslot->base_gfn + memslot->npages - 1,
57071a61b7dbSSean Christopherson 			flush_on_yield, false);
5708c50d8ae3SPaolo Bonzini }
5709c50d8ae3SPaolo Bonzini 
5710c50d8ae3SPaolo Bonzini static __always_inline bool
5711610265eaSDavid Matlack slot_handle_level_4k(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5712302695a5SSean Christopherson 		     slot_level_handler fn, bool flush_on_yield)
5713c50d8ae3SPaolo Bonzini {
57143bae0459SSean Christopherson 	return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
5715302695a5SSean Christopherson 				 PG_LEVEL_4K, flush_on_yield);
5716c50d8ae3SPaolo Bonzini }
5717c50d8ae3SPaolo Bonzini 
5718c50d8ae3SPaolo Bonzini static void free_mmu_pages(struct kvm_mmu *mmu)
5719c50d8ae3SPaolo Bonzini {
57204a98623dSSean Christopherson 	if (!tdp_enabled && mmu->pae_root)
57214a98623dSSean Christopherson 		set_memory_encrypted((unsigned long)mmu->pae_root, 1);
5722c50d8ae3SPaolo Bonzini 	free_page((unsigned long)mmu->pae_root);
572303ca4589SSean Christopherson 	free_page((unsigned long)mmu->pml4_root);
5724cb0f722aSWei Huang 	free_page((unsigned long)mmu->pml5_root);
5725c50d8ae3SPaolo Bonzini }
5726c50d8ae3SPaolo Bonzini 
572704d28e37SSean Christopherson static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
5728c50d8ae3SPaolo Bonzini {
5729c50d8ae3SPaolo Bonzini 	struct page *page;
5730c50d8ae3SPaolo Bonzini 	int i;
5731c50d8ae3SPaolo Bonzini 
5732b9e5603cSPaolo Bonzini 	mmu->root.hpa = INVALID_PAGE;
5733b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
573404d28e37SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
573504d28e37SSean Christopherson 		mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
573604d28e37SSean Christopherson 
573727f4fca2SLai Jiangshan 	/* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
573827f4fca2SLai Jiangshan 	if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
573927f4fca2SLai Jiangshan 		return 0;
574027f4fca2SLai Jiangshan 
5741c50d8ae3SPaolo Bonzini 	/*
5742c50d8ae3SPaolo Bonzini 	 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5743c50d8ae3SPaolo Bonzini 	 * while the PDP table is a per-vCPU construct that's allocated at MMU
5744c50d8ae3SPaolo Bonzini 	 * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
5745c50d8ae3SPaolo Bonzini 	 * x86_64.  Therefore we need to allocate the PDP table in the first
574604d45551SSean Christopherson 	 * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
574704d45551SSean Christopherson 	 * generally doesn't use PAE paging and can skip allocating the PDP
574804d45551SSean Christopherson 	 * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
574904d45551SSean Christopherson 	 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
575084432316SLai Jiangshan 	 * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
5751c50d8ae3SPaolo Bonzini 	 */
5752d468d94bSSean Christopherson 	if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
5753c50d8ae3SPaolo Bonzini 		return 0;
5754c50d8ae3SPaolo Bonzini 
5755c50d8ae3SPaolo Bonzini 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
5756c50d8ae3SPaolo Bonzini 	if (!page)
5757c50d8ae3SPaolo Bonzini 		return -ENOMEM;
5758c50d8ae3SPaolo Bonzini 
5759c50d8ae3SPaolo Bonzini 	mmu->pae_root = page_address(page);
57604a98623dSSean Christopherson 
57614a98623dSSean Christopherson 	/*
57624a98623dSSean Christopherson 	 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
57634a98623dSSean Christopherson 	 * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
57644a98623dSSean Christopherson 	 * that KVM's writes and the CPU's reads get along.  Note, this is
57654a98623dSSean Christopherson 	 * only necessary when using shadow paging, as 64-bit NPT can get at
57664a98623dSSean Christopherson 	 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
57674a98623dSSean Christopherson 	 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
57684a98623dSSean Christopherson 	 */
57694a98623dSSean Christopherson 	if (!tdp_enabled)
57704a98623dSSean Christopherson 		set_memory_decrypted((unsigned long)mmu->pae_root, 1);
57714a98623dSSean Christopherson 	else
5772e54f1ff2SKai Huang 		WARN_ON_ONCE(shadow_me_value);
57734a98623dSSean Christopherson 
5774c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i)
5775c834e5e4SSean Christopherson 		mmu->pae_root[i] = INVALID_PAE_ROOT;
5776c50d8ae3SPaolo Bonzini 
5777c50d8ae3SPaolo Bonzini 	return 0;
5778c50d8ae3SPaolo Bonzini }
5779c50d8ae3SPaolo Bonzini 
5780c50d8ae3SPaolo Bonzini int kvm_mmu_create(struct kvm_vcpu *vcpu)
5781c50d8ae3SPaolo Bonzini {
5782c50d8ae3SPaolo Bonzini 	int ret;
5783c50d8ae3SPaolo Bonzini 
57845962bfb7SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
57855f6078f9SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
57865f6078f9SSean Christopherson 
57875962bfb7SSean Christopherson 	vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
57885f6078f9SSean Christopherson 	vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
57895962bfb7SSean Christopherson 
579096880883SSean Christopherson 	vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
579196880883SSean Christopherson 
5792c50d8ae3SPaolo Bonzini 	vcpu->arch.mmu = &vcpu->arch.root_mmu;
5793c50d8ae3SPaolo Bonzini 	vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
5794c50d8ae3SPaolo Bonzini 
579504d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
5796c50d8ae3SPaolo Bonzini 	if (ret)
5797c50d8ae3SPaolo Bonzini 		return ret;
5798c50d8ae3SPaolo Bonzini 
579904d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
5800c50d8ae3SPaolo Bonzini 	if (ret)
5801c50d8ae3SPaolo Bonzini 		goto fail_allocate_root;
5802c50d8ae3SPaolo Bonzini 
5803c50d8ae3SPaolo Bonzini 	return ret;
5804c50d8ae3SPaolo Bonzini  fail_allocate_root:
5805c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
5806c50d8ae3SPaolo Bonzini 	return ret;
5807c50d8ae3SPaolo Bonzini }
5808c50d8ae3SPaolo Bonzini 
5809c50d8ae3SPaolo Bonzini #define BATCH_ZAP_PAGES	10
5810c50d8ae3SPaolo Bonzini static void kvm_zap_obsolete_pages(struct kvm *kvm)
5811c50d8ae3SPaolo Bonzini {
5812c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
5813c50d8ae3SPaolo Bonzini 	int nr_zapped, batch = 0;
5814b28cb0cdSSean Christopherson 	bool unstable;
5815c50d8ae3SPaolo Bonzini 
5816c50d8ae3SPaolo Bonzini restart:
5817c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe_reverse(sp, node,
5818c50d8ae3SPaolo Bonzini 	      &kvm->arch.active_mmu_pages, link) {
5819c50d8ae3SPaolo Bonzini 		/*
5820c50d8ae3SPaolo Bonzini 		 * No obsolete valid page exists before a newly created page
5821c50d8ae3SPaolo Bonzini 		 * since active_mmu_pages is a FIFO list.
5822c50d8ae3SPaolo Bonzini 		 */
5823c50d8ae3SPaolo Bonzini 		if (!is_obsolete_sp(kvm, sp))
5824c50d8ae3SPaolo Bonzini 			break;
5825c50d8ae3SPaolo Bonzini 
5826c50d8ae3SPaolo Bonzini 		/*
5827f95eec9bSSean Christopherson 		 * Invalid pages should never land back on the list of active
5828f95eec9bSSean Christopherson 		 * pages.  Skip the bogus page, otherwise we'll get stuck in an
5829f95eec9bSSean Christopherson 		 * infinite loop if the page gets put back on the list (again).
5830c50d8ae3SPaolo Bonzini 		 */
5831f95eec9bSSean Christopherson 		if (WARN_ON(sp->role.invalid))
5832c50d8ae3SPaolo Bonzini 			continue;
5833c50d8ae3SPaolo Bonzini 
5834c50d8ae3SPaolo Bonzini 		/*
5835c50d8ae3SPaolo Bonzini 		 * No need to flush the TLB since we're only zapping shadow
5836c50d8ae3SPaolo Bonzini 		 * pages with an obsolete generation number and all vCPUS have
5837c50d8ae3SPaolo Bonzini 		 * loaded a new root, i.e. the shadow pages being zapped cannot
5838c50d8ae3SPaolo Bonzini 		 * be in active use by the guest.
5839c50d8ae3SPaolo Bonzini 		 */
5840c50d8ae3SPaolo Bonzini 		if (batch >= BATCH_ZAP_PAGES &&
5841531810caSBen Gardon 		    cond_resched_rwlock_write(&kvm->mmu_lock)) {
5842c50d8ae3SPaolo Bonzini 			batch = 0;
5843c50d8ae3SPaolo Bonzini 			goto restart;
5844c50d8ae3SPaolo Bonzini 		}
5845c50d8ae3SPaolo Bonzini 
5846b28cb0cdSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
5847b28cb0cdSSean Christopherson 				&kvm->arch.zapped_obsolete_pages, &nr_zapped);
5848c50d8ae3SPaolo Bonzini 		batch += nr_zapped;
5849b28cb0cdSSean Christopherson 
5850b28cb0cdSSean Christopherson 		if (unstable)
5851c50d8ae3SPaolo Bonzini 			goto restart;
5852c50d8ae3SPaolo Bonzini 	}
5853c50d8ae3SPaolo Bonzini 
5854c50d8ae3SPaolo Bonzini 	/*
58557ae5840eSSean Christopherson 	 * Kick all vCPUs (via remote TLB flush) before freeing the page tables
58567ae5840eSSean Christopherson 	 * to ensure KVM is not in the middle of a lockless shadow page table
58577ae5840eSSean Christopherson 	 * walk, which may reference the pages.  The remote TLB flush itself is
58587ae5840eSSean Christopherson 	 * not required and is simply a convenient way to kick vCPUs as needed.
