xref: /linux/arch/x86/kvm/mmu/mmu.c (revision 44f42ef37deb49682abf0108bf9ede88d4478a20)
1c50d8ae3SPaolo Bonzini // SPDX-License-Identifier: GPL-2.0-only
2c50d8ae3SPaolo Bonzini /*
3c50d8ae3SPaolo Bonzini  * Kernel-based Virtual Machine driver for Linux
4c50d8ae3SPaolo Bonzini  *
5c50d8ae3SPaolo Bonzini  * This module enables machines with Intel VT-x extensions to run virtual
6c50d8ae3SPaolo Bonzini  * machines without emulation or binary translation.
7c50d8ae3SPaolo Bonzini  *
8c50d8ae3SPaolo Bonzini  * MMU support
9c50d8ae3SPaolo Bonzini  *
10c50d8ae3SPaolo Bonzini  * Copyright (C) 2006 Qumranet, Inc.
11c50d8ae3SPaolo Bonzini  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12c50d8ae3SPaolo Bonzini  *
13c50d8ae3SPaolo Bonzini  * Authors:
14c50d8ae3SPaolo Bonzini  *   Yaniv Kamay  <yaniv@qumranet.com>
15c50d8ae3SPaolo Bonzini  *   Avi Kivity   <avi@qumranet.com>
16c50d8ae3SPaolo Bonzini  */
178d20bd63SSean Christopherson #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
18c50d8ae3SPaolo Bonzini 
19c50d8ae3SPaolo Bonzini #include "irq.h"
2088197e6aS彭浩(Richard) #include "ioapic.h"
21c50d8ae3SPaolo Bonzini #include "mmu.h"
226ca9a6f3SSean Christopherson #include "mmu_internal.h"
23fe5db27dSBen Gardon #include "tdp_mmu.h"
24c50d8ae3SPaolo Bonzini #include "x86.h"
25c50d8ae3SPaolo Bonzini #include "kvm_cache_regs.h"
26b0b42197SPaolo Bonzini #include "smm.h"
272f728d66SSean Christopherson #include "kvm_emulate.h"
2858ea7cf7SSean Christopherson #include "page_track.h"
29c50d8ae3SPaolo Bonzini #include "cpuid.h"
305a9624afSPaolo Bonzini #include "spte.h"
31c50d8ae3SPaolo Bonzini 
32c50d8ae3SPaolo Bonzini #include <linux/kvm_host.h>
33c50d8ae3SPaolo Bonzini #include <linux/types.h>
34c50d8ae3SPaolo Bonzini #include <linux/string.h>
35c50d8ae3SPaolo Bonzini #include <linux/mm.h>
36c50d8ae3SPaolo Bonzini #include <linux/highmem.h>
37c50d8ae3SPaolo Bonzini #include <linux/moduleparam.h>
38c50d8ae3SPaolo Bonzini #include <linux/export.h>
39c50d8ae3SPaolo Bonzini #include <linux/swap.h>
40c50d8ae3SPaolo Bonzini #include <linux/hugetlb.h>
41c50d8ae3SPaolo Bonzini #include <linux/compiler.h>
42c50d8ae3SPaolo Bonzini #include <linux/srcu.h>
43c50d8ae3SPaolo Bonzini #include <linux/slab.h>
44c50d8ae3SPaolo Bonzini #include <linux/sched/signal.h>
45c50d8ae3SPaolo Bonzini #include <linux/uaccess.h>
46c50d8ae3SPaolo Bonzini #include <linux/hash.h>
47c50d8ae3SPaolo Bonzini #include <linux/kern_levels.h>
4811b36fe7SChristophe JAILLET #include <linux/kstrtox.h>
49c50d8ae3SPaolo Bonzini #include <linux/kthread.h>
5066a5c40fSTanzir Hasan #include <linux/wordpart.h>
51c50d8ae3SPaolo Bonzini 
52c50d8ae3SPaolo Bonzini #include <asm/page.h>
53eb243d1dSIngo Molnar #include <asm/memtype.h>
54c50d8ae3SPaolo Bonzini #include <asm/cmpxchg.h>
55c50d8ae3SPaolo Bonzini #include <asm/io.h>
564a98623dSSean Christopherson #include <asm/set_memory.h>
5765efc4dcSThomas Gleixner #include <asm/spec-ctrl.h>
58c50d8ae3SPaolo Bonzini #include <asm/vmx.h>
5958ea7cf7SSean Christopherson 
60c50d8ae3SPaolo Bonzini #include "trace.h"
61c50d8ae3SPaolo Bonzini 
620b210fafSSean Christopherson static bool nx_hugepage_mitigation_hard_disabled;
630b210fafSSean Christopherson 
64a9d6496dSShaokun Zhang int __read_mostly nx_huge_pages = -1;
654dfe4f40SJunaid Shahid static uint __read_mostly nx_huge_pages_recovery_period_ms;
66c50d8ae3SPaolo Bonzini #ifdef CONFIG_PREEMPT_RT
67c50d8ae3SPaolo Bonzini /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
68c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
69c50d8ae3SPaolo Bonzini #else
70c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
71c50d8ae3SPaolo Bonzini #endif
72c50d8ae3SPaolo Bonzini 
730b210fafSSean Christopherson static int get_nx_huge_pages(char *buffer, const struct kernel_param *kp);
74c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
754dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
76c50d8ae3SPaolo Bonzini 
77d5d6c18dSJoe Perches static const struct kernel_param_ops nx_huge_pages_ops = {
78c50d8ae3SPaolo Bonzini 	.set = set_nx_huge_pages,
790b210fafSSean Christopherson 	.get = get_nx_huge_pages,
80c50d8ae3SPaolo Bonzini };
81c50d8ae3SPaolo Bonzini 
824dfe4f40SJunaid Shahid static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
834dfe4f40SJunaid Shahid 	.set = set_nx_huge_pages_recovery_param,
84c50d8ae3SPaolo Bonzini 	.get = param_get_uint,
85c50d8ae3SPaolo Bonzini };
86c50d8ae3SPaolo Bonzini 
87c50d8ae3SPaolo Bonzini module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
88c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages, "bool");
894dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
90c50d8ae3SPaolo Bonzini 		&nx_huge_pages_recovery_ratio, 0644);
91c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
924dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
934dfe4f40SJunaid Shahid 		&nx_huge_pages_recovery_period_ms, 0644);
944dfe4f40SJunaid Shahid __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
95c50d8ae3SPaolo Bonzini 
9671fe7013SSean Christopherson static bool __read_mostly force_flush_and_sync_on_reuse;
9771fe7013SSean Christopherson module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
9871fe7013SSean Christopherson 
99c50d8ae3SPaolo Bonzini /*
100c50d8ae3SPaolo Bonzini  * When setting this variable to true it enables Two-Dimensional-Paging
101c50d8ae3SPaolo Bonzini  * where the hardware walks 2 page tables:
102c50d8ae3SPaolo Bonzini  * 1. the guest-virtual to guest-physical
103c50d8ae3SPaolo Bonzini  * 2. while doing 1. it walks guest-physical to host-physical
104c50d8ae3SPaolo Bonzini  * If the hardware supports that we don't need to do shadow paging.
105c50d8ae3SPaolo Bonzini  */
106c50d8ae3SPaolo Bonzini bool tdp_enabled = false;
107c50d8ae3SPaolo Bonzini 
1087f604e92SDavid Matlack static bool __ro_after_init tdp_mmu_allowed;
1091f98f2bdSDavid Matlack 
1101f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
1111f98f2bdSDavid Matlack bool __read_mostly tdp_mmu_enabled = true;
1121f98f2bdSDavid Matlack module_param_named(tdp_mmu, tdp_mmu_enabled, bool, 0444);
1131f98f2bdSDavid Matlack #endif
1141f98f2bdSDavid Matlack 
1151d92d2e8SSean Christopherson static int max_huge_page_level __read_mostly;
116746700d2SWei Huang static int tdp_root_level __read_mostly;
11783013059SSean Christopherson static int max_tdp_level __read_mostly;
118703c335dSSean Christopherson 
119c50d8ae3SPaolo Bonzini #define PTE_PREFETCH_NUM		8
120c50d8ae3SPaolo Bonzini 
121c50d8ae3SPaolo Bonzini #include <trace/events/kvm.h>
122c50d8ae3SPaolo Bonzini 
123dc1cff96SPeter Xu /* make pte_list_desc fit well in cache lines */
12413236e25SPeter Xu #define PTE_LIST_EXT 14
125c50d8ae3SPaolo Bonzini 
12613236e25SPeter Xu /*
127141705b7SLai Jiangshan  * struct pte_list_desc is the core data structure used to implement a custom
128141705b7SLai Jiangshan  * list for tracking a set of related SPTEs, e.g. all the SPTEs that map a
129141705b7SLai Jiangshan  * given GFN when used in the context of rmaps.  Using a custom list allows KVM
130141705b7SLai Jiangshan  * to optimize for the common case where many GFNs will have at most a handful
131141705b7SLai Jiangshan  * of SPTEs pointing at them, i.e. allows packing multiple SPTEs into a small
132141705b7SLai Jiangshan  * memory footprint, which in turn improves runtime performance by exploiting
133141705b7SLai Jiangshan  * cache locality.
134141705b7SLai Jiangshan  *
135141705b7SLai Jiangshan  * A list is comprised of one or more pte_list_desc objects (descriptors).
136141705b7SLai Jiangshan  * Each individual descriptor stores up to PTE_LIST_EXT SPTEs.  If a descriptor
137141705b7SLai Jiangshan  * is full and a new SPTEs needs to be added, a new descriptor is allocated and
138141705b7SLai Jiangshan  * becomes the head of the list.  This means that by definitions, all tail
139141705b7SLai Jiangshan  * descriptors are full.
140141705b7SLai Jiangshan  *
141141705b7SLai Jiangshan  * Note, the meta data fields are deliberately placed at the start of the
142141705b7SLai Jiangshan  * structure to optimize the cacheline layout; accessing the descriptor will
143141705b7SLai Jiangshan  * touch only a single cacheline so long as @spte_count<=6 (or if only the
144141705b7SLai Jiangshan  * descriptors metadata is accessed).
14513236e25SPeter Xu  */
146c50d8ae3SPaolo Bonzini struct pte_list_desc {
147c50d8ae3SPaolo Bonzini 	struct pte_list_desc *more;
148141705b7SLai Jiangshan 	/* The number of PTEs stored in _this_ descriptor. */
149141705b7SLai Jiangshan 	u32 spte_count;
150141705b7SLai Jiangshan 	/* The number of PTEs stored in all tails of this descriptor. */
151141705b7SLai Jiangshan 	u32 tail_count;
15213236e25SPeter Xu 	u64 *sptes[PTE_LIST_EXT];
153c50d8ae3SPaolo Bonzini };
154c50d8ae3SPaolo Bonzini 
155c50d8ae3SPaolo Bonzini struct kvm_shadow_walk_iterator {
156c50d8ae3SPaolo Bonzini 	u64 addr;
157c50d8ae3SPaolo Bonzini 	hpa_t shadow_addr;
158c50d8ae3SPaolo Bonzini 	u64 *sptep;
159c50d8ae3SPaolo Bonzini 	int level;
160c50d8ae3SPaolo Bonzini 	unsigned index;
161c50d8ae3SPaolo Bonzini };
162c50d8ae3SPaolo Bonzini 
163c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
164c50d8ae3SPaolo Bonzini 	for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
165c50d8ae3SPaolo Bonzini 					 (_root), (_addr));                \
166c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			           \
167c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
168c50d8ae3SPaolo Bonzini 
169c50d8ae3SPaolo Bonzini #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
170c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);	\
171c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			\
172c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
173c50d8ae3SPaolo Bonzini 
174c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)	\
175c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);		\
176c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker)) &&				\
177c50d8ae3SPaolo Bonzini 		({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });	\
178c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&(_walker), spte))
179c50d8ae3SPaolo Bonzini 
180c50d8ae3SPaolo Bonzini static struct kmem_cache *pte_list_desc_cache;
18102c00b3aSBen Gardon struct kmem_cache *mmu_page_header_cache;
182c50d8ae3SPaolo Bonzini static struct percpu_counter kvm_total_used_mmu_pages;
183c50d8ae3SPaolo Bonzini 
184c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 spte);
185c50d8ae3SPaolo Bonzini 
186594e91a1SSean Christopherson struct kvm_mmu_role_regs {
187594e91a1SSean Christopherson 	const unsigned long cr0;
188594e91a1SSean Christopherson 	const unsigned long cr4;
189594e91a1SSean Christopherson 	const u64 efer;
190594e91a1SSean Christopherson };
191594e91a1SSean Christopherson 
192c50d8ae3SPaolo Bonzini #define CREATE_TRACE_POINTS
193c50d8ae3SPaolo Bonzini #include "mmutrace.h"
194c50d8ae3SPaolo Bonzini 
195594e91a1SSean Christopherson /*
196594e91a1SSean Christopherson  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
1977a458f0eSPaolo Bonzini  * reading from the role_regs.  Once the root_role is constructed, it becomes
198594e91a1SSean Christopherson  * the single source of truth for the MMU's state.
199594e91a1SSean Christopherson  */
200594e91a1SSean Christopherson #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)			\
20182ffa13fSPaolo Bonzini static inline bool __maybe_unused					\
20282ffa13fSPaolo Bonzini ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)		\
203594e91a1SSean Christopherson {									\
204594e91a1SSean Christopherson 	return !!(regs->reg & flag);					\
205594e91a1SSean Christopherson }
206594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
207594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
208594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
209594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
210594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
211594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
212594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
213594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
214594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
215594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
216594e91a1SSean Christopherson 
21760667724SSean Christopherson /*
21860667724SSean Christopherson  * The MMU itself (with a valid role) is the single source of truth for the
21960667724SSean Christopherson  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
22060667724SSean Christopherson  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
22160667724SSean Christopherson  * and the vCPU may be incorrect/irrelevant.
22260667724SSean Christopherson  */
22360667724SSean Christopherson #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)		\
2244ac21457SPaolo Bonzini static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)	\
22560667724SSean Christopherson {								\
226e5ed0fb0SPaolo Bonzini 	return !!(mmu->cpu_role. base_or_ext . reg##_##name);	\
22760667724SSean Christopherson }
22860667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
22960667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
23060667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
23160667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
23260667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
23360667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
23460667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
23556b321f9SPaolo Bonzini BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
23660667724SSean Christopherson 
237faf72962SPaolo Bonzini static inline bool is_cr0_pg(struct kvm_mmu *mmu)
238faf72962SPaolo Bonzini {
239faf72962SPaolo Bonzini         return mmu->cpu_role.base.level > 0;
240faf72962SPaolo Bonzini }
241faf72962SPaolo Bonzini 
242faf72962SPaolo Bonzini static inline bool is_cr4_pae(struct kvm_mmu *mmu)
243faf72962SPaolo Bonzini {
244faf72962SPaolo Bonzini         return !mmu->cpu_role.base.has_4_byte_gpte;
245faf72962SPaolo Bonzini }
246faf72962SPaolo Bonzini 
247594e91a1SSean Christopherson static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
248594e91a1SSean Christopherson {
249594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
250594e91a1SSean Christopherson 		.cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
251594e91a1SSean Christopherson 		.cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
252594e91a1SSean Christopherson 		.efer = vcpu->arch.efer,
253594e91a1SSean Christopherson 	};
254594e91a1SSean Christopherson 
255594e91a1SSean Christopherson 	return regs;
256594e91a1SSean Christopherson }
257c50d8ae3SPaolo Bonzini 
2582fdcc1b3SPaolo Bonzini static unsigned long get_guest_cr3(struct kvm_vcpu *vcpu)
259c50d8ae3SPaolo Bonzini {
2602fdcc1b3SPaolo Bonzini 	return kvm_read_cr3(vcpu);
261c50d8ae3SPaolo Bonzini }
262c50d8ae3SPaolo Bonzini 
2632fdcc1b3SPaolo Bonzini static inline unsigned long kvm_mmu_get_guest_pgd(struct kvm_vcpu *vcpu,
2642fdcc1b3SPaolo Bonzini 						  struct kvm_mmu *mmu)
265c50d8ae3SPaolo Bonzini {
266aefb2f2eSBreno Leitao 	if (IS_ENABLED(CONFIG_MITIGATION_RETPOLINE) && mmu->get_guest_pgd == get_guest_cr3)
2672fdcc1b3SPaolo Bonzini 		return kvm_read_cr3(vcpu);
268c50d8ae3SPaolo Bonzini 
2692fdcc1b3SPaolo Bonzini 	return mmu->get_guest_pgd(vcpu);
2702fdcc1b3SPaolo Bonzini }
271c50d8ae3SPaolo Bonzini 
2728a1300ffSSean Christopherson static inline bool kvm_available_flush_remote_tlbs_range(void)
273c50d8ae3SPaolo Bonzini {
2740277022aSSean Christopherson #if IS_ENABLED(CONFIG_HYPERV)
2758a1300ffSSean Christopherson 	return kvm_x86_ops.flush_remote_tlbs_range;
2760277022aSSean Christopherson #else
2770277022aSSean Christopherson 	return false;
2780277022aSSean Christopherson #endif
279c50d8ae3SPaolo Bonzini }
280c50d8ae3SPaolo Bonzini 
2811b2dc736SHou Wenlong static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index);
2821b2dc736SHou Wenlong 
2831b2dc736SHou Wenlong /* Flush the range of guest memory mapped by the given SPTE. */
2841b2dc736SHou Wenlong static void kvm_flush_remote_tlbs_sptep(struct kvm *kvm, u64 *sptep)
2851b2dc736SHou Wenlong {
2861b2dc736SHou Wenlong 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2871b2dc736SHou Wenlong 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, spte_index(sptep));
2881b2dc736SHou Wenlong 
2891b2dc736SHou Wenlong 	kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
2901b2dc736SHou Wenlong }
2911b2dc736SHou Wenlong 
2928f79b064SBen Gardon static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
2938f79b064SBen Gardon 			   unsigned int access)
2948f79b064SBen Gardon {
295c236d962SSean Christopherson 	u64 spte = make_mmio_spte(vcpu, gfn, access);
2968f79b064SBen Gardon 
297c236d962SSean Christopherson 	trace_mark_mmio_spte(sptep, gfn, spte);
298c236d962SSean Christopherson 	mmu_spte_set(sptep, spte);
299c50d8ae3SPaolo Bonzini }
300c50d8ae3SPaolo Bonzini 
301c50d8ae3SPaolo Bonzini static gfn_t get_mmio_spte_gfn(u64 spte)
302c50d8ae3SPaolo Bonzini {
303c50d8ae3SPaolo Bonzini 	u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
304c50d8ae3SPaolo Bonzini 
3058a967d65SPaolo Bonzini 	gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
306c50d8ae3SPaolo Bonzini 	       & shadow_nonpresent_or_rsvd_mask;
307c50d8ae3SPaolo Bonzini 
308c50d8ae3SPaolo Bonzini 	return gpa >> PAGE_SHIFT;
309c50d8ae3SPaolo Bonzini }
310c50d8ae3SPaolo Bonzini 
311c50d8ae3SPaolo Bonzini static unsigned get_mmio_spte_access(u64 spte)
312c50d8ae3SPaolo Bonzini {
313c50d8ae3SPaolo Bonzini 	return spte & shadow_mmio_access_mask;
314c50d8ae3SPaolo Bonzini }
315c50d8ae3SPaolo Bonzini 
316c50d8ae3SPaolo Bonzini static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
317c50d8ae3SPaolo Bonzini {
318c50d8ae3SPaolo Bonzini 	u64 kvm_gen, spte_gen, gen;
319c50d8ae3SPaolo Bonzini 
320c50d8ae3SPaolo Bonzini 	gen = kvm_vcpu_memslots(vcpu)->generation;
321c50d8ae3SPaolo Bonzini 	if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
322c50d8ae3SPaolo Bonzini 		return false;
323c50d8ae3SPaolo Bonzini 
324c50d8ae3SPaolo Bonzini 	kvm_gen = gen & MMIO_SPTE_GEN_MASK;
325c50d8ae3SPaolo Bonzini 	spte_gen = get_mmio_spte_generation(spte);
326c50d8ae3SPaolo Bonzini 
327c50d8ae3SPaolo Bonzini 	trace_check_mmio_spte(spte, kvm_gen, spte_gen);
328c50d8ae3SPaolo Bonzini 	return likely(kvm_gen == spte_gen);
329c50d8ae3SPaolo Bonzini }
330c50d8ae3SPaolo Bonzini 
331c50d8ae3SPaolo Bonzini static int is_cpuid_PSE36(void)
332c50d8ae3SPaolo Bonzini {
333c50d8ae3SPaolo Bonzini 	return 1;
334c50d8ae3SPaolo Bonzini }
335c50d8ae3SPaolo Bonzini 
336c50d8ae3SPaolo Bonzini #ifdef CONFIG_X86_64
337c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
338c50d8ae3SPaolo Bonzini {
339c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
340c50d8ae3SPaolo Bonzini }
341c50d8ae3SPaolo Bonzini 
342c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
343c50d8ae3SPaolo Bonzini {
344c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
345c50d8ae3SPaolo Bonzini }
346c50d8ae3SPaolo Bonzini 
347c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
348c50d8ae3SPaolo Bonzini {
349c50d8ae3SPaolo Bonzini 	return xchg(sptep, spte);
350c50d8ae3SPaolo Bonzini }
351c50d8ae3SPaolo Bonzini 
352c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
353c50d8ae3SPaolo Bonzini {
354c50d8ae3SPaolo Bonzini 	return READ_ONCE(*sptep);
355c50d8ae3SPaolo Bonzini }
356c50d8ae3SPaolo Bonzini #else
357c50d8ae3SPaolo Bonzini union split_spte {
358c50d8ae3SPaolo Bonzini 	struct {
359c50d8ae3SPaolo Bonzini 		u32 spte_low;
360c50d8ae3SPaolo Bonzini 		u32 spte_high;
361c50d8ae3SPaolo Bonzini 	};
362c50d8ae3SPaolo Bonzini 	u64 spte;
363c50d8ae3SPaolo Bonzini };
364c50d8ae3SPaolo Bonzini 
365c50d8ae3SPaolo Bonzini static void count_spte_clear(u64 *sptep, u64 spte)
366c50d8ae3SPaolo Bonzini {
36757354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
368c50d8ae3SPaolo Bonzini 
369c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(spte))
370c50d8ae3SPaolo Bonzini 		return;
371c50d8ae3SPaolo Bonzini 
372c50d8ae3SPaolo Bonzini 	/* Ensure the spte is completely set before we increase the count */
373c50d8ae3SPaolo Bonzini 	smp_wmb();
374c50d8ae3SPaolo Bonzini 	sp->clear_spte_count++;
375c50d8ae3SPaolo Bonzini }
376c50d8ae3SPaolo Bonzini 
377c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
378c50d8ae3SPaolo Bonzini {
379c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
380c50d8ae3SPaolo Bonzini 
381c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
382c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
383c50d8ae3SPaolo Bonzini 
384c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
385c50d8ae3SPaolo Bonzini 
386c50d8ae3SPaolo Bonzini 	/*
387c50d8ae3SPaolo Bonzini 	 * If we map the spte from nonpresent to present, We should store
388c50d8ae3SPaolo Bonzini 	 * the high bits firstly, then set present bit, so cpu can not
389c50d8ae3SPaolo Bonzini 	 * fetch this spte while we are setting the spte.
390c50d8ae3SPaolo Bonzini 	 */
391c50d8ae3SPaolo Bonzini 	smp_wmb();
392c50d8ae3SPaolo Bonzini 
393c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
394c50d8ae3SPaolo Bonzini }
395c50d8ae3SPaolo Bonzini 
396c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
397c50d8ae3SPaolo Bonzini {
398c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
399c50d8ae3SPaolo Bonzini 
400c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
401c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
402c50d8ae3SPaolo Bonzini 
403c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
404c50d8ae3SPaolo Bonzini 
405c50d8ae3SPaolo Bonzini 	/*
406c50d8ae3SPaolo Bonzini 	 * If we map the spte from present to nonpresent, we should clear
407c50d8ae3SPaolo Bonzini 	 * present bit firstly to avoid vcpu fetch the old high bits.
408c50d8ae3SPaolo Bonzini 	 */
409c50d8ae3SPaolo Bonzini 	smp_wmb();
410c50d8ae3SPaolo Bonzini 
411c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
412c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
413c50d8ae3SPaolo Bonzini }
414c50d8ae3SPaolo Bonzini 
415c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
416c50d8ae3SPaolo Bonzini {
417c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte, orig;
418c50d8ae3SPaolo Bonzini 
419c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
420c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
421c50d8ae3SPaolo Bonzini 
422c50d8ae3SPaolo Bonzini 	/* xchg acts as a barrier before the setting of the high bits */
423c50d8ae3SPaolo Bonzini 	orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
424c50d8ae3SPaolo Bonzini 	orig.spte_high = ssptep->spte_high;
425c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
426c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
427c50d8ae3SPaolo Bonzini 
428c50d8ae3SPaolo Bonzini 	return orig.spte;
429c50d8ae3SPaolo Bonzini }
430c50d8ae3SPaolo Bonzini 
431c50d8ae3SPaolo Bonzini /*
432c50d8ae3SPaolo Bonzini  * The idea using the light way get the spte on x86_32 guest is from
433c50d8ae3SPaolo Bonzini  * gup_get_pte (mm/gup.c).
434c50d8ae3SPaolo Bonzini  *
435f3b65bbaSPaolo Bonzini  * An spte tlb flush may be pending, because they are coalesced and
436f3b65bbaSPaolo Bonzini  * we are running out of the MMU lock.  Therefore
437c50d8ae3SPaolo Bonzini  * we need to protect against in-progress updates of the spte.
438c50d8ae3SPaolo Bonzini  *
439c50d8ae3SPaolo Bonzini  * Reading the spte while an update is in progress may get the old value
440c50d8ae3SPaolo Bonzini  * for the high part of the spte.  The race is fine for a present->non-present
441c50d8ae3SPaolo Bonzini  * change (because the high part of the spte is ignored for non-present spte),
442c50d8ae3SPaolo Bonzini  * but for a present->present change we must reread the spte.
443c50d8ae3SPaolo Bonzini  *
444c50d8ae3SPaolo Bonzini  * All such changes are done in two steps (present->non-present and
445c50d8ae3SPaolo Bonzini  * non-present->present), hence it is enough to count the number of
446c50d8ae3SPaolo Bonzini  * present->non-present updates: if it changed while reading the spte,
447c50d8ae3SPaolo Bonzini  * we might have hit the race.  This is done using clear_spte_count.
448c50d8ae3SPaolo Bonzini  */
449c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
450c50d8ae3SPaolo Bonzini {
45157354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
452c50d8ae3SPaolo Bonzini 	union split_spte spte, *orig = (union split_spte *)sptep;
453c50d8ae3SPaolo Bonzini 	int count;
454c50d8ae3SPaolo Bonzini 
455c50d8ae3SPaolo Bonzini retry:
456c50d8ae3SPaolo Bonzini 	count = sp->clear_spte_count;
457c50d8ae3SPaolo Bonzini 	smp_rmb();
458c50d8ae3SPaolo Bonzini 
459c50d8ae3SPaolo Bonzini 	spte.spte_low = orig->spte_low;
460c50d8ae3SPaolo Bonzini 	smp_rmb();
461c50d8ae3SPaolo Bonzini 
462c50d8ae3SPaolo Bonzini 	spte.spte_high = orig->spte_high;
463c50d8ae3SPaolo Bonzini 	smp_rmb();
464c50d8ae3SPaolo Bonzini 
465c50d8ae3SPaolo Bonzini 	if (unlikely(spte.spte_low != orig->spte_low ||
466c50d8ae3SPaolo Bonzini 	      count != sp->clear_spte_count))
467c50d8ae3SPaolo Bonzini 		goto retry;
468c50d8ae3SPaolo Bonzini 
469c50d8ae3SPaolo Bonzini 	return spte.spte;
470c50d8ae3SPaolo Bonzini }
471c50d8ae3SPaolo Bonzini #endif
472c50d8ae3SPaolo Bonzini 
473c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_set:
474c50d8ae3SPaolo Bonzini  * Set the sptep from nonpresent to present.
475c50d8ae3SPaolo Bonzini  * Note: the sptep being assigned *must* be either not present
476c50d8ae3SPaolo Bonzini  * or in a state where the hardware will not attempt to update
477c50d8ae3SPaolo Bonzini  * the spte.
478c50d8ae3SPaolo Bonzini  */
479c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 new_spte)
480c50d8ae3SPaolo Bonzini {
48120ba462dSSean Christopherson 	WARN_ON_ONCE(is_shadow_present_pte(*sptep));
482c50d8ae3SPaolo Bonzini 	__set_spte(sptep, new_spte);
483c50d8ae3SPaolo Bonzini }
484c50d8ae3SPaolo Bonzini 
485c50d8ae3SPaolo Bonzini /*
486c50d8ae3SPaolo Bonzini  * Update the SPTE (excluding the PFN), but do not track changes in its
487c50d8ae3SPaolo Bonzini  * accessed/dirty status.
488c50d8ae3SPaolo Bonzini  */
489c50d8ae3SPaolo Bonzini static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
490c50d8ae3SPaolo Bonzini {
491c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
492c50d8ae3SPaolo Bonzini 
49320ba462dSSean Christopherson 	WARN_ON_ONCE(!is_shadow_present_pte(new_spte));
494115111efSDavid Matlack 	check_spte_writable_invariants(new_spte);
495c50d8ae3SPaolo Bonzini 
496c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte)) {
497c50d8ae3SPaolo Bonzini 		mmu_spte_set(sptep, new_spte);
498c50d8ae3SPaolo Bonzini 		return old_spte;
499c50d8ae3SPaolo Bonzini 	}
500c50d8ae3SPaolo Bonzini 
501c50d8ae3SPaolo Bonzini 	if (!spte_has_volatile_bits(old_spte))
502c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, new_spte);
503c50d8ae3SPaolo Bonzini 	else
504c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, new_spte);
505c50d8ae3SPaolo Bonzini 
50620ba462dSSean Christopherson 	WARN_ON_ONCE(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
507c50d8ae3SPaolo Bonzini 
508c50d8ae3SPaolo Bonzini 	return old_spte;
509c50d8ae3SPaolo Bonzini }
510c50d8ae3SPaolo Bonzini 
511c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_update:
512c50d8ae3SPaolo Bonzini  * Update the state bits, it means the mapped pfn is not changed.
513c50d8ae3SPaolo Bonzini  *
51402844ac1SDavid Matlack  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
51502844ac1SDavid Matlack  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
51602844ac1SDavid Matlack  * spte, even though the writable spte might be cached on a CPU's TLB.
517c50d8ae3SPaolo Bonzini  *
518c50d8ae3SPaolo Bonzini  * Returns true if the TLB needs to be flushed
519c50d8ae3SPaolo Bonzini  */
520c50d8ae3SPaolo Bonzini static bool mmu_spte_update(u64 *sptep, u64 new_spte)
521c50d8ae3SPaolo Bonzini {
522c50d8ae3SPaolo Bonzini 	bool flush = false;
523c50d8ae3SPaolo Bonzini 	u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
524c50d8ae3SPaolo Bonzini 
525c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
526c50d8ae3SPaolo Bonzini 		return false;
527c50d8ae3SPaolo Bonzini 
528c50d8ae3SPaolo Bonzini 	/*
529c50d8ae3SPaolo Bonzini 	 * For the spte updated out of mmu-lock is safe, since
530c50d8ae3SPaolo Bonzini 	 * we always atomically update it, see the comments in
531c50d8ae3SPaolo Bonzini 	 * spte_has_volatile_bits().
532c50d8ae3SPaolo Bonzini 	 */
533706c9c55SSean Christopherson 	if (is_mmu_writable_spte(old_spte) &&
534c50d8ae3SPaolo Bonzini 	      !is_writable_pte(new_spte))
535c50d8ae3SPaolo Bonzini 		flush = true;
536c50d8ae3SPaolo Bonzini 
537c50d8ae3SPaolo Bonzini 	/*
538c50d8ae3SPaolo Bonzini 	 * Flush TLB when accessed/dirty states are changed in the page tables,
539c50d8ae3SPaolo Bonzini 	 * to guarantee consistency between TLB and page tables.
540c50d8ae3SPaolo Bonzini 	 */
541c50d8ae3SPaolo Bonzini 
542c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
543c50d8ae3SPaolo Bonzini 		flush = true;
544c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(spte_to_pfn(old_spte));
545c50d8ae3SPaolo Bonzini 	}
546c50d8ae3SPaolo Bonzini 
547c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
548c50d8ae3SPaolo Bonzini 		flush = true;
549c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(old_spte));
550c50d8ae3SPaolo Bonzini 	}
551c50d8ae3SPaolo Bonzini 
552c50d8ae3SPaolo Bonzini 	return flush;
553c50d8ae3SPaolo Bonzini }
554c50d8ae3SPaolo Bonzini 
555c50d8ae3SPaolo Bonzini /*
556c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_track_bits:
557c50d8ae3SPaolo Bonzini  * It sets the sptep from present to nonpresent, and track the
558c50d8ae3SPaolo Bonzini  * state bits, it is used to clear the last level sptep.
5597fa2a347SSean Christopherson  * Returns the old PTE.
560c50d8ae3SPaolo Bonzini  */
56135d539c3SSean Christopherson static u64 mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
562c50d8ae3SPaolo Bonzini {
563c50d8ae3SPaolo Bonzini 	kvm_pfn_t pfn;
564c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
56571f51d2cSMingwei Zhang 	int level = sptep_to_sp(sptep)->role.level;
566b14b2690SSean Christopherson 	struct page *page;
567c50d8ae3SPaolo Bonzini 
56854eb3ef5SSean Christopherson 	if (!is_shadow_present_pte(old_spte) ||
56954eb3ef5SSean Christopherson 	    !spte_has_volatile_bits(old_spte))
570c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, 0ull);
571c50d8ae3SPaolo Bonzini 	else
572c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, 0ull);
573c50d8ae3SPaolo Bonzini 
574c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
5757fa2a347SSean Christopherson 		return old_spte;
576c50d8ae3SPaolo Bonzini 
57771f51d2cSMingwei Zhang 	kvm_update_page_stats(kvm, level, -1);
57871f51d2cSMingwei Zhang 
579c50d8ae3SPaolo Bonzini 	pfn = spte_to_pfn(old_spte);
580c50d8ae3SPaolo Bonzini 
581c50d8ae3SPaolo Bonzini 	/*
582b14b2690SSean Christopherson 	 * KVM doesn't hold a reference to any pages mapped into the guest, and
583b14b2690SSean Christopherson 	 * instead uses the mmu_notifier to ensure that KVM unmaps any pages
584b14b2690SSean Christopherson 	 * before they are reclaimed.  Sanity check that, if the pfn is backed
585b14b2690SSean Christopherson 	 * by a refcounted page, the refcount is elevated.
586c50d8ae3SPaolo Bonzini 	 */
587b14b2690SSean Christopherson 	page = kvm_pfn_to_refcounted_page(pfn);
58820ba462dSSean Christopherson 	WARN_ON_ONCE(page && !page_count(page));
589c50d8ae3SPaolo Bonzini 
590c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte))
591c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(pfn);
592c50d8ae3SPaolo Bonzini 
593c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte))
594c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(pfn);
595c50d8ae3SPaolo Bonzini 
5967fa2a347SSean Christopherson 	return old_spte;
597c50d8ae3SPaolo Bonzini }
598c50d8ae3SPaolo Bonzini 
599c50d8ae3SPaolo Bonzini /*
600c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_no_track:
601c50d8ae3SPaolo Bonzini  * Directly clear spte without caring the state bits of sptep,
602c50d8ae3SPaolo Bonzini  * it is used to set the upper level spte.
603c50d8ae3SPaolo Bonzini  */
604c50d8ae3SPaolo Bonzini static void mmu_spte_clear_no_track(u64 *sptep)
605c50d8ae3SPaolo Bonzini {
606c50d8ae3SPaolo Bonzini 	__update_clear_spte_fast(sptep, 0ull);
607c50d8ae3SPaolo Bonzini }
608c50d8ae3SPaolo Bonzini 
609c50d8ae3SPaolo Bonzini static u64 mmu_spte_get_lockless(u64 *sptep)
610c50d8ae3SPaolo Bonzini {
611c50d8ae3SPaolo Bonzini 	return __get_spte_lockless(sptep);
612c50d8ae3SPaolo Bonzini }
613c50d8ae3SPaolo Bonzini 
614c50d8ae3SPaolo Bonzini /* Returns the Accessed status of the PTE and resets it at the same time. */
615c50d8ae3SPaolo Bonzini static bool mmu_spte_age(u64 *sptep)
616c50d8ae3SPaolo Bonzini {
617c50d8ae3SPaolo Bonzini 	u64 spte = mmu_spte_get_lockless(sptep);
618c50d8ae3SPaolo Bonzini 
619c50d8ae3SPaolo Bonzini 	if (!is_accessed_spte(spte))
620c50d8ae3SPaolo Bonzini 		return false;
621c50d8ae3SPaolo Bonzini 
622c50d8ae3SPaolo Bonzini 	if (spte_ad_enabled(spte)) {
623c50d8ae3SPaolo Bonzini 		clear_bit((ffs(shadow_accessed_mask) - 1),
624c50d8ae3SPaolo Bonzini 			  (unsigned long *)sptep);
625c50d8ae3SPaolo Bonzini 	} else {
626c50d8ae3SPaolo Bonzini 		/*
627c50d8ae3SPaolo Bonzini 		 * Capture the dirty status of the page, so that it doesn't get
628c50d8ae3SPaolo Bonzini 		 * lost when the SPTE is marked for access tracking.
629c50d8ae3SPaolo Bonzini 		 */
630c50d8ae3SPaolo Bonzini 		if (is_writable_pte(spte))
631c50d8ae3SPaolo Bonzini 			kvm_set_pfn_dirty(spte_to_pfn(spte));
632c50d8ae3SPaolo Bonzini 
633c50d8ae3SPaolo Bonzini 		spte = mark_spte_for_access_track(spte);
634c50d8ae3SPaolo Bonzini 		mmu_spte_update_no_track(sptep, spte);
635c50d8ae3SPaolo Bonzini 	}
636c50d8ae3SPaolo Bonzini 
637c50d8ae3SPaolo Bonzini 	return true;
638c50d8ae3SPaolo Bonzini }
639c50d8ae3SPaolo Bonzini 
64078fdd2f0SSean Christopherson static inline bool is_tdp_mmu_active(struct kvm_vcpu *vcpu)
64178fdd2f0SSean Christopherson {
64278fdd2f0SSean Christopherson 	return tdp_mmu_enabled && vcpu->arch.mmu->root_role.direct;
64378fdd2f0SSean Christopherson }
64478fdd2f0SSean Christopherson 
645c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
646c50d8ae3SPaolo Bonzini {
64778fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
648c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_begin();
649c5c8c7c5SDavid Matlack 	} else {
650c50d8ae3SPaolo Bonzini 		/*
651c50d8ae3SPaolo Bonzini 		 * Prevent page table teardown by making any free-er wait during
652c50d8ae3SPaolo Bonzini 		 * kvm_flush_remote_tlbs() IPI to all active vcpus.
653c50d8ae3SPaolo Bonzini 		 */
654c50d8ae3SPaolo Bonzini 		local_irq_disable();
655c50d8ae3SPaolo Bonzini 
656c50d8ae3SPaolo Bonzini 		/*
657c50d8ae3SPaolo Bonzini 		 * Make sure a following spte read is not reordered ahead of the write
658c50d8ae3SPaolo Bonzini 		 * to vcpu->mode.
659c50d8ae3SPaolo Bonzini 		 */
660c50d8ae3SPaolo Bonzini 		smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
661c50d8ae3SPaolo Bonzini 	}
662c5c8c7c5SDavid Matlack }
663c50d8ae3SPaolo Bonzini 
664c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
665c50d8ae3SPaolo Bonzini {
66678fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
667c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_end();
668c5c8c7c5SDavid Matlack 	} else {
669c50d8ae3SPaolo Bonzini 		/*
670c50d8ae3SPaolo Bonzini 		 * Make sure the write to vcpu->mode is not reordered in front of
671c50d8ae3SPaolo Bonzini 		 * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
672c50d8ae3SPaolo Bonzini 		 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
673c50d8ae3SPaolo Bonzini 		 */
674c50d8ae3SPaolo Bonzini 		smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
675c50d8ae3SPaolo Bonzini 		local_irq_enable();
676c50d8ae3SPaolo Bonzini 	}
677c5c8c7c5SDavid Matlack }
678c50d8ae3SPaolo Bonzini 
679378f5cd6SSean Christopherson static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
680c50d8ae3SPaolo Bonzini {
681c50d8ae3SPaolo Bonzini 	int r;
682c50d8ae3SPaolo Bonzini 
683531281adSSean Christopherson 	/* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
68494ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
685531281adSSean Christopherson 				       1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
686c50d8ae3SPaolo Bonzini 	if (r)
687c50d8ae3SPaolo Bonzini 		return r;
68894ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
689171a90d7SSean Christopherson 				       PT64_ROOT_MAX_LEVEL);
690171a90d7SSean Christopherson 	if (r)
691171a90d7SSean Christopherson 		return r;
692378f5cd6SSean Christopherson 	if (maybe_indirect) {
6936a97575dSDavid Matlack 		r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadowed_info_cache,
694171a90d7SSean Christopherson 					       PT64_ROOT_MAX_LEVEL);
695c50d8ae3SPaolo Bonzini 		if (r)
696c50d8ae3SPaolo Bonzini 			return r;
697378f5cd6SSean Christopherson 	}
69894ce87efSSean Christopherson 	return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
699531281adSSean Christopherson 					  PT64_ROOT_MAX_LEVEL);
700c50d8ae3SPaolo Bonzini }
701c50d8ae3SPaolo Bonzini 
702c50d8ae3SPaolo Bonzini static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
703c50d8ae3SPaolo Bonzini {
70494ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
70594ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
7066a97575dSDavid Matlack 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadowed_info_cache);
70794ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
708c50d8ae3SPaolo Bonzini }
709c50d8ae3SPaolo Bonzini 
710c50d8ae3SPaolo Bonzini static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
711c50d8ae3SPaolo Bonzini {
712c50d8ae3SPaolo Bonzini 	kmem_cache_free(pte_list_desc_cache, pte_list_desc);
713c50d8ae3SPaolo Bonzini }
714c50d8ae3SPaolo Bonzini 
7156a97575dSDavid Matlack static bool sp_has_gptes(struct kvm_mmu_page *sp);
7166a97575dSDavid Matlack 
717c50d8ae3SPaolo Bonzini static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
718c50d8ae3SPaolo Bonzini {
71984e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
72084e5ffd0SLai Jiangshan 		return sp->gfn;
72184e5ffd0SLai Jiangshan 
722c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
7236a97575dSDavid Matlack 		return sp->shadowed_translation[index] >> PAGE_SHIFT;
724c50d8ae3SPaolo Bonzini 
7252ca3129eSSean Christopherson 	return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
726c50d8ae3SPaolo Bonzini }
727c50d8ae3SPaolo Bonzini 
7286a97575dSDavid Matlack /*
7296a97575dSDavid Matlack  * For leaf SPTEs, fetch the *guest* access permissions being shadowed. Note
7306a97575dSDavid Matlack  * that the SPTE itself may have a more constrained access permissions that
7316a97575dSDavid Matlack  * what the guest enforces. For example, a guest may create an executable
7326a97575dSDavid Matlack  * huge PTE but KVM may disallow execution to mitigate iTLB multihit.
7336a97575dSDavid Matlack  */
7346a97575dSDavid Matlack static u32 kvm_mmu_page_get_access(struct kvm_mmu_page *sp, int index)
735c50d8ae3SPaolo Bonzini {
7366a97575dSDavid Matlack 	if (sp_has_gptes(sp))
7376a97575dSDavid Matlack 		return sp->shadowed_translation[index] & ACC_ALL;
7386a97575dSDavid Matlack 
7396a97575dSDavid Matlack 	/*
7406a97575dSDavid Matlack 	 * For direct MMUs (e.g. TDP or non-paging guests) or passthrough SPs,
7416a97575dSDavid Matlack 	 * KVM is not shadowing any guest page tables, so the "guest access
7426a97575dSDavid Matlack 	 * permissions" are just ACC_ALL.
7436a97575dSDavid Matlack 	 *
7446a97575dSDavid Matlack 	 * For direct SPs in indirect MMUs (shadow paging), i.e. when KVM
7456a97575dSDavid Matlack 	 * is shadowing a guest huge page with small pages, the guest access
7466a97575dSDavid Matlack 	 * permissions being shadowed are the access permissions of the huge
7476a97575dSDavid Matlack 	 * page.
7486a97575dSDavid Matlack 	 *
7496a97575dSDavid Matlack 	 * In both cases, sp->role.access contains the correct access bits.
7506a97575dSDavid Matlack 	 */
7516a97575dSDavid Matlack 	return sp->role.access;
7526a97575dSDavid Matlack }
7536a97575dSDavid Matlack 
75472ae5822SSean Christopherson static void kvm_mmu_page_set_translation(struct kvm_mmu_page *sp, int index,
75572ae5822SSean Christopherson 					 gfn_t gfn, unsigned int access)
7566a97575dSDavid Matlack {
7576a97575dSDavid Matlack 	if (sp_has_gptes(sp)) {
7586a97575dSDavid Matlack 		sp->shadowed_translation[index] = (gfn << PAGE_SHIFT) | access;
75984e5ffd0SLai Jiangshan 		return;
76084e5ffd0SLai Jiangshan 	}
76184e5ffd0SLai Jiangshan 
7626a97575dSDavid Matlack 	WARN_ONCE(access != kvm_mmu_page_get_access(sp, index),
7636a97575dSDavid Matlack 	          "access mismatch under %s page %llx (expected %u, got %u)\n",
7646a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7656a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_access(sp, index), access);
7666a97575dSDavid Matlack 
7676a97575dSDavid Matlack 	WARN_ONCE(gfn != kvm_mmu_page_get_gfn(sp, index),
7686a97575dSDavid Matlack 	          "gfn mismatch under %s page %llx (expected %llx, got %llx)\n",
7696a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7706a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_gfn(sp, index), gfn);
771c50d8ae3SPaolo Bonzini }
772c50d8ae3SPaolo Bonzini 
77372ae5822SSean Christopherson static void kvm_mmu_page_set_access(struct kvm_mmu_page *sp, int index,
77472ae5822SSean Christopherson 				    unsigned int access)
7756a97575dSDavid Matlack {
7766a97575dSDavid Matlack 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, index);
7776a97575dSDavid Matlack 
7786a97575dSDavid Matlack 	kvm_mmu_page_set_translation(sp, index, gfn, access);
779c50d8ae3SPaolo Bonzini }
780c50d8ae3SPaolo Bonzini 
781c50d8ae3SPaolo Bonzini /*
782c50d8ae3SPaolo Bonzini  * Return the pointer to the large page information for a given gfn,
783c50d8ae3SPaolo Bonzini  * handling slots that are not large page aligned.
784c50d8ae3SPaolo Bonzini  */
785c50d8ae3SPaolo Bonzini static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
7868ca6f063SBen Gardon 		const struct kvm_memory_slot *slot, int level)
787c50d8ae3SPaolo Bonzini {
788c50d8ae3SPaolo Bonzini 	unsigned long idx;
789c50d8ae3SPaolo Bonzini 
790c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
791c50d8ae3SPaolo Bonzini 	return &slot->arch.lpage_info[level - 2][idx];
792c50d8ae3SPaolo Bonzini }
793c50d8ae3SPaolo Bonzini 
79490b4fe17SChao Peng /*
79590b4fe17SChao Peng  * The most significant bit in disallow_lpage tracks whether or not memory
79690b4fe17SChao Peng  * attributes are mixed, i.e. not identical for all gfns at the current level.
79790b4fe17SChao Peng  * The lower order bits are used to refcount other cases where a hugepage is
79890b4fe17SChao Peng  * disallowed, e.g. if KVM has shadow a page table at the gfn.
79990b4fe17SChao Peng  */
80090b4fe17SChao Peng #define KVM_LPAGE_MIXED_FLAG	BIT(31)
80190b4fe17SChao Peng 
802269e9552SHamza Mahfooz static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
803c50d8ae3SPaolo Bonzini 					    gfn_t gfn, int count)
804c50d8ae3SPaolo Bonzini {
805c50d8ae3SPaolo Bonzini 	struct kvm_lpage_info *linfo;
80690b4fe17SChao Peng 	int old, i;
807c50d8ae3SPaolo Bonzini 
8083bae0459SSean Christopherson 	for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
809c50d8ae3SPaolo Bonzini 		linfo = lpage_info_slot(gfn, slot, i);
81090b4fe17SChao Peng 
81190b4fe17SChao Peng 		old = linfo->disallow_lpage;
812c50d8ae3SPaolo Bonzini 		linfo->disallow_lpage += count;
81390b4fe17SChao Peng 		WARN_ON_ONCE((old ^ linfo->disallow_lpage) & KVM_LPAGE_MIXED_FLAG);
814c50d8ae3SPaolo Bonzini 	}
815c50d8ae3SPaolo Bonzini }
816c50d8ae3SPaolo Bonzini 
817269e9552SHamza Mahfooz void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
818c50d8ae3SPaolo Bonzini {
819c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, 1);
820c50d8ae3SPaolo Bonzini }
821c50d8ae3SPaolo Bonzini 
822269e9552SHamza Mahfooz void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
823c50d8ae3SPaolo Bonzini {
824c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, -1);
825c50d8ae3SPaolo Bonzini }
826c50d8ae3SPaolo Bonzini 
827c50d8ae3SPaolo Bonzini static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
828c50d8ae3SPaolo Bonzini {
829c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
830c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
831c50d8ae3SPaolo Bonzini 	gfn_t gfn;
832c50d8ae3SPaolo Bonzini 
833c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages++;
834c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
835c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
836c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
837c50d8ae3SPaolo Bonzini 
838c50d8ae3SPaolo Bonzini 	/* the non-leaf shadow pages are keeping readonly. */
8393bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
84096316a06SSean Christopherson 		return __kvm_write_track_add_gfn(kvm, slot, gfn);
841c50d8ae3SPaolo Bonzini 
842c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_disallow_lpage(slot, gfn);
843be911771SDavid Matlack 
844be911771SDavid Matlack 	if (kvm_mmu_slot_gfn_write_protect(kvm, slot, gfn, PG_LEVEL_4K))
8454ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, PG_LEVEL_4K);
846c50d8ae3SPaolo Bonzini }
847c50d8ae3SPaolo Bonzini 
84861f94478SSean Christopherson void track_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
849c50d8ae3SPaolo Bonzini {
850428e9216SSean Christopherson 	/*
851428e9216SSean Christopherson 	 * If it's possible to replace the shadow page with an NX huge page,
852428e9216SSean Christopherson 	 * i.e. if the shadow page is the only thing currently preventing KVM
853428e9216SSean Christopherson 	 * from using a huge page, add the shadow page to the list of "to be
854428e9216SSean Christopherson 	 * zapped for NX recovery" pages.  Note, the shadow page can already be
855428e9216SSean Christopherson 	 * on the list if KVM is reusing an existing shadow page, i.e. if KVM
856428e9216SSean Christopherson 	 * links a shadow page at multiple points.
857428e9216SSean Christopherson 	 */
85861f94478SSean Christopherson 	if (!list_empty(&sp->possible_nx_huge_page_link))
859c50d8ae3SPaolo Bonzini 		return;
860c50d8ae3SPaolo Bonzini 
861c50d8ae3SPaolo Bonzini 	++kvm->stat.nx_lpage_splits;
86255c510e2SSean Christopherson 	list_add_tail(&sp->possible_nx_huge_page_link,
86355c510e2SSean Christopherson 		      &kvm->arch.possible_nx_huge_pages);
864c50d8ae3SPaolo Bonzini }
865c50d8ae3SPaolo Bonzini 
86661f94478SSean Christopherson static void account_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp,
86761f94478SSean Christopherson 				 bool nx_huge_page_possible)
86861f94478SSean Christopherson {
86961f94478SSean Christopherson 	sp->nx_huge_page_disallowed = true;
87061f94478SSean Christopherson 
87161f94478SSean Christopherson 	if (nx_huge_page_possible)
87261f94478SSean Christopherson 		track_possible_nx_huge_page(kvm, sp);
873c50d8ae3SPaolo Bonzini }
874c50d8ae3SPaolo Bonzini 
875c50d8ae3SPaolo Bonzini static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
876c50d8ae3SPaolo Bonzini {
877c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
878c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
879c50d8ae3SPaolo Bonzini 	gfn_t gfn;
880c50d8ae3SPaolo Bonzini 
881c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages--;
882c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
883c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
884c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
8853bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
88696316a06SSean Christopherson 		return __kvm_write_track_remove_gfn(kvm, slot, gfn);
887c50d8ae3SPaolo Bonzini 
888c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_allow_lpage(slot, gfn);
889c50d8ae3SPaolo Bonzini }
890c50d8ae3SPaolo Bonzini 
89161f94478SSean Christopherson void untrack_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
892c50d8ae3SPaolo Bonzini {
89355c510e2SSean Christopherson 	if (list_empty(&sp->possible_nx_huge_page_link))
894428e9216SSean Christopherson 		return;
895428e9216SSean Christopherson 
896c50d8ae3SPaolo Bonzini 	--kvm->stat.nx_lpage_splits;
89755c510e2SSean Christopherson 	list_del_init(&sp->possible_nx_huge_page_link);
898c50d8ae3SPaolo Bonzini }
899c50d8ae3SPaolo Bonzini 
90061f94478SSean Christopherson static void unaccount_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
90161f94478SSean Christopherson {
90261f94478SSean Christopherson 	sp->nx_huge_page_disallowed = false;
90361f94478SSean Christopherson 
90461f94478SSean Christopherson 	untrack_possible_nx_huge_page(kvm, sp);
905c50d8ae3SPaolo Bonzini }
906c50d8ae3SPaolo Bonzini 
907f3d90f90SSean Christopherson static struct kvm_memory_slot *gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu,
908f3d90f90SSean Christopherson 							   gfn_t gfn,
909c50d8ae3SPaolo Bonzini 							   bool no_dirty_log)
910c50d8ae3SPaolo Bonzini {
911c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
912c50d8ae3SPaolo Bonzini 
913c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
91491b0d268SPaolo Bonzini 	if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
91591b0d268SPaolo Bonzini 		return NULL;
916044c59c4SPeter Xu 	if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
91791b0d268SPaolo Bonzini 		return NULL;
918c50d8ae3SPaolo Bonzini 
919c50d8ae3SPaolo Bonzini 	return slot;
920c50d8ae3SPaolo Bonzini }
921c50d8ae3SPaolo Bonzini 
922c50d8ae3SPaolo Bonzini /*
923c50d8ae3SPaolo Bonzini  * About rmap_head encoding:
924c50d8ae3SPaolo Bonzini  *
925c50d8ae3SPaolo Bonzini  * If the bit zero of rmap_head->val is clear, then it points to the only spte
926c50d8ae3SPaolo Bonzini  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
927c50d8ae3SPaolo Bonzini  * pte_list_desc containing more mappings.
928c50d8ae3SPaolo Bonzini  */
929c50d8ae3SPaolo Bonzini 
930c50d8ae3SPaolo Bonzini /*
931c50d8ae3SPaolo Bonzini  * Returns the number of pointers in the rmap chain, not counting the new one.
932c50d8ae3SPaolo Bonzini  */
9332ff9039aSDavid Matlack static int pte_list_add(struct kvm_mmu_memory_cache *cache, u64 *spte,
934c50d8ae3SPaolo Bonzini 			struct kvm_rmap_head *rmap_head)
935c50d8ae3SPaolo Bonzini {
936c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
93713236e25SPeter Xu 	int count = 0;
938c50d8ae3SPaolo Bonzini 
939c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
940c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)spte;
941c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
9422ff9039aSDavid Matlack 		desc = kvm_mmu_memory_cache_alloc(cache);
943c50d8ae3SPaolo Bonzini 		desc->sptes[0] = (u64 *)rmap_head->val;
944c50d8ae3SPaolo Bonzini 		desc->sptes[1] = spte;
94513236e25SPeter Xu 		desc->spte_count = 2;
946141705b7SLai Jiangshan 		desc->tail_count = 0;
947c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)desc | 1;
948c50d8ae3SPaolo Bonzini 		++count;
949c50d8ae3SPaolo Bonzini 	} else {
950c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
951141705b7SLai Jiangshan 		count = desc->tail_count + desc->spte_count;
952141705b7SLai Jiangshan 
953141705b7SLai Jiangshan 		/*
954141705b7SLai Jiangshan 		 * If the previous head is full, allocate a new head descriptor
955141705b7SLai Jiangshan 		 * as tail descriptors are always kept full.
956141705b7SLai Jiangshan 		 */
957141705b7SLai Jiangshan 		if (desc->spte_count == PTE_LIST_EXT) {
958141705b7SLai Jiangshan 			desc = kvm_mmu_memory_cache_alloc(cache);
959141705b7SLai Jiangshan 			desc->more = (struct pte_list_desc *)(rmap_head->val & ~1ul);
96013236e25SPeter Xu 			desc->spte_count = 0;
961141705b7SLai Jiangshan 			desc->tail_count = count;
962141705b7SLai Jiangshan 			rmap_head->val = (unsigned long)desc | 1;
963c6c4f961SLi RongQing 		}
96413236e25SPeter Xu 		desc->sptes[desc->spte_count++] = spte;
965c50d8ae3SPaolo Bonzini 	}
966c50d8ae3SPaolo Bonzini 	return count;
967c50d8ae3SPaolo Bonzini }
968c50d8ae3SPaolo Bonzini 
969069f30c6SMingwei Zhang static void pte_list_desc_remove_entry(struct kvm *kvm,
970069f30c6SMingwei Zhang 				       struct kvm_rmap_head *rmap_head,
971141705b7SLai Jiangshan 				       struct pte_list_desc *desc, int i)
972c50d8ae3SPaolo Bonzini {
973141705b7SLai Jiangshan 	struct pte_list_desc *head_desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
974141705b7SLai Jiangshan 	int j = head_desc->spte_count - 1;
975c50d8ae3SPaolo Bonzini 
976141705b7SLai Jiangshan 	/*
977141705b7SLai Jiangshan 	 * The head descriptor should never be empty.  A new head is added only
978141705b7SLai Jiangshan 	 * when adding an entry and the previous head is full, and heads are
979141705b7SLai Jiangshan 	 * removed (this flow) when they become empty.
980141705b7SLai Jiangshan 	 */
98152e322edSSean Christopherson 	KVM_BUG_ON_DATA_CORRUPTION(j < 0, kvm);
982141705b7SLai Jiangshan 
983141705b7SLai Jiangshan 	/*
984141705b7SLai Jiangshan 	 * Replace the to-be-freed SPTE with the last valid entry from the head
985141705b7SLai Jiangshan 	 * descriptor to ensure that tail descriptors are full at all times.
986141705b7SLai Jiangshan 	 * Note, this also means that tail_count is stable for each descriptor.
987141705b7SLai Jiangshan 	 */
988141705b7SLai Jiangshan 	desc->sptes[i] = head_desc->sptes[j];
989141705b7SLai Jiangshan 	head_desc->sptes[j] = NULL;
990141705b7SLai Jiangshan 	head_desc->spte_count--;
991141705b7SLai Jiangshan 	if (head_desc->spte_count)
992c50d8ae3SPaolo Bonzini 		return;
993141705b7SLai Jiangshan 
994141705b7SLai Jiangshan 	/*
995141705b7SLai Jiangshan 	 * The head descriptor is empty.  If there are no tail descriptors,
99654aa699eSBjorn Helgaas 	 * nullify the rmap head to mark the list as empty, else point the rmap
997141705b7SLai Jiangshan 	 * head at the next descriptor, i.e. the new head.
