xref: /linux/arch/x86/kvm/mmu/mmu.c (revision 56c3a4e4a2d5ef36ac12156e9d4d793e2841135c)
1c50d8ae3SPaolo Bonzini // SPDX-License-Identifier: GPL-2.0-only
2c50d8ae3SPaolo Bonzini /*
3c50d8ae3SPaolo Bonzini  * Kernel-based Virtual Machine driver for Linux
4c50d8ae3SPaolo Bonzini  *
5c50d8ae3SPaolo Bonzini  * This module enables machines with Intel VT-x extensions to run virtual
6c50d8ae3SPaolo Bonzini  * machines without emulation or binary translation.
7c50d8ae3SPaolo Bonzini  *
8c50d8ae3SPaolo Bonzini  * MMU support
9c50d8ae3SPaolo Bonzini  *
10c50d8ae3SPaolo Bonzini  * Copyright (C) 2006 Qumranet, Inc.
11c50d8ae3SPaolo Bonzini  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12c50d8ae3SPaolo Bonzini  *
13c50d8ae3SPaolo Bonzini  * Authors:
14c50d8ae3SPaolo Bonzini  *   Yaniv Kamay  <yaniv@qumranet.com>
15c50d8ae3SPaolo Bonzini  *   Avi Kivity   <avi@qumranet.com>
16c50d8ae3SPaolo Bonzini  */
17c50d8ae3SPaolo Bonzini 
18c50d8ae3SPaolo Bonzini #include "irq.h"
1988197e6aS彭浩(Richard) #include "ioapic.h"
20c50d8ae3SPaolo Bonzini #include "mmu.h"
216ca9a6f3SSean Christopherson #include "mmu_internal.h"
22fe5db27dSBen Gardon #include "tdp_mmu.h"
23c50d8ae3SPaolo Bonzini #include "x86.h"
24c50d8ae3SPaolo Bonzini #include "kvm_cache_regs.h"
25b0b42197SPaolo Bonzini #include "smm.h"
262f728d66SSean Christopherson #include "kvm_emulate.h"
27c50d8ae3SPaolo Bonzini #include "cpuid.h"
285a9624afSPaolo Bonzini #include "spte.h"
29c50d8ae3SPaolo Bonzini 
30c50d8ae3SPaolo Bonzini #include <linux/kvm_host.h>
31c50d8ae3SPaolo Bonzini #include <linux/types.h>
32c50d8ae3SPaolo Bonzini #include <linux/string.h>
33c50d8ae3SPaolo Bonzini #include <linux/mm.h>
34c50d8ae3SPaolo Bonzini #include <linux/highmem.h>
35c50d8ae3SPaolo Bonzini #include <linux/moduleparam.h>
36c50d8ae3SPaolo Bonzini #include <linux/export.h>
37c50d8ae3SPaolo Bonzini #include <linux/swap.h>
38c50d8ae3SPaolo Bonzini #include <linux/hugetlb.h>
39c50d8ae3SPaolo Bonzini #include <linux/compiler.h>
40c50d8ae3SPaolo Bonzini #include <linux/srcu.h>
41c50d8ae3SPaolo Bonzini #include <linux/slab.h>
42c50d8ae3SPaolo Bonzini #include <linux/sched/signal.h>
43c50d8ae3SPaolo Bonzini #include <linux/uaccess.h>
44c50d8ae3SPaolo Bonzini #include <linux/hash.h>
45c50d8ae3SPaolo Bonzini #include <linux/kern_levels.h>
46c50d8ae3SPaolo Bonzini #include <linux/kthread.h>
47c50d8ae3SPaolo Bonzini 
48c50d8ae3SPaolo Bonzini #include <asm/page.h>
49eb243d1dSIngo Molnar #include <asm/memtype.h>
50c50d8ae3SPaolo Bonzini #include <asm/cmpxchg.h>
51c50d8ae3SPaolo Bonzini #include <asm/io.h>
524a98623dSSean Christopherson #include <asm/set_memory.h>
53c50d8ae3SPaolo Bonzini #include <asm/vmx.h>
54c50d8ae3SPaolo Bonzini #include <asm/kvm_page_track.h>
55c50d8ae3SPaolo Bonzini #include "trace.h"
56c50d8ae3SPaolo Bonzini 
57c50d8ae3SPaolo Bonzini extern bool itlb_multihit_kvm_mitigation;
58c50d8ae3SPaolo Bonzini 
59a9d6496dSShaokun Zhang int __read_mostly nx_huge_pages = -1;
604dfe4f40SJunaid Shahid static uint __read_mostly nx_huge_pages_recovery_period_ms;
61c50d8ae3SPaolo Bonzini #ifdef CONFIG_PREEMPT_RT
62c50d8ae3SPaolo Bonzini /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
63c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
64c50d8ae3SPaolo Bonzini #else
65c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
66c50d8ae3SPaolo Bonzini #endif
67c50d8ae3SPaolo Bonzini 
68c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
694dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
70c50d8ae3SPaolo Bonzini 
71d5d6c18dSJoe Perches static const struct kernel_param_ops nx_huge_pages_ops = {
72c50d8ae3SPaolo Bonzini 	.set = set_nx_huge_pages,
73c50d8ae3SPaolo Bonzini 	.get = param_get_bool,
74c50d8ae3SPaolo Bonzini };
75c50d8ae3SPaolo Bonzini 
764dfe4f40SJunaid Shahid static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
774dfe4f40SJunaid Shahid 	.set = set_nx_huge_pages_recovery_param,
78c50d8ae3SPaolo Bonzini 	.get = param_get_uint,
79c50d8ae3SPaolo Bonzini };
80c50d8ae3SPaolo Bonzini 
81c50d8ae3SPaolo Bonzini module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
82c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages, "bool");
834dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
84c50d8ae3SPaolo Bonzini 		&nx_huge_pages_recovery_ratio, 0644);
85c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
864dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
874dfe4f40SJunaid Shahid 		&nx_huge_pages_recovery_period_ms, 0644);
884dfe4f40SJunaid Shahid __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
89c50d8ae3SPaolo Bonzini 
9071fe7013SSean Christopherson static bool __read_mostly force_flush_and_sync_on_reuse;
9171fe7013SSean Christopherson module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
9271fe7013SSean Christopherson 
93c50d8ae3SPaolo Bonzini /*
94c50d8ae3SPaolo Bonzini  * When setting this variable to true it enables Two-Dimensional-Paging
95c50d8ae3SPaolo Bonzini  * where the hardware walks 2 page tables:
96c50d8ae3SPaolo Bonzini  * 1. the guest-virtual to guest-physical
97c50d8ae3SPaolo Bonzini  * 2. while doing 1. it walks guest-physical to host-physical
98c50d8ae3SPaolo Bonzini  * If the hardware supports that we don't need to do shadow paging.
99c50d8ae3SPaolo Bonzini  */
100c50d8ae3SPaolo Bonzini bool tdp_enabled = false;
101c50d8ae3SPaolo Bonzini 
1021f98f2bdSDavid Matlack bool __ro_after_init tdp_mmu_allowed;
1031f98f2bdSDavid Matlack 
1041f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
1051f98f2bdSDavid Matlack bool __read_mostly tdp_mmu_enabled = true;
1061f98f2bdSDavid Matlack module_param_named(tdp_mmu, tdp_mmu_enabled, bool, 0444);
1071f98f2bdSDavid Matlack #endif
1081f98f2bdSDavid Matlack 
1091d92d2e8SSean Christopherson static int max_huge_page_level __read_mostly;
110746700d2SWei Huang static int tdp_root_level __read_mostly;
11183013059SSean Christopherson static int max_tdp_level __read_mostly;
112703c335dSSean Christopherson 
113c50d8ae3SPaolo Bonzini #ifdef MMU_DEBUG
1145a9624afSPaolo Bonzini bool dbg = 0;
115c50d8ae3SPaolo Bonzini module_param(dbg, bool, 0644);
116c50d8ae3SPaolo Bonzini #endif
117c50d8ae3SPaolo Bonzini 
118c50d8ae3SPaolo Bonzini #define PTE_PREFETCH_NUM		8
119c50d8ae3SPaolo Bonzini 
120c50d8ae3SPaolo Bonzini #include <trace/events/kvm.h>
121c50d8ae3SPaolo Bonzini 
122dc1cff96SPeter Xu /* make pte_list_desc fit well in cache lines */
12313236e25SPeter Xu #define PTE_LIST_EXT 14
124c50d8ae3SPaolo Bonzini 
12513236e25SPeter Xu /*
12613236e25SPeter Xu  * Slight optimization of cacheline layout, by putting `more' and `spte_count'
12713236e25SPeter Xu  * at the start; then accessing it will only use one single cacheline for
12813236e25SPeter Xu  * either full (entries==PTE_LIST_EXT) case or entries<=6.
12913236e25SPeter Xu  */
130c50d8ae3SPaolo Bonzini struct pte_list_desc {
131c50d8ae3SPaolo Bonzini 	struct pte_list_desc *more;
13213236e25SPeter Xu 	/*
13313236e25SPeter Xu 	 * Stores number of entries stored in the pte_list_desc.  No need to be
13413236e25SPeter Xu 	 * u64 but just for easier alignment.  When PTE_LIST_EXT, means full.
13513236e25SPeter Xu 	 */
13613236e25SPeter Xu 	u64 spte_count;
13713236e25SPeter Xu 	u64 *sptes[PTE_LIST_EXT];
138c50d8ae3SPaolo Bonzini };
139c50d8ae3SPaolo Bonzini 
140c50d8ae3SPaolo Bonzini struct kvm_shadow_walk_iterator {
141c50d8ae3SPaolo Bonzini 	u64 addr;
142c50d8ae3SPaolo Bonzini 	hpa_t shadow_addr;
143c50d8ae3SPaolo Bonzini 	u64 *sptep;
144c50d8ae3SPaolo Bonzini 	int level;
145c50d8ae3SPaolo Bonzini 	unsigned index;
146c50d8ae3SPaolo Bonzini };
147c50d8ae3SPaolo Bonzini 
148c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
149c50d8ae3SPaolo Bonzini 	for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
150c50d8ae3SPaolo Bonzini 					 (_root), (_addr));                \
151c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			           \
152c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
153c50d8ae3SPaolo Bonzini 
154c50d8ae3SPaolo Bonzini #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
155c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);	\
156c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			\
157c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
158c50d8ae3SPaolo Bonzini 
159c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)	\
160c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);		\
161c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker)) &&				\
162c50d8ae3SPaolo Bonzini 		({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });	\
163c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&(_walker), spte))
164c50d8ae3SPaolo Bonzini 
165c50d8ae3SPaolo Bonzini static struct kmem_cache *pte_list_desc_cache;
16602c00b3aSBen Gardon struct kmem_cache *mmu_page_header_cache;
167c50d8ae3SPaolo Bonzini static struct percpu_counter kvm_total_used_mmu_pages;
168c50d8ae3SPaolo Bonzini 
169c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 spte);
170c50d8ae3SPaolo Bonzini 
171594e91a1SSean Christopherson struct kvm_mmu_role_regs {
172594e91a1SSean Christopherson 	const unsigned long cr0;
173594e91a1SSean Christopherson 	const unsigned long cr4;
174594e91a1SSean Christopherson 	const u64 efer;
175594e91a1SSean Christopherson };
176594e91a1SSean Christopherson 
177c50d8ae3SPaolo Bonzini #define CREATE_TRACE_POINTS
178c50d8ae3SPaolo Bonzini #include "mmutrace.h"
179c50d8ae3SPaolo Bonzini 
180594e91a1SSean Christopherson /*
181594e91a1SSean Christopherson  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
1827a458f0eSPaolo Bonzini  * reading from the role_regs.  Once the root_role is constructed, it becomes
183594e91a1SSean Christopherson  * the single source of truth for the MMU's state.
184594e91a1SSean Christopherson  */
185594e91a1SSean Christopherson #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)			\
18682ffa13fSPaolo Bonzini static inline bool __maybe_unused					\
18782ffa13fSPaolo Bonzini ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)		\
188594e91a1SSean Christopherson {									\
189594e91a1SSean Christopherson 	return !!(regs->reg & flag);					\
190594e91a1SSean Christopherson }
191594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
192594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
193594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
194594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
195594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
196594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
197594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
198594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
199594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
200594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
201594e91a1SSean Christopherson 
20260667724SSean Christopherson /*
20360667724SSean Christopherson  * The MMU itself (with a valid role) is the single source of truth for the
20460667724SSean Christopherson  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
20560667724SSean Christopherson  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
20660667724SSean Christopherson  * and the vCPU may be incorrect/irrelevant.
20760667724SSean Christopherson  */
20860667724SSean Christopherson #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)		\
2094ac21457SPaolo Bonzini static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)	\
21060667724SSean Christopherson {								\
211e5ed0fb0SPaolo Bonzini 	return !!(mmu->cpu_role. base_or_ext . reg##_##name);	\
21260667724SSean Christopherson }
21360667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
21460667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
21560667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
21660667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
21760667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
21860667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
21960667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
22056b321f9SPaolo Bonzini BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
22160667724SSean Christopherson 
222faf72962SPaolo Bonzini static inline bool is_cr0_pg(struct kvm_mmu *mmu)
223faf72962SPaolo Bonzini {
224faf72962SPaolo Bonzini         return mmu->cpu_role.base.level > 0;
225faf72962SPaolo Bonzini }
226faf72962SPaolo Bonzini 
227faf72962SPaolo Bonzini static inline bool is_cr4_pae(struct kvm_mmu *mmu)
228faf72962SPaolo Bonzini {
229faf72962SPaolo Bonzini         return !mmu->cpu_role.base.has_4_byte_gpte;
230faf72962SPaolo Bonzini }
231faf72962SPaolo Bonzini 
232594e91a1SSean Christopherson static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
233594e91a1SSean Christopherson {
234594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
235594e91a1SSean Christopherson 		.cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
236594e91a1SSean Christopherson 		.cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
237594e91a1SSean Christopherson 		.efer = vcpu->arch.efer,
238594e91a1SSean Christopherson 	};
239594e91a1SSean Christopherson 
240594e91a1SSean Christopherson 	return regs;
241594e91a1SSean Christopherson }
242c50d8ae3SPaolo Bonzini 
243c50d8ae3SPaolo Bonzini static inline bool kvm_available_flush_tlb_with_range(void)
244c50d8ae3SPaolo Bonzini {
245afaf0b2fSSean Christopherson 	return kvm_x86_ops.tlb_remote_flush_with_range;
246c50d8ae3SPaolo Bonzini }
247c50d8ae3SPaolo Bonzini 
248c50d8ae3SPaolo Bonzini static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm,
249c50d8ae3SPaolo Bonzini 		struct kvm_tlb_range *range)
250c50d8ae3SPaolo Bonzini {
251c50d8ae3SPaolo Bonzini 	int ret = -ENOTSUPP;
252c50d8ae3SPaolo Bonzini 
253afaf0b2fSSean Christopherson 	if (range && kvm_x86_ops.tlb_remote_flush_with_range)
254b3646477SJason Baron 		ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, range);
255c50d8ae3SPaolo Bonzini 
256c50d8ae3SPaolo Bonzini 	if (ret)
257c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
258c50d8ae3SPaolo Bonzini }
259c50d8ae3SPaolo Bonzini 
2602f2fad08SBen Gardon void kvm_flush_remote_tlbs_with_address(struct kvm *kvm,
261c50d8ae3SPaolo Bonzini 		u64 start_gfn, u64 pages)
262c50d8ae3SPaolo Bonzini {
263c50d8ae3SPaolo Bonzini 	struct kvm_tlb_range range;
264c50d8ae3SPaolo Bonzini 
265c50d8ae3SPaolo Bonzini 	range.start_gfn = start_gfn;
266c50d8ae3SPaolo Bonzini 	range.pages = pages;
267c50d8ae3SPaolo Bonzini 
268c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs_with_range(kvm, &range);
269c50d8ae3SPaolo Bonzini }
270c50d8ae3SPaolo Bonzini 
2718f79b064SBen Gardon static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
2728f79b064SBen Gardon 			   unsigned int access)
2738f79b064SBen Gardon {
274c236d962SSean Christopherson 	u64 spte = make_mmio_spte(vcpu, gfn, access);
2758f79b064SBen Gardon 
276c236d962SSean Christopherson 	trace_mark_mmio_spte(sptep, gfn, spte);
277c236d962SSean Christopherson 	mmu_spte_set(sptep, spte);
278c50d8ae3SPaolo Bonzini }
279c50d8ae3SPaolo Bonzini 
280c50d8ae3SPaolo Bonzini static gfn_t get_mmio_spte_gfn(u64 spte)
281c50d8ae3SPaolo Bonzini {
282c50d8ae3SPaolo Bonzini 	u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
283c50d8ae3SPaolo Bonzini 
2848a967d65SPaolo Bonzini 	gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
285c50d8ae3SPaolo Bonzini 	       & shadow_nonpresent_or_rsvd_mask;
286c50d8ae3SPaolo Bonzini 
287c50d8ae3SPaolo Bonzini 	return gpa >> PAGE_SHIFT;
288c50d8ae3SPaolo Bonzini }
289c50d8ae3SPaolo Bonzini 
290c50d8ae3SPaolo Bonzini static unsigned get_mmio_spte_access(u64 spte)
291c50d8ae3SPaolo Bonzini {
292c50d8ae3SPaolo Bonzini 	return spte & shadow_mmio_access_mask;
293c50d8ae3SPaolo Bonzini }
294c50d8ae3SPaolo Bonzini 
295c50d8ae3SPaolo Bonzini static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
296c50d8ae3SPaolo Bonzini {
297c50d8ae3SPaolo Bonzini 	u64 kvm_gen, spte_gen, gen;
298c50d8ae3SPaolo Bonzini 
299c50d8ae3SPaolo Bonzini 	gen = kvm_vcpu_memslots(vcpu)->generation;
300c50d8ae3SPaolo Bonzini 	if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
301c50d8ae3SPaolo Bonzini 		return false;
302c50d8ae3SPaolo Bonzini 
303c50d8ae3SPaolo Bonzini 	kvm_gen = gen & MMIO_SPTE_GEN_MASK;
304c50d8ae3SPaolo Bonzini 	spte_gen = get_mmio_spte_generation(spte);
305c50d8ae3SPaolo Bonzini 
306c50d8ae3SPaolo Bonzini 	trace_check_mmio_spte(spte, kvm_gen, spte_gen);
307c50d8ae3SPaolo Bonzini 	return likely(kvm_gen == spte_gen);
308c50d8ae3SPaolo Bonzini }
309c50d8ae3SPaolo Bonzini 
310c50d8ae3SPaolo Bonzini static int is_cpuid_PSE36(void)
311c50d8ae3SPaolo Bonzini {
312c50d8ae3SPaolo Bonzini 	return 1;
313c50d8ae3SPaolo Bonzini }
314c50d8ae3SPaolo Bonzini 
315c50d8ae3SPaolo Bonzini #ifdef CONFIG_X86_64
316c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
317c50d8ae3SPaolo Bonzini {
318c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
319c50d8ae3SPaolo Bonzini }
320c50d8ae3SPaolo Bonzini 
321c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
322c50d8ae3SPaolo Bonzini {
323c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
324c50d8ae3SPaolo Bonzini }
325c50d8ae3SPaolo Bonzini 
326c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
327c50d8ae3SPaolo Bonzini {
328c50d8ae3SPaolo Bonzini 	return xchg(sptep, spte);
329c50d8ae3SPaolo Bonzini }
330c50d8ae3SPaolo Bonzini 
331c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
332c50d8ae3SPaolo Bonzini {
333c50d8ae3SPaolo Bonzini 	return READ_ONCE(*sptep);
334c50d8ae3SPaolo Bonzini }
335c50d8ae3SPaolo Bonzini #else
336c50d8ae3SPaolo Bonzini union split_spte {
337c50d8ae3SPaolo Bonzini 	struct {
338c50d8ae3SPaolo Bonzini 		u32 spte_low;
339c50d8ae3SPaolo Bonzini 		u32 spte_high;
340c50d8ae3SPaolo Bonzini 	};
341c50d8ae3SPaolo Bonzini 	u64 spte;
342c50d8ae3SPaolo Bonzini };
343c50d8ae3SPaolo Bonzini 
344c50d8ae3SPaolo Bonzini static void count_spte_clear(u64 *sptep, u64 spte)
345c50d8ae3SPaolo Bonzini {
34657354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
347c50d8ae3SPaolo Bonzini 
348c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(spte))
349c50d8ae3SPaolo Bonzini 		return;
350c50d8ae3SPaolo Bonzini 
351c50d8ae3SPaolo Bonzini 	/* Ensure the spte is completely set before we increase the count */
352c50d8ae3SPaolo Bonzini 	smp_wmb();
353c50d8ae3SPaolo Bonzini 	sp->clear_spte_count++;
354c50d8ae3SPaolo Bonzini }
355c50d8ae3SPaolo Bonzini 
356c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
357c50d8ae3SPaolo Bonzini {
358c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
359c50d8ae3SPaolo Bonzini 
360c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
361c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
362c50d8ae3SPaolo Bonzini 
363c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
364c50d8ae3SPaolo Bonzini 
365c50d8ae3SPaolo Bonzini 	/*
366c50d8ae3SPaolo Bonzini 	 * If we map the spte from nonpresent to present, We should store
367c50d8ae3SPaolo Bonzini 	 * the high bits firstly, then set present bit, so cpu can not
368c50d8ae3SPaolo Bonzini 	 * fetch this spte while we are setting the spte.
369c50d8ae3SPaolo Bonzini 	 */
370c50d8ae3SPaolo Bonzini 	smp_wmb();
371c50d8ae3SPaolo Bonzini 
372c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
373c50d8ae3SPaolo Bonzini }
374c50d8ae3SPaolo Bonzini 
375c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
376c50d8ae3SPaolo Bonzini {
377c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
378c50d8ae3SPaolo Bonzini 
379c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
380c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
381c50d8ae3SPaolo Bonzini 
382c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
383c50d8ae3SPaolo Bonzini 
384c50d8ae3SPaolo Bonzini 	/*
385c50d8ae3SPaolo Bonzini 	 * If we map the spte from present to nonpresent, we should clear
386c50d8ae3SPaolo Bonzini 	 * present bit firstly to avoid vcpu fetch the old high bits.
387c50d8ae3SPaolo Bonzini 	 */
388c50d8ae3SPaolo Bonzini 	smp_wmb();
389c50d8ae3SPaolo Bonzini 
390c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
391c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
392c50d8ae3SPaolo Bonzini }
393c50d8ae3SPaolo Bonzini 
394c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
395c50d8ae3SPaolo Bonzini {
396c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte, orig;
397c50d8ae3SPaolo Bonzini 
398c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
399c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
400c50d8ae3SPaolo Bonzini 
401c50d8ae3SPaolo Bonzini 	/* xchg acts as a barrier before the setting of the high bits */
402c50d8ae3SPaolo Bonzini 	orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
403c50d8ae3SPaolo Bonzini 	orig.spte_high = ssptep->spte_high;
404c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
405c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
406c50d8ae3SPaolo Bonzini 
407c50d8ae3SPaolo Bonzini 	return orig.spte;
408c50d8ae3SPaolo Bonzini }
409c50d8ae3SPaolo Bonzini 
410c50d8ae3SPaolo Bonzini /*
411c50d8ae3SPaolo Bonzini  * The idea using the light way get the spte on x86_32 guest is from
412c50d8ae3SPaolo Bonzini  * gup_get_pte (mm/gup.c).