58597ae5840eSSean Christopherson 	 * KVM performs a local TLB flush when allocating a new root (see
58607ae5840eSSean Christopherson 	 * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
58617ae5840eSSean Christopherson 	 * running with an obsolete MMU.
5862c50d8ae3SPaolo Bonzini 	 */
5863c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
5864c50d8ae3SPaolo Bonzini }
5865c50d8ae3SPaolo Bonzini 
5866c50d8ae3SPaolo Bonzini /*
5867c50d8ae3SPaolo Bonzini  * Fast invalidate all shadow pages and use lock-break technique
5868c50d8ae3SPaolo Bonzini  * to zap obsolete pages.
5869c50d8ae3SPaolo Bonzini  *
5870c50d8ae3SPaolo Bonzini  * It's required when memslot is being deleted or VM is being
5871c50d8ae3SPaolo Bonzini  * destroyed, in these cases, we should ensure that KVM MMU does
5872c50d8ae3SPaolo Bonzini  * not use any resource of the being-deleted slot or all slots
5873c50d8ae3SPaolo Bonzini  * after calling the function.
5874c50d8ae3SPaolo Bonzini  */
5875c50d8ae3SPaolo Bonzini static void kvm_mmu_zap_all_fast(struct kvm *kvm)
5876c50d8ae3SPaolo Bonzini {
5877c50d8ae3SPaolo Bonzini 	lockdep_assert_held(&kvm->slots_lock);
5878c50d8ae3SPaolo Bonzini 
5879531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
5880c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_zap_all_fast(kvm);
5881c50d8ae3SPaolo Bonzini 
5882c50d8ae3SPaolo Bonzini 	/*
5883c50d8ae3SPaolo Bonzini 	 * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
5884c50d8ae3SPaolo Bonzini 	 * held for the entire duration of zapping obsolete pages, it's
5885c50d8ae3SPaolo Bonzini 	 * impossible for there to be multiple invalid generations associated
5886c50d8ae3SPaolo Bonzini 	 * with *valid* shadow pages at any given time, i.e. there is exactly
5887c50d8ae3SPaolo Bonzini 	 * one valid generation and (at most) one invalid generation.
5888c50d8ae3SPaolo Bonzini 	 */
5889c50d8ae3SPaolo Bonzini 	kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
5890c50d8ae3SPaolo Bonzini 
58912f6f66ccSSean Christopherson 	/*
58922f6f66ccSSean Christopherson 	 * In order to ensure all vCPUs drop their soon-to-be invalid roots,
58932f6f66ccSSean Christopherson 	 * invalidating TDP MMU roots must be done while holding mmu_lock for
58942f6f66ccSSean Christopherson 	 * write and in the same critical section as making the reload request,
58952f6f66ccSSean Christopherson 	 * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
5896b7cccd39SBen Gardon 	 */
5897b7cccd39SBen Gardon 	if (is_tdp_mmu_enabled(kvm))
5898b7cccd39SBen Gardon 		kvm_tdp_mmu_invalidate_all_roots(kvm);
5899b7cccd39SBen Gardon 
5900c50d8ae3SPaolo Bonzini 	/*
5901c50d8ae3SPaolo Bonzini 	 * Notify all vcpus to reload its shadow page table and flush TLB.
5902c50d8ae3SPaolo Bonzini 	 * Then all vcpus will switch to new shadow page table with the new
5903c50d8ae3SPaolo Bonzini 	 * mmu_valid_gen.
5904c50d8ae3SPaolo Bonzini 	 *
5905c50d8ae3SPaolo Bonzini 	 * Note: we need to do this under the protection of mmu_lock,
5906c50d8ae3SPaolo Bonzini 	 * otherwise, vcpu would purge shadow page but miss tlb flush.
5907c50d8ae3SPaolo Bonzini 	 */
5908527d5cd7SSean Christopherson 	kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
5909c50d8ae3SPaolo Bonzini 
5910c50d8ae3SPaolo Bonzini 	kvm_zap_obsolete_pages(kvm);
5911faaf05b0SBen Gardon 
5912531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
59134c6654bdSBen Gardon 
5914f28e9c7fSSean Christopherson 	/*
5915f28e9c7fSSean Christopherson 	 * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
5916f28e9c7fSSean Christopherson 	 * returning to the caller, e.g. if the zap is in response to a memslot
5917f28e9c7fSSean Christopherson 	 * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
5918f28e9c7fSSean Christopherson 	 * associated with the deleted memslot once the update completes, and
5919f28e9c7fSSean Christopherson 	 * Deferring the zap until the final reference to the root is put would
5920f28e9c7fSSean Christopherson 	 * lead to use-after-free.
5921f28e9c7fSSean Christopherson 	 */
592222b94c4bSPaolo Bonzini 	if (is_tdp_mmu_enabled(kvm))
59234c6654bdSBen Gardon 		kvm_tdp_mmu_zap_invalidated_roots(kvm);
5924c50d8ae3SPaolo Bonzini }
5925c50d8ae3SPaolo Bonzini 
5926c50d8ae3SPaolo Bonzini static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
5927c50d8ae3SPaolo Bonzini {
5928c50d8ae3SPaolo Bonzini 	return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
5929c50d8ae3SPaolo Bonzini }
5930c50d8ae3SPaolo Bonzini 
5931c50d8ae3SPaolo Bonzini static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
5932c50d8ae3SPaolo Bonzini 			struct kvm_memory_slot *slot,
5933c50d8ae3SPaolo Bonzini 			struct kvm_page_track_notifier_node *node)
5934c50d8ae3SPaolo Bonzini {
5935c50d8ae3SPaolo Bonzini 	kvm_mmu_zap_all_fast(kvm);
5936c50d8ae3SPaolo Bonzini }
5937c50d8ae3SPaolo Bonzini 
5938a1a39128SPaolo Bonzini int kvm_mmu_init_vm(struct kvm *kvm)
5939c50d8ae3SPaolo Bonzini {
5940c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
5941a1a39128SPaolo Bonzini 	int r;
5942c50d8ae3SPaolo Bonzini 
5943a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
5944a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
5945a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.lpage_disallowed_mmu_pages);
5946ce25681dSSean Christopherson 	spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
5947ce25681dSSean Christopherson 
5948a1a39128SPaolo Bonzini 	r = kvm_mmu_init_tdp_mmu(kvm);
5949a1a39128SPaolo Bonzini 	if (r < 0)
5950a1a39128SPaolo Bonzini 		return r;
5951fe5db27dSBen Gardon 
5952c50d8ae3SPaolo Bonzini 	node->track_write = kvm_mmu_pte_write;
5953c50d8ae3SPaolo Bonzini 	node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
5954c50d8ae3SPaolo Bonzini 	kvm_page_track_register_notifier(kvm, node);
5955ada51a9dSDavid Matlack 
5956ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.kmem_cache = mmu_page_header_cache;
5957ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.gfp_zero = __GFP_ZERO;
5958ada51a9dSDavid Matlack 
5959ada51a9dSDavid Matlack 	kvm->arch.split_shadow_page_cache.gfp_zero = __GFP_ZERO;
5960ada51a9dSDavid Matlack 
5961ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.kmem_cache = pte_list_desc_cache;
5962ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.gfp_zero = __GFP_ZERO;
5963ada51a9dSDavid Matlack 
5964a1a39128SPaolo Bonzini 	return 0;
5965c50d8ae3SPaolo Bonzini }
5966c50d8ae3SPaolo Bonzini 
5967ada51a9dSDavid Matlack static void mmu_free_vm_memory_caches(struct kvm *kvm)
5968ada51a9dSDavid Matlack {
5969ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_desc_cache);
5970ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_page_header_cache);
5971ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_shadow_page_cache);
5972ada51a9dSDavid Matlack }
5973ada51a9dSDavid Matlack 
5974c50d8ae3SPaolo Bonzini void kvm_mmu_uninit_vm(struct kvm *kvm)
5975c50d8ae3SPaolo Bonzini {
5976c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
5977c50d8ae3SPaolo Bonzini 
5978c50d8ae3SPaolo Bonzini 	kvm_page_track_unregister_notifier(kvm, node);
5979fe5db27dSBen Gardon 
5980fe5db27dSBen Gardon 	kvm_mmu_uninit_tdp_mmu(kvm);
5981ada51a9dSDavid Matlack 
5982ada51a9dSDavid Matlack 	mmu_free_vm_memory_caches(kvm);
5983c50d8ae3SPaolo Bonzini }
5984c50d8ae3SPaolo Bonzini 
598521fa3246SSean Christopherson static bool __kvm_zap_rmaps(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
598621fa3246SSean Christopherson {
598721fa3246SSean Christopherson 	const struct kvm_memory_slot *memslot;
598821fa3246SSean Christopherson 	struct kvm_memslots *slots;
5989f4209439SMaciej S. Szmigiero 	struct kvm_memslot_iter iter;
599021fa3246SSean Christopherson 	bool flush = false;
599121fa3246SSean Christopherson 	gfn_t start, end;
5992f4209439SMaciej S. Szmigiero 	int i;
599321fa3246SSean Christopherson 
599421fa3246SSean Christopherson 	if (!kvm_memslots_have_rmaps(kvm))
599521fa3246SSean Christopherson 		return flush;
599621fa3246SSean Christopherson 
599721fa3246SSean Christopherson 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
599821fa3246SSean Christopherson 		slots = __kvm_memslots(kvm, i);
5999f4209439SMaciej S. Szmigiero 
6000f4209439SMaciej S. Szmigiero 		kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
6001f4209439SMaciej S. Szmigiero 			memslot = iter.slot;
600221fa3246SSean Christopherson 			start = max(gfn_start, memslot->base_gfn);