998141705b7SLai Jiangshan 	 */
999141705b7SLai Jiangshan 	if (!head_desc->more)
1000fe3c2b4cSMiaohe Lin 		rmap_head->val = 0;
1001c50d8ae3SPaolo Bonzini 	else
1002141705b7SLai Jiangshan 		rmap_head->val = (unsigned long)head_desc->more | 1;
1003141705b7SLai Jiangshan 	mmu_free_pte_list_desc(head_desc);
1004c50d8ae3SPaolo Bonzini }
1005c50d8ae3SPaolo Bonzini 
1006069f30c6SMingwei Zhang static void pte_list_remove(struct kvm *kvm, u64 *spte,
1007069f30c6SMingwei Zhang 			    struct kvm_rmap_head *rmap_head)
1008c50d8ae3SPaolo Bonzini {
1009c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
1010c50d8ae3SPaolo Bonzini 	int i;
1011c50d8ae3SPaolo Bonzini 
101252e322edSSean Christopherson 	if (KVM_BUG_ON_DATA_CORRUPTION(!rmap_head->val, kvm))
101352e322edSSean Christopherson 		return;
101452e322edSSean Christopherson 
101552e322edSSean Christopherson 	if (!(rmap_head->val & 1)) {
101652e322edSSean Christopherson 		if (KVM_BUG_ON_DATA_CORRUPTION((u64 *)rmap_head->val != spte, kvm))
101752e322edSSean Christopherson 			return;
101852e322edSSean Christopherson 
1019c50d8ae3SPaolo Bonzini 		rmap_head->val = 0;
1020c50d8ae3SPaolo Bonzini 	} else {
1021c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1022c50d8ae3SPaolo Bonzini 		while (desc) {
102313236e25SPeter Xu 			for (i = 0; i < desc->spte_count; ++i) {
1024c50d8ae3SPaolo Bonzini 				if (desc->sptes[i] == spte) {
1025069f30c6SMingwei Zhang 					pte_list_desc_remove_entry(kvm, rmap_head,
1026069f30c6SMingwei Zhang 								   desc, i);
1027c50d8ae3SPaolo Bonzini 					return;
1028c50d8ae3SPaolo Bonzini 				}
1029c50d8ae3SPaolo Bonzini 			}
1030c50d8ae3SPaolo Bonzini 			desc = desc->more;
1031c50d8ae3SPaolo Bonzini 		}
103252e322edSSean Christopherson 
103352e322edSSean Christopherson 		KVM_BUG_ON_DATA_CORRUPTION(true, kvm);
1034c50d8ae3SPaolo Bonzini 	}
1035c50d8ae3SPaolo Bonzini }
1036c50d8ae3SPaolo Bonzini 
10379202aee8SSean Christopherson static void kvm_zap_one_rmap_spte(struct kvm *kvm,
10389202aee8SSean Christopherson 				  struct kvm_rmap_head *rmap_head, u64 *sptep)
1039c50d8ae3SPaolo Bonzini {
104071f51d2cSMingwei Zhang 	mmu_spte_clear_track_bits(kvm, sptep);
1041069f30c6SMingwei Zhang 	pte_list_remove(kvm, sptep, rmap_head);
1042c50d8ae3SPaolo Bonzini }
1043c50d8ae3SPaolo Bonzini 
10449202aee8SSean Christopherson /* Return true if at least one SPTE was zapped, false otherwise */
10459202aee8SSean Christopherson static bool kvm_zap_all_rmap_sptes(struct kvm *kvm,
10469202aee8SSean Christopherson 				   struct kvm_rmap_head *rmap_head)
1047a75b5404SPeter Xu {
1048a75b5404SPeter Xu 	struct pte_list_desc *desc, *next;
1049a75b5404SPeter Xu 	int i;
1050a75b5404SPeter Xu 
1051a75b5404SPeter Xu 	if (!rmap_head->val)
1052a75b5404SPeter Xu 		return false;
1053a75b5404SPeter Xu 
1054a75b5404SPeter Xu 	if (!(rmap_head->val & 1)) {
105571f51d2cSMingwei Zhang 		mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
1056a75b5404SPeter Xu 		goto out;
1057a75b5404SPeter Xu 	}
1058a75b5404SPeter Xu 
1059a75b5404SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1060a75b5404SPeter Xu 
1061a75b5404SPeter Xu 	for (; desc; desc = next) {
1062a75b5404SPeter Xu 		for (i = 0; i < desc->spte_count; i++)
106371f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
1064a75b5404SPeter Xu 		next = desc->more;
1065a75b5404SPeter Xu 		mmu_free_pte_list_desc(desc);
1066a75b5404SPeter Xu 	}
1067a75b5404SPeter Xu out:
1068a75b5404SPeter Xu 	/* rmap_head is meaningless now, remember to reset it */
1069a75b5404SPeter Xu 	rmap_head->val = 0;
1070a75b5404SPeter Xu 	return true;
1071a75b5404SPeter Xu }
1072a75b5404SPeter Xu 
10733bcd0662SPeter Xu unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
10743bcd0662SPeter Xu {
10753bcd0662SPeter Xu 	struct pte_list_desc *desc;
10763bcd0662SPeter Xu 
10773bcd0662SPeter Xu 	if (!rmap_head->val)
10783bcd0662SPeter Xu 		return 0;
10793bcd0662SPeter Xu 	else if (!(rmap_head->val & 1))
10803bcd0662SPeter Xu 		return 1;
10813bcd0662SPeter Xu 
10823bcd0662SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1083141705b7SLai Jiangshan 	return desc->tail_count + desc->spte_count;
10843bcd0662SPeter Xu }
10853bcd0662SPeter Xu 
108693e083d4SDavid Matlack static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1087269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
1088c50d8ae3SPaolo Bonzini {
1089c50d8ae3SPaolo Bonzini 	unsigned long idx;
1090c50d8ae3SPaolo Bonzini 
1091c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
10923bae0459SSean Christopherson 	return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1093c50d8ae3SPaolo Bonzini }
1094c50d8ae3SPaolo Bonzini 
1095c50d8ae3SPaolo Bonzini static void rmap_remove(struct kvm *kvm, u64 *spte)
1096c50d8ae3SPaolo Bonzini {
1097601f8af0SDavid Matlack 	struct kvm_memslots *slots;
1098601f8af0SDavid Matlack 	struct kvm_memory_slot *slot;
1099c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1100c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1101c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1102c50d8ae3SPaolo Bonzini 
110357354682SSean Christopherson 	sp = sptep_to_sp(spte);
110479e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(spte));
1105601f8af0SDavid Matlack 
1106601f8af0SDavid Matlack 	/*
110768be1306SDavid Matlack 	 * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
110868be1306SDavid Matlack 	 * so we have to determine which memslots to use based on context
110968be1306SDavid Matlack 	 * information in sp->role.
1110601f8af0SDavid Matlack 	 */
1111601f8af0SDavid Matlack 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
1112601f8af0SDavid Matlack 
1113601f8af0SDavid Matlack 	slot = __gfn_to_memslot(slots, gfn);
111493e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1115601f8af0SDavid Matlack 
1116069f30c6SMingwei Zhang 	pte_list_remove(kvm, spte, rmap_head);
1117c50d8ae3SPaolo Bonzini }
1118c50d8ae3SPaolo Bonzini 
1119c50d8ae3SPaolo Bonzini /*
1120c50d8ae3SPaolo Bonzini  * Used by the following functions to iterate through the sptes linked by a
1121c50d8ae3SPaolo Bonzini  * rmap.  All fields are private and not assumed to be used outside.
1122c50d8ae3SPaolo Bonzini  */
1123c50d8ae3SPaolo Bonzini struct rmap_iterator {
1124c50d8ae3SPaolo Bonzini 	/* private fields */
1125c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;	/* holds the sptep if not NULL */
1126c50d8ae3SPaolo Bonzini 	int pos;			/* index of the sptep */
1127c50d8ae3SPaolo Bonzini };
1128c50d8ae3SPaolo Bonzini 
1129c50d8ae3SPaolo Bonzini /*
1130c50d8ae3SPaolo Bonzini  * Iteration must be started by this function.  This should also be used after
1131c50d8ae3SPaolo Bonzini  * removing/dropping sptes from the rmap link because in such cases the
11320a03cbdaSMiaohe Lin  * information in the iterator may not be valid.
1133c50d8ae3SPaolo Bonzini  *
1134c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1135c50d8ae3SPaolo Bonzini  */
1136c50d8ae3SPaolo Bonzini static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1137c50d8ae3SPaolo Bonzini 			   struct rmap_iterator *iter)
1138c50d8ae3SPaolo Bonzini {
1139c50d8ae3SPaolo Bonzini 	u64 *sptep;
1140c50d8ae3SPaolo Bonzini 
1141c50d8ae3SPaolo Bonzini 	if (!rmap_head->val)
1142c50d8ae3SPaolo Bonzini 		return NULL;
1143c50d8ae3SPaolo Bonzini 
1144c50d8ae3SPaolo Bonzini 	if (!(rmap_head->val & 1)) {
1145c50d8ae3SPaolo Bonzini 		iter->desc = NULL;
1146c50d8ae3SPaolo Bonzini 		sptep = (u64 *)rmap_head->val;
1147c50d8ae3SPaolo Bonzini 		goto out;
1148c50d8ae3SPaolo Bonzini 	}
1149c50d8ae3SPaolo Bonzini 
1150c50d8ae3SPaolo Bonzini 	iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1151c50d8ae3SPaolo Bonzini 	iter->pos = 0;
1152c50d8ae3SPaolo Bonzini 	sptep = iter->desc->sptes[iter->pos];
1153c50d8ae3SPaolo Bonzini out:
1154c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1155c50d8ae3SPaolo Bonzini 	return sptep;
1156c50d8ae3SPaolo Bonzini }
1157c50d8ae3SPaolo Bonzini 
1158c50d8ae3SPaolo Bonzini /*
1159c50d8ae3SPaolo Bonzini  * Must be used with a valid iterator: e.g. after rmap_get_first().
1160c50d8ae3SPaolo Bonzini  *
1161c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1162c50d8ae3SPaolo Bonzini  */
1163c50d8ae3SPaolo Bonzini static u64 *rmap_get_next(struct rmap_iterator *iter)
1164c50d8ae3SPaolo Bonzini {
1165c50d8ae3SPaolo Bonzini 	u64 *sptep;
1166c50d8ae3SPaolo Bonzini 
1167c50d8ae3SPaolo Bonzini 	if (iter->desc) {
1168c50d8ae3SPaolo Bonzini 		if (iter->pos < PTE_LIST_EXT - 1) {
1169c50d8ae3SPaolo Bonzini 			++iter->pos;
1170c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1171c50d8ae3SPaolo Bonzini 			if (sptep)
1172c50d8ae3SPaolo Bonzini 				goto out;
1173c50d8ae3SPaolo Bonzini 		}
1174c50d8ae3SPaolo Bonzini 
1175c50d8ae3SPaolo Bonzini 		iter->desc = iter->desc->more;
1176c50d8ae3SPaolo Bonzini 
1177c50d8ae3SPaolo Bonzini 		if (iter->desc) {
1178c50d8ae3SPaolo Bonzini 			iter->pos = 0;
1179c50d8ae3SPaolo Bonzini 			/* desc->sptes[0] cannot be NULL */
1180c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1181c50d8ae3SPaolo Bonzini 			goto out;
1182c50d8ae3SPaolo Bonzini 		}
1183c50d8ae3SPaolo Bonzini 	}
1184c50d8ae3SPaolo Bonzini 
1185c50d8ae3SPaolo Bonzini 	return NULL;
1186c50d8ae3SPaolo Bonzini out:
1187c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1188c50d8ae3SPaolo Bonzini 	return sptep;
1189c50d8ae3SPaolo Bonzini }
1190c50d8ae3SPaolo Bonzini 
1191c50d8ae3SPaolo Bonzini #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)			\
1192c50d8ae3SPaolo Bonzini 	for (_spte_ = rmap_get_first(_rmap_head_, _iter_);		\
1193c50d8ae3SPaolo Bonzini 	     _spte_; _spte_ = rmap_get_next(_iter_))
1194c50d8ae3SPaolo Bonzini 
1195c50d8ae3SPaolo Bonzini static void drop_spte(struct kvm *kvm, u64 *sptep)
1196c50d8ae3SPaolo Bonzini {
119771f51d2cSMingwei Zhang 	u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
11987fa2a347SSean Christopherson 
11997fa2a347SSean Christopherson 	if (is_shadow_present_pte(old_spte))
1200c50d8ae3SPaolo Bonzini 		rmap_remove(kvm, sptep);
1201c50d8ae3SPaolo Bonzini }
1202c50d8ae3SPaolo Bonzini 
120303787394SPaolo Bonzini static void drop_large_spte(struct kvm *kvm, u64 *sptep, bool flush)
1204c50d8ae3SPaolo Bonzini {
12050cd8dc73SPaolo Bonzini 	struct kvm_mmu_page *sp;
12060cd8dc73SPaolo Bonzini 
12070cd8dc73SPaolo Bonzini 	sp = sptep_to_sp(sptep);
120820ba462dSSean Christopherson 	WARN_ON_ONCE(sp->role.level == PG_LEVEL_4K);
12090cd8dc73SPaolo Bonzini 
1210c50d8ae3SPaolo Bonzini 	drop_spte(kvm, sptep);
121103787394SPaolo Bonzini 
121203787394SPaolo Bonzini 	if (flush)
12131b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_sptep(kvm, sptep);
1214c50d8ae3SPaolo Bonzini }
1215c50d8ae3SPaolo Bonzini 
1216c50d8ae3SPaolo Bonzini /*
1217c50d8ae3SPaolo Bonzini  * Write-protect on the specified @sptep, @pt_protect indicates whether
1218c50d8ae3SPaolo Bonzini  * spte write-protection is caused by protecting shadow page table.
1219c50d8ae3SPaolo Bonzini  *
1220c50d8ae3SPaolo Bonzini  * Note: write protection is difference between dirty logging and spte
1221c50d8ae3SPaolo Bonzini  * protection:
1222c50d8ae3SPaolo Bonzini  * - for dirty logging, the spte can be set to writable at anytime if
1223c50d8ae3SPaolo Bonzini  *   its dirty bitmap is properly set.
1224c50d8ae3SPaolo Bonzini  * - for spte protection, the spte can be writable only after unsync-ing
1225c50d8ae3SPaolo Bonzini  *   shadow page.
1226c50d8ae3SPaolo Bonzini  *
1227c50d8ae3SPaolo Bonzini  * Return true if tlb need be flushed.
1228c50d8ae3SPaolo Bonzini  */
1229c50d8ae3SPaolo Bonzini static bool spte_write_protect(u64 *sptep, bool pt_protect)
1230c50d8ae3SPaolo Bonzini {
1231c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1232c50d8ae3SPaolo Bonzini 
1233c50d8ae3SPaolo Bonzini 	if (!is_writable_pte(spte) &&
1234706c9c55SSean Christopherson 	    !(pt_protect && is_mmu_writable_spte(spte)))
1235c50d8ae3SPaolo Bonzini 		return false;
1236c50d8ae3SPaolo Bonzini 
1237c50d8ae3SPaolo Bonzini 	if (pt_protect)
12385fc3424fSSean Christopherson 		spte &= ~shadow_mmu_writable_mask;
1239c50d8ae3SPaolo Bonzini 	spte = spte & ~PT_WRITABLE_MASK;
1240c50d8ae3SPaolo Bonzini 
1241c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1242c50d8ae3SPaolo Bonzini }
1243c50d8ae3SPaolo Bonzini 
12441346bbb6SDavid Matlack static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1245c50d8ae3SPaolo Bonzini 			       bool pt_protect)
1246c50d8ae3SPaolo Bonzini {
1247c50d8ae3SPaolo Bonzini 	u64 *sptep;
1248c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1249c50d8ae3SPaolo Bonzini 	bool flush = false;
1250c50d8ae3SPaolo Bonzini 
1251c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1252c50d8ae3SPaolo Bonzini 		flush |= spte_write_protect(sptep, pt_protect);
1253c50d8ae3SPaolo Bonzini 
1254c50d8ae3SPaolo Bonzini 	return flush;
1255c50d8ae3SPaolo Bonzini }
1256c50d8ae3SPaolo Bonzini 
1257c50d8ae3SPaolo Bonzini static bool spte_clear_dirty(u64 *sptep)
1258c50d8ae3SPaolo Bonzini {
1259c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1260c50d8ae3SPaolo Bonzini 
12610fe6370eSSean Christopherson 	KVM_MMU_WARN_ON(!spte_ad_enabled(spte));
1262c50d8ae3SPaolo Bonzini 	spte &= ~shadow_dirty_mask;
1263c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1264c50d8ae3SPaolo Bonzini }
1265c50d8ae3SPaolo Bonzini 
1266c50d8ae3SPaolo Bonzini static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1267c50d8ae3SPaolo Bonzini {
1268c50d8ae3SPaolo Bonzini 	bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1269c50d8ae3SPaolo Bonzini 					       (unsigned long *)sptep);
1270c50d8ae3SPaolo Bonzini 	if (was_writable && !spte_ad_enabled(*sptep))
1271c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1272c50d8ae3SPaolo Bonzini 
1273c50d8ae3SPaolo Bonzini 	return was_writable;
1274c50d8ae3SPaolo Bonzini }
1275c50d8ae3SPaolo Bonzini 
1276c50d8ae3SPaolo Bonzini /*
1277c50d8ae3SPaolo Bonzini  * Gets the GFN ready for another round of dirty logging by clearing the
1278c50d8ae3SPaolo Bonzini  *	- D bit on ad-enabled SPTEs, and
1279c50d8ae3SPaolo Bonzini  *	- W bit on ad-disabled SPTEs.
1280c50d8ae3SPaolo Bonzini  * Returns true iff any D or W bits were cleared.
1281c50d8ae3SPaolo Bonzini  */
12820a234f5dSSean Christopherson static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1283269e9552SHamza Mahfooz 			       const struct kvm_memory_slot *slot)
1284c50d8ae3SPaolo Bonzini {
1285c50d8ae3SPaolo Bonzini 	u64 *sptep;
1286c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1287c50d8ae3SPaolo Bonzini 	bool flush = false;
1288c50d8ae3SPaolo Bonzini 
1289c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1290c50d8ae3SPaolo Bonzini 		if (spte_ad_need_write_protect(*sptep))
1291c50d8ae3SPaolo Bonzini 			flush |= spte_wrprot_for_clear_dirty(sptep);
1292c50d8ae3SPaolo Bonzini 		else
1293c50d8ae3SPaolo Bonzini 			flush |= spte_clear_dirty(sptep);
1294c50d8ae3SPaolo Bonzini 
1295c50d8ae3SPaolo Bonzini 	return flush;
1296c50d8ae3SPaolo Bonzini }
1297c50d8ae3SPaolo Bonzini 
1298c50d8ae3SPaolo Bonzini /**
1299c50d8ae3SPaolo Bonzini  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1300c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1301c50d8ae3SPaolo Bonzini  * @slot: slot to protect
1302c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1303c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should protect
1304c50d8ae3SPaolo Bonzini  *
130589212919SKeqian Zhu  * Used when we do not need to care about huge page mappings.
1306c50d8ae3SPaolo Bonzini  */
1307c50d8ae3SPaolo Bonzini static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1308c50d8ae3SPaolo Bonzini 				     struct kvm_memory_slot *slot,
1309c50d8ae3SPaolo Bonzini 				     gfn_t gfn_offset, unsigned long mask)
1310c50d8ae3SPaolo Bonzini {
1311c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1312c50d8ae3SPaolo Bonzini 
13131f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1314a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1315a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, true);
1316e2209710SBen Gardon 
1317e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1318e2209710SBen Gardon 		return;
1319e2209710SBen Gardon 
1320c50d8ae3SPaolo Bonzini 	while (mask) {
132193e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13223bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13231346bbb6SDavid Matlack 		rmap_write_protect(rmap_head, false);
1324c50d8ae3SPaolo Bonzini 
1325c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1326c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1327c50d8ae3SPaolo Bonzini 	}
1328c50d8ae3SPaolo Bonzini }
1329c50d8ae3SPaolo Bonzini 
1330c50d8ae3SPaolo Bonzini /**
1331c50d8ae3SPaolo Bonzini  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1332c50d8ae3SPaolo Bonzini  * protect the page if the D-bit isn't supported.
1333c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1334c50d8ae3SPaolo Bonzini  * @slot: slot to clear D-bit
1335c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1336c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should clear D-bit
1337c50d8ae3SPaolo Bonzini  *
1338c50d8ae3SPaolo Bonzini  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1339c50d8ae3SPaolo Bonzini  */
1340a018eba5SSean Christopherson static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1341c50d8ae3SPaolo Bonzini 					 struct kvm_memory_slot *slot,
1342c50d8ae3SPaolo Bonzini 					 gfn_t gfn_offset, unsigned long mask)
1343c50d8ae3SPaolo Bonzini {
1344c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1345c50d8ae3SPaolo Bonzini 
13461f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1347a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1348a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, false);
1349e2209710SBen Gardon 
1350e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1351e2209710SBen Gardon 		return;
1352e2209710SBen Gardon 
1353c50d8ae3SPaolo Bonzini 	while (mask) {
135493e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13553bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13560a234f5dSSean Christopherson 		__rmap_clear_dirty(kvm, rmap_head, slot);
1357c50d8ae3SPaolo Bonzini 
1358c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1359c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1360c50d8ae3SPaolo Bonzini 	}
1361c50d8ae3SPaolo Bonzini }
1362c50d8ae3SPaolo Bonzini 
1363c50d8ae3SPaolo Bonzini /**
1364c50d8ae3SPaolo Bonzini  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1365c50d8ae3SPaolo Bonzini  * PT level pages.
1366c50d8ae3SPaolo Bonzini  *
1367c50d8ae3SPaolo Bonzini  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1368c50d8ae3SPaolo Bonzini  * enable dirty logging for them.
1369c50d8ae3SPaolo Bonzini  *
137089212919SKeqian Zhu  * We need to care about huge page mappings: e.g. during dirty logging we may
137189212919SKeqian Zhu  * have such mappings.
1372c50d8ae3SPaolo Bonzini  */
1373c50d8ae3SPaolo Bonzini void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1374c50d8ae3SPaolo Bonzini 				struct kvm_memory_slot *slot,
1375c50d8ae3SPaolo Bonzini 				gfn_t gfn_offset, unsigned long mask)
1376c50d8ae3SPaolo Bonzini {
137789212919SKeqian Zhu 	/*
137889212919SKeqian Zhu 	 * Huge pages are NOT write protected when we start dirty logging in
137989212919SKeqian Zhu 	 * initially-all-set mode; must write protect them here so that they
138089212919SKeqian Zhu 	 * are split to 4K on the first write.
138189212919SKeqian Zhu 	 *
138289212919SKeqian Zhu 	 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
138389212919SKeqian Zhu 	 * of memslot has no such restriction, so the range can cross two large
138489212919SKeqian Zhu 	 * pages.
138589212919SKeqian Zhu 	 */
138689212919SKeqian Zhu 	if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
138789212919SKeqian Zhu 		gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
138889212919SKeqian Zhu 		gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
138989212919SKeqian Zhu 
1390cb00a70bSDavid Matlack 		if (READ_ONCE(eager_page_split))
13911aa4bb91SDavid Matlack 			kvm_mmu_try_split_huge_pages(kvm, slot, start, end + 1, PG_LEVEL_4K);
1392cb00a70bSDavid Matlack 
139389212919SKeqian Zhu 		kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
139489212919SKeqian Zhu 
139589212919SKeqian Zhu 		/* Cross two large pages? */
139689212919SKeqian Zhu 		if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
139789212919SKeqian Zhu 		    ALIGN(end << PAGE_SHIFT, PMD_SIZE))
139889212919SKeqian Zhu 			kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
139989212919SKeqian Zhu 						       PG_LEVEL_2M);
140089212919SKeqian Zhu 	}
140189212919SKeqian Zhu 
140289212919SKeqian Zhu 	/* Now handle 4K PTEs.  */
1403a018eba5SSean Christopherson 	if (kvm_x86_ops.cpu_dirty_log_size)
1404a018eba5SSean Christopherson 		kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1405c50d8ae3SPaolo Bonzini 	else
1406c50d8ae3SPaolo Bonzini 		kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1407c50d8ae3SPaolo Bonzini }
1408c50d8ae3SPaolo Bonzini 
1409fb04a1edSPeter Xu int kvm_cpu_dirty_log_size(void)
1410fb04a1edSPeter Xu {
14116dd03800SSean Christopherson 	return kvm_x86_ops.cpu_dirty_log_size;
1412fb04a1edSPeter Xu }
1413fb04a1edSPeter Xu 
1414c50d8ae3SPaolo Bonzini bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
14153ad93562SKeqian Zhu 				    struct kvm_memory_slot *slot, u64 gfn,
14163ad93562SKeqian Zhu 				    int min_level)
1417c50d8ae3SPaolo Bonzini {
1418c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1419c50d8ae3SPaolo Bonzini 	int i;
1420c50d8ae3SPaolo Bonzini 	bool write_protected = false;
1421c50d8ae3SPaolo Bonzini 
1422e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
14233ad93562SKeqian Zhu 		for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
142493e083d4SDavid Matlack 			rmap_head = gfn_to_rmap(gfn, i, slot);
14251346bbb6SDavid Matlack 			write_protected |= rmap_write_protect(rmap_head, true);
1426c50d8ae3SPaolo Bonzini 		}
1427e2209710SBen Gardon 	}
1428c50d8ae3SPaolo Bonzini 
14291f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
143046044f72SBen Gardon 		write_protected |=
14313ad93562SKeqian Zhu 			kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
143246044f72SBen Gardon 
1433c50d8ae3SPaolo Bonzini 	return write_protected;
1434c50d8ae3SPaolo Bonzini }
1435c50d8ae3SPaolo Bonzini 
1436cf48f9e2SDavid Matlack static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1437c50d8ae3SPaolo Bonzini {
1438c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
1439c50d8ae3SPaolo Bonzini 
1440c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
14413ad93562SKeqian Zhu 	return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1442c50d8ae3SPaolo Bonzini }
1443c50d8ae3SPaolo Bonzini 
1444f8480721SSean Christopherson static bool __kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1445269e9552SHamza Mahfooz 			   const struct kvm_memory_slot *slot)
1446c50d8ae3SPaolo Bonzini {
14479202aee8SSean Christopherson 	return kvm_zap_all_rmap_sptes(kvm, rmap_head);
1448c50d8ae3SPaolo Bonzini }
1449c50d8ae3SPaolo Bonzini 
1450f8480721SSean Christopherson static bool kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1451f3b65bbaSPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level)
1452c50d8ae3SPaolo Bonzini {
1453f8480721SSean Christopherson 	return __kvm_zap_rmap(kvm, rmap_head, slot);
1454c50d8ae3SPaolo Bonzini }
1455c50d8ae3SPaolo Bonzini 
1456c50d8ae3SPaolo Bonzini struct slot_rmap_walk_iterator {
1457c50d8ae3SPaolo Bonzini 	/* input fields. */
1458269e9552SHamza Mahfooz 	const struct kvm_memory_slot *slot;
1459c50d8ae3SPaolo Bonzini 	gfn_t start_gfn;
1460c50d8ae3SPaolo Bonzini 	gfn_t end_gfn;
1461c50d8ae3SPaolo Bonzini 	int start_level;
1462c50d8ae3SPaolo Bonzini 	int end_level;
1463c50d8ae3SPaolo Bonzini 
1464c50d8ae3SPaolo Bonzini 	/* output fields. */
1465c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1466c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap;
1467c50d8ae3SPaolo Bonzini 	int level;
1468c50d8ae3SPaolo Bonzini 
1469c50d8ae3SPaolo Bonzini 	/* private field. */
1470c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *end_rmap;
1471c50d8ae3SPaolo Bonzini };
1472c50d8ae3SPaolo Bonzini 
1473f3d90f90SSean Christopherson static void rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator,
1474f3d90f90SSean Christopherson 				 int level)
1475c50d8ae3SPaolo Bonzini {
1476c50d8ae3SPaolo Bonzini 	iterator->level = level;
1477c50d8ae3SPaolo Bonzini 	iterator->gfn = iterator->start_gfn;
147893e083d4SDavid Matlack 	iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
147993e083d4SDavid Matlack 	iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1480c50d8ae3SPaolo Bonzini }
1481c50d8ae3SPaolo Bonzini 
1482f3d90f90SSean Christopherson static void slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1483f3d90f90SSean Christopherson 				const struct kvm_memory_slot *slot,
1484f3d90f90SSean Christopherson 				int start_level, int end_level,
1485f3d90f90SSean Christopherson 				gfn_t start_gfn, gfn_t end_gfn)
1486c50d8ae3SPaolo Bonzini {
1487c50d8ae3SPaolo Bonzini 	iterator->slot = slot;
1488c50d8ae3SPaolo Bonzini 	iterator->start_level = start_level;
1489c50d8ae3SPaolo Bonzini 	iterator->end_level = end_level;
1490c50d8ae3SPaolo Bonzini 	iterator->start_gfn = start_gfn;
1491c50d8ae3SPaolo Bonzini 	iterator->end_gfn = end_gfn;
1492c50d8ae3SPaolo Bonzini 
1493c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->start_level);
1494c50d8ae3SPaolo Bonzini }
1495c50d8ae3SPaolo Bonzini 
1496c50d8ae3SPaolo Bonzini static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1497c50d8ae3SPaolo Bonzini {
1498c50d8ae3SPaolo Bonzini 	return !!iterator->rmap;
1499c50d8ae3SPaolo Bonzini }
1500c50d8ae3SPaolo Bonzini 
1501c50d8ae3SPaolo Bonzini static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1502c50d8ae3SPaolo Bonzini {
15036ba1e04fSVipin Sharma 	while (++iterator->rmap <= iterator->end_rmap) {
1504c50d8ae3SPaolo Bonzini 		iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
15056ba1e04fSVipin Sharma 
15066ba1e04fSVipin Sharma 		if (iterator->rmap->val)
1507c50d8ae3SPaolo Bonzini 			return;
1508c50d8ae3SPaolo Bonzini 	}
1509c50d8ae3SPaolo Bonzini 
1510c50d8ae3SPaolo Bonzini 	if (++iterator->level > iterator->end_level) {
1511c50d8ae3SPaolo Bonzini 		iterator->rmap = NULL;
1512c50d8ae3SPaolo Bonzini 		return;
1513c50d8ae3SPaolo Bonzini 	}
1514c50d8ae3SPaolo Bonzini 
1515c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->level);
1516c50d8ae3SPaolo Bonzini }
1517c50d8ae3SPaolo Bonzini 
1518c50d8ae3SPaolo Bonzini #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,	\
1519c50d8ae3SPaolo Bonzini 	   _start_gfn, _end_gfn, _iter_)				\
1520c50d8ae3SPaolo Bonzini 	for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,		\
1521c50d8ae3SPaolo Bonzini 				 _end_level_, _start_gfn, _end_gfn);	\
1522c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_okay(_iter_);				\
1523c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_next(_iter_))
1524c50d8ae3SPaolo Bonzini 
15253039bcc7SSean Christopherson typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1526c1b91493SSean Christopherson 			       struct kvm_memory_slot *slot, gfn_t gfn,
1527f3b65bbaSPaolo Bonzini 			       int level);
1528c1b91493SSean Christopherson 
15293039bcc7SSean Christopherson static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
15303039bcc7SSean Christopherson 						 struct kvm_gfn_range *range,
1531c1b91493SSean Christopherson 						 rmap_handler_t handler)
1532c50d8ae3SPaolo Bonzini {
1533c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
15343039bcc7SSean Christopherson 	bool ret = false;
1535c50d8ae3SPaolo Bonzini 
15363039bcc7SSean Christopherson 	for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
15373039bcc7SSean Christopherson 				 range->start, range->end - 1, &iterator)
15383039bcc7SSean Christopherson 		ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
1539f3b65bbaSPaolo Bonzini 			       iterator.level);
1540c50d8ae3SPaolo Bonzini 
1541c50d8ae3SPaolo Bonzini 	return ret;
1542c50d8ae3SPaolo Bonzini }
1543c50d8ae3SPaolo Bonzini 
15443039bcc7SSean Christopherson bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1545c50d8ae3SPaolo Bonzini {
1546e2209710SBen Gardon 	bool flush = false;
1547c50d8ae3SPaolo Bonzini 
1548e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1549f8480721SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_zap_rmap);
1550063afacdSBen Gardon 
15511f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1552c7785d85SHou Wenlong 		flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1553063afacdSBen Gardon 
15540a3869e1SSean Christopherson 	if (kvm_x86_ops.set_apic_access_page_addr &&
15550a3869e1SSean Christopherson 	    range->slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT)
15560a8a5f2cSSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_APIC_PAGE_RELOAD);
15570a8a5f2cSSean Christopherson 
15583039bcc7SSean Christopherson 	return flush;
1559c50d8ae3SPaolo Bonzini }
1560c50d8ae3SPaolo Bonzini 
1561aed02fe3SSean Christopherson static bool kvm_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1562f3b65bbaSPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level)
1563c50d8ae3SPaolo Bonzini {
1564c50d8ae3SPaolo Bonzini 	u64 *sptep;
15653f649ab7SKees Cook 	struct rmap_iterator iter;
1566c50d8ae3SPaolo Bonzini 	int young = 0;
1567c50d8ae3SPaolo Bonzini 
1568c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1569c50d8ae3SPaolo Bonzini 		young |= mmu_spte_age(sptep);
1570c50d8ae3SPaolo Bonzini 
1571c50d8ae3SPaolo Bonzini 	return young;
1572c50d8ae3SPaolo Bonzini }
1573c50d8ae3SPaolo Bonzini 
1574aed02fe3SSean Christopherson static bool kvm_test_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1575f3b65bbaSPaolo Bonzini 			      struct kvm_memory_slot *slot, gfn_t gfn, int level)
1576c50d8ae3SPaolo Bonzini {
1577c50d8ae3SPaolo Bonzini 	u64 *sptep;
1578c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1579c50d8ae3SPaolo Bonzini 
1580c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1581c50d8ae3SPaolo Bonzini 		if (is_accessed_spte(*sptep))
158298a26b69SVihas Mak 			return true;
158398a26b69SVihas Mak 	return false;
1584c50d8ae3SPaolo Bonzini }
1585c50d8ae3SPaolo Bonzini 
1586c50d8ae3SPaolo Bonzini #define RMAP_RECYCLE_THRESHOLD 1000
1587c50d8ae3SPaolo Bonzini 
15882ff9039aSDavid Matlack static void __rmap_add(struct kvm *kvm,
15892ff9039aSDavid Matlack 		       struct kvm_mmu_memory_cache *cache,
15902ff9039aSDavid Matlack 		       const struct kvm_memory_slot *slot,
159172ae5822SSean Christopherson 		       u64 *spte, gfn_t gfn, unsigned int access)
1592c50d8ae3SPaolo Bonzini {
1593c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
159468be1306SDavid Matlack 	struct kvm_rmap_head *rmap_head;
159568be1306SDavid Matlack 	int rmap_count;
1596c50d8ae3SPaolo Bonzini 
159757354682SSean Christopherson 	sp = sptep_to_sp(spte);
159879e48cecSSean Christopherson 	kvm_mmu_page_set_translation(sp, spte_index(spte), gfn, access);
159981cb4657SDavid Matlack 	kvm_update_page_stats(kvm, sp->role.level, 1);
160081cb4657SDavid Matlack 
160193e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
16022ff9039aSDavid Matlack 	rmap_count = pte_list_add(cache, spte, rmap_head);
1603c50d8ae3SPaolo Bonzini 
1604604f5332SMiaohe Lin 	if (rmap_count > kvm->stat.max_mmu_rmap_size)
1605604f5332SMiaohe Lin 		kvm->stat.max_mmu_rmap_size = rmap_count;
160668be1306SDavid Matlack 	if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
16079202aee8SSean Christopherson 		kvm_zap_all_rmap_sptes(kvm, rmap_head);
16081b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
160968be1306SDavid Matlack 	}
1610c50d8ae3SPaolo Bonzini }
1611c50d8ae3SPaolo Bonzini 
16122ff9039aSDavid Matlack static void rmap_add(struct kvm_vcpu *vcpu, const struct kvm_memory_slot *slot,
161372ae5822SSean Christopherson 		     u64 *spte, gfn_t gfn, unsigned int access)
16142ff9039aSDavid Matlack {
16152ff9039aSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &vcpu->arch.mmu_pte_list_desc_cache;
16162ff9039aSDavid Matlack 
16176a97575dSDavid Matlack 	__rmap_add(vcpu->kvm, cache, slot, spte, gfn, access);
16182ff9039aSDavid Matlack }
16192ff9039aSDavid Matlack 
16203039bcc7SSean Christopherson bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1621c50d8ae3SPaolo Bonzini {
1622e2209710SBen Gardon 	bool young = false;
1623f8e14497SBen Gardon 
1624e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1625aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_age_rmap);
16263039bcc7SSean Christopherson 
16271f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16283039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1629f8e14497SBen Gardon 
1630f8e14497SBen Gardon 	return young;
1631c50d8ae3SPaolo Bonzini }
1632c50d8ae3SPaolo Bonzini 
16333039bcc7SSean Christopherson bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1634c50d8ae3SPaolo Bonzini {
1635e2209710SBen Gardon 	bool young = false;
1636f8e14497SBen Gardon 
1637e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1638aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmap);
16393039bcc7SSean Christopherson 
16401f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16413039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1642f8e14497SBen Gardon 
1643f8e14497SBen Gardon 	return young;
1644c50d8ae3SPaolo Bonzini }
1645c50d8ae3SPaolo Bonzini 
164658da926cSSean Christopherson static void kvm_mmu_check_sptes_at_free(struct kvm_mmu_page *sp)
1647c50d8ae3SPaolo Bonzini {
1648870d4d4eSSean Christopherson #ifdef CONFIG_KVM_PROVE_MMU
1649242a6dd8SSean Christopherson 	int i;
1650c50d8ae3SPaolo Bonzini 
1651242a6dd8SSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; i++) {
16520fe6370eSSean Christopherson 		if (KVM_MMU_WARN_ON(is_shadow_present_pte(sp->spt[i])))
165358da926cSSean Christopherson 			pr_err_ratelimited("SPTE %llx (@ %p) for gfn %llx shadow-present at free",
165458da926cSSean Christopherson 					   sp->spt[i], &sp->spt[i],
165558da926cSSean Christopherson 					   kvm_mmu_page_get_gfn(sp, i));
1656c50d8ae3SPaolo Bonzini 	}
1657c50d8ae3SPaolo Bonzini #endif
165858da926cSSean Christopherson }
1659c50d8ae3SPaolo Bonzini 
1660c50d8ae3SPaolo Bonzini /*
1661c50d8ae3SPaolo Bonzini  * This value is the sum of all of the kvm instances's
1662c50d8ae3SPaolo Bonzini  * kvm->arch.n_used_mmu_pages values.  We need a global,
1663c50d8ae3SPaolo Bonzini  * aggregate version in order to make the slab shrinker
1664c50d8ae3SPaolo Bonzini  * faster
1665c50d8ae3SPaolo Bonzini  */
1666d5aaad6fSSean Christopherson static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1667c50d8ae3SPaolo Bonzini {
1668c50d8ae3SPaolo Bonzini 	kvm->arch.n_used_mmu_pages += nr;
1669c50d8ae3SPaolo Bonzini 	percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1670c50d8ae3SPaolo Bonzini }
1671c50d8ae3SPaolo Bonzini 
167243a063caSYosry Ahmed static void kvm_account_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
167343a063caSYosry Ahmed {
167443a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, +1);
167543a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, +1);
167643a063caSYosry Ahmed }
167743a063caSYosry Ahmed 
167843a063caSYosry Ahmed static void kvm_unaccount_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
167943a063caSYosry Ahmed {
168043a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, -1);
168143a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, -1);
168243a063caSYosry Ahmed }
168343a063caSYosry Ahmed 
168487654643SDavid Matlack static void kvm_mmu_free_shadow_page(struct kvm_mmu_page *sp)
1685c50d8ae3SPaolo Bonzini {
168658da926cSSean Christopherson 	kvm_mmu_check_sptes_at_free(sp);
168758da926cSSean Christopherson 
1688c50d8ae3SPaolo Bonzini 	hlist_del(&sp->hash_link);
1689c50d8ae3SPaolo Bonzini 	list_del(&sp->link);
1690c50d8ae3SPaolo Bonzini 	free_page((unsigned long)sp->spt);
1691c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
16926a97575dSDavid Matlack 		free_page((unsigned long)sp->shadowed_translation);
1693c50d8ae3SPaolo Bonzini 	kmem_cache_free(mmu_page_header_cache, sp);
1694c50d8ae3SPaolo Bonzini }
1695c50d8ae3SPaolo Bonzini 
1696c50d8ae3SPaolo Bonzini static unsigned kvm_page_table_hashfn(gfn_t gfn)
1697c50d8ae3SPaolo Bonzini {
1698c50d8ae3SPaolo Bonzini 	return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1699c50d8ae3SPaolo Bonzini }
1700c50d8ae3SPaolo Bonzini 
17012ff9039aSDavid Matlack static void mmu_page_add_parent_pte(struct kvm_mmu_memory_cache *cache,
1702c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp, u64 *parent_pte)
1703c50d8ae3SPaolo Bonzini {
1704c50d8ae3SPaolo Bonzini 	if (!parent_pte)
1705c50d8ae3SPaolo Bonzini 		return;
1706c50d8ae3SPaolo Bonzini 
17072ff9039aSDavid Matlack 	pte_list_add(cache, parent_pte, &sp->parent_ptes);
1708c50d8ae3SPaolo Bonzini }
1709c50d8ae3SPaolo Bonzini 
1710069f30c6SMingwei Zhang static void mmu_page_remove_parent_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
1711c50d8ae3SPaolo Bonzini 				       u64 *parent_pte)
1712c50d8ae3SPaolo Bonzini {
1713069f30c6SMingwei Zhang 	pte_list_remove(kvm, parent_pte, &sp->parent_ptes);
1714c50d8ae3SPaolo Bonzini }
1715c50d8ae3SPaolo Bonzini 
1716069f30c6SMingwei Zhang static void drop_parent_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
1717c50d8ae3SPaolo Bonzini 			    u64 *parent_pte)
1718c50d8ae3SPaolo Bonzini {
1719069f30c6SMingwei Zhang 	mmu_page_remove_parent_pte(kvm, sp, parent_pte);
1720c50d8ae3SPaolo Bonzini 	mmu_spte_clear_no_track(parent_pte);
1721c50d8ae3SPaolo Bonzini }
1722c50d8ae3SPaolo Bonzini 
1723c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte);
1724c50d8ae3SPaolo Bonzini static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1725c50d8ae3SPaolo Bonzini {
1726c50d8ae3SPaolo Bonzini 	u64 *sptep;
1727c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1728c50d8ae3SPaolo Bonzini 
1729c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1730c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
1731c50d8ae3SPaolo Bonzini 	}
1732c50d8ae3SPaolo Bonzini }
1733c50d8ae3SPaolo Bonzini 
1734c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte)
1735c50d8ae3SPaolo Bonzini {
1736c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1737c50d8ae3SPaolo Bonzini 
173857354682SSean Christopherson 	sp = sptep_to_sp(spte);
173979e48cecSSean Christopherson 	if (__test_and_set_bit(spte_index(spte), sp->unsync_child_bitmap))
1740c50d8ae3SPaolo Bonzini 		return;
1741c50d8ae3SPaolo Bonzini 	if (sp->unsync_children++)
1742c50d8ae3SPaolo Bonzini 		return;
1743c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
1744c50d8ae3SPaolo Bonzini }
1745c50d8ae3SPaolo Bonzini 
1746c50d8ae3SPaolo Bonzini #define KVM_PAGE_ARRAY_NR 16
1747c50d8ae3SPaolo Bonzini 
1748c50d8ae3SPaolo Bonzini struct kvm_mmu_pages {
1749c50d8ae3SPaolo Bonzini 	struct mmu_page_and_offset {
1750c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
1751c50d8ae3SPaolo Bonzini 		unsigned int idx;
1752c50d8ae3SPaolo Bonzini 	} page[KVM_PAGE_ARRAY_NR];
1753c50d8ae3SPaolo Bonzini 	unsigned int nr;
1754c50d8ae3SPaolo Bonzini };
1755c50d8ae3SPaolo Bonzini 
1756c50d8ae3SPaolo Bonzini static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1757c50d8ae3SPaolo Bonzini 			 int idx)
1758c50d8ae3SPaolo Bonzini {
1759c50d8ae3SPaolo Bonzini 	int i;
1760c50d8ae3SPaolo Bonzini 
1761c50d8ae3SPaolo Bonzini 	if (sp->unsync)
1762c50d8ae3SPaolo Bonzini 		for (i=0; i < pvec->nr; i++)
1763c50d8ae3SPaolo Bonzini 			if (pvec->page[i].sp == sp)
1764c50d8ae3SPaolo Bonzini 				return 0;
1765c50d8ae3SPaolo Bonzini 
1766c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].sp = sp;
1767c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].idx = idx;
1768c50d8ae3SPaolo Bonzini 	pvec->nr++;
1769c50d8ae3SPaolo Bonzini 	return (pvec->nr == KVM_PAGE_ARRAY_NR);
1770c50d8ae3SPaolo Bonzini }
1771c50d8ae3SPaolo Bonzini 
1772c50d8ae3SPaolo Bonzini static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1773c50d8ae3SPaolo Bonzini {
1774c50d8ae3SPaolo Bonzini 	--sp->unsync_children;
177520ba462dSSean Christopherson 	WARN_ON_ONCE((int)sp->unsync_children < 0);
1776c50d8ae3SPaolo Bonzini 	__clear_bit(idx, sp->unsync_child_bitmap);
1777c50d8ae3SPaolo Bonzini }
1778c50d8ae3SPaolo Bonzini 
1779c50d8ae3SPaolo Bonzini static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1780c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1781c50d8ae3SPaolo Bonzini {
1782c50d8ae3SPaolo Bonzini 	int i, ret, nr_unsync_leaf = 0;
1783c50d8ae3SPaolo Bonzini 
1784c50d8ae3SPaolo Bonzini 	for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1785c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
1786c50d8ae3SPaolo Bonzini 		u64 ent = sp->spt[i];
1787c50d8ae3SPaolo Bonzini 
1788c50d8ae3SPaolo Bonzini 		if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1789c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1790c50d8ae3SPaolo Bonzini 			continue;
1791c50d8ae3SPaolo Bonzini 		}
1792c50d8ae3SPaolo Bonzini 
17935e3edd7eSSean Christopherson 		child = spte_to_child_sp(ent);
1794c50d8ae3SPaolo Bonzini 
1795c50d8ae3SPaolo Bonzini 		if (child->unsync_children) {
1796c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1797c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1798c50d8ae3SPaolo Bonzini 
1799c50d8ae3SPaolo Bonzini 			ret = __mmu_unsync_walk(child, pvec);
1800c50d8ae3SPaolo Bonzini 			if (!ret) {
1801c50d8ae3SPaolo Bonzini 				clear_unsync_child_bit(sp, i);
1802c50d8ae3SPaolo Bonzini 				continue;
1803c50d8ae3SPaolo Bonzini 			} else if (ret > 0) {
1804c50d8ae3SPaolo Bonzini 				nr_unsync_leaf += ret;
1805c50d8ae3SPaolo Bonzini 			} else
1806c50d8ae3SPaolo Bonzini 				return ret;
1807c50d8ae3SPaolo Bonzini 		} else if (child->unsync) {
1808c50d8ae3SPaolo Bonzini 			nr_unsync_leaf++;
1809c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1810c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1811c50d8ae3SPaolo Bonzini 		} else
1812c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1813c50d8ae3SPaolo Bonzini 	}
1814c50d8ae3SPaolo Bonzini 
1815c50d8ae3SPaolo Bonzini 	return nr_unsync_leaf;
1816c50d8ae3SPaolo Bonzini }
1817c50d8ae3SPaolo Bonzini 
1818c50d8ae3SPaolo Bonzini #define INVALID_INDEX (-1)
1819c50d8ae3SPaolo Bonzini 
1820c50d8ae3SPaolo Bonzini static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1821c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1822c50d8ae3SPaolo Bonzini {
1823c50d8ae3SPaolo Bonzini 	pvec->nr = 0;
1824c50d8ae3SPaolo Bonzini 	if (!sp->unsync_children)
1825c50d8ae3SPaolo Bonzini 		return 0;
1826c50d8ae3SPaolo Bonzini 
1827c50d8ae3SPaolo Bonzini 	mmu_pages_add(pvec, sp, INVALID_INDEX);
1828c50d8ae3SPaolo Bonzini 	return __mmu_unsync_walk(sp, pvec);
1829c50d8ae3SPaolo Bonzini }
1830c50d8ae3SPaolo Bonzini 
1831c50d8ae3SPaolo Bonzini static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1832c50d8ae3SPaolo Bonzini {
183320ba462dSSean Christopherson 	WARN_ON_ONCE(!sp->unsync);
1834c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_sync_page(sp);
1835c50d8ae3SPaolo Bonzini 	sp->unsync = 0;
1836c50d8ae3SPaolo Bonzini 	--kvm->stat.mmu_unsync;
1837c50d8ae3SPaolo Bonzini }
1838c50d8ae3SPaolo Bonzini 
1839c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1840c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list);
1841c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1842c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list);
1843c50d8ae3SPaolo Bonzini 
1844767d8d8dSLai Jiangshan static bool sp_has_gptes(struct kvm_mmu_page *sp)
1845767d8d8dSLai Jiangshan {
1846767d8d8dSLai Jiangshan 	if (sp->role.direct)
1847767d8d8dSLai Jiangshan 		return false;
1848767d8d8dSLai Jiangshan 
184984e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
185084e5ffd0SLai Jiangshan 		return false;
185184e5ffd0SLai Jiangshan 
1852767d8d8dSLai Jiangshan 	return true;
1853767d8d8dSLai Jiangshan }
1854767d8d8dSLai Jiangshan 
1855ac101b7cSSean Christopherson #define for_each_valid_sp(_kvm, _sp, _list)				\
1856ac101b7cSSean Christopherson 	hlist_for_each_entry(_sp, _list, hash_link)			\
1857c50d8ae3SPaolo Bonzini 		if (is_obsolete_sp((_kvm), (_sp))) {			\
1858c50d8ae3SPaolo Bonzini 		} else
1859c50d8ae3SPaolo Bonzini 
1860767d8d8dSLai Jiangshan #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)		\
1861ac101b7cSSean Christopherson 	for_each_valid_sp(_kvm, _sp,					\
1862ac101b7cSSean Christopherson 	  &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])	\
1863767d8d8dSLai Jiangshan 		if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1864c50d8ae3SPaolo Bonzini 
186590e44470SLai Jiangshan static bool kvm_sync_page_check(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
186690e44470SLai Jiangshan {
186790e44470SLai Jiangshan 	union kvm_mmu_page_role root_role = vcpu->arch.mmu->root_role;
186890e44470SLai Jiangshan 
186990e44470SLai Jiangshan 	/*
187090e44470SLai Jiangshan 	 * Ignore various flags when verifying that it's safe to sync a shadow
187190e44470SLai Jiangshan 	 * page using the current MMU context.
187290e44470SLai Jiangshan 	 *
187390e44470SLai Jiangshan 	 *  - level: not part of the overall MMU role and will never match as the MMU's
187490e44470SLai Jiangshan 	 *           level tracks the root level
187590e44470SLai Jiangshan 	 *  - access: updated based on the new guest PTE
187690e44470SLai Jiangshan 	 *  - quadrant: not part of the overall MMU role (similar to level)
187790e44470SLai Jiangshan 	 */
187890e44470SLai Jiangshan 	const union kvm_mmu_page_role sync_role_ign = {
187990e44470SLai Jiangshan 		.level = 0xf,
188090e44470SLai Jiangshan 		.access = 0x7,
188190e44470SLai Jiangshan 		.quadrant = 0x3,
188290e44470SLai Jiangshan 		.passthrough = 0x1,
188390e44470SLai Jiangshan 	};
188490e44470SLai Jiangshan 
188590e44470SLai Jiangshan 	/*
188690e44470SLai Jiangshan 	 * Direct pages can never be unsync, and KVM should never attempt to
188790e44470SLai Jiangshan 	 * sync a shadow page for a different MMU context, e.g. if the role
188890e44470SLai Jiangshan 	 * differs then the memslot lookup (SMM vs. non-SMM) will be bogus, the
188990e44470SLai Jiangshan 	 * reserved bits checks will be wrong, etc...
189090e44470SLai Jiangshan 	 */
1891c3c6c9fcSLai Jiangshan 	if (WARN_ON_ONCE(sp->role.direct || !vcpu->arch.mmu->sync_spte ||
189290e44470SLai Jiangshan 			 (sp->role.word ^ root_role.word) & ~sync_role_ign.word))
189390e44470SLai Jiangshan 		return false;
189490e44470SLai Jiangshan 
189590e44470SLai Jiangshan 	return true;
189690e44470SLai Jiangshan }
189790e44470SLai Jiangshan 
189819ace7d6SLai Jiangshan static int kvm_sync_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp, int i)
189919ace7d6SLai Jiangshan {
190019ace7d6SLai Jiangshan 	if (!sp->spt[i])
190119ace7d6SLai Jiangshan 		return 0;
190219ace7d6SLai Jiangshan 
190319ace7d6SLai Jiangshan 	return vcpu->arch.mmu->sync_spte(vcpu, sp, i);
190419ace7d6SLai Jiangshan }
190519ace7d6SLai Jiangshan 
190690e44470SLai Jiangshan static int __kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
190790e44470SLai Jiangshan {
1908c3c6c9fcSLai Jiangshan 	int flush = 0;
1909c3c6c9fcSLai Jiangshan 	int i;
1910c3c6c9fcSLai Jiangshan 
191190e44470SLai Jiangshan 	if (!kvm_sync_page_check(vcpu, sp))
191290e44470SLai Jiangshan 		return -1;
191390e44470SLai Jiangshan 
1914c3c6c9fcSLai Jiangshan 	for (i = 0; i < SPTE_ENT_PER_PAGE; i++) {
191519ace7d6SLai Jiangshan 		int ret = kvm_sync_spte(vcpu, sp, i);
1916c3c6c9fcSLai Jiangshan 
1917c3c6c9fcSLai Jiangshan 		if (ret < -1)
1918c3c6c9fcSLai Jiangshan 			return -1;
1919c3c6c9fcSLai Jiangshan 		flush |= ret;
1920c3c6c9fcSLai Jiangshan 	}
1921c3c6c9fcSLai Jiangshan 
1922c3c6c9fcSLai Jiangshan 	/*
1923c3c6c9fcSLai Jiangshan 	 * Note, any flush is purely for KVM's correctness, e.g. when dropping
1924c3c6c9fcSLai Jiangshan 	 * an existing SPTE or clearing W/A/D bits to ensure an mmu_notifier
1925c3c6c9fcSLai Jiangshan 	 * unmap or dirty logging event doesn't fail to flush.  The guest is
1926c3c6c9fcSLai Jiangshan 	 * responsible for flushing the TLB to ensure any changes in protection
1927c3c6c9fcSLai Jiangshan 	 * bits are recognized, i.e. until the guest flushes or page faults on
1928c3c6c9fcSLai Jiangshan 	 * a relevant address, KVM is architecturally allowed to let vCPUs use
1929c3c6c9fcSLai Jiangshan 	 * cached translations with the old protection bits.
1930c3c6c9fcSLai Jiangshan 	 */
1931c3c6c9fcSLai Jiangshan 	return flush;
193290e44470SLai Jiangshan }
193390e44470SLai Jiangshan 
19348d5678a7SHou Wenlong static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1935c50d8ae3SPaolo Bonzini 			 struct list_head *invalid_list)
1936c50d8ae3SPaolo Bonzini {
193790e44470SLai Jiangshan 	int ret = __kvm_sync_page(vcpu, sp);
1938c3e5e415SLai Jiangshan 
19398d5678a7SHou Wenlong 	if (ret < 0)
1940c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
19418d5678a7SHou Wenlong 	return ret;
1942c50d8ae3SPaolo Bonzini }
1943c50d8ae3SPaolo Bonzini 
1944c50d8ae3SPaolo Bonzini static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1945c50d8ae3SPaolo Bonzini 					struct list_head *invalid_list,
1946c50d8ae3SPaolo Bonzini 					bool remote_flush)
1947c50d8ae3SPaolo Bonzini {
1948c50d8ae3SPaolo Bonzini 	if (!remote_flush && list_empty(invalid_list))
1949c50d8ae3SPaolo Bonzini 		return false;
1950c50d8ae3SPaolo Bonzini 
1951c50d8ae3SPaolo Bonzini 	if (!list_empty(invalid_list))
1952c50d8ae3SPaolo Bonzini 		kvm_mmu_commit_zap_page(kvm, invalid_list);
1953c50d8ae3SPaolo Bonzini 	else
1954c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
1955c50d8ae3SPaolo Bonzini 	return true;
1956c50d8ae3SPaolo Bonzini }
1957c50d8ae3SPaolo Bonzini 
1958c50d8ae3SPaolo Bonzini static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1959c50d8ae3SPaolo Bonzini {
1960a955cad8SSean Christopherson 	if (sp->role.invalid)
1961a955cad8SSean Christopherson 		return true;
1962a955cad8SSean Christopherson 
1963fa3e4203SMiaohe Lin 	/* TDP MMU pages do not use the MMU generation. */
1964de0322f5SSean Christopherson 	return !is_tdp_mmu_page(sp) &&
1965c50d8ae3SPaolo Bonzini 	       unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
1966c50d8ae3SPaolo Bonzini }
1967c50d8ae3SPaolo Bonzini 
1968c50d8ae3SPaolo Bonzini struct mmu_page_path {
1969c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1970c50d8ae3SPaolo Bonzini 	unsigned int idx[PT64_ROOT_MAX_LEVEL];
1971c50d8ae3SPaolo Bonzini };
1972c50d8ae3SPaolo Bonzini 
1973c50d8ae3SPaolo Bonzini #define for_each_sp(pvec, sp, parents, i)			\
1974c50d8ae3SPaolo Bonzini 		for (i = mmu_pages_first(&pvec, &parents);	\
1975c50d8ae3SPaolo Bonzini 			i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});	\
1976c50d8ae3SPaolo Bonzini 			i = mmu_pages_next(&pvec, &parents, i))
1977c50d8ae3SPaolo Bonzini 
1978c50d8ae3SPaolo Bonzini static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1979c50d8ae3SPaolo Bonzini 			  struct mmu_page_path *parents,
1980c50d8ae3SPaolo Bonzini 			  int i)
1981c50d8ae3SPaolo Bonzini {
1982c50d8ae3SPaolo Bonzini 	int n;
1983c50d8ae3SPaolo Bonzini 
1984c50d8ae3SPaolo Bonzini 	for (n = i+1; n < pvec->nr; n++) {
1985c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp = pvec->page[n].sp;
1986c50d8ae3SPaolo Bonzini 		unsigned idx = pvec->page[n].idx;
1987c50d8ae3SPaolo Bonzini 		int level = sp->role.level;
1988c50d8ae3SPaolo Bonzini 
1989c50d8ae3SPaolo Bonzini 		parents->idx[level-1] = idx;
19903bae0459SSean Christopherson 		if (level == PG_LEVEL_4K)
1991c50d8ae3SPaolo Bonzini 			break;
1992c50d8ae3SPaolo Bonzini 
1993c50d8ae3SPaolo Bonzini 		parents->parent[level-2] = sp;
1994c50d8ae3SPaolo Bonzini 	}
1995c50d8ae3SPaolo Bonzini 
1996c50d8ae3SPaolo Bonzini 	return n;
1997c50d8ae3SPaolo Bonzini }
1998c50d8ae3SPaolo Bonzini 
1999c50d8ae3SPaolo Bonzini static int mmu_pages_first(struct kvm_mmu_pages *pvec,
2000c50d8ae3SPaolo Bonzini 			   struct mmu_page_path *parents)
2001c50d8ae3SPaolo Bonzini {
2002c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2003c50d8ae3SPaolo Bonzini 	int level;
2004c50d8ae3SPaolo Bonzini 
2005c50d8ae3SPaolo Bonzini 	if (pvec->nr == 0)
2006c50d8ae3SPaolo Bonzini 		return 0;
2007c50d8ae3SPaolo Bonzini 
200820ba462dSSean Christopherson 	WARN_ON_ONCE(pvec->page[0].idx != INVALID_INDEX);
2009c50d8ae3SPaolo Bonzini 
2010c50d8ae3SPaolo Bonzini 	sp = pvec->page[0].sp;
2011c50d8ae3SPaolo Bonzini 	level = sp->role.level;
201220ba462dSSean Christopherson 	WARN_ON_ONCE(level == PG_LEVEL_4K);
2013c50d8ae3SPaolo Bonzini 
2014c50d8ae3SPaolo Bonzini 	parents->parent[level-2] = sp;
2015c50d8ae3SPaolo Bonzini 
2016c50d8ae3SPaolo Bonzini 	/* Also set up a sentinel.  Further entries in pvec are all
2017c50d8ae3SPaolo Bonzini 	 * children of sp, so this element is never overwritten.