413c50d8ae3SPaolo Bonzini  *
414aed02fe3SSean Christopherson  * An spte tlb flush may be pending, because kvm_set_pte_rmap
415c50d8ae3SPaolo Bonzini  * coalesces them and we are running out of the MMU lock.  Therefore
416c50d8ae3SPaolo Bonzini  * we need to protect against in-progress updates of the spte.
417c50d8ae3SPaolo Bonzini  *
418c50d8ae3SPaolo Bonzini  * Reading the spte while an update is in progress may get the old value
419c50d8ae3SPaolo Bonzini  * for the high part of the spte.  The race is fine for a present->non-present
420c50d8ae3SPaolo Bonzini  * change (because the high part of the spte is ignored for non-present spte),
421c50d8ae3SPaolo Bonzini  * but for a present->present change we must reread the spte.
422c50d8ae3SPaolo Bonzini  *
423c50d8ae3SPaolo Bonzini  * All such changes are done in two steps (present->non-present and
424c50d8ae3SPaolo Bonzini  * non-present->present), hence it is enough to count the number of
425c50d8ae3SPaolo Bonzini  * present->non-present updates: if it changed while reading the spte,
426c50d8ae3SPaolo Bonzini  * we might have hit the race.  This is done using clear_spte_count.
427c50d8ae3SPaolo Bonzini  */
428c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
429c50d8ae3SPaolo Bonzini {
43057354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
431c50d8ae3SPaolo Bonzini 	union split_spte spte, *orig = (union split_spte *)sptep;
432c50d8ae3SPaolo Bonzini 	int count;
433c50d8ae3SPaolo Bonzini 
434c50d8ae3SPaolo Bonzini retry:
435c50d8ae3SPaolo Bonzini 	count = sp->clear_spte_count;
436c50d8ae3SPaolo Bonzini 	smp_rmb();
437c50d8ae3SPaolo Bonzini 
438c50d8ae3SPaolo Bonzini 	spte.spte_low = orig->spte_low;
439c50d8ae3SPaolo Bonzini 	smp_rmb();
440c50d8ae3SPaolo Bonzini 
441c50d8ae3SPaolo Bonzini 	spte.spte_high = orig->spte_high;
442c50d8ae3SPaolo Bonzini 	smp_rmb();
443c50d8ae3SPaolo Bonzini 
444c50d8ae3SPaolo Bonzini 	if (unlikely(spte.spte_low != orig->spte_low ||
445c50d8ae3SPaolo Bonzini 	      count != sp->clear_spte_count))
446c50d8ae3SPaolo Bonzini 		goto retry;
447c50d8ae3SPaolo Bonzini 
448c50d8ae3SPaolo Bonzini 	return spte.spte;
449c50d8ae3SPaolo Bonzini }
450c50d8ae3SPaolo Bonzini #endif
451c50d8ae3SPaolo Bonzini 
452c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_set:
453c50d8ae3SPaolo Bonzini  * Set the sptep from nonpresent to present.
454c50d8ae3SPaolo Bonzini  * Note: the sptep being assigned *must* be either not present
455c50d8ae3SPaolo Bonzini  * or in a state where the hardware will not attempt to update
456c50d8ae3SPaolo Bonzini  * the spte.
457c50d8ae3SPaolo Bonzini  */
458c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 new_spte)
459c50d8ae3SPaolo Bonzini {
460c50d8ae3SPaolo Bonzini 	WARN_ON(is_shadow_present_pte(*sptep));
461c50d8ae3SPaolo Bonzini 	__set_spte(sptep, new_spte);
462c50d8ae3SPaolo Bonzini }
463c50d8ae3SPaolo Bonzini 
464c50d8ae3SPaolo Bonzini /*
465c50d8ae3SPaolo Bonzini  * Update the SPTE (excluding the PFN), but do not track changes in its
466c50d8ae3SPaolo Bonzini  * accessed/dirty status.
467c50d8ae3SPaolo Bonzini  */
468c50d8ae3SPaolo Bonzini static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
469c50d8ae3SPaolo Bonzini {
470c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
471c50d8ae3SPaolo Bonzini 
472c50d8ae3SPaolo Bonzini 	WARN_ON(!is_shadow_present_pte(new_spte));
473115111efSDavid Matlack 	check_spte_writable_invariants(new_spte);
474c50d8ae3SPaolo Bonzini 
475c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte)) {
476c50d8ae3SPaolo Bonzini 		mmu_spte_set(sptep, new_spte);
477c50d8ae3SPaolo Bonzini 		return old_spte;
478c50d8ae3SPaolo Bonzini 	}
479c50d8ae3SPaolo Bonzini 
480c50d8ae3SPaolo Bonzini 	if (!spte_has_volatile_bits(old_spte))
481c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, new_spte);
482c50d8ae3SPaolo Bonzini 	else
483c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, new_spte);
484c50d8ae3SPaolo Bonzini 
485c50d8ae3SPaolo Bonzini 	WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
486c50d8ae3SPaolo Bonzini 
487c50d8ae3SPaolo Bonzini 	return old_spte;
488c50d8ae3SPaolo Bonzini }
489c50d8ae3SPaolo Bonzini 
490c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_update:
491c50d8ae3SPaolo Bonzini  * Update the state bits, it means the mapped pfn is not changed.
492c50d8ae3SPaolo Bonzini  *
49302844ac1SDavid Matlack  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
49402844ac1SDavid Matlack  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
49502844ac1SDavid Matlack  * spte, even though the writable spte might be cached on a CPU's TLB.
496c50d8ae3SPaolo Bonzini  *
497c50d8ae3SPaolo Bonzini  * Returns true if the TLB needs to be flushed
498c50d8ae3SPaolo Bonzini  */
499c50d8ae3SPaolo Bonzini static bool mmu_spte_update(u64 *sptep, u64 new_spte)
500c50d8ae3SPaolo Bonzini {
501c50d8ae3SPaolo Bonzini 	bool flush = false;
502c50d8ae3SPaolo Bonzini 	u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
503c50d8ae3SPaolo Bonzini 
504c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
505c50d8ae3SPaolo Bonzini 		return false;
506c50d8ae3SPaolo Bonzini 
507c50d8ae3SPaolo Bonzini 	/*
508c50d8ae3SPaolo Bonzini 	 * For the spte updated out of mmu-lock is safe, since
509c50d8ae3SPaolo Bonzini 	 * we always atomically update it, see the comments in
510c50d8ae3SPaolo Bonzini 	 * spte_has_volatile_bits().
511c50d8ae3SPaolo Bonzini 	 */
512706c9c55SSean Christopherson 	if (is_mmu_writable_spte(old_spte) &&
513c50d8ae3SPaolo Bonzini 	      !is_writable_pte(new_spte))
514c50d8ae3SPaolo Bonzini 		flush = true;
515c50d8ae3SPaolo Bonzini 
516c50d8ae3SPaolo Bonzini 	/*
517c50d8ae3SPaolo Bonzini 	 * Flush TLB when accessed/dirty states are changed in the page tables,
518c50d8ae3SPaolo Bonzini 	 * to guarantee consistency between TLB and page tables.
519c50d8ae3SPaolo Bonzini 	 */
520c50d8ae3SPaolo Bonzini 
521c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
522c50d8ae3SPaolo Bonzini 		flush = true;
523c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(spte_to_pfn(old_spte));
524c50d8ae3SPaolo Bonzini 	}
525c50d8ae3SPaolo Bonzini 
526c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
527c50d8ae3SPaolo Bonzini 		flush = true;
528c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(old_spte));
529c50d8ae3SPaolo Bonzini 	}
530c50d8ae3SPaolo Bonzini 
531c50d8ae3SPaolo Bonzini 	return flush;
532c50d8ae3SPaolo Bonzini }
533c50d8ae3SPaolo Bonzini 
534c50d8ae3SPaolo Bonzini /*
535c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_track_bits:
536c50d8ae3SPaolo Bonzini  * It sets the sptep from present to nonpresent, and track the
537c50d8ae3SPaolo Bonzini  * state bits, it is used to clear the last level sptep.
5387fa2a347SSean Christopherson  * Returns the old PTE.
539c50d8ae3SPaolo Bonzini  */
54035d539c3SSean Christopherson static u64 mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
541c50d8ae3SPaolo Bonzini {
542c50d8ae3SPaolo Bonzini 	kvm_pfn_t pfn;
543c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
54471f51d2cSMingwei Zhang 	int level = sptep_to_sp(sptep)->role.level;
545b14b2690SSean Christopherson 	struct page *page;
546c50d8ae3SPaolo Bonzini 
54754eb3ef5SSean Christopherson 	if (!is_shadow_present_pte(old_spte) ||
54854eb3ef5SSean Christopherson 	    !spte_has_volatile_bits(old_spte))
549c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, 0ull);
550c50d8ae3SPaolo Bonzini 	else
551c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, 0ull);
552c50d8ae3SPaolo Bonzini 
553c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
5547fa2a347SSean Christopherson 		return old_spte;
555c50d8ae3SPaolo Bonzini 
55671f51d2cSMingwei Zhang 	kvm_update_page_stats(kvm, level, -1);
55771f51d2cSMingwei Zhang 
558c50d8ae3SPaolo Bonzini 	pfn = spte_to_pfn(old_spte);
559c50d8ae3SPaolo Bonzini 
560c50d8ae3SPaolo Bonzini 	/*
561b14b2690SSean Christopherson 	 * KVM doesn't hold a reference to any pages mapped into the guest, and
562b14b2690SSean Christopherson 	 * instead uses the mmu_notifier to ensure that KVM unmaps any pages
563b14b2690SSean Christopherson 	 * before they are reclaimed.  Sanity check that, if the pfn is backed
564b14b2690SSean Christopherson 	 * by a refcounted page, the refcount is elevated.
565c50d8ae3SPaolo Bonzini 	 */
566b14b2690SSean Christopherson 	page = kvm_pfn_to_refcounted_page(pfn);
567b14b2690SSean Christopherson 	WARN_ON(page && !page_count(page));
568c50d8ae3SPaolo Bonzini 
569c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte))
570c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(pfn);
571c50d8ae3SPaolo Bonzini 
572c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte))
573c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(pfn);
574c50d8ae3SPaolo Bonzini 
5757fa2a347SSean Christopherson 	return old_spte;
576c50d8ae3SPaolo Bonzini }
577c50d8ae3SPaolo Bonzini 
578c50d8ae3SPaolo Bonzini /*
579c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_no_track:
580c50d8ae3SPaolo Bonzini  * Directly clear spte without caring the state bits of sptep,
581c50d8ae3SPaolo Bonzini  * it is used to set the upper level spte.
582c50d8ae3SPaolo Bonzini  */
583c50d8ae3SPaolo Bonzini static void mmu_spte_clear_no_track(u64 *sptep)
584c50d8ae3SPaolo Bonzini {
585c50d8ae3SPaolo Bonzini 	__update_clear_spte_fast(sptep, 0ull);
586c50d8ae3SPaolo Bonzini }
587c50d8ae3SPaolo Bonzini 
588c50d8ae3SPaolo Bonzini static u64 mmu_spte_get_lockless(u64 *sptep)
589c50d8ae3SPaolo Bonzini {
590c50d8ae3SPaolo Bonzini 	return __get_spte_lockless(sptep);
591c50d8ae3SPaolo Bonzini }
592c50d8ae3SPaolo Bonzini 
593c50d8ae3SPaolo Bonzini /* Returns the Accessed status of the PTE and resets it at the same time. */
594c50d8ae3SPaolo Bonzini static bool mmu_spte_age(u64 *sptep)
595c50d8ae3SPaolo Bonzini {
596c50d8ae3SPaolo Bonzini 	u64 spte = mmu_spte_get_lockless(sptep);
597c50d8ae3SPaolo Bonzini 
598c50d8ae3SPaolo Bonzini 	if (!is_accessed_spte(spte))
599c50d8ae3SPaolo Bonzini 		return false;
600c50d8ae3SPaolo Bonzini 
601c50d8ae3SPaolo Bonzini 	if (spte_ad_enabled(spte)) {
602c50d8ae3SPaolo Bonzini 		clear_bit((ffs(shadow_accessed_mask) - 1),
603c50d8ae3SPaolo Bonzini 			  (unsigned long *)sptep);
604c50d8ae3SPaolo Bonzini 	} else {
605c50d8ae3SPaolo Bonzini 		/*
606c50d8ae3SPaolo Bonzini 		 * Capture the dirty status of the page, so that it doesn't get
607c50d8ae3SPaolo Bonzini 		 * lost when the SPTE is marked for access tracking.
608c50d8ae3SPaolo Bonzini 		 */
609c50d8ae3SPaolo Bonzini 		if (is_writable_pte(spte))
610c50d8ae3SPaolo Bonzini 			kvm_set_pfn_dirty(spte_to_pfn(spte));
611c50d8ae3SPaolo Bonzini 
612c50d8ae3SPaolo Bonzini 		spte = mark_spte_for_access_track(spte);
613c50d8ae3SPaolo Bonzini 		mmu_spte_update_no_track(sptep, spte);
614c50d8ae3SPaolo Bonzini 	}
615c50d8ae3SPaolo Bonzini 
616c50d8ae3SPaolo Bonzini 	return true;
617c50d8ae3SPaolo Bonzini }
618c50d8ae3SPaolo Bonzini 
619c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
620c50d8ae3SPaolo Bonzini {
621c5c8c7c5SDavid Matlack 	if (is_tdp_mmu(vcpu->arch.mmu)) {
622c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_begin();
623c5c8c7c5SDavid Matlack 	} else {
624c50d8ae3SPaolo Bonzini 		/*
625c50d8ae3SPaolo Bonzini 		 * Prevent page table teardown by making any free-er wait during
626c50d8ae3SPaolo Bonzini 		 * kvm_flush_remote_tlbs() IPI to all active vcpus.
627c50d8ae3SPaolo Bonzini 		 */
628c50d8ae3SPaolo Bonzini 		local_irq_disable();
629c50d8ae3SPaolo Bonzini 
630c50d8ae3SPaolo Bonzini 		/*
631c50d8ae3SPaolo Bonzini 		 * Make sure a following spte read is not reordered ahead of the write
632c50d8ae3SPaolo Bonzini 		 * to vcpu->mode.
633c50d8ae3SPaolo Bonzini 		 */
634c50d8ae3SPaolo Bonzini 		smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
635c50d8ae3SPaolo Bonzini 	}
636c5c8c7c5SDavid Matlack }
637c50d8ae3SPaolo Bonzini 
638c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
639c50d8ae3SPaolo Bonzini {
640c5c8c7c5SDavid Matlack 	if (is_tdp_mmu(vcpu->arch.mmu)) {
641c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_end();
642c5c8c7c5SDavid Matlack 	} else {
643c50d8ae3SPaolo Bonzini 		/*
644c50d8ae3SPaolo Bonzini 		 * Make sure the write to vcpu->mode is not reordered in front of
645c50d8ae3SPaolo Bonzini 		 * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
646c50d8ae3SPaolo Bonzini 		 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
647c50d8ae3SPaolo Bonzini 		 */
648c50d8ae3SPaolo Bonzini 		smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
649c50d8ae3SPaolo Bonzini 		local_irq_enable();
650c50d8ae3SPaolo Bonzini 	}
651c5c8c7c5SDavid Matlack }
652c50d8ae3SPaolo Bonzini 
653378f5cd6SSean Christopherson static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
654c50d8ae3SPaolo Bonzini {
655c50d8ae3SPaolo Bonzini 	int r;
656c50d8ae3SPaolo Bonzini 
657531281adSSean Christopherson 	/* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
65894ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
659531281adSSean Christopherson 				       1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
660c50d8ae3SPaolo Bonzini 	if (r)
661c50d8ae3SPaolo Bonzini 		return r;
66294ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
663171a90d7SSean Christopherson 				       PT64_ROOT_MAX_LEVEL);
664171a90d7SSean Christopherson 	if (r)
665171a90d7SSean Christopherson 		return r;
666378f5cd6SSean Christopherson 	if (maybe_indirect) {
6676a97575dSDavid Matlack 		r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadowed_info_cache,
668171a90d7SSean Christopherson 					       PT64_ROOT_MAX_LEVEL);
669c50d8ae3SPaolo Bonzini 		if (r)
670c50d8ae3SPaolo Bonzini 			return r;
671378f5cd6SSean Christopherson 	}
67294ce87efSSean Christopherson 	return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
673531281adSSean Christopherson 					  PT64_ROOT_MAX_LEVEL);
674c50d8ae3SPaolo Bonzini }
675c50d8ae3SPaolo Bonzini 
676c50d8ae3SPaolo Bonzini static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
677c50d8ae3SPaolo Bonzini {
67894ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
67994ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
6806a97575dSDavid Matlack 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadowed_info_cache);
68194ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
682c50d8ae3SPaolo Bonzini }
683c50d8ae3SPaolo Bonzini 
684c50d8ae3SPaolo Bonzini static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
685c50d8ae3SPaolo Bonzini {
686c50d8ae3SPaolo Bonzini 	kmem_cache_free(pte_list_desc_cache, pte_list_desc);
687c50d8ae3SPaolo Bonzini }
688c50d8ae3SPaolo Bonzini 
6896a97575dSDavid Matlack static bool sp_has_gptes(struct kvm_mmu_page *sp);
6906a97575dSDavid Matlack 
691c50d8ae3SPaolo Bonzini static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
692c50d8ae3SPaolo Bonzini {
69384e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
69484e5ffd0SLai Jiangshan 		return sp->gfn;
69584e5ffd0SLai Jiangshan 
696c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
6976a97575dSDavid Matlack 		return sp->shadowed_translation[index] >> PAGE_SHIFT;
698c50d8ae3SPaolo Bonzini 
6992ca3129eSSean Christopherson 	return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
700c50d8ae3SPaolo Bonzini }
701c50d8ae3SPaolo Bonzini 
7026a97575dSDavid Matlack /*
7036a97575dSDavid Matlack  * For leaf SPTEs, fetch the *guest* access permissions being shadowed. Note
7046a97575dSDavid Matlack  * that the SPTE itself may have a more constrained access permissions that
7056a97575dSDavid Matlack  * what the guest enforces. For example, a guest may create an executable
7066a97575dSDavid Matlack  * huge PTE but KVM may disallow execution to mitigate iTLB multihit.
7076a97575dSDavid Matlack  */
7086a97575dSDavid Matlack static u32 kvm_mmu_page_get_access(struct kvm_mmu_page *sp, int index)
709c50d8ae3SPaolo Bonzini {
7106a97575dSDavid Matlack 	if (sp_has_gptes(sp))
7116a97575dSDavid Matlack 		return sp->shadowed_translation[index] & ACC_ALL;
7126a97575dSDavid Matlack 
7136a97575dSDavid Matlack 	/*
7146a97575dSDavid Matlack 	 * For direct MMUs (e.g. TDP or non-paging guests) or passthrough SPs,
7156a97575dSDavid Matlack 	 * KVM is not shadowing any guest page tables, so the "guest access
7166a97575dSDavid Matlack 	 * permissions" are just ACC_ALL.
7176a97575dSDavid Matlack 	 *
7186a97575dSDavid Matlack 	 * For direct SPs in indirect MMUs (shadow paging), i.e. when KVM
7196a97575dSDavid Matlack 	 * is shadowing a guest huge page with small pages, the guest access
7206a97575dSDavid Matlack 	 * permissions being shadowed are the access permissions of the huge
7216a97575dSDavid Matlack 	 * page.
7226a97575dSDavid Matlack 	 *
7236a97575dSDavid Matlack 	 * In both cases, sp->role.access contains the correct access bits.
7246a97575dSDavid Matlack 	 */
7256a97575dSDavid Matlack 	return sp->role.access;
7266a97575dSDavid Matlack }
7276a97575dSDavid Matlack 
72872ae5822SSean Christopherson static void kvm_mmu_page_set_translation(struct kvm_mmu_page *sp, int index,
72972ae5822SSean Christopherson 					 gfn_t gfn, unsigned int access)
7306a97575dSDavid Matlack {
7316a97575dSDavid Matlack 	if (sp_has_gptes(sp)) {
7326a97575dSDavid Matlack 		sp->shadowed_translation[index] = (gfn << PAGE_SHIFT) | access;
73384e5ffd0SLai Jiangshan 		return;
73484e5ffd0SLai Jiangshan 	}
73584e5ffd0SLai Jiangshan 
7366a97575dSDavid Matlack 	WARN_ONCE(access != kvm_mmu_page_get_access(sp, index),
7376a97575dSDavid Matlack 	          "access mismatch under %s page %llx (expected %u, got %u)\n",
7386a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7396a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_access(sp, index), access);
7406a97575dSDavid Matlack 
7416a97575dSDavid Matlack 	WARN_ONCE(gfn != kvm_mmu_page_get_gfn(sp, index),
7426a97575dSDavid Matlack 	          "gfn mismatch under %s page %llx (expected %llx, got %llx)\n",
7436a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7446a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_gfn(sp, index), gfn);
745c50d8ae3SPaolo Bonzini }
746c50d8ae3SPaolo Bonzini 
74772ae5822SSean Christopherson static void kvm_mmu_page_set_access(struct kvm_mmu_page *sp, int index,
74872ae5822SSean Christopherson 				    unsigned int access)
7496a97575dSDavid Matlack {
7506a97575dSDavid Matlack 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, index);
7516a97575dSDavid Matlack 
7526a97575dSDavid Matlack 	kvm_mmu_page_set_translation(sp, index, gfn, access);
753c50d8ae3SPaolo Bonzini }
754c50d8ae3SPaolo Bonzini 
755c50d8ae3SPaolo Bonzini /*
756c50d8ae3SPaolo Bonzini  * Return the pointer to the large page information for a given gfn,
757c50d8ae3SPaolo Bonzini  * handling slots that are not large page aligned.