600321fa3246SSean Christopherson 			end = min(gfn_end, memslot->base_gfn + memslot->npages);
6004f4209439SMaciej S. Szmigiero 			if (WARN_ON_ONCE(start >= end))
600521fa3246SSean Christopherson 				continue;
600621fa3246SSean Christopherson 
600721fa3246SSean Christopherson 			flush = slot_handle_level_range(kvm, memslot, kvm_zap_rmapp,
60086ff94f27SDavid Matlack 
600921fa3246SSean Christopherson 							PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
601021fa3246SSean Christopherson 							start, end - 1, true, flush);
601121fa3246SSean Christopherson 		}
601221fa3246SSean Christopherson 	}
601321fa3246SSean Christopherson 
601421fa3246SSean Christopherson 	return flush;
601521fa3246SSean Christopherson }
601621fa3246SSean Christopherson 
601788f58535SMaxim Levitsky /*
601888f58535SMaxim Levitsky  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
601988f58535SMaxim Levitsky  * (not including it)
602088f58535SMaxim Levitsky  */
6021c50d8ae3SPaolo Bonzini void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6022c50d8ae3SPaolo Bonzini {
602321fa3246SSean Christopherson 	bool flush;
6024c50d8ae3SPaolo Bonzini 	int i;
6025c50d8ae3SPaolo Bonzini 
6026f4209439SMaciej S. Szmigiero 	if (WARN_ON_ONCE(gfn_end <= gfn_start))
6027f4209439SMaciej S. Szmigiero 		return;
6028f4209439SMaciej S. Szmigiero 
6029531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
60305a324c24SSean Christopherson 
6031edb298c6SMaxim Levitsky 	kvm_inc_notifier_count(kvm, gfn_start, gfn_end);
6032edb298c6SMaxim Levitsky 
603321fa3246SSean Christopherson 	flush = __kvm_zap_rmaps(kvm, gfn_start, gfn_end);
60346103bc07SBen Gardon 
60356103bc07SBen Gardon 	if (is_tdp_mmu_enabled(kvm)) {
60366103bc07SBen Gardon 		for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
6037f47e5bbbSSean Christopherson 			flush = kvm_tdp_mmu_zap_leafs(kvm, i, gfn_start,
6038f47e5bbbSSean Christopherson 						      gfn_end, true, flush);
60396103bc07SBen Gardon 	}
60405a324c24SSean Christopherson 
60415a324c24SSean Christopherson 	if (flush)
6042bc3b3c10SSean Christopherson 		kvm_flush_remote_tlbs_with_address(kvm, gfn_start,
6043bc3b3c10SSean Christopherson 						   gfn_end - gfn_start);
60445a324c24SSean Christopherson 
6045edb298c6SMaxim Levitsky 	kvm_dec_notifier_count(kvm, gfn_start, gfn_end);
6046edb298c6SMaxim Levitsky 
60475a324c24SSean Christopherson 	write_unlock(&kvm->mmu_lock);
6048c50d8ae3SPaolo Bonzini }
6049c50d8ae3SPaolo Bonzini 
6050c50d8ae3SPaolo Bonzini static bool slot_rmap_write_protect(struct kvm *kvm,
60510a234f5dSSean Christopherson 				    struct kvm_rmap_head *rmap_head,
6052269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot)
6053c50d8ae3SPaolo Bonzini {
60541346bbb6SDavid Matlack 	return rmap_write_protect(rmap_head, false);
6055c50d8ae3SPaolo Bonzini }
6056c50d8ae3SPaolo Bonzini 
6057c50d8ae3SPaolo Bonzini void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
6058269e9552SHamza Mahfooz 				      const struct kvm_memory_slot *memslot,
60593c9bd400SJay Zhou 				      int start_level)
6060c50d8ae3SPaolo Bonzini {
6061e2209710SBen Gardon 	bool flush = false;
6062c50d8ae3SPaolo Bonzini 
6063e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6064531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
60653c9bd400SJay Zhou 		flush = slot_handle_level(kvm, memslot, slot_rmap_write_protect,
6066e2209710SBen Gardon 					  start_level, KVM_MAX_HUGEPAGE_LEVEL,
6067e2209710SBen Gardon 					  false);
6068531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6069e2209710SBen Gardon 	}
6070c50d8ae3SPaolo Bonzini 
607124ae4cfaSBen Gardon 	if (is_tdp_mmu_enabled(kvm)) {
607224ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
607324ae4cfaSBen Gardon 		flush |= kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
607424ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
607524ae4cfaSBen Gardon 	}
607624ae4cfaSBen Gardon 
6077c50d8ae3SPaolo Bonzini 	/*
60786ff94f27SDavid Matlack 	 * Flush TLBs if any SPTEs had to be write-protected to ensure that
60796ff94f27SDavid Matlack 	 * guest writes are reflected in the dirty bitmap before the memslot
60806ff94f27SDavid Matlack 	 * update completes, i.e. before enabling dirty logging is visible to
60816ff94f27SDavid Matlack 	 * userspace.
60826ff94f27SDavid Matlack 	 *
60836ff94f27SDavid Matlack 	 * Perform the TLB flush outside the mmu_lock to reduce the amount of
60846ff94f27SDavid Matlack 	 * time the lock is held. However, this does mean that another CPU can
60856ff94f27SDavid Matlack 	 * now grab mmu_lock and encounter a write-protected SPTE while CPUs
60866ff94f27SDavid Matlack 	 * still have a writable mapping for the associated GFN in their TLB.
60876ff94f27SDavid Matlack 	 *
60886ff94f27SDavid Matlack 	 * This is safe but requires KVM to be careful when making decisions
60896ff94f27SDavid Matlack 	 * based on the write-protection status of an SPTE. Specifically, KVM
60906ff94f27SDavid Matlack 	 * also write-protects SPTEs to monitor changes to guest page tables
60916ff94f27SDavid Matlack 	 * during shadow paging, and must guarantee no CPUs can write to those
60926ff94f27SDavid Matlack 	 * page before the lock is dropped. As mentioned in the previous
60936ff94f27SDavid Matlack 	 * paragraph, a write-protected SPTE is no guarantee that CPU cannot
60946ff94f27SDavid Matlack 	 * perform writes. So to determine if a TLB flush is truly required, KVM
60956ff94f27SDavid Matlack 	 * will clear a separate software-only bit (MMU-writable) and skip the
60966ff94f27SDavid Matlack 	 * flush if-and-only-if this bit was already clear.
60976ff94f27SDavid Matlack 	 *
609802844ac1SDavid Matlack 	 * See is_writable_pte() for more details.
6099c50d8ae3SPaolo Bonzini 	 */
6100c50d8ae3SPaolo Bonzini 	if (flush)
61017f42aa76SSean Christopherson 		kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
6102c50d8ae3SPaolo Bonzini }
6103c50d8ae3SPaolo Bonzini 
6104ada51a9dSDavid Matlack static inline bool need_topup(struct kvm_mmu_memory_cache *cache, int min)
6105ada51a9dSDavid Matlack {
6106ada51a9dSDavid Matlack 	return kvm_mmu_memory_cache_nr_free_objects(cache) < min;
6107ada51a9dSDavid Matlack }
6108ada51a9dSDavid Matlack 
6109ada51a9dSDavid Matlack static bool need_topup_split_caches_or_resched(struct kvm *kvm)
6110ada51a9dSDavid Matlack {
6111ada51a9dSDavid Matlack 	if (need_resched() || rwlock_needbreak(&kvm->mmu_lock))
6112ada51a9dSDavid Matlack 		return true;
6113ada51a9dSDavid Matlack 
6114ada51a9dSDavid Matlack 	/*
6115ada51a9dSDavid Matlack 	 * In the worst case, SPLIT_DESC_CACHE_MIN_NR_OBJECTS descriptors are needed
6116ada51a9dSDavid Matlack 	 * to split a single huge page. Calculating how many are actually needed
6117ada51a9dSDavid Matlack 	 * is possible but not worth the complexity.
6118ada51a9dSDavid Matlack 	 */
6119ada51a9dSDavid Matlack 	return need_topup(&kvm->arch.split_desc_cache, SPLIT_DESC_CACHE_MIN_NR_OBJECTS) ||
6120ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_page_header_cache, 1) ||
6121ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_shadow_page_cache, 1);
6122ada51a9dSDavid Matlack }
6123ada51a9dSDavid Matlack 
6124ada51a9dSDavid Matlack static int topup_split_caches(struct kvm *kvm)
6125ada51a9dSDavid Matlack {
6126b9b71f43SSean Christopherson 	/*
6127b9b71f43SSean Christopherson 	 * Allocating rmap list entries when splitting huge pages for nested
6128dfd4eb44SSean Christopherson 	 * MMUs is uncommon as KVM needs to use a list if and only if there is
6129b9b71f43SSean Christopherson 	 * more than one rmap entry for a gfn, i.e. requires an L1 gfn to be
6130dfd4eb44SSean Christopherson 	 * aliased by multiple L2 gfns and/or from multiple nested roots with
6131dfd4eb44SSean Christopherson 	 * different roles.  Aliasing gfns when using TDP is atypical for VMMs;
6132dfd4eb44SSean Christopherson 	 * a few gfns are often aliased during boot, e.g. when remapping BIOS,
6133dfd4eb44SSean Christopherson 	 * but aliasing rarely occurs post-boot or for many gfns.  If there is
6134dfd4eb44SSean Christopherson 	 * only one rmap entry, rmap->val points directly at that one entry and
6135dfd4eb44SSean Christopherson 	 * doesn't need to allocate a list.  Buffer the cache by the default
6136dfd4eb44SSean Christopherson 	 * capacity so that KVM doesn't have to drop mmu_lock to topup if KVM
6137b9b71f43SSean Christopherson 	 * encounters an aliased gfn or two.