2018c50d8ae3SPaolo Bonzini 	 */
2019c50d8ae3SPaolo Bonzini 	parents->parent[level-1] = NULL;
2020c50d8ae3SPaolo Bonzini 	return mmu_pages_next(pvec, parents, 0);
2021c50d8ae3SPaolo Bonzini }
2022c50d8ae3SPaolo Bonzini 
2023c50d8ae3SPaolo Bonzini static void mmu_pages_clear_parents(struct mmu_page_path *parents)
2024c50d8ae3SPaolo Bonzini {
2025c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2026c50d8ae3SPaolo Bonzini 	unsigned int level = 0;
2027c50d8ae3SPaolo Bonzini 
2028c50d8ae3SPaolo Bonzini 	do {
2029c50d8ae3SPaolo Bonzini 		unsigned int idx = parents->idx[level];
2030c50d8ae3SPaolo Bonzini 		sp = parents->parent[level];
2031c50d8ae3SPaolo Bonzini 		if (!sp)
2032c50d8ae3SPaolo Bonzini 			return;
2033c50d8ae3SPaolo Bonzini 
203420ba462dSSean Christopherson 		WARN_ON_ONCE(idx == INVALID_INDEX);
2035c50d8ae3SPaolo Bonzini 		clear_unsync_child_bit(sp, idx);
2036c50d8ae3SPaolo Bonzini 		level++;
2037c50d8ae3SPaolo Bonzini 	} while (!sp->unsync_children);
2038c50d8ae3SPaolo Bonzini }
2039c50d8ae3SPaolo Bonzini 
204065855ed8SLai Jiangshan static int mmu_sync_children(struct kvm_vcpu *vcpu,
204165855ed8SLai Jiangshan 			     struct kvm_mmu_page *parent, bool can_yield)
2042c50d8ae3SPaolo Bonzini {
2043c50d8ae3SPaolo Bonzini 	int i;
2044c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2045c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2046c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2047c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2048c50d8ae3SPaolo Bonzini 	bool flush = false;
2049c50d8ae3SPaolo Bonzini 
2050c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2051c50d8ae3SPaolo Bonzini 		bool protected = false;
2052c50d8ae3SPaolo Bonzini 
2053c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i)
2054cf48f9e2SDavid Matlack 			protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
2055c50d8ae3SPaolo Bonzini 
2056c50d8ae3SPaolo Bonzini 		if (protected) {
20575591c069SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
2058c50d8ae3SPaolo Bonzini 			flush = false;
2059c50d8ae3SPaolo Bonzini 		}
2060c50d8ae3SPaolo Bonzini 
2061c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2062479a1efcSSean Christopherson 			kvm_unlink_unsync_page(vcpu->kvm, sp);
20638d5678a7SHou Wenlong 			flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
2064c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2065c50d8ae3SPaolo Bonzini 		}
2066531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
2067c3e5e415SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
206865855ed8SLai Jiangshan 			if (!can_yield) {
206965855ed8SLai Jiangshan 				kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
207065855ed8SLai Jiangshan 				return -EINTR;
207165855ed8SLai Jiangshan 			}
207265855ed8SLai Jiangshan 
2073531810caSBen Gardon 			cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
2074c50d8ae3SPaolo Bonzini 			flush = false;
2075c50d8ae3SPaolo Bonzini 		}
2076c50d8ae3SPaolo Bonzini 	}
2077c50d8ae3SPaolo Bonzini 
2078c3e5e415SLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
207965855ed8SLai Jiangshan 	return 0;
2080c50d8ae3SPaolo Bonzini }
2081c50d8ae3SPaolo Bonzini 
2082c50d8ae3SPaolo Bonzini static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2083c50d8ae3SPaolo Bonzini {
2084c50d8ae3SPaolo Bonzini 	atomic_set(&sp->write_flooding_count,  0);
2085c50d8ae3SPaolo Bonzini }
2086c50d8ae3SPaolo Bonzini 
2087c50d8ae3SPaolo Bonzini static void clear_sp_write_flooding_count(u64 *spte)
2088c50d8ae3SPaolo Bonzini {
208957354682SSean Christopherson 	__clear_sp_write_flooding_count(sptep_to_sp(spte));
2090c50d8ae3SPaolo Bonzini }
2091c50d8ae3SPaolo Bonzini 
2092cbd858b1SDavid Matlack /*
2093cbd858b1SDavid Matlack  * The vCPU is required when finding indirect shadow pages; the shadow
2094cbd858b1SDavid Matlack  * page may already exist and syncing it needs the vCPU pointer in
2095cbd858b1SDavid Matlack  * order to read guest page tables.  Direct shadow pages are never
2096cbd858b1SDavid Matlack  * unsync, thus @vcpu can be NULL if @role.direct is true.
2097cbd858b1SDavid Matlack  */
20983cc736b3SDavid Matlack static struct kvm_mmu_page *kvm_mmu_find_shadow_page(struct kvm *kvm,
20993cc736b3SDavid Matlack 						     struct kvm_vcpu *vcpu,
210094c81364SDavid Matlack 						     gfn_t gfn,
210194c81364SDavid Matlack 						     struct hlist_head *sp_list,
21022e65e842SDavid Matlack 						     union kvm_mmu_page_role role)
2103c50d8ae3SPaolo Bonzini {
2104c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
21058d5678a7SHou Wenlong 	int ret;
2106c50d8ae3SPaolo Bonzini 	int collisions = 0;
2107c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2108c50d8ae3SPaolo Bonzini 
21093cc736b3SDavid Matlack 	for_each_valid_sp(kvm, sp, sp_list) {
2110c50d8ae3SPaolo Bonzini 		if (sp->gfn != gfn) {
2111c50d8ae3SPaolo Bonzini 			collisions++;
2112c50d8ae3SPaolo Bonzini 			continue;
2113c50d8ae3SPaolo Bonzini 		}
2114c50d8ae3SPaolo Bonzini 
2115ddc16abbSSean Christopherson 		if (sp->role.word != role.word) {
2116ddc16abbSSean Christopherson 			/*
2117ddc16abbSSean Christopherson 			 * If the guest is creating an upper-level page, zap
2118ddc16abbSSean Christopherson 			 * unsync pages for the same gfn.  While it's possible
2119ddc16abbSSean Christopherson 			 * the guest is using recursive page tables, in all
2120ddc16abbSSean Christopherson 			 * likelihood the guest has stopped using the unsync
2121ddc16abbSSean Christopherson 			 * page and is installing a completely unrelated page.
2122ddc16abbSSean Christopherson 			 * Unsync pages must not be left as is, because the new
2123ddc16abbSSean Christopherson 			 * upper-level page will be write-protected.
2124ddc16abbSSean Christopherson 			 */
21252e65e842SDavid Matlack 			if (role.level > PG_LEVEL_4K && sp->unsync)
21263cc736b3SDavid Matlack 				kvm_mmu_prepare_zap_page(kvm, sp,
2127ddc16abbSSean Christopherson 							 &invalid_list);
2128c50d8ae3SPaolo Bonzini 			continue;
2129ddc16abbSSean Christopherson 		}
2130c50d8ae3SPaolo Bonzini 
2131bb924ca6SDavid Matlack 		/* unsync and write-flooding only apply to indirect SPs. */
2132bb924ca6SDavid Matlack 		if (sp->role.direct)
213394c81364SDavid Matlack 			goto out;
2134fb58a9c3SSean Christopherson 
2135c50d8ae3SPaolo Bonzini 		if (sp->unsync) {
2136cbd858b1SDavid Matlack 			if (KVM_BUG_ON(!vcpu, kvm))
2137cbd858b1SDavid Matlack 				break;
2138cbd858b1SDavid Matlack 
213907dc4f35SSean Christopherson 			/*
2140479a1efcSSean Christopherson 			 * The page is good, but is stale.  kvm_sync_page does
214107dc4f35SSean Christopherson 			 * get the latest guest state, but (unlike mmu_unsync_children)
214207dc4f35SSean Christopherson 			 * it doesn't write-protect the page or mark it synchronized!
214307dc4f35SSean Christopherson 			 * This way the validity of the mapping is ensured, but the
214407dc4f35SSean Christopherson 			 * overhead of write protection is not incurred until the
214507dc4f35SSean Christopherson 			 * guest invalidates the TLB mapping.  This allows multiple
214607dc4f35SSean Christopherson 			 * SPs for a single gfn to be unsync.
214707dc4f35SSean Christopherson 			 *
214807dc4f35SSean Christopherson 			 * If the sync fails, the page is zapped.  If so, break
214907dc4f35SSean Christopherson 			 * in order to rebuild it.
2150c50d8ae3SPaolo Bonzini 			 */
21518d5678a7SHou Wenlong 			ret = kvm_sync_page(vcpu, sp, &invalid_list);
21528d5678a7SHou Wenlong 			if (ret < 0)
2153c50d8ae3SPaolo Bonzini 				break;
2154c50d8ae3SPaolo Bonzini 
215520ba462dSSean Christopherson 			WARN_ON_ONCE(!list_empty(&invalid_list));
21568d5678a7SHou Wenlong 			if (ret > 0)
21573cc736b3SDavid Matlack 				kvm_flush_remote_tlbs(kvm);
2158c50d8ae3SPaolo Bonzini 		}
2159c50d8ae3SPaolo Bonzini 
2160c50d8ae3SPaolo Bonzini 		__clear_sp_write_flooding_count(sp);
2161fb58a9c3SSean Christopherson 
2162c50d8ae3SPaolo Bonzini 		goto out;
2163c50d8ae3SPaolo Bonzini 	}
2164c50d8ae3SPaolo Bonzini 
216594c81364SDavid Matlack 	sp = NULL;
21663cc736b3SDavid Matlack 	++kvm->stat.mmu_cache_miss;
2167c50d8ae3SPaolo Bonzini 
216894c81364SDavid Matlack out:
21693cc736b3SDavid Matlack 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
217094c81364SDavid Matlack 
21713cc736b3SDavid Matlack 	if (collisions > kvm->stat.max_mmu_page_hash_collisions)
21723cc736b3SDavid Matlack 		kvm->stat.max_mmu_page_hash_collisions = collisions;
217394c81364SDavid Matlack 	return sp;
217494c81364SDavid Matlack }
217594c81364SDavid Matlack 
21762f8b1b53SDavid Matlack /* Caches used when allocating a new shadow page. */
21772f8b1b53SDavid Matlack struct shadow_page_caches {
21782f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *page_header_cache;
21792f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *shadow_page_cache;
21806a97575dSDavid Matlack 	struct kvm_mmu_memory_cache *shadowed_info_cache;
21812f8b1b53SDavid Matlack };
21822f8b1b53SDavid Matlack 
2183336081fbSDavid Matlack static struct kvm_mmu_page *kvm_mmu_alloc_shadow_page(struct kvm *kvm,
21842f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
218594c81364SDavid Matlack 						      gfn_t gfn,
218694c81364SDavid Matlack 						      struct hlist_head *sp_list,
218794c81364SDavid Matlack 						      union kvm_mmu_page_role role)
218894c81364SDavid Matlack {
2189c306aec8SDavid Matlack 	struct kvm_mmu_page *sp;
2190c306aec8SDavid Matlack 
21912f8b1b53SDavid Matlack 	sp = kvm_mmu_memory_cache_alloc(caches->page_header_cache);
21922f8b1b53SDavid Matlack 	sp->spt = kvm_mmu_memory_cache_alloc(caches->shadow_page_cache);
2193c306aec8SDavid Matlack 	if (!role.direct)
21946a97575dSDavid Matlack 		sp->shadowed_translation = kvm_mmu_memory_cache_alloc(caches->shadowed_info_cache);
2195c306aec8SDavid Matlack 
2196c306aec8SDavid Matlack 	set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
2197c306aec8SDavid Matlack 
219855c510e2SSean Christopherson 	INIT_LIST_HEAD(&sp->possible_nx_huge_page_link);
2199428e9216SSean Christopherson 
2200c306aec8SDavid Matlack 	/*
2201c306aec8SDavid Matlack 	 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2202c306aec8SDavid Matlack 	 * depends on valid pages being added to the head of the list.  See
2203c306aec8SDavid Matlack 	 * comments in kvm_zap_obsolete_pages().
2204c306aec8SDavid Matlack 	 */
2205336081fbSDavid Matlack 	sp->mmu_valid_gen = kvm->arch.mmu_valid_gen;
2206336081fbSDavid Matlack 	list_add(&sp->link, &kvm->arch.active_mmu_pages);
220743a063caSYosry Ahmed 	kvm_account_mmu_page(kvm, sp);
2208c50d8ae3SPaolo Bonzini 
2209c50d8ae3SPaolo Bonzini 	sp->gfn = gfn;
2210c50d8ae3SPaolo Bonzini 	sp->role = role;
2211ac101b7cSSean Christopherson 	hlist_add_head(&sp->hash_link, sp_list);
2212be911771SDavid Matlack 	if (sp_has_gptes(sp))
2213336081fbSDavid Matlack 		account_shadowed(kvm, sp);
2214ddc16abbSSean Christopherson 
221594c81364SDavid Matlack 	return sp;
221694c81364SDavid Matlack }
221794c81364SDavid Matlack 
2218cbd858b1SDavid Matlack /* Note, @vcpu may be NULL if @role.direct is true; see kvm_mmu_find_shadow_page. */
22193cc736b3SDavid Matlack static struct kvm_mmu_page *__kvm_mmu_get_shadow_page(struct kvm *kvm,
22203cc736b3SDavid Matlack 						      struct kvm_vcpu *vcpu,
22212f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
222287654643SDavid Matlack 						      gfn_t gfn,
222394c81364SDavid Matlack 						      union kvm_mmu_page_role role)
222494c81364SDavid Matlack {
222594c81364SDavid Matlack 	struct hlist_head *sp_list;
222694c81364SDavid Matlack 	struct kvm_mmu_page *sp;
222794c81364SDavid Matlack 	bool created = false;
222894c81364SDavid Matlack 
22293cc736b3SDavid Matlack 	sp_list = &kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
223094c81364SDavid Matlack 
22313cc736b3SDavid Matlack 	sp = kvm_mmu_find_shadow_page(kvm, vcpu, gfn, sp_list, role);
223294c81364SDavid Matlack 	if (!sp) {
223394c81364SDavid Matlack 		created = true;
22343cc736b3SDavid Matlack 		sp = kvm_mmu_alloc_shadow_page(kvm, caches, gfn, sp_list, role);
223594c81364SDavid Matlack 	}
223694c81364SDavid Matlack 
223794c81364SDavid Matlack 	trace_kvm_mmu_get_page(sp, created);
2238c50d8ae3SPaolo Bonzini 	return sp;
2239c50d8ae3SPaolo Bonzini }
2240c50d8ae3SPaolo Bonzini 
22412f8b1b53SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_shadow_page(struct kvm_vcpu *vcpu,
22422f8b1b53SDavid Matlack 						    gfn_t gfn,
22432f8b1b53SDavid Matlack 						    union kvm_mmu_page_role role)
22442f8b1b53SDavid Matlack {
22452f8b1b53SDavid Matlack 	struct shadow_page_caches caches = {
22462f8b1b53SDavid Matlack 		.page_header_cache = &vcpu->arch.mmu_page_header_cache,
22472f8b1b53SDavid Matlack 		.shadow_page_cache = &vcpu->arch.mmu_shadow_page_cache,
22486a97575dSDavid Matlack 		.shadowed_info_cache = &vcpu->arch.mmu_shadowed_info_cache,
22492f8b1b53SDavid Matlack 	};
22502f8b1b53SDavid Matlack 
22513cc736b3SDavid Matlack 	return __kvm_mmu_get_shadow_page(vcpu->kvm, vcpu, &caches, gfn, role);
22522f8b1b53SDavid Matlack }
22532f8b1b53SDavid Matlack 
225439944ab9SSean Christopherson static union kvm_mmu_page_role kvm_mmu_child_role(u64 *sptep, bool direct,
225539944ab9SSean Christopherson 						  unsigned int access)
22562e65e842SDavid Matlack {
22572e65e842SDavid Matlack 	struct kvm_mmu_page *parent_sp = sptep_to_sp(sptep);
22582e65e842SDavid Matlack 	union kvm_mmu_page_role role;
22592e65e842SDavid Matlack 
22602e65e842SDavid Matlack 	role = parent_sp->role;
22612e65e842SDavid Matlack 	role.level--;
22622e65e842SDavid Matlack 	role.access = access;
22632e65e842SDavid Matlack 	role.direct = direct;
22642e65e842SDavid Matlack 	role.passthrough = 0;
22652e65e842SDavid Matlack 
22662e65e842SDavid Matlack 	/*
22672e65e842SDavid Matlack 	 * If the guest has 4-byte PTEs then that means it's using 32-bit,
22682e65e842SDavid Matlack 	 * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
22692e65e842SDavid Matlack 	 * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
22702e65e842SDavid Matlack 	 * shadow each guest page table with multiple shadow page tables, which
22712e65e842SDavid Matlack 	 * requires extra bookkeeping in the role.
22722e65e842SDavid Matlack 	 *
22732e65e842SDavid Matlack 	 * Specifically, to shadow the guest's page directory (which covers a
22742e65e842SDavid Matlack 	 * 4GiB address space), KVM uses 4 PAE page directories, each mapping
22752e65e842SDavid Matlack 	 * 1GiB of the address space. @role.quadrant encodes which quarter of
22762e65e842SDavid Matlack 	 * the address space each maps.
22772e65e842SDavid Matlack 	 *
22782e65e842SDavid Matlack 	 * To shadow the guest's page tables (which each map a 4MiB region), KVM
22792e65e842SDavid Matlack 	 * uses 2 PAE page tables, each mapping a 2MiB region. For these,
22802e65e842SDavid Matlack 	 * @role.quadrant encodes which half of the region they map.
22812e65e842SDavid Matlack 	 *
228239944ab9SSean Christopherson 	 * Concretely, a 4-byte PDE consumes bits 31:22, while an 8-byte PDE
228339944ab9SSean Christopherson 	 * consumes bits 29:21.  To consume bits 31:30, KVM's uses 4 shadow
228439944ab9SSean Christopherson 	 * PDPTEs; those 4 PAE page directories are pre-allocated and their
228539944ab9SSean Christopherson 	 * quadrant is assigned in mmu_alloc_root().   A 4-byte PTE consumes
228639944ab9SSean Christopherson 	 * bits 21:12, while an 8-byte PTE consumes bits 20:12.  To consume
228739944ab9SSean Christopherson 	 * bit 21 in the PTE (the child here), KVM propagates that bit to the
228839944ab9SSean Christopherson 	 * quadrant, i.e. sets quadrant to '0' or '1'.  The parent 8-byte PDE
228939944ab9SSean Christopherson 	 * covers bit 21 (see above), thus the quadrant is calculated from the
229039944ab9SSean Christopherson 	 * _least_ significant bit of the PDE index.
22912e65e842SDavid Matlack 	 */
22922e65e842SDavid Matlack 	if (role.has_4_byte_gpte) {
22932e65e842SDavid Matlack 		WARN_ON_ONCE(role.level != PG_LEVEL_4K);
229479e48cecSSean Christopherson 		role.quadrant = spte_index(sptep) & 1;
22952e65e842SDavid Matlack 	}
22962e65e842SDavid Matlack 
22972e65e842SDavid Matlack 	return role;
22982e65e842SDavid Matlack }
22992e65e842SDavid Matlack 
23002e65e842SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_child_sp(struct kvm_vcpu *vcpu,
23012e65e842SDavid Matlack 						 u64 *sptep, gfn_t gfn,
23022e65e842SDavid Matlack 						 bool direct, unsigned int access)
23032e65e842SDavid Matlack {
23042e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23052e65e842SDavid Matlack 
23060cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep))
23070cd8dc73SPaolo Bonzini 		return ERR_PTR(-EEXIST);
23080cd8dc73SPaolo Bonzini 
23092e65e842SDavid Matlack 	role = kvm_mmu_child_role(sptep, direct, access);
231087654643SDavid Matlack 	return kvm_mmu_get_shadow_page(vcpu, gfn, role);
23112e65e842SDavid Matlack }
23122e65e842SDavid Matlack 
2313c50d8ae3SPaolo Bonzini static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2314c50d8ae3SPaolo Bonzini 					struct kvm_vcpu *vcpu, hpa_t root,
2315c50d8ae3SPaolo Bonzini 					u64 addr)
2316c50d8ae3SPaolo Bonzini {
2317c50d8ae3SPaolo Bonzini 	iterator->addr = addr;
2318c50d8ae3SPaolo Bonzini 	iterator->shadow_addr = root;
2319a972e29cSPaolo Bonzini 	iterator->level = vcpu->arch.mmu->root_role.level;
2320c50d8ae3SPaolo Bonzini 
232112ec33a7SLai Jiangshan 	if (iterator->level >= PT64_ROOT_4LEVEL &&
23224d25502aSPaolo Bonzini 	    vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2323347a0d0dSPaolo Bonzini 	    !vcpu->arch.mmu->root_role.direct)
232412ec33a7SLai Jiangshan 		iterator->level = PT32E_ROOT_LEVEL;
2325c50d8ae3SPaolo Bonzini 
2326c50d8ae3SPaolo Bonzini 	if (iterator->level == PT32E_ROOT_LEVEL) {
2327c50d8ae3SPaolo Bonzini 		/*
2328c50d8ae3SPaolo Bonzini 		 * prev_root is currently only used for 64-bit hosts. So only
2329c50d8ae3SPaolo Bonzini 		 * the active root_hpa is valid here.
2330c50d8ae3SPaolo Bonzini 		 */
2331b9e5603cSPaolo Bonzini 		BUG_ON(root != vcpu->arch.mmu->root.hpa);
2332c50d8ae3SPaolo Bonzini 
2333c50d8ae3SPaolo Bonzini 		iterator->shadow_addr
2334c50d8ae3SPaolo Bonzini 			= vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
23352ca3129eSSean Christopherson 		iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2336c50d8ae3SPaolo Bonzini 		--iterator->level;
2337c50d8ae3SPaolo Bonzini 		if (!iterator->shadow_addr)
2338c50d8ae3SPaolo Bonzini 			iterator->level = 0;
2339c50d8ae3SPaolo Bonzini 	}
2340c50d8ae3SPaolo Bonzini }
2341c50d8ae3SPaolo Bonzini 
2342c50d8ae3SPaolo Bonzini static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2343c50d8ae3SPaolo Bonzini 			     struct kvm_vcpu *vcpu, u64 addr)
2344c50d8ae3SPaolo Bonzini {
2345b9e5603cSPaolo Bonzini 	shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2346c50d8ae3SPaolo Bonzini 				    addr);
2347c50d8ae3SPaolo Bonzini }
2348c50d8ae3SPaolo Bonzini 
2349c50d8ae3SPaolo Bonzini static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2350c50d8ae3SPaolo Bonzini {
23513bae0459SSean Christopherson 	if (iterator->level < PG_LEVEL_4K)
2352c50d8ae3SPaolo Bonzini 		return false;
2353c50d8ae3SPaolo Bonzini 
23542ca3129eSSean Christopherson 	iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2355c50d8ae3SPaolo Bonzini 	iterator->sptep	= ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2356c50d8ae3SPaolo Bonzini 	return true;
2357c50d8ae3SPaolo Bonzini }
2358c50d8ae3SPaolo Bonzini 
2359c50d8ae3SPaolo Bonzini static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2360c50d8ae3SPaolo Bonzini 			       u64 spte)
2361c50d8ae3SPaolo Bonzini {
23623e44dce4SLai Jiangshan 	if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2363c50d8ae3SPaolo Bonzini 		iterator->level = 0;
2364c50d8ae3SPaolo Bonzini 		return;
2365c50d8ae3SPaolo Bonzini 	}
2366c50d8ae3SPaolo Bonzini 
23672ca3129eSSean Christopherson 	iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2368c50d8ae3SPaolo Bonzini 	--iterator->level;
2369c50d8ae3SPaolo Bonzini }
2370c50d8ae3SPaolo Bonzini 
2371c50d8ae3SPaolo Bonzini static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2372c50d8ae3SPaolo Bonzini {
2373c50d8ae3SPaolo Bonzini 	__shadow_walk_next(iterator, *iterator->sptep);
2374c50d8ae3SPaolo Bonzini }
2375c50d8ae3SPaolo Bonzini 
23760cd8dc73SPaolo Bonzini static void __link_shadow_page(struct kvm *kvm,
23770cd8dc73SPaolo Bonzini 			       struct kvm_mmu_memory_cache *cache, u64 *sptep,
237803787394SPaolo Bonzini 			       struct kvm_mmu_page *sp, bool flush)
2379c50d8ae3SPaolo Bonzini {
2380c50d8ae3SPaolo Bonzini 	u64 spte;
2381c50d8ae3SPaolo Bonzini 
2382c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2383c50d8ae3SPaolo Bonzini 
23840cd8dc73SPaolo Bonzini 	/*
23850cd8dc73SPaolo Bonzini 	 * If an SPTE is present already, it must be a leaf and therefore
238603787394SPaolo Bonzini 	 * a large one.  Drop it, and flush the TLB if needed, before
238703787394SPaolo Bonzini 	 * installing sp.
23880cd8dc73SPaolo Bonzini 	 */
23890cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep))
239003787394SPaolo Bonzini 		drop_large_spte(kvm, sptep, flush);
23910cd8dc73SPaolo Bonzini 
2392cc4674d0SBen Gardon 	spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2393c50d8ae3SPaolo Bonzini 
2394c50d8ae3SPaolo Bonzini 	mmu_spte_set(sptep, spte);
2395c50d8ae3SPaolo Bonzini 
23962ff9039aSDavid Matlack 	mmu_page_add_parent_pte(cache, sp, sptep);
2397c50d8ae3SPaolo Bonzini 
2398c4a48868SLai Jiangshan 	/*
2399c4a48868SLai Jiangshan 	 * The non-direct sub-pagetable must be updated before linking.  For
2400c4a48868SLai Jiangshan 	 * L1 sp, the pagetable is updated via kvm_sync_page() in
2401c4a48868SLai Jiangshan 	 * kvm_mmu_find_shadow_page() without write-protecting the gfn,
2402c4a48868SLai Jiangshan 	 * so sp->unsync can be true or false.  For higher level non-direct
2403c4a48868SLai Jiangshan 	 * sp, the pagetable is updated/synced via mmu_sync_children() in
2404c4a48868SLai Jiangshan 	 * FNAME(fetch)(), so sp->unsync_children can only be false.
2405c4a48868SLai Jiangshan 	 * WARN_ON_ONCE() if anything happens unexpectedly.
2406c4a48868SLai Jiangshan 	 */
2407c4a48868SLai Jiangshan 	if (WARN_ON_ONCE(sp->unsync_children) || sp->unsync)
2408c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
2409c50d8ae3SPaolo Bonzini }
2410c50d8ae3SPaolo Bonzini 
24112ff9039aSDavid Matlack static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
24122ff9039aSDavid Matlack 			     struct kvm_mmu_page *sp)
24132ff9039aSDavid Matlack {
241403787394SPaolo Bonzini 	__link_shadow_page(vcpu->kvm, &vcpu->arch.mmu_pte_list_desc_cache, sptep, sp, true);
24152ff9039aSDavid Matlack }
24162ff9039aSDavid Matlack 
2417c50d8ae3SPaolo Bonzini static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2418c50d8ae3SPaolo Bonzini 				   unsigned direct_access)
2419c50d8ae3SPaolo Bonzini {
2420c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2421c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
2422c50d8ae3SPaolo Bonzini 
2423c50d8ae3SPaolo Bonzini 		/*
2424c50d8ae3SPaolo Bonzini 		 * For the direct sp, if the guest pte's dirty bit
2425c50d8ae3SPaolo Bonzini 		 * changed form clean to dirty, it will corrupt the
2426c50d8ae3SPaolo Bonzini 		 * sp's access: allow writable in the read-only sp,
2427c50d8ae3SPaolo Bonzini 		 * so we should update the spte at this point to get
2428c50d8ae3SPaolo Bonzini 		 * a new sp with the correct access.
2429c50d8ae3SPaolo Bonzini 		 */
24305e3edd7eSSean Christopherson 		child = spte_to_child_sp(*sptep);
2431c50d8ae3SPaolo Bonzini 		if (child->role.access == direct_access)
2432c50d8ae3SPaolo Bonzini 			return;
2433c50d8ae3SPaolo Bonzini 
2434069f30c6SMingwei Zhang 		drop_parent_pte(vcpu->kvm, child, sptep);
24353cdf9374SHou Wenlong 		kvm_flush_remote_tlbs_sptep(vcpu->kvm, sptep);
2436c50d8ae3SPaolo Bonzini 	}
2437c50d8ae3SPaolo Bonzini }
2438c50d8ae3SPaolo Bonzini 
24392de4085cSBen Gardon /* Returns the number of zapped non-leaf child shadow pages. */
24402de4085cSBen Gardon static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
24412de4085cSBen Gardon 			    u64 *spte, struct list_head *invalid_list)
2442c50d8ae3SPaolo Bonzini {
2443c50d8ae3SPaolo Bonzini 	u64 pte;
2444c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *child;
2445c50d8ae3SPaolo Bonzini 
2446c50d8ae3SPaolo Bonzini 	pte = *spte;
2447c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(pte)) {
2448c50d8ae3SPaolo Bonzini 		if (is_last_spte(pte, sp->role.level)) {
2449c50d8ae3SPaolo Bonzini 			drop_spte(kvm, spte);
2450c50d8ae3SPaolo Bonzini 		} else {
24515e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2452069f30c6SMingwei Zhang 			drop_parent_pte(kvm, child, spte);
24532de4085cSBen Gardon 
24542de4085cSBen Gardon 			/*
24552de4085cSBen Gardon 			 * Recursively zap nested TDP SPs, parentless SPs are
24562de4085cSBen Gardon 			 * unlikely to be used again in the near future.  This
24572de4085cSBen Gardon 			 * avoids retaining a large number of stale nested SPs.
24582de4085cSBen Gardon 			 */
24592de4085cSBen Gardon 			if (tdp_enabled && invalid_list &&
24602de4085cSBen Gardon 			    child->role.guest_mode && !child->parent_ptes.val)
24612de4085cSBen Gardon 				return kvm_mmu_prepare_zap_page(kvm, child,
24622de4085cSBen Gardon 								invalid_list);
2463c50d8ae3SPaolo Bonzini 		}
2464ace569e0SSean Christopherson 	} else if (is_mmio_spte(pte)) {
2465c50d8ae3SPaolo Bonzini 		mmu_spte_clear_no_track(spte);
2466ace569e0SSean Christopherson 	}
24672de4085cSBen Gardon 	return 0;
2468c50d8ae3SPaolo Bonzini }
2469c50d8ae3SPaolo Bonzini 
24702de4085cSBen Gardon static int kvm_mmu_page_unlink_children(struct kvm *kvm,
24712de4085cSBen Gardon 					struct kvm_mmu_page *sp,
24722de4085cSBen Gardon 					struct list_head *invalid_list)
2473c50d8ae3SPaolo Bonzini {
24742de4085cSBen Gardon 	int zapped = 0;
2475c50d8ae3SPaolo Bonzini 	unsigned i;
2476c50d8ae3SPaolo Bonzini 
24772ca3129eSSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
24782de4085cSBen Gardon 		zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
24792de4085cSBen Gardon 
24802de4085cSBen Gardon 	return zapped;
2481c50d8ae3SPaolo Bonzini }
2482c50d8ae3SPaolo Bonzini 
2483069f30c6SMingwei Zhang static void kvm_mmu_unlink_parents(struct kvm *kvm, struct kvm_mmu_page *sp)
2484c50d8ae3SPaolo Bonzini {
2485c50d8ae3SPaolo Bonzini 	u64 *sptep;
2486c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
2487c50d8ae3SPaolo Bonzini 
2488c50d8ae3SPaolo Bonzini 	while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2489069f30c6SMingwei Zhang 		drop_parent_pte(kvm, sp, sptep);
2490c50d8ae3SPaolo Bonzini }
2491c50d8ae3SPaolo Bonzini 
2492c50d8ae3SPaolo Bonzini static int mmu_zap_unsync_children(struct kvm *kvm,
2493c50d8ae3SPaolo Bonzini 				   struct kvm_mmu_page *parent,
2494c50d8ae3SPaolo Bonzini 				   struct list_head *invalid_list)
2495c50d8ae3SPaolo Bonzini {
2496c50d8ae3SPaolo Bonzini 	int i, zapped = 0;
2497c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2498c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2499c50d8ae3SPaolo Bonzini 
25003bae0459SSean Christopherson 	if (parent->role.level == PG_LEVEL_4K)
2501c50d8ae3SPaolo Bonzini 		return 0;
2502c50d8ae3SPaolo Bonzini 
2503c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2504c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
2505c50d8ae3SPaolo Bonzini 
2506c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2507c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2508c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2509c50d8ae3SPaolo Bonzini 			zapped++;
2510c50d8ae3SPaolo Bonzini 		}
2511c50d8ae3SPaolo Bonzini 	}
2512c50d8ae3SPaolo Bonzini 
2513c50d8ae3SPaolo Bonzini 	return zapped;
2514c50d8ae3SPaolo Bonzini }
2515c50d8ae3SPaolo Bonzini 
2516c50d8ae3SPaolo Bonzini static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2517c50d8ae3SPaolo Bonzini 				       struct kvm_mmu_page *sp,
2518c50d8ae3SPaolo Bonzini 				       struct list_head *invalid_list,
2519c50d8ae3SPaolo Bonzini 				       int *nr_zapped)
2520c50d8ae3SPaolo Bonzini {
2521527d5cd7SSean Christopherson 	bool list_unstable, zapped_root = false;
2522c50d8ae3SPaolo Bonzini 
252347b0c2e4SKazuki Takiguchi 	lockdep_assert_held_write(&kvm->mmu_lock);
2524c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_prepare_zap_page(sp);
2525c50d8ae3SPaolo Bonzini 	++kvm->stat.mmu_shadow_zapped;
2526c50d8ae3SPaolo Bonzini 	*nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
25272de4085cSBen Gardon 	*nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
2528069f30c6SMingwei Zhang 	kvm_mmu_unlink_parents(kvm, sp);
2529c50d8ae3SPaolo Bonzini 
2530c50d8ae3SPaolo Bonzini 	/* Zapping children means active_mmu_pages has become unstable. */
2531c50d8ae3SPaolo Bonzini 	list_unstable = *nr_zapped;
2532c50d8ae3SPaolo Bonzini 
2533767d8d8dSLai Jiangshan 	if (!sp->role.invalid && sp_has_gptes(sp))
2534c50d8ae3SPaolo Bonzini 		unaccount_shadowed(kvm, sp);
2535c50d8ae3SPaolo Bonzini 
2536c50d8ae3SPaolo Bonzini 	if (sp->unsync)
2537c50d8ae3SPaolo Bonzini 		kvm_unlink_unsync_page(kvm, sp);
2538c50d8ae3SPaolo Bonzini 	if (!sp->root_count) {
2539c50d8ae3SPaolo Bonzini 		/* Count self */
2540c50d8ae3SPaolo Bonzini 		(*nr_zapped)++;
2541f95eec9bSSean Christopherson 
2542f95eec9bSSean Christopherson 		/*
2543f95eec9bSSean Christopherson 		 * Already invalid pages (previously active roots) are not on
2544f95eec9bSSean Christopherson 		 * the active page list.  See list_del() in the "else" case of
2545f95eec9bSSean Christopherson 		 * !sp->root_count.
2546f95eec9bSSean Christopherson 		 */
2547f95eec9bSSean Christopherson 		if (sp->role.invalid)
2548f95eec9bSSean Christopherson 			list_add(&sp->link, invalid_list);
2549f95eec9bSSean Christopherson 		else
2550c50d8ae3SPaolo Bonzini 			list_move(&sp->link, invalid_list);
255143a063caSYosry Ahmed 		kvm_unaccount_mmu_page(kvm, sp);
2552c50d8ae3SPaolo Bonzini 	} else {
2553f95eec9bSSean Christopherson 		/*
2554f95eec9bSSean Christopherson 		 * Remove the active root from the active page list, the root
2555f95eec9bSSean Christopherson 		 * will be explicitly freed when the root_count hits zero.
2556f95eec9bSSean Christopherson 		 */
2557f95eec9bSSean Christopherson 		list_del(&sp->link);
2558c50d8ae3SPaolo Bonzini 
2559c50d8ae3SPaolo Bonzini 		/*
2560c50d8ae3SPaolo Bonzini 		 * Obsolete pages cannot be used on any vCPUs, see the comment
2561c50d8ae3SPaolo Bonzini 		 * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2562c50d8ae3SPaolo Bonzini 		 * treats invalid shadow pages as being obsolete.
2563c50d8ae3SPaolo Bonzini 		 */
2564527d5cd7SSean Christopherson 		zapped_root = !is_obsolete_sp(kvm, sp);
2565c50d8ae3SPaolo Bonzini 	}
2566c50d8ae3SPaolo Bonzini 
256755c510e2SSean Christopherson 	if (sp->nx_huge_page_disallowed)
256855c510e2SSean Christopherson 		unaccount_nx_huge_page(kvm, sp);
2569c50d8ae3SPaolo Bonzini 
2570c50d8ae3SPaolo Bonzini 	sp->role.invalid = 1;
2571527d5cd7SSean Christopherson 
2572527d5cd7SSean Christopherson 	/*
2573527d5cd7SSean Christopherson 	 * Make the request to free obsolete roots after marking the root
2574527d5cd7SSean Christopherson 	 * invalid, otherwise other vCPUs may not see it as invalid.
2575527d5cd7SSean Christopherson 	 */
2576527d5cd7SSean Christopherson 	if (zapped_root)
2577527d5cd7SSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2578c50d8ae3SPaolo Bonzini 	return list_unstable;
2579c50d8ae3SPaolo Bonzini }
2580c50d8ae3SPaolo Bonzini 
2581c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2582c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list)
2583c50d8ae3SPaolo Bonzini {
2584c50d8ae3SPaolo Bonzini 	int nr_zapped;
2585c50d8ae3SPaolo Bonzini 
2586c50d8ae3SPaolo Bonzini 	__kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2587c50d8ae3SPaolo Bonzini 	return nr_zapped;
2588c50d8ae3SPaolo Bonzini }
2589c50d8ae3SPaolo Bonzini 
2590c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2591c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list)
2592c50d8ae3SPaolo Bonzini {
2593c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *nsp;
2594c50d8ae3SPaolo Bonzini 
2595c50d8ae3SPaolo Bonzini 	if (list_empty(invalid_list))
2596c50d8ae3SPaolo Bonzini 		return;
2597c50d8ae3SPaolo Bonzini 
2598c50d8ae3SPaolo Bonzini 	/*
2599c50d8ae3SPaolo Bonzini 	 * We need to make sure everyone sees our modifications to
2600c50d8ae3SPaolo Bonzini 	 * the page tables and see changes to vcpu->mode here. The barrier
2601c50d8ae3SPaolo Bonzini 	 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2602c50d8ae3SPaolo Bonzini 	 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2603c50d8ae3SPaolo Bonzini 	 *
2604c50d8ae3SPaolo Bonzini 	 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2605c50d8ae3SPaolo Bonzini 	 * guest mode and/or lockless shadow page table walks.
2606c50d8ae3SPaolo Bonzini 	 */
2607c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs(kvm);
2608c50d8ae3SPaolo Bonzini 
2609c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, nsp, invalid_list, link) {
261020ba462dSSean Christopherson 		WARN_ON_ONCE(!sp->role.invalid || sp->root_count);
261187654643SDavid Matlack 		kvm_mmu_free_shadow_page(sp);
2612c50d8ae3SPaolo Bonzini 	}
2613c50d8ae3SPaolo Bonzini }
2614c50d8ae3SPaolo Bonzini 
26156b82ef2cSSean Christopherson static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
26166b82ef2cSSean Christopherson 						  unsigned long nr_to_zap)
2617c50d8ae3SPaolo Bonzini {
26186b82ef2cSSean Christopherson 	unsigned long total_zapped = 0;
26196b82ef2cSSean Christopherson 	struct kvm_mmu_page *sp, *tmp;
2620ba7888ddSSean Christopherson 	LIST_HEAD(invalid_list);
26216b82ef2cSSean Christopherson 	bool unstable;
26226b82ef2cSSean Christopherson 	int nr_zapped;
2623c50d8ae3SPaolo Bonzini 
2624c50d8ae3SPaolo Bonzini 	if (list_empty(&kvm->arch.active_mmu_pages))
2625ba7888ddSSean Christopherson 		return 0;
2626c50d8ae3SPaolo Bonzini 
26276b82ef2cSSean Christopherson restart:
26288fc51726SSean Christopherson 	list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
26296b82ef2cSSean Christopherson 		/*
26306b82ef2cSSean Christopherson 		 * Don't zap active root pages, the page itself can't be freed
26316b82ef2cSSean Christopherson 		 * and zapping it will just force vCPUs to realloc and reload.
26326b82ef2cSSean Christopherson 		 */
26336b82ef2cSSean Christopherson 		if (sp->root_count)
26346b82ef2cSSean Christopherson 			continue;
26356b82ef2cSSean Christopherson 
26366b82ef2cSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
26376b82ef2cSSean Christopherson 						      &nr_zapped);
26386b82ef2cSSean Christopherson 		total_zapped += nr_zapped;
26396b82ef2cSSean Christopherson 		if (total_zapped >= nr_to_zap)
2640ba7888ddSSean Christopherson 			break;
2641ba7888ddSSean Christopherson 
26426b82ef2cSSean Christopherson 		if (unstable)
26436b82ef2cSSean Christopherson 			goto restart;
2644ba7888ddSSean Christopherson 	}
26456b82ef2cSSean Christopherson 
26466b82ef2cSSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
26476b82ef2cSSean Christopherson 
26486b82ef2cSSean Christopherson 	kvm->stat.mmu_recycled += total_zapped;
26496b82ef2cSSean Christopherson 	return total_zapped;
26506b82ef2cSSean Christopherson }
26516b82ef2cSSean Christopherson 
2652afe8d7e6SSean Christopherson static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2653afe8d7e6SSean Christopherson {
2654afe8d7e6SSean Christopherson 	if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2655afe8d7e6SSean Christopherson 		return kvm->arch.n_max_mmu_pages -
2656afe8d7e6SSean Christopherson 			kvm->arch.n_used_mmu_pages;
2657afe8d7e6SSean Christopherson 
2658afe8d7e6SSean Christopherson 	return 0;
2659c50d8ae3SPaolo Bonzini }
2660c50d8ae3SPaolo Bonzini 
2661ba7888ddSSean Christopherson static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2662ba7888ddSSean Christopherson {
26636b82ef2cSSean Christopherson 	unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2664ba7888ddSSean Christopherson 
26656b82ef2cSSean Christopherson 	if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2666ba7888ddSSean Christopherson 		return 0;
2667ba7888ddSSean Christopherson 
26686b82ef2cSSean Christopherson 	kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2669ba7888ddSSean Christopherson 
26706e6ec584SSean Christopherson 	/*
26716e6ec584SSean Christopherson 	 * Note, this check is intentionally soft, it only guarantees that one
26726e6ec584SSean Christopherson 	 * page is available, while the caller may end up allocating as many as
26736e6ec584SSean Christopherson 	 * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
26746e6ec584SSean Christopherson 	 * exceeding the (arbitrary by default) limit will not harm the host,
2675c4342633SIngo Molnar 	 * being too aggressive may unnecessarily kill the guest, and getting an
26766e6ec584SSean Christopherson 	 * exact count is far more trouble than it's worth, especially in the
26776e6ec584SSean Christopherson 	 * page fault paths.
26786e6ec584SSean Christopherson 	 */
2679ba7888ddSSean Christopherson 	if (!kvm_mmu_available_pages(vcpu->kvm))
2680ba7888ddSSean Christopherson 		return -ENOSPC;
2681ba7888ddSSean Christopherson 	return 0;
2682ba7888ddSSean Christopherson }
2683ba7888ddSSean Christopherson 
2684c50d8ae3SPaolo Bonzini /*
2685c50d8ae3SPaolo Bonzini  * Changing the number of mmu pages allocated to the vm
2686c50d8ae3SPaolo Bonzini  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2687c50d8ae3SPaolo Bonzini  */
2688c50d8ae3SPaolo Bonzini void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2689c50d8ae3SPaolo Bonzini {
2690531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2691c50d8ae3SPaolo Bonzini 
2692c50d8ae3SPaolo Bonzini 	if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
26936b82ef2cSSean Christopherson 		kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
26946b82ef2cSSean Christopherson 						  goal_nr_mmu_pages);
2695c50d8ae3SPaolo Bonzini 
2696c50d8ae3SPaolo Bonzini 		goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2697c50d8ae3SPaolo Bonzini 	}
2698c50d8ae3SPaolo Bonzini 
2699c50d8ae3SPaolo Bonzini 	kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2700c50d8ae3SPaolo Bonzini 
2701531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2702c50d8ae3SPaolo Bonzini }
2703c50d8ae3SPaolo Bonzini 
2704c50d8ae3SPaolo Bonzini int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2705c50d8ae3SPaolo Bonzini {
2706c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2707c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2708c50d8ae3SPaolo Bonzini 	int r;
2709c50d8ae3SPaolo Bonzini 
2710c50d8ae3SPaolo Bonzini 	r = 0;
2711531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2712767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2713c50d8ae3SPaolo Bonzini 		r = 1;
2714c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2715c50d8ae3SPaolo Bonzini 	}
2716c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2717531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2718c50d8ae3SPaolo Bonzini 
2719c50d8ae3SPaolo Bonzini 	return r;
2720c50d8ae3SPaolo Bonzini }
272196ad91aeSSean Christopherson 
272296ad91aeSSean Christopherson static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
272396ad91aeSSean Christopherson {
272496ad91aeSSean Christopherson 	gpa_t gpa;
272596ad91aeSSean Christopherson 	int r;
272696ad91aeSSean Christopherson 
2727347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
272896ad91aeSSean Christopherson 		return 0;
272996ad91aeSSean Christopherson 
273096ad91aeSSean Christopherson 	gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
273196ad91aeSSean Christopherson 
273296ad91aeSSean Christopherson 	r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
273396ad91aeSSean Christopherson 
273496ad91aeSSean Christopherson 	return r;
273596ad91aeSSean Christopherson }
2736c50d8ae3SPaolo Bonzini 
27374d78d0b3SBen Gardon static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2738c50d8ae3SPaolo Bonzini {
2739c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_unsync_page(sp);
27404d78d0b3SBen Gardon 	++kvm->stat.mmu_unsync;
2741c50d8ae3SPaolo Bonzini 	sp->unsync = 1;
2742c50d8ae3SPaolo Bonzini 
2743c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
2744c50d8ae3SPaolo Bonzini }
2745c50d8ae3SPaolo Bonzini 
27460337f585SSean Christopherson /*
27470337f585SSean Christopherson  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
27480337f585SSean Christopherson  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
27490337f585SSean Christopherson  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
27500337f585SSean Christopherson  * be write-protected.
27510337f585SSean Christopherson  */
27528283e36aSBen Gardon int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
27532839180cSPaolo Bonzini 			    gfn_t gfn, bool can_unsync, bool prefetch)
2754c50d8ae3SPaolo Bonzini {
2755c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2756ce25681dSSean Christopherson 	bool locked = false;
2757c50d8ae3SPaolo Bonzini 
27580337f585SSean Christopherson 	/*
27590337f585SSean Christopherson 	 * Force write-protection if the page is being tracked.  Note, the page
27600337f585SSean Christopherson 	 * track machinery is used to write-protect upper-level shadow pages,
27610337f585SSean Christopherson 	 * i.e. this guards the role.level == 4K assertion below!
27620337f585SSean Christopherson 	 */
27637b574863SSean Christopherson 	if (kvm_gfn_is_write_tracked(kvm, slot, gfn))
27640337f585SSean Christopherson 		return -EPERM;
2765c50d8ae3SPaolo Bonzini 
27660337f585SSean Christopherson 	/*
27670337f585SSean Christopherson 	 * The page is not write-tracked, mark existing shadow pages unsync
27680337f585SSean Christopherson 	 * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
27690337f585SSean Christopherson 	 * that case, KVM must complete emulation of the guest TLB flush before
27700337f585SSean Christopherson 	 * allowing shadow pages to become unsync (writable by the guest).
27710337f585SSean Christopherson 	 */
2772767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2773c50d8ae3SPaolo Bonzini 		if (!can_unsync)
27740337f585SSean Christopherson 			return -EPERM;
2775c50d8ae3SPaolo Bonzini 
2776c50d8ae3SPaolo Bonzini 		if (sp->unsync)
2777c50d8ae3SPaolo Bonzini 			continue;
2778c50d8ae3SPaolo Bonzini 
27792839180cSPaolo Bonzini 		if (prefetch)
2780f1c4a88cSLai Jiangshan 			return -EEXIST;
2781f1c4a88cSLai Jiangshan 
2782ce25681dSSean Christopherson 		/*
2783ce25681dSSean Christopherson 		 * TDP MMU page faults require an additional spinlock as they
2784ce25681dSSean Christopherson 		 * run with mmu_lock held for read, not write, and the unsync
2785ce25681dSSean Christopherson 		 * logic is not thread safe.  Take the spinklock regardless of
2786ce25681dSSean Christopherson 		 * the MMU type to avoid extra conditionals/parameters, there's
2787ce25681dSSean Christopherson 		 * no meaningful penalty if mmu_lock is held for write.
2788ce25681dSSean Christopherson 		 */
2789ce25681dSSean Christopherson 		if (!locked) {
2790ce25681dSSean Christopherson 			locked = true;
27914d78d0b3SBen Gardon 			spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2792ce25681dSSean Christopherson 
2793ce25681dSSean Christopherson 			/*
2794ce25681dSSean Christopherson 			 * Recheck after taking the spinlock, a different vCPU
2795ce25681dSSean Christopherson 			 * may have since marked the page unsync.  A false
2796e59f75deSPaolo Bonzini 			 * negative on the unprotected check above is not
2797ce25681dSSean Christopherson 			 * possible as clearing sp->unsync _must_ hold mmu_lock
2798e59f75deSPaolo Bonzini 			 * for write, i.e. unsync cannot transition from 1->0
2799ce25681dSSean Christopherson 			 * while this CPU holds mmu_lock for read (or write).
2800ce25681dSSean Christopherson 			 */
2801ce25681dSSean Christopherson 			if (READ_ONCE(sp->unsync))
2802ce25681dSSean Christopherson 				continue;
2803ce25681dSSean Christopherson 		}
2804ce25681dSSean Christopherson 
280520ba462dSSean Christopherson 		WARN_ON_ONCE(sp->role.level != PG_LEVEL_4K);
28064d78d0b3SBen Gardon 		kvm_unsync_page(kvm, sp);
2807c50d8ae3SPaolo Bonzini 	}
2808ce25681dSSean Christopherson 	if (locked)
28094d78d0b3SBen Gardon 		spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2810c50d8ae3SPaolo Bonzini 
2811c50d8ae3SPaolo Bonzini 	/*
2812c50d8ae3SPaolo Bonzini 	 * We need to ensure that the marking of unsync pages is visible
2813c50d8ae3SPaolo Bonzini 	 * before the SPTE is updated to allow writes because
2814c50d8ae3SPaolo Bonzini 	 * kvm_mmu_sync_roots() checks the unsync flags without holding
2815c50d8ae3SPaolo Bonzini 	 * the MMU lock and so can race with this. If the SPTE was updated
2816c50d8ae3SPaolo Bonzini 	 * before the page had been marked as unsync-ed, something like the
2817c50d8ae3SPaolo Bonzini 	 * following could happen:
2818c50d8ae3SPaolo Bonzini 	 *
2819c50d8ae3SPaolo Bonzini 	 * CPU 1                    CPU 2
2820c50d8ae3SPaolo Bonzini 	 * ---------------------------------------------------------------------
2821c50d8ae3SPaolo Bonzini 	 * 1.2 Host updates SPTE
2822c50d8ae3SPaolo Bonzini 	 *     to be writable
2823c50d8ae3SPaolo Bonzini 	 *                      2.1 Guest writes a GPTE for GVA X.
2824c50d8ae3SPaolo Bonzini 	 *                          (GPTE being in the guest page table shadowed
2825c50d8ae3SPaolo Bonzini 	 *                           by the SP from CPU 1.)
2826c50d8ae3SPaolo Bonzini 	 *                          This reads SPTE during the page table walk.
2827c50d8ae3SPaolo Bonzini 	 *                          Since SPTE.W is read as 1, there is no
2828c50d8ae3SPaolo Bonzini 	 *                          fault.
2829c50d8ae3SPaolo Bonzini 	 *
2830c50d8ae3SPaolo Bonzini 	 *                      2.2 Guest issues TLB flush.
2831c50d8ae3SPaolo Bonzini 	 *                          That causes a VM Exit.
2832c50d8ae3SPaolo Bonzini 	 *
28330337f585SSean Christopherson 	 *                      2.3 Walking of unsync pages sees sp->unsync is
28340337f585SSean Christopherson 	 *                          false and skips the page.
2835c50d8ae3SPaolo Bonzini 	 *
2836c50d8ae3SPaolo Bonzini 	 *                      2.4 Guest accesses GVA X.
2837c50d8ae3SPaolo Bonzini 	 *                          Since the mapping in the SP was not updated,
2838c50d8ae3SPaolo Bonzini 	 *                          so the old mapping for GVA X incorrectly
2839c50d8ae3SPaolo Bonzini 	 *                          gets used.
2840c50d8ae3SPaolo Bonzini 	 * 1.1 Host marks SP
2841c50d8ae3SPaolo Bonzini 	 *     as unsync
2842c50d8ae3SPaolo Bonzini 	 *     (sp->unsync = true)
2843c50d8ae3SPaolo Bonzini 	 *
2844c50d8ae3SPaolo Bonzini 	 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2845264d3dc1SLai Jiangshan 	 * the situation in 2.4 does not arise.  It pairs with the read barrier
2846264d3dc1SLai Jiangshan 	 * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2847c50d8ae3SPaolo Bonzini 	 */
2848c50d8ae3SPaolo Bonzini 	smp_wmb();
2849c50d8ae3SPaolo Bonzini 
28500337f585SSean Christopherson 	return 0;
2851c50d8ae3SPaolo Bonzini }
2852c50d8ae3SPaolo Bonzini 
28538a9f566aSDavid Matlack static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
28548a9f566aSDavid Matlack 			u64 *sptep, unsigned int pte_access, gfn_t gfn,
2855a12f4381SPaolo Bonzini 			kvm_pfn_t pfn, struct kvm_page_fault *fault)
2856799a4190SBen Gardon {
2857d786c778SPaolo Bonzini 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2858eb5cd7ffSPaolo Bonzini 	int level = sp->role.level;
2859c50d8ae3SPaolo Bonzini 	int was_rmapped = 0;
2860c4371c2aSSean Christopherson 	int ret = RET_PF_FIXED;
2861c50d8ae3SPaolo Bonzini 	bool flush = false;
2862ad67e480SPaolo Bonzini 	bool wrprot;
2863d786c778SPaolo Bonzini 	u64 spte;
2864c50d8ae3SPaolo Bonzini 
2865a12f4381SPaolo Bonzini 	/* Prefetching always gets a writable pfn.  */
2866a12f4381SPaolo Bonzini 	bool host_writable = !fault || fault->map_writable;
28672839180cSPaolo Bonzini 	bool prefetch = !fault || fault->prefetch;
2868a12f4381SPaolo Bonzini 	bool write_fault = fault && fault->write;
2869c50d8ae3SPaolo Bonzini 
2870a54aa15cSSean Christopherson 	if (unlikely(is_noslot_pfn(pfn))) {
28711075d41eSSean Christopherson 		vcpu->stat.pf_mmio_spte_created++;
2872a54aa15cSSean Christopherson 		mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2873a54aa15cSSean Christopherson 		return RET_PF_EMULATE;
2874a54aa15cSSean Christopherson 	}
2875a54aa15cSSean Christopherson 
2876c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep)) {
2877c50d8ae3SPaolo Bonzini 		/*
2878c50d8ae3SPaolo Bonzini 		 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2879c50d8ae3SPaolo Bonzini 		 * the parent of the now unreachable PTE.