758c50d8ae3SPaolo Bonzini  */
759c50d8ae3SPaolo Bonzini static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
7608ca6f063SBen Gardon 		const struct kvm_memory_slot *slot, int level)
761c50d8ae3SPaolo Bonzini {
762c50d8ae3SPaolo Bonzini 	unsigned long idx;
763c50d8ae3SPaolo Bonzini 
764c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
765c50d8ae3SPaolo Bonzini 	return &slot->arch.lpage_info[level - 2][idx];
766c50d8ae3SPaolo Bonzini }
767c50d8ae3SPaolo Bonzini 
768269e9552SHamza Mahfooz static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
769c50d8ae3SPaolo Bonzini 					    gfn_t gfn, int count)
770c50d8ae3SPaolo Bonzini {
771c50d8ae3SPaolo Bonzini 	struct kvm_lpage_info *linfo;
772c50d8ae3SPaolo Bonzini 	int i;
773c50d8ae3SPaolo Bonzini 
7743bae0459SSean Christopherson 	for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
775c50d8ae3SPaolo Bonzini 		linfo = lpage_info_slot(gfn, slot, i);
776c50d8ae3SPaolo Bonzini 		linfo->disallow_lpage += count;
777c50d8ae3SPaolo Bonzini 		WARN_ON(linfo->disallow_lpage < 0);
778c50d8ae3SPaolo Bonzini 	}
779c50d8ae3SPaolo Bonzini }
780c50d8ae3SPaolo Bonzini 
781269e9552SHamza Mahfooz void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
782c50d8ae3SPaolo Bonzini {
783c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, 1);
784c50d8ae3SPaolo Bonzini }
785c50d8ae3SPaolo Bonzini 
786269e9552SHamza Mahfooz void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
787c50d8ae3SPaolo Bonzini {
788c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, -1);
789c50d8ae3SPaolo Bonzini }
790c50d8ae3SPaolo Bonzini 
791c50d8ae3SPaolo Bonzini static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
792c50d8ae3SPaolo Bonzini {
793c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
794c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
795c50d8ae3SPaolo Bonzini 	gfn_t gfn;
796c50d8ae3SPaolo Bonzini 
797c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages++;
798c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
799c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
800c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
801c50d8ae3SPaolo Bonzini 
802c50d8ae3SPaolo Bonzini 	/* the non-leaf shadow pages are keeping readonly. */
8033bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
804c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_add_page(kvm, slot, gfn,
805c50d8ae3SPaolo Bonzini 						    KVM_PAGE_TRACK_WRITE);
806c50d8ae3SPaolo Bonzini 
807c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_disallow_lpage(slot, gfn);
808be911771SDavid Matlack 
809be911771SDavid Matlack 	if (kvm_mmu_slot_gfn_write_protect(kvm, slot, gfn, PG_LEVEL_4K))
810be911771SDavid Matlack 		kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
811c50d8ae3SPaolo Bonzini }
812c50d8ae3SPaolo Bonzini 
81361f94478SSean Christopherson void track_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
814c50d8ae3SPaolo Bonzini {
815428e9216SSean Christopherson 	/*
816428e9216SSean Christopherson 	 * If it's possible to replace the shadow page with an NX huge page,
817428e9216SSean Christopherson 	 * i.e. if the shadow page is the only thing currently preventing KVM
818428e9216SSean Christopherson 	 * from using a huge page, add the shadow page to the list of "to be
819428e9216SSean Christopherson 	 * zapped for NX recovery" pages.  Note, the shadow page can already be
820428e9216SSean Christopherson 	 * on the list if KVM is reusing an existing shadow page, i.e. if KVM
821428e9216SSean Christopherson 	 * links a shadow page at multiple points.
822428e9216SSean Christopherson 	 */
82361f94478SSean Christopherson 	if (!list_empty(&sp->possible_nx_huge_page_link))
824c50d8ae3SPaolo Bonzini 		return;
825c50d8ae3SPaolo Bonzini 
826c50d8ae3SPaolo Bonzini 	++kvm->stat.nx_lpage_splits;
82755c510e2SSean Christopherson 	list_add_tail(&sp->possible_nx_huge_page_link,
82855c510e2SSean Christopherson 		      &kvm->arch.possible_nx_huge_pages);
829c50d8ae3SPaolo Bonzini }
830c50d8ae3SPaolo Bonzini 
83161f94478SSean Christopherson static void account_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp,
83261f94478SSean Christopherson 				 bool nx_huge_page_possible)
83361f94478SSean Christopherson {
83461f94478SSean Christopherson 	sp->nx_huge_page_disallowed = true;
83561f94478SSean Christopherson 
83661f94478SSean Christopherson 	if (nx_huge_page_possible)
83761f94478SSean Christopherson 		track_possible_nx_huge_page(kvm, sp);
83861f94478SSean Christopherson }
83961f94478SSean Christopherson 
840c50d8ae3SPaolo Bonzini static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
841c50d8ae3SPaolo Bonzini {
842c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
843c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
844c50d8ae3SPaolo Bonzini 	gfn_t gfn;
845c50d8ae3SPaolo Bonzini 
846c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages--;
847c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
848c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
849c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
8503bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
851c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_remove_page(kvm, slot, gfn,
852c50d8ae3SPaolo Bonzini 						       KVM_PAGE_TRACK_WRITE);
853c50d8ae3SPaolo Bonzini 
854c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_allow_lpage(slot, gfn);
855c50d8ae3SPaolo Bonzini }
856c50d8ae3SPaolo Bonzini 
85761f94478SSean Christopherson void untrack_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
858c50d8ae3SPaolo Bonzini {
85955c510e2SSean Christopherson 	if (list_empty(&sp->possible_nx_huge_page_link))
860428e9216SSean Christopherson 		return;
861428e9216SSean Christopherson 
862428e9216SSean Christopherson 	--kvm->stat.nx_lpage_splits;
86355c510e2SSean Christopherson 	list_del_init(&sp->possible_nx_huge_page_link);
864c50d8ae3SPaolo Bonzini }
865c50d8ae3SPaolo Bonzini 
86661f94478SSean Christopherson static void unaccount_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
86761f94478SSean Christopherson {
86861f94478SSean Christopherson 	sp->nx_huge_page_disallowed = false;
86961f94478SSean Christopherson 
87061f94478SSean Christopherson 	untrack_possible_nx_huge_page(kvm, sp);
87161f94478SSean Christopherson }
87261f94478SSean Christopherson 
873c50d8ae3SPaolo Bonzini static struct kvm_memory_slot *
874c50d8ae3SPaolo Bonzini gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
875c50d8ae3SPaolo Bonzini 			    bool no_dirty_log)
876c50d8ae3SPaolo Bonzini {
877c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
878c50d8ae3SPaolo Bonzini 
879c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
88091b0d268SPaolo Bonzini 	if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
88191b0d268SPaolo Bonzini 		return NULL;
882044c59c4SPeter Xu 	if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
88391b0d268SPaolo Bonzini 		return NULL;
884c50d8ae3SPaolo Bonzini 
885c50d8ae3SPaolo Bonzini 	return slot;
886c50d8ae3SPaolo Bonzini }
887c50d8ae3SPaolo Bonzini 
888c50d8ae3SPaolo Bonzini /*
889c50d8ae3SPaolo Bonzini  * About rmap_head encoding:
890c50d8ae3SPaolo Bonzini  *
891c50d8ae3SPaolo Bonzini  * If the bit zero of rmap_head->val is clear, then it points to the only spte
892c50d8ae3SPaolo Bonzini  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
893c50d8ae3SPaolo Bonzini  * pte_list_desc containing more mappings.
894c50d8ae3SPaolo Bonzini  */
895c50d8ae3SPaolo Bonzini 
896c50d8ae3SPaolo Bonzini /*
897c50d8ae3SPaolo Bonzini  * Returns the number of pointers in the rmap chain, not counting the new one.
898c50d8ae3SPaolo Bonzini  */
8992ff9039aSDavid Matlack static int pte_list_add(struct kvm_mmu_memory_cache *cache, u64 *spte,
900c50d8ae3SPaolo Bonzini 			struct kvm_rmap_head *rmap_head)
901c50d8ae3SPaolo Bonzini {
902c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
90313236e25SPeter Xu 	int count = 0;
904c50d8ae3SPaolo Bonzini 
905c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
906805a0f83SStephen Zhang 		rmap_printk("%p %llx 0->1\n", spte, *spte);
907c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)spte;
908c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
909805a0f83SStephen Zhang 		rmap_printk("%p %llx 1->many\n", spte, *spte);
9102ff9039aSDavid Matlack 		desc = kvm_mmu_memory_cache_alloc(cache);
911c50d8ae3SPaolo Bonzini 		desc->sptes[0] = (u64 *)rmap_head->val;
912c50d8ae3SPaolo Bonzini 		desc->sptes[1] = spte;
91313236e25SPeter Xu 		desc->spte_count = 2;
914c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)desc | 1;
915c50d8ae3SPaolo Bonzini 		++count;
916c50d8ae3SPaolo Bonzini 	} else {
917805a0f83SStephen Zhang 		rmap_printk("%p %llx many->many\n", spte, *spte);
918c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
91913236e25SPeter Xu 		while (desc->spte_count == PTE_LIST_EXT) {
920c50d8ae3SPaolo Bonzini 			count += PTE_LIST_EXT;
921c6c4f961SLi RongQing 			if (!desc->more) {
9222ff9039aSDavid Matlack 				desc->more = kvm_mmu_memory_cache_alloc(cache);
923c50d8ae3SPaolo Bonzini 				desc = desc->more;
92413236e25SPeter Xu 				desc->spte_count = 0;
925c6c4f961SLi RongQing 				break;
926c6c4f961SLi RongQing 			}
927c6c4f961SLi RongQing 			desc = desc->more;
928c50d8ae3SPaolo Bonzini 		}
92913236e25SPeter Xu 		count += desc->spte_count;
93013236e25SPeter Xu 		desc->sptes[desc->spte_count++] = spte;
931c50d8ae3SPaolo Bonzini 	}
932c50d8ae3SPaolo Bonzini 	return count;
933c50d8ae3SPaolo Bonzini }
934c50d8ae3SPaolo Bonzini 
935c50d8ae3SPaolo Bonzini static void
936c50d8ae3SPaolo Bonzini pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
937c50d8ae3SPaolo Bonzini 			   struct pte_list_desc *desc, int i,
938c50d8ae3SPaolo Bonzini 			   struct pte_list_desc *prev_desc)
939c50d8ae3SPaolo Bonzini {
94013236e25SPeter Xu 	int j = desc->spte_count - 1;
941c50d8ae3SPaolo Bonzini 
942c50d8ae3SPaolo Bonzini 	desc->sptes[i] = desc->sptes[j];
943c50d8ae3SPaolo Bonzini 	desc->sptes[j] = NULL;
94413236e25SPeter Xu 	desc->spte_count--;
94513236e25SPeter Xu 	if (desc->spte_count)
946c50d8ae3SPaolo Bonzini 		return;
947c50d8ae3SPaolo Bonzini 	if (!prev_desc && !desc->more)
948fe3c2b4cSMiaohe Lin 		rmap_head->val = 0;
949c50d8ae3SPaolo Bonzini 	else
950c50d8ae3SPaolo Bonzini 		if (prev_desc)
951c50d8ae3SPaolo Bonzini 			prev_desc->more = desc->more;
952c50d8ae3SPaolo Bonzini 		else
953c50d8ae3SPaolo Bonzini 			rmap_head->val = (unsigned long)desc->more | 1;
954c50d8ae3SPaolo Bonzini 	mmu_free_pte_list_desc(desc);
955c50d8ae3SPaolo Bonzini }
956c50d8ae3SPaolo Bonzini 
9573c2e1037SSean Christopherson static void pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
958c50d8ae3SPaolo Bonzini {
959c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
960c50d8ae3SPaolo Bonzini 	struct pte_list_desc *prev_desc;
961c50d8ae3SPaolo Bonzini 	int i;
962c50d8ae3SPaolo Bonzini 
963c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
964c50d8ae3SPaolo Bonzini 		pr_err("%s: %p 0->BUG\n", __func__, spte);
965c50d8ae3SPaolo Bonzini 		BUG();
966c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
967805a0f83SStephen Zhang 		rmap_printk("%p 1->0\n", spte);
968c50d8ae3SPaolo Bonzini 		if ((u64 *)rmap_head->val != spte) {
969c50d8ae3SPaolo Bonzini 			pr_err("%s:  %p 1->BUG\n", __func__, spte);
970c50d8ae3SPaolo Bonzini 			BUG();
971c50d8ae3SPaolo Bonzini 		}
972c50d8ae3SPaolo Bonzini 		rmap_head->val = 0;
973c50d8ae3SPaolo Bonzini 	} else {
974805a0f83SStephen Zhang 		rmap_printk("%p many->many\n", spte);
975c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
976c50d8ae3SPaolo Bonzini 		prev_desc = NULL;
977c50d8ae3SPaolo Bonzini 		while (desc) {
97813236e25SPeter Xu 			for (i = 0; i < desc->spte_count; ++i) {
979c50d8ae3SPaolo Bonzini 				if (desc->sptes[i] == spte) {
980c50d8ae3SPaolo Bonzini 					pte_list_desc_remove_entry(rmap_head,
981c50d8ae3SPaolo Bonzini 							desc, i, prev_desc);
982c50d8ae3SPaolo Bonzini 					return;
983c50d8ae3SPaolo Bonzini 				}
984c50d8ae3SPaolo Bonzini 			}
985c50d8ae3SPaolo Bonzini 			prev_desc = desc;
986c50d8ae3SPaolo Bonzini 			desc = desc->more;
987c50d8ae3SPaolo Bonzini 		}
988c50d8ae3SPaolo Bonzini 		pr_err("%s: %p many->many\n", __func__, spte);
989c50d8ae3SPaolo Bonzini 		BUG();
990c50d8ae3SPaolo Bonzini 	}
991c50d8ae3SPaolo Bonzini }
992c50d8ae3SPaolo Bonzini 
9939202aee8SSean Christopherson static void kvm_zap_one_rmap_spte(struct kvm *kvm,
9949202aee8SSean Christopherson 				  struct kvm_rmap_head *rmap_head, u64 *sptep)
995c50d8ae3SPaolo Bonzini {
99671f51d2cSMingwei Zhang 	mmu_spte_clear_track_bits(kvm, sptep);
9973c2e1037SSean Christopherson 	pte_list_remove(sptep, rmap_head);
998c50d8ae3SPaolo Bonzini }
999c50d8ae3SPaolo Bonzini 
10009202aee8SSean Christopherson /* Return true if at least one SPTE was zapped, false otherwise */
10019202aee8SSean Christopherson static bool kvm_zap_all_rmap_sptes(struct kvm *kvm,
10029202aee8SSean Christopherson 				   struct kvm_rmap_head *rmap_head)
1003a75b5404SPeter Xu {
1004a75b5404SPeter Xu 	struct pte_list_desc *desc, *next;
1005a75b5404SPeter Xu 	int i;
1006a75b5404SPeter Xu 
1007a75b5404SPeter Xu 	if (!rmap_head->val)
1008a75b5404SPeter Xu 		return false;
1009a75b5404SPeter Xu 
1010a75b5404SPeter Xu 	if (!(rmap_head->val & 1)) {
101171f51d2cSMingwei Zhang 		mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
1012a75b5404SPeter Xu 		goto out;
1013a75b5404SPeter Xu 	}
1014a75b5404SPeter Xu 
1015a75b5404SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1016a75b5404SPeter Xu 
1017a75b5404SPeter Xu 	for (; desc; desc = next) {
1018a75b5404SPeter Xu 		for (i = 0; i < desc->spte_count; i++)
101971f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
1020a75b5404SPeter Xu 		next = desc->more;
1021a75b5404SPeter Xu 		mmu_free_pte_list_desc(desc);
1022a75b5404SPeter Xu 	}
1023a75b5404SPeter Xu out:
1024a75b5404SPeter Xu 	/* rmap_head is meaningless now, remember to reset it */
1025a75b5404SPeter Xu 	rmap_head->val = 0;
1026a75b5404SPeter Xu 	return true;
1027a75b5404SPeter Xu }
1028a75b5404SPeter Xu 
10293bcd0662SPeter Xu unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
10303bcd0662SPeter Xu {
10313bcd0662SPeter Xu 	struct pte_list_desc *desc;
10323bcd0662SPeter Xu 	unsigned int count = 0;
10333bcd0662SPeter Xu 
10343bcd0662SPeter Xu 	if (!rmap_head->val)
10353bcd0662SPeter Xu 		return 0;
10363bcd0662SPeter Xu 	else if (!(rmap_head->val & 1))
10373bcd0662SPeter Xu 		return 1;
10383bcd0662SPeter Xu 
10393bcd0662SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
10403bcd0662SPeter Xu 
10413bcd0662SPeter Xu 	while (desc) {
10423bcd0662SPeter Xu 		count += desc->spte_count;
10433bcd0662SPeter Xu 		desc = desc->more;
10443bcd0662SPeter Xu 	}
10453bcd0662SPeter Xu 
10463bcd0662SPeter Xu 	return count;
10473bcd0662SPeter Xu }
10483bcd0662SPeter Xu 
104993e083d4SDavid Matlack static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1050269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
1051c50d8ae3SPaolo Bonzini {
1052c50d8ae3SPaolo Bonzini 	unsigned long idx;
1053c50d8ae3SPaolo Bonzini 
1054c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
10553bae0459SSean Christopherson 	return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1056c50d8ae3SPaolo Bonzini }
1057c50d8ae3SPaolo Bonzini 
1058c50d8ae3SPaolo Bonzini static bool rmap_can_add(struct kvm_vcpu *vcpu)
1059c50d8ae3SPaolo Bonzini {
1060356ec69aSSean Christopherson 	struct kvm_mmu_memory_cache *mc;
1061c50d8ae3SPaolo Bonzini 
1062356ec69aSSean Christopherson 	mc = &vcpu->arch.mmu_pte_list_desc_cache;
106394ce87efSSean Christopherson 	return kvm_mmu_memory_cache_nr_free_objects(mc);
1064c50d8ae3SPaolo Bonzini }
1065c50d8ae3SPaolo Bonzini 
1066c50d8ae3SPaolo Bonzini static void rmap_remove(struct kvm *kvm, u64 *spte)
1067c50d8ae3SPaolo Bonzini {
1068601f8af0SDavid Matlack 	struct kvm_memslots *slots;
1069601f8af0SDavid Matlack 	struct kvm_memory_slot *slot;
1070c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1071c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1072c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1073c50d8ae3SPaolo Bonzini 
107457354682SSean Christopherson 	sp = sptep_to_sp(spte);
107579e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(spte));
1076601f8af0SDavid Matlack 
1077601f8af0SDavid Matlack 	/*
107868be1306SDavid Matlack 	 * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
107968be1306SDavid Matlack 	 * so we have to determine which memslots to use based on context
108068be1306SDavid Matlack 	 * information in sp->role.
1081601f8af0SDavid Matlack 	 */
1082601f8af0SDavid Matlack 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
1083601f8af0SDavid Matlack 
1084601f8af0SDavid Matlack 	slot = __gfn_to_memslot(slots, gfn);
108593e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1086601f8af0SDavid Matlack 
10873c2e1037SSean Christopherson 	pte_list_remove(spte, rmap_head);
1088c50d8ae3SPaolo Bonzini }
1089c50d8ae3SPaolo Bonzini 
1090c50d8ae3SPaolo Bonzini /*
1091c50d8ae3SPaolo Bonzini  * Used by the following functions to iterate through the sptes linked by a
1092c50d8ae3SPaolo Bonzini  * rmap.  All fields are private and not assumed to be used outside.
1093c50d8ae3SPaolo Bonzini  */
1094c50d8ae3SPaolo Bonzini struct rmap_iterator {
1095c50d8ae3SPaolo Bonzini 	/* private fields */
1096c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;	/* holds the sptep if not NULL */
1097c50d8ae3SPaolo Bonzini 	int pos;			/* index of the sptep */
1098c50d8ae3SPaolo Bonzini };
1099c50d8ae3SPaolo Bonzini 
1100c50d8ae3SPaolo Bonzini /*
1101c50d8ae3SPaolo Bonzini  * Iteration must be started by this function.  This should also be used after
1102c50d8ae3SPaolo Bonzini  * removing/dropping sptes from the rmap link because in such cases the
11030a03cbdaSMiaohe Lin  * information in the iterator may not be valid.
1104c50d8ae3SPaolo Bonzini  *
1105c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1106c50d8ae3SPaolo Bonzini  */
1107c50d8ae3SPaolo Bonzini static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1108c50d8ae3SPaolo Bonzini 			   struct rmap_iterator *iter)
1109c50d8ae3SPaolo Bonzini {
1110c50d8ae3SPaolo Bonzini 	u64 *sptep;
1111c50d8ae3SPaolo Bonzini 
1112c50d8ae3SPaolo Bonzini 	if (!rmap_head->val)
1113c50d8ae3SPaolo Bonzini 		return NULL;
1114c50d8ae3SPaolo Bonzini 
1115c50d8ae3SPaolo Bonzini 	if (!(rmap_head->val & 1)) {
1116c50d8ae3SPaolo Bonzini 		iter->desc = NULL;
1117c50d8ae3SPaolo Bonzini 		sptep = (u64 *)rmap_head->val;
1118c50d8ae3SPaolo Bonzini 		goto out;
1119c50d8ae3SPaolo Bonzini 	}
1120c50d8ae3SPaolo Bonzini 
1121c50d8ae3SPaolo Bonzini 	iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1122c50d8ae3SPaolo Bonzini 	iter->pos = 0;
1123c50d8ae3SPaolo Bonzini 	sptep = iter->desc->sptes[iter->pos];
1124c50d8ae3SPaolo Bonzini out:
1125c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1126c50d8ae3SPaolo Bonzini 	return sptep;
1127c50d8ae3SPaolo Bonzini }
1128c50d8ae3SPaolo Bonzini 
1129c50d8ae3SPaolo Bonzini /*
1130c50d8ae3SPaolo Bonzini  * Must be used with a valid iterator: e.g. after rmap_get_first().
1131c50d8ae3SPaolo Bonzini  *
1132c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1133c50d8ae3SPaolo Bonzini  */
1134c50d8ae3SPaolo Bonzini static u64 *rmap_get_next(struct rmap_iterator *iter)
1135c50d8ae3SPaolo Bonzini {
1136c50d8ae3SPaolo Bonzini 	u64 *sptep;
1137c50d8ae3SPaolo Bonzini 
1138c50d8ae3SPaolo Bonzini 	if (iter->desc) {
1139c50d8ae3SPaolo Bonzini 		if (iter->pos < PTE_LIST_EXT - 1) {
1140c50d8ae3SPaolo Bonzini 			++iter->pos;
1141c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1142c50d8ae3SPaolo Bonzini 			if (sptep)
1143c50d8ae3SPaolo Bonzini 				goto out;
1144c50d8ae3SPaolo Bonzini 		}
1145c50d8ae3SPaolo Bonzini 
1146c50d8ae3SPaolo Bonzini 		iter->desc = iter->desc->more;
1147c50d8ae3SPaolo Bonzini 
1148c50d8ae3SPaolo Bonzini 		if (iter->desc) {
1149c50d8ae3SPaolo Bonzini 			iter->pos = 0;
1150c50d8ae3SPaolo Bonzini 			/* desc->sptes[0] cannot be NULL */
1151c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1152c50d8ae3SPaolo Bonzini 			goto out;
1153c50d8ae3SPaolo Bonzini 		}
1154c50d8ae3SPaolo Bonzini 	}
1155c50d8ae3SPaolo Bonzini 
1156c50d8ae3SPaolo Bonzini 	return NULL;
1157c50d8ae3SPaolo Bonzini out:
1158c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1159c50d8ae3SPaolo Bonzini 	return sptep;
1160c50d8ae3SPaolo Bonzini }
1161c50d8ae3SPaolo Bonzini 
1162c50d8ae3SPaolo Bonzini #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)			\
1163c50d8ae3SPaolo Bonzini 	for (_spte_ = rmap_get_first(_rmap_head_, _iter_);		\
1164c50d8ae3SPaolo Bonzini 	     _spte_; _spte_ = rmap_get_next(_iter_))
1165c50d8ae3SPaolo Bonzini 
1166c50d8ae3SPaolo Bonzini static void drop_spte(struct kvm *kvm, u64 *sptep)
1167c50d8ae3SPaolo Bonzini {
116871f51d2cSMingwei Zhang 	u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
11697fa2a347SSean Christopherson 
11707fa2a347SSean Christopherson 	if (is_shadow_present_pte(old_spte))
1171c50d8ae3SPaolo Bonzini 		rmap_remove(kvm, sptep);
1172c50d8ae3SPaolo Bonzini }
1173c50d8ae3SPaolo Bonzini 
117403787394SPaolo Bonzini static void drop_large_spte(struct kvm *kvm, u64 *sptep, bool flush)
1175c50d8ae3SPaolo Bonzini {
11760cd8dc73SPaolo Bonzini 	struct kvm_mmu_page *sp;
11770cd8dc73SPaolo Bonzini 
11780cd8dc73SPaolo Bonzini 	sp = sptep_to_sp(sptep);
11790cd8dc73SPaolo Bonzini 	WARN_ON(sp->role.level == PG_LEVEL_4K);
11800cd8dc73SPaolo Bonzini 
1181c50d8ae3SPaolo Bonzini 	drop_spte(kvm, sptep);
118203787394SPaolo Bonzini 
118303787394SPaolo Bonzini 	if (flush)
11840cd8dc73SPaolo Bonzini 		kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
1185c50d8ae3SPaolo Bonzini 			KVM_PAGES_PER_HPAGE(sp->role.level));
1186c50d8ae3SPaolo Bonzini }
1187c50d8ae3SPaolo Bonzini 
1188c50d8ae3SPaolo Bonzini /*
1189c50d8ae3SPaolo Bonzini  * Write-protect on the specified @sptep, @pt_protect indicates whether
1190c50d8ae3SPaolo Bonzini  * spte write-protection is caused by protecting shadow page table.