6138b9b71f43SSean Christopherson 	 */
6139b9b71f43SSean Christopherson 	const int capacity = SPLIT_DESC_CACHE_MIN_NR_OBJECTS +
6140b9b71f43SSean Christopherson 			     KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE;
6141ada51a9dSDavid Matlack 	int r;
6142ada51a9dSDavid Matlack 
6143ada51a9dSDavid Matlack 	lockdep_assert_held(&kvm->slots_lock);
6144ada51a9dSDavid Matlack 
6145b9b71f43SSean Christopherson 	r = __kvm_mmu_topup_memory_cache(&kvm->arch.split_desc_cache, capacity,
6146ada51a9dSDavid Matlack 					 SPLIT_DESC_CACHE_MIN_NR_OBJECTS);
6147ada51a9dSDavid Matlack 	if (r)
6148ada51a9dSDavid Matlack 		return r;
6149ada51a9dSDavid Matlack 
6150ada51a9dSDavid Matlack 	r = kvm_mmu_topup_memory_cache(&kvm->arch.split_page_header_cache, 1);
6151ada51a9dSDavid Matlack 	if (r)
6152ada51a9dSDavid Matlack 		return r;
6153ada51a9dSDavid Matlack 
6154ada51a9dSDavid Matlack 	return kvm_mmu_topup_memory_cache(&kvm->arch.split_shadow_page_cache, 1);
6155ada51a9dSDavid Matlack }
6156ada51a9dSDavid Matlack 
6157ada51a9dSDavid Matlack static struct kvm_mmu_page *shadow_mmu_get_sp_for_split(struct kvm *kvm, u64 *huge_sptep)
6158ada51a9dSDavid Matlack {
6159ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6160ada51a9dSDavid Matlack 	struct shadow_page_caches caches = {};
6161ada51a9dSDavid Matlack 	union kvm_mmu_page_role role;
6162ada51a9dSDavid Matlack 	unsigned int access;
6163ada51a9dSDavid Matlack 	gfn_t gfn;
6164ada51a9dSDavid Matlack 
616579e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
616679e48cecSSean Christopherson 	access = kvm_mmu_page_get_access(huge_sp, spte_index(huge_sptep));
6167ada51a9dSDavid Matlack 
6168ada51a9dSDavid Matlack 	/*
6169ada51a9dSDavid Matlack 	 * Note, huge page splitting always uses direct shadow pages, regardless
6170ada51a9dSDavid Matlack 	 * of whether the huge page itself is mapped by a direct or indirect
6171ada51a9dSDavid Matlack 	 * shadow page, since the huge page region itself is being directly
6172ada51a9dSDavid Matlack 	 * mapped with smaller pages.
6173ada51a9dSDavid Matlack 	 */
6174ada51a9dSDavid Matlack 	role = kvm_mmu_child_role(huge_sptep, /*direct=*/true, access);
6175ada51a9dSDavid Matlack 
6176ada51a9dSDavid Matlack 	/* Direct SPs do not require a shadowed_info_cache. */
6177ada51a9dSDavid Matlack 	caches.page_header_cache = &kvm->arch.split_page_header_cache;
6178ada51a9dSDavid Matlack 	caches.shadow_page_cache = &kvm->arch.split_shadow_page_cache;
6179ada51a9dSDavid Matlack 
6180ada51a9dSDavid Matlack 	/* Safe to pass NULL for vCPU since requesting a direct SP. */
6181ada51a9dSDavid Matlack 	return __kvm_mmu_get_shadow_page(kvm, NULL, &caches, gfn, role);
6182ada51a9dSDavid Matlack }
6183ada51a9dSDavid Matlack 
6184ada51a9dSDavid Matlack static void shadow_mmu_split_huge_page(struct kvm *kvm,
6185ada51a9dSDavid Matlack 				       const struct kvm_memory_slot *slot,
6186ada51a9dSDavid Matlack 				       u64 *huge_sptep)
6187ada51a9dSDavid Matlack 
6188ada51a9dSDavid Matlack {
6189ada51a9dSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &kvm->arch.split_desc_cache;
6190ada51a9dSDavid Matlack 	u64 huge_spte = READ_ONCE(*huge_sptep);
6191ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
619203787394SPaolo Bonzini 	bool flush = false;
6193ada51a9dSDavid Matlack 	u64 *sptep, spte;
6194ada51a9dSDavid Matlack 	gfn_t gfn;
6195ada51a9dSDavid Matlack 	int index;
6196ada51a9dSDavid Matlack 
6197ada51a9dSDavid Matlack 	sp = shadow_mmu_get_sp_for_split(kvm, huge_sptep);
6198ada51a9dSDavid Matlack 
6199ada51a9dSDavid Matlack 	for (index = 0; index < SPTE_ENT_PER_PAGE; index++) {
6200ada51a9dSDavid Matlack 		sptep = &sp->spt[index];
6201ada51a9dSDavid Matlack 		gfn = kvm_mmu_page_get_gfn(sp, index);
6202ada51a9dSDavid Matlack 
6203ada51a9dSDavid Matlack 		/*
6204ada51a9dSDavid Matlack 		 * The SP may already have populated SPTEs, e.g. if this huge
6205ada51a9dSDavid Matlack 		 * page is aliased by multiple sptes with the same access
6206ada51a9dSDavid Matlack 		 * permissions. These entries are guaranteed to map the same
6207ada51a9dSDavid Matlack 		 * gfn-to-pfn translation since the SP is direct, so no need to
6208ada51a9dSDavid Matlack 		 * modify them.
6209ada51a9dSDavid Matlack 		 *
621003787394SPaolo Bonzini 		 * However, if a given SPTE points to a lower level page table,
621103787394SPaolo Bonzini 		 * that lower level page table may only be partially populated.
621203787394SPaolo Bonzini 		 * Installing such SPTEs would effectively unmap a potion of the
621303787394SPaolo Bonzini 		 * huge page. Unmapping guest memory always requires a TLB flush
621403787394SPaolo Bonzini 		 * since a subsequent operation on the unmapped regions would
621503787394SPaolo Bonzini 		 * fail to detect the need to flush.
6216ada51a9dSDavid Matlack 		 */
621703787394SPaolo Bonzini 		if (is_shadow_present_pte(*sptep)) {
621803787394SPaolo Bonzini 			flush |= !is_last_spte(*sptep, sp->role.level);
6219ada51a9dSDavid Matlack 			continue;
622003787394SPaolo Bonzini 		}
6221ada51a9dSDavid Matlack 
6222ada51a9dSDavid Matlack 		spte = make_huge_page_split_spte(kvm, huge_spte, sp->role, index);
6223ada51a9dSDavid Matlack 		mmu_spte_set(sptep, spte);
6224ada51a9dSDavid Matlack 		__rmap_add(kvm, cache, slot, sptep, gfn, sp->role.access);
6225ada51a9dSDavid Matlack 	}
6226ada51a9dSDavid Matlack 
622703787394SPaolo Bonzini 	__link_shadow_page(kvm, cache, huge_sptep, sp, flush);
6228ada51a9dSDavid Matlack }
6229ada51a9dSDavid Matlack 
6230ada51a9dSDavid Matlack static int shadow_mmu_try_split_huge_page(struct kvm *kvm,
6231ada51a9dSDavid Matlack 					  const struct kvm_memory_slot *slot,
6232ada51a9dSDavid Matlack 					  u64 *huge_sptep)
6233ada51a9dSDavid Matlack {
6234ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6235ada51a9dSDavid Matlack 	int level, r = 0;
6236ada51a9dSDavid Matlack 	gfn_t gfn;
6237ada51a9dSDavid Matlack 	u64 spte;
6238ada51a9dSDavid Matlack 
6239ada51a9dSDavid Matlack 	/* Grab information for the tracepoint before dropping the MMU lock. */
624079e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6241ada51a9dSDavid Matlack 	level = huge_sp->role.level;
6242ada51a9dSDavid Matlack 	spte = *huge_sptep;
6243ada51a9dSDavid Matlack 
6244ada51a9dSDavid Matlack 	if (kvm_mmu_available_pages(kvm) <= KVM_MIN_FREE_MMU_PAGES) {
6245ada51a9dSDavid Matlack 		r = -ENOSPC;
6246ada51a9dSDavid Matlack 		goto out;
6247ada51a9dSDavid Matlack 	}
6248ada51a9dSDavid Matlack 
6249ada51a9dSDavid Matlack 	if (need_topup_split_caches_or_resched(kvm)) {
6250ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6251ada51a9dSDavid Matlack 		cond_resched();
6252ada51a9dSDavid Matlack 		/*
6253ada51a9dSDavid Matlack 		 * If the topup succeeds, return -EAGAIN to indicate that the
6254ada51a9dSDavid Matlack 		 * rmap iterator should be restarted because the MMU lock was
6255ada51a9dSDavid Matlack 		 * dropped.
6256ada51a9dSDavid Matlack 		 */
6257ada51a9dSDavid Matlack 		r = topup_split_caches(kvm) ?: -EAGAIN;
6258ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6259ada51a9dSDavid Matlack 		goto out;
6260ada51a9dSDavid Matlack 	}
6261ada51a9dSDavid Matlack 
6262ada51a9dSDavid Matlack 	shadow_mmu_split_huge_page(kvm, slot, huge_sptep);
6263ada51a9dSDavid Matlack 
6264ada51a9dSDavid Matlack out:
6265ada51a9dSDavid Matlack 	trace_kvm_mmu_split_huge_page(gfn, spte, level, r);
6266ada51a9dSDavid Matlack 	return r;
6267ada51a9dSDavid Matlack }
6268ada51a9dSDavid Matlack 
6269ada51a9dSDavid Matlack static bool shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6270ada51a9dSDavid Matlack 					    struct kvm_rmap_head *rmap_head,
6271ada51a9dSDavid Matlack 					    const struct kvm_memory_slot *slot)
6272ada51a9dSDavid Matlack {
6273ada51a9dSDavid Matlack 	struct rmap_iterator iter;
6274ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
6275ada51a9dSDavid Matlack 	u64 *huge_sptep;
6276ada51a9dSDavid Matlack 	int r;
6277ada51a9dSDavid Matlack 
6278ada51a9dSDavid Matlack restart:
6279ada51a9dSDavid Matlack 	for_each_rmap_spte(rmap_head, &iter, huge_sptep) {
6280ada51a9dSDavid Matlack 		sp = sptep_to_sp(huge_sptep);
6281ada51a9dSDavid Matlack 
6282ada51a9dSDavid Matlack 		/* TDP MMU is enabled, so rmap only contains nested MMU SPs. */
6283ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!sp->role.guest_mode))
6284ada51a9dSDavid Matlack 			continue;
6285ada51a9dSDavid Matlack 
6286ada51a9dSDavid Matlack 		/* The rmaps should never contain non-leaf SPTEs. */
6287ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!is_large_pte(*huge_sptep)))
6288ada51a9dSDavid Matlack 			continue;
6289ada51a9dSDavid Matlack 
6290ada51a9dSDavid Matlack 		/* SPs with level >PG_LEVEL_4K should never by unsync. */
6291ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(sp->unsync))
6292ada51a9dSDavid Matlack 			continue;
6293ada51a9dSDavid Matlack 
6294ada51a9dSDavid Matlack 		/* Don't bother splitting huge pages on invalid SPs. */
6295ada51a9dSDavid Matlack 		if (sp->role.invalid)
6296ada51a9dSDavid Matlack 			continue;
6297ada51a9dSDavid Matlack 
6298ada51a9dSDavid Matlack 		r = shadow_mmu_try_split_huge_page(kvm, slot, huge_sptep);
6299ada51a9dSDavid Matlack 
6300ada51a9dSDavid Matlack 		/*
6301ada51a9dSDavid Matlack 		 * The split succeeded or needs to be retried because the MMU
6302ada51a9dSDavid Matlack 		 * lock was dropped. Either way, restart the iterator to get it
6303ada51a9dSDavid Matlack 		 * back into a consistent state.