2880c50d8ae3SPaolo Bonzini 		 */
28813bae0459SSean Christopherson 		if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2882c50d8ae3SPaolo Bonzini 			struct kvm_mmu_page *child;
2883c50d8ae3SPaolo Bonzini 			u64 pte = *sptep;
2884c50d8ae3SPaolo Bonzini 
28855e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2886069f30c6SMingwei Zhang 			drop_parent_pte(vcpu->kvm, child, sptep);
2887c50d8ae3SPaolo Bonzini 			flush = true;
2888c50d8ae3SPaolo Bonzini 		} else if (pfn != spte_to_pfn(*sptep)) {
2889c50d8ae3SPaolo Bonzini 			drop_spte(vcpu->kvm, sptep);
2890c50d8ae3SPaolo Bonzini 			flush = true;
2891c50d8ae3SPaolo Bonzini 		} else
2892c50d8ae3SPaolo Bonzini 			was_rmapped = 1;
2893c50d8ae3SPaolo Bonzini 	}
2894c50d8ae3SPaolo Bonzini 
28952839180cSPaolo Bonzini 	wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
28967158bee4SPaolo Bonzini 			   true, host_writable, &spte);
2897d786c778SPaolo Bonzini 
2898d786c778SPaolo Bonzini 	if (*sptep == spte) {
2899d786c778SPaolo Bonzini 		ret = RET_PF_SPURIOUS;
2900d786c778SPaolo Bonzini 	} else {
2901d786c778SPaolo Bonzini 		flush |= mmu_spte_update(sptep, spte);
29025959ff4aSMaxim Levitsky 		trace_kvm_mmu_set_spte(level, gfn, sptep);
2903c50d8ae3SPaolo Bonzini 	}
2904c50d8ae3SPaolo Bonzini 
2905ad67e480SPaolo Bonzini 	if (wrprot) {
2906c50d8ae3SPaolo Bonzini 		if (write_fault)
2907c50d8ae3SPaolo Bonzini 			ret = RET_PF_EMULATE;
2908c50d8ae3SPaolo Bonzini 	}
2909c50d8ae3SPaolo Bonzini 
2910d786c778SPaolo Bonzini 	if (flush)
29114ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(vcpu->kvm, gfn, level);
2912c50d8ae3SPaolo Bonzini 
2913c50d8ae3SPaolo Bonzini 	if (!was_rmapped) {
2914d786c778SPaolo Bonzini 		WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
29156a97575dSDavid Matlack 		rmap_add(vcpu, slot, sptep, gfn, pte_access);
29166a97575dSDavid Matlack 	} else {
29176a97575dSDavid Matlack 		/* Already rmapped but the pte_access bits may have changed. */
291879e48cecSSean Christopherson 		kvm_mmu_page_set_access(sp, spte_index(sptep), pte_access);
2919c50d8ae3SPaolo Bonzini 	}
2920c50d8ae3SPaolo Bonzini 
2921c50d8ae3SPaolo Bonzini 	return ret;
2922c50d8ae3SPaolo Bonzini }
2923c50d8ae3SPaolo Bonzini 
2924c50d8ae3SPaolo Bonzini static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2925c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp,
2926c50d8ae3SPaolo Bonzini 				    u64 *start, u64 *end)
2927c50d8ae3SPaolo Bonzini {
2928c50d8ae3SPaolo Bonzini 	struct page *pages[PTE_PREFETCH_NUM];
2929c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
29300a2b64c5SBen Gardon 	unsigned int access = sp->role.access;
2931c50d8ae3SPaolo Bonzini 	int i, ret;
2932c50d8ae3SPaolo Bonzini 	gfn_t gfn;
2933c50d8ae3SPaolo Bonzini 
293479e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(start));
2935c50d8ae3SPaolo Bonzini 	slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2936c50d8ae3SPaolo Bonzini 	if (!slot)
2937c50d8ae3SPaolo Bonzini 		return -1;
2938c50d8ae3SPaolo Bonzini 
2939c50d8ae3SPaolo Bonzini 	ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
2940c50d8ae3SPaolo Bonzini 	if (ret <= 0)
2941c50d8ae3SPaolo Bonzini 		return -1;
2942c50d8ae3SPaolo Bonzini 
2943c50d8ae3SPaolo Bonzini 	for (i = 0; i < ret; i++, gfn++, start++) {
29448a9f566aSDavid Matlack 		mmu_set_spte(vcpu, slot, start, access, gfn,
2945a12f4381SPaolo Bonzini 			     page_to_pfn(pages[i]), NULL);
2946c50d8ae3SPaolo Bonzini 		put_page(pages[i]);
2947c50d8ae3SPaolo Bonzini 	}
2948c50d8ae3SPaolo Bonzini 
2949c50d8ae3SPaolo Bonzini 	return 0;
2950c50d8ae3SPaolo Bonzini }
2951c50d8ae3SPaolo Bonzini 
2952c50d8ae3SPaolo Bonzini static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2953c50d8ae3SPaolo Bonzini 				  struct kvm_mmu_page *sp, u64 *sptep)
2954c50d8ae3SPaolo Bonzini {
2955c50d8ae3SPaolo Bonzini 	u64 *spte, *start = NULL;
2956c50d8ae3SPaolo Bonzini 	int i;
2957c50d8ae3SPaolo Bonzini 
295820ba462dSSean Christopherson 	WARN_ON_ONCE(!sp->role.direct);
2959c50d8ae3SPaolo Bonzini 
296079e48cecSSean Christopherson 	i = spte_index(sptep) & ~(PTE_PREFETCH_NUM - 1);
2961c50d8ae3SPaolo Bonzini 	spte = sp->spt + i;
2962c50d8ae3SPaolo Bonzini 
2963c50d8ae3SPaolo Bonzini 	for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
2964c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*spte) || spte == sptep) {
2965c50d8ae3SPaolo Bonzini 			if (!start)
2966c50d8ae3SPaolo Bonzini 				continue;
2967c50d8ae3SPaolo Bonzini 			if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2968c6cecc4bSSean Christopherson 				return;
2969c50d8ae3SPaolo Bonzini 			start = NULL;
2970c50d8ae3SPaolo Bonzini 		} else if (!start)
2971c50d8ae3SPaolo Bonzini 			start = spte;
2972c50d8ae3SPaolo Bonzini 	}
2973c6cecc4bSSean Christopherson 	if (start)
2974c6cecc4bSSean Christopherson 		direct_pte_prefetch_many(vcpu, sp, start, spte);
2975c50d8ae3SPaolo Bonzini }
2976c50d8ae3SPaolo Bonzini 
2977c50d8ae3SPaolo Bonzini static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2978c50d8ae3SPaolo Bonzini {
2979c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2980c50d8ae3SPaolo Bonzini 
298157354682SSean Christopherson 	sp = sptep_to_sp(sptep);
2982c50d8ae3SPaolo Bonzini 
2983c50d8ae3SPaolo Bonzini 	/*
2984c50d8ae3SPaolo Bonzini 	 * Without accessed bits, there's no way to distinguish between
2985c50d8ae3SPaolo Bonzini 	 * actually accessed translations and prefetched, so disable pte
2986c50d8ae3SPaolo Bonzini 	 * prefetch if accessed bits aren't available.
2987c50d8ae3SPaolo Bonzini 	 */
2988c50d8ae3SPaolo Bonzini 	if (sp_ad_disabled(sp))
2989c50d8ae3SPaolo Bonzini 		return;
2990c50d8ae3SPaolo Bonzini 
29913bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
2992c50d8ae3SPaolo Bonzini 		return;
2993c50d8ae3SPaolo Bonzini 
29944a42d848SDavid Stevens 	/*
29954a42d848SDavid Stevens 	 * If addresses are being invalidated, skip prefetching to avoid
29964a42d848SDavid Stevens 	 * accidentally prefetching those addresses.
29974a42d848SDavid Stevens 	 */
299820ec3ebdSChao Peng 	if (unlikely(vcpu->kvm->mmu_invalidate_in_progress))
29994a42d848SDavid Stevens 		return;
30004a42d848SDavid Stevens 
3001c50d8ae3SPaolo Bonzini 	__direct_pte_prefetch(vcpu, sp, sptep);
3002c50d8ae3SPaolo Bonzini }
3003c50d8ae3SPaolo Bonzini 
300465e3b446SSean Christopherson /*
300565e3b446SSean Christopherson  * Lookup the mapping level for @gfn in the current mm.
300665e3b446SSean Christopherson  *
300765e3b446SSean Christopherson  * WARNING!  Use of host_pfn_mapping_level() requires the caller and the end
300865e3b446SSean Christopherson  * consumer to be tied into KVM's handlers for MMU notifier events!
300965e3b446SSean Christopherson  *
301065e3b446SSean Christopherson  * There are several ways to safely use this helper:
301165e3b446SSean Christopherson  *
30128569992dSChao Peng  * - Check mmu_invalidate_retry_gfn() after grabbing the mapping level, before
301365e3b446SSean Christopherson  *   consuming it.  In this case, mmu_lock doesn't need to be held during the
301465e3b446SSean Christopherson  *   lookup, but it does need to be held while checking the MMU notifier.
301565e3b446SSean Christopherson  *
301665e3b446SSean Christopherson  * - Hold mmu_lock AND ensure there is no in-progress MMU notifier invalidation
301765e3b446SSean Christopherson  *   event for the hva.  This can be done by explicit checking the MMU notifier
301865e3b446SSean Christopherson  *   or by ensuring that KVM already has a valid mapping that covers the hva.
301965e3b446SSean Christopherson  *
302065e3b446SSean Christopherson  * - Do not use the result to install new mappings, e.g. use the host mapping
302165e3b446SSean Christopherson  *   level only to decide whether or not to zap an entry.  In this case, it's
302265e3b446SSean Christopherson  *   not required to hold mmu_lock (though it's highly likely the caller will
302365e3b446SSean Christopherson  *   want to hold mmu_lock anyways, e.g. to modify SPTEs).
302465e3b446SSean Christopherson  *
302565e3b446SSean Christopherson  * Note!  The lookup can still race with modifications to host page tables, but
302665e3b446SSean Christopherson  * the above "rules" ensure KVM will not _consume_ the result of the walk if a
302765e3b446SSean Christopherson  * race with the primary MMU occurs.
302865e3b446SSean Christopherson  */
3029a8ac499bSSean Christopherson static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn,
30308ca6f063SBen Gardon 				  const struct kvm_memory_slot *slot)
3031db543216SSean Christopherson {
3032284dc493SSean Christopherson 	int level = PG_LEVEL_4K;
3033db543216SSean Christopherson 	unsigned long hva;
303444187235SMingwei Zhang 	unsigned long flags;
303544187235SMingwei Zhang 	pgd_t pgd;
303644187235SMingwei Zhang 	p4d_t p4d;
303744187235SMingwei Zhang 	pud_t pud;
303844187235SMingwei Zhang 	pmd_t pmd;
3039db543216SSean Christopherson 
30405d49f08cSSean Christopherson 	/*
3041293e306eSSean Christopherson 	 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
3042293e306eSSean Christopherson 	 * is not solely for performance, it's also necessary to avoid the
3043293e306eSSean Christopherson 	 * "writable" check in __gfn_to_hva_many(), which will always fail on
3044293e306eSSean Christopherson 	 * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
3045293e306eSSean Christopherson 	 * page fault steps have already verified the guest isn't writing a
3046293e306eSSean Christopherson 	 * read-only memslot.
3047293e306eSSean Christopherson 	 */
3048db543216SSean Christopherson 	hva = __gfn_to_hva_memslot(slot, gfn);
3049db543216SSean Christopherson 
305044187235SMingwei Zhang 	/*
305165e3b446SSean Christopherson 	 * Disable IRQs to prevent concurrent tear down of host page tables,
305265e3b446SSean Christopherson 	 * e.g. if the primary MMU promotes a P*D to a huge page and then frees
305365e3b446SSean Christopherson 	 * the original page table.
305444187235SMingwei Zhang 	 */
305544187235SMingwei Zhang 	local_irq_save(flags);
3056db543216SSean Christopherson 
305765e3b446SSean Christopherson 	/*
305865e3b446SSean Christopherson 	 * Read each entry once.  As above, a non-leaf entry can be promoted to
305965e3b446SSean Christopherson 	 * a huge page _during_ this walk.  Re-reading the entry could send the
3060e72c7c2bSPeter Xu 	 * walk into the weeks, e.g. p*d_leaf() returns false (sees the old
306165e3b446SSean Christopherson 	 * value) and then p*d_offset() walks into the target huge page instead
306265e3b446SSean Christopherson 	 * of the old page table (sees the new value).
306365e3b446SSean Christopherson 	 */
306444187235SMingwei Zhang 	pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
306544187235SMingwei Zhang 	if (pgd_none(pgd))
306644187235SMingwei Zhang 		goto out;
306744187235SMingwei Zhang 
306844187235SMingwei Zhang 	p4d = READ_ONCE(*p4d_offset(&pgd, hva));
306944187235SMingwei Zhang 	if (p4d_none(p4d) || !p4d_present(p4d))
307044187235SMingwei Zhang 		goto out;
307144187235SMingwei Zhang 
307244187235SMingwei Zhang 	pud = READ_ONCE(*pud_offset(&p4d, hva));
307344187235SMingwei Zhang 	if (pud_none(pud) || !pud_present(pud))
307444187235SMingwei Zhang 		goto out;
307544187235SMingwei Zhang 
30760a845e0fSPeter Xu 	if (pud_leaf(pud)) {
307744187235SMingwei Zhang 		level = PG_LEVEL_1G;
307844187235SMingwei Zhang 		goto out;
307944187235SMingwei Zhang 	}
308044187235SMingwei Zhang 
308144187235SMingwei Zhang 	pmd = READ_ONCE(*pmd_offset(&pud, hva));
308244187235SMingwei Zhang 	if (pmd_none(pmd) || !pmd_present(pmd))
308344187235SMingwei Zhang 		goto out;
308444187235SMingwei Zhang 
30852f709f7bSPeter Xu 	if (pmd_leaf(pmd))
308644187235SMingwei Zhang 		level = PG_LEVEL_2M;
308744187235SMingwei Zhang 
308844187235SMingwei Zhang out:
308944187235SMingwei Zhang 	local_irq_restore(flags);
3090db543216SSean Christopherson 	return level;
3091db543216SSean Christopherson }
3092db543216SSean Christopherson 
30938dd2eee9SChao Peng static int __kvm_mmu_max_mapping_level(struct kvm *kvm,
30948dd2eee9SChao Peng 				       const struct kvm_memory_slot *slot,
30958dd2eee9SChao Peng 				       gfn_t gfn, int max_level, bool is_private)
30961b6d9d9eSSean Christopherson {
30971b6d9d9eSSean Christopherson 	struct kvm_lpage_info *linfo;
3098ec607a56SPaolo Bonzini 	int host_level;
30991b6d9d9eSSean Christopherson 
31001b6d9d9eSSean Christopherson 	max_level = min(max_level, max_huge_page_level);
31011b6d9d9eSSean Christopherson 	for ( ; max_level > PG_LEVEL_4K; max_level--) {
31021b6d9d9eSSean Christopherson 		linfo = lpage_info_slot(gfn, slot, max_level);
31031b6d9d9eSSean Christopherson 		if (!linfo->disallow_lpage)
31041b6d9d9eSSean Christopherson 			break;
31051b6d9d9eSSean Christopherson 	}
31061b6d9d9eSSean Christopherson 
31078dd2eee9SChao Peng 	if (is_private)
31088dd2eee9SChao Peng 		return max_level;
31098dd2eee9SChao Peng 
31101b6d9d9eSSean Christopherson 	if (max_level == PG_LEVEL_4K)
31111b6d9d9eSSean Christopherson 		return PG_LEVEL_4K;
31121b6d9d9eSSean Christopherson 
3113a8ac499bSSean Christopherson 	host_level = host_pfn_mapping_level(kvm, gfn, slot);
3114ec607a56SPaolo Bonzini 	return min(host_level, max_level);
31151b6d9d9eSSean Christopherson }
31161b6d9d9eSSean Christopherson 
31178dd2eee9SChao Peng int kvm_mmu_max_mapping_level(struct kvm *kvm,
31188dd2eee9SChao Peng 			      const struct kvm_memory_slot *slot, gfn_t gfn,
31198dd2eee9SChao Peng 			      int max_level)
31208dd2eee9SChao Peng {
31218dd2eee9SChao Peng 	bool is_private = kvm_slot_can_be_private(slot) &&
31228dd2eee9SChao Peng 			  kvm_mem_is_private(kvm, gfn);
31238dd2eee9SChao Peng 
31248dd2eee9SChao Peng 	return __kvm_mmu_max_mapping_level(kvm, slot, gfn, max_level, is_private);
31258dd2eee9SChao Peng }
31268dd2eee9SChao Peng 
312773a3c659SPaolo Bonzini void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
31280885904dSSean Christopherson {
3129e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
313017eff019SSean Christopherson 	kvm_pfn_t mask;
31310885904dSSean Christopherson 
313273a3c659SPaolo Bonzini 	fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
31333cf06612SSean Christopherson 
313473a3c659SPaolo Bonzini 	if (unlikely(fault->max_level == PG_LEVEL_4K))
313573a3c659SPaolo Bonzini 		return;
313617eff019SSean Christopherson 
31375d49f08cSSean Christopherson 	if (is_error_noslot_pfn(fault->pfn))
313873a3c659SPaolo Bonzini 		return;
313917eff019SSean Christopherson 
3140e710c5f6SDavid Matlack 	if (kvm_slot_dirty_track_enabled(slot))
314173a3c659SPaolo Bonzini 		return;
3142293e306eSSean Christopherson 
31433cf06612SSean Christopherson 	/*
31443cf06612SSean Christopherson 	 * Enforce the iTLB multihit workaround after capturing the requested
31453cf06612SSean Christopherson 	 * level, which will be used to do precise, accurate accounting.
31463cf06612SSean Christopherson 	 */
31478dd2eee9SChao Peng 	fault->req_level = __kvm_mmu_max_mapping_level(vcpu->kvm, slot,
31488dd2eee9SChao Peng 						       fault->gfn, fault->max_level,
31498dd2eee9SChao Peng 						       fault->is_private);
315073a3c659SPaolo Bonzini 	if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
315173a3c659SPaolo Bonzini 		return;
31524cd071d1SSean Christopherson 
31530885904dSSean Christopherson 	/*
315420ec3ebdSChao Peng 	 * mmu_invalidate_retry() was successful and mmu_lock is held, so
31554cd071d1SSean Christopherson 	 * the pmd can't be split from under us.
31560885904dSSean Christopherson 	 */
315773a3c659SPaolo Bonzini 	fault->goal_level = fault->req_level;
315873a3c659SPaolo Bonzini 	mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
315973a3c659SPaolo Bonzini 	VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
316073a3c659SPaolo Bonzini 	fault->pfn &= ~mask;
31610885904dSSean Christopherson }
31620885904dSSean Christopherson 
3163536f0e6aSPaolo Bonzini void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
3164c50d8ae3SPaolo Bonzini {
3165536f0e6aSPaolo Bonzini 	if (cur_level > PG_LEVEL_4K &&
3166536f0e6aSPaolo Bonzini 	    cur_level == fault->goal_level &&
3167c50d8ae3SPaolo Bonzini 	    is_shadow_present_pte(spte) &&
316876901e56SMingwei Zhang 	    !is_large_pte(spte) &&
316976901e56SMingwei Zhang 	    spte_to_child_sp(spte)->nx_huge_page_disallowed) {
3170c50d8ae3SPaolo Bonzini 		/*
31716c882ef4SDavid Matlack 		 * A small SPTE exists for this pfn, but FNAME(fetch),
31726c882ef4SDavid Matlack 		 * direct_map(), or kvm_tdp_mmu_map() would like to create a
31736c882ef4SDavid Matlack 		 * large PTE instead: just force them to go down another level,
31746c882ef4SDavid Matlack 		 * patching back for them into pfn the next 9 bits of the
31756c882ef4SDavid Matlack 		 * address.
3176c50d8ae3SPaolo Bonzini 		 */
3177536f0e6aSPaolo Bonzini 		u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
3178536f0e6aSPaolo Bonzini 				KVM_PAGES_PER_HPAGE(cur_level - 1);
3179536f0e6aSPaolo Bonzini 		fault->pfn |= fault->gfn & page_mask;
3180536f0e6aSPaolo Bonzini 		fault->goal_level--;
3181c50d8ae3SPaolo Bonzini 	}
3182c50d8ae3SPaolo Bonzini }
3183c50d8ae3SPaolo Bonzini 
31846c882ef4SDavid Matlack static int direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3185c50d8ae3SPaolo Bonzini {
3186c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator it;
3187c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
318873a3c659SPaolo Bonzini 	int ret;
318943b74355SPaolo Bonzini 	gfn_t base_gfn = fault->gfn;
3190c50d8ae3SPaolo Bonzini 
319173a3c659SPaolo Bonzini 	kvm_mmu_hugepage_adjust(vcpu, fault);
31924cd071d1SSean Christopherson 
3193f0066d94SPaolo Bonzini 	trace_kvm_mmu_spte_requested(fault);
319443b74355SPaolo Bonzini 	for_each_shadow_entry(vcpu, fault->addr, it) {
3195c50d8ae3SPaolo Bonzini 		/*
3196c50d8ae3SPaolo Bonzini 		 * We cannot overwrite existing page tables with an NX
3197c50d8ae3SPaolo Bonzini 		 * large page, as the leaf could be executable.
3198c50d8ae3SPaolo Bonzini 		 */
319973a3c659SPaolo Bonzini 		if (fault->nx_huge_page_workaround_enabled)
3200536f0e6aSPaolo Bonzini 			disallowed_hugepage_adjust(fault, *it.sptep, it.level);
3201c50d8ae3SPaolo Bonzini 
3202c667a3baSHou Wenlong 		base_gfn = gfn_round_for_level(fault->gfn, it.level);
320373a3c659SPaolo Bonzini 		if (it.level == fault->goal_level)
3204c50d8ae3SPaolo Bonzini 			break;
3205c50d8ae3SPaolo Bonzini 
32062e65e842SDavid Matlack 		sp = kvm_mmu_get_child_sp(vcpu, it.sptep, base_gfn, true, ACC_ALL);
32070cd8dc73SPaolo Bonzini 		if (sp == ERR_PTR(-EEXIST))
32080cd8dc73SPaolo Bonzini 			continue;
3209c50d8ae3SPaolo Bonzini 
3210c50d8ae3SPaolo Bonzini 		link_shadow_page(vcpu, it.sptep, sp);
3211b5b0977fSSean Christopherson 		if (fault->huge_page_disallowed)
321255c510e2SSean Christopherson 			account_nx_huge_page(vcpu->kvm, sp,
3213428e9216SSean Christopherson 					     fault->req_level >= it.level);
3214c50d8ae3SPaolo Bonzini 	}
3215c50d8ae3SPaolo Bonzini 
3216b1a429fbSSean Christopherson 	if (WARN_ON_ONCE(it.level != fault->goal_level))
3217b1a429fbSSean Christopherson 		return -EFAULT;
3218b1a429fbSSean Christopherson 
32198a9f566aSDavid Matlack 	ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
3220a12f4381SPaolo Bonzini 			   base_gfn, fault->pfn, fault);
322112703759SSean Christopherson 	if (ret == RET_PF_SPURIOUS)
322212703759SSean Christopherson 		return ret;
322312703759SSean Christopherson 
3224c50d8ae3SPaolo Bonzini 	direct_pte_prefetch(vcpu, it.sptep);
3225c50d8ae3SPaolo Bonzini 	return ret;
3226c50d8ae3SPaolo Bonzini }
3227c50d8ae3SPaolo Bonzini 
3228cd08d178SDavid Matlack static void kvm_send_hwpoison_signal(struct kvm_memory_slot *slot, gfn_t gfn)
3229c50d8ae3SPaolo Bonzini {
3230cd08d178SDavid Matlack 	unsigned long hva = gfn_to_hva_memslot(slot, gfn);
3231cd08d178SDavid Matlack 
3232cd08d178SDavid Matlack 	send_sig_mceerr(BUS_MCEERR_AR, (void __user *)hva, PAGE_SHIFT, current);
3233c50d8ae3SPaolo Bonzini }
3234c50d8ae3SPaolo Bonzini 
3235cd08d178SDavid Matlack static int kvm_handle_error_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3236c50d8ae3SPaolo Bonzini {
3237cd08d178SDavid Matlack 	if (is_sigpending_pfn(fault->pfn)) {
323876657687SPeter Xu 		kvm_handle_signal_exit(vcpu);
323976657687SPeter Xu 		return -EINTR;
324076657687SPeter Xu 	}
324176657687SPeter Xu 
3242c50d8ae3SPaolo Bonzini 	/*
3243c50d8ae3SPaolo Bonzini 	 * Do not cache the mmio info caused by writing the readonly gfn
3244c50d8ae3SPaolo Bonzini 	 * into the spte otherwise read access on readonly gfn also can
3245c50d8ae3SPaolo Bonzini 	 * caused mmio page fault and treat it as mmio access.
3246c50d8ae3SPaolo Bonzini 	 */
3247cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_RO_FAULT)
3248c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
3249c50d8ae3SPaolo Bonzini 
3250cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_HWPOISON) {
3251cd08d178SDavid Matlack 		kvm_send_hwpoison_signal(fault->slot, fault->gfn);
3252c50d8ae3SPaolo Bonzini 		return RET_PF_RETRY;
3253c50d8ae3SPaolo Bonzini 	}
3254c50d8ae3SPaolo Bonzini 
3255c50d8ae3SPaolo Bonzini 	return -EFAULT;
3256c50d8ae3SPaolo Bonzini }
3257c50d8ae3SPaolo Bonzini 
3258354c908cSDavid Matlack static int kvm_handle_noslot_fault(struct kvm_vcpu *vcpu,
3259354c908cSDavid Matlack 				   struct kvm_page_fault *fault,
32605276c616SSean Christopherson 				   unsigned int access)
3261c50d8ae3SPaolo Bonzini {
32623a13f4feSPaolo Bonzini 	gva_t gva = fault->is_tdp ? 0 : fault->addr;
32633a13f4feSPaolo Bonzini 
32643a13f4feSPaolo Bonzini 	vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3265c50d8ae3SPaolo Bonzini 			     access & shadow_mmio_access_mask);
3266354c908cSDavid Matlack 
326730ab5901SSean Christopherson 	/*
326830ab5901SSean Christopherson 	 * If MMIO caching is disabled, emulate immediately without
326930ab5901SSean Christopherson 	 * touching the shadow page tables as attempting to install an
3270354c908cSDavid Matlack 	 * MMIO SPTE will just be an expensive nop.
327130ab5901SSean Christopherson 	 */
3272354c908cSDavid Matlack 	if (unlikely(!enable_mmio_caching))
32735276c616SSean Christopherson 		return RET_PF_EMULATE;
3274354c908cSDavid Matlack 
3275354c908cSDavid Matlack 	/*
3276354c908cSDavid Matlack 	 * Do not create an MMIO SPTE for a gfn greater than host.MAXPHYADDR,
3277354c908cSDavid Matlack 	 * any guest that generates such gfns is running nested and is being
3278354c908cSDavid Matlack 	 * tricked by L0 userspace (you can observe gfn > L1.MAXPHYADDR if and
3279354c908cSDavid Matlack 	 * only if L1's MAXPHYADDR is inaccurate with respect to the
3280354c908cSDavid Matlack 	 * hardware's).
3281354c908cSDavid Matlack 	 */
3282354c908cSDavid Matlack 	if (unlikely(fault->gfn > kvm_mmu_max_gfn()))
3283354c908cSDavid Matlack 		return RET_PF_EMULATE;
3284c50d8ae3SPaolo Bonzini 
32855276c616SSean Christopherson 	return RET_PF_CONTINUE;
3286c50d8ae3SPaolo Bonzini }
3287c50d8ae3SPaolo Bonzini 
32883c8ad5a6SPaolo Bonzini static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3289c50d8ae3SPaolo Bonzini {
3290c50d8ae3SPaolo Bonzini 	/*
32915c64aba5SSean Christopherson 	 * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
32925c64aba5SSean Christopherson 	 * reach the common page fault handler if the SPTE has an invalid MMIO
32935c64aba5SSean Christopherson 	 * generation number.  Refreshing the MMIO generation needs to go down
32945c64aba5SSean Christopherson 	 * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3295c50d8ae3SPaolo Bonzini 	 */
32963c8ad5a6SPaolo Bonzini 	if (fault->rsvd)
3297c50d8ae3SPaolo Bonzini 		return false;
3298c50d8ae3SPaolo Bonzini 
3299c50d8ae3SPaolo Bonzini 	/*
3300c50d8ae3SPaolo Bonzini 	 * #PF can be fast if:
3301c50d8ae3SPaolo Bonzini 	 *
330254275f74SSean Christopherson 	 * 1. The shadow page table entry is not present and A/D bits are
330354275f74SSean Christopherson 	 *    disabled _by KVM_, which could mean that the fault is potentially
330454275f74SSean Christopherson 	 *    caused by access tracking (if enabled).  If A/D bits are enabled
330554275f74SSean Christopherson 	 *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
330654275f74SSean Christopherson 	 *    bits for L2 and employ access tracking, but the fast page fault
330754275f74SSean Christopherson 	 *    mechanism only supports direct MMUs.
330854275f74SSean Christopherson 	 * 2. The shadow page table entry is present, the access is a write,
330954275f74SSean Christopherson 	 *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
331054275f74SSean Christopherson 	 *    the fault was caused by a write-protection violation.  If the
331154275f74SSean Christopherson 	 *    SPTE is MMU-writable (determined later), the fault can be fixed
331254275f74SSean Christopherson 	 *    by setting the Writable bit, which can be done out of mmu_lock.
3313c50d8ae3SPaolo Bonzini 	 */
33145c64aba5SSean Christopherson 	if (!fault->present)
33155c64aba5SSean Christopherson 		return !kvm_ad_enabled();
33165c64aba5SSean Christopherson 
33175c64aba5SSean Christopherson 	/*
33185c64aba5SSean Christopherson 	 * Note, instruction fetches and writes are mutually exclusive, ignore
33195c64aba5SSean Christopherson 	 * the "exec" flag.
33205c64aba5SSean Christopherson 	 */
33215c64aba5SSean Christopherson 	return fault->write;
3322c50d8ae3SPaolo Bonzini }
3323c50d8ae3SPaolo Bonzini 
3324c50d8ae3SPaolo Bonzini /*
3325c50d8ae3SPaolo Bonzini  * Returns true if the SPTE was fixed successfully. Otherwise,
3326c50d8ae3SPaolo Bonzini  * someone else modified the SPTE from its original value.
3327c50d8ae3SPaolo Bonzini  */
3328f3d90f90SSean Christopherson static bool fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu,
3329f3d90f90SSean Christopherson 				    struct kvm_page_fault *fault,
3330c50d8ae3SPaolo Bonzini 				    u64 *sptep, u64 old_spte, u64 new_spte)
3331c50d8ae3SPaolo Bonzini {
3332c50d8ae3SPaolo Bonzini 	/*
3333c50d8ae3SPaolo Bonzini 	 * Theoretically we could also set dirty bit (and flush TLB) here in
3334c50d8ae3SPaolo Bonzini 	 * order to eliminate unnecessary PML logging. See comments in
3335c50d8ae3SPaolo Bonzini 	 * set_spte. But fast_page_fault is very unlikely to happen with PML
3336c50d8ae3SPaolo Bonzini 	 * enabled, so we do not do this. This might result in the same GPA
3337c50d8ae3SPaolo Bonzini 	 * to be logged in PML buffer again when the write really happens, and
3338c50d8ae3SPaolo Bonzini 	 * eventually to be called by mark_page_dirty twice. But it's also no
3339c50d8ae3SPaolo Bonzini 	 * harm. This also avoids the TLB flush needed after setting dirty bit
3340c50d8ae3SPaolo Bonzini 	 * so non-PML cases won't be impacted.
3341c50d8ae3SPaolo Bonzini 	 *
3342c50d8ae3SPaolo Bonzini 	 * Compare with set_spte where instead shadow_dirty_mask is set.
3343c50d8ae3SPaolo Bonzini 	 */
33442db2f46fSUros Bizjak 	if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3345c50d8ae3SPaolo Bonzini 		return false;
3346c50d8ae3SPaolo Bonzini 
3347e710c5f6SDavid Matlack 	if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3348e710c5f6SDavid Matlack 		mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3349c50d8ae3SPaolo Bonzini 
3350c50d8ae3SPaolo Bonzini 	return true;
3351c50d8ae3SPaolo Bonzini }
3352c50d8ae3SPaolo Bonzini 
33533c8ad5a6SPaolo Bonzini static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3354c50d8ae3SPaolo Bonzini {
33553c8ad5a6SPaolo Bonzini 	if (fault->exec)
3356c50d8ae3SPaolo Bonzini 		return is_executable_pte(spte);
3357c50d8ae3SPaolo Bonzini 
33583c8ad5a6SPaolo Bonzini 	if (fault->write)
3359c50d8ae3SPaolo Bonzini 		return is_writable_pte(spte);
3360c50d8ae3SPaolo Bonzini 
3361c50d8ae3SPaolo Bonzini 	/* Fault was on Read access */
3362c50d8ae3SPaolo Bonzini 	return spte & PT_PRESENT_MASK;
3363c50d8ae3SPaolo Bonzini }
3364c50d8ae3SPaolo Bonzini 
3365c50d8ae3SPaolo Bonzini /*
33666e8eb206SDavid Matlack  * Returns the last level spte pointer of the shadow page walk for the given
33676e8eb206SDavid Matlack  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
33686e8eb206SDavid Matlack  * walk could be performed, returns NULL and *spte does not contain valid data.
33696e8eb206SDavid Matlack  *
33706e8eb206SDavid Matlack  * Contract:
33716e8eb206SDavid Matlack  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
33726e8eb206SDavid Matlack  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
33736e8eb206SDavid Matlack  */
33746e8eb206SDavid Matlack static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
33756e8eb206SDavid Matlack {
33766e8eb206SDavid Matlack 	struct kvm_shadow_walk_iterator iterator;
33776e8eb206SDavid Matlack 	u64 old_spte;
33786e8eb206SDavid Matlack 	u64 *sptep = NULL;
33796e8eb206SDavid Matlack 
33806e8eb206SDavid Matlack 	for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
33816e8eb206SDavid Matlack 		sptep = iterator.sptep;
33826e8eb206SDavid Matlack 		*spte = old_spte;
33836e8eb206SDavid Matlack 	}
33846e8eb206SDavid Matlack 
33856e8eb206SDavid Matlack 	return sptep;
33866e8eb206SDavid Matlack }
33876e8eb206SDavid Matlack 
33886e8eb206SDavid Matlack /*
3389c4371c2aSSean Christopherson  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3390c50d8ae3SPaolo Bonzini  */
33913c8ad5a6SPaolo Bonzini static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3392c50d8ae3SPaolo Bonzini {
3393c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3394c4371c2aSSean Christopherson 	int ret = RET_PF_INVALID;
33951de9992fSLi zeming 	u64 spte;
33961de9992fSLi zeming 	u64 *sptep;
3397c50d8ae3SPaolo Bonzini 	uint retry_count = 0;
3398c50d8ae3SPaolo Bonzini 
33993c8ad5a6SPaolo Bonzini 	if (!page_fault_can_be_fast(fault))
3400c4371c2aSSean Christopherson 		return ret;
3401c50d8ae3SPaolo Bonzini 
3402c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
3403c50d8ae3SPaolo Bonzini 
3404c50d8ae3SPaolo Bonzini 	do {
3405c50d8ae3SPaolo Bonzini 		u64 new_spte;
3406c50d8ae3SPaolo Bonzini 
3407dfe0ecc6SSean Christopherson 		if (tdp_mmu_enabled)
34083c8ad5a6SPaolo Bonzini 			sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
34096e8eb206SDavid Matlack 		else
34103c8ad5a6SPaolo Bonzini 			sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3411c50d8ae3SPaolo Bonzini 
34121de9992fSLi zeming 		/*
34131de9992fSLi zeming 		 * It's entirely possible for the mapping to have been zapped
34141de9992fSLi zeming 		 * by a different task, but the root page should always be
34151de9992fSLi zeming 		 * available as the vCPU holds a reference to its root(s).
34161de9992fSLi zeming 		 */
34171de9992fSLi zeming 		if (WARN_ON_ONCE(!sptep))
34181de9992fSLi zeming 			spte = REMOVED_SPTE;
34191de9992fSLi zeming 
3420ec89e643SSean Christopherson 		if (!is_shadow_present_pte(spte))
3421ec89e643SSean Christopherson 			break;
3422ec89e643SSean Christopherson 
34236e8eb206SDavid Matlack 		sp = sptep_to_sp(sptep);
3424c50d8ae3SPaolo Bonzini 		if (!is_last_spte(spte, sp->role.level))
3425c50d8ae3SPaolo Bonzini 			break;
3426c50d8ae3SPaolo Bonzini 
3427c50d8ae3SPaolo Bonzini 		/*
3428c50d8ae3SPaolo Bonzini 		 * Check whether the memory access that caused the fault would
3429c50d8ae3SPaolo Bonzini 		 * still cause it if it were to be performed right now. If not,
3430c50d8ae3SPaolo Bonzini 		 * then this is a spurious fault caused by TLB lazily flushed,
3431c50d8ae3SPaolo Bonzini 		 * or some other CPU has already fixed the PTE after the
3432c50d8ae3SPaolo Bonzini 		 * current CPU took the fault.
3433c50d8ae3SPaolo Bonzini 		 *
3434c50d8ae3SPaolo Bonzini 		 * Need not check the access of upper level table entries since
3435c50d8ae3SPaolo Bonzini 		 * they are always ACC_ALL.
3436c50d8ae3SPaolo Bonzini 		 */
34373c8ad5a6SPaolo Bonzini 		if (is_access_allowed(fault, spte)) {
3438c4371c2aSSean Christopherson 			ret = RET_PF_SPURIOUS;
3439c50d8ae3SPaolo Bonzini 			break;
3440c50d8ae3SPaolo Bonzini 		}
3441c50d8ae3SPaolo Bonzini 
3442c50d8ae3SPaolo Bonzini 		new_spte = spte;
3443c50d8ae3SPaolo Bonzini 
344454275f74SSean Christopherson 		/*
344554275f74SSean Christopherson 		 * KVM only supports fixing page faults outside of MMU lock for
344654275f74SSean Christopherson 		 * direct MMUs, nested MMUs are always indirect, and KVM always
344754275f74SSean Christopherson 		 * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
344854275f74SSean Christopherson 		 * enabled, the SPTE can't be an access-tracked SPTE.
344954275f74SSean Christopherson 		 */
345054275f74SSean Christopherson 		if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3451c50d8ae3SPaolo Bonzini 			new_spte = restore_acc_track_spte(new_spte);
3452c50d8ae3SPaolo Bonzini 
3453c50d8ae3SPaolo Bonzini 		/*
345454275f74SSean Christopherson 		 * To keep things simple, only SPTEs that are MMU-writable can
345554275f74SSean Christopherson 		 * be made fully writable outside of mmu_lock, e.g. only SPTEs
345654275f74SSean Christopherson 		 * that were write-protected for dirty-logging or access
345754275f74SSean Christopherson 		 * tracking are handled here.  Don't bother checking if the
345854275f74SSean Christopherson 		 * SPTE is writable to prioritize running with A/D bits enabled.
345954275f74SSean Christopherson 		 * The is_access_allowed() check above handles the common case
346054275f74SSean Christopherson 		 * of the fault being spurious, and the SPTE is known to be
346154275f74SSean Christopherson 		 * shadow-present, i.e. except for access tracking restoration
346254275f74SSean Christopherson 		 * making the new SPTE writable, the check is wasteful.
3463c50d8ae3SPaolo Bonzini 		 */
3464706c9c55SSean Christopherson 		if (fault->write && is_mmu_writable_spte(spte)) {
3465c50d8ae3SPaolo Bonzini 			new_spte |= PT_WRITABLE_MASK;
3466c50d8ae3SPaolo Bonzini 
3467c50d8ae3SPaolo Bonzini 			/*
346810c30de0SJunaid Shahid 			 * Do not fix write-permission on the large spte when
346910c30de0SJunaid Shahid 			 * dirty logging is enabled. Since we only dirty the
347010c30de0SJunaid Shahid 			 * first page into the dirty-bitmap in
3471c50d8ae3SPaolo Bonzini 			 * fast_pf_fix_direct_spte(), other pages are missed
3472c50d8ae3SPaolo Bonzini 			 * if its slot has dirty logging enabled.
3473c50d8ae3SPaolo Bonzini 			 *
3474c50d8ae3SPaolo Bonzini 			 * Instead, we let the slow page fault path create a
3475c50d8ae3SPaolo Bonzini 			 * normal spte to fix the access.
3476c50d8ae3SPaolo Bonzini 			 */
347710c30de0SJunaid Shahid 			if (sp->role.level > PG_LEVEL_4K &&
347810c30de0SJunaid Shahid 			    kvm_slot_dirty_track_enabled(fault->slot))
3479c50d8ae3SPaolo Bonzini 				break;
3480c50d8ae3SPaolo Bonzini 		}
3481c50d8ae3SPaolo Bonzini 
3482c50d8ae3SPaolo Bonzini 		/* Verify that the fault can be handled in the fast path */
3483c50d8ae3SPaolo Bonzini 		if (new_spte == spte ||
34843c8ad5a6SPaolo Bonzini 		    !is_access_allowed(fault, new_spte))
3485c50d8ae3SPaolo Bonzini 			break;
3486c50d8ae3SPaolo Bonzini 
3487c50d8ae3SPaolo Bonzini 		/*
3488c50d8ae3SPaolo Bonzini 		 * Currently, fast page fault only works for direct mapping
3489c50d8ae3SPaolo Bonzini 		 * since the gfn is not stable for indirect shadow page. See
34903ecad8c2SMauro Carvalho Chehab 		 * Documentation/virt/kvm/locking.rst to get more detail.
3491c50d8ae3SPaolo Bonzini 		 */
3492e710c5f6SDavid Matlack 		if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3493c4371c2aSSean Christopherson 			ret = RET_PF_FIXED;
3494c50d8ae3SPaolo Bonzini 			break;
3495c4371c2aSSean Christopherson 		}
3496c50d8ae3SPaolo Bonzini 
3497c50d8ae3SPaolo Bonzini 		if (++retry_count > 4) {
34988d20bd63SSean Christopherson 			pr_warn_once("Fast #PF retrying more than 4 times.\n");
3499c50d8ae3SPaolo Bonzini 			break;
3500c50d8ae3SPaolo Bonzini 		}
3501c50d8ae3SPaolo Bonzini 
3502c50d8ae3SPaolo Bonzini 	} while (true);
3503c50d8ae3SPaolo Bonzini 
3504f0066d94SPaolo Bonzini 	trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3505c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
3506c50d8ae3SPaolo Bonzini 
35071075d41eSSean Christopherson 	if (ret != RET_PF_INVALID)
35081075d41eSSean Christopherson 		vcpu->stat.pf_fast++;
35091075d41eSSean Christopherson 
3510c4371c2aSSean Christopherson 	return ret;
3511c50d8ae3SPaolo Bonzini }
3512c50d8ae3SPaolo Bonzini 
3513c50d8ae3SPaolo Bonzini static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3514c50d8ae3SPaolo Bonzini 			       struct list_head *invalid_list)
3515c50d8ae3SPaolo Bonzini {
3516c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3517c50d8ae3SPaolo Bonzini 
3518c50d8ae3SPaolo Bonzini 	if (!VALID_PAGE(*root_hpa))
3519c50d8ae3SPaolo Bonzini 		return;
3520c50d8ae3SPaolo Bonzini 
3521c5f2d564SSean Christopherson 	sp = root_to_sp(*root_hpa);
352220ba462dSSean Christopherson 	if (WARN_ON_ONCE(!sp))
35239191b8f0SPaolo Bonzini 		return;
352402c00b3aSBen Gardon 
3525576a15deSSean Christopherson 	if (is_tdp_mmu_page(sp)) {
3526576a15deSSean Christopherson 		lockdep_assert_held_read(&kvm->mmu_lock);
35275f3c8c91SPaolo Bonzini 		kvm_tdp_mmu_put_root(kvm, sp);
3528576a15deSSean Christopherson 	} else {
3529576a15deSSean Christopherson 		lockdep_assert_held_write(&kvm->mmu_lock);
3530576a15deSSean Christopherson 		if (!--sp->root_count && sp->role.invalid)
3531c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3532576a15deSSean Christopherson 	}
3533c50d8ae3SPaolo Bonzini 
3534c50d8ae3SPaolo Bonzini 	*root_hpa = INVALID_PAGE;
3535c50d8ae3SPaolo Bonzini }
3536c50d8ae3SPaolo Bonzini 
3537c50d8ae3SPaolo Bonzini /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
35380c1c92f1SPaolo Bonzini void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3539c50d8ae3SPaolo Bonzini 			ulong roots_to_free)
3540c50d8ae3SPaolo Bonzini {
3541576a15deSSean Christopherson 	bool is_tdp_mmu = tdp_mmu_enabled && mmu->root_role.direct;
3542c50d8ae3SPaolo Bonzini 	int i;
3543c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
3544594bef79SPaolo Bonzini 	bool free_active_root;
3545c50d8ae3SPaolo Bonzini 
3546f94db0c8SSean Christopherson 	WARN_ON_ONCE(roots_to_free & ~KVM_MMU_ROOTS_ALL);
3547f94db0c8SSean Christopherson 
3548c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3549c50d8ae3SPaolo Bonzini 
3550c50d8ae3SPaolo Bonzini 	/* Before acquiring the MMU lock, see if we need to do any real work. */
3551594bef79SPaolo Bonzini 	free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3552594bef79SPaolo Bonzini 		&& VALID_PAGE(mmu->root.hpa);
3553594bef79SPaolo Bonzini 
3554594bef79SPaolo Bonzini 	if (!free_active_root) {
3555c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3556c50d8ae3SPaolo Bonzini 			if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3557c50d8ae3SPaolo Bonzini 			    VALID_PAGE(mmu->prev_roots[i].hpa))
3558c50d8ae3SPaolo Bonzini 				break;
3559c50d8ae3SPaolo Bonzini 
3560c50d8ae3SPaolo Bonzini 		if (i == KVM_MMU_NUM_PREV_ROOTS)
3561c50d8ae3SPaolo Bonzini 			return;
3562c50d8ae3SPaolo Bonzini 	}
3563c50d8ae3SPaolo Bonzini 
3564576a15deSSean Christopherson 	if (is_tdp_mmu)
3565576a15deSSean Christopherson 		read_lock(&kvm->mmu_lock);
3566576a15deSSean Christopherson 	else
3567531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
3568c50d8ae3SPaolo Bonzini 
3569c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3570c50d8ae3SPaolo Bonzini 		if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
35714d710de9SSean Christopherson 			mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3572c50d8ae3SPaolo Bonzini 					   &invalid_list);
3573c50d8ae3SPaolo Bonzini 
3574c50d8ae3SPaolo Bonzini 	if (free_active_root) {
35750e3223d8SSean Christopherson 		if (kvm_mmu_is_dummy_root(mmu->root.hpa)) {
35760e3223d8SSean Christopherson 			/* Nothing to cleanup for dummy roots. */
35770e3223d8SSean Christopherson 		} else if (root_to_sp(mmu->root.hpa)) {
3578b9e5603cSPaolo Bonzini 			mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
357904d45551SSean Christopherson 		} else if (mmu->pae_root) {
3580c834e5e4SSean Christopherson 			for (i = 0; i < 4; ++i) {
3581c834e5e4SSean Christopherson 				if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3582c834e5e4SSean Christopherson 					continue;
3583c834e5e4SSean Christopherson 
3584c834e5e4SSean Christopherson 				mmu_free_root_page(kvm, &mmu->pae_root[i],
3585c50d8ae3SPaolo Bonzini 						   &invalid_list);
3586c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3587c50d8ae3SPaolo Bonzini 			}
3588c50d8ae3SPaolo Bonzini 		}
3589b9e5603cSPaolo Bonzini 		mmu->root.hpa = INVALID_PAGE;
3590b9e5603cSPaolo Bonzini 		mmu->root.pgd = 0;
3591c50d8ae3SPaolo Bonzini 	}
3592c50d8ae3SPaolo Bonzini 
3593576a15deSSean Christopherson 	if (is_tdp_mmu) {
3594576a15deSSean Christopherson 		read_unlock(&kvm->mmu_lock);
3595576a15deSSean Christopherson 		WARN_ON_ONCE(!list_empty(&invalid_list));
3596576a15deSSean Christopherson 	} else {
35974d710de9SSean Christopherson 		kvm_mmu_commit_zap_page(kvm, &invalid_list);
3598531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
3599c50d8ae3SPaolo Bonzini 	}
3600576a15deSSean Christopherson }
3601c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3602c50d8ae3SPaolo Bonzini 
36030c1c92f1SPaolo Bonzini void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
360425b62c62SSean Christopherson {
360525b62c62SSean Christopherson 	unsigned long roots_to_free = 0;
3606c5f2d564SSean Christopherson 	struct kvm_mmu_page *sp;
360725b62c62SSean Christopherson 	hpa_t root_hpa;
360825b62c62SSean Christopherson 	int i;
360925b62c62SSean Christopherson 
361025b62c62SSean Christopherson 	/*
361125b62c62SSean Christopherson 	 * This should not be called while L2 is active, L2 can't invalidate
361225b62c62SSean Christopherson 	 * _only_ its own roots, e.g. INVVPID unconditionally exits.
361325b62c62SSean Christopherson 	 */
36147a458f0eSPaolo Bonzini 	WARN_ON_ONCE(mmu->root_role.guest_mode);
361525b62c62SSean Christopherson 
361625b62c62SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
361725b62c62SSean Christopherson 		root_hpa = mmu->prev_roots[i].hpa;
361825b62c62SSean Christopherson 		if (!VALID_PAGE(root_hpa))
361925b62c62SSean Christopherson 			continue;
362025b62c62SSean Christopherson 
3621c5f2d564SSean Christopherson 		sp = root_to_sp(root_hpa);
3622c5f2d564SSean Christopherson 		if (!sp || sp->role.guest_mode)
362325b62c62SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
362425b62c62SSean Christopherson 	}
362525b62c62SSean Christopherson 
36260c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, roots_to_free);
362725b62c62SSean Christopherson }
362825b62c62SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
362925b62c62SSean Christopherson 
36302e65e842SDavid Matlack static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, int quadrant,
363186938ab6SDavid Matlack 			    u8 level)
3632c50d8ae3SPaolo Bonzini {
36332e65e842SDavid Matlack 	union kvm_mmu_page_role role = vcpu->arch.mmu->root_role;
3634c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
36358123f265SSean Christopherson 
36362e65e842SDavid Matlack 	role.level = level;
36372e65e842SDavid Matlack 	role.quadrant = quadrant;
36382e65e842SDavid Matlack 
36397f497775SDavid Matlack 	WARN_ON_ONCE(quadrant && !role.has_4_byte_gpte);
36407f497775SDavid Matlack 	WARN_ON_ONCE(role.direct && role.has_4_byte_gpte);
36417f497775SDavid Matlack 
364287654643SDavid Matlack 	sp = kvm_mmu_get_shadow_page(vcpu, gfn, role);
36438123f265SSean Christopherson 	++sp->root_count;
36448123f265SSean Christopherson 
36458123f265SSean Christopherson 	return __pa(sp->spt);
36468123f265SSean Christopherson }
36478123f265SSean Christopherson 
36488123f265SSean Christopherson static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
36498123f265SSean Christopherson {
3650b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3651a972e29cSPaolo Bonzini 	u8 shadow_root_level = mmu->root_role.level;
36528123f265SSean Christopherson 	hpa_t root;
3653c50d8ae3SPaolo Bonzini 	unsigned i;
36544a38162eSPaolo Bonzini 	int r;
36554a38162eSPaolo Bonzini 
3656f5238c2aSSean Christopherson 	if (tdp_mmu_enabled)
3657f5238c2aSSean Christopherson 		return kvm_tdp_mmu_alloc_root(vcpu);
3658f5238c2aSSean Christopherson 
36594a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
36604a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
36614a38162eSPaolo Bonzini 	if (r < 0)
36624a38162eSPaolo Bonzini 		goto out_unlock;
3663c50d8ae3SPaolo Bonzini 
3664f5238c2aSSean Christopherson 	if (shadow_root_level >= PT64_ROOT_4LEVEL) {
366586938ab6SDavid Matlack 		root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level);
3666b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
36678123f265SSean Christopherson 	} else if (shadow_root_level == PT32E_ROOT_LEVEL) {
36684a38162eSPaolo Bonzini 		if (WARN_ON_ONCE(!mmu->pae_root)) {
36694a38162eSPaolo Bonzini 			r = -EIO;
36704a38162eSPaolo Bonzini 			goto out_unlock;
36714a38162eSPaolo Bonzini 		}
367273ad1606SSean Christopherson 
3673c50d8ae3SPaolo Bonzini 		for (i = 0; i < 4; ++i) {
3674c834e5e4SSean Christopherson 			WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3675c50d8ae3SPaolo Bonzini 
36767f497775SDavid Matlack 			root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT), 0,
36772e65e842SDavid Matlack 					      PT32_ROOT_LEVEL);
367817e368d9SSean Christopherson 			mmu->pae_root[i] = root | PT_PRESENT_MASK |
3679d2263de1SYuan Yao 					   shadow_me_value;
3680c50d8ae3SPaolo Bonzini 		}
3681b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
368273ad1606SSean Christopherson 	} else {
368373ad1606SSean Christopherson 		WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
36844a38162eSPaolo Bonzini 		r = -EIO;
36854a38162eSPaolo Bonzini 		goto out_unlock;
368673ad1606SSean Christopherson 	}
36873651c7fcSSean Christopherson 
3688b9e5603cSPaolo Bonzini 	/* root.pgd is ignored for direct MMUs. */
3689b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
36904a38162eSPaolo Bonzini out_unlock:
36914a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
36924a38162eSPaolo Bonzini 	return r;
3693c50d8ae3SPaolo Bonzini }
3694c50d8ae3SPaolo Bonzini 
36951e76a3ceSDavid Stevens static int mmu_first_shadow_root_alloc(struct kvm *kvm)
36961e76a3ceSDavid Stevens {
36971e76a3ceSDavid Stevens 	struct kvm_memslots *slots;
36981e76a3ceSDavid Stevens 	struct kvm_memory_slot *slot;
3699a54d8066SMaciej S. Szmigiero 	int r = 0, i, bkt;
37001e76a3ceSDavid Stevens 
37011e76a3ceSDavid Stevens 	/*
37021e76a3ceSDavid Stevens 	 * Check if this is the first shadow root being allocated before
37031e76a3ceSDavid Stevens 	 * taking the lock.
37041e76a3ceSDavid Stevens 	 */
37051e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37061e76a3ceSDavid Stevens 		return 0;
37071e76a3ceSDavid Stevens 
37081e76a3ceSDavid Stevens 	mutex_lock(&kvm->slots_arch_lock);
37091e76a3ceSDavid Stevens 
37101e76a3ceSDavid Stevens 	/* Recheck, under the lock, whether this is the first shadow root. */
37111e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37121e76a3ceSDavid Stevens 		goto out_unlock;
37131e76a3ceSDavid Stevens 
37141e76a3ceSDavid Stevens 	/*
37151e76a3ceSDavid Stevens 	 * Check if anything actually needs to be allocated, e.g. all metadata
37161e76a3ceSDavid Stevens 	 * will be allocated upfront if TDP is disabled.
37171e76a3ceSDavid Stevens 	 */
37181e76a3ceSDavid Stevens 	if (kvm_memslots_have_rmaps(kvm) &&
37191e76a3ceSDavid Stevens 	    kvm_page_track_write_tracking_enabled(kvm))
37201e76a3ceSDavid Stevens 		goto out_success;
37211e76a3ceSDavid Stevens 
3722eed52e43SSean Christopherson 	for (i = 0; i < kvm_arch_nr_memslot_as_ids(kvm); i++) {
37231e76a3ceSDavid Stevens 		slots = __kvm_memslots(kvm, i);
3724a54d8066SMaciej S. Szmigiero 		kvm_for_each_memslot(slot, bkt, slots) {
37251e76a3ceSDavid Stevens 			/*
37261e76a3ceSDavid Stevens 			 * Both of these functions are no-ops if the target is
37271e76a3ceSDavid Stevens 			 * already allocated, so unconditionally calling both
37281e76a3ceSDavid Stevens 			 * is safe.  Intentionally do NOT free allocations on
37291e76a3ceSDavid Stevens 			 * failure to avoid having to track which allocations
37301e76a3ceSDavid Stevens 			 * were made now versus when the memslot was created.
37311e76a3ceSDavid Stevens 			 * The metadata is guaranteed to be freed when the slot
37321e76a3ceSDavid Stevens 			 * is freed, and will be kept/used if userspace retries
37331e76a3ceSDavid Stevens 			 * KVM_RUN instead of killing the VM.
37341e76a3ceSDavid Stevens 			 */
37351e76a3ceSDavid Stevens 			r = memslot_rmap_alloc(slot, slot->npages);
37361e76a3ceSDavid Stevens 			if (r)
37371e76a3ceSDavid Stevens 				goto out_unlock;
37381e76a3ceSDavid Stevens 			r = kvm_page_track_write_tracking_alloc(slot);
37391e76a3ceSDavid Stevens 			if (r)
37401e76a3ceSDavid Stevens 				goto out_unlock;
37411e76a3ceSDavid Stevens 		}
37421e76a3ceSDavid Stevens 	}
37431e76a3ceSDavid Stevens 
37441e76a3ceSDavid Stevens 	/*
37451e76a3ceSDavid Stevens 	 * Ensure that shadow_root_allocated becomes true strictly after
37461e76a3ceSDavid Stevens 	 * all the related pointers are set.
37471e76a3ceSDavid Stevens 	 */
37481e76a3ceSDavid Stevens out_success:
37491e76a3ceSDavid Stevens 	smp_store_release(&kvm->arch.shadow_root_allocated, true);
37501e76a3ceSDavid Stevens 
37511e76a3ceSDavid Stevens out_unlock:
37521e76a3ceSDavid Stevens 	mutex_unlock(&kvm->slots_arch_lock);
37531e76a3ceSDavid Stevens 	return r;
37541e76a3ceSDavid Stevens }
37551e76a3ceSDavid Stevens 
3756c50d8ae3SPaolo Bonzini static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3757c50d8ae3SPaolo Bonzini {
3758b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
37596e0918aeSSean Christopherson 	u64 pdptrs[4], pm_mask;
3760be01e8e2SSean Christopherson 	gfn_t root_gfn, root_pgd;
37617f497775SDavid Matlack 	int quadrant, i, r;
37628123f265SSean Christopherson 	hpa_t root;
3763c50d8ae3SPaolo Bonzini 
37642fdcc1b3SPaolo Bonzini 	root_pgd = kvm_mmu_get_guest_pgd(vcpu, mmu);
3765a130066fSBinbin Wu 	root_gfn = (root_pgd & __PT_BASE_ADDR_MASK) >> PAGE_SHIFT;
3766c50d8ae3SPaolo Bonzini 
37670e3223d8SSean Christopherson 	if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
37680e3223d8SSean Christopherson 		mmu->root.hpa = kvm_mmu_get_dummy_root();
37690e3223d8SSean Christopherson 		return 0;
37700e3223d8SSean Christopherson 	}
3771c50d8ae3SPaolo Bonzini 
3772c50d8ae3SPaolo Bonzini 	/*
37734a38162eSPaolo Bonzini 	 * On SVM, reading PDPTRs might access guest memory, which might fault
37744a38162eSPaolo Bonzini 	 * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
37754a38162eSPaolo Bonzini 	 */
37764d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
37776e0918aeSSean Christopherson 		for (i = 0; i < 4; ++i) {
37786e0918aeSSean Christopherson 			pdptrs[i] = mmu->get_pdptr(vcpu, i);
37796e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK))
37806e0918aeSSean Christopherson 				continue;
37816e0918aeSSean Christopherson 
37820e3223d8SSean Christopherson 			if (!kvm_vcpu_is_visible_gfn(vcpu, pdptrs[i] >> PAGE_SHIFT))
37830e3223d8SSean Christopherson 				pdptrs[i] = 0;
37846e0918aeSSean Christopherson 		}
37856e0918aeSSean Christopherson 	}
37866e0918aeSSean Christopherson 
37871e76a3ceSDavid Stevens 	r = mmu_first_shadow_root_alloc(vcpu->kvm);
3788d501f747SBen Gardon 	if (r)
3789d501f747SBen Gardon 		return r;
3790d501f747SBen Gardon 
37914a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
37924a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
37934a38162eSPaolo Bonzini 	if (r < 0)
37944a38162eSPaolo Bonzini 		goto out_unlock;
37954a38162eSPaolo Bonzini 
3796c50d8ae3SPaolo Bonzini 	/*
3797c50d8ae3SPaolo Bonzini 	 * Do we shadow a long mode page table? If so we need to
3798c50d8ae3SPaolo Bonzini 	 * write-protect the guests page table root.