1191c50d8ae3SPaolo Bonzini  *
1192c50d8ae3SPaolo Bonzini  * Note: write protection is difference between dirty logging and spte
1193c50d8ae3SPaolo Bonzini  * protection:
1194c50d8ae3SPaolo Bonzini  * - for dirty logging, the spte can be set to writable at anytime if
1195c50d8ae3SPaolo Bonzini  *   its dirty bitmap is properly set.
1196c50d8ae3SPaolo Bonzini  * - for spte protection, the spte can be writable only after unsync-ing
1197c50d8ae3SPaolo Bonzini  *   shadow page.
1198c50d8ae3SPaolo Bonzini  *
1199c50d8ae3SPaolo Bonzini  * Return true if tlb need be flushed.
1200c50d8ae3SPaolo Bonzini  */
1201c50d8ae3SPaolo Bonzini static bool spte_write_protect(u64 *sptep, bool pt_protect)
1202c50d8ae3SPaolo Bonzini {
1203c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1204c50d8ae3SPaolo Bonzini 
1205c50d8ae3SPaolo Bonzini 	if (!is_writable_pte(spte) &&
1206706c9c55SSean Christopherson 	    !(pt_protect && is_mmu_writable_spte(spte)))
1207c50d8ae3SPaolo Bonzini 		return false;
1208c50d8ae3SPaolo Bonzini 
1209805a0f83SStephen Zhang 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1210c50d8ae3SPaolo Bonzini 
1211c50d8ae3SPaolo Bonzini 	if (pt_protect)
12125fc3424fSSean Christopherson 		spte &= ~shadow_mmu_writable_mask;
1213c50d8ae3SPaolo Bonzini 	spte = spte & ~PT_WRITABLE_MASK;
1214c50d8ae3SPaolo Bonzini 
1215c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1216c50d8ae3SPaolo Bonzini }
1217c50d8ae3SPaolo Bonzini 
12181346bbb6SDavid Matlack static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1219c50d8ae3SPaolo Bonzini 			       bool pt_protect)
1220c50d8ae3SPaolo Bonzini {
1221c50d8ae3SPaolo Bonzini 	u64 *sptep;
1222c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1223c50d8ae3SPaolo Bonzini 	bool flush = false;
1224c50d8ae3SPaolo Bonzini 
1225c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1226c50d8ae3SPaolo Bonzini 		flush |= spte_write_protect(sptep, pt_protect);
1227c50d8ae3SPaolo Bonzini 
1228c50d8ae3SPaolo Bonzini 	return flush;
1229c50d8ae3SPaolo Bonzini }
1230c50d8ae3SPaolo Bonzini 
1231c50d8ae3SPaolo Bonzini static bool spte_clear_dirty(u64 *sptep)
1232c50d8ae3SPaolo Bonzini {
1233c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1234c50d8ae3SPaolo Bonzini 
1235805a0f83SStephen Zhang 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1236c50d8ae3SPaolo Bonzini 
1237c50d8ae3SPaolo Bonzini 	MMU_WARN_ON(!spte_ad_enabled(spte));
1238c50d8ae3SPaolo Bonzini 	spte &= ~shadow_dirty_mask;
1239c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1240c50d8ae3SPaolo Bonzini }
1241c50d8ae3SPaolo Bonzini 
1242c50d8ae3SPaolo Bonzini static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1243c50d8ae3SPaolo Bonzini {
1244c50d8ae3SPaolo Bonzini 	bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1245c50d8ae3SPaolo Bonzini 					       (unsigned long *)sptep);
1246c50d8ae3SPaolo Bonzini 	if (was_writable && !spte_ad_enabled(*sptep))
1247c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1248c50d8ae3SPaolo Bonzini 
1249c50d8ae3SPaolo Bonzini 	return was_writable;
1250c50d8ae3SPaolo Bonzini }
1251c50d8ae3SPaolo Bonzini 
1252c50d8ae3SPaolo Bonzini /*
1253c50d8ae3SPaolo Bonzini  * Gets the GFN ready for another round of dirty logging by clearing the
1254c50d8ae3SPaolo Bonzini  *	- D bit on ad-enabled SPTEs, and
1255c50d8ae3SPaolo Bonzini  *	- W bit on ad-disabled SPTEs.
1256c50d8ae3SPaolo Bonzini  * Returns true iff any D or W bits were cleared.
1257c50d8ae3SPaolo Bonzini  */
12580a234f5dSSean Christopherson static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1259269e9552SHamza Mahfooz 			       const struct kvm_memory_slot *slot)
1260c50d8ae3SPaolo Bonzini {
1261c50d8ae3SPaolo Bonzini 	u64 *sptep;
1262c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1263c50d8ae3SPaolo Bonzini 	bool flush = false;
1264c50d8ae3SPaolo Bonzini 
1265c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1266c50d8ae3SPaolo Bonzini 		if (spte_ad_need_write_protect(*sptep))
1267c50d8ae3SPaolo Bonzini 			flush |= spte_wrprot_for_clear_dirty(sptep);
1268c50d8ae3SPaolo Bonzini 		else
1269c50d8ae3SPaolo Bonzini 			flush |= spte_clear_dirty(sptep);
1270c50d8ae3SPaolo Bonzini 
1271c50d8ae3SPaolo Bonzini 	return flush;
1272c50d8ae3SPaolo Bonzini }
1273c50d8ae3SPaolo Bonzini 
1274c50d8ae3SPaolo Bonzini /**
1275c50d8ae3SPaolo Bonzini  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1276c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1277c50d8ae3SPaolo Bonzini  * @slot: slot to protect
1278c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1279c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should protect
1280c50d8ae3SPaolo Bonzini  *
128189212919SKeqian Zhu  * Used when we do not need to care about huge page mappings.
1282c50d8ae3SPaolo Bonzini  */
1283c50d8ae3SPaolo Bonzini static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1284c50d8ae3SPaolo Bonzini 				     struct kvm_memory_slot *slot,
1285c50d8ae3SPaolo Bonzini 				     gfn_t gfn_offset, unsigned long mask)
1286c50d8ae3SPaolo Bonzini {
1287c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1288c50d8ae3SPaolo Bonzini 
12891f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1290a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1291a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, true);
1292e2209710SBen Gardon 
1293e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1294e2209710SBen Gardon 		return;
1295e2209710SBen Gardon 
1296c50d8ae3SPaolo Bonzini 	while (mask) {
129793e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
12983bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
12991346bbb6SDavid Matlack 		rmap_write_protect(rmap_head, false);
1300c50d8ae3SPaolo Bonzini 
1301c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1302c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1303c50d8ae3SPaolo Bonzini 	}
1304c50d8ae3SPaolo Bonzini }
1305c50d8ae3SPaolo Bonzini 
1306c50d8ae3SPaolo Bonzini /**
1307c50d8ae3SPaolo Bonzini  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1308c50d8ae3SPaolo Bonzini  * protect the page if the D-bit isn't supported.
1309c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1310c50d8ae3SPaolo Bonzini  * @slot: slot to clear D-bit
1311c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1312c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should clear D-bit
1313c50d8ae3SPaolo Bonzini  *
1314c50d8ae3SPaolo Bonzini  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1315c50d8ae3SPaolo Bonzini  */
1316a018eba5SSean Christopherson static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1317c50d8ae3SPaolo Bonzini 					 struct kvm_memory_slot *slot,
1318c50d8ae3SPaolo Bonzini 					 gfn_t gfn_offset, unsigned long mask)
1319c50d8ae3SPaolo Bonzini {
1320c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1321c50d8ae3SPaolo Bonzini 
13221f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1323a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1324a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, false);
1325e2209710SBen Gardon 
1326e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1327e2209710SBen Gardon 		return;
1328e2209710SBen Gardon 
1329c50d8ae3SPaolo Bonzini 	while (mask) {
133093e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13313bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13320a234f5dSSean Christopherson 		__rmap_clear_dirty(kvm, rmap_head, slot);
1333c50d8ae3SPaolo Bonzini 
1334c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1335c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1336c50d8ae3SPaolo Bonzini 	}
1337c50d8ae3SPaolo Bonzini }
1338c50d8ae3SPaolo Bonzini 
1339c50d8ae3SPaolo Bonzini /**
1340c50d8ae3SPaolo Bonzini  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1341c50d8ae3SPaolo Bonzini  * PT level pages.
1342c50d8ae3SPaolo Bonzini  *
1343c50d8ae3SPaolo Bonzini  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1344c50d8ae3SPaolo Bonzini  * enable dirty logging for them.
1345c50d8ae3SPaolo Bonzini  *
134689212919SKeqian Zhu  * We need to care about huge page mappings: e.g. during dirty logging we may
134789212919SKeqian Zhu  * have such mappings.
1348c50d8ae3SPaolo Bonzini  */
1349c50d8ae3SPaolo Bonzini void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1350c50d8ae3SPaolo Bonzini 				struct kvm_memory_slot *slot,
1351c50d8ae3SPaolo Bonzini 				gfn_t gfn_offset, unsigned long mask)
1352c50d8ae3SPaolo Bonzini {
135389212919SKeqian Zhu 	/*
135489212919SKeqian Zhu 	 * Huge pages are NOT write protected when we start dirty logging in
135589212919SKeqian Zhu 	 * initially-all-set mode; must write protect them here so that they
135689212919SKeqian Zhu 	 * are split to 4K on the first write.
135789212919SKeqian Zhu 	 *
135889212919SKeqian Zhu 	 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
135989212919SKeqian Zhu 	 * of memslot has no such restriction, so the range can cross two large
136089212919SKeqian Zhu 	 * pages.
136189212919SKeqian Zhu 	 */
136289212919SKeqian Zhu 	if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
136389212919SKeqian Zhu 		gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
136489212919SKeqian Zhu 		gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
136589212919SKeqian Zhu 
1366cb00a70bSDavid Matlack 		if (READ_ONCE(eager_page_split))
1367cb00a70bSDavid Matlack 			kvm_mmu_try_split_huge_pages(kvm, slot, start, end, PG_LEVEL_4K);
1368cb00a70bSDavid Matlack 
136989212919SKeqian Zhu 		kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
137089212919SKeqian Zhu 
137189212919SKeqian Zhu 		/* Cross two large pages? */
137289212919SKeqian Zhu 		if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
137389212919SKeqian Zhu 		    ALIGN(end << PAGE_SHIFT, PMD_SIZE))
137489212919SKeqian Zhu 			kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
137589212919SKeqian Zhu 						       PG_LEVEL_2M);
137689212919SKeqian Zhu 	}
137789212919SKeqian Zhu 
137889212919SKeqian Zhu 	/* Now handle 4K PTEs.  */
1379a018eba5SSean Christopherson 	if (kvm_x86_ops.cpu_dirty_log_size)
1380a018eba5SSean Christopherson 		kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1381c50d8ae3SPaolo Bonzini 	else
1382c50d8ae3SPaolo Bonzini 		kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1383c50d8ae3SPaolo Bonzini }
1384c50d8ae3SPaolo Bonzini 
1385fb04a1edSPeter Xu int kvm_cpu_dirty_log_size(void)
1386fb04a1edSPeter Xu {
13876dd03800SSean Christopherson 	return kvm_x86_ops.cpu_dirty_log_size;
1388fb04a1edSPeter Xu }
1389fb04a1edSPeter Xu 
1390c50d8ae3SPaolo Bonzini bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
13913ad93562SKeqian Zhu 				    struct kvm_memory_slot *slot, u64 gfn,
13923ad93562SKeqian Zhu 				    int min_level)
1393c50d8ae3SPaolo Bonzini {
1394c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1395c50d8ae3SPaolo Bonzini 	int i;
1396c50d8ae3SPaolo Bonzini 	bool write_protected = false;
1397c50d8ae3SPaolo Bonzini 
1398e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
13993ad93562SKeqian Zhu 		for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
140093e083d4SDavid Matlack 			rmap_head = gfn_to_rmap(gfn, i, slot);
14011346bbb6SDavid Matlack 			write_protected |= rmap_write_protect(rmap_head, true);
1402c50d8ae3SPaolo Bonzini 		}
1403e2209710SBen Gardon 	}
1404c50d8ae3SPaolo Bonzini 
14051f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
140646044f72SBen Gardon 		write_protected |=
14073ad93562SKeqian Zhu 			kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
140846044f72SBen Gardon 
1409c50d8ae3SPaolo Bonzini 	return write_protected;
1410c50d8ae3SPaolo Bonzini }
1411c50d8ae3SPaolo Bonzini 
1412cf48f9e2SDavid Matlack static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1413c50d8ae3SPaolo Bonzini {
1414c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
1415c50d8ae3SPaolo Bonzini 
1416c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
14173ad93562SKeqian Zhu 	return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1418c50d8ae3SPaolo Bonzini }
1419c50d8ae3SPaolo Bonzini 
1420f8480721SSean Christopherson static bool __kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1421269e9552SHamza Mahfooz 			   const struct kvm_memory_slot *slot)
1422c50d8ae3SPaolo Bonzini {
14239202aee8SSean Christopherson 	return kvm_zap_all_rmap_sptes(kvm, rmap_head);
1424c50d8ae3SPaolo Bonzini }
1425c50d8ae3SPaolo Bonzini 
1426f8480721SSean Christopherson static bool kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1427c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
14283039bcc7SSean Christopherson 			 pte_t unused)
1429c50d8ae3SPaolo Bonzini {
1430f8480721SSean Christopherson 	return __kvm_zap_rmap(kvm, rmap_head, slot);
1431c50d8ae3SPaolo Bonzini }
1432c50d8ae3SPaolo Bonzini 
1433aed02fe3SSean Christopherson static bool kvm_set_pte_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1434c50d8ae3SPaolo Bonzini 			     struct kvm_memory_slot *slot, gfn_t gfn, int level,
14353039bcc7SSean Christopherson 			     pte_t pte)
1436c50d8ae3SPaolo Bonzini {
1437c50d8ae3SPaolo Bonzini 	u64 *sptep;
1438c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
143998a26b69SVihas Mak 	bool need_flush = false;
1440c50d8ae3SPaolo Bonzini 	u64 new_spte;
1441c50d8ae3SPaolo Bonzini 	kvm_pfn_t new_pfn;
1442c50d8ae3SPaolo Bonzini 
14433039bcc7SSean Christopherson 	WARN_ON(pte_huge(pte));
14443039bcc7SSean Christopherson 	new_pfn = pte_pfn(pte);
1445c50d8ae3SPaolo Bonzini 
1446c50d8ae3SPaolo Bonzini restart:
1447c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
1448805a0f83SStephen Zhang 		rmap_printk("spte %p %llx gfn %llx (%d)\n",
1449c50d8ae3SPaolo Bonzini 			    sptep, *sptep, gfn, level);
1450c50d8ae3SPaolo Bonzini 
145198a26b69SVihas Mak 		need_flush = true;
1452c50d8ae3SPaolo Bonzini 
14533039bcc7SSean Christopherson 		if (pte_write(pte)) {
14549202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
1455c50d8ae3SPaolo Bonzini 			goto restart;
1456c50d8ae3SPaolo Bonzini 		} else {
1457cb3eedabSPaolo Bonzini 			new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1458cb3eedabSPaolo Bonzini 					*sptep, new_pfn);
1459c50d8ae3SPaolo Bonzini 
146071f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, sptep);
1461c50d8ae3SPaolo Bonzini 			mmu_spte_set(sptep, new_spte);
1462c50d8ae3SPaolo Bonzini 		}
1463c50d8ae3SPaolo Bonzini 	}
1464c50d8ae3SPaolo Bonzini 
1465c50d8ae3SPaolo Bonzini 	if (need_flush && kvm_available_flush_tlb_with_range()) {
1466c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
146798a26b69SVihas Mak 		return false;
1468c50d8ae3SPaolo Bonzini 	}
1469c50d8ae3SPaolo Bonzini 
1470c50d8ae3SPaolo Bonzini 	return need_flush;
1471c50d8ae3SPaolo Bonzini }
1472c50d8ae3SPaolo Bonzini 
1473c50d8ae3SPaolo Bonzini struct slot_rmap_walk_iterator {
1474c50d8ae3SPaolo Bonzini 	/* input fields. */
1475269e9552SHamza Mahfooz 	const struct kvm_memory_slot *slot;
1476c50d8ae3SPaolo Bonzini 	gfn_t start_gfn;
1477c50d8ae3SPaolo Bonzini 	gfn_t end_gfn;
1478c50d8ae3SPaolo Bonzini 	int start_level;
1479c50d8ae3SPaolo Bonzini 	int end_level;
1480c50d8ae3SPaolo Bonzini 
1481c50d8ae3SPaolo Bonzini 	/* output fields. */
1482c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1483c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap;
1484c50d8ae3SPaolo Bonzini 	int level;
1485c50d8ae3SPaolo Bonzini 
1486c50d8ae3SPaolo Bonzini 	/* private field. */
1487c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *end_rmap;
1488c50d8ae3SPaolo Bonzini };
1489c50d8ae3SPaolo Bonzini 
1490c50d8ae3SPaolo Bonzini static void
1491c50d8ae3SPaolo Bonzini rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1492c50d8ae3SPaolo Bonzini {
1493c50d8ae3SPaolo Bonzini 	iterator->level = level;
1494c50d8ae3SPaolo Bonzini 	iterator->gfn = iterator->start_gfn;
149593e083d4SDavid Matlack 	iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
149693e083d4SDavid Matlack 	iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1497c50d8ae3SPaolo Bonzini }
1498c50d8ae3SPaolo Bonzini 
1499c50d8ae3SPaolo Bonzini static void
1500c50d8ae3SPaolo Bonzini slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1501269e9552SHamza Mahfooz 		    const struct kvm_memory_slot *slot, int start_level,
1502c50d8ae3SPaolo Bonzini 		    int end_level, gfn_t start_gfn, gfn_t end_gfn)
1503c50d8ae3SPaolo Bonzini {
1504c50d8ae3SPaolo Bonzini 	iterator->slot = slot;
1505c50d8ae3SPaolo Bonzini 	iterator->start_level = start_level;
1506c50d8ae3SPaolo Bonzini 	iterator->end_level = end_level;
1507c50d8ae3SPaolo Bonzini 	iterator->start_gfn = start_gfn;
1508c50d8ae3SPaolo Bonzini 	iterator->end_gfn = end_gfn;
1509c50d8ae3SPaolo Bonzini 
1510c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->start_level);
1511c50d8ae3SPaolo Bonzini }
1512c50d8ae3SPaolo Bonzini 
1513c50d8ae3SPaolo Bonzini static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1514c50d8ae3SPaolo Bonzini {
1515c50d8ae3SPaolo Bonzini 	return !!iterator->rmap;
1516c50d8ae3SPaolo Bonzini }
1517c50d8ae3SPaolo Bonzini 
1518c50d8ae3SPaolo Bonzini static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1519c50d8ae3SPaolo Bonzini {
15206ba1e04fSVipin Sharma 	while (++iterator->rmap <= iterator->end_rmap) {
1521c50d8ae3SPaolo Bonzini 		iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
15226ba1e04fSVipin Sharma 
15236ba1e04fSVipin Sharma 		if (iterator->rmap->val)
1524c50d8ae3SPaolo Bonzini 			return;
1525c50d8ae3SPaolo Bonzini 	}
1526c50d8ae3SPaolo Bonzini 
1527c50d8ae3SPaolo Bonzini 	if (++iterator->level > iterator->end_level) {
1528c50d8ae3SPaolo Bonzini 		iterator->rmap = NULL;
1529c50d8ae3SPaolo Bonzini 		return;
1530c50d8ae3SPaolo Bonzini 	}
1531c50d8ae3SPaolo Bonzini 
1532c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->level);
1533c50d8ae3SPaolo Bonzini }
1534c50d8ae3SPaolo Bonzini 
1535c50d8ae3SPaolo Bonzini #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,	\
1536c50d8ae3SPaolo Bonzini 	   _start_gfn, _end_gfn, _iter_)				\
1537c50d8ae3SPaolo Bonzini 	for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,		\
1538c50d8ae3SPaolo Bonzini 				 _end_level_, _start_gfn, _end_gfn);	\
1539c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_okay(_iter_);				\
1540c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_next(_iter_))
1541c50d8ae3SPaolo Bonzini 
15423039bcc7SSean Christopherson typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1543c1b91493SSean Christopherson 			       struct kvm_memory_slot *slot, gfn_t gfn,
15443039bcc7SSean Christopherson 			       int level, pte_t pte);
1545c1b91493SSean Christopherson 
15463039bcc7SSean Christopherson static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
15473039bcc7SSean Christopherson 						 struct kvm_gfn_range *range,
1548c1b91493SSean Christopherson 						 rmap_handler_t handler)
1549c50d8ae3SPaolo Bonzini {
1550c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
15513039bcc7SSean Christopherson 	bool ret = false;
1552c50d8ae3SPaolo Bonzini 
15533039bcc7SSean Christopherson 	for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
15543039bcc7SSean Christopherson 				 range->start, range->end - 1, &iterator)
15553039bcc7SSean Christopherson 		ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
15563039bcc7SSean Christopherson 			       iterator.level, range->pte);
1557c50d8ae3SPaolo Bonzini 
1558c50d8ae3SPaolo Bonzini 	return ret;
1559c50d8ae3SPaolo Bonzini }
1560c50d8ae3SPaolo Bonzini 
15613039bcc7SSean Christopherson bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1562c50d8ae3SPaolo Bonzini {
1563e2209710SBen Gardon 	bool flush = false;
1564c50d8ae3SPaolo Bonzini 
1565e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1566f8480721SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_zap_rmap);
1567063afacdSBen Gardon 
15681f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1569c7785d85SHou Wenlong 		flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1570063afacdSBen Gardon 
15713039bcc7SSean Christopherson 	return flush;
1572c50d8ae3SPaolo Bonzini }
1573c50d8ae3SPaolo Bonzini 
15743039bcc7SSean Christopherson bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1575c50d8ae3SPaolo Bonzini {
1576e2209710SBen Gardon 	bool flush = false;
15771d8dd6b3SBen Gardon 
1578e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1579aed02fe3SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmap);
15801d8dd6b3SBen Gardon 