6304ada51a9dSDavid Matlack 		 */
6305ada51a9dSDavid Matlack 		if (!r || r == -EAGAIN)
6306ada51a9dSDavid Matlack 			goto restart;
6307ada51a9dSDavid Matlack 
6308ada51a9dSDavid Matlack 		/* The split failed and shouldn't be retried (e.g. -ENOMEM). */
6309ada51a9dSDavid Matlack 		break;
6310ada51a9dSDavid Matlack 	}
6311ada51a9dSDavid Matlack 
6312ada51a9dSDavid Matlack 	return false;
6313ada51a9dSDavid Matlack }
6314ada51a9dSDavid Matlack 
6315ada51a9dSDavid Matlack static void kvm_shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6316ada51a9dSDavid Matlack 						const struct kvm_memory_slot *slot,
6317ada51a9dSDavid Matlack 						gfn_t start, gfn_t end,
6318ada51a9dSDavid Matlack 						int target_level)
6319ada51a9dSDavid Matlack {
6320ada51a9dSDavid Matlack 	int level;
6321ada51a9dSDavid Matlack 
6322ada51a9dSDavid Matlack 	/*
6323ada51a9dSDavid Matlack 	 * Split huge pages starting with KVM_MAX_HUGEPAGE_LEVEL and working
6324ada51a9dSDavid Matlack 	 * down to the target level. This ensures pages are recursively split
6325ada51a9dSDavid Matlack 	 * all the way to the target level. There's no need to split pages
6326ada51a9dSDavid Matlack 	 * already at the target level.
6327ada51a9dSDavid Matlack 	 */
6328ada51a9dSDavid Matlack 	for (level = KVM_MAX_HUGEPAGE_LEVEL; level > target_level; level--) {
6329ada51a9dSDavid Matlack 		slot_handle_level_range(kvm, slot, shadow_mmu_try_split_huge_pages,
6330ada51a9dSDavid Matlack 					level, level, start, end - 1, true, false);
6331ada51a9dSDavid Matlack 	}
6332ada51a9dSDavid Matlack }
6333ada51a9dSDavid Matlack 
6334cb00a70bSDavid Matlack /* Must be called with the mmu_lock held in write-mode. */
6335cb00a70bSDavid Matlack void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
6336cb00a70bSDavid Matlack 				   const struct kvm_memory_slot *memslot,
6337cb00a70bSDavid Matlack 				   u64 start, u64 end,
6338cb00a70bSDavid Matlack 				   int target_level)
6339cb00a70bSDavid Matlack {
6340ada51a9dSDavid Matlack 	if (!is_tdp_mmu_enabled(kvm))
6341ada51a9dSDavid Matlack 		return;
6342ada51a9dSDavid Matlack 
6343ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm))
6344ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6345ada51a9dSDavid Matlack 
6346ada51a9dSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, false);
6347cb00a70bSDavid Matlack 
6348cb00a70bSDavid Matlack 	/*
6349cb00a70bSDavid Matlack 	 * A TLB flush is unnecessary at this point for the same resons as in
6350cb00a70bSDavid Matlack 	 * kvm_mmu_slot_try_split_huge_pages().
6351cb00a70bSDavid Matlack 	 */
6352cb00a70bSDavid Matlack }
6353cb00a70bSDavid Matlack 
6354a3fe5dbdSDavid Matlack void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
6355a3fe5dbdSDavid Matlack 					const struct kvm_memory_slot *memslot,
6356a3fe5dbdSDavid Matlack 					int target_level)
6357a3fe5dbdSDavid Matlack {
6358a3fe5dbdSDavid Matlack 	u64 start = memslot->base_gfn;
6359a3fe5dbdSDavid Matlack 	u64 end = start + memslot->npages;
6360a3fe5dbdSDavid Matlack 
6361ada51a9dSDavid Matlack 	if (!is_tdp_mmu_enabled(kvm))
6362ada51a9dSDavid Matlack 		return;
6363ada51a9dSDavid Matlack 
6364ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm)) {
6365ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6366ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6367ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6368ada51a9dSDavid Matlack 	}
6369ada51a9dSDavid Matlack 
6370a3fe5dbdSDavid Matlack 	read_lock(&kvm->mmu_lock);
6371cb00a70bSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
6372a3fe5dbdSDavid Matlack 	read_unlock(&kvm->mmu_lock);
6373a3fe5dbdSDavid Matlack 
6374a3fe5dbdSDavid Matlack 	/*
6375a3fe5dbdSDavid Matlack 	 * No TLB flush is necessary here. KVM will flush TLBs after
6376a3fe5dbdSDavid Matlack 	 * write-protecting and/or clearing dirty on the newly split SPTEs to
6377a3fe5dbdSDavid Matlack 	 * ensure that guest writes are reflected in the dirty log before the
6378a3fe5dbdSDavid Matlack 	 * ioctl to enable dirty logging on this memslot completes. Since the
6379a3fe5dbdSDavid Matlack 	 * split SPTEs retain the write and dirty bits of the huge SPTE, it is
6380a3fe5dbdSDavid Matlack 	 * safe for KVM to decide if a TLB flush is necessary based on the split
6381a3fe5dbdSDavid Matlack 	 * SPTEs.
6382a3fe5dbdSDavid Matlack 	 */
6383a3fe5dbdSDavid Matlack }
6384a3fe5dbdSDavid Matlack 
6385c50d8ae3SPaolo Bonzini static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
63860a234f5dSSean Christopherson 					 struct kvm_rmap_head *rmap_head,
6387269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
6388c50d8ae3SPaolo Bonzini {
6389c50d8ae3SPaolo Bonzini 	u64 *sptep;
6390c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
6391c50d8ae3SPaolo Bonzini 	int need_tlb_flush = 0;
6392c50d8ae3SPaolo Bonzini 	kvm_pfn_t pfn;
6393c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6394c50d8ae3SPaolo Bonzini 
6395c50d8ae3SPaolo Bonzini restart:
6396c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
639757354682SSean Christopherson 		sp = sptep_to_sp(sptep);
6398c50d8ae3SPaolo Bonzini 		pfn = spte_to_pfn(*sptep);
6399c50d8ae3SPaolo Bonzini 
6400c50d8ae3SPaolo Bonzini 		/*
6401c50d8ae3SPaolo Bonzini 		 * We cannot do huge page mapping for indirect shadow pages,
6402c50d8ae3SPaolo Bonzini 		 * which are found on the last rmap (level = 1) when not using
6403c50d8ae3SPaolo Bonzini 		 * tdp; such shadow pages are synced with the page table in
6404c50d8ae3SPaolo Bonzini 		 * the guest, and the guest page table is using 4K page size
6405c50d8ae3SPaolo Bonzini 		 * mapping if the indirect sp has level = 1.
6406c50d8ae3SPaolo Bonzini 		 */
64075d49f08cSSean Christopherson 		if (sp->role.direct &&
64089eba50f8SSean Christopherson 		    sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
64099eba50f8SSean Christopherson 							       pfn, PG_LEVEL_NUM)) {
641071f51d2cSMingwei Zhang 			pte_list_remove(kvm, rmap_head, sptep);
6411c50d8ae3SPaolo Bonzini 
6412c50d8ae3SPaolo Bonzini 			if (kvm_available_flush_tlb_with_range())
6413c50d8ae3SPaolo Bonzini 				kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
6414c50d8ae3SPaolo Bonzini 					KVM_PAGES_PER_HPAGE(sp->role.level));
6415c50d8ae3SPaolo Bonzini 			else
6416c50d8ae3SPaolo Bonzini 				need_tlb_flush = 1;
6417c50d8ae3SPaolo Bonzini 
6418c50d8ae3SPaolo Bonzini 			goto restart;
6419c50d8ae3SPaolo Bonzini 		}
6420c50d8ae3SPaolo Bonzini 	}
6421c50d8ae3SPaolo Bonzini 
6422c50d8ae3SPaolo Bonzini 	return need_tlb_flush;
6423c50d8ae3SPaolo Bonzini }
6424c50d8ae3SPaolo Bonzini 
642520d49186SDavid Matlack static void kvm_rmap_zap_collapsible_sptes(struct kvm *kvm,
642620d49186SDavid Matlack 					   const struct kvm_memory_slot *slot)
642720d49186SDavid Matlack {
642820d49186SDavid Matlack 	/*
642920d49186SDavid Matlack 	 * Note, use KVM_MAX_HUGEPAGE_LEVEL - 1 since there's no need to zap
643020d49186SDavid Matlack 	 * pages that are already mapped at the maximum hugepage level.
643120d49186SDavid Matlack 	 */
643220d49186SDavid Matlack 	if (slot_handle_level(kvm, slot, kvm_mmu_zap_collapsible_spte,
643320d49186SDavid Matlack 			      PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL - 1, true))
643420d49186SDavid Matlack 		kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
643520d49186SDavid Matlack }
643620d49186SDavid Matlack 
6437c50d8ae3SPaolo Bonzini void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6438269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *slot)
6439c50d8ae3SPaolo Bonzini {
6440e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6441531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
644220d49186SDavid Matlack 		kvm_rmap_zap_collapsible_sptes(kvm, slot);
6443531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6444e2209710SBen Gardon 	}
64452db6f772SBen Gardon 
64462db6f772SBen Gardon 	if (is_tdp_mmu_enabled(kvm)) {
64472db6f772SBen Gardon 		read_lock(&kvm->mmu_lock);
64484b85c921SSean Christopherson 		kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
64492db6f772SBen Gardon 		read_unlock(&kvm->mmu_lock);
64502db6f772SBen Gardon 	}
6451c50d8ae3SPaolo Bonzini }
6452c50d8ae3SPaolo Bonzini 
6453b3594ffbSSean Christopherson void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
64546c9dd6d2SPaolo Bonzini 					const struct kvm_memory_slot *memslot)
6455b3594ffbSSean Christopherson {
6456b3594ffbSSean Christopherson 	/*
64577f42aa76SSean Christopherson 	 * All current use cases for flushing the TLBs for a specific memslot
6458302695a5SSean Christopherson 	 * related to dirty logging, and many do the TLB flush out of mmu_lock.