3799c50d8ae3SPaolo Bonzini 	 */
38004d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
38018123f265SSean Christopherson 		root = mmu_alloc_root(vcpu, root_gfn, 0,
380286938ab6SDavid Matlack 				      mmu->root_role.level);
3803b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
3804be01e8e2SSean Christopherson 		goto set_root_pgd;
3805c50d8ae3SPaolo Bonzini 	}
3806c50d8ae3SPaolo Bonzini 
38074a38162eSPaolo Bonzini 	if (WARN_ON_ONCE(!mmu->pae_root)) {
38084a38162eSPaolo Bonzini 		r = -EIO;
38094a38162eSPaolo Bonzini 		goto out_unlock;
38104a38162eSPaolo Bonzini 	}
381173ad1606SSean Christopherson 
3812c50d8ae3SPaolo Bonzini 	/*
3813c50d8ae3SPaolo Bonzini 	 * We shadow a 32 bit page table. This may be a legacy 2-level
3814c50d8ae3SPaolo Bonzini 	 * or a PAE 3-level page table. In either case we need to be aware that
3815c50d8ae3SPaolo Bonzini 	 * the shadow page table may be a PAE or a long mode page table.
3816c50d8ae3SPaolo Bonzini 	 */
3817e54f1ff2SKai Huang 	pm_mask = PT_PRESENT_MASK | shadow_me_value;
3818a972e29cSPaolo Bonzini 	if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3819c50d8ae3SPaolo Bonzini 		pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3820c50d8ae3SPaolo Bonzini 
382103ca4589SSean Christopherson 		if (WARN_ON_ONCE(!mmu->pml4_root)) {
38224a38162eSPaolo Bonzini 			r = -EIO;
38234a38162eSPaolo Bonzini 			goto out_unlock;
38244a38162eSPaolo Bonzini 		}
382503ca4589SSean Christopherson 		mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3826cb0f722aSWei Huang 
3827a972e29cSPaolo Bonzini 		if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3828cb0f722aSWei Huang 			if (WARN_ON_ONCE(!mmu->pml5_root)) {
3829cb0f722aSWei Huang 				r = -EIO;
3830cb0f722aSWei Huang 				goto out_unlock;
3831cb0f722aSWei Huang 			}
3832cb0f722aSWei Huang 			mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3833cb0f722aSWei Huang 		}
383404d45551SSean Christopherson 	}
383504d45551SSean Christopherson 
3836c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3837c834e5e4SSean Christopherson 		WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
38386e6ec584SSean Christopherson 
38394d25502aSPaolo Bonzini 		if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38406e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3841c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3842c50d8ae3SPaolo Bonzini 				continue;
3843c50d8ae3SPaolo Bonzini 			}
38446e0918aeSSean Christopherson 			root_gfn = pdptrs[i] >> PAGE_SHIFT;
3845c50d8ae3SPaolo Bonzini 		}
3846c50d8ae3SPaolo Bonzini 
38477f497775SDavid Matlack 		/*
38487f497775SDavid Matlack 		 * If shadowing 32-bit non-PAE page tables, each PAE page
38497f497775SDavid Matlack 		 * directory maps one quarter of the guest's non-PAE page
38507f497775SDavid Matlack 		 * directory. Othwerise each PAE page direct shadows one guest
38517f497775SDavid Matlack 		 * PAE page directory so that quadrant should be 0.
38527f497775SDavid Matlack 		 */
38537f497775SDavid Matlack 		quadrant = (mmu->cpu_role.base.level == PT32_ROOT_LEVEL) ? i : 0;
38547f497775SDavid Matlack 
38557f497775SDavid Matlack 		root = mmu_alloc_root(vcpu, root_gfn, quadrant, PT32_ROOT_LEVEL);
3856b37233c9SSean Christopherson 		mmu->pae_root[i] = root | pm_mask;
3857c50d8ae3SPaolo Bonzini 	}
3858c50d8ae3SPaolo Bonzini 
3859a972e29cSPaolo Bonzini 	if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3860b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml5_root);
3861a972e29cSPaolo Bonzini 	else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3862b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml4_root);
3863ba0a194fSSean Christopherson 	else
3864b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
3865c50d8ae3SPaolo Bonzini 
3866be01e8e2SSean Christopherson set_root_pgd:
3867b9e5603cSPaolo Bonzini 	mmu->root.pgd = root_pgd;
38684a38162eSPaolo Bonzini out_unlock:
38694a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
3870c50d8ae3SPaolo Bonzini 
3871c6c937d6SLike Xu 	return r;
3872c50d8ae3SPaolo Bonzini }
3873c50d8ae3SPaolo Bonzini 
3874748e52b9SSean Christopherson static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3875c50d8ae3SPaolo Bonzini {
3876748e52b9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3877a972e29cSPaolo Bonzini 	bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3878cb0f722aSWei Huang 	u64 *pml5_root = NULL;
3879cb0f722aSWei Huang 	u64 *pml4_root = NULL;
3880cb0f722aSWei Huang 	u64 *pae_root;
3881748e52b9SSean Christopherson 
3882748e52b9SSean Christopherson 	/*
3883748e52b9SSean Christopherson 	 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3884748e52b9SSean Christopherson 	 * tables are allocated and initialized at root creation as there is no
3885748e52b9SSean Christopherson 	 * equivalent level in the guest's NPT to shadow.  Allocate the tables
3886748e52b9SSean Christopherson 	 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3887748e52b9SSean Christopherson 	 */
3888347a0d0dSPaolo Bonzini 	if (mmu->root_role.direct ||
3889347a0d0dSPaolo Bonzini 	    mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3890a972e29cSPaolo Bonzini 	    mmu->root_role.level < PT64_ROOT_4LEVEL)
3891748e52b9SSean Christopherson 		return 0;
3892748e52b9SSean Christopherson 
3893a717a780SSean Christopherson 	/*
3894a717a780SSean Christopherson 	 * NPT, the only paging mode that uses this horror, uses a fixed number
3895a717a780SSean Christopherson 	 * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3896a717a780SSean Christopherson 	 * all MMus are 5-level.  Thus, this can safely require that pml5_root
3897a717a780SSean Christopherson 	 * is allocated if the other roots are valid and pml5 is needed, as any
3898a717a780SSean Christopherson 	 * prior MMU would also have required pml5.
3899a717a780SSean Christopherson 	 */
3900a717a780SSean Christopherson 	if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3901748e52b9SSean Christopherson 		return 0;
3902748e52b9SSean Christopherson 
3903748e52b9SSean Christopherson 	/*
3904748e52b9SSean Christopherson 	 * The special roots should always be allocated in concert.  Yell and
3905748e52b9SSean Christopherson 	 * bail if KVM ends up in a state where only one of the roots is valid.
3906748e52b9SSean Christopherson 	 */
3907cb0f722aSWei Huang 	if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3908a717a780SSean Christopherson 			 (need_pml5 && mmu->pml5_root)))
3909748e52b9SSean Christopherson 		return -EIO;
3910748e52b9SSean Christopherson 
39114a98623dSSean Christopherson 	/*
39124a98623dSSean Christopherson 	 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
39134a98623dSSean Christopherson 	 * doesn't need to be decrypted.
39144a98623dSSean Christopherson 	 */
3915748e52b9SSean Christopherson 	pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3916748e52b9SSean Christopherson 	if (!pae_root)
3917748e52b9SSean Christopherson 		return -ENOMEM;
3918748e52b9SSean Christopherson 
3919cb0f722aSWei Huang #ifdef CONFIG_X86_64
392003ca4589SSean Christopherson 	pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3921cb0f722aSWei Huang 	if (!pml4_root)
3922cb0f722aSWei Huang 		goto err_pml4;
3923cb0f722aSWei Huang 
3924a717a780SSean Christopherson 	if (need_pml5) {
3925cb0f722aSWei Huang 		pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3926cb0f722aSWei Huang 		if (!pml5_root)
3927cb0f722aSWei Huang 			goto err_pml5;
3928748e52b9SSean Christopherson 	}
3929cb0f722aSWei Huang #endif
3930748e52b9SSean Christopherson 
3931748e52b9SSean Christopherson 	mmu->pae_root = pae_root;
393203ca4589SSean Christopherson 	mmu->pml4_root = pml4_root;
3933cb0f722aSWei Huang 	mmu->pml5_root = pml5_root;
3934748e52b9SSean Christopherson 
3935748e52b9SSean Christopherson 	return 0;
3936cb0f722aSWei Huang 
3937cb0f722aSWei Huang #ifdef CONFIG_X86_64
3938cb0f722aSWei Huang err_pml5:
3939cb0f722aSWei Huang 	free_page((unsigned long)pml4_root);
3940cb0f722aSWei Huang err_pml4:
3941cb0f722aSWei Huang 	free_page((unsigned long)pae_root);
3942cb0f722aSWei Huang 	return -ENOMEM;
3943cb0f722aSWei Huang #endif
3944c50d8ae3SPaolo Bonzini }
3945c50d8ae3SPaolo Bonzini 
3946264d3dc1SLai Jiangshan static bool is_unsync_root(hpa_t root)
3947264d3dc1SLai Jiangshan {
3948264d3dc1SLai Jiangshan 	struct kvm_mmu_page *sp;
3949264d3dc1SLai Jiangshan 
39500e3223d8SSean Christopherson 	if (!VALID_PAGE(root) || kvm_mmu_is_dummy_root(root))
395161b05a9fSLai Jiangshan 		return false;
395261b05a9fSLai Jiangshan 
3953264d3dc1SLai Jiangshan 	/*
3954264d3dc1SLai Jiangshan 	 * The read barrier orders the CPU's read of SPTE.W during the page table
3955264d3dc1SLai Jiangshan 	 * walk before the reads of sp->unsync/sp->unsync_children here.
3956264d3dc1SLai Jiangshan 	 *
3957264d3dc1SLai Jiangshan 	 * Even if another CPU was marking the SP as unsync-ed simultaneously,
3958264d3dc1SLai Jiangshan 	 * any guest page table changes are not guaranteed to be visible anyway
3959264d3dc1SLai Jiangshan 	 * until this VCPU issues a TLB flush strictly after those changes are
3960264d3dc1SLai Jiangshan 	 * made.  We only need to ensure that the other CPU sets these flags
3961264d3dc1SLai Jiangshan 	 * before any actual changes to the page tables are made.  The comments
3962264d3dc1SLai Jiangshan 	 * in mmu_try_to_unsync_pages() describe what could go wrong if this
3963264d3dc1SLai Jiangshan 	 * requirement isn't satisfied.
3964264d3dc1SLai Jiangshan 	 */
3965264d3dc1SLai Jiangshan 	smp_rmb();
3966c5f2d564SSean Christopherson 	sp = root_to_sp(root);
39675d6a3221SSean Christopherson 
39685d6a3221SSean Christopherson 	/*
39695d6a3221SSean Christopherson 	 * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
39705d6a3221SSean Christopherson 	 * PDPTEs for a given PAE root need to be synchronized individually.
39715d6a3221SSean Christopherson 	 */
39725d6a3221SSean Christopherson 	if (WARN_ON_ONCE(!sp))
39735d6a3221SSean Christopherson 		return false;
39745d6a3221SSean Christopherson 
3975264d3dc1SLai Jiangshan 	if (sp->unsync || sp->unsync_children)
3976264d3dc1SLai Jiangshan 		return true;
3977264d3dc1SLai Jiangshan 
3978264d3dc1SLai Jiangshan 	return false;
3979264d3dc1SLai Jiangshan }
3980264d3dc1SLai Jiangshan 
3981c50d8ae3SPaolo Bonzini void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
3982c50d8ae3SPaolo Bonzini {
3983c50d8ae3SPaolo Bonzini 	int i;
3984c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3985c50d8ae3SPaolo Bonzini 
3986347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
3987c50d8ae3SPaolo Bonzini 		return;
3988c50d8ae3SPaolo Bonzini 
3989b9e5603cSPaolo Bonzini 	if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
3990c50d8ae3SPaolo Bonzini 		return;
3991c50d8ae3SPaolo Bonzini 
3992c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
3993c50d8ae3SPaolo Bonzini 
39944d25502aSPaolo Bonzini 	if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
3995b9e5603cSPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->root.hpa;
3996c50d8ae3SPaolo Bonzini 
3997264d3dc1SLai Jiangshan 		if (!is_unsync_root(root))
3998c50d8ae3SPaolo Bonzini 			return;
3999c50d8ae3SPaolo Bonzini 
4000c5f2d564SSean Christopherson 		sp = root_to_sp(root);
4001c5f2d564SSean Christopherson 
4002531810caSBen Gardon 		write_lock(&vcpu->kvm->mmu_lock);
400365855ed8SLai Jiangshan 		mmu_sync_children(vcpu, sp, true);
4004531810caSBen Gardon 		write_unlock(&vcpu->kvm->mmu_lock);
4005c50d8ae3SPaolo Bonzini 		return;
4006c50d8ae3SPaolo Bonzini 	}
4007c50d8ae3SPaolo Bonzini 
4008531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4009c50d8ae3SPaolo Bonzini 
4010c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
4011c50d8ae3SPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->pae_root[i];
4012c50d8ae3SPaolo Bonzini 
4013c834e5e4SSean Christopherson 		if (IS_VALID_PAE_ROOT(root)) {
40145e3edd7eSSean Christopherson 			sp = spte_to_child_sp(root);
401565855ed8SLai Jiangshan 			mmu_sync_children(vcpu, sp, true);
4016c50d8ae3SPaolo Bonzini 		}
4017c50d8ae3SPaolo Bonzini 	}
4018c50d8ae3SPaolo Bonzini 
4019531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
4020c50d8ae3SPaolo Bonzini }
4021c50d8ae3SPaolo Bonzini 
402261b05a9fSLai Jiangshan void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
402361b05a9fSLai Jiangshan {
402461b05a9fSLai Jiangshan 	unsigned long roots_to_free = 0;
402561b05a9fSLai Jiangshan 	int i;
402661b05a9fSLai Jiangshan 
402761b05a9fSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
402861b05a9fSLai Jiangshan 		if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
402961b05a9fSLai Jiangshan 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
403061b05a9fSLai Jiangshan 
403161b05a9fSLai Jiangshan 	/* sync prev_roots by simply freeing them */
40320c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
403361b05a9fSLai Jiangshan }
403461b05a9fSLai Jiangshan 
40351f5a21eeSLai Jiangshan static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
40365b22bbe7SLai Jiangshan 				  gpa_t vaddr, u64 access,
4037c50d8ae3SPaolo Bonzini 				  struct x86_exception *exception)
4038c50d8ae3SPaolo Bonzini {
4039c50d8ae3SPaolo Bonzini 	if (exception)
4040c50d8ae3SPaolo Bonzini 		exception->error_code = 0;
4041c59a0f57SLai Jiangshan 	return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
4042c50d8ae3SPaolo Bonzini }
4043c50d8ae3SPaolo Bonzini 
4044c50d8ae3SPaolo Bonzini static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4045c50d8ae3SPaolo Bonzini {
4046c50d8ae3SPaolo Bonzini 	/*
4047c50d8ae3SPaolo Bonzini 	 * A nested guest cannot use the MMIO cache if it is using nested
4048c50d8ae3SPaolo Bonzini 	 * page tables, because cr2 is a nGPA while the cache stores GPAs.
4049c50d8ae3SPaolo Bonzini 	 */
4050c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
4051c50d8ae3SPaolo Bonzini 		return false;
4052c50d8ae3SPaolo Bonzini 
4053c50d8ae3SPaolo Bonzini 	if (direct)
4054c50d8ae3SPaolo Bonzini 		return vcpu_match_mmio_gpa(vcpu, addr);
4055c50d8ae3SPaolo Bonzini 
4056c50d8ae3SPaolo Bonzini 	return vcpu_match_mmio_gva(vcpu, addr);
4057c50d8ae3SPaolo Bonzini }
4058c50d8ae3SPaolo Bonzini 
405995fb5b02SBen Gardon /*
406095fb5b02SBen Gardon  * Return the level of the lowest level SPTE added to sptes.
406195fb5b02SBen Gardon  * That SPTE may be non-present.
4062c5c8c7c5SDavid Matlack  *
4063c5c8c7c5SDavid Matlack  * Must be called between walk_shadow_page_lockless_{begin,end}.
406495fb5b02SBen Gardon  */
406539b4d43eSSean Christopherson static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
4066c50d8ae3SPaolo Bonzini {
4067c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
40682aa07893SSean Christopherson 	int leaf = -1;
406995fb5b02SBen Gardon 	u64 spte;
4070c50d8ae3SPaolo Bonzini 
407139b4d43eSSean Christopherson 	for (shadow_walk_init(&iterator, vcpu, addr),
407239b4d43eSSean Christopherson 	     *root_level = iterator.level;
4073c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&iterator);
4074c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&iterator, spte)) {
407595fb5b02SBen Gardon 		leaf = iterator.level;
4076c50d8ae3SPaolo Bonzini 		spte = mmu_spte_get_lockless(iterator.sptep);
4077c50d8ae3SPaolo Bonzini 
4078dde81f94SSean Christopherson 		sptes[leaf] = spte;
407995fb5b02SBen Gardon 	}
408095fb5b02SBen Gardon 
408195fb5b02SBen Gardon 	return leaf;
408295fb5b02SBen Gardon }
408395fb5b02SBen Gardon 
40849aa41879SSean Christopherson /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
408595fb5b02SBen Gardon static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
408695fb5b02SBen Gardon {
4087dde81f94SSean Christopherson 	u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
408895fb5b02SBen Gardon 	struct rsvd_bits_validate *rsvd_check;
408939b4d43eSSean Christopherson 	int root, leaf, level;
409095fb5b02SBen Gardon 	bool reserved = false;
409195fb5b02SBen Gardon 
4092c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_begin(vcpu);
4093c5c8c7c5SDavid Matlack 
409478fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu))
409539b4d43eSSean Christopherson 		leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
409695fb5b02SBen Gardon 	else
409739b4d43eSSean Christopherson 		leaf = get_walk(vcpu, addr, sptes, &root);
409895fb5b02SBen Gardon 
4099c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_end(vcpu);
4100c5c8c7c5SDavid Matlack 
41012aa07893SSean Christopherson 	if (unlikely(leaf < 0)) {
41022aa07893SSean Christopherson 		*sptep = 0ull;
41032aa07893SSean Christopherson 		return reserved;
41042aa07893SSean Christopherson 	}
41052aa07893SSean Christopherson 
41069aa41879SSean Christopherson 	*sptep = sptes[leaf];
41079aa41879SSean Christopherson 
41089aa41879SSean Christopherson 	/*
41099aa41879SSean Christopherson 	 * Skip reserved bits checks on the terminal leaf if it's not a valid
41109aa41879SSean Christopherson 	 * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
41119aa41879SSean Christopherson 	 * design, always have reserved bits set.  The purpose of the checks is
41129aa41879SSean Christopherson 	 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
41139aa41879SSean Christopherson 	 */
41149aa41879SSean Christopherson 	if (!is_shadow_present_pte(sptes[leaf]))
41159aa41879SSean Christopherson 		leaf++;
411695fb5b02SBen Gardon 
411795fb5b02SBen Gardon 	rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
411895fb5b02SBen Gardon 
41199aa41879SSean Christopherson 	for (level = root; level >= leaf; level--)
4120961f8445SSean Christopherson 		reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
4121c50d8ae3SPaolo Bonzini 
4122c50d8ae3SPaolo Bonzini 	if (reserved) {
4123bb4cdf3aSSean Christopherson 		pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
4124c50d8ae3SPaolo Bonzini 		       __func__, addr);
412595fb5b02SBen Gardon 		for (level = root; level >= leaf; level--)
4126bb4cdf3aSSean Christopherson 			pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
4127bb4cdf3aSSean Christopherson 			       sptes[level], level,
4128961f8445SSean Christopherson 			       get_rsvd_bits(rsvd_check, sptes[level], level));
4129c50d8ae3SPaolo Bonzini 	}
4130ddce6208SSean Christopherson 
4131c50d8ae3SPaolo Bonzini 	return reserved;
4132c50d8ae3SPaolo Bonzini }
4133c50d8ae3SPaolo Bonzini 
4134c50d8ae3SPaolo Bonzini static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4135c50d8ae3SPaolo Bonzini {
4136c50d8ae3SPaolo Bonzini 	u64 spte;
4137c50d8ae3SPaolo Bonzini 	bool reserved;
4138c50d8ae3SPaolo Bonzini 
4139c50d8ae3SPaolo Bonzini 	if (mmio_info_in_cache(vcpu, addr, direct))
4140c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4141c50d8ae3SPaolo Bonzini 
414295fb5b02SBen Gardon 	reserved = get_mmio_spte(vcpu, addr, &spte);
414320ba462dSSean Christopherson 	if (WARN_ON_ONCE(reserved))
4144c50d8ae3SPaolo Bonzini 		return -EINVAL;
4145c50d8ae3SPaolo Bonzini 
4146c50d8ae3SPaolo Bonzini 	if (is_mmio_spte(spte)) {
4147c50d8ae3SPaolo Bonzini 		gfn_t gfn = get_mmio_spte_gfn(spte);
41480a2b64c5SBen Gardon 		unsigned int access = get_mmio_spte_access(spte);
4149c50d8ae3SPaolo Bonzini 
4150c50d8ae3SPaolo Bonzini 		if (!check_mmio_spte(vcpu, spte))
4151c50d8ae3SPaolo Bonzini 			return RET_PF_INVALID;
4152c50d8ae3SPaolo Bonzini 
4153c50d8ae3SPaolo Bonzini 		if (direct)
4154c50d8ae3SPaolo Bonzini 			addr = 0;
4155c50d8ae3SPaolo Bonzini 
4156c50d8ae3SPaolo Bonzini 		trace_handle_mmio_page_fault(addr, gfn, access);
4157c50d8ae3SPaolo Bonzini 		vcpu_cache_mmio_info(vcpu, addr, gfn, access);
4158c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4159c50d8ae3SPaolo Bonzini 	}
4160c50d8ae3SPaolo Bonzini 
4161c50d8ae3SPaolo Bonzini 	/*
4162c50d8ae3SPaolo Bonzini 	 * If the page table is zapped by other cpus, let CPU fault again on
4163c50d8ae3SPaolo Bonzini 	 * the address.
4164c50d8ae3SPaolo Bonzini 	 */
4165c50d8ae3SPaolo Bonzini 	return RET_PF_RETRY;
4166c50d8ae3SPaolo Bonzini }
4167c50d8ae3SPaolo Bonzini 
4168c50d8ae3SPaolo Bonzini static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4169b8a5d551SPaolo Bonzini 					 struct kvm_page_fault *fault)
4170c50d8ae3SPaolo Bonzini {
4171b8a5d551SPaolo Bonzini 	if (unlikely(fault->rsvd))
4172c50d8ae3SPaolo Bonzini 		return false;
4173c50d8ae3SPaolo Bonzini 
4174b8a5d551SPaolo Bonzini 	if (!fault->present || !fault->write)
4175c50d8ae3SPaolo Bonzini 		return false;
4176c50d8ae3SPaolo Bonzini 
4177c50d8ae3SPaolo Bonzini 	/*
4178c50d8ae3SPaolo Bonzini 	 * guest is writing the page which is write tracked which can
4179c50d8ae3SPaolo Bonzini 	 * not be fixed by page fault handler.
4180c50d8ae3SPaolo Bonzini 	 */
41817b574863SSean Christopherson 	if (kvm_gfn_is_write_tracked(vcpu->kvm, fault->slot, fault->gfn))
4182c50d8ae3SPaolo Bonzini 		return true;
4183c50d8ae3SPaolo Bonzini 
4184c50d8ae3SPaolo Bonzini 	return false;
4185c50d8ae3SPaolo Bonzini }
4186c50d8ae3SPaolo Bonzini 
4187c50d8ae3SPaolo Bonzini static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4188c50d8ae3SPaolo Bonzini {
4189c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
4190c50d8ae3SPaolo Bonzini 	u64 spte;
4191c50d8ae3SPaolo Bonzini 
4192c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
41933e44dce4SLai Jiangshan 	for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
4194c50d8ae3SPaolo Bonzini 		clear_sp_write_flooding_count(iterator.sptep);
4195c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
4196c50d8ae3SPaolo Bonzini }
4197c50d8ae3SPaolo Bonzini 
41986f3c1fc5SLiang Zhang static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
41996f3c1fc5SLiang Zhang {
42006f3c1fc5SLiang Zhang 	/* make sure the token value is not 0 */
42016f3c1fc5SLiang Zhang 	u32 id = vcpu->arch.apf.id;
42026f3c1fc5SLiang Zhang 
42036f3c1fc5SLiang Zhang 	if (id << 12 == 0)
42046f3c1fc5SLiang Zhang 		vcpu->arch.apf.id = 1;
42056f3c1fc5SLiang Zhang 
42066f3c1fc5SLiang Zhang 	return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
42076f3c1fc5SLiang Zhang }
42086f3c1fc5SLiang Zhang 
4209cd389f50SPaolo Bonzini static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu,
4210cd389f50SPaolo Bonzini 				    struct kvm_page_fault *fault)
4211c50d8ae3SPaolo Bonzini {
4212c50d8ae3SPaolo Bonzini 	struct kvm_arch_async_pf arch;
4213c50d8ae3SPaolo Bonzini 
42146f3c1fc5SLiang Zhang 	arch.token = alloc_apf_token(vcpu);
4215cd389f50SPaolo Bonzini 	arch.gfn = fault->gfn;
4216cd389f50SPaolo Bonzini 	arch.error_code = fault->error_code;
4217347a0d0dSPaolo Bonzini 	arch.direct_map = vcpu->arch.mmu->root_role.direct;
42182fdcc1b3SPaolo Bonzini 	arch.cr3 = kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu);
4219c50d8ae3SPaolo Bonzini 
4220cd389f50SPaolo Bonzini 	return kvm_setup_async_pf(vcpu, fault->addr,
4221cd389f50SPaolo Bonzini 				  kvm_vcpu_gfn_to_hva(vcpu, fault->gfn), &arch);
4222c50d8ae3SPaolo Bonzini }
4223c50d8ae3SPaolo Bonzini 
42248a009d5bSSean Christopherson void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
42258a009d5bSSean Christopherson {
42268a009d5bSSean Christopherson 	int r;
42278a009d5bSSean Christopherson 
4228cd389f50SPaolo Bonzini 	if (WARN_ON_ONCE(work->arch.error_code & PFERR_PRIVATE_ACCESS))
4229cd389f50SPaolo Bonzini 		return;
4230cd389f50SPaolo Bonzini 
42318a009d5bSSean Christopherson 	if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
42328a009d5bSSean Christopherson 	      work->wakeup_all)
42338a009d5bSSean Christopherson 		return;
42348a009d5bSSean Christopherson 
42358a009d5bSSean Christopherson 	r = kvm_mmu_reload(vcpu);
42368a009d5bSSean Christopherson 	if (unlikely(r))
42378a009d5bSSean Christopherson 		return;
42388a009d5bSSean Christopherson 
42398a009d5bSSean Christopherson 	if (!vcpu->arch.mmu->root_role.direct &&
42402fdcc1b3SPaolo Bonzini 	      work->arch.cr3 != kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu))
42418a009d5bSSean Christopherson 		return;
42428a009d5bSSean Christopherson 
4243cd389f50SPaolo Bonzini 	kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, work->arch.error_code, true, NULL);
42448a009d5bSSean Christopherson }
42458a009d5bSSean Christopherson 
42468dd2eee9SChao Peng static inline u8 kvm_max_level_for_order(int order)
42478dd2eee9SChao Peng {
42488dd2eee9SChao Peng 	BUILD_BUG_ON(KVM_MAX_HUGEPAGE_LEVEL > PG_LEVEL_1G);
42498dd2eee9SChao Peng 
42508dd2eee9SChao Peng 	KVM_MMU_WARN_ON(order != KVM_HPAGE_GFN_SHIFT(PG_LEVEL_1G) &&
42518dd2eee9SChao Peng 			order != KVM_HPAGE_GFN_SHIFT(PG_LEVEL_2M) &&
42528dd2eee9SChao Peng 			order != KVM_HPAGE_GFN_SHIFT(PG_LEVEL_4K));
42538dd2eee9SChao Peng 
42548dd2eee9SChao Peng 	if (order >= KVM_HPAGE_GFN_SHIFT(PG_LEVEL_1G))
42558dd2eee9SChao Peng 		return PG_LEVEL_1G;
42568dd2eee9SChao Peng 
42578dd2eee9SChao Peng 	if (order >= KVM_HPAGE_GFN_SHIFT(PG_LEVEL_2M))
42588dd2eee9SChao Peng 		return PG_LEVEL_2M;
42598dd2eee9SChao Peng 
42608dd2eee9SChao Peng 	return PG_LEVEL_4K;
42618dd2eee9SChao Peng }
42628dd2eee9SChao Peng 
42638dd2eee9SChao Peng static int kvm_faultin_pfn_private(struct kvm_vcpu *vcpu,
42648dd2eee9SChao Peng 				   struct kvm_page_fault *fault)
42658dd2eee9SChao Peng {
42668dd2eee9SChao Peng 	int max_order, r;
42678dd2eee9SChao Peng 
42688dd2eee9SChao Peng 	if (!kvm_slot_can_be_private(fault->slot)) {
42698dd2eee9SChao Peng 		kvm_mmu_prepare_memory_fault_exit(vcpu, fault);
42708dd2eee9SChao Peng 		return -EFAULT;
42718dd2eee9SChao Peng 	}
42728dd2eee9SChao Peng 
42738dd2eee9SChao Peng 	r = kvm_gmem_get_pfn(vcpu->kvm, fault->slot, fault->gfn, &fault->pfn,
42748dd2eee9SChao Peng 			     &max_order);
42758dd2eee9SChao Peng 	if (r) {
42768dd2eee9SChao Peng 		kvm_mmu_prepare_memory_fault_exit(vcpu, fault);
42778dd2eee9SChao Peng 		return r;
42788dd2eee9SChao Peng 	}
42798dd2eee9SChao Peng 
42808dd2eee9SChao Peng 	fault->max_level = min(kvm_max_level_for_order(max_order),
42818dd2eee9SChao Peng 			       fault->max_level);
42828dd2eee9SChao Peng 	fault->map_writable = !(fault->slot->flags & KVM_MEM_READONLY);
42838dd2eee9SChao Peng 
42848dd2eee9SChao Peng 	return RET_PF_CONTINUE;
42858dd2eee9SChao Peng }
42868dd2eee9SChao Peng 
4287ba6e3fe2SDavid Matlack static int __kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4288c50d8ae3SPaolo Bonzini {
4289e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
4290c50d8ae3SPaolo Bonzini 	bool async;
4291c50d8ae3SPaolo Bonzini 
4292e0c37868SSean Christopherson 	/*
4293e0c37868SSean Christopherson 	 * Retry the page fault if the gfn hit a memslot that is being deleted
4294e0c37868SSean Christopherson 	 * or moved.  This ensures any existing SPTEs for the old memslot will
4295e0c37868SSean Christopherson 	 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
4296e0c37868SSean Christopherson 	 */
4297e0c37868SSean Christopherson 	if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
42985276c616SSean Christopherson 		return RET_PF_RETRY;
4299e0c37868SSean Christopherson 
43009cc13d60SMaxim Levitsky 	if (!kvm_is_visible_memslot(slot)) {
4301c36b7150SPaolo Bonzini 		/* Don't expose private memslots to L2. */
43029cc13d60SMaxim Levitsky 		if (is_guest_mode(vcpu)) {
4303e710c5f6SDavid Matlack 			fault->slot = NULL;
43043647cd04SPaolo Bonzini 			fault->pfn = KVM_PFN_NOSLOT;
43053647cd04SPaolo Bonzini 			fault->map_writable = false;
43065276c616SSean Christopherson 			return RET_PF_CONTINUE;
4307c50d8ae3SPaolo Bonzini 		}
43089cc13d60SMaxim Levitsky 		/*
43099cc13d60SMaxim Levitsky 		 * If the APIC access page exists but is disabled, go directly
43109cc13d60SMaxim Levitsky 		 * to emulation without caching the MMIO access or creating a
43119cc13d60SMaxim Levitsky 		 * MMIO SPTE.  That way the cache doesn't need to be purged
43129cc13d60SMaxim Levitsky 		 * when the AVIC is re-enabled.
43139cc13d60SMaxim Levitsky 		 */
43149cc13d60SMaxim Levitsky 		if (slot && slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT &&
43155276c616SSean Christopherson 		    !kvm_apicv_activated(vcpu->kvm))
43165276c616SSean Christopherson 			return RET_PF_EMULATE;
43179cc13d60SMaxim Levitsky 	}
4318c50d8ae3SPaolo Bonzini 
43198dd2eee9SChao Peng 	if (fault->is_private)
43208dd2eee9SChao Peng 		return kvm_faultin_pfn_private(vcpu, fault);
43218dd2eee9SChao Peng 
4322c50d8ae3SPaolo Bonzini 	async = false;
4323c8b88b33SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, false, &async,
43243647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
43253647cd04SPaolo Bonzini 					  &fault->hva);
4326c50d8ae3SPaolo Bonzini 	if (!async)
43275276c616SSean Christopherson 		return RET_PF_CONTINUE; /* *pfn has correct page already */
4328c50d8ae3SPaolo Bonzini 
43292839180cSPaolo Bonzini 	if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
43303647cd04SPaolo Bonzini 		trace_kvm_try_async_get_page(fault->addr, fault->gfn);
43313647cd04SPaolo Bonzini 		if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
43321685c0f3SMingwei Zhang 			trace_kvm_async_pf_repeated_fault(fault->addr, fault->gfn);
4333c50d8ae3SPaolo Bonzini 			kvm_make_request(KVM_REQ_APF_HALT, vcpu);
43345276c616SSean Christopherson 			return RET_PF_RETRY;
4335cd389f50SPaolo Bonzini 		} else if (kvm_arch_setup_async_pf(vcpu, fault)) {
43365276c616SSean Christopherson 			return RET_PF_RETRY;
43375276c616SSean Christopherson 		}
4338c50d8ae3SPaolo Bonzini 	}
4339c50d8ae3SPaolo Bonzini 
434076657687SPeter Xu 	/*
434176657687SPeter Xu 	 * Allow gup to bail on pending non-fatal signals when it's also allowed
434276657687SPeter Xu 	 * to wait for IO.  Note, gup always bails if it is unable to quickly
434376657687SPeter Xu 	 * get a page and a fatal signal, i.e. SIGKILL, is pending.
434476657687SPeter Xu 	 */
434576657687SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, true, NULL,
43463647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
43473647cd04SPaolo Bonzini 					  &fault->hva);
43485276c616SSean Christopherson 	return RET_PF_CONTINUE;
4349c50d8ae3SPaolo Bonzini }
4350c50d8ae3SPaolo Bonzini 
4351354c908cSDavid Matlack static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
4352354c908cSDavid Matlack 			   unsigned int access)
4353ba6e3fe2SDavid Matlack {
435456c3a4e4SDavid Matlack 	int ret;
435556c3a4e4SDavid Matlack 
4356*44f42ef3SSean Christopherson 	/*
4357*44f42ef3SSean Christopherson 	 * Note that the mmu_invalidate_seq also serves to detect a concurrent
4358*44f42ef3SSean Christopherson 	 * change in attributes.  is_page_fault_stale() will detect an
4359*44f42ef3SSean Christopherson 	 * invalidation relate to fault->fn and resume the guest without
4360*44f42ef3SSean Christopherson 	 * installing a mapping in the page tables.
4361*44f42ef3SSean Christopherson 	 */
4362ba6e3fe2SDavid Matlack 	fault->mmu_seq = vcpu->kvm->mmu_invalidate_seq;
4363ba6e3fe2SDavid Matlack 	smp_rmb();
4364ba6e3fe2SDavid Matlack 
4365d02c357eSSean Christopherson 	/*
4366*44f42ef3SSean Christopherson 	 * Now that we have a snapshot of mmu_invalidate_seq we can check for a
4367*44f42ef3SSean Christopherson 	 * private vs. shared mismatch.
4368*44f42ef3SSean Christopherson 	 */
4369*44f42ef3SSean Christopherson 	if (fault->is_private != kvm_mem_is_private(vcpu->kvm, fault->gfn)) {
4370*44f42ef3SSean Christopherson 		kvm_mmu_prepare_memory_fault_exit(vcpu, fault);
4371*44f42ef3SSean Christopherson 		return -EFAULT;
4372*44f42ef3SSean Christopherson 	}
4373*44f42ef3SSean Christopherson 
4374*44f42ef3SSean Christopherson 	/*
4375d02c357eSSean Christopherson 	 * Check for a relevant mmu_notifier invalidation event before getting
4376d02c357eSSean Christopherson 	 * the pfn from the primary MMU, and before acquiring mmu_lock.
4377d02c357eSSean Christopherson 	 *
4378d02c357eSSean Christopherson 	 * For mmu_lock, if there is an in-progress invalidation and the kernel
4379d02c357eSSean Christopherson 	 * allows preemption, the invalidation task may drop mmu_lock and yield
4380d02c357eSSean Christopherson 	 * in response to mmu_lock being contended, which is *very* counter-
4381d02c357eSSean Christopherson 	 * productive as this vCPU can't actually make forward progress until
4382d02c357eSSean Christopherson 	 * the invalidation completes.
4383d02c357eSSean Christopherson 	 *
4384d02c357eSSean Christopherson 	 * Retrying now can also avoid unnessary lock contention in the primary
4385d02c357eSSean Christopherson 	 * MMU, as the primary MMU doesn't necessarily hold a single lock for
4386d02c357eSSean Christopherson 	 * the duration of the invalidation, i.e. faulting in a conflicting pfn
4387d02c357eSSean Christopherson 	 * can cause the invalidation to take longer by holding locks that are
4388d02c357eSSean Christopherson 	 * needed to complete the invalidation.
4389d02c357eSSean Christopherson 	 *
4390d02c357eSSean Christopherson 	 * Do the pre-check even for non-preemtible kernels, i.e. even if KVM
4391d02c357eSSean Christopherson 	 * will never yield mmu_lock in response to contention, as this vCPU is
4392d02c357eSSean Christopherson 	 * *guaranteed* to need to retry, i.e. waiting until mmu_lock is held
4393d02c357eSSean Christopherson 	 * to detect retry guarantees the worst case latency for the vCPU.
4394d02c357eSSean Christopherson 	 */
4395d02c357eSSean Christopherson 	if (fault->slot &&
4396d02c357eSSean Christopherson 	    mmu_invalidate_retry_gfn_unsafe(vcpu->kvm, fault->mmu_seq, fault->gfn))
4397d02c357eSSean Christopherson 		return RET_PF_RETRY;
4398d02c357eSSean Christopherson 
439956c3a4e4SDavid Matlack 	ret = __kvm_faultin_pfn(vcpu, fault);
440056c3a4e4SDavid Matlack 	if (ret != RET_PF_CONTINUE)
440156c3a4e4SDavid Matlack 		return ret;
440256c3a4e4SDavid Matlack 
440356c3a4e4SDavid Matlack 	if (unlikely(is_error_pfn(fault->pfn)))
4404cd08d178SDavid Matlack 		return kvm_handle_error_pfn(vcpu, fault);
440556c3a4e4SDavid Matlack 
4406354c908cSDavid Matlack 	if (unlikely(!fault->slot))
4407354c908cSDavid Matlack 		return kvm_handle_noslot_fault(vcpu, fault, access);
4408354c908cSDavid Matlack 
4409d02c357eSSean Christopherson 	/*
4410d02c357eSSean Christopherson 	 * Check again for a relevant mmu_notifier invalidation event purely to
4411d02c357eSSean Christopherson 	 * avoid contending mmu_lock.  Most invalidations will be detected by
4412d02c357eSSean Christopherson 	 * the previous check, but checking is extremely cheap relative to the
4413d02c357eSSean Christopherson 	 * overall cost of failing to detect the invalidation until after
4414d02c357eSSean Christopherson 	 * mmu_lock is acquired.
4415d02c357eSSean Christopherson 	 */
4416d02c357eSSean Christopherson 	if (mmu_invalidate_retry_gfn_unsafe(vcpu->kvm, fault->mmu_seq, fault->gfn)) {
4417d02c357eSSean Christopherson 		kvm_release_pfn_clean(fault->pfn);
4418d02c357eSSean Christopherson 		return RET_PF_RETRY;
4419d02c357eSSean Christopherson 	}
4420d02c357eSSean Christopherson 
442156c3a4e4SDavid Matlack 	return RET_PF_CONTINUE;
4422ba6e3fe2SDavid Matlack }
4423ba6e3fe2SDavid Matlack 
4424a955cad8SSean Christopherson /*
4425a955cad8SSean Christopherson  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4426a955cad8SSean Christopherson  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4427a955cad8SSean Christopherson  */
4428a955cad8SSean Christopherson static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4429ba6e3fe2SDavid Matlack 				struct kvm_page_fault *fault)
4430a955cad8SSean Christopherson {
4431c5f2d564SSean Christopherson 	struct kvm_mmu_page *sp = root_to_sp(vcpu->arch.mmu->root.hpa);
443218c841e1SSean Christopherson 
443318c841e1SSean Christopherson 	/* Special roots, e.g. pae_root, are not backed by shadow pages. */
443418c841e1SSean Christopherson 	if (sp && is_obsolete_sp(vcpu->kvm, sp))
443518c841e1SSean Christopherson 		return true;
443618c841e1SSean Christopherson 
443718c841e1SSean Christopherson 	/*
443818c841e1SSean Christopherson 	 * Roots without an associated shadow page are considered invalid if
443918c841e1SSean Christopherson 	 * there is a pending request to free obsolete roots.  The request is
444018c841e1SSean Christopherson 	 * only a hint that the current root _may_ be obsolete and needs to be
444118c841e1SSean Christopherson 	 * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
444218c841e1SSean Christopherson 	 * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
444318c841e1SSean Christopherson 	 * to reload even if no vCPU is actively using the root.
444418c841e1SSean Christopherson 	 */
4445527d5cd7SSean Christopherson 	if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4446a955cad8SSean Christopherson 		return true;
4447a955cad8SSean Christopherson 
4448d02c357eSSean Christopherson 	/*
4449d02c357eSSean Christopherson 	 * Check for a relevant mmu_notifier invalidation event one last time
4450d02c357eSSean Christopherson 	 * now that mmu_lock is held, as the "unsafe" checks performed without
4451d02c357eSSean Christopherson 	 * holding mmu_lock can get false negatives.
4452d02c357eSSean Christopherson 	 */
4453a955cad8SSean Christopherson 	return fault->slot &&
44548569992dSChao Peng 	       mmu_invalidate_retry_gfn(vcpu->kvm, fault->mmu_seq, fault->gfn);
4455a955cad8SSean Christopherson }
4456a955cad8SSean Christopherson 
44574326e57eSPaolo Bonzini static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4458c50d8ae3SPaolo Bonzini {
445983f06fa7SSean Christopherson 	int r;
4460c50d8ae3SPaolo Bonzini 
44610e3223d8SSean Christopherson 	/* Dummy roots are used only for shadowing bad guest roots. */
44620e3223d8SSean Christopherson 	if (WARN_ON_ONCE(kvm_mmu_is_dummy_root(vcpu->arch.mmu->root.hpa)))
44630e3223d8SSean Christopherson 		return RET_PF_RETRY;
44640e3223d8SSean Christopherson 
4465b8a5d551SPaolo Bonzini 	if (page_fault_handle_page_track(vcpu, fault))
4466c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4467c50d8ae3SPaolo Bonzini 
44683c8ad5a6SPaolo Bonzini 	r = fast_page_fault(vcpu, fault);
4469c4371c2aSSean Christopherson 	if (r != RET_PF_INVALID)
4470c4371c2aSSean Christopherson 		return r;
447183291445SSean Christopherson 
4472378f5cd6SSean Christopherson 	r = mmu_topup_memory_caches(vcpu, false);
4473c50d8ae3SPaolo Bonzini 	if (r)
4474c50d8ae3SPaolo Bonzini 		return r;
4475c50d8ae3SPaolo Bonzini 
4476354c908cSDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
44775276c616SSean Christopherson 	if (r != RET_PF_CONTINUE)
4478367fd790SSean Christopherson 		return r;
4479367fd790SSean Christopherson 
4480367fd790SSean Christopherson 	r = RET_PF_RETRY;
4481531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4482a2855afcSBen Gardon 
4483ba6e3fe2SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
4484367fd790SSean Christopherson 		goto out_unlock;
4485a955cad8SSean Christopherson 
44867bd7ded6SSean Christopherson 	r = make_mmu_pages_available(vcpu);
44877bd7ded6SSean Christopherson 	if (r)
4488367fd790SSean Christopherson 		goto out_unlock;
4489bb18842eSBen Gardon 
44906c882ef4SDavid Matlack 	r = direct_map(vcpu, fault);
44910f90e1c1SSean Christopherson 
4492367fd790SSean Christopherson out_unlock:
4493531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
44943647cd04SPaolo Bonzini 	kvm_release_pfn_clean(fault->pfn);
4495367fd790SSean Christopherson 	return r;
4496c50d8ae3SPaolo Bonzini }
4497c50d8ae3SPaolo Bonzini 
4498c501040aSPaolo Bonzini static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4499c501040aSPaolo Bonzini 				struct kvm_page_fault *fault)
45000f90e1c1SSean Christopherson {
45010f90e1c1SSean Christopherson 	/* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
45024326e57eSPaolo Bonzini 	fault->max_level = PG_LEVEL_2M;
45034326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
45040f90e1c1SSean Christopherson }
45050f90e1c1SSean Christopherson 
4506c50d8ae3SPaolo Bonzini int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4507c50d8ae3SPaolo Bonzini 				u64 fault_address, char *insn, int insn_len)
4508c50d8ae3SPaolo Bonzini {
4509c50d8ae3SPaolo Bonzini 	int r = 1;
45109ce372b3SVitaly Kuznetsov 	u32 flags = vcpu->arch.apf.host_apf_flags;
4511c50d8ae3SPaolo Bonzini 
4512736c291cSSean Christopherson #ifndef CONFIG_X86_64
4513736c291cSSean Christopherson 	/* A 64-bit CR2 should be impossible on 32-bit KVM. */
4514736c291cSSean Christopherson 	if (WARN_ON_ONCE(fault_address >> 32))
4515736c291cSSean Christopherson 		return -EFAULT;
4516736c291cSSean Christopherson #endif
45177bdbb820SSean Christopherson 	/*
45187bdbb820SSean Christopherson 	 * Legacy #PF exception only have a 32-bit error code.  Simply drop the
45197bdbb820SSean Christopherson 	 * upper bits as KVM doesn't use them for #PF (because they are never
45207bdbb820SSean Christopherson 	 * set), and to ensure there are no collisions with KVM-defined bits.
45217bdbb820SSean Christopherson 	 */
45227bdbb820SSean Christopherson 	if (WARN_ON_ONCE(error_code >> 32))
45237bdbb820SSean Christopherson 		error_code = lower_32_bits(error_code);
4524736c291cSSean Christopherson 
4525dee281e4SSean Christopherson 	/* Ensure the above sanity check also covers KVM-defined flags. */
4526dee281e4SSean Christopherson 	BUILD_BUG_ON(lower_32_bits(PFERR_SYNTHETIC_MASK));
4527dee281e4SSean Christopherson 
4528c50d8ae3SPaolo Bonzini 	vcpu->arch.l1tf_flush_l1d = true;
45299ce372b3SVitaly Kuznetsov 	if (!flags) {
4530faa03b39SWonhyuk Yang 		trace_kvm_page_fault(vcpu, fault_address, error_code);
4531c50d8ae3SPaolo Bonzini 
4532c50d8ae3SPaolo Bonzini 		if (kvm_event_needs_reinjection(vcpu))
4533c50d8ae3SPaolo Bonzini 			kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4534c50d8ae3SPaolo Bonzini 		r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4535c50d8ae3SPaolo Bonzini 				insn_len);
45369ce372b3SVitaly Kuznetsov 	} else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
453768fd66f1SVitaly Kuznetsov 		vcpu->arch.apf.host_apf_flags = 0;
4538c50d8ae3SPaolo Bonzini 		local_irq_disable();
45396bca69adSThomas Gleixner 		kvm_async_pf_task_wait_schedule(fault_address);
4540c50d8ae3SPaolo Bonzini 		local_irq_enable();
45419ce372b3SVitaly Kuznetsov 	} else {
45429ce372b3SVitaly Kuznetsov 		WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4543c50d8ae3SPaolo Bonzini 	}
45449ce372b3SVitaly Kuznetsov 
4545c50d8ae3SPaolo Bonzini 	return r;
4546c50d8ae3SPaolo Bonzini }
4547c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4548c50d8ae3SPaolo Bonzini 
45499aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
45509aa8ab43SDavid Matlack static int kvm_tdp_mmu_page_fault(struct kvm_vcpu *vcpu,
45519aa8ab43SDavid Matlack 				  struct kvm_page_fault *fault)
45529aa8ab43SDavid Matlack {
45539aa8ab43SDavid Matlack 	int r;
45549aa8ab43SDavid Matlack 
45559aa8ab43SDavid Matlack 	if (page_fault_handle_page_track(vcpu, fault))
45569aa8ab43SDavid Matlack 		return RET_PF_EMULATE;
45579aa8ab43SDavid Matlack 
45589aa8ab43SDavid Matlack 	r = fast_page_fault(vcpu, fault);
45599aa8ab43SDavid Matlack 	if (r != RET_PF_INVALID)
45609aa8ab43SDavid Matlack 		return r;
45619aa8ab43SDavid Matlack 
45629aa8ab43SDavid Matlack 	r = mmu_topup_memory_caches(vcpu, false);
45639aa8ab43SDavid Matlack 	if (r)
45649aa8ab43SDavid Matlack 		return r;
45659aa8ab43SDavid Matlack 
45669aa8ab43SDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
45679aa8ab43SDavid Matlack 	if (r != RET_PF_CONTINUE)
45689aa8ab43SDavid Matlack 		return r;
45699aa8ab43SDavid Matlack 
45709aa8ab43SDavid Matlack 	r = RET_PF_RETRY;
45719aa8ab43SDavid Matlack 	read_lock(&vcpu->kvm->mmu_lock);
45729aa8ab43SDavid Matlack 
45739aa8ab43SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
45749aa8ab43SDavid Matlack 		goto out_unlock;
45759aa8ab43SDavid Matlack 
45769aa8ab43SDavid Matlack 	r = kvm_tdp_mmu_map(vcpu, fault);
45779aa8ab43SDavid Matlack 
45789aa8ab43SDavid Matlack out_unlock:
45799aa8ab43SDavid Matlack 	read_unlock(&vcpu->kvm->mmu_lock);
45809aa8ab43SDavid Matlack 	kvm_release_pfn_clean(fault->pfn);
45819aa8ab43SDavid Matlack 	return r;
45829aa8ab43SDavid Matlack }
45839aa8ab43SDavid Matlack #endif
45849aa8ab43SDavid Matlack 
45851affe455SYan Zhao bool __kvm_mmu_honors_guest_mtrrs(bool vm_has_noncoherent_dma)
45861affe455SYan Zhao {
45871affe455SYan Zhao 	/*
45881affe455SYan Zhao 	 * If host MTRRs are ignored (shadow_memtype_mask is non-zero), and the
45891affe455SYan Zhao 	 * VM has non-coherent DMA (DMA doesn't snoop CPU caches), KVM's ABI is
45901affe455SYan Zhao 	 * to honor the memtype from the guest's MTRRs so that guest accesses
45911affe455SYan Zhao 	 * to memory that is DMA'd aren't cached against the guest's wishes.
45921affe455SYan Zhao 	 *
45931affe455SYan Zhao 	 * Note, KVM may still ultimately ignore guest MTRRs for certain PFNs,
45941affe455SYan Zhao 	 * e.g. KVM will force UC memtype for host MMIO.
45951affe455SYan Zhao 	 */
45961affe455SYan Zhao 	return vm_has_noncoherent_dma && shadow_memtype_mask;
45971affe455SYan Zhao }
45981affe455SYan Zhao 
4599c501040aSPaolo Bonzini int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4600c50d8ae3SPaolo Bonzini {
4601d5e90a69SSean Christopherson 	/*
4602d5e90a69SSean Christopherson 	 * If the guest's MTRRs may be used to compute the "real" memtype,
4603d5e90a69SSean Christopherson 	 * restrict the mapping level to ensure KVM uses a consistent memtype
46041affe455SYan Zhao 	 * across the entire mapping.
4605d5e90a69SSean Christopherson 	 */
46061affe455SYan Zhao 	if (kvm_mmu_honors_guest_mtrrs(vcpu->kvm)) {
4607d5e90a69SSean Christopherson 		for ( ; fault->max_level > PG_LEVEL_4K; --fault->max_level) {
46084326e57eSPaolo Bonzini 			int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
4609c667a3baSHou Wenlong 			gfn_t base = gfn_round_for_level(fault->gfn,
4610c667a3baSHou Wenlong 							 fault->max_level);
4611c50d8ae3SPaolo Bonzini 
4612cb9b88c6SSean Christopherson 			if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4613cb9b88c6SSean Christopherson 				break;
4614d5e90a69SSean Christopherson 		}
4615c50d8ae3SPaolo Bonzini 	}
4616c50d8ae3SPaolo Bonzini 
46179aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
46189aa8ab43SDavid Matlack 	if (tdp_mmu_enabled)
46199aa8ab43SDavid Matlack 		return kvm_tdp_mmu_page_fault(vcpu, fault);
46209aa8ab43SDavid Matlack #endif
46219aa8ab43SDavid Matlack 
46224326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
4623c50d8ae3SPaolo Bonzini }
4624c50d8ae3SPaolo Bonzini 
462584a16226SSean Christopherson static void nonpaging_init_context(struct kvm_mmu *context)
4626c50d8ae3SPaolo Bonzini {
4627c50d8ae3SPaolo Bonzini 	context->page_fault = nonpaging_page_fault;
4628c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = nonpaging_gva_to_gpa;
4629c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
4630c50d8ae3SPaolo Bonzini }
4631c50d8ae3SPaolo Bonzini 
4632be01e8e2SSean Christopherson static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
46330be44352SSean Christopherson 				  union kvm_mmu_page_role role)
46340be44352SSean Christopherson {
4635c30e000eSSean Christopherson 	struct kvm_mmu_page *sp;
4636c30e000eSSean Christopherson 
4637c30e000eSSean Christopherson 	if (!VALID_PAGE(root->hpa))
4638c30e000eSSean Christopherson 		return false;
4639c30e000eSSean Christopherson 
4640c30e000eSSean Christopherson 	if (!role.direct && pgd != root->pgd)
4641c30e000eSSean Christopherson 		return false;
4642c30e000eSSean Christopherson 
4643c30e000eSSean Christopherson 	sp = root_to_sp(root->hpa);
4644c30e000eSSean Christopherson 	if (WARN_ON_ONCE(!sp))
4645c30e000eSSean Christopherson 		return false;
4646c30e000eSSean Christopherson 
4647c30e000eSSean Christopherson 	return role.word == sp->role.word;
46480be44352SSean Christopherson }
46490be44352SSean Christopherson 
4650c50d8ae3SPaolo Bonzini /*
46515499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available,
46525499ea73SPaolo Bonzini  * and insert the current root as the MRU in the cache.
46535499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root and
46545499ea73SPaolo Bonzini  * true is returned.
46555499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
46565499ea73SPaolo Bonzini  * evicted to make room for the current root, and false is returned.
4657c50d8ae3SPaolo Bonzini  */
46585499ea73SPaolo Bonzini static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
46595499ea73SPaolo Bonzini 					      gpa_t new_pgd,
4660c50d8ae3SPaolo Bonzini 					      union kvm_mmu_page_role new_role)
4661c50d8ae3SPaolo Bonzini {
4662c50d8ae3SPaolo Bonzini 	uint i;
4663c50d8ae3SPaolo Bonzini 
4664b9e5603cSPaolo Bonzini 	if (is_root_usable(&mmu->root, new_pgd, new_role))
46650be44352SSean Christopherson 		return true;
46660be44352SSean Christopherson 
4667c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
46685499ea73SPaolo Bonzini 		/*
46695499ea73SPaolo Bonzini 		 * The swaps end up rotating the cache like this:
46705499ea73SPaolo Bonzini 		 *   C   0 1 2 3   (on entry to the function)
46715499ea73SPaolo Bonzini 		 *   0   C 1 2 3
46725499ea73SPaolo Bonzini 		 *   1   C 0 2 3
46735499ea73SPaolo Bonzini 		 *   2   C 0 1 3
46745499ea73SPaolo Bonzini 		 *   3   C 0 1 2   (on exit from the loop)
46755499ea73SPaolo Bonzini 		 */
4676b9e5603cSPaolo Bonzini 		swap(mmu->root, mmu->prev_roots[i]);
4677b9e5603cSPaolo Bonzini 		if (is_root_usable(&mmu->root, new_pgd, new_role))
46785499ea73SPaolo Bonzini 			return true;
4679c50d8ae3SPaolo Bonzini 	}
4680c50d8ae3SPaolo Bonzini 
46815499ea73SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
46825499ea73SPaolo Bonzini 	return false;
4683c50d8ae3SPaolo Bonzini }
4684c50d8ae3SPaolo Bonzini 
4685c50d8ae3SPaolo Bonzini /*
46865499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available.
46875499ea73SPaolo Bonzini  * On entry, mmu->root is invalid.
46885499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
46895499ea73SPaolo Bonzini  * of the cache becomes invalid, and true is returned.
46905499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid and false is returned.
46915499ea73SPaolo Bonzini  */
46925499ea73SPaolo Bonzini static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
46935499ea73SPaolo Bonzini 					     gpa_t new_pgd,
46945499ea73SPaolo Bonzini 					     union kvm_mmu_page_role new_role)
46955499ea73SPaolo Bonzini {
46965499ea73SPaolo Bonzini 	uint i;
46975499ea73SPaolo Bonzini 
46985499ea73SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
46995499ea73SPaolo Bonzini 		if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
47005499ea73SPaolo Bonzini 			goto hit;
47015499ea73SPaolo Bonzini 
47025499ea73SPaolo Bonzini 	return false;
47035499ea73SPaolo Bonzini 
47045499ea73SPaolo Bonzini hit:
47055499ea73SPaolo Bonzini 	swap(mmu->root, mmu->prev_roots[i]);
47065499ea73SPaolo Bonzini 	/* Bubble up the remaining roots.  */
47075499ea73SPaolo Bonzini 	for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
47085499ea73SPaolo Bonzini 		mmu->prev_roots[i] = mmu->prev_roots[i + 1];
47095499ea73SPaolo Bonzini 	mmu->prev_roots[i].hpa = INVALID_PAGE;
47105499ea73SPaolo Bonzini 	return true;
47115499ea73SPaolo Bonzini }
47125499ea73SPaolo Bonzini 
47135499ea73SPaolo Bonzini static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
47145499ea73SPaolo Bonzini 			    gpa_t new_pgd, union kvm_mmu_page_role new_role)
47155499ea73SPaolo Bonzini {
47165499ea73SPaolo Bonzini 	/*
47170e3223d8SSean Christopherson 	 * Limit reuse to 64-bit hosts+VMs without "special" roots in order to
47180e3223d8SSean Christopherson 	 * avoid having to deal with PDPTEs and other complexities.