15811f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
15823039bcc7SSean Christopherson 		flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
15831d8dd6b3SBen Gardon 
15843039bcc7SSean Christopherson 	return flush;
1585c50d8ae3SPaolo Bonzini }
1586c50d8ae3SPaolo Bonzini 
1587aed02fe3SSean Christopherson static bool kvm_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1588c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
15893039bcc7SSean Christopherson 			 pte_t unused)
1590c50d8ae3SPaolo Bonzini {
1591c50d8ae3SPaolo Bonzini 	u64 *sptep;
15923f649ab7SKees Cook 	struct rmap_iterator iter;
1593c50d8ae3SPaolo Bonzini 	int young = 0;
1594c50d8ae3SPaolo Bonzini 
1595c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1596c50d8ae3SPaolo Bonzini 		young |= mmu_spte_age(sptep);
1597c50d8ae3SPaolo Bonzini 
1598c50d8ae3SPaolo Bonzini 	return young;
1599c50d8ae3SPaolo Bonzini }
1600c50d8ae3SPaolo Bonzini 
1601aed02fe3SSean Christopherson static bool kvm_test_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1602c50d8ae3SPaolo Bonzini 			      struct kvm_memory_slot *slot, gfn_t gfn,
16033039bcc7SSean Christopherson 			      int level, pte_t unused)
1604c50d8ae3SPaolo Bonzini {
1605c50d8ae3SPaolo Bonzini 	u64 *sptep;
1606c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1607c50d8ae3SPaolo Bonzini 
1608c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1609c50d8ae3SPaolo Bonzini 		if (is_accessed_spte(*sptep))
161098a26b69SVihas Mak 			return true;
161198a26b69SVihas Mak 	return false;
1612c50d8ae3SPaolo Bonzini }
1613c50d8ae3SPaolo Bonzini 
1614c50d8ae3SPaolo Bonzini #define RMAP_RECYCLE_THRESHOLD 1000
1615c50d8ae3SPaolo Bonzini 
16162ff9039aSDavid Matlack static void __rmap_add(struct kvm *kvm,
16172ff9039aSDavid Matlack 		       struct kvm_mmu_memory_cache *cache,
16182ff9039aSDavid Matlack 		       const struct kvm_memory_slot *slot,
161972ae5822SSean Christopherson 		       u64 *spte, gfn_t gfn, unsigned int access)
1620c50d8ae3SPaolo Bonzini {
1621c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
162268be1306SDavid Matlack 	struct kvm_rmap_head *rmap_head;
162368be1306SDavid Matlack 	int rmap_count;
1624c50d8ae3SPaolo Bonzini 
162557354682SSean Christopherson 	sp = sptep_to_sp(spte);
162679e48cecSSean Christopherson 	kvm_mmu_page_set_translation(sp, spte_index(spte), gfn, access);
162781cb4657SDavid Matlack 	kvm_update_page_stats(kvm, sp->role.level, 1);
162881cb4657SDavid Matlack 
162993e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
16302ff9039aSDavid Matlack 	rmap_count = pte_list_add(cache, spte, rmap_head);
1631c50d8ae3SPaolo Bonzini 
1632604f5332SMiaohe Lin 	if (rmap_count > kvm->stat.max_mmu_rmap_size)
1633604f5332SMiaohe Lin 		kvm->stat.max_mmu_rmap_size = rmap_count;
163468be1306SDavid Matlack 	if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
16359202aee8SSean Christopherson 		kvm_zap_all_rmap_sptes(kvm, rmap_head);
163668be1306SDavid Matlack 		kvm_flush_remote_tlbs_with_address(
16372ff9039aSDavid Matlack 				kvm, sp->gfn, KVM_PAGES_PER_HPAGE(sp->role.level));
163868be1306SDavid Matlack 	}
1639c50d8ae3SPaolo Bonzini }
1640c50d8ae3SPaolo Bonzini 
16412ff9039aSDavid Matlack static void rmap_add(struct kvm_vcpu *vcpu, const struct kvm_memory_slot *slot,
164272ae5822SSean Christopherson 		     u64 *spte, gfn_t gfn, unsigned int access)
16432ff9039aSDavid Matlack {
16442ff9039aSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &vcpu->arch.mmu_pte_list_desc_cache;
16452ff9039aSDavid Matlack 
16466a97575dSDavid Matlack 	__rmap_add(vcpu->kvm, cache, slot, spte, gfn, access);
16472ff9039aSDavid Matlack }
16482ff9039aSDavid Matlack 
16493039bcc7SSean Christopherson bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1650c50d8ae3SPaolo Bonzini {
1651e2209710SBen Gardon 	bool young = false;
1652f8e14497SBen Gardon 
1653e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1654aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_age_rmap);
16553039bcc7SSean Christopherson 
16561f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16573039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1658f8e14497SBen Gardon 
1659f8e14497SBen Gardon 	return young;
1660c50d8ae3SPaolo Bonzini }
1661c50d8ae3SPaolo Bonzini 
16623039bcc7SSean Christopherson bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1663c50d8ae3SPaolo Bonzini {
1664e2209710SBen Gardon 	bool young = false;
1665f8e14497SBen Gardon 
1666e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1667aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmap);
16683039bcc7SSean Christopherson 
16691f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16703039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1671f8e14497SBen Gardon 
1672f8e14497SBen Gardon 	return young;
1673c50d8ae3SPaolo Bonzini }
1674c50d8ae3SPaolo Bonzini 
1675c50d8ae3SPaolo Bonzini #ifdef MMU_DEBUG
1676c50d8ae3SPaolo Bonzini static int is_empty_shadow_page(u64 *spt)
1677c50d8ae3SPaolo Bonzini {
1678c50d8ae3SPaolo Bonzini 	u64 *pos;
1679c50d8ae3SPaolo Bonzini 	u64 *end;
1680c50d8ae3SPaolo Bonzini 
16813adbdf81SMiaohe Lin 	for (pos = spt, end = pos + SPTE_ENT_PER_PAGE; pos != end; pos++)
1682c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*pos)) {
1683c50d8ae3SPaolo Bonzini 			printk(KERN_ERR "%s: %p %llx\n", __func__,
1684c50d8ae3SPaolo Bonzini 			       pos, *pos);
1685c50d8ae3SPaolo Bonzini 			return 0;
1686c50d8ae3SPaolo Bonzini 		}
1687c50d8ae3SPaolo Bonzini 	return 1;
1688c50d8ae3SPaolo Bonzini }
1689c50d8ae3SPaolo Bonzini #endif
1690c50d8ae3SPaolo Bonzini 
1691c50d8ae3SPaolo Bonzini /*
1692c50d8ae3SPaolo Bonzini  * This value is the sum of all of the kvm instances's
1693c50d8ae3SPaolo Bonzini  * kvm->arch.n_used_mmu_pages values.  We need a global,
1694c50d8ae3SPaolo Bonzini  * aggregate version in order to make the slab shrinker
1695c50d8ae3SPaolo Bonzini  * faster
1696c50d8ae3SPaolo Bonzini  */
1697d5aaad6fSSean Christopherson static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1698c50d8ae3SPaolo Bonzini {
1699c50d8ae3SPaolo Bonzini 	kvm->arch.n_used_mmu_pages += nr;
1700c50d8ae3SPaolo Bonzini 	percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1701c50d8ae3SPaolo Bonzini }
1702c50d8ae3SPaolo Bonzini 
170343a063caSYosry Ahmed static void kvm_account_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
170443a063caSYosry Ahmed {
170543a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, +1);
170643a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, +1);
170743a063caSYosry Ahmed }
170843a063caSYosry Ahmed 
170943a063caSYosry Ahmed static void kvm_unaccount_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
171043a063caSYosry Ahmed {
171143a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, -1);
171243a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, -1);
171343a063caSYosry Ahmed }
171443a063caSYosry Ahmed 
171587654643SDavid Matlack static void kvm_mmu_free_shadow_page(struct kvm_mmu_page *sp)
1716c50d8ae3SPaolo Bonzini {
1717c50d8ae3SPaolo Bonzini 	MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
1718c50d8ae3SPaolo Bonzini 	hlist_del(&sp->hash_link);
1719c50d8ae3SPaolo Bonzini 	list_del(&sp->link);
1720c50d8ae3SPaolo Bonzini 	free_page((unsigned long)sp->spt);
1721c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
17226a97575dSDavid Matlack 		free_page((unsigned long)sp->shadowed_translation);
1723c50d8ae3SPaolo Bonzini 	kmem_cache_free(mmu_page_header_cache, sp);
1724c50d8ae3SPaolo Bonzini }
1725c50d8ae3SPaolo Bonzini 
1726c50d8ae3SPaolo Bonzini static unsigned kvm_page_table_hashfn(gfn_t gfn)
1727c50d8ae3SPaolo Bonzini {
1728c50d8ae3SPaolo Bonzini 	return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1729c50d8ae3SPaolo Bonzini }
1730c50d8ae3SPaolo Bonzini 
17312ff9039aSDavid Matlack static void mmu_page_add_parent_pte(struct kvm_mmu_memory_cache *cache,
1732c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp, u64 *parent_pte)
1733c50d8ae3SPaolo Bonzini {
1734c50d8ae3SPaolo Bonzini 	if (!parent_pte)
1735c50d8ae3SPaolo Bonzini 		return;
1736c50d8ae3SPaolo Bonzini 
17372ff9039aSDavid Matlack 	pte_list_add(cache, parent_pte, &sp->parent_ptes);
1738c50d8ae3SPaolo Bonzini }
1739c50d8ae3SPaolo Bonzini 
1740c50d8ae3SPaolo Bonzini static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
1741c50d8ae3SPaolo Bonzini 				       u64 *parent_pte)
1742c50d8ae3SPaolo Bonzini {
17433c2e1037SSean Christopherson 	pte_list_remove(parent_pte, &sp->parent_ptes);
1744c50d8ae3SPaolo Bonzini }
1745c50d8ae3SPaolo Bonzini 
1746c50d8ae3SPaolo Bonzini static void drop_parent_pte(struct kvm_mmu_page *sp,
1747c50d8ae3SPaolo Bonzini 			    u64 *parent_pte)
1748c50d8ae3SPaolo Bonzini {
1749c50d8ae3SPaolo Bonzini 	mmu_page_remove_parent_pte(sp, parent_pte);
1750c50d8ae3SPaolo Bonzini 	mmu_spte_clear_no_track(parent_pte);
1751c50d8ae3SPaolo Bonzini }
1752c50d8ae3SPaolo Bonzini 
1753c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte);
1754c50d8ae3SPaolo Bonzini static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1755c50d8ae3SPaolo Bonzini {
1756c50d8ae3SPaolo Bonzini 	u64 *sptep;
1757c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1758c50d8ae3SPaolo Bonzini 
1759c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1760c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
1761c50d8ae3SPaolo Bonzini 	}
1762c50d8ae3SPaolo Bonzini }
1763c50d8ae3SPaolo Bonzini 
1764c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte)
1765c50d8ae3SPaolo Bonzini {
1766c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1767c50d8ae3SPaolo Bonzini 
176857354682SSean Christopherson 	sp = sptep_to_sp(spte);
176979e48cecSSean Christopherson 	if (__test_and_set_bit(spte_index(spte), sp->unsync_child_bitmap))
1770c50d8ae3SPaolo Bonzini 		return;
1771c50d8ae3SPaolo Bonzini 	if (sp->unsync_children++)
1772c50d8ae3SPaolo Bonzini 		return;
1773c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
1774c50d8ae3SPaolo Bonzini }
1775c50d8ae3SPaolo Bonzini 
1776c50d8ae3SPaolo Bonzini static int nonpaging_sync_page(struct kvm_vcpu *vcpu,
1777c50d8ae3SPaolo Bonzini 			       struct kvm_mmu_page *sp)
1778c50d8ae3SPaolo Bonzini {
1779c3e5e415SLai Jiangshan 	return -1;
1780c50d8ae3SPaolo Bonzini }
1781c50d8ae3SPaolo Bonzini 
1782c50d8ae3SPaolo Bonzini #define KVM_PAGE_ARRAY_NR 16
1783c50d8ae3SPaolo Bonzini 
1784c50d8ae3SPaolo Bonzini struct kvm_mmu_pages {
1785c50d8ae3SPaolo Bonzini 	struct mmu_page_and_offset {
1786c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
1787c50d8ae3SPaolo Bonzini 		unsigned int idx;
1788c50d8ae3SPaolo Bonzini 	} page[KVM_PAGE_ARRAY_NR];
1789c50d8ae3SPaolo Bonzini 	unsigned int nr;
1790c50d8ae3SPaolo Bonzini };
1791c50d8ae3SPaolo Bonzini 
1792c50d8ae3SPaolo Bonzini static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1793c50d8ae3SPaolo Bonzini 			 int idx)
1794c50d8ae3SPaolo Bonzini {
1795c50d8ae3SPaolo Bonzini 	int i;
1796c50d8ae3SPaolo Bonzini 
1797c50d8ae3SPaolo Bonzini 	if (sp->unsync)
1798c50d8ae3SPaolo Bonzini 		for (i=0; i < pvec->nr; i++)
1799c50d8ae3SPaolo Bonzini 			if (pvec->page[i].sp == sp)
1800c50d8ae3SPaolo Bonzini 				return 0;
1801c50d8ae3SPaolo Bonzini 
1802c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].sp = sp;
1803c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].idx = idx;
1804c50d8ae3SPaolo Bonzini 	pvec->nr++;
1805c50d8ae3SPaolo Bonzini 	return (pvec->nr == KVM_PAGE_ARRAY_NR);
1806c50d8ae3SPaolo Bonzini }
1807c50d8ae3SPaolo Bonzini 
1808c50d8ae3SPaolo Bonzini static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1809c50d8ae3SPaolo Bonzini {
1810c50d8ae3SPaolo Bonzini 	--sp->unsync_children;
1811c50d8ae3SPaolo Bonzini 	WARN_ON((int)sp->unsync_children < 0);
1812c50d8ae3SPaolo Bonzini 	__clear_bit(idx, sp->unsync_child_bitmap);
1813c50d8ae3SPaolo Bonzini }
1814c50d8ae3SPaolo Bonzini 
1815c50d8ae3SPaolo Bonzini static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1816c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1817c50d8ae3SPaolo Bonzini {
1818c50d8ae3SPaolo Bonzini 	int i, ret, nr_unsync_leaf = 0;
1819c50d8ae3SPaolo Bonzini 
1820c50d8ae3SPaolo Bonzini 	for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1821c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
1822c50d8ae3SPaolo Bonzini 		u64 ent = sp->spt[i];
1823c50d8ae3SPaolo Bonzini 
1824c50d8ae3SPaolo Bonzini 		if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1825c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1826c50d8ae3SPaolo Bonzini 			continue;
1827c50d8ae3SPaolo Bonzini 		}
1828c50d8ae3SPaolo Bonzini 
18295e3edd7eSSean Christopherson 		child = spte_to_child_sp(ent);
1830c50d8ae3SPaolo Bonzini 
1831c50d8ae3SPaolo Bonzini 		if (child->unsync_children) {
1832c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1833c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1834c50d8ae3SPaolo Bonzini 
1835c50d8ae3SPaolo Bonzini 			ret = __mmu_unsync_walk(child, pvec);
1836c50d8ae3SPaolo Bonzini 			if (!ret) {
1837c50d8ae3SPaolo Bonzini 				clear_unsync_child_bit(sp, i);
1838c50d8ae3SPaolo Bonzini 				continue;
1839c50d8ae3SPaolo Bonzini 			} else if (ret > 0) {
1840c50d8ae3SPaolo Bonzini 				nr_unsync_leaf += ret;
1841c50d8ae3SPaolo Bonzini 			} else
1842c50d8ae3SPaolo Bonzini 				return ret;
1843c50d8ae3SPaolo Bonzini 		} else if (child->unsync) {
1844c50d8ae3SPaolo Bonzini 			nr_unsync_leaf++;
1845c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1846c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1847c50d8ae3SPaolo Bonzini 		} else
1848c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1849c50d8ae3SPaolo Bonzini 	}
1850c50d8ae3SPaolo Bonzini 
1851c50d8ae3SPaolo Bonzini 	return nr_unsync_leaf;
1852c50d8ae3SPaolo Bonzini }
1853c50d8ae3SPaolo Bonzini 
1854c50d8ae3SPaolo Bonzini #define INVALID_INDEX (-1)
1855c50d8ae3SPaolo Bonzini 
1856c50d8ae3SPaolo Bonzini static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1857c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1858c50d8ae3SPaolo Bonzini {
1859c50d8ae3SPaolo Bonzini 	pvec->nr = 0;
1860c50d8ae3SPaolo Bonzini 	if (!sp->unsync_children)
1861c50d8ae3SPaolo Bonzini 		return 0;
1862c50d8ae3SPaolo Bonzini 
1863c50d8ae3SPaolo Bonzini 	mmu_pages_add(pvec, sp, INVALID_INDEX);
1864c50d8ae3SPaolo Bonzini 	return __mmu_unsync_walk(sp, pvec);
1865c50d8ae3SPaolo Bonzini }
1866c50d8ae3SPaolo Bonzini 
1867c50d8ae3SPaolo Bonzini static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1868c50d8ae3SPaolo Bonzini {
1869c50d8ae3SPaolo Bonzini 	WARN_ON(!sp->unsync);
1870c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_sync_page(sp);
1871c50d8ae3SPaolo Bonzini 	sp->unsync = 0;
1872c50d8ae3SPaolo Bonzini 	--kvm->stat.mmu_unsync;
1873c50d8ae3SPaolo Bonzini }
1874c50d8ae3SPaolo Bonzini 
1875c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1876c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list);
1877c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1878c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list);
1879c50d8ae3SPaolo Bonzini 
1880767d8d8dSLai Jiangshan static bool sp_has_gptes(struct kvm_mmu_page *sp)
1881767d8d8dSLai Jiangshan {
1882767d8d8dSLai Jiangshan 	if (sp->role.direct)
1883767d8d8dSLai Jiangshan 		return false;
1884767d8d8dSLai Jiangshan 
188584e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
188684e5ffd0SLai Jiangshan 		return false;
188784e5ffd0SLai Jiangshan 
1888767d8d8dSLai Jiangshan 	return true;
1889767d8d8dSLai Jiangshan }
1890767d8d8dSLai Jiangshan 
1891ac101b7cSSean Christopherson #define for_each_valid_sp(_kvm, _sp, _list)				\
1892ac101b7cSSean Christopherson 	hlist_for_each_entry(_sp, _list, hash_link)			\
1893c50d8ae3SPaolo Bonzini 		if (is_obsolete_sp((_kvm), (_sp))) {			\
1894c50d8ae3SPaolo Bonzini 		} else
1895c50d8ae3SPaolo Bonzini 
1896767d8d8dSLai Jiangshan #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)		\
1897ac101b7cSSean Christopherson 	for_each_valid_sp(_kvm, _sp,					\
1898ac101b7cSSean Christopherson 	  &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])	\
1899767d8d8dSLai Jiangshan 		if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1900c50d8ae3SPaolo Bonzini 
19018d5678a7SHou Wenlong static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1902c50d8ae3SPaolo Bonzini 			 struct list_head *invalid_list)
1903c50d8ae3SPaolo Bonzini {
1904c3e5e415SLai Jiangshan 	int ret = vcpu->arch.mmu->sync_page(vcpu, sp);
1905c3e5e415SLai Jiangshan 
19068d5678a7SHou Wenlong 	if (ret < 0)
1907c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
19088d5678a7SHou Wenlong 	return ret;
1909c50d8ae3SPaolo Bonzini }
1910c50d8ae3SPaolo Bonzini 
1911c50d8ae3SPaolo Bonzini static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1912c50d8ae3SPaolo Bonzini 					struct list_head *invalid_list,
1913c50d8ae3SPaolo Bonzini 					bool remote_flush)
1914c50d8ae3SPaolo Bonzini {
1915c50d8ae3SPaolo Bonzini 	if (!remote_flush && list_empty(invalid_list))
1916c50d8ae3SPaolo Bonzini 		return false;
1917c50d8ae3SPaolo Bonzini 
1918c50d8ae3SPaolo Bonzini 	if (!list_empty(invalid_list))
1919c50d8ae3SPaolo Bonzini 		kvm_mmu_commit_zap_page(kvm, invalid_list);
1920c50d8ae3SPaolo Bonzini 	else
1921c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
1922c50d8ae3SPaolo Bonzini 	return true;
1923c50d8ae3SPaolo Bonzini }
1924c50d8ae3SPaolo Bonzini 
1925c50d8ae3SPaolo Bonzini static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1926c50d8ae3SPaolo Bonzini {
1927a955cad8SSean Christopherson 	if (sp->role.invalid)
1928a955cad8SSean Christopherson 		return true;
1929a955cad8SSean Christopherson 
1930fa3e4203SMiaohe Lin 	/* TDP MMU pages do not use the MMU generation. */
1931a955cad8SSean Christopherson 	return !sp->tdp_mmu_page &&
1932c50d8ae3SPaolo Bonzini 	       unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
1933c50d8ae3SPaolo Bonzini }
1934c50d8ae3SPaolo Bonzini 
1935c50d8ae3SPaolo Bonzini struct mmu_page_path {
1936c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1937c50d8ae3SPaolo Bonzini 	unsigned int idx[PT64_ROOT_MAX_LEVEL];
1938c50d8ae3SPaolo Bonzini };
1939c50d8ae3SPaolo Bonzini 
1940c50d8ae3SPaolo Bonzini #define for_each_sp(pvec, sp, parents, i)			\
1941c50d8ae3SPaolo Bonzini 		for (i = mmu_pages_first(&pvec, &parents);	\
1942c50d8ae3SPaolo Bonzini 			i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});	\
1943c50d8ae3SPaolo Bonzini 			i = mmu_pages_next(&pvec, &parents, i))
1944c50d8ae3SPaolo Bonzini 
1945c50d8ae3SPaolo Bonzini static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1946c50d8ae3SPaolo Bonzini 			  struct mmu_page_path *parents,
1947c50d8ae3SPaolo Bonzini 			  int i)
1948c50d8ae3SPaolo Bonzini {
1949c50d8ae3SPaolo Bonzini 	int n;
1950c50d8ae3SPaolo Bonzini 
1951c50d8ae3SPaolo Bonzini 	for (n = i+1; n < pvec->nr; n++) {
1952c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp = pvec->page[n].sp;
1953c50d8ae3SPaolo Bonzini 		unsigned idx = pvec->page[n].idx;
1954c50d8ae3SPaolo Bonzini 		int level = sp->role.level;
1955c50d8ae3SPaolo Bonzini 
1956c50d8ae3SPaolo Bonzini 		parents->idx[level-1] = idx;
19573bae0459SSean Christopherson 		if (level == PG_LEVEL_4K)
1958c50d8ae3SPaolo Bonzini 			break;
1959c50d8ae3SPaolo Bonzini 
1960c50d8ae3SPaolo Bonzini 		parents->parent[level-2] = sp;
1961c50d8ae3SPaolo Bonzini 	}
1962c50d8ae3SPaolo Bonzini 
1963c50d8ae3SPaolo Bonzini 	return n;
1964c50d8ae3SPaolo Bonzini }
1965c50d8ae3SPaolo Bonzini 
1966c50d8ae3SPaolo Bonzini static int mmu_pages_first(struct kvm_mmu_pages *pvec,
1967c50d8ae3SPaolo Bonzini 			   struct mmu_page_path *parents)
1968c50d8ae3SPaolo Bonzini {
1969c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1970c50d8ae3SPaolo Bonzini 	int level;
1971c50d8ae3SPaolo Bonzini 
1972c50d8ae3SPaolo Bonzini 	if (pvec->nr == 0)
1973c50d8ae3SPaolo Bonzini 		return 0;
1974c50d8ae3SPaolo Bonzini 
1975c50d8ae3SPaolo Bonzini 	WARN_ON(pvec->page[0].idx != INVALID_INDEX);
1976c50d8ae3SPaolo Bonzini 
1977c50d8ae3SPaolo Bonzini 	sp = pvec->page[0].sp;
1978c50d8ae3SPaolo Bonzini 	level = sp->role.level;
19793bae0459SSean Christopherson 	WARN_ON(level == PG_LEVEL_4K);
1980c50d8ae3SPaolo Bonzini 
1981c50d8ae3SPaolo Bonzini 	parents->parent[level-2] = sp;
1982c50d8ae3SPaolo Bonzini 
1983c50d8ae3SPaolo Bonzini 	/* Also set up a sentinel.  Further entries in pvec are all
1984c50d8ae3SPaolo Bonzini 	 * children of sp, so this element is never overwritten.