64597f42aa76SSean Christopherson 	 * The interaction between the various operations on memslot must be
64607f42aa76SSean Christopherson 	 * serialized by slots_locks to ensure the TLB flush from one operation
64617f42aa76SSean Christopherson 	 * is observed by any other operation on the same memslot.
6462b3594ffbSSean Christopherson 	 */
6463b3594ffbSSean Christopherson 	lockdep_assert_held(&kvm->slots_lock);
6464cec37648SSean Christopherson 	kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn,
6465cec37648SSean Christopherson 					   memslot->npages);
6466b3594ffbSSean Christopherson }
6467b3594ffbSSean Christopherson 
6468c50d8ae3SPaolo Bonzini void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6469269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *memslot)
6470c50d8ae3SPaolo Bonzini {
6471e2209710SBen Gardon 	bool flush = false;
6472c50d8ae3SPaolo Bonzini 
6473e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6474531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6475610265eaSDavid Matlack 		/*
6476610265eaSDavid Matlack 		 * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6477610265eaSDavid Matlack 		 * support dirty logging at a 4k granularity.
6478610265eaSDavid Matlack 		 */
6479610265eaSDavid Matlack 		flush = slot_handle_level_4k(kvm, memslot, __rmap_clear_dirty, false);
6480531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6481e2209710SBen Gardon 	}
6482c50d8ae3SPaolo Bonzini 
648324ae4cfaSBen Gardon 	if (is_tdp_mmu_enabled(kvm)) {
648424ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
648524ae4cfaSBen Gardon 		flush |= kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
648624ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
648724ae4cfaSBen Gardon 	}
648824ae4cfaSBen Gardon 
6489c50d8ae3SPaolo Bonzini 	/*
6490c50d8ae3SPaolo Bonzini 	 * It's also safe to flush TLBs out of mmu lock here as currently this
6491c50d8ae3SPaolo Bonzini 	 * function is only used for dirty logging, in which case flushing TLB
6492c50d8ae3SPaolo Bonzini 	 * out of mmu lock also guarantees no dirty pages will be lost in
6493c50d8ae3SPaolo Bonzini 	 * dirty_bitmap.
6494c50d8ae3SPaolo Bonzini 	 */
6495c50d8ae3SPaolo Bonzini 	if (flush)
64967f42aa76SSean Christopherson 		kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
6497c50d8ae3SPaolo Bonzini }
6498c50d8ae3SPaolo Bonzini 
6499c50d8ae3SPaolo Bonzini void kvm_mmu_zap_all(struct kvm *kvm)
6500c50d8ae3SPaolo Bonzini {
6501c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6502c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6503c50d8ae3SPaolo Bonzini 	int ign;
6504c50d8ae3SPaolo Bonzini 
6505531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6506c50d8ae3SPaolo Bonzini restart:
6507c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
6508f95eec9bSSean Christopherson 		if (WARN_ON(sp->role.invalid))
6509c50d8ae3SPaolo Bonzini 			continue;
6510c50d8ae3SPaolo Bonzini 		if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6511c50d8ae3SPaolo Bonzini 			goto restart;
6512531810caSBen Gardon 		if (cond_resched_rwlock_write(&kvm->mmu_lock))
6513c50d8ae3SPaolo Bonzini 			goto restart;
6514c50d8ae3SPaolo Bonzini 	}
6515c50d8ae3SPaolo Bonzini 
6516c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
6517faaf05b0SBen Gardon 
6518897218ffSPaolo Bonzini 	if (is_tdp_mmu_enabled(kvm))
6519faaf05b0SBen Gardon 		kvm_tdp_mmu_zap_all(kvm);
6520faaf05b0SBen Gardon 
6521531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
6522c50d8ae3SPaolo Bonzini }
6523c50d8ae3SPaolo Bonzini 
6524c50d8ae3SPaolo Bonzini void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6525c50d8ae3SPaolo Bonzini {
6526c50d8ae3SPaolo Bonzini 	WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6527c50d8ae3SPaolo Bonzini 
6528c50d8ae3SPaolo Bonzini 	gen &= MMIO_SPTE_GEN_MASK;
6529c50d8ae3SPaolo Bonzini 
6530c50d8ae3SPaolo Bonzini 	/*
6531c50d8ae3SPaolo Bonzini 	 * Generation numbers are incremented in multiples of the number of
6532c50d8ae3SPaolo Bonzini 	 * address spaces in order to provide unique generations across all
6533c50d8ae3SPaolo Bonzini 	 * address spaces.  Strip what is effectively the address space
6534c50d8ae3SPaolo Bonzini 	 * modifier prior to checking for a wrap of the MMIO generation so
6535c50d8ae3SPaolo Bonzini 	 * that a wrap in any address space is detected.
6536c50d8ae3SPaolo Bonzini 	 */
6537c50d8ae3SPaolo Bonzini 	gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
6538c50d8ae3SPaolo Bonzini 
6539c50d8ae3SPaolo Bonzini 	/*
6540c50d8ae3SPaolo Bonzini 	 * The very rare case: if the MMIO generation number has wrapped,
6541c50d8ae3SPaolo Bonzini 	 * zap all shadow pages.
6542c50d8ae3SPaolo Bonzini 	 */
6543c50d8ae3SPaolo Bonzini 	if (unlikely(gen == 0)) {
6544c50d8ae3SPaolo Bonzini 		kvm_debug_ratelimited("kvm: zapping shadow pages for mmio generation wraparound\n");
6545c50d8ae3SPaolo Bonzini 		kvm_mmu_zap_all_fast(kvm);
6546c50d8ae3SPaolo Bonzini 	}
6547c50d8ae3SPaolo Bonzini }
6548c50d8ae3SPaolo Bonzini 
6549c50d8ae3SPaolo Bonzini static unsigned long
6550c50d8ae3SPaolo Bonzini mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
6551c50d8ae3SPaolo Bonzini {
6552c50d8ae3SPaolo Bonzini 	struct kvm *kvm;
6553c50d8ae3SPaolo Bonzini 	int nr_to_scan = sc->nr_to_scan;
6554c50d8ae3SPaolo Bonzini 	unsigned long freed = 0;
6555c50d8ae3SPaolo Bonzini 
6556c50d8ae3SPaolo Bonzini 	mutex_lock(&kvm_lock);
6557c50d8ae3SPaolo Bonzini 
6558c50d8ae3SPaolo Bonzini 	list_for_each_entry(kvm, &vm_list, vm_list) {
6559c50d8ae3SPaolo Bonzini 		int idx;
6560c50d8ae3SPaolo Bonzini 		LIST_HEAD(invalid_list);
6561c50d8ae3SPaolo Bonzini 
6562c50d8ae3SPaolo Bonzini 		/*
6563c50d8ae3SPaolo Bonzini 		 * Never scan more than sc->nr_to_scan VM instances.
6564c50d8ae3SPaolo Bonzini 		 * Will not hit this condition practically since we do not try
6565c50d8ae3SPaolo Bonzini 		 * to shrink more than one VM and it is very unlikely to see
6566c50d8ae3SPaolo Bonzini 		 * !n_used_mmu_pages so many times.
6567c50d8ae3SPaolo Bonzini 		 */
6568c50d8ae3SPaolo Bonzini 		if (!nr_to_scan--)
6569c50d8ae3SPaolo Bonzini 			break;
6570c50d8ae3SPaolo Bonzini 		/*
6571c50d8ae3SPaolo Bonzini 		 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6572c50d8ae3SPaolo Bonzini 		 * here. We may skip a VM instance errorneosly, but we do not
6573c50d8ae3SPaolo Bonzini 		 * want to shrink a VM that only started to populate its MMU
6574c50d8ae3SPaolo Bonzini 		 * anyway.