4719c50d8ae3SPaolo Bonzini 	 */
4720c5f2d564SSean Christopherson 	if (VALID_PAGE(mmu->root.hpa) && !root_to_sp(mmu->root.hpa))
47215499ea73SPaolo Bonzini 		kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4722c50d8ae3SPaolo Bonzini 
47235499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa))
47245499ea73SPaolo Bonzini 		return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
47255499ea73SPaolo Bonzini 	else
47265499ea73SPaolo Bonzini 		return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4727c50d8ae3SPaolo Bonzini }
4728c50d8ae3SPaolo Bonzini 
4729d2e5f333SPaolo Bonzini void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4730c50d8ae3SPaolo Bonzini {
47310c1c92f1SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
47327a458f0eSPaolo Bonzini 	union kvm_mmu_page_role new_role = mmu->root_role;
47330c1c92f1SPaolo Bonzini 
4734a7e48ef7SWei Liu 	/*
4735a7e48ef7SWei Liu 	 * Return immediately if no usable root was found, kvm_mmu_reload()
4736a7e48ef7SWei Liu 	 * will establish a valid root prior to the next VM-Enter.
4737a7e48ef7SWei Liu 	 */
4738a7e48ef7SWei Liu 	if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role))
4739b869855bSSean Christopherson 		return;
4740c50d8ae3SPaolo Bonzini 
4741c50d8ae3SPaolo Bonzini 	/*
4742b869855bSSean Christopherson 	 * It's possible that the cached previous root page is obsolete because
4743b869855bSSean Christopherson 	 * of a change in the MMU generation number. However, changing the
4744527d5cd7SSean Christopherson 	 * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4745527d5cd7SSean Christopherson 	 * which will free the root set here and allocate a new one.
4746b869855bSSean Christopherson 	 */
4747b869855bSSean Christopherson 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4748b869855bSSean Christopherson 
4749b5129100SSean Christopherson 	if (force_flush_and_sync_on_reuse) {
4750b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4751b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4752b5129100SSean Christopherson 	}
4753b869855bSSean Christopherson 
4754b869855bSSean Christopherson 	/*
4755b869855bSSean Christopherson 	 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4756b869855bSSean Christopherson 	 * switching to a new CR3, that GVA->GPA mapping may no longer be
4757b869855bSSean Christopherson 	 * valid. So clear any cached MMIO info even when we don't need to sync
4758b869855bSSean Christopherson 	 * the shadow page tables.
4759c50d8ae3SPaolo Bonzini 	 */
4760c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4761c50d8ae3SPaolo Bonzini 
4762daa5b6c1SBen Gardon 	/*
4763daa5b6c1SBen Gardon 	 * If this is a direct root page, it doesn't have a write flooding
4764daa5b6c1SBen Gardon 	 * count. Otherwise, clear the write flooding count.
4765daa5b6c1SBen Gardon 	 */
4766c30e000eSSean Christopherson 	if (!new_role.direct) {
4767c30e000eSSean Christopherson 		struct kvm_mmu_page *sp = root_to_sp(vcpu->arch.mmu->root.hpa);
4768c30e000eSSean Christopherson 
4769c30e000eSSean Christopherson 		if (!WARN_ON_ONCE(!sp))
4770c30e000eSSean Christopherson 			__clear_sp_write_flooding_count(sp);
4771c30e000eSSean Christopherson 	}
4772c50d8ae3SPaolo Bonzini }
4773be01e8e2SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4774c50d8ae3SPaolo Bonzini 
4775c50d8ae3SPaolo Bonzini static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4776c3e5e415SLai Jiangshan 			   unsigned int access)
4777c50d8ae3SPaolo Bonzini {
4778c50d8ae3SPaolo Bonzini 	if (unlikely(is_mmio_spte(*sptep))) {
4779c50d8ae3SPaolo Bonzini 		if (gfn != get_mmio_spte_gfn(*sptep)) {
4780c50d8ae3SPaolo Bonzini 			mmu_spte_clear_no_track(sptep);
4781c50d8ae3SPaolo Bonzini 			return true;
4782c50d8ae3SPaolo Bonzini 		}
4783c50d8ae3SPaolo Bonzini 
4784c50d8ae3SPaolo Bonzini 		mark_mmio_spte(vcpu, sptep, gfn, access);
4785c50d8ae3SPaolo Bonzini 		return true;
4786c50d8ae3SPaolo Bonzini 	}
4787c50d8ae3SPaolo Bonzini 
4788c50d8ae3SPaolo Bonzini 	return false;
4789c50d8ae3SPaolo Bonzini }
4790c50d8ae3SPaolo Bonzini 
4791c50d8ae3SPaolo Bonzini #define PTTYPE_EPT 18 /* arbitrary */
4792c50d8ae3SPaolo Bonzini #define PTTYPE PTTYPE_EPT
4793c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4794c50d8ae3SPaolo Bonzini #undef PTTYPE
4795c50d8ae3SPaolo Bonzini 
4796c50d8ae3SPaolo Bonzini #define PTTYPE 64
4797c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4798c50d8ae3SPaolo Bonzini #undef PTTYPE
4799c50d8ae3SPaolo Bonzini 
4800c50d8ae3SPaolo Bonzini #define PTTYPE 32
4801c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4802c50d8ae3SPaolo Bonzini #undef PTTYPE
4803c50d8ae3SPaolo Bonzini 
4804f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
4805f3d90f90SSean Christopherson 				    u64 pa_bits_rsvd, int level, bool nx,
4806f3d90f90SSean Christopherson 				    bool gbpages, bool pse, bool amd)
4807c50d8ae3SPaolo Bonzini {
4808c50d8ae3SPaolo Bonzini 	u64 gbpages_bit_rsvd = 0;
4809c50d8ae3SPaolo Bonzini 	u64 nonleaf_bit8_rsvd = 0;
48105b7f575cSSean Christopherson 	u64 high_bits_rsvd;
4811c50d8ae3SPaolo Bonzini 
4812c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = 0;
4813c50d8ae3SPaolo Bonzini 
4814c50d8ae3SPaolo Bonzini 	if (!gbpages)
4815c50d8ae3SPaolo Bonzini 		gbpages_bit_rsvd = rsvd_bits(7, 7);
4816c50d8ae3SPaolo Bonzini 
48175b7f575cSSean Christopherson 	if (level == PT32E_ROOT_LEVEL)
48185b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
48195b7f575cSSean Christopherson 	else
48205b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
48215b7f575cSSean Christopherson 
48225b7f575cSSean Christopherson 	/* Note, NX doesn't exist in PDPTEs, this is handled below. */
48235b7f575cSSean Christopherson 	if (!nx)
48245b7f575cSSean Christopherson 		high_bits_rsvd |= rsvd_bits(63, 63);
48255b7f575cSSean Christopherson 
4826c50d8ae3SPaolo Bonzini 	/*
4827c50d8ae3SPaolo Bonzini 	 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4828c50d8ae3SPaolo Bonzini 	 * leaf entries) on AMD CPUs only.
4829c50d8ae3SPaolo Bonzini 	 */
4830c50d8ae3SPaolo Bonzini 	if (amd)
4831c50d8ae3SPaolo Bonzini 		nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4832c50d8ae3SPaolo Bonzini 
4833c50d8ae3SPaolo Bonzini 	switch (level) {
4834c50d8ae3SPaolo Bonzini 	case PT32_ROOT_LEVEL:
4835c50d8ae3SPaolo Bonzini 		/* no rsvd bits for 2 level 4K page table entries */
4836c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][1] = 0;
4837c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][0] = 0;
4838c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4839c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4840c50d8ae3SPaolo Bonzini 
4841c50d8ae3SPaolo Bonzini 		if (!pse) {
4842c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = 0;
4843c50d8ae3SPaolo Bonzini 			break;
4844c50d8ae3SPaolo Bonzini 		}
4845c50d8ae3SPaolo Bonzini 
4846c50d8ae3SPaolo Bonzini 		if (is_cpuid_PSE36())
4847c50d8ae3SPaolo Bonzini 			/* 36bits PSE 4MB page */
4848c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4849c50d8ae3SPaolo Bonzini 		else
4850c50d8ae3SPaolo Bonzini 			/* 32 bits PSE 4MB page */
4851c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4852c50d8ae3SPaolo Bonzini 		break;
4853c50d8ae3SPaolo Bonzini 	case PT32E_ROOT_LEVEL:
48545b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
48555b7f575cSSean Christopherson 						   high_bits_rsvd |
48565b7f575cSSean Christopherson 						   rsvd_bits(5, 8) |
48575b7f575cSSean Christopherson 						   rsvd_bits(1, 2);	/* PDPTE */
48585b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;	/* PDE */
48595b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;	/* PTE */
48605b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4861c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20);	/* large page */
4862c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4863c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4864c50d8ae3SPaolo Bonzini 		break;
4865c50d8ae3SPaolo Bonzini 	case PT64_ROOT_5LEVEL:
48665b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
48675b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
48685b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
4869c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][4] =
4870c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][4];
4871df561f66SGustavo A. R. Silva 		fallthrough;
4872c50d8ae3SPaolo Bonzini 	case PT64_ROOT_4LEVEL:
48735b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
48745b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
48755b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
48765b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
48775b7f575cSSean Christopherson 						   gbpages_bit_rsvd;
48785b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
48795b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4880c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][3] =
4881c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][3];
48825b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
48835b7f575cSSean Christopherson 						   gbpages_bit_rsvd |
4884c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 29);
48855b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4886c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20); /* large page */
4887c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4888c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4889c50d8ae3SPaolo Bonzini 		break;
4890c50d8ae3SPaolo Bonzini 	}
4891c50d8ae3SPaolo Bonzini }
4892c50d8ae3SPaolo Bonzini 
4893c919e881SKai Huang static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4894c50d8ae3SPaolo Bonzini 					struct kvm_mmu *context)
4895c50d8ae3SPaolo Bonzini {
4896b705a277SSean Christopherson 	__reset_rsvds_bits_mask(&context->guest_rsvd_check,
48975b7f575cSSean Christopherson 				vcpu->arch.reserved_gpa_bits,
48984d25502aSPaolo Bonzini 				context->cpu_role.base.level, is_efer_nx(context),
4899ccf31d6eSSean Christopherson 				guest_can_use(vcpu, X86_FEATURE_GBPAGES),
49004e9c0d80SSean Christopherson 				is_cr4_pse(context),
490123493d0aSSean Christopherson 				guest_cpuid_is_amd_or_hygon(vcpu));
4902c50d8ae3SPaolo Bonzini }
4903c50d8ae3SPaolo Bonzini 
4904f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
4905f3d90f90SSean Christopherson 					u64 pa_bits_rsvd, bool execonly,
4906f3d90f90SSean Christopherson 					int huge_page_level)
4907c50d8ae3SPaolo Bonzini {
49085b7f575cSSean Christopherson 	u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
490984ea5c09SLai Jiangshan 	u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4910c50d8ae3SPaolo Bonzini 	u64 bad_mt_xwr;
4911c50d8ae3SPaolo Bonzini 
491284ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_1G)
491384ea5c09SLai Jiangshan 		large_1g_rsvd = rsvd_bits(7, 7);
491484ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_2M)
491584ea5c09SLai Jiangshan 		large_2m_rsvd = rsvd_bits(7, 7);
491684ea5c09SLai Jiangshan 
49175b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
49185b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
491984ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
492084ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
49215b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4922c50d8ae3SPaolo Bonzini 
4923c50d8ae3SPaolo Bonzini 	/* large page */
4924c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4925c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
492684ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
492784ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4928c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4929c50d8ae3SPaolo Bonzini 
4930c50d8ae3SPaolo Bonzini 	bad_mt_xwr = 0xFFull << (2 * 8);	/* bits 3..5 must not be 2 */
4931c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (3 * 8);	/* bits 3..5 must not be 3 */
4932c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (7 * 8);	/* bits 3..5 must not be 7 */
4933c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 2);	/* bits 0..2 must not be 010 */
4934c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 6);	/* bits 0..2 must not be 110 */
4935c50d8ae3SPaolo Bonzini 	if (!execonly) {
4936c50d8ae3SPaolo Bonzini 		/* bits 0..2 must not be 100 unless VMX capabilities allow it */
4937c50d8ae3SPaolo Bonzini 		bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4938c50d8ae3SPaolo Bonzini 	}
4939c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = bad_mt_xwr;
4940c50d8ae3SPaolo Bonzini }
4941c50d8ae3SPaolo Bonzini 
4942c50d8ae3SPaolo Bonzini static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
494384ea5c09SLai Jiangshan 		struct kvm_mmu *context, bool execonly, int huge_page_level)
4944c50d8ae3SPaolo Bonzini {
4945c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
494684ea5c09SLai Jiangshan 				    vcpu->arch.reserved_gpa_bits, execonly,
494784ea5c09SLai Jiangshan 				    huge_page_level);
4948c50d8ae3SPaolo Bonzini }
4949c50d8ae3SPaolo Bonzini 
49506f8e65a6SSean Christopherson static inline u64 reserved_hpa_bits(void)
49516f8e65a6SSean Christopherson {
49526f8e65a6SSean Christopherson 	return rsvd_bits(shadow_phys_bits, 63);
49536f8e65a6SSean Christopherson }
49546f8e65a6SSean Christopherson 
4955c50d8ae3SPaolo Bonzini /*
4956c50d8ae3SPaolo Bonzini  * the page table on host is the shadow page table for the page
4957c50d8ae3SPaolo Bonzini  * table in guest or amd nested guest, its mmu features completely
4958c50d8ae3SPaolo Bonzini  * follow the features in guest.
4959c50d8ae3SPaolo Bonzini  */
496016be1d12SSean Christopherson static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
496116be1d12SSean Christopherson 					struct kvm_mmu *context)
4962c50d8ae3SPaolo Bonzini {
49638c985b2dSSean Christopherson 	/* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
49648c985b2dSSean Christopherson 	bool is_amd = true;
49658c985b2dSSean Christopherson 	/* KVM doesn't use 2-level page tables for the shadow MMU. */
49668c985b2dSSean Christopherson 	bool is_pse = false;
4967c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4968c50d8ae3SPaolo Bonzini 	int i;
4969c50d8ae3SPaolo Bonzini 
4970a972e29cSPaolo Bonzini 	WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
49718c985b2dSSean Christopherson 
4972c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4973b705a277SSean Christopherson 	__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4974a972e29cSPaolo Bonzini 				context->root_role.level,
49757a458f0eSPaolo Bonzini 				context->root_role.efer_nx,
4976ccf31d6eSSean Christopherson 				guest_can_use(vcpu, X86_FEATURE_GBPAGES),
4977ccf31d6eSSean Christopherson 				is_pse, is_amd);
4978c50d8ae3SPaolo Bonzini 
4979c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4980c50d8ae3SPaolo Bonzini 		return;
4981c50d8ae3SPaolo Bonzini 
4982a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4983e54f1ff2SKai Huang 		/*
4984e54f1ff2SKai Huang 		 * So far shadow_me_value is a constant during KVM's life
4985e54f1ff2SKai Huang 		 * time.  Bits in shadow_me_value are allowed to be set.
4986e54f1ff2SKai Huang 		 * Bits in shadow_me_mask but not in shadow_me_value are
4987e54f1ff2SKai Huang 		 * not allowed to be set.
4988e54f1ff2SKai Huang 		 */
4989e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
4990e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
4991e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
4992e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
4993c50d8ae3SPaolo Bonzini 	}
4994c50d8ae3SPaolo Bonzini 
4995c50d8ae3SPaolo Bonzini }
4996c50d8ae3SPaolo Bonzini 
4997c50d8ae3SPaolo Bonzini static inline bool boot_cpu_is_amd(void)
4998c50d8ae3SPaolo Bonzini {
4999c50d8ae3SPaolo Bonzini 	WARN_ON_ONCE(!tdp_enabled);
5000c50d8ae3SPaolo Bonzini 	return shadow_x_mask == 0;
5001c50d8ae3SPaolo Bonzini }
5002c50d8ae3SPaolo Bonzini 
5003c50d8ae3SPaolo Bonzini /*
5004c50d8ae3SPaolo Bonzini  * the direct page table on host, use as much mmu features as
5005c50d8ae3SPaolo Bonzini  * possible, however, kvm currently does not do execution-protection.
5006c50d8ae3SPaolo Bonzini  */
5007f3d90f90SSean Christopherson static void reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
5008c50d8ae3SPaolo Bonzini {
5009c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
5010c50d8ae3SPaolo Bonzini 	int i;
5011c50d8ae3SPaolo Bonzini 
5012c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
5013c50d8ae3SPaolo Bonzini 
5014c50d8ae3SPaolo Bonzini 	if (boot_cpu_is_amd())
5015b705a277SSean Christopherson 		__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
50166c6ab524SSean Christopherson 					context->root_role.level, true,
5017c50d8ae3SPaolo Bonzini 					boot_cpu_has(X86_FEATURE_GBPAGES),
50188c985b2dSSean Christopherson 					false, true);
5019c50d8ae3SPaolo Bonzini 	else
5020c50d8ae3SPaolo Bonzini 		__reset_rsvds_bits_mask_ept(shadow_zero_check,
502184ea5c09SLai Jiangshan 					    reserved_hpa_bits(), false,
502284ea5c09SLai Jiangshan 					    max_huge_page_level);
5023c50d8ae3SPaolo Bonzini 
5024c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
5025c50d8ae3SPaolo Bonzini 		return;
5026c50d8ae3SPaolo Bonzini 
5027a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
5028c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
5029c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
5030c50d8ae3SPaolo Bonzini 	}
5031c50d8ae3SPaolo Bonzini }
5032c50d8ae3SPaolo Bonzini 
5033c50d8ae3SPaolo Bonzini /*
5034c50d8ae3SPaolo Bonzini  * as the comments in reset_shadow_zero_bits_mask() except it
5035c50d8ae3SPaolo Bonzini  * is the shadow page table for intel nested guest.
5036c50d8ae3SPaolo Bonzini  */
5037c50d8ae3SPaolo Bonzini static void
5038e8f6e738SJinrong Liang reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
5039c50d8ae3SPaolo Bonzini {
5040c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
504184ea5c09SLai Jiangshan 				    reserved_hpa_bits(), execonly,
504284ea5c09SLai Jiangshan 				    max_huge_page_level);
5043c50d8ae3SPaolo Bonzini }
5044c50d8ae3SPaolo Bonzini 
5045c50d8ae3SPaolo Bonzini #define BYTE_MASK(access) \
5046c50d8ae3SPaolo Bonzini 	((1 & (access) ? 2 : 0) | \
5047c50d8ae3SPaolo Bonzini 	 (2 & (access) ? 4 : 0) | \
5048c50d8ae3SPaolo Bonzini 	 (3 & (access) ? 8 : 0) | \
5049c50d8ae3SPaolo Bonzini 	 (4 & (access) ? 16 : 0) | \
5050c50d8ae3SPaolo Bonzini 	 (5 & (access) ? 32 : 0) | \
5051c50d8ae3SPaolo Bonzini 	 (6 & (access) ? 64 : 0) | \
5052c50d8ae3SPaolo Bonzini 	 (7 & (access) ? 128 : 0))
5053c50d8ae3SPaolo Bonzini 
5054c50d8ae3SPaolo Bonzini 
5055c596f147SSean Christopherson static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
5056c50d8ae3SPaolo Bonzini {
5057c50d8ae3SPaolo Bonzini 	unsigned byte;
5058c50d8ae3SPaolo Bonzini 
5059c50d8ae3SPaolo Bonzini 	const u8 x = BYTE_MASK(ACC_EXEC_MASK);
5060c50d8ae3SPaolo Bonzini 	const u8 w = BYTE_MASK(ACC_WRITE_MASK);
5061c50d8ae3SPaolo Bonzini 	const u8 u = BYTE_MASK(ACC_USER_MASK);
5062c50d8ae3SPaolo Bonzini 
5063c596f147SSean Christopherson 	bool cr4_smep = is_cr4_smep(mmu);
5064c596f147SSean Christopherson 	bool cr4_smap = is_cr4_smap(mmu);
5065c596f147SSean Christopherson 	bool cr0_wp = is_cr0_wp(mmu);
506690599c28SSean Christopherson 	bool efer_nx = is_efer_nx(mmu);
5067c50d8ae3SPaolo Bonzini 
5068c50d8ae3SPaolo Bonzini 	for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
5069c50d8ae3SPaolo Bonzini 		unsigned pfec = byte << 1;
5070c50d8ae3SPaolo Bonzini 
5071c50d8ae3SPaolo Bonzini 		/*
5072c50d8ae3SPaolo Bonzini 		 * Each "*f" variable has a 1 bit for each UWX value
5073c50d8ae3SPaolo Bonzini 		 * that causes a fault with the given PFEC.
5074c50d8ae3SPaolo Bonzini 		 */
5075c50d8ae3SPaolo Bonzini 
5076c50d8ae3SPaolo Bonzini 		/* Faults from writes to non-writable pages */
5077c50d8ae3SPaolo Bonzini 		u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
5078c50d8ae3SPaolo Bonzini 		/* Faults from user mode accesses to supervisor pages */
5079c50d8ae3SPaolo Bonzini 		u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
5080c50d8ae3SPaolo Bonzini 		/* Faults from fetches of non-executable pages*/
5081c50d8ae3SPaolo Bonzini 		u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
5082c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode fetches of user pages */
5083c50d8ae3SPaolo Bonzini 		u8 smepf = 0;
5084c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode accesses of user pages */
5085c50d8ae3SPaolo Bonzini 		u8 smapf = 0;
5086c50d8ae3SPaolo Bonzini 
5087c50d8ae3SPaolo Bonzini 		if (!ept) {
5088c50d8ae3SPaolo Bonzini 			/* Faults from kernel mode accesses to user pages */
5089c50d8ae3SPaolo Bonzini 			u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
5090c50d8ae3SPaolo Bonzini 
5091c50d8ae3SPaolo Bonzini 			/* Not really needed: !nx will cause pte.nx to fault */
509290599c28SSean Christopherson 			if (!efer_nx)
5093c50d8ae3SPaolo Bonzini 				ff = 0;
5094c50d8ae3SPaolo Bonzini 
5095c50d8ae3SPaolo Bonzini 			/* Allow supervisor writes if !cr0.wp */
5096c50d8ae3SPaolo Bonzini 			if (!cr0_wp)
5097c50d8ae3SPaolo Bonzini 				wf = (pfec & PFERR_USER_MASK) ? wf : 0;
5098c50d8ae3SPaolo Bonzini 
5099c50d8ae3SPaolo Bonzini 			/* Disallow supervisor fetches of user code if cr4.smep */
5100c50d8ae3SPaolo Bonzini 			if (cr4_smep)
5101c50d8ae3SPaolo Bonzini 				smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
5102c50d8ae3SPaolo Bonzini 
5103c50d8ae3SPaolo Bonzini 			/*
5104c50d8ae3SPaolo Bonzini 			 * SMAP:kernel-mode data accesses from user-mode
5105c50d8ae3SPaolo Bonzini 			 * mappings should fault. A fault is considered
5106c50d8ae3SPaolo Bonzini 			 * as a SMAP violation if all of the following
5107c50d8ae3SPaolo Bonzini 			 * conditions are true:
5108c50d8ae3SPaolo Bonzini 			 *   - X86_CR4_SMAP is set in CR4
5109c50d8ae3SPaolo Bonzini 			 *   - A user page is accessed
5110c50d8ae3SPaolo Bonzini 			 *   - The access is not a fetch
51114f4aa80eSLai Jiangshan 			 *   - The access is supervisor mode
51124f4aa80eSLai Jiangshan 			 *   - If implicit supervisor access or X86_EFLAGS_AC is clear
5113c50d8ae3SPaolo Bonzini 			 *
511494b4a2f1SLai Jiangshan 			 * Here, we cover the first four conditions.
511594b4a2f1SLai Jiangshan 			 * The fifth is computed dynamically in permission_fault();
5116c50d8ae3SPaolo Bonzini 			 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
5117c50d8ae3SPaolo Bonzini 			 * *not* subject to SMAP restrictions.
5118c50d8ae3SPaolo Bonzini 			 */
5119c50d8ae3SPaolo Bonzini 			if (cr4_smap)
5120c50d8ae3SPaolo Bonzini 				smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
5121c50d8ae3SPaolo Bonzini 		}
5122c50d8ae3SPaolo Bonzini 
5123c50d8ae3SPaolo Bonzini 		mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
5124c50d8ae3SPaolo Bonzini 	}
5125c50d8ae3SPaolo Bonzini }
5126c50d8ae3SPaolo Bonzini 
5127c50d8ae3SPaolo Bonzini /*
5128c50d8ae3SPaolo Bonzini * PKU is an additional mechanism by which the paging controls access to
5129c50d8ae3SPaolo Bonzini * user-mode addresses based on the value in the PKRU register.  Protection
5130c50d8ae3SPaolo Bonzini * key violations are reported through a bit in the page fault error code.
5131c50d8ae3SPaolo Bonzini * Unlike other bits of the error code, the PK bit is not known at the
5132c50d8ae3SPaolo Bonzini * call site of e.g. gva_to_gpa; it must be computed directly in
5133c50d8ae3SPaolo Bonzini * permission_fault based on two bits of PKRU, on some machine state (CR4,
5134c50d8ae3SPaolo Bonzini * CR0, EFER, CPL), and on other bits of the error code and the page tables.
5135c50d8ae3SPaolo Bonzini *
5136c50d8ae3SPaolo Bonzini * In particular the following conditions come from the error code, the
5137c50d8ae3SPaolo Bonzini * page tables and the machine state:
5138c50d8ae3SPaolo Bonzini * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
5139c50d8ae3SPaolo Bonzini * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
5140c50d8ae3SPaolo Bonzini * - PK is always zero if U=0 in the page tables
5141c50d8ae3SPaolo Bonzini * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
5142c50d8ae3SPaolo Bonzini *
5143c50d8ae3SPaolo Bonzini * The PKRU bitmask caches the result of these four conditions.  The error
5144c50d8ae3SPaolo Bonzini * code (minus the P bit) and the page table's U bit form an index into the
5145c50d8ae3SPaolo Bonzini * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
5146c50d8ae3SPaolo Bonzini * with the two bits of the PKRU register corresponding to the protection key.
5147c50d8ae3SPaolo Bonzini * For the first three conditions above the bits will be 00, thus masking
5148c50d8ae3SPaolo Bonzini * away both AD and WD.  For all reads or if the last condition holds, WD
5149c50d8ae3SPaolo Bonzini * only will be masked away.
5150c50d8ae3SPaolo Bonzini */
51512e4c0661SSean Christopherson static void update_pkru_bitmask(struct kvm_mmu *mmu)
5152c50d8ae3SPaolo Bonzini {
5153c50d8ae3SPaolo Bonzini 	unsigned bit;
5154c50d8ae3SPaolo Bonzini 	bool wp;
5155c50d8ae3SPaolo Bonzini 
5156c50d8ae3SPaolo Bonzini 	mmu->pkru_mask = 0;
5157a3ca5281SChenyi Qiang 
5158a3ca5281SChenyi Qiang 	if (!is_cr4_pke(mmu))
5159c50d8ae3SPaolo Bonzini 		return;
5160c50d8ae3SPaolo Bonzini 
51612e4c0661SSean Christopherson 	wp = is_cr0_wp(mmu);
5162c50d8ae3SPaolo Bonzini 
5163c50d8ae3SPaolo Bonzini 	for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
5164c50d8ae3SPaolo Bonzini 		unsigned pfec, pkey_bits;
5165c50d8ae3SPaolo Bonzini 		bool check_pkey, check_write, ff, uf, wf, pte_user;
5166c50d8ae3SPaolo Bonzini 
5167c50d8ae3SPaolo Bonzini 		pfec = bit << 1;
5168c50d8ae3SPaolo Bonzini 		ff = pfec & PFERR_FETCH_MASK;
5169c50d8ae3SPaolo Bonzini 		uf = pfec & PFERR_USER_MASK;
5170c50d8ae3SPaolo Bonzini 		wf = pfec & PFERR_WRITE_MASK;
5171c50d8ae3SPaolo Bonzini 
5172c50d8ae3SPaolo Bonzini 		/* PFEC.RSVD is replaced by ACC_USER_MASK. */
5173c50d8ae3SPaolo Bonzini 		pte_user = pfec & PFERR_RSVD_MASK;
5174c50d8ae3SPaolo Bonzini 
5175c50d8ae3SPaolo Bonzini 		/*
5176c50d8ae3SPaolo Bonzini 		 * Only need to check the access which is not an
5177c50d8ae3SPaolo Bonzini 		 * instruction fetch and is to a user page.
5178c50d8ae3SPaolo Bonzini 		 */
5179c50d8ae3SPaolo Bonzini 		check_pkey = (!ff && pte_user);
5180c50d8ae3SPaolo Bonzini 		/*
5181c50d8ae3SPaolo Bonzini 		 * write access is controlled by PKRU if it is a
5182c50d8ae3SPaolo Bonzini 		 * user access or CR0.WP = 1.
5183c50d8ae3SPaolo Bonzini 		 */
5184c50d8ae3SPaolo Bonzini 		check_write = check_pkey && wf && (uf || wp);
5185c50d8ae3SPaolo Bonzini 
5186c50d8ae3SPaolo Bonzini 		/* PKRU.AD stops both read and write access. */
5187c50d8ae3SPaolo Bonzini 		pkey_bits = !!check_pkey;
5188c50d8ae3SPaolo Bonzini 		/* PKRU.WD stops write access. */
5189c50d8ae3SPaolo Bonzini 		pkey_bits |= (!!check_write) << 1;
5190c50d8ae3SPaolo Bonzini 
5191c50d8ae3SPaolo Bonzini 		mmu->pkru_mask |= (pkey_bits & 3) << pfec;
5192c50d8ae3SPaolo Bonzini 	}
5193c50d8ae3SPaolo Bonzini }
5194c50d8ae3SPaolo Bonzini 
5195533f9a4bSSean Christopherson static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
5196533f9a4bSSean Christopherson 					struct kvm_mmu *mmu)
5197c50d8ae3SPaolo Bonzini {
5198533f9a4bSSean Christopherson 	if (!is_cr0_pg(mmu))
5199533f9a4bSSean Christopherson 		return;
5200c50d8ae3SPaolo Bonzini 
5201c919e881SKai Huang 	reset_guest_rsvds_bits_mask(vcpu, mmu);
5202533f9a4bSSean Christopherson 	update_permission_bitmask(mmu, false);
5203533f9a4bSSean Christopherson 	update_pkru_bitmask(mmu);
5204c50d8ae3SPaolo Bonzini }
5205c50d8ae3SPaolo Bonzini 
5206fe660f72SSean Christopherson static void paging64_init_context(struct kvm_mmu *context)
5207c50d8ae3SPaolo Bonzini {
5208c50d8ae3SPaolo Bonzini 	context->page_fault = paging64_page_fault;
5209c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging64_gva_to_gpa;
5210c3c6c9fcSLai Jiangshan 	context->sync_spte = paging64_sync_spte;
5211c50d8ae3SPaolo Bonzini }
5212c50d8ae3SPaolo Bonzini 
521384a16226SSean Christopherson static void paging32_init_context(struct kvm_mmu *context)
5214c50d8ae3SPaolo Bonzini {
5215c50d8ae3SPaolo Bonzini 	context->page_fault = paging32_page_fault;
5216c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging32_gva_to_gpa;
5217c3c6c9fcSLai Jiangshan 	context->sync_spte = paging32_sync_spte;
5218c50d8ae3SPaolo Bonzini }
5219c50d8ae3SPaolo Bonzini 
5220f3d90f90SSean Christopherson static union kvm_cpu_role kvm_calc_cpu_role(struct kvm_vcpu *vcpu,
5221f3d90f90SSean Christopherson 					    const struct kvm_mmu_role_regs *regs)
5222e5ed0fb0SPaolo Bonzini {
52237a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5224e5ed0fb0SPaolo Bonzini 
5225e5ed0fb0SPaolo Bonzini 	role.base.access = ACC_ALL;
5226e5ed0fb0SPaolo Bonzini 	role.base.smm = is_smm(vcpu);
5227e5ed0fb0SPaolo Bonzini 	role.base.guest_mode = is_guest_mode(vcpu);
5228e5ed0fb0SPaolo Bonzini 	role.ext.valid = 1;
5229e5ed0fb0SPaolo Bonzini 
5230e5ed0fb0SPaolo Bonzini 	if (!____is_cr0_pg(regs)) {
5231e5ed0fb0SPaolo Bonzini 		role.base.direct = 1;
5232e5ed0fb0SPaolo Bonzini 		return role;
5233e5ed0fb0SPaolo Bonzini 	}
5234e5ed0fb0SPaolo Bonzini 
5235e5ed0fb0SPaolo Bonzini 	role.base.efer_nx = ____is_efer_nx(regs);
5236e5ed0fb0SPaolo Bonzini 	role.base.cr0_wp = ____is_cr0_wp(regs);
5237e5ed0fb0SPaolo Bonzini 	role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
5238e5ed0fb0SPaolo Bonzini 	role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
5239e5ed0fb0SPaolo Bonzini 	role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
524060f3cb60SPaolo Bonzini 
524160f3cb60SPaolo Bonzini 	if (____is_efer_lma(regs))
524260f3cb60SPaolo Bonzini 		role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
524360f3cb60SPaolo Bonzini 							: PT64_ROOT_4LEVEL;
524460f3cb60SPaolo Bonzini 	else if (____is_cr4_pae(regs))
524560f3cb60SPaolo Bonzini 		role.base.level = PT32E_ROOT_LEVEL;
524660f3cb60SPaolo Bonzini 	else
524760f3cb60SPaolo Bonzini 		role.base.level = PT32_ROOT_LEVEL;
5248e5ed0fb0SPaolo Bonzini 
5249e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smep = ____is_cr4_smep(regs);
5250e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smap = ____is_cr4_smap(regs);
5251e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pse = ____is_cr4_pse(regs);
5252e5ed0fb0SPaolo Bonzini 
5253e5ed0fb0SPaolo Bonzini 	/* PKEY and LA57 are active iff long mode is active. */
5254e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
5255e5ed0fb0SPaolo Bonzini 	role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
5256e5ed0fb0SPaolo Bonzini 	role.ext.efer_lma = ____is_efer_lma(regs);
5257e5ed0fb0SPaolo Bonzini 	return role;
5258e5ed0fb0SPaolo Bonzini }
5259e5ed0fb0SPaolo Bonzini 
5260cf9f4c0eSSean Christopherson void __kvm_mmu_refresh_passthrough_bits(struct kvm_vcpu *vcpu,
5261cf9f4c0eSSean Christopherson 					struct kvm_mmu *mmu)
5262cf9f4c0eSSean Christopherson {
5263cf9f4c0eSSean Christopherson 	const bool cr0_wp = kvm_is_cr0_bit_set(vcpu, X86_CR0_WP);
5264cf9f4c0eSSean Christopherson 
5265cf9f4c0eSSean Christopherson 	BUILD_BUG_ON((KVM_MMU_CR0_ROLE_BITS & KVM_POSSIBLE_CR0_GUEST_BITS) != X86_CR0_WP);
5266cf9f4c0eSSean Christopherson 	BUILD_BUG_ON((KVM_MMU_CR4_ROLE_BITS & KVM_POSSIBLE_CR4_GUEST_BITS));
5267cf9f4c0eSSean Christopherson 
5268cf9f4c0eSSean Christopherson 	if (is_cr0_wp(mmu) == cr0_wp)
5269cf9f4c0eSSean Christopherson 		return;
5270cf9f4c0eSSean Christopherson 
5271cf9f4c0eSSean Christopherson 	mmu->cpu_role.base.cr0_wp = cr0_wp;
5272cf9f4c0eSSean Christopherson 	reset_guest_paging_metadata(vcpu, mmu);
5273cf9f4c0eSSean Christopherson }
5274cf9f4c0eSSean Christopherson 
5275d468d94bSSean Christopherson static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
5276d468d94bSSean Christopherson {
5277746700d2SWei Huang 	/* tdp_root_level is architecture forced level, use it if nonzero */
5278746700d2SWei Huang 	if (tdp_root_level)
5279746700d2SWei Huang 		return tdp_root_level;
5280746700d2SWei Huang 
5281d468d94bSSean Christopherson 	/* Use 5-level TDP if and only if it's useful/necessary. */
528283013059SSean Christopherson 	if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
5283d468d94bSSean Christopherson 		return 4;
5284d468d94bSSean Christopherson 
528583013059SSean Christopherson 	return max_tdp_level;
5286d468d94bSSean Christopherson }
5287d468d94bSSean Christopherson 
52887a458f0eSPaolo Bonzini static union kvm_mmu_page_role
52898626c120SSean Christopherson kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
52907a7ae829SPaolo Bonzini 				union kvm_cpu_role cpu_role)
5291c50d8ae3SPaolo Bonzini {
52927a458f0eSPaolo Bonzini 	union kvm_mmu_page_role role = {0};
5293c50d8ae3SPaolo Bonzini 
52947a458f0eSPaolo Bonzini 	role.access = ACC_ALL;
52957a458f0eSPaolo Bonzini 	role.cr0_wp = true;
52967a458f0eSPaolo Bonzini 	role.efer_nx = true;
52977a458f0eSPaolo Bonzini 	role.smm = cpu_role.base.smm;
52987a458f0eSPaolo Bonzini 	role.guest_mode = cpu_role.base.guest_mode;
529954275f74SSean Christopherson 	role.ad_disabled = !kvm_ad_enabled();
53007a458f0eSPaolo Bonzini 	role.level = kvm_mmu_get_tdp_level(vcpu);
53017a458f0eSPaolo Bonzini 	role.direct = true;
53027a458f0eSPaolo Bonzini 	role.has_4_byte_gpte = false;
5303c50d8ae3SPaolo Bonzini 
5304c50d8ae3SPaolo Bonzini 	return role;
5305c50d8ae3SPaolo Bonzini }
5306c50d8ae3SPaolo Bonzini 
530739e7e2bfSPaolo Bonzini static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
5308a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5309c50d8ae3SPaolo Bonzini {
53108c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
53117a458f0eSPaolo Bonzini 	union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
5312c50d8ae3SPaolo Bonzini 
5313e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
53147a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
5315c50d8ae3SPaolo Bonzini 		return;
5316c50d8ae3SPaolo Bonzini 
5317e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
53187a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
53197a02674dSSean Christopherson 	context->page_fault = kvm_tdp_page_fault;
5320c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
53212fdcc1b3SPaolo Bonzini 	context->get_guest_pgd = get_guest_cr3;
5322c50d8ae3SPaolo Bonzini 	context->get_pdptr = kvm_pdptr_read;
5323c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5324c50d8ae3SPaolo Bonzini 
532536f26787SSean Christopherson 	if (!is_cr0_pg(context))
5326c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = nonpaging_gva_to_gpa;
532736f26787SSean Christopherson 	else if (is_cr4_pae(context))
5328c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging64_gva_to_gpa;
5329f4bd6f73SSean Christopherson 	else
5330c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging32_gva_to_gpa;
5331c50d8ae3SPaolo Bonzini 
5332533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5333e8f6e738SJinrong Liang 	reset_tdp_shadow_zero_bits_mask(context);
5334c50d8ae3SPaolo Bonzini }
5335c50d8ae3SPaolo Bonzini 
53368c008659SPaolo Bonzini static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
53377a7ae829SPaolo Bonzini 				    union kvm_cpu_role cpu_role,
53387a458f0eSPaolo Bonzini 				    union kvm_mmu_page_role root_role)
5339c50d8ae3SPaolo Bonzini {
5340e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
53417a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
534218db1b17SSean Christopherson 		return;
5343c50d8ae3SPaolo Bonzini 
5344e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
53457a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
534618db1b17SSean Christopherson 
534736f26787SSean Christopherson 	if (!is_cr0_pg(context))
534884a16226SSean Christopherson 		nonpaging_init_context(context);
534936f26787SSean Christopherson 	else if (is_cr4_pae(context))
5350fe660f72SSean Christopherson 		paging64_init_context(context);
5351c50d8ae3SPaolo Bonzini 	else
535284a16226SSean Christopherson 		paging32_init_context(context);
5353c50d8ae3SPaolo Bonzini 
5354533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5355c50d8ae3SPaolo Bonzini 	reset_shadow_zero_bits_mask(vcpu, context);
5356c50d8ae3SPaolo Bonzini }
53570f04a2acSVitaly Kuznetsov 
5358594e91a1SSean Christopherson static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
5359a7f1de9bSPaolo Bonzini 				union kvm_cpu_role cpu_role)
53600f04a2acSVitaly Kuznetsov {
53618c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
536256b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
536356b321f9SPaolo Bonzini 
536456b321f9SPaolo Bonzini 	root_role = cpu_role.base;
536556b321f9SPaolo Bonzini 
536656b321f9SPaolo Bonzini 	/* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
536756b321f9SPaolo Bonzini 	root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
536856b321f9SPaolo Bonzini 
536956b321f9SPaolo Bonzini 	/*
537056b321f9SPaolo Bonzini 	 * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
537156b321f9SPaolo Bonzini 	 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
537256b321f9SPaolo Bonzini 	 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
537356b321f9SPaolo Bonzini 	 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
537456b321f9SPaolo Bonzini 	 * The iTLB multi-hit workaround can be toggled at any time, so assume
537556b321f9SPaolo Bonzini 	 * NX can be used by any non-nested shadow MMU to avoid having to reset
537656b321f9SPaolo Bonzini 	 * MMU contexts.
537756b321f9SPaolo Bonzini 	 */
537856b321f9SPaolo Bonzini 	root_role.efer_nx = true;
53790f04a2acSVitaly Kuznetsov 
53807a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
53810f04a2acSVitaly Kuznetsov }
53820f04a2acSVitaly Kuznetsov 
5383dbc4739bSSean Christopherson void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
5384dbc4739bSSean Christopherson 			     unsigned long cr4, u64 efer, gpa_t nested_cr3)
53850f04a2acSVitaly Kuznetsov {
53868c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5387594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
5388594e91a1SSean Christopherson 		.cr0 = cr0,
538928f091bcSPaolo Bonzini 		.cr4 = cr4 & ~X86_CR4_PKE,
5390594e91a1SSean Christopherson 		.efer = efer,
5391594e91a1SSean Christopherson 	};
53927a7ae829SPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
539356b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
539456b321f9SPaolo Bonzini 
539556b321f9SPaolo Bonzini 	/* NPT requires CR0.PG=1. */
539656b321f9SPaolo Bonzini 	WARN_ON_ONCE(cpu_role.base.direct);
539756b321f9SPaolo Bonzini 
539856b321f9SPaolo Bonzini 	root_role = cpu_role.base;
539956b321f9SPaolo Bonzini 	root_role.level = kvm_mmu_get_tdp_level(vcpu);
540084e5ffd0SLai Jiangshan 	if (root_role.level == PT64_ROOT_5LEVEL &&
540184e5ffd0SLai Jiangshan 	    cpu_role.base.level == PT64_ROOT_4LEVEL)
540284e5ffd0SLai Jiangshan 		root_role.passthrough = 1;
54030f04a2acSVitaly Kuznetsov 
54047a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5405d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, nested_cr3);
54060f04a2acSVitaly Kuznetsov }
54070f04a2acSVitaly Kuznetsov EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
5408c50d8ae3SPaolo Bonzini 
54097a7ae829SPaolo Bonzini static union kvm_cpu_role
5410c50d8ae3SPaolo Bonzini kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
5411bb1fcc70SSean Christopherson 				   bool execonly, u8 level)
5412c50d8ae3SPaolo Bonzini {
54137a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5414c50d8ae3SPaolo Bonzini 
5415daed87b8SPaolo Bonzini 	/*
5416daed87b8SPaolo Bonzini 	 * KVM does not support SMM transfer monitors, and consequently does not
5417daed87b8SPaolo Bonzini 	 * support the "entry to SMM" control either.  role.base.smm is always 0.
5418daed87b8SPaolo Bonzini 	 */
5419daed87b8SPaolo Bonzini 	WARN_ON_ONCE(is_smm(vcpu));
5420bb1fcc70SSean Christopherson 	role.base.level = level;
5421bb3b394dSLai Jiangshan 	role.base.has_4_byte_gpte = false;
5422c50d8ae3SPaolo Bonzini 	role.base.direct = false;
5423c50d8ae3SPaolo Bonzini 	role.base.ad_disabled = !accessed_dirty;
5424c50d8ae3SPaolo Bonzini 	role.base.guest_mode = true;
5425c50d8ae3SPaolo Bonzini 	role.base.access = ACC_ALL;
5426c50d8ae3SPaolo Bonzini 
5427cd6767c3SSean Christopherson 	role.ext.word = 0;
5428c50d8ae3SPaolo Bonzini 	role.ext.execonly = execonly;
5429cd6767c3SSean Christopherson 	role.ext.valid = 1;
5430c50d8ae3SPaolo Bonzini 
5431c50d8ae3SPaolo Bonzini 	return role;
5432c50d8ae3SPaolo Bonzini }
5433c50d8ae3SPaolo Bonzini 
5434c50d8ae3SPaolo Bonzini void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
5435cc022ae1SLai Jiangshan 			     int huge_page_level, bool accessed_dirty,
5436cc022ae1SLai Jiangshan 			     gpa_t new_eptp)
5437c50d8ae3SPaolo Bonzini {
54388c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5439bb1fcc70SSean Christopherson 	u8 level = vmx_eptp_page_walk_level(new_eptp);
54407a7ae829SPaolo Bonzini 	union kvm_cpu_role new_mode =
5441c50d8ae3SPaolo Bonzini 		kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
5442bb1fcc70SSean Christopherson 						   execonly, level);
5443c50d8ae3SPaolo Bonzini 
5444e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 != context->cpu_role.as_u64) {
5445e5ed0fb0SPaolo Bonzini 		/* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
5446e5ed0fb0SPaolo Bonzini 		context->cpu_role.as_u64 = new_mode.as_u64;
54477a458f0eSPaolo Bonzini 		context->root_role.word = new_mode.base.word;
544818db1b17SSean Christopherson 
5449c50d8ae3SPaolo Bonzini 		context->page_fault = ept_page_fault;
5450c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = ept_gva_to_gpa;
5451c3c6c9fcSLai Jiangshan 		context->sync_spte = ept_sync_spte;
5452347a0d0dSPaolo Bonzini 
5453c596f147SSean Christopherson 		update_permission_bitmask(context, true);
545428f091bcSPaolo Bonzini 		context->pkru_mask = 0;
5455cc022ae1SLai Jiangshan 		reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
5456e8f6e738SJinrong Liang 		reset_ept_shadow_zero_bits_mask(context, execonly);
5457c50d8ae3SPaolo Bonzini 	}
54583cffc89dSPaolo Bonzini 
5459d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, new_eptp);
54603cffc89dSPaolo Bonzini }
5461c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5462c50d8ae3SPaolo Bonzini 
546339e7e2bfSPaolo Bonzini static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
5464a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5465c50d8ae3SPaolo Bonzini {
54668c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5467c50d8ae3SPaolo Bonzini 
5468a7f1de9bSPaolo Bonzini 	kvm_init_shadow_mmu(vcpu, cpu_role);
5469929d1cfaSPaolo Bonzini 
54702fdcc1b3SPaolo Bonzini 	context->get_guest_pgd     = get_guest_cr3;
5471c50d8ae3SPaolo Bonzini 	context->get_pdptr         = kvm_pdptr_read;
5472c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5473c50d8ae3SPaolo Bonzini }
5474c50d8ae3SPaolo Bonzini 
547539e7e2bfSPaolo Bonzini static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5476a7f1de9bSPaolo Bonzini 				union kvm_cpu_role new_mode)
5477c50d8ae3SPaolo Bonzini {
5478c50d8ae3SPaolo Bonzini 	struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5479c50d8ae3SPaolo Bonzini 
5480e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5481c50d8ae3SPaolo Bonzini 		return;
5482c50d8ae3SPaolo Bonzini 
5483e5ed0fb0SPaolo Bonzini 	g_context->cpu_role.as_u64   = new_mode.as_u64;
54842fdcc1b3SPaolo Bonzini 	g_context->get_guest_pgd     = get_guest_cr3;
5485c50d8ae3SPaolo Bonzini 	g_context->get_pdptr         = kvm_pdptr_read;
5486c50d8ae3SPaolo Bonzini 	g_context->inject_page_fault = kvm_inject_page_fault;
5487c50d8ae3SPaolo Bonzini 
5488c50d8ae3SPaolo Bonzini 	/*
54895efac074SPaolo Bonzini 	 * L2 page tables are never shadowed, so there is no need to sync
54905efac074SPaolo Bonzini 	 * SPTEs.
54915efac074SPaolo Bonzini 	 */
54929fd4a4e3SLai Jiangshan 	g_context->sync_spte         = NULL;
54935efac074SPaolo Bonzini 
54945efac074SPaolo Bonzini 	/*
5495c50d8ae3SPaolo Bonzini 	 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5496c50d8ae3SPaolo Bonzini 	 * L1's nested page tables (e.g. EPT12). The nested translation
5497c50d8ae3SPaolo Bonzini 	 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5498c50d8ae3SPaolo Bonzini 	 * L2's page tables as the first level of translation and L1's
5499c50d8ae3SPaolo Bonzini 	 * nested page tables as the second level of translation. Basically
5500c50d8ae3SPaolo Bonzini 	 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5501c50d8ae3SPaolo Bonzini 	 */
5502fa4b5588SSean Christopherson 	if (!is_paging(vcpu))
55031f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5504fa4b5588SSean Christopherson 	else if (is_long_mode(vcpu))
55051f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5506fa4b5588SSean Christopherson 	else if (is_pae(vcpu))
55071f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5508fa4b5588SSean Christopherson 	else
55091f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging32_gva_to_gpa;
5510fa4b5588SSean Christopherson 
5511533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, g_context);
5512c50d8ae3SPaolo Bonzini }
5513c50d8ae3SPaolo Bonzini 
5514c9060662SSean Christopherson void kvm_init_mmu(struct kvm_vcpu *vcpu)
5515c50d8ae3SPaolo Bonzini {
551639e7e2bfSPaolo Bonzini 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5517a7f1de9bSPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
551839e7e2bfSPaolo Bonzini 
5519c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
5520a7f1de9bSPaolo Bonzini 		init_kvm_nested_mmu(vcpu, cpu_role);
5521c50d8ae3SPaolo Bonzini 	else if (tdp_enabled)
5522a7f1de9bSPaolo Bonzini 		init_kvm_tdp_mmu(vcpu, cpu_role);
5523c50d8ae3SPaolo Bonzini 	else
5524a7f1de9bSPaolo Bonzini 		init_kvm_softmmu(vcpu, cpu_role);
5525c50d8ae3SPaolo Bonzini }
5526c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_mmu);
5527c50d8ae3SPaolo Bonzini 
552849c6f875SSean Christopherson void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
552949c6f875SSean Christopherson {
553049c6f875SSean Christopherson 	/*
553149c6f875SSean Christopherson 	 * Invalidate all MMU roles to force them to reinitialize as CPUID
553249c6f875SSean Christopherson 	 * information is factored into reserved bit calculations.
5533feb627e8SVitaly Kuznetsov 	 *
5534feb627e8SVitaly Kuznetsov 	 * Correctly handling multiple vCPU models with respect to paging and
5535feb627e8SVitaly Kuznetsov 	 * physical address properties) in a single VM would require tracking
5536feb627e8SVitaly Kuznetsov 	 * all relevant CPUID information in kvm_mmu_page_role. That is very
5537feb627e8SVitaly Kuznetsov 	 * undesirable as it would increase the memory requirements for
5538338068b5SSean Christopherson 	 * gfn_write_track (see struct kvm_mmu_page_role comments).  For now
5539338068b5SSean Christopherson 	 * that problem is swept under the rug; KVM's CPUID API is horrific and
5540feb627e8SVitaly Kuznetsov 	 * it's all but impossible to solve it without introducing a new API.
554149c6f875SSean Christopherson 	 */
55427a458f0eSPaolo Bonzini 	vcpu->arch.root_mmu.root_role.word = 0;
55437a458f0eSPaolo Bonzini 	vcpu->arch.guest_mmu.root_role.word = 0;
55447a458f0eSPaolo Bonzini 	vcpu->arch.nested_mmu.root_role.word = 0;
5545e5ed0fb0SPaolo Bonzini 	vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5546e5ed0fb0SPaolo Bonzini 	vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5547e5ed0fb0SPaolo Bonzini 	vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
554849c6f875SSean Christopherson 	kvm_mmu_reset_context(vcpu);
554963f5a190SSean Christopherson 
555063f5a190SSean Christopherson 	/*
5551feb627e8SVitaly Kuznetsov 	 * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5552feb627e8SVitaly Kuznetsov 	 * kvm_arch_vcpu_ioctl().
555363f5a190SSean Christopherson 	 */
5554fb3146b4SSean Christopherson 	KVM_BUG_ON(kvm_vcpu_has_run(vcpu), vcpu->kvm);
555549c6f875SSean Christopherson }
555649c6f875SSean Christopherson 
5557c50d8ae3SPaolo Bonzini void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5558c50d8ae3SPaolo Bonzini {
5559c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
5560c9060662SSean Christopherson 	kvm_init_mmu(vcpu);
5561c50d8ae3SPaolo Bonzini }
5562c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5563c50d8ae3SPaolo Bonzini 
5564c50d8ae3SPaolo Bonzini int kvm_mmu_load(struct kvm_vcpu *vcpu)
5565c50d8ae3SPaolo Bonzini {
5566c50d8ae3SPaolo Bonzini 	int r;
5567c50d8ae3SPaolo Bonzini 
5568347a0d0dSPaolo Bonzini 	r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5569c50d8ae3SPaolo Bonzini 	if (r)
5570c50d8ae3SPaolo Bonzini 		goto out;
5571748e52b9SSean Christopherson 	r = mmu_alloc_special_roots(vcpu);
5572c50d8ae3SPaolo Bonzini 	if (r)
5573c50d8ae3SPaolo Bonzini 		goto out;
5574347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
55756e6ec584SSean Christopherson 		r = mmu_alloc_direct_roots(vcpu);
55766e6ec584SSean Christopherson 	else
55776e6ec584SSean Christopherson 		r = mmu_alloc_shadow_roots(vcpu);
5578c50d8ae3SPaolo Bonzini 	if (r)
5579c50d8ae3SPaolo Bonzini 		goto out;
5580a91f387bSSean Christopherson 
5581a91f387bSSean Christopherson 	kvm_mmu_sync_roots(vcpu);
5582a91f387bSSean Christopherson 
5583727a7e27SPaolo Bonzini 	kvm_mmu_load_pgd(vcpu);
5584db01416bSSean Christopherson 
5585db01416bSSean Christopherson 	/*
5586db01416bSSean Christopherson 	 * Flush any TLB entries for the new root, the provenance of the root
5587db01416bSSean Christopherson 	 * is unknown.  Even if KVM ensures there are no stale TLB entries
5588db01416bSSean Christopherson 	 * for a freed root, in theory another hypervisor could have left
5589db01416bSSean Christopherson 	 * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5590db01416bSSean Christopherson 	 * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5591db01416bSSean Christopherson 	 */
5592e27bc044SSean Christopherson 	static_call(kvm_x86_flush_tlb_current)(vcpu);
5593c50d8ae3SPaolo Bonzini out:
5594c50d8ae3SPaolo Bonzini 	return r;
5595c50d8ae3SPaolo Bonzini }
5596c50d8ae3SPaolo Bonzini 
5597c50d8ae3SPaolo Bonzini void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5598c50d8ae3SPaolo Bonzini {
55990c1c92f1SPaolo Bonzini 	struct kvm *kvm = vcpu->kvm;
56000c1c92f1SPaolo Bonzini 
56010c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
560220ba462dSSean Christopherson 	WARN_ON_ONCE(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
56030c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
560420ba462dSSean Christopherson 	WARN_ON_ONCE(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
56056d58f275SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5606c50d8ae3SPaolo Bonzini }
5607c50d8ae3SPaolo Bonzini 
5608527d5cd7SSean Christopherson static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5609527d5cd7SSean Christopherson {
5610527d5cd7SSean Christopherson 	struct kvm_mmu_page *sp;
5611527d5cd7SSean Christopherson 
5612527d5cd7SSean Christopherson 	if (!VALID_PAGE(root_hpa))
5613527d5cd7SSean Christopherson 		return false;
5614527d5cd7SSean Christopherson 
5615527d5cd7SSean Christopherson 	/*
5616527d5cd7SSean Christopherson 	 * When freeing obsolete roots, treat roots as obsolete if they don't
56170e3223d8SSean Christopherson 	 * have an associated shadow page, as it's impossible to determine if
56180e3223d8SSean Christopherson 	 * such roots are fresh or stale.  This does mean KVM will get false
5619527d5cd7SSean Christopherson 	 * positives and free roots that don't strictly need to be freed, but
5620527d5cd7SSean Christopherson 	 * such false positives are relatively rare:
5621527d5cd7SSean Christopherson 	 *
56220e3223d8SSean Christopherson 	 *  (a) only PAE paging and nested NPT have roots without shadow pages
56230e3223d8SSean Christopherson 	 *      (or any shadow paging flavor with a dummy root, see note below)
5624527d5cd7SSean Christopherson 	 *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5625527d5cd7SSean Christopherson 	 *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5626527d5cd7SSean Christopherson 	 *      is unlikely to zap an in-use PGD.
56270e3223d8SSean Christopherson 	 *
56280e3223d8SSean Christopherson 	 * Note!  Dummy roots are unique in that they are obsoleted by memslot
56290e3223d8SSean Christopherson 	 * _creation_!  See also FNAME(fetch).
5630527d5cd7SSean Christopherson 	 */
5631c5f2d564SSean Christopherson 	sp = root_to_sp(root_hpa);
5632527d5cd7SSean Christopherson 	return !sp || is_obsolete_sp(kvm, sp);
5633527d5cd7SSean Christopherson }
5634527d5cd7SSean Christopherson 
5635527d5cd7SSean Christopherson static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5636527d5cd7SSean Christopherson {
5637527d5cd7SSean Christopherson 	unsigned long roots_to_free = 0;
5638527d5cd7SSean Christopherson 	int i;
5639527d5cd7SSean Christopherson 
5640527d5cd7SSean Christopherson 	if (is_obsolete_root(kvm, mmu->root.hpa))
5641527d5cd7SSean Christopherson 		roots_to_free |= KVM_MMU_ROOT_CURRENT;
5642527d5cd7SSean Christopherson 
5643527d5cd7SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5644cf4a8693SShaoqin Huang 		if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5645527d5cd7SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5646527d5cd7SSean Christopherson 	}
5647527d5cd7SSean Christopherson 
5648527d5cd7SSean Christopherson 	if (roots_to_free)
5649527d5cd7SSean Christopherson 		kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5650527d5cd7SSean Christopherson }
5651527d5cd7SSean Christopherson 
5652527d5cd7SSean Christopherson void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5653527d5cd7SSean Christopherson {
5654527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5655527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5656527d5cd7SSean Christopherson }
5657527d5cd7SSean Christopherson 
5658c50d8ae3SPaolo Bonzini static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5659c50d8ae3SPaolo Bonzini 				    int *bytes)
5660c50d8ae3SPaolo Bonzini {
5661c50d8ae3SPaolo Bonzini 	u64 gentry = 0;
5662c50d8ae3SPaolo Bonzini 	int r;
5663c50d8ae3SPaolo Bonzini 
5664c50d8ae3SPaolo Bonzini 	/*
5665c50d8ae3SPaolo Bonzini 	 * Assume that the pte write on a page table of the same type
5666c50d8ae3SPaolo Bonzini 	 * as the current vcpu paging mode since we update the sptes only
5667c50d8ae3SPaolo Bonzini 	 * when they have the same mode.