1985c50d8ae3SPaolo Bonzini 	 */
1986c50d8ae3SPaolo Bonzini 	parents->parent[level-1] = NULL;
1987c50d8ae3SPaolo Bonzini 	return mmu_pages_next(pvec, parents, 0);
1988c50d8ae3SPaolo Bonzini }
1989c50d8ae3SPaolo Bonzini 
1990c50d8ae3SPaolo Bonzini static void mmu_pages_clear_parents(struct mmu_page_path *parents)
1991c50d8ae3SPaolo Bonzini {
1992c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1993c50d8ae3SPaolo Bonzini 	unsigned int level = 0;
1994c50d8ae3SPaolo Bonzini 
1995c50d8ae3SPaolo Bonzini 	do {
1996c50d8ae3SPaolo Bonzini 		unsigned int idx = parents->idx[level];
1997c50d8ae3SPaolo Bonzini 		sp = parents->parent[level];
1998c50d8ae3SPaolo Bonzini 		if (!sp)
1999c50d8ae3SPaolo Bonzini 			return;
2000c50d8ae3SPaolo Bonzini 
2001c50d8ae3SPaolo Bonzini 		WARN_ON(idx == INVALID_INDEX);
2002c50d8ae3SPaolo Bonzini 		clear_unsync_child_bit(sp, idx);
2003c50d8ae3SPaolo Bonzini 		level++;
2004c50d8ae3SPaolo Bonzini 	} while (!sp->unsync_children);
2005c50d8ae3SPaolo Bonzini }
2006c50d8ae3SPaolo Bonzini 
200765855ed8SLai Jiangshan static int mmu_sync_children(struct kvm_vcpu *vcpu,
200865855ed8SLai Jiangshan 			     struct kvm_mmu_page *parent, bool can_yield)
2009c50d8ae3SPaolo Bonzini {
2010c50d8ae3SPaolo Bonzini 	int i;
2011c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2012c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2013c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2014c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2015c50d8ae3SPaolo Bonzini 	bool flush = false;
2016c50d8ae3SPaolo Bonzini 
2017c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2018c50d8ae3SPaolo Bonzini 		bool protected = false;
2019c50d8ae3SPaolo Bonzini 
2020c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i)
2021cf48f9e2SDavid Matlack 			protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
2022c50d8ae3SPaolo Bonzini 
2023c50d8ae3SPaolo Bonzini 		if (protected) {
20245591c069SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
2025c50d8ae3SPaolo Bonzini 			flush = false;
2026c50d8ae3SPaolo Bonzini 		}
2027c50d8ae3SPaolo Bonzini 
2028c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2029479a1efcSSean Christopherson 			kvm_unlink_unsync_page(vcpu->kvm, sp);
20308d5678a7SHou Wenlong 			flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
2031c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2032c50d8ae3SPaolo Bonzini 		}
2033531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
2034c3e5e415SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
203565855ed8SLai Jiangshan 			if (!can_yield) {
203665855ed8SLai Jiangshan 				kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
203765855ed8SLai Jiangshan 				return -EINTR;
203865855ed8SLai Jiangshan 			}
203965855ed8SLai Jiangshan 
2040531810caSBen Gardon 			cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
2041c50d8ae3SPaolo Bonzini 			flush = false;
2042c50d8ae3SPaolo Bonzini 		}
2043c50d8ae3SPaolo Bonzini 	}
2044c50d8ae3SPaolo Bonzini 
2045c3e5e415SLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
204665855ed8SLai Jiangshan 	return 0;
2047c50d8ae3SPaolo Bonzini }
2048c50d8ae3SPaolo Bonzini 
2049c50d8ae3SPaolo Bonzini static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2050c50d8ae3SPaolo Bonzini {
2051c50d8ae3SPaolo Bonzini 	atomic_set(&sp->write_flooding_count,  0);
2052c50d8ae3SPaolo Bonzini }
2053c50d8ae3SPaolo Bonzini 
2054c50d8ae3SPaolo Bonzini static void clear_sp_write_flooding_count(u64 *spte)
2055c50d8ae3SPaolo Bonzini {
205657354682SSean Christopherson 	__clear_sp_write_flooding_count(sptep_to_sp(spte));
2057c50d8ae3SPaolo Bonzini }
2058c50d8ae3SPaolo Bonzini 
2059cbd858b1SDavid Matlack /*
2060cbd858b1SDavid Matlack  * The vCPU is required when finding indirect shadow pages; the shadow
2061cbd858b1SDavid Matlack  * page may already exist and syncing it needs the vCPU pointer in
2062cbd858b1SDavid Matlack  * order to read guest page tables.  Direct shadow pages are never
2063cbd858b1SDavid Matlack  * unsync, thus @vcpu can be NULL if @role.direct is true.
2064cbd858b1SDavid Matlack  */
20653cc736b3SDavid Matlack static struct kvm_mmu_page *kvm_mmu_find_shadow_page(struct kvm *kvm,
20663cc736b3SDavid Matlack 						     struct kvm_vcpu *vcpu,
206794c81364SDavid Matlack 						     gfn_t gfn,
206894c81364SDavid Matlack 						     struct hlist_head *sp_list,
20692e65e842SDavid Matlack 						     union kvm_mmu_page_role role)
2070c50d8ae3SPaolo Bonzini {
2071c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
20728d5678a7SHou Wenlong 	int ret;
2073c50d8ae3SPaolo Bonzini 	int collisions = 0;
2074c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2075c50d8ae3SPaolo Bonzini 
20763cc736b3SDavid Matlack 	for_each_valid_sp(kvm, sp, sp_list) {
2077c50d8ae3SPaolo Bonzini 		if (sp->gfn != gfn) {
2078c50d8ae3SPaolo Bonzini 			collisions++;
2079c50d8ae3SPaolo Bonzini 			continue;
2080c50d8ae3SPaolo Bonzini 		}
2081c50d8ae3SPaolo Bonzini 
2082ddc16abbSSean Christopherson 		if (sp->role.word != role.word) {
2083ddc16abbSSean Christopherson 			/*
2084ddc16abbSSean Christopherson 			 * If the guest is creating an upper-level page, zap
2085ddc16abbSSean Christopherson 			 * unsync pages for the same gfn.  While it's possible
2086ddc16abbSSean Christopherson 			 * the guest is using recursive page tables, in all
2087ddc16abbSSean Christopherson 			 * likelihood the guest has stopped using the unsync
2088ddc16abbSSean Christopherson 			 * page and is installing a completely unrelated page.
2089ddc16abbSSean Christopherson 			 * Unsync pages must not be left as is, because the new
2090ddc16abbSSean Christopherson 			 * upper-level page will be write-protected.
2091ddc16abbSSean Christopherson 			 */
20922e65e842SDavid Matlack 			if (role.level > PG_LEVEL_4K && sp->unsync)
20933cc736b3SDavid Matlack 				kvm_mmu_prepare_zap_page(kvm, sp,
2094ddc16abbSSean Christopherson 							 &invalid_list);
2095c50d8ae3SPaolo Bonzini 			continue;
2096ddc16abbSSean Christopherson 		}
2097c50d8ae3SPaolo Bonzini 
2098bb924ca6SDavid Matlack 		/* unsync and write-flooding only apply to indirect SPs. */
2099bb924ca6SDavid Matlack 		if (sp->role.direct)
210094c81364SDavid Matlack 			goto out;
2101fb58a9c3SSean Christopherson 
2102c50d8ae3SPaolo Bonzini 		if (sp->unsync) {
2103cbd858b1SDavid Matlack 			if (KVM_BUG_ON(!vcpu, kvm))
2104cbd858b1SDavid Matlack 				break;
2105cbd858b1SDavid Matlack 
210607dc4f35SSean Christopherson 			/*
2107479a1efcSSean Christopherson 			 * The page is good, but is stale.  kvm_sync_page does
210807dc4f35SSean Christopherson 			 * get the latest guest state, but (unlike mmu_unsync_children)
210907dc4f35SSean Christopherson 			 * it doesn't write-protect the page or mark it synchronized!
211007dc4f35SSean Christopherson 			 * This way the validity of the mapping is ensured, but the
211107dc4f35SSean Christopherson 			 * overhead of write protection is not incurred until the
211207dc4f35SSean Christopherson 			 * guest invalidates the TLB mapping.  This allows multiple
211307dc4f35SSean Christopherson 			 * SPs for a single gfn to be unsync.
211407dc4f35SSean Christopherson 			 *
211507dc4f35SSean Christopherson 			 * If the sync fails, the page is zapped.  If so, break
211607dc4f35SSean Christopherson 			 * in order to rebuild it.
2117c50d8ae3SPaolo Bonzini 			 */
21188d5678a7SHou Wenlong 			ret = kvm_sync_page(vcpu, sp, &invalid_list);
21198d5678a7SHou Wenlong 			if (ret < 0)
2120c50d8ae3SPaolo Bonzini 				break;
2121c50d8ae3SPaolo Bonzini 
2122c50d8ae3SPaolo Bonzini 			WARN_ON(!list_empty(&invalid_list));
21238d5678a7SHou Wenlong 			if (ret > 0)
21243cc736b3SDavid Matlack 				kvm_flush_remote_tlbs(kvm);
2125c50d8ae3SPaolo Bonzini 		}
2126c50d8ae3SPaolo Bonzini 
2127c50d8ae3SPaolo Bonzini 		__clear_sp_write_flooding_count(sp);
2128fb58a9c3SSean Christopherson 
2129c50d8ae3SPaolo Bonzini 		goto out;
2130c50d8ae3SPaolo Bonzini 	}
2131c50d8ae3SPaolo Bonzini 
213294c81364SDavid Matlack 	sp = NULL;
21333cc736b3SDavid Matlack 	++kvm->stat.mmu_cache_miss;
2134c50d8ae3SPaolo Bonzini 
213594c81364SDavid Matlack out:
21363cc736b3SDavid Matlack 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
213794c81364SDavid Matlack 
21383cc736b3SDavid Matlack 	if (collisions > kvm->stat.max_mmu_page_hash_collisions)
21393cc736b3SDavid Matlack 		kvm->stat.max_mmu_page_hash_collisions = collisions;
214094c81364SDavid Matlack 	return sp;
214194c81364SDavid Matlack }
214294c81364SDavid Matlack 
21432f8b1b53SDavid Matlack /* Caches used when allocating a new shadow page. */
21442f8b1b53SDavid Matlack struct shadow_page_caches {
21452f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *page_header_cache;
21462f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *shadow_page_cache;
21476a97575dSDavid Matlack 	struct kvm_mmu_memory_cache *shadowed_info_cache;
21482f8b1b53SDavid Matlack };
21492f8b1b53SDavid Matlack 
2150336081fbSDavid Matlack static struct kvm_mmu_page *kvm_mmu_alloc_shadow_page(struct kvm *kvm,
21512f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
215294c81364SDavid Matlack 						      gfn_t gfn,
215394c81364SDavid Matlack 						      struct hlist_head *sp_list,
215494c81364SDavid Matlack 						      union kvm_mmu_page_role role)
215594c81364SDavid Matlack {
2156c306aec8SDavid Matlack 	struct kvm_mmu_page *sp;
2157c306aec8SDavid Matlack 
21582f8b1b53SDavid Matlack 	sp = kvm_mmu_memory_cache_alloc(caches->page_header_cache);
21592f8b1b53SDavid Matlack 	sp->spt = kvm_mmu_memory_cache_alloc(caches->shadow_page_cache);
2160c306aec8SDavid Matlack 	if (!role.direct)
21616a97575dSDavid Matlack 		sp->shadowed_translation = kvm_mmu_memory_cache_alloc(caches->shadowed_info_cache);
2162c306aec8SDavid Matlack 
2163c306aec8SDavid Matlack 	set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
2164c306aec8SDavid Matlack 
216555c510e2SSean Christopherson 	INIT_LIST_HEAD(&sp->possible_nx_huge_page_link);
2166428e9216SSean Christopherson 
2167c306aec8SDavid Matlack 	/*
2168c306aec8SDavid Matlack 	 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2169c306aec8SDavid Matlack 	 * depends on valid pages being added to the head of the list.  See
2170c306aec8SDavid Matlack 	 * comments in kvm_zap_obsolete_pages().
2171c306aec8SDavid Matlack 	 */
2172336081fbSDavid Matlack 	sp->mmu_valid_gen = kvm->arch.mmu_valid_gen;
2173336081fbSDavid Matlack 	list_add(&sp->link, &kvm->arch.active_mmu_pages);
217443a063caSYosry Ahmed 	kvm_account_mmu_page(kvm, sp);
2175c50d8ae3SPaolo Bonzini 
2176c50d8ae3SPaolo Bonzini 	sp->gfn = gfn;
2177c50d8ae3SPaolo Bonzini 	sp->role = role;
2178ac101b7cSSean Christopherson 	hlist_add_head(&sp->hash_link, sp_list);
2179be911771SDavid Matlack 	if (sp_has_gptes(sp))
2180336081fbSDavid Matlack 		account_shadowed(kvm, sp);
2181ddc16abbSSean Christopherson 
218294c81364SDavid Matlack 	return sp;
218394c81364SDavid Matlack }
218494c81364SDavid Matlack 
2185cbd858b1SDavid Matlack /* Note, @vcpu may be NULL if @role.direct is true; see kvm_mmu_find_shadow_page. */
21863cc736b3SDavid Matlack static struct kvm_mmu_page *__kvm_mmu_get_shadow_page(struct kvm *kvm,
21873cc736b3SDavid Matlack 						      struct kvm_vcpu *vcpu,
21882f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
218987654643SDavid Matlack 						      gfn_t gfn,
219094c81364SDavid Matlack 						      union kvm_mmu_page_role role)
219194c81364SDavid Matlack {
219294c81364SDavid Matlack 	struct hlist_head *sp_list;
219394c81364SDavid Matlack 	struct kvm_mmu_page *sp;
219494c81364SDavid Matlack 	bool created = false;
219594c81364SDavid Matlack 
21963cc736b3SDavid Matlack 	sp_list = &kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
219794c81364SDavid Matlack 
21983cc736b3SDavid Matlack 	sp = kvm_mmu_find_shadow_page(kvm, vcpu, gfn, sp_list, role);
219994c81364SDavid Matlack 	if (!sp) {
220094c81364SDavid Matlack 		created = true;
22013cc736b3SDavid Matlack 		sp = kvm_mmu_alloc_shadow_page(kvm, caches, gfn, sp_list, role);
220294c81364SDavid Matlack 	}
220394c81364SDavid Matlack 
220494c81364SDavid Matlack 	trace_kvm_mmu_get_page(sp, created);
2205c50d8ae3SPaolo Bonzini 	return sp;
2206c50d8ae3SPaolo Bonzini }
2207c50d8ae3SPaolo Bonzini 
22082f8b1b53SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_shadow_page(struct kvm_vcpu *vcpu,
22092f8b1b53SDavid Matlack 						    gfn_t gfn,
22102f8b1b53SDavid Matlack 						    union kvm_mmu_page_role role)
22112f8b1b53SDavid Matlack {
22122f8b1b53SDavid Matlack 	struct shadow_page_caches caches = {
22132f8b1b53SDavid Matlack 		.page_header_cache = &vcpu->arch.mmu_page_header_cache,
22142f8b1b53SDavid Matlack 		.shadow_page_cache = &vcpu->arch.mmu_shadow_page_cache,
22156a97575dSDavid Matlack 		.shadowed_info_cache = &vcpu->arch.mmu_shadowed_info_cache,
22162f8b1b53SDavid Matlack 	};
22172f8b1b53SDavid Matlack 
22183cc736b3SDavid Matlack 	return __kvm_mmu_get_shadow_page(vcpu->kvm, vcpu, &caches, gfn, role);
22192f8b1b53SDavid Matlack }
22202f8b1b53SDavid Matlack 
222139944ab9SSean Christopherson static union kvm_mmu_page_role kvm_mmu_child_role(u64 *sptep, bool direct,
222239944ab9SSean Christopherson 						  unsigned int access)
22232e65e842SDavid Matlack {
22242e65e842SDavid Matlack 	struct kvm_mmu_page *parent_sp = sptep_to_sp(sptep);
22252e65e842SDavid Matlack 	union kvm_mmu_page_role role;
22262e65e842SDavid Matlack 
22272e65e842SDavid Matlack 	role = parent_sp->role;
22282e65e842SDavid Matlack 	role.level--;
22292e65e842SDavid Matlack 	role.access = access;
22302e65e842SDavid Matlack 	role.direct = direct;
22312e65e842SDavid Matlack 	role.passthrough = 0;
22322e65e842SDavid Matlack 
22332e65e842SDavid Matlack 	/*
22342e65e842SDavid Matlack 	 * If the guest has 4-byte PTEs then that means it's using 32-bit,
22352e65e842SDavid Matlack 	 * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
22362e65e842SDavid Matlack 	 * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
22372e65e842SDavid Matlack 	 * shadow each guest page table with multiple shadow page tables, which
22382e65e842SDavid Matlack 	 * requires extra bookkeeping in the role.
22392e65e842SDavid Matlack 	 *
22402e65e842SDavid Matlack 	 * Specifically, to shadow the guest's page directory (which covers a
22412e65e842SDavid Matlack 	 * 4GiB address space), KVM uses 4 PAE page directories, each mapping
22422e65e842SDavid Matlack 	 * 1GiB of the address space. @role.quadrant encodes which quarter of
22432e65e842SDavid Matlack 	 * the address space each maps.
22442e65e842SDavid Matlack 	 *
22452e65e842SDavid Matlack 	 * To shadow the guest's page tables (which each map a 4MiB region), KVM
22462e65e842SDavid Matlack 	 * uses 2 PAE page tables, each mapping a 2MiB region. For these,
22472e65e842SDavid Matlack 	 * @role.quadrant encodes which half of the region they map.
22482e65e842SDavid Matlack 	 *
224939944ab9SSean Christopherson 	 * Concretely, a 4-byte PDE consumes bits 31:22, while an 8-byte PDE
225039944ab9SSean Christopherson 	 * consumes bits 29:21.  To consume bits 31:30, KVM's uses 4 shadow
225139944ab9SSean Christopherson 	 * PDPTEs; those 4 PAE page directories are pre-allocated and their
225239944ab9SSean Christopherson 	 * quadrant is assigned in mmu_alloc_root().   A 4-byte PTE consumes
225339944ab9SSean Christopherson 	 * bits 21:12, while an 8-byte PTE consumes bits 20:12.  To consume
225439944ab9SSean Christopherson 	 * bit 21 in the PTE (the child here), KVM propagates that bit to the
225539944ab9SSean Christopherson 	 * quadrant, i.e. sets quadrant to '0' or '1'.  The parent 8-byte PDE
225639944ab9SSean Christopherson 	 * covers bit 21 (see above), thus the quadrant is calculated from the
225739944ab9SSean Christopherson 	 * _least_ significant bit of the PDE index.
22582e65e842SDavid Matlack 	 */
22592e65e842SDavid Matlack 	if (role.has_4_byte_gpte) {
22602e65e842SDavid Matlack 		WARN_ON_ONCE(role.level != PG_LEVEL_4K);
226179e48cecSSean Christopherson 		role.quadrant = spte_index(sptep) & 1;
22622e65e842SDavid Matlack 	}
22632e65e842SDavid Matlack 
22642e65e842SDavid Matlack 	return role;
22652e65e842SDavid Matlack }
22662e65e842SDavid Matlack 
22672e65e842SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_child_sp(struct kvm_vcpu *vcpu,
22682e65e842SDavid Matlack 						 u64 *sptep, gfn_t gfn,
22692e65e842SDavid Matlack 						 bool direct, unsigned int access)
22702e65e842SDavid Matlack {
22712e65e842SDavid Matlack 	union kvm_mmu_page_role role;
22722e65e842SDavid Matlack 
22730cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep))
22740cd8dc73SPaolo Bonzini 		return ERR_PTR(-EEXIST);
22750cd8dc73SPaolo Bonzini 
22762e65e842SDavid Matlack 	role = kvm_mmu_child_role(sptep, direct, access);
227787654643SDavid Matlack 	return kvm_mmu_get_shadow_page(vcpu, gfn, role);
22782e65e842SDavid Matlack }
22792e65e842SDavid Matlack 
2280c50d8ae3SPaolo Bonzini static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2281c50d8ae3SPaolo Bonzini 					struct kvm_vcpu *vcpu, hpa_t root,
2282c50d8ae3SPaolo Bonzini 					u64 addr)
2283c50d8ae3SPaolo Bonzini {
2284c50d8ae3SPaolo Bonzini 	iterator->addr = addr;
2285c50d8ae3SPaolo Bonzini 	iterator->shadow_addr = root;
2286a972e29cSPaolo Bonzini 	iterator->level = vcpu->arch.mmu->root_role.level;
2287c50d8ae3SPaolo Bonzini 
228812ec33a7SLai Jiangshan 	if (iterator->level >= PT64_ROOT_4LEVEL &&
22894d25502aSPaolo Bonzini 	    vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2290347a0d0dSPaolo Bonzini 	    !vcpu->arch.mmu->root_role.direct)
229112ec33a7SLai Jiangshan 		iterator->level = PT32E_ROOT_LEVEL;
2292c50d8ae3SPaolo Bonzini 
2293c50d8ae3SPaolo Bonzini 	if (iterator->level == PT32E_ROOT_LEVEL) {
2294c50d8ae3SPaolo Bonzini 		/*
2295c50d8ae3SPaolo Bonzini 		 * prev_root is currently only used for 64-bit hosts. So only
2296c50d8ae3SPaolo Bonzini 		 * the active root_hpa is valid here.