6575c50d8ae3SPaolo Bonzini 		 */
6576c50d8ae3SPaolo Bonzini 		if (!kvm->arch.n_used_mmu_pages &&
6577c50d8ae3SPaolo Bonzini 		    !kvm_has_zapped_obsolete_pages(kvm))
6578c50d8ae3SPaolo Bonzini 			continue;
6579c50d8ae3SPaolo Bonzini 
6580c50d8ae3SPaolo Bonzini 		idx = srcu_read_lock(&kvm->srcu);
6581531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6582c50d8ae3SPaolo Bonzini 
6583c50d8ae3SPaolo Bonzini 		if (kvm_has_zapped_obsolete_pages(kvm)) {
6584c50d8ae3SPaolo Bonzini 			kvm_mmu_commit_zap_page(kvm,
6585c50d8ae3SPaolo Bonzini 			      &kvm->arch.zapped_obsolete_pages);
6586c50d8ae3SPaolo Bonzini 			goto unlock;
6587c50d8ae3SPaolo Bonzini 		}
6588c50d8ae3SPaolo Bonzini 
6589ebdb292dSSean Christopherson 		freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6590c50d8ae3SPaolo Bonzini 
6591c50d8ae3SPaolo Bonzini unlock:
6592531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6593c50d8ae3SPaolo Bonzini 		srcu_read_unlock(&kvm->srcu, idx);
6594c50d8ae3SPaolo Bonzini 
6595c50d8ae3SPaolo Bonzini 		/*
6596c50d8ae3SPaolo Bonzini 		 * unfair on small ones
6597c50d8ae3SPaolo Bonzini 		 * per-vm shrinkers cry out
6598c50d8ae3SPaolo Bonzini 		 * sadness comes quickly
6599c50d8ae3SPaolo Bonzini 		 */
6600c50d8ae3SPaolo Bonzini 		list_move_tail(&kvm->vm_list, &vm_list);
6601c50d8ae3SPaolo Bonzini 		break;
6602c50d8ae3SPaolo Bonzini 	}
6603c50d8ae3SPaolo Bonzini 
6604c50d8ae3SPaolo Bonzini 	mutex_unlock(&kvm_lock);
6605c50d8ae3SPaolo Bonzini 	return freed;
6606c50d8ae3SPaolo Bonzini }
6607c50d8ae3SPaolo Bonzini 
6608c50d8ae3SPaolo Bonzini static unsigned long
6609c50d8ae3SPaolo Bonzini mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
6610c50d8ae3SPaolo Bonzini {
6611c50d8ae3SPaolo Bonzini 	return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6612c50d8ae3SPaolo Bonzini }
6613c50d8ae3SPaolo Bonzini 
6614c50d8ae3SPaolo Bonzini static struct shrinker mmu_shrinker = {
6615c50d8ae3SPaolo Bonzini 	.count_objects = mmu_shrink_count,
6616c50d8ae3SPaolo Bonzini 	.scan_objects = mmu_shrink_scan,
6617c50d8ae3SPaolo Bonzini 	.seeks = DEFAULT_SEEKS * 10,
6618c50d8ae3SPaolo Bonzini };
6619c50d8ae3SPaolo Bonzini 
6620c50d8ae3SPaolo Bonzini static void mmu_destroy_caches(void)
6621c50d8ae3SPaolo Bonzini {
6622c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(pte_list_desc_cache);
6623c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(mmu_page_header_cache);
6624c50d8ae3SPaolo Bonzini }
6625c50d8ae3SPaolo Bonzini 
6626c50d8ae3SPaolo Bonzini static bool get_nx_auto_mode(void)
6627c50d8ae3SPaolo Bonzini {
6628c50d8ae3SPaolo Bonzini 	/* Return true when CPU has the bug, and mitigations are ON */
6629c50d8ae3SPaolo Bonzini 	return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6630c50d8ae3SPaolo Bonzini }
6631c50d8ae3SPaolo Bonzini 
6632c50d8ae3SPaolo Bonzini static void __set_nx_huge_pages(bool val)
6633c50d8ae3SPaolo Bonzini {
6634c50d8ae3SPaolo Bonzini 	nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6635c50d8ae3SPaolo Bonzini }
6636c50d8ae3SPaolo Bonzini 
6637c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6638c50d8ae3SPaolo Bonzini {
6639c50d8ae3SPaolo Bonzini 	bool old_val = nx_huge_pages;
6640c50d8ae3SPaolo Bonzini 	bool new_val;
6641c50d8ae3SPaolo Bonzini 
6642c50d8ae3SPaolo Bonzini 	/* In "auto" mode deploy workaround only if CPU has the bug. */
6643c50d8ae3SPaolo Bonzini 	if (sysfs_streq(val, "off"))
6644c50d8ae3SPaolo Bonzini 		new_val = 0;
6645c50d8ae3SPaolo Bonzini 	else if (sysfs_streq(val, "force"))
6646c50d8ae3SPaolo Bonzini 		new_val = 1;
6647c50d8ae3SPaolo Bonzini 	else if (sysfs_streq(val, "auto"))
6648c50d8ae3SPaolo Bonzini 		new_val = get_nx_auto_mode();
6649c50d8ae3SPaolo Bonzini 	else if (strtobool(val, &new_val) < 0)
6650c50d8ae3SPaolo Bonzini 		return -EINVAL;
6651c50d8ae3SPaolo Bonzini 
6652c50d8ae3SPaolo Bonzini 	__set_nx_huge_pages(new_val);
6653c50d8ae3SPaolo Bonzini 
6654c50d8ae3SPaolo Bonzini 	if (new_val != old_val) {
6655c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
6656c50d8ae3SPaolo Bonzini 
6657c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
6658c50d8ae3SPaolo Bonzini 
6659c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list) {
6660c50d8ae3SPaolo Bonzini 			mutex_lock(&kvm->slots_lock);
6661c50d8ae3SPaolo Bonzini 			kvm_mmu_zap_all_fast(kvm);
6662c50d8ae3SPaolo Bonzini 			mutex_unlock(&kvm->slots_lock);
6663c50d8ae3SPaolo Bonzini 
6664c50d8ae3SPaolo Bonzini 			wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6665c50d8ae3SPaolo Bonzini 		}
6666c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
6667c50d8ae3SPaolo Bonzini 	}
6668c50d8ae3SPaolo Bonzini 
6669c50d8ae3SPaolo Bonzini 	return 0;
6670c50d8ae3SPaolo Bonzini }
6671c50d8ae3SPaolo Bonzini 
66721d0e8480SSean Christopherson /*
66731d0e8480SSean Christopherson  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
66741d0e8480SSean Christopherson  * its default value of -1 is technically undefined behavior for a boolean.
66751d0e8480SSean Christopherson  */
66761d0e8480SSean Christopherson void kvm_mmu_x86_module_init(void)
6677c50d8ae3SPaolo Bonzini {
6678c50d8ae3SPaolo Bonzini 	if (nx_huge_pages == -1)
6679c50d8ae3SPaolo Bonzini 		__set_nx_huge_pages(get_nx_auto_mode());
66801d0e8480SSean Christopherson }
66811d0e8480SSean Christopherson 
66821d0e8480SSean Christopherson /*
66831d0e8480SSean Christopherson  * The bulk of the MMU initialization is deferred until the vendor module is
66841d0e8480SSean Christopherson  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
66851d0e8480SSean Christopherson  * to be reset when a potentially different vendor module is loaded.
66861d0e8480SSean Christopherson  */
66871d0e8480SSean Christopherson int kvm_mmu_vendor_module_init(void)
66881d0e8480SSean Christopherson {
66891d0e8480SSean Christopherson 	int ret = -ENOMEM;
6690c50d8ae3SPaolo Bonzini 
6691c50d8ae3SPaolo Bonzini 	/*
6692c50d8ae3SPaolo Bonzini 	 * MMU roles use union aliasing which is, generally speaking, an
6693c50d8ae3SPaolo Bonzini 	 * undefined behavior. However, we supposedly know how compilers behave
6694c50d8ae3SPaolo Bonzini 	 * and the current status quo is unlikely to change. Guardians below are
6695c50d8ae3SPaolo Bonzini 	 * supposed to let us know if the assumption becomes false.
6696c50d8ae3SPaolo Bonzini 	 */
6697c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6698c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
66997a7ae829SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
6700c50d8ae3SPaolo Bonzini 
6701c50d8ae3SPaolo Bonzini 	kvm_mmu_reset_all_pte_masks();
6702c50d8ae3SPaolo Bonzini 
6703c50d8ae3SPaolo Bonzini 	pte_list_desc_cache = kmem_cache_create("pte_list_desc",
6704c50d8ae3SPaolo Bonzini 					    sizeof(struct pte_list_desc),
6705c50d8ae3SPaolo Bonzini 					    0, SLAB_ACCOUNT, NULL);
6706c50d8ae3SPaolo Bonzini 	if (!pte_list_desc_cache)
6707c50d8ae3SPaolo Bonzini 		goto out;
6708c50d8ae3SPaolo Bonzini 
6709c50d8ae3SPaolo Bonzini 	mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
6710c50d8ae3SPaolo Bonzini 						  sizeof(struct kvm_mmu_page),
6711c50d8ae3SPaolo Bonzini 						  0, SLAB_ACCOUNT, NULL);
6712c50d8ae3SPaolo Bonzini 	if (!mmu_page_header_cache)
6713c50d8ae3SPaolo Bonzini 		goto out;
6714c50d8ae3SPaolo Bonzini 
6715c50d8ae3SPaolo Bonzini 	if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
6716c50d8ae3SPaolo Bonzini 		goto out;
6717c50d8ae3SPaolo Bonzini 
6718c50d8ae3SPaolo Bonzini 	ret = register_shrinker(&mmu_shrinker);
6719c50d8ae3SPaolo Bonzini 	if (ret)
6720c50d8ae3SPaolo Bonzini 		goto out;
6721c50d8ae3SPaolo Bonzini 
6722c50d8ae3SPaolo Bonzini 	return 0;
6723c50d8ae3SPaolo Bonzini 
6724c50d8ae3SPaolo Bonzini out:
6725c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6726c50d8ae3SPaolo Bonzini 	return ret;
6727c50d8ae3SPaolo Bonzini }
6728c50d8ae3SPaolo Bonzini 
6729c50d8ae3SPaolo Bonzini void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6730c50d8ae3SPaolo Bonzini {
6731c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
6732c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.root_mmu);
6733c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6734c50d8ae3SPaolo Bonzini 	mmu_free_memory_caches(vcpu);
6735c50d8ae3SPaolo Bonzini }
6736c50d8ae3SPaolo Bonzini 
67371d0e8480SSean Christopherson void kvm_mmu_vendor_module_exit(void)
6738c50d8ae3SPaolo Bonzini {
6739c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6740c50d8ae3SPaolo Bonzini 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6741c50d8ae3SPaolo Bonzini 	unregister_shrinker(&mmu_shrinker);
6742c50d8ae3SPaolo Bonzini }
6743c50d8ae3SPaolo Bonzini 
6744f47491d7SSean Christopherson /*
6745f47491d7SSean Christopherson  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
6746f47491d7SSean Christopherson  * select a halving time of 1 hour".  Returns true if recovery is enabled.
6747f47491d7SSean Christopherson  */
6748f47491d7SSean Christopherson static bool calc_nx_huge_pages_recovery_period(uint *period)
6749f47491d7SSean Christopherson {
6750f47491d7SSean Christopherson 	/*
6751f47491d7SSean Christopherson 	 * Use READ_ONCE to get the params, this may be called outside of the
6752f47491d7SSean Christopherson 	 * param setters, e.g. by the kthread to compute its next timeout.