5668c50d8ae3SPaolo Bonzini 	 */
5669c50d8ae3SPaolo Bonzini 	if (is_pae(vcpu) && *bytes == 4) {
5670c50d8ae3SPaolo Bonzini 		/* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5671c50d8ae3SPaolo Bonzini 		*gpa &= ~(gpa_t)7;
5672c50d8ae3SPaolo Bonzini 		*bytes = 8;
5673c50d8ae3SPaolo Bonzini 	}
5674c50d8ae3SPaolo Bonzini 
5675c50d8ae3SPaolo Bonzini 	if (*bytes == 4 || *bytes == 8) {
5676c50d8ae3SPaolo Bonzini 		r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5677c50d8ae3SPaolo Bonzini 		if (r)
5678c50d8ae3SPaolo Bonzini 			gentry = 0;
5679c50d8ae3SPaolo Bonzini 	}
5680c50d8ae3SPaolo Bonzini 
5681c50d8ae3SPaolo Bonzini 	return gentry;
5682c50d8ae3SPaolo Bonzini }
5683c50d8ae3SPaolo Bonzini 
5684c50d8ae3SPaolo Bonzini /*
5685c50d8ae3SPaolo Bonzini  * If we're seeing too many writes to a page, it may no longer be a page table,
5686c50d8ae3SPaolo Bonzini  * or we may be forking, in which case it is better to unmap the page.
5687c50d8ae3SPaolo Bonzini  */
5688c50d8ae3SPaolo Bonzini static bool detect_write_flooding(struct kvm_mmu_page *sp)
5689c50d8ae3SPaolo Bonzini {
5690c50d8ae3SPaolo Bonzini 	/*
5691c50d8ae3SPaolo Bonzini 	 * Skip write-flooding detected for the sp whose level is 1, because
5692c50d8ae3SPaolo Bonzini 	 * it can become unsync, then the guest page is not write-protected.
5693c50d8ae3SPaolo Bonzini 	 */
56943bae0459SSean Christopherson 	if (sp->role.level == PG_LEVEL_4K)
5695c50d8ae3SPaolo Bonzini 		return false;
5696c50d8ae3SPaolo Bonzini 
5697c50d8ae3SPaolo Bonzini 	atomic_inc(&sp->write_flooding_count);
5698c50d8ae3SPaolo Bonzini 	return atomic_read(&sp->write_flooding_count) >= 3;
5699c50d8ae3SPaolo Bonzini }
5700c50d8ae3SPaolo Bonzini 
5701c50d8ae3SPaolo Bonzini /*
5702c50d8ae3SPaolo Bonzini  * Misaligned accesses are too much trouble to fix up; also, they usually
5703c50d8ae3SPaolo Bonzini  * indicate a page is not used as a page table.
5704c50d8ae3SPaolo Bonzini  */
5705c50d8ae3SPaolo Bonzini static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5706c50d8ae3SPaolo Bonzini 				    int bytes)
5707c50d8ae3SPaolo Bonzini {
5708c50d8ae3SPaolo Bonzini 	unsigned offset, pte_size, misaligned;
5709c50d8ae3SPaolo Bonzini 
5710c50d8ae3SPaolo Bonzini 	offset = offset_in_page(gpa);
5711bb3b394dSLai Jiangshan 	pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5712c50d8ae3SPaolo Bonzini 
5713c50d8ae3SPaolo Bonzini 	/*
5714c50d8ae3SPaolo Bonzini 	 * Sometimes, the OS only writes the last one bytes to update status
5715c50d8ae3SPaolo Bonzini 	 * bits, for example, in linux, andb instruction is used in clear_bit().
5716c50d8ae3SPaolo Bonzini 	 */
5717c50d8ae3SPaolo Bonzini 	if (!(offset & (pte_size - 1)) && bytes == 1)
5718c50d8ae3SPaolo Bonzini 		return false;
5719c50d8ae3SPaolo Bonzini 
5720c50d8ae3SPaolo Bonzini 	misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5721c50d8ae3SPaolo Bonzini 	misaligned |= bytes < 4;
5722c50d8ae3SPaolo Bonzini 
5723c50d8ae3SPaolo Bonzini 	return misaligned;
5724c50d8ae3SPaolo Bonzini }
5725c50d8ae3SPaolo Bonzini 
5726c50d8ae3SPaolo Bonzini static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5727c50d8ae3SPaolo Bonzini {
5728c50d8ae3SPaolo Bonzini 	unsigned page_offset, quadrant;
5729c50d8ae3SPaolo Bonzini 	u64 *spte;
5730c50d8ae3SPaolo Bonzini 	int level;
5731c50d8ae3SPaolo Bonzini 
5732c50d8ae3SPaolo Bonzini 	page_offset = offset_in_page(gpa);
5733c50d8ae3SPaolo Bonzini 	level = sp->role.level;
5734c50d8ae3SPaolo Bonzini 	*nspte = 1;
5735bb3b394dSLai Jiangshan 	if (sp->role.has_4_byte_gpte) {
5736c50d8ae3SPaolo Bonzini 		page_offset <<= 1;	/* 32->64 */
5737c50d8ae3SPaolo Bonzini 		/*
5738c50d8ae3SPaolo Bonzini 		 * A 32-bit pde maps 4MB while the shadow pdes map
5739c50d8ae3SPaolo Bonzini 		 * only 2MB.  So we need to double the offset again
5740c50d8ae3SPaolo Bonzini 		 * and zap two pdes instead of one.
5741c50d8ae3SPaolo Bonzini 		 */
5742c50d8ae3SPaolo Bonzini 		if (level == PT32_ROOT_LEVEL) {
5743c50d8ae3SPaolo Bonzini 			page_offset &= ~7; /* kill rounding error */
5744c50d8ae3SPaolo Bonzini 			page_offset <<= 1;
5745c50d8ae3SPaolo Bonzini 			*nspte = 2;
5746c50d8ae3SPaolo Bonzini 		}
5747c50d8ae3SPaolo Bonzini 		quadrant = page_offset >> PAGE_SHIFT;
5748c50d8ae3SPaolo Bonzini 		page_offset &= ~PAGE_MASK;
5749c50d8ae3SPaolo Bonzini 		if (quadrant != sp->role.quadrant)
5750c50d8ae3SPaolo Bonzini 			return NULL;
5751c50d8ae3SPaolo Bonzini 	}
5752c50d8ae3SPaolo Bonzini 
5753c50d8ae3SPaolo Bonzini 	spte = &sp->spt[page_offset / sizeof(*spte)];
5754c50d8ae3SPaolo Bonzini 	return spte;
5755c50d8ae3SPaolo Bonzini }
5756c50d8ae3SPaolo Bonzini 
575793284446SSean Christopherson void kvm_mmu_track_write(struct kvm_vcpu *vcpu, gpa_t gpa, const u8 *new,
575893284446SSean Christopherson 			 int bytes)
5759c50d8ae3SPaolo Bonzini {
5760c50d8ae3SPaolo Bonzini 	gfn_t gfn = gpa >> PAGE_SHIFT;
5761c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
5762c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
5763c50d8ae3SPaolo Bonzini 	u64 entry, gentry, *spte;
5764c50d8ae3SPaolo Bonzini 	int npte;
576506152b2dSLai Jiangshan 	bool flush = false;
5766c50d8ae3SPaolo Bonzini 
5767c50d8ae3SPaolo Bonzini 	/*
5768c50d8ae3SPaolo Bonzini 	 * If we don't have indirect shadow pages, it means no page is
5769c50d8ae3SPaolo Bonzini 	 * write-protected, so we can exit simply.
5770c50d8ae3SPaolo Bonzini 	 */
5771c50d8ae3SPaolo Bonzini 	if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5772c50d8ae3SPaolo Bonzini 		return;
5773c50d8ae3SPaolo Bonzini 
5774531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
5775c50d8ae3SPaolo Bonzini 
5776c50d8ae3SPaolo Bonzini 	gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5777c50d8ae3SPaolo Bonzini 
5778c50d8ae3SPaolo Bonzini 	++vcpu->kvm->stat.mmu_pte_write;
5779c50d8ae3SPaolo Bonzini 
5780767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5781c50d8ae3SPaolo Bonzini 		if (detect_write_misaligned(sp, gpa, bytes) ||
5782c50d8ae3SPaolo Bonzini 		      detect_write_flooding(sp)) {
5783c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5784c50d8ae3SPaolo Bonzini 			++vcpu->kvm->stat.mmu_flooded;
5785c50d8ae3SPaolo Bonzini 			continue;
5786c50d8ae3SPaolo Bonzini 		}
5787c50d8ae3SPaolo Bonzini 
5788c50d8ae3SPaolo Bonzini 		spte = get_written_sptes(sp, gpa, &npte);
5789c50d8ae3SPaolo Bonzini 		if (!spte)
5790c50d8ae3SPaolo Bonzini 			continue;
5791c50d8ae3SPaolo Bonzini 
5792c50d8ae3SPaolo Bonzini 		while (npte--) {
5793c50d8ae3SPaolo Bonzini 			entry = *spte;
57942de4085cSBen Gardon 			mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5795c5e2184dSSean Christopherson 			if (gentry && sp->role.level != PG_LEVEL_4K)
5796c5e2184dSSean Christopherson 				++vcpu->kvm->stat.mmu_pde_zapped;
57971441ca14SJunaid Shahid 			if (is_shadow_present_pte(entry))
579806152b2dSLai Jiangshan 				flush = true;
5799c50d8ae3SPaolo Bonzini 			++spte;
5800c50d8ae3SPaolo Bonzini 		}
5801c50d8ae3SPaolo Bonzini 	}
580206152b2dSLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5803531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
5804c50d8ae3SPaolo Bonzini }
5805c50d8ae3SPaolo Bonzini 
58061075d41eSSean Christopherson int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5807c50d8ae3SPaolo Bonzini 		       void *insn, int insn_len)
5808c50d8ae3SPaolo Bonzini {
580992daa48bSSean Christopherson 	int r, emulation_type = EMULTYPE_PF;
5810347a0d0dSPaolo Bonzini 	bool direct = vcpu->arch.mmu->root_role.direct;
5811c50d8ae3SPaolo Bonzini 
581220ba462dSSean Christopherson 	if (WARN_ON_ONCE(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5813ddce6208SSean Christopherson 		return RET_PF_RETRY;
5814ddce6208SSean Christopherson 
5815b3d5dc62SSean Christopherson 	/*
5816b3d5dc62SSean Christopherson 	 * Except for reserved faults (emulated MMIO is shared-only), set the
5817b3d5dc62SSean Christopherson 	 * PFERR_PRIVATE_ACCESS flag for software-protected VMs based on the gfn's
5818b3d5dc62SSean Christopherson 	 * current attributes, which are the source of truth for such VMs.  Note,
5819b3d5dc62SSean Christopherson 	 * this wrong for nested MMUs as the GPA is an L2 GPA, but KVM doesn't
5820b3d5dc62SSean Christopherson 	 * currently supported nested virtualization (among many other things)
5821b3d5dc62SSean Christopherson 	 * for software-protected VMs.
5822b3d5dc62SSean Christopherson 	 */
5823b3d5dc62SSean Christopherson 	if (IS_ENABLED(CONFIG_KVM_SW_PROTECTED_VM) &&
5824b3d5dc62SSean Christopherson 	    !(error_code & PFERR_RSVD_MASK) &&
5825b3d5dc62SSean Christopherson 	    vcpu->kvm->arch.vm_type == KVM_X86_SW_PROTECTED_VM &&
5826b3d5dc62SSean Christopherson 	    kvm_mem_is_private(vcpu->kvm, gpa_to_gfn(cr2_or_gpa)))
5827b3d5dc62SSean Christopherson 		error_code |= PFERR_PRIVATE_ACCESS;
5828b3d5dc62SSean Christopherson 
5829c50d8ae3SPaolo Bonzini 	r = RET_PF_INVALID;
5830c50d8ae3SPaolo Bonzini 	if (unlikely(error_code & PFERR_RSVD_MASK)) {
583107702e5aSSean Christopherson 		if (WARN_ON_ONCE(error_code & PFERR_PRIVATE_ACCESS))
583207702e5aSSean Christopherson 			return -EFAULT;
583307702e5aSSean Christopherson 
5834736c291cSSean Christopherson 		r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5835c50d8ae3SPaolo Bonzini 		if (r == RET_PF_EMULATE)
5836c50d8ae3SPaolo Bonzini 			goto emulate;
5837c50d8ae3SPaolo Bonzini 	}
5838c50d8ae3SPaolo Bonzini 
5839c50d8ae3SPaolo Bonzini 	if (r == RET_PF_INVALID) {
5840c9710130SIsaku Yamahata 		r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa, error_code, false,
5841258d985fSSean Christopherson 					  &emulation_type);
584219025e7bSSean Christopherson 		if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
58437b367bc9SSean Christopherson 			return -EIO;
5844c50d8ae3SPaolo Bonzini 	}
5845c50d8ae3SPaolo Bonzini 
5846c50d8ae3SPaolo Bonzini 	if (r < 0)
5847c50d8ae3SPaolo Bonzini 		return r;
584883a2ba4cSSean Christopherson 	if (r != RET_PF_EMULATE)
584983a2ba4cSSean Christopherson 		return 1;
5850c50d8ae3SPaolo Bonzini 
5851c50d8ae3SPaolo Bonzini 	/*
5852c50d8ae3SPaolo Bonzini 	 * Before emulating the instruction, check if the error code
5853c50d8ae3SPaolo Bonzini 	 * was due to a RO violation while translating the guest page.
5854c50d8ae3SPaolo Bonzini 	 * This can occur when using nested virtualization with nested
5855c50d8ae3SPaolo Bonzini 	 * paging in both guests. If true, we simply unprotect the page
5856c50d8ae3SPaolo Bonzini 	 * and resume the guest.
5857c50d8ae3SPaolo Bonzini 	 */
5858347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct &&
5859c50d8ae3SPaolo Bonzini 	    (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5860736c291cSSean Christopherson 		kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5861c50d8ae3SPaolo Bonzini 		return 1;
5862c50d8ae3SPaolo Bonzini 	}
5863c50d8ae3SPaolo Bonzini 
5864c50d8ae3SPaolo Bonzini 	/*
5865c50d8ae3SPaolo Bonzini 	 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5866c50d8ae3SPaolo Bonzini 	 * optimistically try to just unprotect the page and let the processor
5867c50d8ae3SPaolo Bonzini 	 * re-execute the instruction that caused the page fault.  Do not allow
5868c50d8ae3SPaolo Bonzini 	 * retrying MMIO emulation, as it's not only pointless but could also
5869c50d8ae3SPaolo Bonzini 	 * cause us to enter an infinite loop because the processor will keep
5870c50d8ae3SPaolo Bonzini 	 * faulting on the non-existent MMIO address.  Retrying an instruction
5871c50d8ae3SPaolo Bonzini 	 * from a nested guest is also pointless and dangerous as we are only
5872c50d8ae3SPaolo Bonzini 	 * explicitly shadowing L1's page tables, i.e. unprotecting something
5873c50d8ae3SPaolo Bonzini 	 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5874c50d8ae3SPaolo Bonzini 	 */
5875736c291cSSean Christopherson 	if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
587692daa48bSSean Christopherson 		emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5877c50d8ae3SPaolo Bonzini emulate:
5878736c291cSSean Christopherson 	return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5879c50d8ae3SPaolo Bonzini 				       insn_len);
5880c50d8ae3SPaolo Bonzini }
5881c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5882c50d8ae3SPaolo Bonzini 
58839fd4a4e3SLai Jiangshan static void __kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
58849fd4a4e3SLai Jiangshan 				      u64 addr, hpa_t root_hpa)
58859fd4a4e3SLai Jiangshan {
58869fd4a4e3SLai Jiangshan 	struct kvm_shadow_walk_iterator iterator;
58879fd4a4e3SLai Jiangshan 
58889fd4a4e3SLai Jiangshan 	vcpu_clear_mmio_info(vcpu, addr);
58899fd4a4e3SLai Jiangshan 
5890762b33ebSLike Xu 	/*
5891762b33ebSLike Xu 	 * Walking and synchronizing SPTEs both assume they are operating in
5892762b33ebSLike Xu 	 * the context of the current MMU, and would need to be reworked if
5893762b33ebSLike Xu 	 * this is ever used to sync the guest_mmu, e.g. to emulate INVEPT.
5894762b33ebSLike Xu 	 */
5895762b33ebSLike Xu 	if (WARN_ON_ONCE(mmu != vcpu->arch.mmu))
5896762b33ebSLike Xu 		return;
5897762b33ebSLike Xu 
58989fd4a4e3SLai Jiangshan 	if (!VALID_PAGE(root_hpa))
58999fd4a4e3SLai Jiangshan 		return;
59009fd4a4e3SLai Jiangshan 
59019fd4a4e3SLai Jiangshan 	write_lock(&vcpu->kvm->mmu_lock);
59029fd4a4e3SLai Jiangshan 	for_each_shadow_entry_using_root(vcpu, root_hpa, addr, iterator) {
59039fd4a4e3SLai Jiangshan 		struct kvm_mmu_page *sp = sptep_to_sp(iterator.sptep);
59049fd4a4e3SLai Jiangshan 
59059fd4a4e3SLai Jiangshan 		if (sp->unsync) {
590619ace7d6SLai Jiangshan 			int ret = kvm_sync_spte(vcpu, sp, iterator.index);
59079fd4a4e3SLai Jiangshan 
59089fd4a4e3SLai Jiangshan 			if (ret < 0)
59099fd4a4e3SLai Jiangshan 				mmu_page_zap_pte(vcpu->kvm, sp, iterator.sptep, NULL);
59109fd4a4e3SLai Jiangshan 			if (ret)
59119fd4a4e3SLai Jiangshan 				kvm_flush_remote_tlbs_sptep(vcpu->kvm, iterator.sptep);
59129fd4a4e3SLai Jiangshan 		}
59139fd4a4e3SLai Jiangshan 
59149fd4a4e3SLai Jiangshan 		if (!sp->unsync_children)
59159fd4a4e3SLai Jiangshan 			break;
59169fd4a4e3SLai Jiangshan 	}
59179fd4a4e3SLai Jiangshan 	write_unlock(&vcpu->kvm->mmu_lock);
59189fd4a4e3SLai Jiangshan }
59199fd4a4e3SLai Jiangshan 
5920753b43c9SLai Jiangshan void kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5921cd42853eSLai Jiangshan 			     u64 addr, unsigned long roots)
5922c50d8ae3SPaolo Bonzini {
5923c50d8ae3SPaolo Bonzini 	int i;
5924c50d8ae3SPaolo Bonzini 
5925cd42853eSLai Jiangshan 	WARN_ON_ONCE(roots & ~KVM_MMU_ROOTS_ALL);
5926cd42853eSLai Jiangshan 
59275efac074SPaolo Bonzini 	/* It's actually a GPA for vcpu->arch.guest_mmu.  */
59285efac074SPaolo Bonzini 	if (mmu != &vcpu->arch.guest_mmu) {
59295efac074SPaolo Bonzini 		/* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5930753b43c9SLai Jiangshan 		if (is_noncanonical_address(addr, vcpu))
5931c50d8ae3SPaolo Bonzini 			return;
5932c50d8ae3SPaolo Bonzini 
5933753b43c9SLai Jiangshan 		static_call(kvm_x86_flush_tlb_gva)(vcpu, addr);
59345efac074SPaolo Bonzini 	}
59355efac074SPaolo Bonzini 
59369fd4a4e3SLai Jiangshan 	if (!mmu->sync_spte)
59375efac074SPaolo Bonzini 		return;
59385efac074SPaolo Bonzini 
5939cd42853eSLai Jiangshan 	if (roots & KVM_MMU_ROOT_CURRENT)
59409fd4a4e3SLai Jiangshan 		__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->root.hpa);
5941c50d8ae3SPaolo Bonzini 
5942cd42853eSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5943ed335278SLai Jiangshan 		if (roots & KVM_MMU_ROOT_PREVIOUS(i))
59449fd4a4e3SLai Jiangshan 			__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->prev_roots[i].hpa);
59455efac074SPaolo Bonzini 	}
59465efac074SPaolo Bonzini }
59472c86c444SLai Jiangshan EXPORT_SYMBOL_GPL(kvm_mmu_invalidate_addr);
5948c50d8ae3SPaolo Bonzini 
59495efac074SPaolo Bonzini void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
59505efac074SPaolo Bonzini {
5951cd42853eSLai Jiangshan 	/*
5952cd42853eSLai Jiangshan 	 * INVLPG is required to invalidate any global mappings for the VA,
5953cd42853eSLai Jiangshan 	 * irrespective of PCID.  Blindly sync all roots as it would take
5954cd42853eSLai Jiangshan 	 * roughly the same amount of work/time to determine whether any of the
5955cd42853eSLai Jiangshan 	 * previous roots have a global mapping.
5956cd42853eSLai Jiangshan 	 *
5957cd42853eSLai Jiangshan 	 * Mappings not reachable via the current or previous cached roots will
5958cd42853eSLai Jiangshan 	 * be synced when switching to that new cr3, so nothing needs to be
5959cd42853eSLai Jiangshan 	 * done here for them.
5960cd42853eSLai Jiangshan 	 */
5961cd42853eSLai Jiangshan 	kvm_mmu_invalidate_addr(vcpu, vcpu->arch.walk_mmu, gva, KVM_MMU_ROOTS_ALL);
5962c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5963c50d8ae3SPaolo Bonzini }
5964c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5965c50d8ae3SPaolo Bonzini 
59665efac074SPaolo Bonzini 
5967c50d8ae3SPaolo Bonzini void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5968c50d8ae3SPaolo Bonzini {
5969c50d8ae3SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
59709ebc3f51SLai Jiangshan 	unsigned long roots = 0;
5971c50d8ae3SPaolo Bonzini 	uint i;
5972c50d8ae3SPaolo Bonzini 
59739ebc3f51SLai Jiangshan 	if (pcid == kvm_get_active_pcid(vcpu))
59749ebc3f51SLai Jiangshan 		roots |= KVM_MMU_ROOT_CURRENT;
5975c50d8ae3SPaolo Bonzini 
5976c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5977c50d8ae3SPaolo Bonzini 		if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
59789ebc3f51SLai Jiangshan 		    pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd))
59799ebc3f51SLai Jiangshan 			roots |= KVM_MMU_ROOT_PREVIOUS(i);
5980c50d8ae3SPaolo Bonzini 	}
5981c50d8ae3SPaolo Bonzini 
59829ebc3f51SLai Jiangshan 	if (roots)
59839ebc3f51SLai Jiangshan 		kvm_mmu_invalidate_addr(vcpu, mmu, gva, roots);
5984c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5985c50d8ae3SPaolo Bonzini 
5986c50d8ae3SPaolo Bonzini 	/*
5987c50d8ae3SPaolo Bonzini 	 * Mappings not reachable via the current cr3 or the prev_roots will be
5988c50d8ae3SPaolo Bonzini 	 * synced when switching to that cr3, so nothing needs to be done here
5989c50d8ae3SPaolo Bonzini 	 * for them.
5990c50d8ae3SPaolo Bonzini 	 */
5991c50d8ae3SPaolo Bonzini }
5992c50d8ae3SPaolo Bonzini 
5993746700d2SWei Huang void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
5994746700d2SWei Huang 		       int tdp_max_root_level, int tdp_huge_page_level)
5995c50d8ae3SPaolo Bonzini {
5996bde77235SSean Christopherson 	tdp_enabled = enable_tdp;
5997746700d2SWei Huang 	tdp_root_level = tdp_forced_root_level;
599883013059SSean Christopherson 	max_tdp_level = tdp_max_root_level;
5999703c335dSSean Christopherson 
60001f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
60011f98f2bdSDavid Matlack 	tdp_mmu_enabled = tdp_mmu_allowed && tdp_enabled;
60021f98f2bdSDavid Matlack #endif
6003703c335dSSean Christopherson 	/*
60041d92d2e8SSean Christopherson 	 * max_huge_page_level reflects KVM's MMU capabilities irrespective
6005703c335dSSean Christopherson 	 * of kernel support, e.g. KVM may be capable of using 1GB pages when
6006703c335dSSean Christopherson 	 * the kernel is not.  But, KVM never creates a page size greater than
6007703c335dSSean Christopherson 	 * what is used by the kernel for any given HVA, i.e. the kernel's
6008703c335dSSean Christopherson 	 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
6009703c335dSSean Christopherson 	 */
6010703c335dSSean Christopherson 	if (tdp_enabled)
60111d92d2e8SSean Christopherson 		max_huge_page_level = tdp_huge_page_level;
6012703c335dSSean Christopherson 	else if (boot_cpu_has(X86_FEATURE_GBPAGES))
60131d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_1G;
6014703c335dSSean Christopherson 	else
60151d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_2M;
6016c50d8ae3SPaolo Bonzini }
6017bde77235SSean Christopherson EXPORT_SYMBOL_GPL(kvm_configure_mmu);
6018c50d8ae3SPaolo Bonzini 
6019c50d8ae3SPaolo Bonzini /* The return value indicates if tlb flush on all vcpus is needed. */
6020727ae377SSean Christopherson typedef bool (*slot_rmaps_handler) (struct kvm *kvm,
6021269e9552SHamza Mahfooz 				    struct kvm_rmap_head *rmap_head,
6022269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot);
6023c50d8ae3SPaolo Bonzini 
6024727ae377SSean Christopherson static __always_inline bool __walk_slot_rmaps(struct kvm *kvm,
6025727ae377SSean Christopherson 					      const struct kvm_memory_slot *slot,
6026727ae377SSean Christopherson 					      slot_rmaps_handler fn,
6027727ae377SSean Christopherson 					      int start_level, int end_level,
6028727ae377SSean Christopherson 					      gfn_t start_gfn, gfn_t end_gfn,
6029727ae377SSean Christopherson 					      bool flush_on_yield, bool flush)
6030c50d8ae3SPaolo Bonzini {
6031c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
6032c50d8ae3SPaolo Bonzini 
6033eddd9e83SSean Christopherson 	lockdep_assert_held_write(&kvm->mmu_lock);
6034eddd9e83SSean Christopherson 
6035727ae377SSean Christopherson 	for_each_slot_rmap_range(slot, start_level, end_level, start_gfn,
6036c50d8ae3SPaolo Bonzini 			end_gfn, &iterator) {
6037c50d8ae3SPaolo Bonzini 		if (iterator.rmap)
6038727ae377SSean Christopherson 			flush |= fn(kvm, iterator.rmap, slot);
6039c50d8ae3SPaolo Bonzini 
6040531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
6041302695a5SSean Christopherson 			if (flush && flush_on_yield) {
60428c63e8c2SDavid Matlack 				kvm_flush_remote_tlbs_range(kvm, start_gfn,
6043c50d8ae3SPaolo Bonzini 							    iterator.gfn - start_gfn + 1);
6044c50d8ae3SPaolo Bonzini 				flush = false;
6045c50d8ae3SPaolo Bonzini 			}
6046531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
6047c50d8ae3SPaolo Bonzini 		}
6048c50d8ae3SPaolo Bonzini 	}
6049c50d8ae3SPaolo Bonzini 
6050c50d8ae3SPaolo Bonzini 	return flush;
6051c50d8ae3SPaolo Bonzini }
6052c50d8ae3SPaolo Bonzini 
6053727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps(struct kvm *kvm,
6054727ae377SSean Christopherson 					    const struct kvm_memory_slot *slot,
6055727ae377SSean Christopherson 					    slot_rmaps_handler fn,
6056727ae377SSean Christopherson 					    int start_level, int end_level,
6057302695a5SSean Christopherson 					    bool flush_on_yield)
6058c50d8ae3SPaolo Bonzini {
6059727ae377SSean Christopherson 	return __walk_slot_rmaps(kvm, slot, fn, start_level, end_level,
6060727ae377SSean Christopherson 				 slot->base_gfn, slot->base_gfn + slot->npages - 1,
60611a61b7dbSSean Christopherson 				 flush_on_yield, false);
6062c50d8ae3SPaolo Bonzini }
6063c50d8ae3SPaolo Bonzini 
6064727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps_4k(struct kvm *kvm,
6065727ae377SSean Christopherson 					       const struct kvm_memory_slot *slot,
6066727ae377SSean Christopherson 					       slot_rmaps_handler fn,
6067727ae377SSean Christopherson 					       bool flush_on_yield)
6068c50d8ae3SPaolo Bonzini {
6069727ae377SSean Christopherson 	return walk_slot_rmaps(kvm, slot, fn, PG_LEVEL_4K, PG_LEVEL_4K, flush_on_yield);
6070c50d8ae3SPaolo Bonzini }
6071c50d8ae3SPaolo Bonzini 
6072c50d8ae3SPaolo Bonzini static void free_mmu_pages(struct kvm_mmu *mmu)
6073c50d8ae3SPaolo Bonzini {
60744a98623dSSean Christopherson 	if (!tdp_enabled && mmu->pae_root)
60754a98623dSSean Christopherson 		set_memory_encrypted((unsigned long)mmu->pae_root, 1);
6076c50d8ae3SPaolo Bonzini 	free_page((unsigned long)mmu->pae_root);
607703ca4589SSean Christopherson 	free_page((unsigned long)mmu->pml4_root);
6078cb0f722aSWei Huang 	free_page((unsigned long)mmu->pml5_root);
6079c50d8ae3SPaolo Bonzini }
6080c50d8ae3SPaolo Bonzini 
608104d28e37SSean Christopherson static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6082c50d8ae3SPaolo Bonzini {
6083c50d8ae3SPaolo Bonzini 	struct page *page;
6084c50d8ae3SPaolo Bonzini 	int i;
6085c50d8ae3SPaolo Bonzini 
6086b9e5603cSPaolo Bonzini 	mmu->root.hpa = INVALID_PAGE;
6087b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
608804d28e37SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
608904d28e37SSean Christopherson 		mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
609004d28e37SSean Christopherson 
609127f4fca2SLai Jiangshan 	/* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
609227f4fca2SLai Jiangshan 	if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
609327f4fca2SLai Jiangshan 		return 0;
609427f4fca2SLai Jiangshan 
6095c50d8ae3SPaolo Bonzini 	/*
6096c50d8ae3SPaolo Bonzini 	 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
6097c50d8ae3SPaolo Bonzini 	 * while the PDP table is a per-vCPU construct that's allocated at MMU
6098c50d8ae3SPaolo Bonzini 	 * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
6099c50d8ae3SPaolo Bonzini 	 * x86_64.  Therefore we need to allocate the PDP table in the first
610004d45551SSean Christopherson 	 * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
610104d45551SSean Christopherson 	 * generally doesn't use PAE paging and can skip allocating the PDP
610204d45551SSean Christopherson 	 * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
610304d45551SSean Christopherson 	 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
610484432316SLai Jiangshan 	 * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
6105c50d8ae3SPaolo Bonzini 	 */
6106d468d94bSSean Christopherson 	if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
6107c50d8ae3SPaolo Bonzini 		return 0;
6108c50d8ae3SPaolo Bonzini 
6109c50d8ae3SPaolo Bonzini 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
6110c50d8ae3SPaolo Bonzini 	if (!page)
6111c50d8ae3SPaolo Bonzini 		return -ENOMEM;
6112c50d8ae3SPaolo Bonzini 
6113c50d8ae3SPaolo Bonzini 	mmu->pae_root = page_address(page);
61144a98623dSSean Christopherson 
61154a98623dSSean Christopherson 	/*
61164a98623dSSean Christopherson 	 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
61174a98623dSSean Christopherson 	 * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
61184a98623dSSean Christopherson 	 * that KVM's writes and the CPU's reads get along.  Note, this is
61194a98623dSSean Christopherson 	 * only necessary when using shadow paging, as 64-bit NPT can get at
61204a98623dSSean Christopherson 	 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
61214a98623dSSean Christopherson 	 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
61224a98623dSSean Christopherson 	 */
61234a98623dSSean Christopherson 	if (!tdp_enabled)
61244a98623dSSean Christopherson 		set_memory_decrypted((unsigned long)mmu->pae_root, 1);
61254a98623dSSean Christopherson 	else
6126e54f1ff2SKai Huang 		WARN_ON_ONCE(shadow_me_value);
61274a98623dSSean Christopherson 
6128c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i)
6129c834e5e4SSean Christopherson 		mmu->pae_root[i] = INVALID_PAE_ROOT;
6130c50d8ae3SPaolo Bonzini 
6131c50d8ae3SPaolo Bonzini 	return 0;
6132c50d8ae3SPaolo Bonzini }
6133c50d8ae3SPaolo Bonzini 
6134c50d8ae3SPaolo Bonzini int kvm_mmu_create(struct kvm_vcpu *vcpu)
6135c50d8ae3SPaolo Bonzini {
6136c50d8ae3SPaolo Bonzini 	int ret;
6137c50d8ae3SPaolo Bonzini 
61385962bfb7SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
61395f6078f9SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
61405f6078f9SSean Christopherson 
61415962bfb7SSean Christopherson 	vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
61425f6078f9SSean Christopherson 	vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
61435962bfb7SSean Christopherson 
614496880883SSean Christopherson 	vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
614596880883SSean Christopherson 
6146c50d8ae3SPaolo Bonzini 	vcpu->arch.mmu = &vcpu->arch.root_mmu;
6147c50d8ae3SPaolo Bonzini 	vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6148c50d8ae3SPaolo Bonzini 
614904d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
6150c50d8ae3SPaolo Bonzini 	if (ret)
6151c50d8ae3SPaolo Bonzini 		return ret;
6152c50d8ae3SPaolo Bonzini 
615304d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
6154c50d8ae3SPaolo Bonzini 	if (ret)
6155c50d8ae3SPaolo Bonzini 		goto fail_allocate_root;
6156c50d8ae3SPaolo Bonzini 
6157c50d8ae3SPaolo Bonzini 	return ret;
6158c50d8ae3SPaolo Bonzini  fail_allocate_root:
6159c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6160c50d8ae3SPaolo Bonzini 	return ret;
6161c50d8ae3SPaolo Bonzini }
6162c50d8ae3SPaolo Bonzini 
6163c50d8ae3SPaolo Bonzini #define BATCH_ZAP_PAGES	10
6164c50d8ae3SPaolo Bonzini static void kvm_zap_obsolete_pages(struct kvm *kvm)
6165c50d8ae3SPaolo Bonzini {
6166c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6167c50d8ae3SPaolo Bonzini 	int nr_zapped, batch = 0;
6168b28cb0cdSSean Christopherson 	bool unstable;
6169c50d8ae3SPaolo Bonzini 
6170c50d8ae3SPaolo Bonzini restart:
6171c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe_reverse(sp, node,
6172c50d8ae3SPaolo Bonzini 	      &kvm->arch.active_mmu_pages, link) {
6173c50d8ae3SPaolo Bonzini 		/*
6174c50d8ae3SPaolo Bonzini 		 * No obsolete valid page exists before a newly created page
6175c50d8ae3SPaolo Bonzini 		 * since active_mmu_pages is a FIFO list.
6176c50d8ae3SPaolo Bonzini 		 */
6177c50d8ae3SPaolo Bonzini 		if (!is_obsolete_sp(kvm, sp))
6178c50d8ae3SPaolo Bonzini 			break;
6179c50d8ae3SPaolo Bonzini 
6180c50d8ae3SPaolo Bonzini 		/*
6181f95eec9bSSean Christopherson 		 * Invalid pages should never land back on the list of active
6182f95eec9bSSean Christopherson 		 * pages.  Skip the bogus page, otherwise we'll get stuck in an
6183f95eec9bSSean Christopherson 		 * infinite loop if the page gets put back on the list (again).
6184c50d8ae3SPaolo Bonzini 		 */
618520ba462dSSean Christopherson 		if (WARN_ON_ONCE(sp->role.invalid))
6186c50d8ae3SPaolo Bonzini 			continue;
6187c50d8ae3SPaolo Bonzini 
6188c50d8ae3SPaolo Bonzini 		/*
6189c50d8ae3SPaolo Bonzini 		 * No need to flush the TLB since we're only zapping shadow
6190c50d8ae3SPaolo Bonzini 		 * pages with an obsolete generation number and all vCPUS have
6191c50d8ae3SPaolo Bonzini 		 * loaded a new root, i.e. the shadow pages being zapped cannot
6192c50d8ae3SPaolo Bonzini 		 * be in active use by the guest.
6193c50d8ae3SPaolo Bonzini 		 */
6194c50d8ae3SPaolo Bonzini 		if (batch >= BATCH_ZAP_PAGES &&
6195531810caSBen Gardon 		    cond_resched_rwlock_write(&kvm->mmu_lock)) {
6196c50d8ae3SPaolo Bonzini 			batch = 0;
6197c50d8ae3SPaolo Bonzini 			goto restart;
6198c50d8ae3SPaolo Bonzini 		}
6199c50d8ae3SPaolo Bonzini 
6200b28cb0cdSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
6201b28cb0cdSSean Christopherson 				&kvm->arch.zapped_obsolete_pages, &nr_zapped);
6202c50d8ae3SPaolo Bonzini 		batch += nr_zapped;
6203b28cb0cdSSean Christopherson 
6204b28cb0cdSSean Christopherson 		if (unstable)
6205c50d8ae3SPaolo Bonzini 			goto restart;
6206c50d8ae3SPaolo Bonzini 	}
6207c50d8ae3SPaolo Bonzini 
6208c50d8ae3SPaolo Bonzini 	/*
62097ae5840eSSean Christopherson 	 * Kick all vCPUs (via remote TLB flush) before freeing the page tables
62107ae5840eSSean Christopherson 	 * to ensure KVM is not in the middle of a lockless shadow page table
62117ae5840eSSean Christopherson 	 * walk, which may reference the pages.  The remote TLB flush itself is
62127ae5840eSSean Christopherson 	 * not required and is simply a convenient way to kick vCPUs as needed.
62137ae5840eSSean Christopherson 	 * KVM performs a local TLB flush when allocating a new root (see
62147ae5840eSSean Christopherson 	 * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
62157ae5840eSSean Christopherson 	 * running with an obsolete MMU.
6216c50d8ae3SPaolo Bonzini 	 */
6217c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
6218c50d8ae3SPaolo Bonzini }
6219c50d8ae3SPaolo Bonzini 
6220c50d8ae3SPaolo Bonzini /*
6221c50d8ae3SPaolo Bonzini  * Fast invalidate all shadow pages and use lock-break technique
6222c50d8ae3SPaolo Bonzini  * to zap obsolete pages.
6223c50d8ae3SPaolo Bonzini  *
6224c50d8ae3SPaolo Bonzini  * It's required when memslot is being deleted or VM is being
6225c50d8ae3SPaolo Bonzini  * destroyed, in these cases, we should ensure that KVM MMU does
6226c50d8ae3SPaolo Bonzini  * not use any resource of the being-deleted slot or all slots
6227c50d8ae3SPaolo Bonzini  * after calling the function.
6228c50d8ae3SPaolo Bonzini  */
6229c50d8ae3SPaolo Bonzini static void kvm_mmu_zap_all_fast(struct kvm *kvm)
6230c50d8ae3SPaolo Bonzini {
6231c50d8ae3SPaolo Bonzini 	lockdep_assert_held(&kvm->slots_lock);
6232c50d8ae3SPaolo Bonzini 
6233531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6234c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_zap_all_fast(kvm);
6235c50d8ae3SPaolo Bonzini 
6236c50d8ae3SPaolo Bonzini 	/*
6237c50d8ae3SPaolo Bonzini 	 * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
6238c50d8ae3SPaolo Bonzini 	 * held for the entire duration of zapping obsolete pages, it's
6239c50d8ae3SPaolo Bonzini 	 * impossible for there to be multiple invalid generations associated
6240c50d8ae3SPaolo Bonzini 	 * with *valid* shadow pages at any given time, i.e. there is exactly
6241c50d8ae3SPaolo Bonzini 	 * one valid generation and (at most) one invalid generation.
6242c50d8ae3SPaolo Bonzini 	 */
6243c50d8ae3SPaolo Bonzini 	kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
6244c50d8ae3SPaolo Bonzini 
62452f6f66ccSSean Christopherson 	/*
62462f6f66ccSSean Christopherson 	 * In order to ensure all vCPUs drop their soon-to-be invalid roots,
62472f6f66ccSSean Christopherson 	 * invalidating TDP MMU roots must be done while holding mmu_lock for
62482f6f66ccSSean Christopherson 	 * write and in the same critical section as making the reload request,
62492f6f66ccSSean Christopherson 	 * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
6250b7cccd39SBen Gardon 	 */
62511f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6252b7cccd39SBen Gardon 		kvm_tdp_mmu_invalidate_all_roots(kvm);
6253b7cccd39SBen Gardon 
6254c50d8ae3SPaolo Bonzini 	/*
6255c50d8ae3SPaolo Bonzini 	 * Notify all vcpus to reload its shadow page table and flush TLB.
6256c50d8ae3SPaolo Bonzini 	 * Then all vcpus will switch to new shadow page table with the new
6257c50d8ae3SPaolo Bonzini 	 * mmu_valid_gen.
6258c50d8ae3SPaolo Bonzini 	 *
6259c50d8ae3SPaolo Bonzini 	 * Note: we need to do this under the protection of mmu_lock,
6260c50d8ae3SPaolo Bonzini 	 * otherwise, vcpu would purge shadow page but miss tlb flush.
6261c50d8ae3SPaolo Bonzini 	 */
6262527d5cd7SSean Christopherson 	kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
6263c50d8ae3SPaolo Bonzini 
6264c50d8ae3SPaolo Bonzini 	kvm_zap_obsolete_pages(kvm);
6265faaf05b0SBen Gardon 
6266531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
62674c6654bdSBen Gardon 
6268f28e9c7fSSean Christopherson 	/*
6269f28e9c7fSSean Christopherson 	 * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
6270f28e9c7fSSean Christopherson 	 * returning to the caller, e.g. if the zap is in response to a memslot
6271f28e9c7fSSean Christopherson 	 * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
6272f28e9c7fSSean Christopherson 	 * associated with the deleted memslot once the update completes, and
6273f28e9c7fSSean Christopherson 	 * Deferring the zap until the final reference to the root is put would
6274f28e9c7fSSean Christopherson 	 * lead to use-after-free.
6275f28e9c7fSSean Christopherson 	 */
62761f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
62774c6654bdSBen Gardon 		kvm_tdp_mmu_zap_invalidated_roots(kvm);
6278c50d8ae3SPaolo Bonzini }
6279c50d8ae3SPaolo Bonzini 
6280c50d8ae3SPaolo Bonzini static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
6281c50d8ae3SPaolo Bonzini {
6282c50d8ae3SPaolo Bonzini 	return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
6283c50d8ae3SPaolo Bonzini }
6284c50d8ae3SPaolo Bonzini 
62850df9dab8SSean Christopherson void kvm_mmu_init_vm(struct kvm *kvm)
6286c50d8ae3SPaolo Bonzini {
6287a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
6288a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
628955c510e2SSean Christopherson 	INIT_LIST_HEAD(&kvm->arch.possible_nx_huge_pages);
6290ce25681dSSean Christopherson 	spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
6291ce25681dSSean Christopherson 
62920df9dab8SSean Christopherson 	if (tdp_mmu_enabled)
62930df9dab8SSean Christopherson 		kvm_mmu_init_tdp_mmu(kvm);
6294fe5db27dSBen Gardon 
6295ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.kmem_cache = mmu_page_header_cache;
6296ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.gfp_zero = __GFP_ZERO;
6297ada51a9dSDavid Matlack 
6298ada51a9dSDavid Matlack 	kvm->arch.split_shadow_page_cache.gfp_zero = __GFP_ZERO;
6299ada51a9dSDavid Matlack 
6300ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.kmem_cache = pte_list_desc_cache;
6301ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.gfp_zero = __GFP_ZERO;
6302c50d8ae3SPaolo Bonzini }
6303c50d8ae3SPaolo Bonzini 
6304ada51a9dSDavid Matlack static void mmu_free_vm_memory_caches(struct kvm *kvm)
6305ada51a9dSDavid Matlack {
6306ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_desc_cache);
6307ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_page_header_cache);
6308ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_shadow_page_cache);
6309ada51a9dSDavid Matlack }
6310ada51a9dSDavid Matlack 
6311c50d8ae3SPaolo Bonzini void kvm_mmu_uninit_vm(struct kvm *kvm)
6312c50d8ae3SPaolo Bonzini {
631309732d2bSDavid Matlack 	if (tdp_mmu_enabled)
6314fe5db27dSBen Gardon 		kvm_mmu_uninit_tdp_mmu(kvm);
6315ada51a9dSDavid Matlack 
6316ada51a9dSDavid Matlack 	mmu_free_vm_memory_caches(kvm);
6317c50d8ae3SPaolo Bonzini }
6318c50d8ae3SPaolo Bonzini 
63192833eda0SSean Christopherson static bool kvm_rmap_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
632021fa3246SSean Christopherson {
632121fa3246SSean Christopherson 	const struct kvm_memory_slot *memslot;
632221fa3246SSean Christopherson 	struct kvm_memslots *slots;
6323f4209439SMaciej S. Szmigiero 	struct kvm_memslot_iter iter;
632421fa3246SSean Christopherson 	bool flush = false;
632521fa3246SSean Christopherson 	gfn_t start, end;
6326f4209439SMaciej S. Szmigiero 	int i;
632721fa3246SSean Christopherson 
632821fa3246SSean Christopherson 	if (!kvm_memslots_have_rmaps(kvm))
632921fa3246SSean Christopherson 		return flush;
633021fa3246SSean Christopherson 
6331eed52e43SSean Christopherson 	for (i = 0; i < kvm_arch_nr_memslot_as_ids(kvm); i++) {
633221fa3246SSean Christopherson 		slots = __kvm_memslots(kvm, i);
6333f4209439SMaciej S. Szmigiero 
6334f4209439SMaciej S. Szmigiero 		kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
6335f4209439SMaciej S. Szmigiero 			memslot = iter.slot;
633621fa3246SSean Christopherson 			start = max(gfn_start, memslot->base_gfn);
633721fa3246SSean Christopherson 			end = min(gfn_end, memslot->base_gfn + memslot->npages);
6338f4209439SMaciej S. Szmigiero 			if (WARN_ON_ONCE(start >= end))
633921fa3246SSean Christopherson 				continue;
634021fa3246SSean Christopherson 
6341727ae377SSean Christopherson 			flush = __walk_slot_rmaps(kvm, memslot, __kvm_zap_rmap,
634221fa3246SSean Christopherson 						  PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
634321fa3246SSean Christopherson 						  start, end - 1, true, flush);
634421fa3246SSean Christopherson 		}
634521fa3246SSean Christopherson 	}
634621fa3246SSean Christopherson 
634721fa3246SSean Christopherson 	return flush;
634821fa3246SSean Christopherson }
634921fa3246SSean Christopherson 
635088f58535SMaxim Levitsky /*
635188f58535SMaxim Levitsky  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
635288f58535SMaxim Levitsky  * (not including it)
635388f58535SMaxim Levitsky  */
6354c50d8ae3SPaolo Bonzini void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6355c50d8ae3SPaolo Bonzini {
635621fa3246SSean Christopherson 	bool flush;
6357c50d8ae3SPaolo Bonzini 
6358f4209439SMaciej S. Szmigiero 	if (WARN_ON_ONCE(gfn_end <= gfn_start))
6359f4209439SMaciej S. Szmigiero 		return;
6360f4209439SMaciej S. Szmigiero 
6361531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
63625a324c24SSean Christopherson 
63638569992dSChao Peng 	kvm_mmu_invalidate_begin(kvm);
63648569992dSChao Peng 
63658569992dSChao Peng 	kvm_mmu_invalidate_range_add(kvm, gfn_start, gfn_end);
6366edb298c6SMaxim Levitsky 
63672833eda0SSean Christopherson 	flush = kvm_rmap_zap_gfn_range(kvm, gfn_start, gfn_end);
63686103bc07SBen Gardon 
6369441a5dfcSPaolo Bonzini 	if (tdp_mmu_enabled)
6370441a5dfcSPaolo Bonzini 		flush = kvm_tdp_mmu_zap_leafs(kvm, gfn_start, gfn_end, flush);
63715a324c24SSean Christopherson 
63725a324c24SSean Christopherson 	if (flush)
63738c63e8c2SDavid Matlack 		kvm_flush_remote_tlbs_range(kvm, gfn_start, gfn_end - gfn_start);
63745a324c24SSean Christopherson 
63758569992dSChao Peng 	kvm_mmu_invalidate_end(kvm);
6376edb298c6SMaxim Levitsky 
63775a324c24SSean Christopherson 	write_unlock(&kvm->mmu_lock);
6378c50d8ae3SPaolo Bonzini }
6379c50d8ae3SPaolo Bonzini 
6380c50d8ae3SPaolo Bonzini static bool slot_rmap_write_protect(struct kvm *kvm,
63810a234f5dSSean Christopherson 				    struct kvm_rmap_head *rmap_head,
6382269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot)
6383c50d8ae3SPaolo Bonzini {
63841346bbb6SDavid Matlack 	return rmap_write_protect(rmap_head, false);
6385c50d8ae3SPaolo Bonzini }
6386c50d8ae3SPaolo Bonzini 
6387c50d8ae3SPaolo Bonzini void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
6388269e9552SHamza Mahfooz 				      const struct kvm_memory_slot *memslot,
63893c9bd400SJay Zhou 				      int start_level)
6390c50d8ae3SPaolo Bonzini {
6391e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6392531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6393727ae377SSean Christopherson 		walk_slot_rmaps(kvm, memslot, slot_rmap_write_protect,
6394b64d740eSJunaid Shahid 				start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
6395531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6396e2209710SBen Gardon 	}
6397c50d8ae3SPaolo Bonzini 
63981f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
639924ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6400b64d740eSJunaid Shahid 		kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
640124ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
640224ae4cfaSBen Gardon 	}
6403c50d8ae3SPaolo Bonzini }
6404c50d8ae3SPaolo Bonzini 
6405ada51a9dSDavid Matlack static inline bool need_topup(struct kvm_mmu_memory_cache *cache, int min)
6406ada51a9dSDavid Matlack {
6407ada51a9dSDavid Matlack 	return kvm_mmu_memory_cache_nr_free_objects(cache) < min;
6408ada51a9dSDavid Matlack }
6409ada51a9dSDavid Matlack 
6410ada51a9dSDavid Matlack static bool need_topup_split_caches_or_resched(struct kvm *kvm)
6411ada51a9dSDavid Matlack {
6412ada51a9dSDavid Matlack 	if (need_resched() || rwlock_needbreak(&kvm->mmu_lock))
6413ada51a9dSDavid Matlack 		return true;
6414ada51a9dSDavid Matlack 
6415ada51a9dSDavid Matlack 	/*
6416ada51a9dSDavid Matlack 	 * In the worst case, SPLIT_DESC_CACHE_MIN_NR_OBJECTS descriptors are needed
6417ada51a9dSDavid Matlack 	 * to split a single huge page. Calculating how many are actually needed
6418ada51a9dSDavid Matlack 	 * is possible but not worth the complexity.
6419ada51a9dSDavid Matlack 	 */
6420ada51a9dSDavid Matlack 	return need_topup(&kvm->arch.split_desc_cache, SPLIT_DESC_CACHE_MIN_NR_OBJECTS) ||
6421ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_page_header_cache, 1) ||
6422ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_shadow_page_cache, 1);
6423ada51a9dSDavid Matlack }
6424ada51a9dSDavid Matlack 
6425ada51a9dSDavid Matlack static int topup_split_caches(struct kvm *kvm)
6426ada51a9dSDavid Matlack {
6427b9b71f43SSean Christopherson 	/*
6428b9b71f43SSean Christopherson 	 * Allocating rmap list entries when splitting huge pages for nested
6429dfd4eb44SSean Christopherson 	 * MMUs is uncommon as KVM needs to use a list if and only if there is
6430b9b71f43SSean Christopherson 	 * more than one rmap entry for a gfn, i.e. requires an L1 gfn to be
6431dfd4eb44SSean Christopherson 	 * aliased by multiple L2 gfns and/or from multiple nested roots with
6432dfd4eb44SSean Christopherson 	 * different roles.  Aliasing gfns when using TDP is atypical for VMMs;
6433dfd4eb44SSean Christopherson 	 * a few gfns are often aliased during boot, e.g. when remapping BIOS,
6434dfd4eb44SSean Christopherson 	 * but aliasing rarely occurs post-boot or for many gfns.  If there is
6435dfd4eb44SSean Christopherson 	 * only one rmap entry, rmap->val points directly at that one entry and
6436dfd4eb44SSean Christopherson 	 * doesn't need to allocate a list.  Buffer the cache by the default
6437dfd4eb44SSean Christopherson 	 * capacity so that KVM doesn't have to drop mmu_lock to topup if KVM
6438b9b71f43SSean Christopherson 	 * encounters an aliased gfn or two.
6439b9b71f43SSean Christopherson 	 */
6440b9b71f43SSean Christopherson 	const int capacity = SPLIT_DESC_CACHE_MIN_NR_OBJECTS +
6441b9b71f43SSean Christopherson 			     KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE;
6442ada51a9dSDavid Matlack 	int r;
6443ada51a9dSDavid Matlack 
6444ada51a9dSDavid Matlack 	lockdep_assert_held(&kvm->slots_lock);
6445ada51a9dSDavid Matlack 
6446b9b71f43SSean Christopherson 	r = __kvm_mmu_topup_memory_cache(&kvm->arch.split_desc_cache, capacity,
6447ada51a9dSDavid Matlack 					 SPLIT_DESC_CACHE_MIN_NR_OBJECTS);
6448ada51a9dSDavid Matlack 	if (r)
6449ada51a9dSDavid Matlack 		return r;
6450ada51a9dSDavid Matlack 
6451ada51a9dSDavid Matlack 	r = kvm_mmu_topup_memory_cache(&kvm->arch.split_page_header_cache, 1);
6452ada51a9dSDavid Matlack 	if (r)
6453ada51a9dSDavid Matlack 		return r;
6454ada51a9dSDavid Matlack 
6455ada51a9dSDavid Matlack 	return kvm_mmu_topup_memory_cache(&kvm->arch.split_shadow_page_cache, 1);
6456ada51a9dSDavid Matlack }
6457ada51a9dSDavid Matlack 
6458ada51a9dSDavid Matlack static struct kvm_mmu_page *shadow_mmu_get_sp_for_split(struct kvm *kvm, u64 *huge_sptep)
6459ada51a9dSDavid Matlack {
6460ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6461ada51a9dSDavid Matlack 	struct shadow_page_caches caches = {};
6462ada51a9dSDavid Matlack 	union kvm_mmu_page_role role;
6463ada51a9dSDavid Matlack 	unsigned int access;
6464ada51a9dSDavid Matlack 	gfn_t gfn;
6465ada51a9dSDavid Matlack 
646679e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
646779e48cecSSean Christopherson 	access = kvm_mmu_page_get_access(huge_sp, spte_index(huge_sptep));
6468ada51a9dSDavid Matlack 
6469ada51a9dSDavid Matlack 	/*
6470ada51a9dSDavid Matlack 	 * Note, huge page splitting always uses direct shadow pages, regardless
6471ada51a9dSDavid Matlack 	 * of whether the huge page itself is mapped by a direct or indirect
6472ada51a9dSDavid Matlack 	 * shadow page, since the huge page region itself is being directly
6473ada51a9dSDavid Matlack 	 * mapped with smaller pages.
6474ada51a9dSDavid Matlack 	 */
6475ada51a9dSDavid Matlack 	role = kvm_mmu_child_role(huge_sptep, /*direct=*/true, access);
6476ada51a9dSDavid Matlack 
6477ada51a9dSDavid Matlack 	/* Direct SPs do not require a shadowed_info_cache. */
6478ada51a9dSDavid Matlack 	caches.page_header_cache = &kvm->arch.split_page_header_cache;
6479ada51a9dSDavid Matlack 	caches.shadow_page_cache = &kvm->arch.split_shadow_page_cache;
6480ada51a9dSDavid Matlack 
6481ada51a9dSDavid Matlack 	/* Safe to pass NULL for vCPU since requesting a direct SP. */
6482ada51a9dSDavid Matlack 	return __kvm_mmu_get_shadow_page(kvm, NULL, &caches, gfn, role);
6483ada51a9dSDavid Matlack }
6484ada51a9dSDavid Matlack 
6485ada51a9dSDavid Matlack static void shadow_mmu_split_huge_page(struct kvm *kvm,
6486ada51a9dSDavid Matlack 				       const struct kvm_memory_slot *slot,
6487ada51a9dSDavid Matlack 				       u64 *huge_sptep)
6488ada51a9dSDavid Matlack 
6489ada51a9dSDavid Matlack {
6490ada51a9dSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &kvm->arch.split_desc_cache;
6491ada51a9dSDavid Matlack 	u64 huge_spte = READ_ONCE(*huge_sptep);
6492ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
649303787394SPaolo Bonzini 	bool flush = false;
6494ada51a9dSDavid Matlack 	u64 *sptep, spte;
6495ada51a9dSDavid Matlack 	gfn_t gfn;
6496ada51a9dSDavid Matlack 	int index;
6497ada51a9dSDavid Matlack 
6498ada51a9dSDavid Matlack 	sp = shadow_mmu_get_sp_for_split(kvm, huge_sptep);
6499ada51a9dSDavid Matlack 
6500ada51a9dSDavid Matlack 	for (index = 0; index < SPTE_ENT_PER_PAGE; index++) {
6501ada51a9dSDavid Matlack 		sptep = &sp->spt[index];
6502ada51a9dSDavid Matlack 		gfn = kvm_mmu_page_get_gfn(sp, index);
6503ada51a9dSDavid Matlack 
6504ada51a9dSDavid Matlack 		/*
6505ada51a9dSDavid Matlack 		 * The SP may already have populated SPTEs, e.g. if this huge
6506ada51a9dSDavid Matlack 		 * page is aliased by multiple sptes with the same access
6507ada51a9dSDavid Matlack 		 * permissions. These entries are guaranteed to map the same
6508ada51a9dSDavid Matlack 		 * gfn-to-pfn translation since the SP is direct, so no need to
6509ada51a9dSDavid Matlack 		 * modify them.
6510ada51a9dSDavid Matlack 		 *
651103787394SPaolo Bonzini 		 * However, if a given SPTE points to a lower level page table,
651203787394SPaolo Bonzini 		 * that lower level page table may only be partially populated.
651303787394SPaolo Bonzini 		 * Installing such SPTEs would effectively unmap a potion of the
651403787394SPaolo Bonzini 		 * huge page. Unmapping guest memory always requires a TLB flush
651503787394SPaolo Bonzini 		 * since a subsequent operation on the unmapped regions would
651603787394SPaolo Bonzini 		 * fail to detect the need to flush.