2297c50d8ae3SPaolo Bonzini 		 */
2298b9e5603cSPaolo Bonzini 		BUG_ON(root != vcpu->arch.mmu->root.hpa);
2299c50d8ae3SPaolo Bonzini 
2300c50d8ae3SPaolo Bonzini 		iterator->shadow_addr
2301c50d8ae3SPaolo Bonzini 			= vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
23022ca3129eSSean Christopherson 		iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2303c50d8ae3SPaolo Bonzini 		--iterator->level;
2304c50d8ae3SPaolo Bonzini 		if (!iterator->shadow_addr)
2305c50d8ae3SPaolo Bonzini 			iterator->level = 0;
2306c50d8ae3SPaolo Bonzini 	}
2307c50d8ae3SPaolo Bonzini }
2308c50d8ae3SPaolo Bonzini 
2309c50d8ae3SPaolo Bonzini static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2310c50d8ae3SPaolo Bonzini 			     struct kvm_vcpu *vcpu, u64 addr)
2311c50d8ae3SPaolo Bonzini {
2312b9e5603cSPaolo Bonzini 	shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2313c50d8ae3SPaolo Bonzini 				    addr);
2314c50d8ae3SPaolo Bonzini }
2315c50d8ae3SPaolo Bonzini 
2316c50d8ae3SPaolo Bonzini static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2317c50d8ae3SPaolo Bonzini {
23183bae0459SSean Christopherson 	if (iterator->level < PG_LEVEL_4K)
2319c50d8ae3SPaolo Bonzini 		return false;
2320c50d8ae3SPaolo Bonzini 
23212ca3129eSSean Christopherson 	iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2322c50d8ae3SPaolo Bonzini 	iterator->sptep	= ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2323c50d8ae3SPaolo Bonzini 	return true;
2324c50d8ae3SPaolo Bonzini }
2325c50d8ae3SPaolo Bonzini 
2326c50d8ae3SPaolo Bonzini static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2327c50d8ae3SPaolo Bonzini 			       u64 spte)
2328c50d8ae3SPaolo Bonzini {
23293e44dce4SLai Jiangshan 	if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2330c50d8ae3SPaolo Bonzini 		iterator->level = 0;
2331c50d8ae3SPaolo Bonzini 		return;
2332c50d8ae3SPaolo Bonzini 	}
2333c50d8ae3SPaolo Bonzini 
23342ca3129eSSean Christopherson 	iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2335c50d8ae3SPaolo Bonzini 	--iterator->level;
2336c50d8ae3SPaolo Bonzini }
2337c50d8ae3SPaolo Bonzini 
2338c50d8ae3SPaolo Bonzini static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2339c50d8ae3SPaolo Bonzini {
2340c50d8ae3SPaolo Bonzini 	__shadow_walk_next(iterator, *iterator->sptep);
2341c50d8ae3SPaolo Bonzini }
2342c50d8ae3SPaolo Bonzini 
23430cd8dc73SPaolo Bonzini static void __link_shadow_page(struct kvm *kvm,
23440cd8dc73SPaolo Bonzini 			       struct kvm_mmu_memory_cache *cache, u64 *sptep,
234503787394SPaolo Bonzini 			       struct kvm_mmu_page *sp, bool flush)
2346c50d8ae3SPaolo Bonzini {
2347c50d8ae3SPaolo Bonzini 	u64 spte;
2348c50d8ae3SPaolo Bonzini 
2349c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2350c50d8ae3SPaolo Bonzini 
23510cd8dc73SPaolo Bonzini 	/*
23520cd8dc73SPaolo Bonzini 	 * If an SPTE is present already, it must be a leaf and therefore
235303787394SPaolo Bonzini 	 * a large one.  Drop it, and flush the TLB if needed, before
235403787394SPaolo Bonzini 	 * installing sp.
23550cd8dc73SPaolo Bonzini 	 */
23560cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep))
235703787394SPaolo Bonzini 		drop_large_spte(kvm, sptep, flush);
23580cd8dc73SPaolo Bonzini 
2359cc4674d0SBen Gardon 	spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2360c50d8ae3SPaolo Bonzini 
2361c50d8ae3SPaolo Bonzini 	mmu_spte_set(sptep, spte);
2362c50d8ae3SPaolo Bonzini 
23632ff9039aSDavid Matlack 	mmu_page_add_parent_pte(cache, sp, sptep);
2364c50d8ae3SPaolo Bonzini 
2365c4a48868SLai Jiangshan 	/*
2366c4a48868SLai Jiangshan 	 * The non-direct sub-pagetable must be updated before linking.  For
2367c4a48868SLai Jiangshan 	 * L1 sp, the pagetable is updated via kvm_sync_page() in
2368c4a48868SLai Jiangshan 	 * kvm_mmu_find_shadow_page() without write-protecting the gfn,
2369c4a48868SLai Jiangshan 	 * so sp->unsync can be true or false.  For higher level non-direct
2370c4a48868SLai Jiangshan 	 * sp, the pagetable is updated/synced via mmu_sync_children() in
2371c4a48868SLai Jiangshan 	 * FNAME(fetch)(), so sp->unsync_children can only be false.
2372c4a48868SLai Jiangshan 	 * WARN_ON_ONCE() if anything happens unexpectedly.
2373c4a48868SLai Jiangshan 	 */
2374c4a48868SLai Jiangshan 	if (WARN_ON_ONCE(sp->unsync_children) || sp->unsync)
2375c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
2376c50d8ae3SPaolo Bonzini }
2377c50d8ae3SPaolo Bonzini 
23782ff9039aSDavid Matlack static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
23792ff9039aSDavid Matlack 			     struct kvm_mmu_page *sp)
23802ff9039aSDavid Matlack {
238103787394SPaolo Bonzini 	__link_shadow_page(vcpu->kvm, &vcpu->arch.mmu_pte_list_desc_cache, sptep, sp, true);
23822ff9039aSDavid Matlack }
23832ff9039aSDavid Matlack 
2384c50d8ae3SPaolo Bonzini static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2385c50d8ae3SPaolo Bonzini 				   unsigned direct_access)
2386c50d8ae3SPaolo Bonzini {
2387c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2388c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
2389c50d8ae3SPaolo Bonzini 
2390c50d8ae3SPaolo Bonzini 		/*
2391c50d8ae3SPaolo Bonzini 		 * For the direct sp, if the guest pte's dirty bit
2392c50d8ae3SPaolo Bonzini 		 * changed form clean to dirty, it will corrupt the
2393c50d8ae3SPaolo Bonzini 		 * sp's access: allow writable in the read-only sp,
2394c50d8ae3SPaolo Bonzini 		 * so we should update the spte at this point to get
2395c50d8ae3SPaolo Bonzini 		 * a new sp with the correct access.
2396c50d8ae3SPaolo Bonzini 		 */
23975e3edd7eSSean Christopherson 		child = spte_to_child_sp(*sptep);
2398c50d8ae3SPaolo Bonzini 		if (child->role.access == direct_access)
2399c50d8ae3SPaolo Bonzini 			return;
2400c50d8ae3SPaolo Bonzini 
2401c50d8ae3SPaolo Bonzini 		drop_parent_pte(child, sptep);
2402c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, 1);
2403c50d8ae3SPaolo Bonzini 	}
2404c50d8ae3SPaolo Bonzini }
2405c50d8ae3SPaolo Bonzini 
24062de4085cSBen Gardon /* Returns the number of zapped non-leaf child shadow pages. */
24072de4085cSBen Gardon static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
24082de4085cSBen Gardon 			    u64 *spte, struct list_head *invalid_list)
2409c50d8ae3SPaolo Bonzini {
2410c50d8ae3SPaolo Bonzini 	u64 pte;
2411c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *child;
2412c50d8ae3SPaolo Bonzini 
2413c50d8ae3SPaolo Bonzini 	pte = *spte;
2414c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(pte)) {
2415c50d8ae3SPaolo Bonzini 		if (is_last_spte(pte, sp->role.level)) {
2416c50d8ae3SPaolo Bonzini 			drop_spte(kvm, spte);
2417c50d8ae3SPaolo Bonzini 		} else {
24185e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2419c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, spte);
24202de4085cSBen Gardon 
24212de4085cSBen Gardon 			/*
24222de4085cSBen Gardon 			 * Recursively zap nested TDP SPs, parentless SPs are
24232de4085cSBen Gardon 			 * unlikely to be used again in the near future.  This
24242de4085cSBen Gardon 			 * avoids retaining a large number of stale nested SPs.
24252de4085cSBen Gardon 			 */
24262de4085cSBen Gardon 			if (tdp_enabled && invalid_list &&
24272de4085cSBen Gardon 			    child->role.guest_mode && !child->parent_ptes.val)
24282de4085cSBen Gardon 				return kvm_mmu_prepare_zap_page(kvm, child,
24292de4085cSBen Gardon 								invalid_list);
2430c50d8ae3SPaolo Bonzini 		}
2431ace569e0SSean Christopherson 	} else if (is_mmio_spte(pte)) {
2432c50d8ae3SPaolo Bonzini 		mmu_spte_clear_no_track(spte);
2433ace569e0SSean Christopherson 	}
24342de4085cSBen Gardon 	return 0;
2435c50d8ae3SPaolo Bonzini }
2436c50d8ae3SPaolo Bonzini 
24372de4085cSBen Gardon static int kvm_mmu_page_unlink_children(struct kvm *kvm,
24382de4085cSBen Gardon 					struct kvm_mmu_page *sp,
24392de4085cSBen Gardon 					struct list_head *invalid_list)
2440c50d8ae3SPaolo Bonzini {
24412de4085cSBen Gardon 	int zapped = 0;
2442c50d8ae3SPaolo Bonzini 	unsigned i;
2443c50d8ae3SPaolo Bonzini 
24442ca3129eSSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
24452de4085cSBen Gardon 		zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
24462de4085cSBen Gardon 
24472de4085cSBen Gardon 	return zapped;
2448c50d8ae3SPaolo Bonzini }
2449c50d8ae3SPaolo Bonzini 
245061827671SJinrong Liang static void kvm_mmu_unlink_parents(struct kvm_mmu_page *sp)
2451c50d8ae3SPaolo Bonzini {
2452c50d8ae3SPaolo Bonzini 	u64 *sptep;
2453c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
2454c50d8ae3SPaolo Bonzini 
2455c50d8ae3SPaolo Bonzini 	while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2456c50d8ae3SPaolo Bonzini 		drop_parent_pte(sp, sptep);
2457c50d8ae3SPaolo Bonzini }
2458c50d8ae3SPaolo Bonzini 
2459c50d8ae3SPaolo Bonzini static int mmu_zap_unsync_children(struct kvm *kvm,
2460c50d8ae3SPaolo Bonzini 				   struct kvm_mmu_page *parent,
2461c50d8ae3SPaolo Bonzini 				   struct list_head *invalid_list)
2462c50d8ae3SPaolo Bonzini {
2463c50d8ae3SPaolo Bonzini 	int i, zapped = 0;
2464c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2465c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2466c50d8ae3SPaolo Bonzini 
24673bae0459SSean Christopherson 	if (parent->role.level == PG_LEVEL_4K)
2468c50d8ae3SPaolo Bonzini 		return 0;
2469c50d8ae3SPaolo Bonzini 
2470c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2471c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
2472c50d8ae3SPaolo Bonzini 
2473c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2474c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2475c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2476c50d8ae3SPaolo Bonzini 			zapped++;
2477c50d8ae3SPaolo Bonzini 		}
2478c50d8ae3SPaolo Bonzini 	}
2479c50d8ae3SPaolo Bonzini 
2480c50d8ae3SPaolo Bonzini 	return zapped;
2481c50d8ae3SPaolo Bonzini }
2482c50d8ae3SPaolo Bonzini 
2483c50d8ae3SPaolo Bonzini static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2484c50d8ae3SPaolo Bonzini 				       struct kvm_mmu_page *sp,
2485c50d8ae3SPaolo Bonzini 				       struct list_head *invalid_list,
2486c50d8ae3SPaolo Bonzini 				       int *nr_zapped)
2487c50d8ae3SPaolo Bonzini {
2488527d5cd7SSean Christopherson 	bool list_unstable, zapped_root = false;
2489c50d8ae3SPaolo Bonzini 
2490c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_prepare_zap_page(sp);
2491c50d8ae3SPaolo Bonzini 	++kvm->stat.mmu_shadow_zapped;
2492c50d8ae3SPaolo Bonzini 	*nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
24932de4085cSBen Gardon 	*nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
249461827671SJinrong Liang 	kvm_mmu_unlink_parents(sp);
2495c50d8ae3SPaolo Bonzini 
2496c50d8ae3SPaolo Bonzini 	/* Zapping children means active_mmu_pages has become unstable. */
2497c50d8ae3SPaolo Bonzini 	list_unstable = *nr_zapped;
2498c50d8ae3SPaolo Bonzini 
2499767d8d8dSLai Jiangshan 	if (!sp->role.invalid && sp_has_gptes(sp))
2500c50d8ae3SPaolo Bonzini 		unaccount_shadowed(kvm, sp);
2501c50d8ae3SPaolo Bonzini 
2502c50d8ae3SPaolo Bonzini 	if (sp->unsync)
2503c50d8ae3SPaolo Bonzini 		kvm_unlink_unsync_page(kvm, sp);
2504c50d8ae3SPaolo Bonzini 	if (!sp->root_count) {
2505c50d8ae3SPaolo Bonzini 		/* Count self */
2506c50d8ae3SPaolo Bonzini 		(*nr_zapped)++;
2507f95eec9bSSean Christopherson 
2508f95eec9bSSean Christopherson 		/*
2509f95eec9bSSean Christopherson 		 * Already invalid pages (previously active roots) are not on
2510f95eec9bSSean Christopherson 		 * the active page list.  See list_del() in the "else" case of
2511f95eec9bSSean Christopherson 		 * !sp->root_count.
2512f95eec9bSSean Christopherson 		 */
2513f95eec9bSSean Christopherson 		if (sp->role.invalid)
2514f95eec9bSSean Christopherson 			list_add(&sp->link, invalid_list);
2515f95eec9bSSean Christopherson 		else
2516c50d8ae3SPaolo Bonzini 			list_move(&sp->link, invalid_list);
251743a063caSYosry Ahmed 		kvm_unaccount_mmu_page(kvm, sp);
2518c50d8ae3SPaolo Bonzini 	} else {
2519f95eec9bSSean Christopherson 		/*
2520f95eec9bSSean Christopherson 		 * Remove the active root from the active page list, the root
2521f95eec9bSSean Christopherson 		 * will be explicitly freed when the root_count hits zero.
2522f95eec9bSSean Christopherson 		 */
2523f95eec9bSSean Christopherson 		list_del(&sp->link);
2524c50d8ae3SPaolo Bonzini 
2525c50d8ae3SPaolo Bonzini 		/*
2526c50d8ae3SPaolo Bonzini 		 * Obsolete pages cannot be used on any vCPUs, see the comment
2527c50d8ae3SPaolo Bonzini 		 * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2528c50d8ae3SPaolo Bonzini 		 * treats invalid shadow pages as being obsolete.
2529c50d8ae3SPaolo Bonzini 		 */
2530527d5cd7SSean Christopherson 		zapped_root = !is_obsolete_sp(kvm, sp);
2531c50d8ae3SPaolo Bonzini 	}
2532c50d8ae3SPaolo Bonzini 
253355c510e2SSean Christopherson 	if (sp->nx_huge_page_disallowed)
253455c510e2SSean Christopherson 		unaccount_nx_huge_page(kvm, sp);
2535c50d8ae3SPaolo Bonzini 
2536c50d8ae3SPaolo Bonzini 	sp->role.invalid = 1;
2537527d5cd7SSean Christopherson 
2538527d5cd7SSean Christopherson 	/*
2539527d5cd7SSean Christopherson 	 * Make the request to free obsolete roots after marking the root
2540527d5cd7SSean Christopherson 	 * invalid, otherwise other vCPUs may not see it as invalid.
2541527d5cd7SSean Christopherson 	 */
2542527d5cd7SSean Christopherson 	if (zapped_root)
2543527d5cd7SSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2544c50d8ae3SPaolo Bonzini 	return list_unstable;
2545c50d8ae3SPaolo Bonzini }
2546c50d8ae3SPaolo Bonzini 
2547c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2548c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list)
2549c50d8ae3SPaolo Bonzini {
2550c50d8ae3SPaolo Bonzini 	int nr_zapped;
2551c50d8ae3SPaolo Bonzini 
2552c50d8ae3SPaolo Bonzini 	__kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2553c50d8ae3SPaolo Bonzini 	return nr_zapped;
2554c50d8ae3SPaolo Bonzini }
2555c50d8ae3SPaolo Bonzini 
2556c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2557c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list)
2558c50d8ae3SPaolo Bonzini {
2559c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *nsp;
2560c50d8ae3SPaolo Bonzini 
2561c50d8ae3SPaolo Bonzini 	if (list_empty(invalid_list))
2562c50d8ae3SPaolo Bonzini 		return;
2563c50d8ae3SPaolo Bonzini 
2564c50d8ae3SPaolo Bonzini 	/*
2565c50d8ae3SPaolo Bonzini 	 * We need to make sure everyone sees our modifications to
2566c50d8ae3SPaolo Bonzini 	 * the page tables and see changes to vcpu->mode here. The barrier
2567c50d8ae3SPaolo Bonzini 	 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2568c50d8ae3SPaolo Bonzini 	 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2569c50d8ae3SPaolo Bonzini 	 *
2570c50d8ae3SPaolo Bonzini 	 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2571c50d8ae3SPaolo Bonzini 	 * guest mode and/or lockless shadow page table walks.
2572c50d8ae3SPaolo Bonzini 	 */
2573c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs(kvm);
2574c50d8ae3SPaolo Bonzini 
2575c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, nsp, invalid_list, link) {
2576c50d8ae3SPaolo Bonzini 		WARN_ON(!sp->role.invalid || sp->root_count);
257787654643SDavid Matlack 		kvm_mmu_free_shadow_page(sp);
2578c50d8ae3SPaolo Bonzini 	}
2579c50d8ae3SPaolo Bonzini }
2580c50d8ae3SPaolo Bonzini 
25816b82ef2cSSean Christopherson static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
25826b82ef2cSSean Christopherson 						  unsigned long nr_to_zap)
2583c50d8ae3SPaolo Bonzini {
25846b82ef2cSSean Christopherson 	unsigned long total_zapped = 0;
25856b82ef2cSSean Christopherson 	struct kvm_mmu_page *sp, *tmp;
2586ba7888ddSSean Christopherson 	LIST_HEAD(invalid_list);
25876b82ef2cSSean Christopherson 	bool unstable;
25886b82ef2cSSean Christopherson 	int nr_zapped;
2589c50d8ae3SPaolo Bonzini 
2590c50d8ae3SPaolo Bonzini 	if (list_empty(&kvm->arch.active_mmu_pages))
2591ba7888ddSSean Christopherson 		return 0;
2592c50d8ae3SPaolo Bonzini 
25936b82ef2cSSean Christopherson restart:
25948fc51726SSean Christopherson 	list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
25956b82ef2cSSean Christopherson 		/*
25966b82ef2cSSean Christopherson 		 * Don't zap active root pages, the page itself can't be freed
25976b82ef2cSSean Christopherson 		 * and zapping it will just force vCPUs to realloc and reload.
25986b82ef2cSSean Christopherson 		 */
25996b82ef2cSSean Christopherson 		if (sp->root_count)
26006b82ef2cSSean Christopherson 			continue;
26016b82ef2cSSean Christopherson 
26026b82ef2cSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
26036b82ef2cSSean Christopherson 						      &nr_zapped);
26046b82ef2cSSean Christopherson 		total_zapped += nr_zapped;
26056b82ef2cSSean Christopherson 		if (total_zapped >= nr_to_zap)
2606ba7888ddSSean Christopherson 			break;
2607ba7888ddSSean Christopherson 
26086b82ef2cSSean Christopherson 		if (unstable)
26096b82ef2cSSean Christopherson 			goto restart;
2610ba7888ddSSean Christopherson 	}
26116b82ef2cSSean Christopherson 
26126b82ef2cSSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
26136b82ef2cSSean Christopherson 
26146b82ef2cSSean Christopherson 	kvm->stat.mmu_recycled += total_zapped;
26156b82ef2cSSean Christopherson 	return total_zapped;
26166b82ef2cSSean Christopherson }
26176b82ef2cSSean Christopherson 
2618afe8d7e6SSean Christopherson static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2619afe8d7e6SSean Christopherson {
2620afe8d7e6SSean Christopherson 	if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2621afe8d7e6SSean Christopherson 		return kvm->arch.n_max_mmu_pages -
2622afe8d7e6SSean Christopherson 			kvm->arch.n_used_mmu_pages;
2623afe8d7e6SSean Christopherson 
2624afe8d7e6SSean Christopherson 	return 0;
2625c50d8ae3SPaolo Bonzini }
2626c50d8ae3SPaolo Bonzini 
2627ba7888ddSSean Christopherson static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2628ba7888ddSSean Christopherson {
26296b82ef2cSSean Christopherson 	unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2630ba7888ddSSean Christopherson 
26316b82ef2cSSean Christopherson 	if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2632ba7888ddSSean Christopherson 		return 0;
2633ba7888ddSSean Christopherson 
26346b82ef2cSSean Christopherson 	kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2635ba7888ddSSean Christopherson 
26366e6ec584SSean Christopherson 	/*
26376e6ec584SSean Christopherson 	 * Note, this check is intentionally soft, it only guarantees that one
26386e6ec584SSean Christopherson 	 * page is available, while the caller may end up allocating as many as
26396e6ec584SSean Christopherson 	 * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
26406e6ec584SSean Christopherson 	 * exceeding the (arbitrary by default) limit will not harm the host,
2641c4342633SIngo Molnar 	 * being too aggressive may unnecessarily kill the guest, and getting an
26426e6ec584SSean Christopherson 	 * exact count is far more trouble than it's worth, especially in the
26436e6ec584SSean Christopherson 	 * page fault paths.