6753f47491d7SSean Christopherson 	 */
6754f47491d7SSean Christopherson 	bool enabled = READ_ONCE(nx_huge_pages);
6755f47491d7SSean Christopherson 	uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6756f47491d7SSean Christopherson 
6757f47491d7SSean Christopherson 	if (!enabled || !ratio)
6758f47491d7SSean Christopherson 		return false;
6759f47491d7SSean Christopherson 
6760f47491d7SSean Christopherson 	*period = READ_ONCE(nx_huge_pages_recovery_period_ms);
6761f47491d7SSean Christopherson 	if (!*period) {
6762f47491d7SSean Christopherson 		/* Make sure the period is not less than one second.  */
6763f47491d7SSean Christopherson 		ratio = min(ratio, 3600u);
6764f47491d7SSean Christopherson 		*period = 60 * 60 * 1000 / ratio;
6765f47491d7SSean Christopherson 	}
6766f47491d7SSean Christopherson 	return true;
6767f47491d7SSean Christopherson }
6768f47491d7SSean Christopherson 
67694dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
6770c50d8ae3SPaolo Bonzini {
67714dfe4f40SJunaid Shahid 	bool was_recovery_enabled, is_recovery_enabled;
67724dfe4f40SJunaid Shahid 	uint old_period, new_period;
6773c50d8ae3SPaolo Bonzini 	int err;
6774c50d8ae3SPaolo Bonzini 
6775f47491d7SSean Christopherson 	was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
67764dfe4f40SJunaid Shahid 
6777c50d8ae3SPaolo Bonzini 	err = param_set_uint(val, kp);
6778c50d8ae3SPaolo Bonzini 	if (err)
6779c50d8ae3SPaolo Bonzini 		return err;
6780c50d8ae3SPaolo Bonzini 
6781f47491d7SSean Christopherson 	is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
67824dfe4f40SJunaid Shahid 
6783f47491d7SSean Christopherson 	if (is_recovery_enabled &&
67844dfe4f40SJunaid Shahid 	    (!was_recovery_enabled || old_period > new_period)) {
6785c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
6786c50d8ae3SPaolo Bonzini 
6787c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
6788c50d8ae3SPaolo Bonzini 
6789c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list)
6790c50d8ae3SPaolo Bonzini 			wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6791c50d8ae3SPaolo Bonzini 
6792c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
6793c50d8ae3SPaolo Bonzini 	}
6794c50d8ae3SPaolo Bonzini 
6795c50d8ae3SPaolo Bonzini 	return err;
6796c50d8ae3SPaolo Bonzini }
6797c50d8ae3SPaolo Bonzini 
6798c50d8ae3SPaolo Bonzini static void kvm_recover_nx_lpages(struct kvm *kvm)
6799c50d8ae3SPaolo Bonzini {
6800ade74e14SSean Christopherson 	unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
6801c50d8ae3SPaolo Bonzini 	int rcu_idx;
6802c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6803c50d8ae3SPaolo Bonzini 	unsigned int ratio;
6804c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6805048f4980SSean Christopherson 	bool flush = false;
6806c50d8ae3SPaolo Bonzini 	ulong to_zap;
6807c50d8ae3SPaolo Bonzini 
6808c50d8ae3SPaolo Bonzini 	rcu_idx = srcu_read_lock(&kvm->srcu);
6809531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6810c50d8ae3SPaolo Bonzini 
6811bb95dfb9SSean Christopherson 	/*
6812bb95dfb9SSean Christopherson 	 * Zapping TDP MMU shadow pages, including the remote TLB flush, must
6813bb95dfb9SSean Christopherson 	 * be done under RCU protection, because the pages are freed via RCU
6814bb95dfb9SSean Christopherson 	 * callback.
6815bb95dfb9SSean Christopherson 	 */
6816bb95dfb9SSean Christopherson 	rcu_read_lock();
6817bb95dfb9SSean Christopherson 
6818c50d8ae3SPaolo Bonzini 	ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6819ade74e14SSean Christopherson 	to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
68207d919c7aSSean Christopherson 	for ( ; to_zap; --to_zap) {
68217d919c7aSSean Christopherson 		if (list_empty(&kvm->arch.lpage_disallowed_mmu_pages))
68227d919c7aSSean Christopherson 			break;
68237d919c7aSSean Christopherson 
6824c50d8ae3SPaolo Bonzini 		/*
6825c50d8ae3SPaolo Bonzini 		 * We use a separate list instead of just using active_mmu_pages
6826c50d8ae3SPaolo Bonzini 		 * because the number of lpage_disallowed pages is expected to
6827c50d8ae3SPaolo Bonzini 		 * be relatively small compared to the total.
6828c50d8ae3SPaolo Bonzini 		 */
6829c50d8ae3SPaolo Bonzini 		sp = list_first_entry(&kvm->arch.lpage_disallowed_mmu_pages,
6830c50d8ae3SPaolo Bonzini 				      struct kvm_mmu_page,
6831c50d8ae3SPaolo Bonzini 				      lpage_disallowed_link);
6832c50d8ae3SPaolo Bonzini 		WARN_ON_ONCE(!sp->lpage_disallowed);
6833897218ffSPaolo Bonzini 		if (is_tdp_mmu_page(sp)) {
6834315f02c6SPaolo Bonzini 			flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
68358d1a182eSBen Gardon 		} else {
6836c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
6837c50d8ae3SPaolo Bonzini 			WARN_ON_ONCE(sp->lpage_disallowed);
683829cf0f50SBen Gardon 		}
6839c50d8ae3SPaolo Bonzini 
6840531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
6841048f4980SSean Christopherson 			kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6842bb95dfb9SSean Christopherson 			rcu_read_unlock();
6843bb95dfb9SSean Christopherson 
6844531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
6845048f4980SSean Christopherson 			flush = false;
6846bb95dfb9SSean Christopherson 
6847bb95dfb9SSean Christopherson 			rcu_read_lock();
6848c50d8ae3SPaolo Bonzini 		}
6849c50d8ae3SPaolo Bonzini 	}
6850048f4980SSean Christopherson 	kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6851c50d8ae3SPaolo Bonzini 
6852bb95dfb9SSean Christopherson 	rcu_read_unlock();
6853bb95dfb9SSean Christopherson 
6854531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
6855c50d8ae3SPaolo Bonzini 	srcu_read_unlock(&kvm->srcu, rcu_idx);
6856c50d8ae3SPaolo Bonzini }
6857c50d8ae3SPaolo Bonzini 
6858c50d8ae3SPaolo Bonzini static long get_nx_lpage_recovery_timeout(u64 start_time)
6859c50d8ae3SPaolo Bonzini {
6860f47491d7SSean Christopherson 	bool enabled;
6861f47491d7SSean Christopherson 	uint period;
68624dfe4f40SJunaid Shahid 
6863f47491d7SSean Christopherson 	enabled = calc_nx_huge_pages_recovery_period(&period);
68644dfe4f40SJunaid Shahid 
6865f47491d7SSean Christopherson 	return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
6866c50d8ae3SPaolo Bonzini 		       : MAX_SCHEDULE_TIMEOUT;
6867c50d8ae3SPaolo Bonzini }
6868c50d8ae3SPaolo Bonzini 
6869c50d8ae3SPaolo Bonzini static int kvm_nx_lpage_recovery_worker(struct kvm *kvm, uintptr_t data)
6870c50d8ae3SPaolo Bonzini {
6871c50d8ae3SPaolo Bonzini 	u64 start_time;
6872c50d8ae3SPaolo Bonzini 	long remaining_time;
6873c50d8ae3SPaolo Bonzini 
6874c50d8ae3SPaolo Bonzini 	while (true) {
6875c50d8ae3SPaolo Bonzini 		start_time = get_jiffies_64();
6876c50d8ae3SPaolo Bonzini 		remaining_time = get_nx_lpage_recovery_timeout(start_time);
6877c50d8ae3SPaolo Bonzini 
6878c50d8ae3SPaolo Bonzini 		set_current_state(TASK_INTERRUPTIBLE);
6879c50d8ae3SPaolo Bonzini 		while (!kthread_should_stop() && remaining_time > 0) {
6880c50d8ae3SPaolo Bonzini 			schedule_timeout(remaining_time);
6881c50d8ae3SPaolo Bonzini 			remaining_time = get_nx_lpage_recovery_timeout(start_time);
6882c50d8ae3SPaolo Bonzini 			set_current_state(TASK_INTERRUPTIBLE);
6883c50d8ae3SPaolo Bonzini 		}
6884c50d8ae3SPaolo Bonzini 
6885c50d8ae3SPaolo Bonzini 		set_current_state(TASK_RUNNING);
6886c50d8ae3SPaolo Bonzini 
6887c50d8ae3SPaolo Bonzini 		if (kthread_should_stop())
6888c50d8ae3SPaolo Bonzini 			return 0;
6889c50d8ae3SPaolo Bonzini 
6890c50d8ae3SPaolo Bonzini 		kvm_recover_nx_lpages(kvm);
6891c50d8ae3SPaolo Bonzini 	}
6892c50d8ae3SPaolo Bonzini }
6893c50d8ae3SPaolo Bonzini 
6894c50d8ae3SPaolo Bonzini int kvm_mmu_post_init_vm(struct kvm *kvm)
6895c50d8ae3SPaolo Bonzini {
6896c50d8ae3SPaolo Bonzini 	int err;
6897c50d8ae3SPaolo Bonzini 
6898c50d8ae3SPaolo Bonzini 	err = kvm_vm_create_worker_thread(kvm, kvm_nx_lpage_recovery_worker, 0,
6899c50d8ae3SPaolo Bonzini 					  "kvm-nx-lpage-recovery",
6900c50d8ae3SPaolo Bonzini 					  &kvm->arch.nx_lpage_recovery_thread);
6901c50d8ae3SPaolo Bonzini 	if (!err)
6902c50d8ae3SPaolo Bonzini 		kthread_unpark(kvm->arch.nx_lpage_recovery_thread);
6903c50d8ae3SPaolo Bonzini 
6904c50d8ae3SPaolo Bonzini 	return err;
6905c50d8ae3SPaolo Bonzini }
6906c50d8ae3SPaolo Bonzini 
6907c50d8ae3SPaolo Bonzini void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
6908c50d8ae3SPaolo Bonzini {
6909c50d8ae3SPaolo Bonzini 	if (kvm->arch.nx_lpage_recovery_thread)
6910c50d8ae3SPaolo Bonzini 		kthread_stop(kvm->arch.nx_lpage_recovery_thread);
6911c50d8ae3SPaolo Bonzini }
6912