6517ada51a9dSDavid Matlack 		 */
651803787394SPaolo Bonzini 		if (is_shadow_present_pte(*sptep)) {
651903787394SPaolo Bonzini 			flush |= !is_last_spte(*sptep, sp->role.level);
6520ada51a9dSDavid Matlack 			continue;
652103787394SPaolo Bonzini 		}
6522ada51a9dSDavid Matlack 
6523ada51a9dSDavid Matlack 		spte = make_huge_page_split_spte(kvm, huge_spte, sp->role, index);
6524ada51a9dSDavid Matlack 		mmu_spte_set(sptep, spte);
6525ada51a9dSDavid Matlack 		__rmap_add(kvm, cache, slot, sptep, gfn, sp->role.access);
6526ada51a9dSDavid Matlack 	}
6527ada51a9dSDavid Matlack 
652803787394SPaolo Bonzini 	__link_shadow_page(kvm, cache, huge_sptep, sp, flush);
6529ada51a9dSDavid Matlack }
6530ada51a9dSDavid Matlack 
6531ada51a9dSDavid Matlack static int shadow_mmu_try_split_huge_page(struct kvm *kvm,
6532ada51a9dSDavid Matlack 					  const struct kvm_memory_slot *slot,
6533ada51a9dSDavid Matlack 					  u64 *huge_sptep)
6534ada51a9dSDavid Matlack {
6535ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6536ada51a9dSDavid Matlack 	int level, r = 0;
6537ada51a9dSDavid Matlack 	gfn_t gfn;
6538ada51a9dSDavid Matlack 	u64 spte;
6539ada51a9dSDavid Matlack 
6540ada51a9dSDavid Matlack 	/* Grab information for the tracepoint before dropping the MMU lock. */
654179e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6542ada51a9dSDavid Matlack 	level = huge_sp->role.level;
6543ada51a9dSDavid Matlack 	spte = *huge_sptep;
6544ada51a9dSDavid Matlack 
6545ada51a9dSDavid Matlack 	if (kvm_mmu_available_pages(kvm) <= KVM_MIN_FREE_MMU_PAGES) {
6546ada51a9dSDavid Matlack 		r = -ENOSPC;
6547ada51a9dSDavid Matlack 		goto out;
6548ada51a9dSDavid Matlack 	}
6549ada51a9dSDavid Matlack 
6550ada51a9dSDavid Matlack 	if (need_topup_split_caches_or_resched(kvm)) {
6551ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6552ada51a9dSDavid Matlack 		cond_resched();
6553ada51a9dSDavid Matlack 		/*
6554ada51a9dSDavid Matlack 		 * If the topup succeeds, return -EAGAIN to indicate that the
6555ada51a9dSDavid Matlack 		 * rmap iterator should be restarted because the MMU lock was
6556ada51a9dSDavid Matlack 		 * dropped.
6557ada51a9dSDavid Matlack 		 */
6558ada51a9dSDavid Matlack 		r = topup_split_caches(kvm) ?: -EAGAIN;
6559ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6560ada51a9dSDavid Matlack 		goto out;
6561ada51a9dSDavid Matlack 	}
6562ada51a9dSDavid Matlack 
6563ada51a9dSDavid Matlack 	shadow_mmu_split_huge_page(kvm, slot, huge_sptep);
6564ada51a9dSDavid Matlack 
6565ada51a9dSDavid Matlack out:
6566ada51a9dSDavid Matlack 	trace_kvm_mmu_split_huge_page(gfn, spte, level, r);
6567ada51a9dSDavid Matlack 	return r;
6568ada51a9dSDavid Matlack }
6569ada51a9dSDavid Matlack 
6570ada51a9dSDavid Matlack static bool shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6571ada51a9dSDavid Matlack 					    struct kvm_rmap_head *rmap_head,
6572ada51a9dSDavid Matlack 					    const struct kvm_memory_slot *slot)
6573ada51a9dSDavid Matlack {
6574ada51a9dSDavid Matlack 	struct rmap_iterator iter;
6575ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
6576ada51a9dSDavid Matlack 	u64 *huge_sptep;
6577ada51a9dSDavid Matlack 	int r;
6578ada51a9dSDavid Matlack 
6579ada51a9dSDavid Matlack restart:
6580ada51a9dSDavid Matlack 	for_each_rmap_spte(rmap_head, &iter, huge_sptep) {
6581ada51a9dSDavid Matlack 		sp = sptep_to_sp(huge_sptep);
6582ada51a9dSDavid Matlack 
6583ada51a9dSDavid Matlack 		/* TDP MMU is enabled, so rmap only contains nested MMU SPs. */
6584ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!sp->role.guest_mode))
6585ada51a9dSDavid Matlack 			continue;
6586ada51a9dSDavid Matlack 
6587ada51a9dSDavid Matlack 		/* The rmaps should never contain non-leaf SPTEs. */
6588ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!is_large_pte(*huge_sptep)))
6589ada51a9dSDavid Matlack 			continue;
6590ada51a9dSDavid Matlack 
6591ada51a9dSDavid Matlack 		/* SPs with level >PG_LEVEL_4K should never by unsync. */
6592ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(sp->unsync))
6593ada51a9dSDavid Matlack 			continue;
6594ada51a9dSDavid Matlack 
6595ada51a9dSDavid Matlack 		/* Don't bother splitting huge pages on invalid SPs. */
6596ada51a9dSDavid Matlack 		if (sp->role.invalid)
6597ada51a9dSDavid Matlack 			continue;
6598ada51a9dSDavid Matlack 
6599ada51a9dSDavid Matlack 		r = shadow_mmu_try_split_huge_page(kvm, slot, huge_sptep);
6600ada51a9dSDavid Matlack 
6601ada51a9dSDavid Matlack 		/*
6602ada51a9dSDavid Matlack 		 * The split succeeded or needs to be retried because the MMU
6603ada51a9dSDavid Matlack 		 * lock was dropped. Either way, restart the iterator to get it
6604ada51a9dSDavid Matlack 		 * back into a consistent state.
6605ada51a9dSDavid Matlack 		 */
6606ada51a9dSDavid Matlack 		if (!r || r == -EAGAIN)
6607ada51a9dSDavid Matlack 			goto restart;
6608ada51a9dSDavid Matlack 
6609ada51a9dSDavid Matlack 		/* The split failed and shouldn't be retried (e.g. -ENOMEM). */
6610ada51a9dSDavid Matlack 		break;
6611ada51a9dSDavid Matlack 	}
6612ada51a9dSDavid Matlack 
6613ada51a9dSDavid Matlack 	return false;
6614ada51a9dSDavid Matlack }
6615ada51a9dSDavid Matlack 
6616ada51a9dSDavid Matlack static void kvm_shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6617ada51a9dSDavid Matlack 						const struct kvm_memory_slot *slot,
6618ada51a9dSDavid Matlack 						gfn_t start, gfn_t end,
6619ada51a9dSDavid Matlack 						int target_level)
6620ada51a9dSDavid Matlack {
6621ada51a9dSDavid Matlack 	int level;
6622ada51a9dSDavid Matlack 
6623ada51a9dSDavid Matlack 	/*
6624ada51a9dSDavid Matlack 	 * Split huge pages starting with KVM_MAX_HUGEPAGE_LEVEL and working
6625ada51a9dSDavid Matlack 	 * down to the target level. This ensures pages are recursively split
6626ada51a9dSDavid Matlack 	 * all the way to the target level. There's no need to split pages
6627ada51a9dSDavid Matlack 	 * already at the target level.
6628ada51a9dSDavid Matlack 	 */
6629727ae377SSean Christopherson 	for (level = KVM_MAX_HUGEPAGE_LEVEL; level > target_level; level--)
6630727ae377SSean Christopherson 		__walk_slot_rmaps(kvm, slot, shadow_mmu_try_split_huge_pages,
6631ada51a9dSDavid Matlack 				  level, level, start, end - 1, true, false);
6632ada51a9dSDavid Matlack }
6633ada51a9dSDavid Matlack 
6634cb00a70bSDavid Matlack /* Must be called with the mmu_lock held in write-mode. */
6635cb00a70bSDavid Matlack void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
6636cb00a70bSDavid Matlack 				   const struct kvm_memory_slot *memslot,
6637cb00a70bSDavid Matlack 				   u64 start, u64 end,
6638cb00a70bSDavid Matlack 				   int target_level)
6639cb00a70bSDavid Matlack {
66401f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6641ada51a9dSDavid Matlack 		return;
6642ada51a9dSDavid Matlack 
6643ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm))
6644ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6645ada51a9dSDavid Matlack 
6646ada51a9dSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, false);
6647cb00a70bSDavid Matlack 
6648cb00a70bSDavid Matlack 	/*
664954aa699eSBjorn Helgaas 	 * A TLB flush is unnecessary at this point for the same reasons as in
6650cb00a70bSDavid Matlack 	 * kvm_mmu_slot_try_split_huge_pages().
6651cb00a70bSDavid Matlack 	 */
6652cb00a70bSDavid Matlack }
6653cb00a70bSDavid Matlack 
6654a3fe5dbdSDavid Matlack void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
6655a3fe5dbdSDavid Matlack 					const struct kvm_memory_slot *memslot,
6656a3fe5dbdSDavid Matlack 					int target_level)
6657a3fe5dbdSDavid Matlack {
6658a3fe5dbdSDavid Matlack 	u64 start = memslot->base_gfn;
6659a3fe5dbdSDavid Matlack 	u64 end = start + memslot->npages;
6660a3fe5dbdSDavid Matlack 
66611f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6662ada51a9dSDavid Matlack 		return;
6663ada51a9dSDavid Matlack 
6664ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm)) {
6665ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6666ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6667ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6668ada51a9dSDavid Matlack 	}
6669ada51a9dSDavid Matlack 
6670a3fe5dbdSDavid Matlack 	read_lock(&kvm->mmu_lock);
6671cb00a70bSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
6672a3fe5dbdSDavid Matlack 	read_unlock(&kvm->mmu_lock);
6673a3fe5dbdSDavid Matlack 
6674a3fe5dbdSDavid Matlack 	/*
6675a3fe5dbdSDavid Matlack 	 * No TLB flush is necessary here. KVM will flush TLBs after
6676a3fe5dbdSDavid Matlack 	 * write-protecting and/or clearing dirty on the newly split SPTEs to
6677a3fe5dbdSDavid Matlack 	 * ensure that guest writes are reflected in the dirty log before the
6678a3fe5dbdSDavid Matlack 	 * ioctl to enable dirty logging on this memslot completes. Since the
6679a3fe5dbdSDavid Matlack 	 * split SPTEs retain the write and dirty bits of the huge SPTE, it is
6680a3fe5dbdSDavid Matlack 	 * safe for KVM to decide if a TLB flush is necessary based on the split
6681a3fe5dbdSDavid Matlack 	 * SPTEs.
6682a3fe5dbdSDavid Matlack 	 */
6683a3fe5dbdSDavid Matlack }
6684a3fe5dbdSDavid Matlack 
6685c50d8ae3SPaolo Bonzini static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
66860a234f5dSSean Christopherson 					 struct kvm_rmap_head *rmap_head,
6687269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
6688c50d8ae3SPaolo Bonzini {
6689c50d8ae3SPaolo Bonzini 	u64 *sptep;
6690c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
6691c50d8ae3SPaolo Bonzini 	int need_tlb_flush = 0;
6692c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6693c50d8ae3SPaolo Bonzini 
6694c50d8ae3SPaolo Bonzini restart:
6695c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
669657354682SSean Christopherson 		sp = sptep_to_sp(sptep);
6697c50d8ae3SPaolo Bonzini 
6698c50d8ae3SPaolo Bonzini 		/*
6699c50d8ae3SPaolo Bonzini 		 * We cannot do huge page mapping for indirect shadow pages,
6700c50d8ae3SPaolo Bonzini 		 * which are found on the last rmap (level = 1) when not using
6701c50d8ae3SPaolo Bonzini 		 * tdp; such shadow pages are synced with the page table in
6702c50d8ae3SPaolo Bonzini 		 * the guest, and the guest page table is using 4K page size
6703c50d8ae3SPaolo Bonzini 		 * mapping if the indirect sp has level = 1.
6704c50d8ae3SPaolo Bonzini 		 */
67055d49f08cSSean Christopherson 		if (sp->role.direct &&
67069eba50f8SSean Christopherson 		    sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
6707a8ac499bSSean Christopherson 							       PG_LEVEL_NUM)) {
67089202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
6709c50d8ae3SPaolo Bonzini 
67108a1300ffSSean Christopherson 			if (kvm_available_flush_remote_tlbs_range())
67111b2dc736SHou Wenlong 				kvm_flush_remote_tlbs_sptep(kvm, sptep);
6712c50d8ae3SPaolo Bonzini 			else
6713c50d8ae3SPaolo Bonzini 				need_tlb_flush = 1;
6714c50d8ae3SPaolo Bonzini 
6715c50d8ae3SPaolo Bonzini 			goto restart;
6716c50d8ae3SPaolo Bonzini 		}
6717c50d8ae3SPaolo Bonzini 	}
6718c50d8ae3SPaolo Bonzini 
6719c50d8ae3SPaolo Bonzini 	return need_tlb_flush;
6720c50d8ae3SPaolo Bonzini }
6721c50d8ae3SPaolo Bonzini 
672220d49186SDavid Matlack static void kvm_rmap_zap_collapsible_sptes(struct kvm *kvm,
672320d49186SDavid Matlack 					   const struct kvm_memory_slot *slot)
672420d49186SDavid Matlack {
672520d49186SDavid Matlack 	/*
672620d49186SDavid Matlack 	 * Note, use KVM_MAX_HUGEPAGE_LEVEL - 1 since there's no need to zap
672720d49186SDavid Matlack 	 * pages that are already mapped at the maximum hugepage level.
672820d49186SDavid Matlack 	 */
6729727ae377SSean Christopherson 	if (walk_slot_rmaps(kvm, slot, kvm_mmu_zap_collapsible_spte,
673020d49186SDavid Matlack 			    PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL - 1, true))
6731619b5072SDavid Matlack 		kvm_flush_remote_tlbs_memslot(kvm, slot);
673220d49186SDavid Matlack }
673320d49186SDavid Matlack 
6734c50d8ae3SPaolo Bonzini void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6735269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *slot)
6736c50d8ae3SPaolo Bonzini {
6737e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6738531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
673920d49186SDavid Matlack 		kvm_rmap_zap_collapsible_sptes(kvm, slot);
6740531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6741e2209710SBen Gardon 	}
67422db6f772SBen Gardon 
67431f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
67442db6f772SBen Gardon 		read_lock(&kvm->mmu_lock);
67454b85c921SSean Christopherson 		kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
67462db6f772SBen Gardon 		read_unlock(&kvm->mmu_lock);
67472db6f772SBen Gardon 	}
6748c50d8ae3SPaolo Bonzini }
6749c50d8ae3SPaolo Bonzini 
6750c50d8ae3SPaolo Bonzini void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6751269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *memslot)
6752c50d8ae3SPaolo Bonzini {
6753e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6754531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6755610265eaSDavid Matlack 		/*
6756610265eaSDavid Matlack 		 * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6757610265eaSDavid Matlack 		 * support dirty logging at a 4k granularity.
6758610265eaSDavid Matlack 		 */
6759727ae377SSean Christopherson 		walk_slot_rmaps_4k(kvm, memslot, __rmap_clear_dirty, false);
6760531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6761e2209710SBen Gardon 	}
6762c50d8ae3SPaolo Bonzini 
67631f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
676424ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6765b64d740eSJunaid Shahid 		kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
676624ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
676724ae4cfaSBen Gardon 	}
676824ae4cfaSBen Gardon 
6769c50d8ae3SPaolo Bonzini 	/*
6770b64d740eSJunaid Shahid 	 * The caller will flush the TLBs after this function returns.
6771b64d740eSJunaid Shahid 	 *
6772c50d8ae3SPaolo Bonzini 	 * It's also safe to flush TLBs out of mmu lock here as currently this
6773c50d8ae3SPaolo Bonzini 	 * function is only used for dirty logging, in which case flushing TLB
6774c50d8ae3SPaolo Bonzini 	 * out of mmu lock also guarantees no dirty pages will be lost in
6775c50d8ae3SPaolo Bonzini 	 * dirty_bitmap.
6776c50d8ae3SPaolo Bonzini 	 */
6777c50d8ae3SPaolo Bonzini }
6778c50d8ae3SPaolo Bonzini 
6779db0d70e6SSean Christopherson static void kvm_mmu_zap_all(struct kvm *kvm)
6780c50d8ae3SPaolo Bonzini {
6781c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6782c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6783c50d8ae3SPaolo Bonzini 	int ign;
6784c50d8ae3SPaolo Bonzini 
6785531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6786c50d8ae3SPaolo Bonzini restart:
6787c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
678820ba462dSSean Christopherson 		if (WARN_ON_ONCE(sp->role.invalid))
6789c50d8ae3SPaolo Bonzini 			continue;
6790c50d8ae3SPaolo Bonzini 		if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6791c50d8ae3SPaolo Bonzini 			goto restart;
6792531810caSBen Gardon 		if (cond_resched_rwlock_write(&kvm->mmu_lock))
6793c50d8ae3SPaolo Bonzini 			goto restart;
6794c50d8ae3SPaolo Bonzini 	}
6795c50d8ae3SPaolo Bonzini 
6796c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
6797faaf05b0SBen Gardon 
67981f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6799faaf05b0SBen Gardon 		kvm_tdp_mmu_zap_all(kvm);
6800faaf05b0SBen Gardon 
6801531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
6802c50d8ae3SPaolo Bonzini }
6803c50d8ae3SPaolo Bonzini 
6804db0d70e6SSean Christopherson void kvm_arch_flush_shadow_all(struct kvm *kvm)
6805db0d70e6SSean Christopherson {
6806db0d70e6SSean Christopherson 	kvm_mmu_zap_all(kvm);
6807db0d70e6SSean Christopherson }
6808db0d70e6SSean Christopherson 
6809db0d70e6SSean Christopherson void kvm_arch_flush_shadow_memslot(struct kvm *kvm,
6810db0d70e6SSean Christopherson 				   struct kvm_memory_slot *slot)
6811db0d70e6SSean Christopherson {
6812eeb87272SSean Christopherson 	kvm_mmu_zap_all_fast(kvm);
6813db0d70e6SSean Christopherson }
6814db0d70e6SSean Christopherson 
6815c50d8ae3SPaolo Bonzini void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6816c50d8ae3SPaolo Bonzini {
681720ba462dSSean Christopherson 	WARN_ON_ONCE(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6818c50d8ae3SPaolo Bonzini 
6819c50d8ae3SPaolo Bonzini 	gen &= MMIO_SPTE_GEN_MASK;
6820c50d8ae3SPaolo Bonzini 
6821c50d8ae3SPaolo Bonzini 	/*
6822c50d8ae3SPaolo Bonzini 	 * Generation numbers are incremented in multiples of the number of
6823c50d8ae3SPaolo Bonzini 	 * address spaces in order to provide unique generations across all
6824c50d8ae3SPaolo Bonzini 	 * address spaces.  Strip what is effectively the address space
6825c50d8ae3SPaolo Bonzini 	 * modifier prior to checking for a wrap of the MMIO generation so
6826c50d8ae3SPaolo Bonzini 	 * that a wrap in any address space is detected.
6827c50d8ae3SPaolo Bonzini 	 */
6828eed52e43SSean Christopherson 	gen &= ~((u64)kvm_arch_nr_memslot_as_ids(kvm) - 1);
6829c50d8ae3SPaolo Bonzini 
6830c50d8ae3SPaolo Bonzini 	/*
6831c50d8ae3SPaolo Bonzini 	 * The very rare case: if the MMIO generation number has wrapped,
6832c50d8ae3SPaolo Bonzini 	 * zap all shadow pages.
6833c50d8ae3SPaolo Bonzini 	 */
6834c50d8ae3SPaolo Bonzini 	if (unlikely(gen == 0)) {
68358d20bd63SSean Christopherson 		kvm_debug_ratelimited("zapping shadow pages for mmio generation wraparound\n");
6836c50d8ae3SPaolo Bonzini 		kvm_mmu_zap_all_fast(kvm);
6837c50d8ae3SPaolo Bonzini 	}
6838c50d8ae3SPaolo Bonzini }
6839c50d8ae3SPaolo Bonzini 
6840f3d90f90SSean Christopherson static unsigned long mmu_shrink_scan(struct shrinker *shrink,
6841f3d90f90SSean Christopherson 				     struct shrink_control *sc)
6842c50d8ae3SPaolo Bonzini {
6843c50d8ae3SPaolo Bonzini 	struct kvm *kvm;
6844c50d8ae3SPaolo Bonzini 	int nr_to_scan = sc->nr_to_scan;
6845c50d8ae3SPaolo Bonzini 	unsigned long freed = 0;
6846c50d8ae3SPaolo Bonzini 
6847c50d8ae3SPaolo Bonzini 	mutex_lock(&kvm_lock);
6848c50d8ae3SPaolo Bonzini 
6849c50d8ae3SPaolo Bonzini 	list_for_each_entry(kvm, &vm_list, vm_list) {
6850c50d8ae3SPaolo Bonzini 		int idx;
6851c50d8ae3SPaolo Bonzini 		LIST_HEAD(invalid_list);
6852c50d8ae3SPaolo Bonzini 
6853c50d8ae3SPaolo Bonzini 		/*
6854c50d8ae3SPaolo Bonzini 		 * Never scan more than sc->nr_to_scan VM instances.
6855c50d8ae3SPaolo Bonzini 		 * Will not hit this condition practically since we do not try
6856c50d8ae3SPaolo Bonzini 		 * to shrink more than one VM and it is very unlikely to see
6857c50d8ae3SPaolo Bonzini 		 * !n_used_mmu_pages so many times.
6858c50d8ae3SPaolo Bonzini 		 */
6859c50d8ae3SPaolo Bonzini 		if (!nr_to_scan--)
6860c50d8ae3SPaolo Bonzini 			break;
6861c50d8ae3SPaolo Bonzini 		/*
6862c50d8ae3SPaolo Bonzini 		 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6863c50d8ae3SPaolo Bonzini 		 * here. We may skip a VM instance errorneosly, but we do not
6864c50d8ae3SPaolo Bonzini 		 * want to shrink a VM that only started to populate its MMU
6865c50d8ae3SPaolo Bonzini 		 * anyway.
6866c50d8ae3SPaolo Bonzini 		 */
6867c50d8ae3SPaolo Bonzini 		if (!kvm->arch.n_used_mmu_pages &&
6868c50d8ae3SPaolo Bonzini 		    !kvm_has_zapped_obsolete_pages(kvm))
6869c50d8ae3SPaolo Bonzini 			continue;
6870c50d8ae3SPaolo Bonzini 
6871c50d8ae3SPaolo Bonzini 		idx = srcu_read_lock(&kvm->srcu);
6872531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6873c50d8ae3SPaolo Bonzini 
6874c50d8ae3SPaolo Bonzini 		if (kvm_has_zapped_obsolete_pages(kvm)) {
6875c50d8ae3SPaolo Bonzini 			kvm_mmu_commit_zap_page(kvm,
6876c50d8ae3SPaolo Bonzini 			      &kvm->arch.zapped_obsolete_pages);
6877c50d8ae3SPaolo Bonzini 			goto unlock;
6878c50d8ae3SPaolo Bonzini 		}
6879c50d8ae3SPaolo Bonzini 
6880ebdb292dSSean Christopherson 		freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6881c50d8ae3SPaolo Bonzini 
6882c50d8ae3SPaolo Bonzini unlock:
6883531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6884c50d8ae3SPaolo Bonzini 		srcu_read_unlock(&kvm->srcu, idx);
6885c50d8ae3SPaolo Bonzini 
6886c50d8ae3SPaolo Bonzini 		/*
6887c50d8ae3SPaolo Bonzini 		 * unfair on small ones
6888c50d8ae3SPaolo Bonzini 		 * per-vm shrinkers cry out
6889c50d8ae3SPaolo Bonzini 		 * sadness comes quickly
6890c50d8ae3SPaolo Bonzini 		 */
6891c50d8ae3SPaolo Bonzini 		list_move_tail(&kvm->vm_list, &vm_list);
6892c50d8ae3SPaolo Bonzini 		break;
6893c50d8ae3SPaolo Bonzini 	}
6894c50d8ae3SPaolo Bonzini 
6895c50d8ae3SPaolo Bonzini 	mutex_unlock(&kvm_lock);
6896c50d8ae3SPaolo Bonzini 	return freed;
6897c50d8ae3SPaolo Bonzini }
6898c50d8ae3SPaolo Bonzini 
6899f3d90f90SSean Christopherson static unsigned long mmu_shrink_count(struct shrinker *shrink,
6900f3d90f90SSean Christopherson 				      struct shrink_control *sc)
6901c50d8ae3SPaolo Bonzini {
6902c50d8ae3SPaolo Bonzini 	return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6903c50d8ae3SPaolo Bonzini }
6904c50d8ae3SPaolo Bonzini 
6905e5985c40SQi Zheng static struct shrinker *mmu_shrinker;
6906c50d8ae3SPaolo Bonzini 
6907c50d8ae3SPaolo Bonzini static void mmu_destroy_caches(void)
6908c50d8ae3SPaolo Bonzini {
6909c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(pte_list_desc_cache);
6910c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(mmu_page_header_cache);
6911c50d8ae3SPaolo Bonzini }
6912c50d8ae3SPaolo Bonzini 
69130b210fafSSean Christopherson static int get_nx_huge_pages(char *buffer, const struct kernel_param *kp)
69140b210fafSSean Christopherson {
69150b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
69161d6664faSLike Xu 		return sysfs_emit(buffer, "never\n");
69170b210fafSSean Christopherson 
69180b210fafSSean Christopherson 	return param_get_bool(buffer, kp);
69190b210fafSSean Christopherson }
69200b210fafSSean Christopherson 
6921c50d8ae3SPaolo Bonzini static bool get_nx_auto_mode(void)
6922c50d8ae3SPaolo Bonzini {
6923c50d8ae3SPaolo Bonzini 	/* Return true when CPU has the bug, and mitigations are ON */
6924c50d8ae3SPaolo Bonzini 	return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6925c50d8ae3SPaolo Bonzini }
6926c50d8ae3SPaolo Bonzini 
6927c50d8ae3SPaolo Bonzini static void __set_nx_huge_pages(bool val)
6928c50d8ae3SPaolo Bonzini {
6929c50d8ae3SPaolo Bonzini 	nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6930c50d8ae3SPaolo Bonzini }
6931c50d8ae3SPaolo Bonzini 
6932c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6933c50d8ae3SPaolo Bonzini {
6934c50d8ae3SPaolo Bonzini 	bool old_val = nx_huge_pages;
6935c50d8ae3SPaolo Bonzini 	bool new_val;
6936c50d8ae3SPaolo Bonzini 
69370b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
69380b210fafSSean Christopherson 		return -EPERM;
69390b210fafSSean Christopherson 
6940c50d8ae3SPaolo Bonzini 	/* In "auto" mode deploy workaround only if CPU has the bug. */
69410b210fafSSean Christopherson 	if (sysfs_streq(val, "off")) {
6942c50d8ae3SPaolo Bonzini 		new_val = 0;
69430b210fafSSean Christopherson 	} else if (sysfs_streq(val, "force")) {
6944c50d8ae3SPaolo Bonzini 		new_val = 1;
69450b210fafSSean Christopherson 	} else if (sysfs_streq(val, "auto")) {
6946c50d8ae3SPaolo Bonzini 		new_val = get_nx_auto_mode();
69470b210fafSSean Christopherson 	} else if (sysfs_streq(val, "never")) {
69480b210fafSSean Christopherson 		new_val = 0;
69490b210fafSSean Christopherson 
69500b210fafSSean Christopherson 		mutex_lock(&kvm_lock);
69510b210fafSSean Christopherson 		if (!list_empty(&vm_list)) {
69520b210fafSSean Christopherson 			mutex_unlock(&kvm_lock);
69530b210fafSSean Christopherson 			return -EBUSY;
69540b210fafSSean Christopherson 		}
69550b210fafSSean Christopherson 		nx_hugepage_mitigation_hard_disabled = true;
69560b210fafSSean Christopherson 		mutex_unlock(&kvm_lock);
69570b210fafSSean Christopherson 	} else if (kstrtobool(val, &new_val) < 0) {
6958c50d8ae3SPaolo Bonzini 		return -EINVAL;
69590b210fafSSean Christopherson 	}
6960c50d8ae3SPaolo Bonzini 
6961c50d8ae3SPaolo Bonzini 	__set_nx_huge_pages(new_val);
6962c50d8ae3SPaolo Bonzini 
6963c50d8ae3SPaolo Bonzini 	if (new_val != old_val) {
6964c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
6965c50d8ae3SPaolo Bonzini 
6966c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
6967c50d8ae3SPaolo Bonzini 
6968c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list) {
6969c50d8ae3SPaolo Bonzini 			mutex_lock(&kvm->slots_lock);
6970c50d8ae3SPaolo Bonzini 			kvm_mmu_zap_all_fast(kvm);
6971c50d8ae3SPaolo Bonzini 			mutex_unlock(&kvm->slots_lock);
6972c50d8ae3SPaolo Bonzini 
697355c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
6974c50d8ae3SPaolo Bonzini 		}
6975c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
6976c50d8ae3SPaolo Bonzini 	}
6977c50d8ae3SPaolo Bonzini 
6978c50d8ae3SPaolo Bonzini 	return 0;
6979c50d8ae3SPaolo Bonzini }
6980c50d8ae3SPaolo Bonzini 
69811d0e8480SSean Christopherson /*
69821d0e8480SSean Christopherson  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
69831d0e8480SSean Christopherson  * its default value of -1 is technically undefined behavior for a boolean.
6984c3e0c8c2SSean Christopherson  * Forward the module init call to SPTE code so that it too can handle module
6985c3e0c8c2SSean Christopherson  * params that need to be resolved/snapshot.
69861d0e8480SSean Christopherson  */
6987982bae43SSean Christopherson void __init kvm_mmu_x86_module_init(void)
6988c50d8ae3SPaolo Bonzini {
6989c50d8ae3SPaolo Bonzini 	if (nx_huge_pages == -1)
6990c50d8ae3SPaolo Bonzini 		__set_nx_huge_pages(get_nx_auto_mode());
6991c3e0c8c2SSean Christopherson 
69921f98f2bdSDavid Matlack 	/*
69931f98f2bdSDavid Matlack 	 * Snapshot userspace's desire to enable the TDP MMU. Whether or not the
69941f98f2bdSDavid Matlack 	 * TDP MMU is actually enabled is determined in kvm_configure_mmu()
69951f98f2bdSDavid Matlack 	 * when the vendor module is loaded.
69961f98f2bdSDavid Matlack 	 */
69971f98f2bdSDavid Matlack 	tdp_mmu_allowed = tdp_mmu_enabled;
69981f98f2bdSDavid Matlack 
6999c3e0c8c2SSean Christopherson 	kvm_mmu_spte_module_init();
70001d0e8480SSean Christopherson }
70011d0e8480SSean Christopherson 
70021d0e8480SSean Christopherson /*
70031d0e8480SSean Christopherson  * The bulk of the MMU initialization is deferred until the vendor module is
70041d0e8480SSean Christopherson  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
70051d0e8480SSean Christopherson  * to be reset when a potentially different vendor module is loaded.
70061d0e8480SSean Christopherson  */
70071d0e8480SSean Christopherson int kvm_mmu_vendor_module_init(void)
70081d0e8480SSean Christopherson {
70091d0e8480SSean Christopherson 	int ret = -ENOMEM;
7010c50d8ae3SPaolo Bonzini 
7011c50d8ae3SPaolo Bonzini 	/*
7012c50d8ae3SPaolo Bonzini 	 * MMU roles use union aliasing which is, generally speaking, an
7013c50d8ae3SPaolo Bonzini 	 * undefined behavior. However, we supposedly know how compilers behave
7014c50d8ae3SPaolo Bonzini 	 * and the current status quo is unlikely to change. Guardians below are
7015c50d8ae3SPaolo Bonzini 	 * supposed to let us know if the assumption becomes false.
7016c50d8ae3SPaolo Bonzini 	 */
7017c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
7018c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
70197a7ae829SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
7020c50d8ae3SPaolo Bonzini 
7021c50d8ae3SPaolo Bonzini 	kvm_mmu_reset_all_pte_masks();
7022c50d8ae3SPaolo Bonzini 
70230dbd0546SKunwu Chan 	pte_list_desc_cache = KMEM_CACHE(pte_list_desc, SLAB_ACCOUNT);
7024c50d8ae3SPaolo Bonzini 	if (!pte_list_desc_cache)
7025c50d8ae3SPaolo Bonzini 		goto out;
7026c50d8ae3SPaolo Bonzini 
7027c50d8ae3SPaolo Bonzini 	mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
7028c50d8ae3SPaolo Bonzini 						  sizeof(struct kvm_mmu_page),
7029c50d8ae3SPaolo Bonzini 						  0, SLAB_ACCOUNT, NULL);
7030c50d8ae3SPaolo Bonzini 	if (!mmu_page_header_cache)
7031c50d8ae3SPaolo Bonzini 		goto out;
7032c50d8ae3SPaolo Bonzini 
7033c50d8ae3SPaolo Bonzini 	if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
7034c50d8ae3SPaolo Bonzini 		goto out;
7035c50d8ae3SPaolo Bonzini 
7036e5985c40SQi Zheng 	mmu_shrinker = shrinker_alloc(0, "x86-mmu");
7037e5985c40SQi Zheng 	if (!mmu_shrinker)
7038d7c9bfb9SMiaohe Lin 		goto out_shrinker;
7039c50d8ae3SPaolo Bonzini 
7040e5985c40SQi Zheng 	mmu_shrinker->count_objects = mmu_shrink_count;
7041e5985c40SQi Zheng 	mmu_shrinker->scan_objects = mmu_shrink_scan;
7042e5985c40SQi Zheng 	mmu_shrinker->seeks = DEFAULT_SEEKS * 10;
7043e5985c40SQi Zheng 
7044e5985c40SQi Zheng 	shrinker_register(mmu_shrinker);
7045e5985c40SQi Zheng 
7046c50d8ae3SPaolo Bonzini 	return 0;
7047c50d8ae3SPaolo Bonzini 
7048d7c9bfb9SMiaohe Lin out_shrinker:
7049d7c9bfb9SMiaohe Lin 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
7050c50d8ae3SPaolo Bonzini out:
7051c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
7052c50d8ae3SPaolo Bonzini 	return ret;
7053c50d8ae3SPaolo Bonzini }
7054c50d8ae3SPaolo Bonzini 
7055c50d8ae3SPaolo Bonzini void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
7056c50d8ae3SPaolo Bonzini {
7057c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
7058c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.root_mmu);
7059c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
7060c50d8ae3SPaolo Bonzini 	mmu_free_memory_caches(vcpu);
7061c50d8ae3SPaolo Bonzini }
7062c50d8ae3SPaolo Bonzini 
70631d0e8480SSean Christopherson void kvm_mmu_vendor_module_exit(void)
7064c50d8ae3SPaolo Bonzini {
7065c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
7066c50d8ae3SPaolo Bonzini 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
7067e5985c40SQi Zheng 	shrinker_free(mmu_shrinker);
7068c50d8ae3SPaolo Bonzini }
7069c50d8ae3SPaolo Bonzini 
7070f47491d7SSean Christopherson /*
7071f47491d7SSean Christopherson  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
7072f47491d7SSean Christopherson  * select a halving time of 1 hour".  Returns true if recovery is enabled.
7073f47491d7SSean Christopherson  */
7074f47491d7SSean Christopherson static bool calc_nx_huge_pages_recovery_period(uint *period)
7075f47491d7SSean Christopherson {
7076f47491d7SSean Christopherson 	/*
7077f47491d7SSean Christopherson 	 * Use READ_ONCE to get the params, this may be called outside of the
7078f47491d7SSean Christopherson 	 * param setters, e.g. by the kthread to compute its next timeout.
7079f47491d7SSean Christopherson 	 */
7080f47491d7SSean Christopherson 	bool enabled = READ_ONCE(nx_huge_pages);
7081f47491d7SSean Christopherson 	uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
7082f47491d7SSean Christopherson 
7083f47491d7SSean Christopherson 	if (!enabled || !ratio)
7084f47491d7SSean Christopherson 		return false;
7085f47491d7SSean Christopherson 
7086f47491d7SSean Christopherson 	*period = READ_ONCE(nx_huge_pages_recovery_period_ms);
7087f47491d7SSean Christopherson 	if (!*period) {
7088f47491d7SSean Christopherson 		/* Make sure the period is not less than one second.  */
7089f47491d7SSean Christopherson 		ratio = min(ratio, 3600u);
7090f47491d7SSean Christopherson 		*period = 60 * 60 * 1000 / ratio;
7091f47491d7SSean Christopherson 	}
7092f47491d7SSean Christopherson 	return true;
7093f47491d7SSean Christopherson }
7094f47491d7SSean Christopherson 
70954dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
7096c50d8ae3SPaolo Bonzini {
70974dfe4f40SJunaid Shahid 	bool was_recovery_enabled, is_recovery_enabled;
70984dfe4f40SJunaid Shahid 	uint old_period, new_period;
7099c50d8ae3SPaolo Bonzini 	int err;
7100c50d8ae3SPaolo Bonzini 
71010b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
71020b210fafSSean Christopherson 		return -EPERM;
71030b210fafSSean Christopherson 
7104f47491d7SSean Christopherson 	was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
71054dfe4f40SJunaid Shahid 
7106c50d8ae3SPaolo Bonzini 	err = param_set_uint(val, kp);
7107c50d8ae3SPaolo Bonzini 	if (err)
7108c50d8ae3SPaolo Bonzini 		return err;
7109c50d8ae3SPaolo Bonzini 
7110f47491d7SSean Christopherson 	is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
71114dfe4f40SJunaid Shahid 
7112f47491d7SSean Christopherson 	if (is_recovery_enabled &&
71134dfe4f40SJunaid Shahid 	    (!was_recovery_enabled || old_period > new_period)) {
7114c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
7115c50d8ae3SPaolo Bonzini 
7116c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
7117c50d8ae3SPaolo Bonzini 
7118c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list)
711955c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
7120c50d8ae3SPaolo Bonzini 
7121c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
7122c50d8ae3SPaolo Bonzini 	}
7123c50d8ae3SPaolo Bonzini 
7124c50d8ae3SPaolo Bonzini 	return err;
7125c50d8ae3SPaolo Bonzini }
7126c50d8ae3SPaolo Bonzini 
712755c510e2SSean Christopherson static void kvm_recover_nx_huge_pages(struct kvm *kvm)
7128c50d8ae3SPaolo Bonzini {
7129ade74e14SSean Christopherson 	unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
7130eb298605SDavid Matlack 	struct kvm_memory_slot *slot;
7131c50d8ae3SPaolo Bonzini 	int rcu_idx;
7132c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
7133c50d8ae3SPaolo Bonzini 	unsigned int ratio;
7134c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
7135048f4980SSean Christopherson 	bool flush = false;
7136c50d8ae3SPaolo Bonzini 	ulong to_zap;
7137c50d8ae3SPaolo Bonzini 
7138c50d8ae3SPaolo Bonzini 	rcu_idx = srcu_read_lock(&kvm->srcu);
7139531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
7140c50d8ae3SPaolo Bonzini 
7141bb95dfb9SSean Christopherson 	/*
7142bb95dfb9SSean Christopherson 	 * Zapping TDP MMU shadow pages, including the remote TLB flush, must
7143bb95dfb9SSean Christopherson 	 * be done under RCU protection, because the pages are freed via RCU
7144bb95dfb9SSean Christopherson 	 * callback.
7145bb95dfb9SSean Christopherson 	 */
7146bb95dfb9SSean Christopherson 	rcu_read_lock();
7147bb95dfb9SSean Christopherson 
7148c50d8ae3SPaolo Bonzini 	ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
7149ade74e14SSean Christopherson 	to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
71507d919c7aSSean Christopherson 	for ( ; to_zap; --to_zap) {
715155c510e2SSean Christopherson 		if (list_empty(&kvm->arch.possible_nx_huge_pages))
71527d919c7aSSean Christopherson 			break;
71537d919c7aSSean Christopherson 
7154c50d8ae3SPaolo Bonzini 		/*
7155c50d8ae3SPaolo Bonzini 		 * We use a separate list instead of just using active_mmu_pages
715655c510e2SSean Christopherson 		 * because the number of shadow pages that be replaced with an
715755c510e2SSean Christopherson 		 * NX huge page is expected to be relatively small compared to
715855c510e2SSean Christopherson 		 * the total number of shadow pages.  And because the TDP MMU
715955c510e2SSean Christopherson 		 * doesn't use active_mmu_pages.
7160c50d8ae3SPaolo Bonzini 		 */
716155c510e2SSean Christopherson 		sp = list_first_entry(&kvm->arch.possible_nx_huge_pages,
7162c50d8ae3SPaolo Bonzini 				      struct kvm_mmu_page,
716355c510e2SSean Christopherson 				      possible_nx_huge_page_link);
716455c510e2SSean Christopherson 		WARN_ON_ONCE(!sp->nx_huge_page_disallowed);
7165eb298605SDavid Matlack 		WARN_ON_ONCE(!sp->role.direct);
7166eb298605SDavid Matlack 
7167eb298605SDavid Matlack 		/*
7168eb298605SDavid Matlack 		 * Unaccount and do not attempt to recover any NX Huge Pages
7169eb298605SDavid Matlack 		 * that are being dirty tracked, as they would just be faulted
7170eb298605SDavid Matlack 		 * back in as 4KiB pages. The NX Huge Pages in this slot will be
7171eb298605SDavid Matlack 		 * recovered, along with all the other huge pages in the slot,
7172eb298605SDavid Matlack 		 * when dirty logging is disabled.
71736c7b2202SPaolo Bonzini 		 *
71746c7b2202SPaolo Bonzini 		 * Since gfn_to_memslot() is relatively expensive, it helps to
71756c7b2202SPaolo Bonzini 		 * skip it if it the test cannot possibly return true.  On the
71766c7b2202SPaolo Bonzini 		 * other hand, if any memslot has logging enabled, chances are
71776c7b2202SPaolo Bonzini 		 * good that all of them do, in which case unaccount_nx_huge_page()
71786c7b2202SPaolo Bonzini 		 * is much cheaper than zapping the page.
71796c7b2202SPaolo Bonzini 		 *
71806c7b2202SPaolo Bonzini 		 * If a memslot update is in progress, reading an incorrect value
71816c7b2202SPaolo Bonzini 		 * of kvm->nr_memslots_dirty_logging is not a problem: if it is
71826c7b2202SPaolo Bonzini 		 * becoming zero, gfn_to_memslot() will be done unnecessarily; if
71836c7b2202SPaolo Bonzini 		 * it is becoming nonzero, the page will be zapped unnecessarily.
71846c7b2202SPaolo Bonzini 		 * Either way, this only affects efficiency in racy situations,
71856c7b2202SPaolo Bonzini 		 * and not correctness.
7186eb298605SDavid Matlack 		 */
71876c7b2202SPaolo Bonzini 		slot = NULL;
71886c7b2202SPaolo Bonzini 		if (atomic_read(&kvm->nr_memslots_dirty_logging)) {
7189817fa998SSean Christopherson 			struct kvm_memslots *slots;
7190817fa998SSean Christopherson 
7191817fa998SSean Christopherson 			slots = kvm_memslots_for_spte_role(kvm, sp->role);
7192817fa998SSean Christopherson 			slot = __gfn_to_memslot(slots, sp->gfn);
71936c7b2202SPaolo Bonzini 			WARN_ON_ONCE(!slot);
719429cf0f50SBen Gardon 		}
7195c50d8ae3SPaolo Bonzini 
7196eb298605SDavid Matlack 		if (slot && kvm_slot_dirty_track_enabled(slot))
7197eb298605SDavid Matlack 			unaccount_nx_huge_page(kvm, sp);
7198eb298605SDavid Matlack 		else if (is_tdp_mmu_page(sp))
7199c50d8ae3SPaolo Bonzini 			flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
72003a056757SSean Christopherson 		else
7201c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
720255c510e2SSean Christopherson 		WARN_ON_ONCE(sp->nx_huge_page_disallowed);
7203c50d8ae3SPaolo Bonzini 
7204531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
7205048f4980SSean Christopherson 			kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7206bb95dfb9SSean Christopherson 			rcu_read_unlock();
7207bb95dfb9SSean Christopherson 
7208531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
7209048f4980SSean Christopherson 			flush = false;
7210bb95dfb9SSean Christopherson 
7211bb95dfb9SSean Christopherson 			rcu_read_lock();
7212c50d8ae3SPaolo Bonzini 		}
7213c50d8ae3SPaolo Bonzini 	}
7214048f4980SSean Christopherson 	kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7215c50d8ae3SPaolo Bonzini 
7216bb95dfb9SSean Christopherson 	rcu_read_unlock();
7217bb95dfb9SSean Christopherson 
7218531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
7219c50d8ae3SPaolo Bonzini 	srcu_read_unlock(&kvm->srcu, rcu_idx);
7220c50d8ae3SPaolo Bonzini }
7221c50d8ae3SPaolo Bonzini 
722255c510e2SSean Christopherson static long get_nx_huge_page_recovery_timeout(u64 start_time)
7223c50d8ae3SPaolo Bonzini {
7224f47491d7SSean Christopherson 	bool enabled;
7225f47491d7SSean Christopherson 	uint period;
72264dfe4f40SJunaid Shahid 
7227f47491d7SSean Christopherson 	enabled = calc_nx_huge_pages_recovery_period(&period);
72284dfe4f40SJunaid Shahid 
7229f47491d7SSean Christopherson 	return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
7230c50d8ae3SPaolo Bonzini 		       : MAX_SCHEDULE_TIMEOUT;
7231c50d8ae3SPaolo Bonzini }
7232c50d8ae3SPaolo Bonzini 
723355c510e2SSean Christopherson static int kvm_nx_huge_page_recovery_worker(struct kvm *kvm, uintptr_t data)
7234c50d8ae3SPaolo Bonzini {
7235c50d8ae3SPaolo Bonzini 	u64 start_time;
7236c50d8ae3SPaolo Bonzini 	long remaining_time;
7237c50d8ae3SPaolo Bonzini 
7238c50d8ae3SPaolo Bonzini 	while (true) {
7239c50d8ae3SPaolo Bonzini 		start_time = get_jiffies_64();
724055c510e2SSean Christopherson 		remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7241c50d8ae3SPaolo Bonzini 
7242c50d8ae3SPaolo Bonzini 		set_current_state(TASK_INTERRUPTIBLE);
7243c50d8ae3SPaolo Bonzini 		while (!kthread_should_stop() && remaining_time > 0) {
7244c50d8ae3SPaolo Bonzini 			schedule_timeout(remaining_time);
724555c510e2SSean Christopherson 			remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7246c50d8ae3SPaolo Bonzini 			set_current_state(TASK_INTERRUPTIBLE);
7247c50d8ae3SPaolo Bonzini 		}
7248c50d8ae3SPaolo Bonzini 
7249c50d8ae3SPaolo Bonzini 		set_current_state(TASK_RUNNING);
7250c50d8ae3SPaolo Bonzini 
7251c50d8ae3SPaolo Bonzini 		if (kthread_should_stop())
7252c50d8ae3SPaolo Bonzini 			return 0;
7253c50d8ae3SPaolo Bonzini 
725455c510e2SSean Christopherson 		kvm_recover_nx_huge_pages(kvm);
7255c50d8ae3SPaolo Bonzini 	}
7256c50d8ae3SPaolo Bonzini }
7257c50d8ae3SPaolo Bonzini 
7258c50d8ae3SPaolo Bonzini int kvm_mmu_post_init_vm(struct kvm *kvm)
7259c50d8ae3SPaolo Bonzini {
7260c50d8ae3SPaolo Bonzini 	int err;
7261c50d8ae3SPaolo Bonzini 
72620b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
72630b210fafSSean Christopherson 		return 0;
72640b210fafSSean Christopherson 
726555c510e2SSean Christopherson 	err = kvm_vm_create_worker_thread(kvm, kvm_nx_huge_page_recovery_worker, 0,
7266c50d8ae3SPaolo Bonzini 					  "kvm-nx-lpage-recovery",
726755c510e2SSean Christopherson 					  &kvm->arch.nx_huge_page_recovery_thread);
7268c50d8ae3SPaolo Bonzini 	if (!err)
726955c510e2SSean Christopherson 		kthread_unpark(kvm->arch.nx_huge_page_recovery_thread);
7270c50d8ae3SPaolo Bonzini 
7271c50d8ae3SPaolo Bonzini 	return err;
7272c50d8ae3SPaolo Bonzini }
7273c50d8ae3SPaolo Bonzini 
7274c50d8ae3SPaolo Bonzini void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
7275c50d8ae3SPaolo Bonzini {
727655c510e2SSean Christopherson 	if (kvm->arch.nx_huge_page_recovery_thread)
727755c510e2SSean Christopherson 		kthread_stop(kvm->arch.nx_huge_page_recovery_thread);
7278c50d8ae3SPaolo Bonzini }
727990b4fe17SChao Peng 
728090b4fe17SChao Peng #ifdef CONFIG_KVM_GENERIC_MEMORY_ATTRIBUTES
72818dd2eee9SChao Peng bool kvm_arch_pre_set_memory_attributes(struct kvm *kvm,
72828dd2eee9SChao Peng 					struct kvm_gfn_range *range)
72838dd2eee9SChao Peng {
72848dd2eee9SChao Peng 	/*
72858dd2eee9SChao Peng 	 * Zap SPTEs even if the slot can't be mapped PRIVATE.  KVM x86 only
72868dd2eee9SChao Peng 	 * supports KVM_MEMORY_ATTRIBUTE_PRIVATE, and so it *seems* like KVM
72878dd2eee9SChao Peng 	 * can simply ignore such slots.  But if userspace is making memory
72888dd2eee9SChao Peng 	 * PRIVATE, then KVM must prevent the guest from accessing the memory
72898dd2eee9SChao Peng 	 * as shared.  And if userspace is making memory SHARED and this point
72908dd2eee9SChao Peng 	 * is reached, then at least one page within the range was previously
72918dd2eee9SChao Peng 	 * PRIVATE, i.e. the slot's possible hugepage ranges are changing.
72928dd2eee9SChao Peng 	 * Zapping SPTEs in this case ensures KVM will reassess whether or not
72938dd2eee9SChao Peng 	 * a hugepage can be used for affected ranges.
72948dd2eee9SChao Peng 	 */
72958dd2eee9SChao Peng 	if (WARN_ON_ONCE(!kvm_arch_has_private_mem(kvm)))
72968dd2eee9SChao Peng 		return false;
72978dd2eee9SChao Peng 
72988dd2eee9SChao Peng 	return kvm_unmap_gfn_range(kvm, range);
72998dd2eee9SChao Peng }
73008dd2eee9SChao Peng 
730190b4fe17SChao Peng static bool hugepage_test_mixed(struct kvm_memory_slot *slot, gfn_t gfn,
730290b4fe17SChao Peng 				int level)
730390b4fe17SChao Peng {
730490b4fe17SChao Peng 	return lpage_info_slot(gfn, slot, level)->disallow_lpage & KVM_LPAGE_MIXED_FLAG;
730590b4fe17SChao Peng }
730690b4fe17SChao Peng 
730790b4fe17SChao Peng static void hugepage_clear_mixed(struct kvm_memory_slot *slot, gfn_t gfn,
730890b4fe17SChao Peng 				 int level)
730990b4fe17SChao Peng {
731090b4fe17SChao Peng 	lpage_info_slot(gfn, slot, level)->disallow_lpage &= ~KVM_LPAGE_MIXED_FLAG;
731190b4fe17SChao Peng }
731290b4fe17SChao Peng 
731390b4fe17SChao Peng static void hugepage_set_mixed(struct kvm_memory_slot *slot, gfn_t gfn,
731490b4fe17SChao Peng 			       int level)
731590b4fe17SChao Peng {
731690b4fe17SChao Peng 	lpage_info_slot(gfn, slot, level)->disallow_lpage |= KVM_LPAGE_MIXED_FLAG;
731790b4fe17SChao Peng }
731890b4fe17SChao Peng 
731990b4fe17SChao Peng static bool hugepage_has_attrs(struct kvm *kvm, struct kvm_memory_slot *slot,
732090b4fe17SChao Peng 			       gfn_t gfn, int level, unsigned long attrs)
732190b4fe17SChao Peng {
732290b4fe17SChao Peng 	const unsigned long start = gfn;
732390b4fe17SChao Peng 	const unsigned long end = start + KVM_PAGES_PER_HPAGE(level);
732490b4fe17SChao Peng 
732590b4fe17SChao Peng 	if (level == PG_LEVEL_2M)
732690b4fe17SChao Peng 		return kvm_range_has_memory_attributes(kvm, start, end, attrs);
732790b4fe17SChao Peng 
732890b4fe17SChao Peng 	for (gfn = start; gfn < end; gfn += KVM_PAGES_PER_HPAGE(level - 1)) {
732990b4fe17SChao Peng 		if (hugepage_test_mixed(slot, gfn, level - 1) ||
733090b4fe17SChao Peng 		    attrs != kvm_get_memory_attributes(kvm, gfn))
733190b4fe17SChao Peng 			return false;
733290b4fe17SChao Peng 	}
733390b4fe17SChao Peng 	return true;
733490b4fe17SChao Peng }
733590b4fe17SChao Peng 
733690b4fe17SChao Peng bool kvm_arch_post_set_memory_attributes(struct kvm *kvm,
733790b4fe17SChao Peng 					 struct kvm_gfn_range *range)
733890b4fe17SChao Peng {
733990b4fe17SChao Peng 	unsigned long attrs = range->arg.attributes;
734090b4fe17SChao Peng 	struct kvm_memory_slot *slot = range->slot;
734190b4fe17SChao Peng 	int level;
734290b4fe17SChao Peng 
734390b4fe17SChao Peng 	lockdep_assert_held_write(&kvm->mmu_lock);
734490b4fe17SChao Peng 	lockdep_assert_held(&kvm->slots_lock);
734590b4fe17SChao Peng 
734690b4fe17SChao Peng 	/*
734790b4fe17SChao Peng 	 * Calculate which ranges can be mapped with hugepages even if the slot
734890b4fe17SChao Peng 	 * can't map memory PRIVATE.  KVM mustn't create a SHARED hugepage over
734990b4fe17SChao Peng 	 * a range that has PRIVATE GFNs, and conversely converting a range to
735090b4fe17SChao Peng 	 * SHARED may now allow hugepages.
735190b4fe17SChao Peng 	 */
735290b4fe17SChao Peng 	if (WARN_ON_ONCE(!kvm_arch_has_private_mem(kvm)))
735390b4fe17SChao Peng 		return false;
735490b4fe17SChao Peng 
735590b4fe17SChao Peng 	/*
735690b4fe17SChao Peng 	 * The sequence matters here: upper levels consume the result of lower
735790b4fe17SChao Peng 	 * level's scanning.
735890b4fe17SChao Peng 	 */
735990b4fe17SChao Peng 	for (level = PG_LEVEL_2M; level <= KVM_MAX_HUGEPAGE_LEVEL; level++) {
736090b4fe17SChao Peng 		gfn_t nr_pages = KVM_PAGES_PER_HPAGE(level);
736190b4fe17SChao Peng 		gfn_t gfn = gfn_round_for_level(range->start, level);
736290b4fe17SChao Peng 
736390b4fe17SChao Peng 		/* Process the head page if it straddles the range. */
736490b4fe17SChao Peng 		if (gfn != range->start || gfn + nr_pages > range->end) {
736590b4fe17SChao Peng 			/*
736690b4fe17SChao Peng 			 * Skip mixed tracking if the aligned gfn isn't covered
736790b4fe17SChao Peng 			 * by the memslot, KVM can't use a hugepage due to the
736890b4fe17SChao Peng 			 * misaligned address regardless of memory attributes.
736990b4fe17SChao Peng 			 */
737090b4fe17SChao Peng 			if (gfn >= slot->base_gfn) {
737190b4fe17SChao Peng 				if (hugepage_has_attrs(kvm, slot, gfn, level, attrs))
737290b4fe17SChao Peng 					hugepage_clear_mixed(slot, gfn, level);
737390b4fe17SChao Peng 				else
737490b4fe17SChao Peng 					hugepage_set_mixed(slot, gfn, level);
737590b4fe17SChao Peng 			}
737690b4fe17SChao Peng 			gfn += nr_pages;
737790b4fe17SChao Peng 		}
737890b4fe17SChao Peng 
737990b4fe17SChao Peng 		/*
738090b4fe17SChao Peng 		 * Pages entirely covered by the range are guaranteed to have
738190b4fe17SChao Peng 		 * only the attributes which were just set.
738290b4fe17SChao Peng 		 */
738390b4fe17SChao Peng 		for ( ; gfn + nr_pages <= range->end; gfn += nr_pages)
738490b4fe17SChao Peng 			hugepage_clear_mixed(slot, gfn, level);
738590b4fe17SChao Peng 
738690b4fe17SChao Peng 		/*
738790b4fe17SChao Peng 		 * Process the last tail page if it straddles the range and is
738890b4fe17SChao Peng 		 * contained by the memslot.  Like the head page, KVM can't
738990b4fe17SChao Peng 		 * create a hugepage if the slot size is misaligned.
739090b4fe17SChao Peng 		 */
739190b4fe17SChao Peng 		if (gfn < range->end &&
739290b4fe17SChao Peng 		    (gfn + nr_pages) <= (slot->base_gfn + slot->npages)) {
739390b4fe17SChao Peng 			if (hugepage_has_attrs(kvm, slot, gfn, level, attrs))
739490b4fe17SChao Peng 				hugepage_clear_mixed(slot, gfn, level);
739590b4fe17SChao Peng 			else
739690b4fe17SChao Peng 				hugepage_set_mixed(slot, gfn, level);
739790b4fe17SChao Peng 		}
739890b4fe17SChao Peng 	}
739990b4fe17SChao Peng 	return false;
740090b4fe17SChao Peng }
740190b4fe17SChao Peng 
740290b4fe17SChao Peng void kvm_mmu_init_memslot_memory_attributes(struct kvm *kvm,
740390b4fe17SChao Peng 					    struct kvm_memory_slot *slot)
740490b4fe17SChao Peng {
740590b4fe17SChao Peng 	int level;
740690b4fe17SChao Peng 
740790b4fe17SChao Peng 	if (!kvm_arch_has_private_mem(kvm))
740890b4fe17SChao Peng 		return;
740990b4fe17SChao Peng 
741090b4fe17SChao Peng 	for (level = PG_LEVEL_2M; level <= KVM_MAX_HUGEPAGE_LEVEL; level++) {
741190b4fe17SChao Peng 		/*
741290b4fe17SChao Peng 		 * Don't bother tracking mixed attributes for pages that can't
741390b4fe17SChao Peng 		 * be huge due to alignment, i.e. process only pages that are
741490b4fe17SChao Peng 		 * entirely contained by the memslot.
741590b4fe17SChao Peng 		 */
741690b4fe17SChao Peng 		gfn_t end = gfn_round_for_level(slot->base_gfn + slot->npages, level);
741790b4fe17SChao Peng 		gfn_t start = gfn_round_for_level(slot->base_gfn, level);
741890b4fe17SChao Peng 		gfn_t nr_pages = KVM_PAGES_PER_HPAGE(level);
741990b4fe17SChao Peng 		gfn_t gfn;
742090b4fe17SChao Peng 
742190b4fe17SChao Peng 		if (start < slot->base_gfn)
742290b4fe17SChao Peng 			start += nr_pages;
742390b4fe17SChao Peng 
742490b4fe17SChao Peng 		/*
742590b4fe17SChao Peng 		 * Unlike setting attributes, every potential hugepage needs to
742690b4fe17SChao Peng 		 * be manually checked as the attributes may already be mixed.
742790b4fe17SChao Peng 		 */
742890b4fe17SChao Peng 		for (gfn = start; gfn < end; gfn += nr_pages) {
742990b4fe17SChao Peng 			unsigned long attrs = kvm_get_memory_attributes(kvm, gfn);
743090b4fe17SChao Peng 
743190b4fe17SChao Peng 			if (hugepage_has_attrs(kvm, slot, gfn, level, attrs))
743290b4fe17SChao Peng 				hugepage_clear_mixed(slot, gfn, level);
743390b4fe17SChao Peng 			else
743490b4fe17SChao Peng 				hugepage_set_mixed(slot, gfn, level);
743590b4fe17SChao Peng 		}
743690b4fe17SChao Peng 	}
743790b4fe17SChao Peng }
743890b4fe17SChao Peng #endif
7439