26446e6ec584SSean Christopherson 	 */
2645ba7888ddSSean Christopherson 	if (!kvm_mmu_available_pages(vcpu->kvm))
2646ba7888ddSSean Christopherson 		return -ENOSPC;
2647ba7888ddSSean Christopherson 	return 0;
2648ba7888ddSSean Christopherson }
2649ba7888ddSSean Christopherson 
2650c50d8ae3SPaolo Bonzini /*
2651c50d8ae3SPaolo Bonzini  * Changing the number of mmu pages allocated to the vm
2652c50d8ae3SPaolo Bonzini  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2653c50d8ae3SPaolo Bonzini  */
2654c50d8ae3SPaolo Bonzini void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2655c50d8ae3SPaolo Bonzini {
2656531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2657c50d8ae3SPaolo Bonzini 
2658c50d8ae3SPaolo Bonzini 	if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
26596b82ef2cSSean Christopherson 		kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
26606b82ef2cSSean Christopherson 						  goal_nr_mmu_pages);
2661c50d8ae3SPaolo Bonzini 
2662c50d8ae3SPaolo Bonzini 		goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2663c50d8ae3SPaolo Bonzini 	}
2664c50d8ae3SPaolo Bonzini 
2665c50d8ae3SPaolo Bonzini 	kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2666c50d8ae3SPaolo Bonzini 
2667531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2668c50d8ae3SPaolo Bonzini }
2669c50d8ae3SPaolo Bonzini 
2670c50d8ae3SPaolo Bonzini int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2671c50d8ae3SPaolo Bonzini {
2672c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2673c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2674c50d8ae3SPaolo Bonzini 	int r;
2675c50d8ae3SPaolo Bonzini 
2676c50d8ae3SPaolo Bonzini 	pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
2677c50d8ae3SPaolo Bonzini 	r = 0;
2678531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2679767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2680c50d8ae3SPaolo Bonzini 		pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
2681c50d8ae3SPaolo Bonzini 			 sp->role.word);
2682c50d8ae3SPaolo Bonzini 		r = 1;
2683c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2684c50d8ae3SPaolo Bonzini 	}
2685c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2686531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2687c50d8ae3SPaolo Bonzini 
2688c50d8ae3SPaolo Bonzini 	return r;
2689c50d8ae3SPaolo Bonzini }
269096ad91aeSSean Christopherson 
269196ad91aeSSean Christopherson static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
269296ad91aeSSean Christopherson {
269396ad91aeSSean Christopherson 	gpa_t gpa;
269496ad91aeSSean Christopherson 	int r;
269596ad91aeSSean Christopherson 
2696347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
269796ad91aeSSean Christopherson 		return 0;
269896ad91aeSSean Christopherson 
269996ad91aeSSean Christopherson 	gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
270096ad91aeSSean Christopherson 
270196ad91aeSSean Christopherson 	r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
270296ad91aeSSean Christopherson 
270396ad91aeSSean Christopherson 	return r;
270496ad91aeSSean Christopherson }
2705c50d8ae3SPaolo Bonzini 
27064d78d0b3SBen Gardon static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2707c50d8ae3SPaolo Bonzini {
2708c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_unsync_page(sp);
27094d78d0b3SBen Gardon 	++kvm->stat.mmu_unsync;
2710c50d8ae3SPaolo Bonzini 	sp->unsync = 1;
2711c50d8ae3SPaolo Bonzini 
2712c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
2713c50d8ae3SPaolo Bonzini }
2714c50d8ae3SPaolo Bonzini 
27150337f585SSean Christopherson /*
27160337f585SSean Christopherson  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
27170337f585SSean Christopherson  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
27180337f585SSean Christopherson  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
27190337f585SSean Christopherson  * be write-protected.
27200337f585SSean Christopherson  */
27218283e36aSBen Gardon int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
27222839180cSPaolo Bonzini 			    gfn_t gfn, bool can_unsync, bool prefetch)
2723c50d8ae3SPaolo Bonzini {
2724c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2725ce25681dSSean Christopherson 	bool locked = false;
2726c50d8ae3SPaolo Bonzini 
27270337f585SSean Christopherson 	/*
27280337f585SSean Christopherson 	 * Force write-protection if the page is being tracked.  Note, the page
27290337f585SSean Christopherson 	 * track machinery is used to write-protect upper-level shadow pages,
27300337f585SSean Christopherson 	 * i.e. this guards the role.level == 4K assertion below!
27310337f585SSean Christopherson 	 */
27324d78d0b3SBen Gardon 	if (kvm_slot_page_track_is_active(kvm, slot, gfn, KVM_PAGE_TRACK_WRITE))
27330337f585SSean Christopherson 		return -EPERM;
2734c50d8ae3SPaolo Bonzini 
27350337f585SSean Christopherson 	/*
27360337f585SSean Christopherson 	 * The page is not write-tracked, mark existing shadow pages unsync
27370337f585SSean Christopherson 	 * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
27380337f585SSean Christopherson 	 * that case, KVM must complete emulation of the guest TLB flush before
27390337f585SSean Christopherson 	 * allowing shadow pages to become unsync (writable by the guest).
27400337f585SSean Christopherson 	 */
2741767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2742c50d8ae3SPaolo Bonzini 		if (!can_unsync)
27430337f585SSean Christopherson 			return -EPERM;
2744c50d8ae3SPaolo Bonzini 
2745c50d8ae3SPaolo Bonzini 		if (sp->unsync)
2746c50d8ae3SPaolo Bonzini 			continue;
2747c50d8ae3SPaolo Bonzini 
27482839180cSPaolo Bonzini 		if (prefetch)
2749f1c4a88cSLai Jiangshan 			return -EEXIST;
2750f1c4a88cSLai Jiangshan 
2751ce25681dSSean Christopherson 		/*
2752ce25681dSSean Christopherson 		 * TDP MMU page faults require an additional spinlock as they
2753ce25681dSSean Christopherson 		 * run with mmu_lock held for read, not write, and the unsync
2754ce25681dSSean Christopherson 		 * logic is not thread safe.  Take the spinklock regardless of
2755ce25681dSSean Christopherson 		 * the MMU type to avoid extra conditionals/parameters, there's
2756ce25681dSSean Christopherson 		 * no meaningful penalty if mmu_lock is held for write.
2757ce25681dSSean Christopherson 		 */
2758ce25681dSSean Christopherson 		if (!locked) {
2759ce25681dSSean Christopherson 			locked = true;
27604d78d0b3SBen Gardon 			spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2761ce25681dSSean Christopherson 
2762ce25681dSSean Christopherson 			/*
2763ce25681dSSean Christopherson 			 * Recheck after taking the spinlock, a different vCPU
2764ce25681dSSean Christopherson 			 * may have since marked the page unsync.  A false
2765ce25681dSSean Christopherson 			 * positive on the unprotected check above is not
2766ce25681dSSean Christopherson 			 * possible as clearing sp->unsync _must_ hold mmu_lock
2767ce25681dSSean Christopherson 			 * for write, i.e. unsync cannot transition from 0->1
2768ce25681dSSean Christopherson 			 * while this CPU holds mmu_lock for read (or write).
2769ce25681dSSean Christopherson 			 */
2770ce25681dSSean Christopherson 			if (READ_ONCE(sp->unsync))
2771ce25681dSSean Christopherson 				continue;
2772ce25681dSSean Christopherson 		}
2773ce25681dSSean Christopherson 
27743bae0459SSean Christopherson 		WARN_ON(sp->role.level != PG_LEVEL_4K);
27754d78d0b3SBen Gardon 		kvm_unsync_page(kvm, sp);
2776c50d8ae3SPaolo Bonzini 	}
2777ce25681dSSean Christopherson 	if (locked)
27784d78d0b3SBen Gardon 		spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2779c50d8ae3SPaolo Bonzini 
2780c50d8ae3SPaolo Bonzini 	/*
2781c50d8ae3SPaolo Bonzini 	 * We need to ensure that the marking of unsync pages is visible
2782c50d8ae3SPaolo Bonzini 	 * before the SPTE is updated to allow writes because
2783c50d8ae3SPaolo Bonzini 	 * kvm_mmu_sync_roots() checks the unsync flags without holding
2784c50d8ae3SPaolo Bonzini 	 * the MMU lock and so can race with this. If the SPTE was updated
2785c50d8ae3SPaolo Bonzini 	 * before the page had been marked as unsync-ed, something like the
2786c50d8ae3SPaolo Bonzini 	 * following could happen:
2787c50d8ae3SPaolo Bonzini 	 *
2788c50d8ae3SPaolo Bonzini 	 * CPU 1                    CPU 2
2789c50d8ae3SPaolo Bonzini 	 * ---------------------------------------------------------------------
2790c50d8ae3SPaolo Bonzini 	 * 1.2 Host updates SPTE
2791c50d8ae3SPaolo Bonzini 	 *     to be writable
2792c50d8ae3SPaolo Bonzini 	 *                      2.1 Guest writes a GPTE for GVA X.
2793c50d8ae3SPaolo Bonzini 	 *                          (GPTE being in the guest page table shadowed
2794c50d8ae3SPaolo Bonzini 	 *                           by the SP from CPU 1.)
2795c50d8ae3SPaolo Bonzini 	 *                          This reads SPTE during the page table walk.
2796c50d8ae3SPaolo Bonzini 	 *                          Since SPTE.W is read as 1, there is no
2797c50d8ae3SPaolo Bonzini 	 *                          fault.
2798c50d8ae3SPaolo Bonzini 	 *
2799c50d8ae3SPaolo Bonzini 	 *                      2.2 Guest issues TLB flush.
2800c50d8ae3SPaolo Bonzini 	 *                          That causes a VM Exit.
2801c50d8ae3SPaolo Bonzini 	 *
28020337f585SSean Christopherson 	 *                      2.3 Walking of unsync pages sees sp->unsync is
28030337f585SSean Christopherson 	 *                          false and skips the page.
2804c50d8ae3SPaolo Bonzini 	 *
2805c50d8ae3SPaolo Bonzini 	 *                      2.4 Guest accesses GVA X.
2806c50d8ae3SPaolo Bonzini 	 *                          Since the mapping in the SP was not updated,
2807c50d8ae3SPaolo Bonzini 	 *                          so the old mapping for GVA X incorrectly
2808c50d8ae3SPaolo Bonzini 	 *                          gets used.
2809c50d8ae3SPaolo Bonzini 	 * 1.1 Host marks SP
2810c50d8ae3SPaolo Bonzini 	 *     as unsync
2811c50d8ae3SPaolo Bonzini 	 *     (sp->unsync = true)
2812c50d8ae3SPaolo Bonzini 	 *
2813c50d8ae3SPaolo Bonzini 	 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2814264d3dc1SLai Jiangshan 	 * the situation in 2.4 does not arise.  It pairs with the read barrier
2815264d3dc1SLai Jiangshan 	 * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2816c50d8ae3SPaolo Bonzini 	 */
2817c50d8ae3SPaolo Bonzini 	smp_wmb();
2818c50d8ae3SPaolo Bonzini 
28190337f585SSean Christopherson 	return 0;
2820c50d8ae3SPaolo Bonzini }
2821c50d8ae3SPaolo Bonzini 
28228a9f566aSDavid Matlack static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
28238a9f566aSDavid Matlack 			u64 *sptep, unsigned int pte_access, gfn_t gfn,
2824a12f4381SPaolo Bonzini 			kvm_pfn_t pfn, struct kvm_page_fault *fault)
2825799a4190SBen Gardon {
2826d786c778SPaolo Bonzini 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2827eb5cd7ffSPaolo Bonzini 	int level = sp->role.level;
2828c50d8ae3SPaolo Bonzini 	int was_rmapped = 0;
2829c4371c2aSSean Christopherson 	int ret = RET_PF_FIXED;
2830c50d8ae3SPaolo Bonzini 	bool flush = false;
2831ad67e480SPaolo Bonzini 	bool wrprot;
2832d786c778SPaolo Bonzini 	u64 spte;
2833c50d8ae3SPaolo Bonzini 
2834a12f4381SPaolo Bonzini 	/* Prefetching always gets a writable pfn.  */
2835a12f4381SPaolo Bonzini 	bool host_writable = !fault || fault->map_writable;
28362839180cSPaolo Bonzini 	bool prefetch = !fault || fault->prefetch;
2837a12f4381SPaolo Bonzini 	bool write_fault = fault && fault->write;
2838c50d8ae3SPaolo Bonzini 
2839c50d8ae3SPaolo Bonzini 	pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2840c50d8ae3SPaolo Bonzini 		 *sptep, write_fault, gfn);
2841c50d8ae3SPaolo Bonzini 
2842a54aa15cSSean Christopherson 	if (unlikely(is_noslot_pfn(pfn))) {
28431075d41eSSean Christopherson 		vcpu->stat.pf_mmio_spte_created++;
2844a54aa15cSSean Christopherson 		mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2845a54aa15cSSean Christopherson 		return RET_PF_EMULATE;
2846a54aa15cSSean Christopherson 	}
2847a54aa15cSSean Christopherson 
2848c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep)) {
2849c50d8ae3SPaolo Bonzini 		/*
2850c50d8ae3SPaolo Bonzini 		 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2851c50d8ae3SPaolo Bonzini 		 * the parent of the now unreachable PTE.
2852c50d8ae3SPaolo Bonzini 		 */
28533bae0459SSean Christopherson 		if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2854c50d8ae3SPaolo Bonzini 			struct kvm_mmu_page *child;
2855c50d8ae3SPaolo Bonzini 			u64 pte = *sptep;
2856c50d8ae3SPaolo Bonzini 
28575e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2858c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, sptep);
2859c50d8ae3SPaolo Bonzini 			flush = true;
2860c50d8ae3SPaolo Bonzini 		} else if (pfn != spte_to_pfn(*sptep)) {
2861c50d8ae3SPaolo Bonzini 			pgprintk("hfn old %llx new %llx\n",
2862c50d8ae3SPaolo Bonzini 				 spte_to_pfn(*sptep), pfn);
2863c50d8ae3SPaolo Bonzini 			drop_spte(vcpu->kvm, sptep);
2864c50d8ae3SPaolo Bonzini 			flush = true;
2865c50d8ae3SPaolo Bonzini 		} else
2866c50d8ae3SPaolo Bonzini 			was_rmapped = 1;
2867c50d8ae3SPaolo Bonzini 	}
2868c50d8ae3SPaolo Bonzini 
28692839180cSPaolo Bonzini 	wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
28707158bee4SPaolo Bonzini 			   true, host_writable, &spte);
2871d786c778SPaolo Bonzini 
2872d786c778SPaolo Bonzini 	if (*sptep == spte) {
2873d786c778SPaolo Bonzini 		ret = RET_PF_SPURIOUS;
2874d786c778SPaolo Bonzini 	} else {
2875d786c778SPaolo Bonzini 		flush |= mmu_spte_update(sptep, spte);
28765959ff4aSMaxim Levitsky 		trace_kvm_mmu_set_spte(level, gfn, sptep);
2877c50d8ae3SPaolo Bonzini 	}
2878c50d8ae3SPaolo Bonzini 
2879ad67e480SPaolo Bonzini 	if (wrprot) {
2880c50d8ae3SPaolo Bonzini 		if (write_fault)
2881c50d8ae3SPaolo Bonzini 			ret = RET_PF_EMULATE;
2882c50d8ae3SPaolo Bonzini 	}
2883c50d8ae3SPaolo Bonzini 
2884d786c778SPaolo Bonzini 	if (flush)
2885c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn,
2886c50d8ae3SPaolo Bonzini 				KVM_PAGES_PER_HPAGE(level));
2887c50d8ae3SPaolo Bonzini 
2888c50d8ae3SPaolo Bonzini 	pgprintk("%s: setting spte %llx\n", __func__, *sptep);
2889c50d8ae3SPaolo Bonzini 
2890c50d8ae3SPaolo Bonzini 	if (!was_rmapped) {
2891d786c778SPaolo Bonzini 		WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
28926a97575dSDavid Matlack 		rmap_add(vcpu, slot, sptep, gfn, pte_access);
28936a97575dSDavid Matlack 	} else {
28946a97575dSDavid Matlack 		/* Already rmapped but the pte_access bits may have changed. */
289579e48cecSSean Christopherson 		kvm_mmu_page_set_access(sp, spte_index(sptep), pte_access);
2896c50d8ae3SPaolo Bonzini 	}
2897c50d8ae3SPaolo Bonzini 
2898c50d8ae3SPaolo Bonzini 	return ret;
2899c50d8ae3SPaolo Bonzini }
2900c50d8ae3SPaolo Bonzini 
2901c50d8ae3SPaolo Bonzini static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2902c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp,
2903c50d8ae3SPaolo Bonzini 				    u64 *start, u64 *end)
2904c50d8ae3SPaolo Bonzini {
2905c50d8ae3SPaolo Bonzini 	struct page *pages[PTE_PREFETCH_NUM];
2906c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
29070a2b64c5SBen Gardon 	unsigned int access = sp->role.access;
2908c50d8ae3SPaolo Bonzini 	int i, ret;
2909c50d8ae3SPaolo Bonzini 	gfn_t gfn;
2910c50d8ae3SPaolo Bonzini 
291179e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(start));
2912c50d8ae3SPaolo Bonzini 	slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2913c50d8ae3SPaolo Bonzini 	if (!slot)
2914c50d8ae3SPaolo Bonzini 		return -1;
2915c50d8ae3SPaolo Bonzini 
2916c50d8ae3SPaolo Bonzini 	ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
2917c50d8ae3SPaolo Bonzini 	if (ret <= 0)
2918c50d8ae3SPaolo Bonzini 		return -1;
2919c50d8ae3SPaolo Bonzini 
2920c50d8ae3SPaolo Bonzini 	for (i = 0; i < ret; i++, gfn++, start++) {
29218a9f566aSDavid Matlack 		mmu_set_spte(vcpu, slot, start, access, gfn,
2922a12f4381SPaolo Bonzini 			     page_to_pfn(pages[i]), NULL);
2923c50d8ae3SPaolo Bonzini 		put_page(pages[i]);
2924c50d8ae3SPaolo Bonzini 	}
2925c50d8ae3SPaolo Bonzini 
2926c50d8ae3SPaolo Bonzini 	return 0;
2927c50d8ae3SPaolo Bonzini }
2928c50d8ae3SPaolo Bonzini 
2929c50d8ae3SPaolo Bonzini static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2930c50d8ae3SPaolo Bonzini 				  struct kvm_mmu_page *sp, u64 *sptep)
2931c50d8ae3SPaolo Bonzini {
2932c50d8ae3SPaolo Bonzini 	u64 *spte, *start = NULL;
2933c50d8ae3SPaolo Bonzini 	int i;
2934c50d8ae3SPaolo Bonzini 
2935c50d8ae3SPaolo Bonzini 	WARN_ON(!sp->role.direct);
2936c50d8ae3SPaolo Bonzini 
293779e48cecSSean Christopherson 	i = spte_index(sptep) & ~(PTE_PREFETCH_NUM - 1);
2938c50d8ae3SPaolo Bonzini 	spte = sp->spt + i;
2939c50d8ae3SPaolo Bonzini 
2940c50d8ae3SPaolo Bonzini 	for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
2941c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*spte) || spte == sptep) {
2942c50d8ae3SPaolo Bonzini 			if (!start)
2943c50d8ae3SPaolo Bonzini 				continue;
2944c50d8ae3SPaolo Bonzini 			if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2945c6cecc4bSSean Christopherson 				return;
2946c50d8ae3SPaolo Bonzini 			start = NULL;
2947c50d8ae3SPaolo Bonzini 		} else if (!start)
2948c50d8ae3SPaolo Bonzini 			start = spte;
2949c50d8ae3SPaolo Bonzini 	}
2950c6cecc4bSSean Christopherson 	if (start)
2951c6cecc4bSSean Christopherson 		direct_pte_prefetch_many(vcpu, sp, start, spte);
2952c50d8ae3SPaolo Bonzini }
2953c50d8ae3SPaolo Bonzini 
2954c50d8ae3SPaolo Bonzini static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2955c50d8ae3SPaolo Bonzini {
2956c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2957c50d8ae3SPaolo Bonzini 
295857354682SSean Christopherson 	sp = sptep_to_sp(sptep);
2959c50d8ae3SPaolo Bonzini 
2960c50d8ae3SPaolo Bonzini 	/*
2961c50d8ae3SPaolo Bonzini 	 * Without accessed bits, there's no way to distinguish between
2962c50d8ae3SPaolo Bonzini 	 * actually accessed translations and prefetched, so disable pte
2963c50d8ae3SPaolo Bonzini 	 * prefetch if accessed bits aren't available.
2964c50d8ae3SPaolo Bonzini 	 */
2965c50d8ae3SPaolo Bonzini 	if (sp_ad_disabled(sp))
2966c50d8ae3SPaolo Bonzini 		return;
2967c50d8ae3SPaolo Bonzini 
29683bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
2969c50d8ae3SPaolo Bonzini 		return;
2970c50d8ae3SPaolo Bonzini 
29714a42d848SDavid Stevens 	/*
29724a42d848SDavid Stevens 	 * If addresses are being invalidated, skip prefetching to avoid
29734a42d848SDavid Stevens 	 * accidentally prefetching those addresses.
29744a42d848SDavid Stevens 	 */
297520ec3ebdSChao Peng 	if (unlikely(vcpu->kvm->mmu_invalidate_in_progress))
29764a42d848SDavid Stevens 		return;
29774a42d848SDavid Stevens 
2978c50d8ae3SPaolo Bonzini 	__direct_pte_prefetch(vcpu, sp, sptep);
2979c50d8ae3SPaolo Bonzini }
2980c50d8ae3SPaolo Bonzini 
298165e3b446SSean Christopherson /*
298265e3b446SSean Christopherson  * Lookup the mapping level for @gfn in the current mm.
298365e3b446SSean Christopherson  *
298465e3b446SSean Christopherson  * WARNING!  Use of host_pfn_mapping_level() requires the caller and the end
298565e3b446SSean Christopherson  * consumer to be tied into KVM's handlers for MMU notifier events!
298665e3b446SSean Christopherson  *
298765e3b446SSean Christopherson  * There are several ways to safely use this helper:
298865e3b446SSean Christopherson  *
298920ec3ebdSChao Peng  * - Check mmu_invalidate_retry_hva() after grabbing the mapping level, before
299065e3b446SSean Christopherson  *   consuming it.  In this case, mmu_lock doesn't need to be held during the
299165e3b446SSean Christopherson  *   lookup, but it does need to be held while checking the MMU notifier.
299265e3b446SSean Christopherson  *
299365e3b446SSean Christopherson  * - Hold mmu_lock AND ensure there is no in-progress MMU notifier invalidation
299465e3b446SSean Christopherson  *   event for the hva.  This can be done by explicit checking the MMU notifier
299565e3b446SSean Christopherson  *   or by ensuring that KVM already has a valid mapping that covers the hva.
299665e3b446SSean Christopherson  *
299765e3b446SSean Christopherson  * - Do not use the result to install new mappings, e.g. use the host mapping
299865e3b446SSean Christopherson  *   level only to decide whether or not to zap an entry.  In this case, it's
299965e3b446SSean Christopherson  *   not required to hold mmu_lock (though it's highly likely the caller will
300065e3b446SSean Christopherson  *   want to hold mmu_lock anyways, e.g. to modify SPTEs).
300165e3b446SSean Christopherson  *
300265e3b446SSean Christopherson  * Note!  The lookup can still race with modifications to host page tables, but
300365e3b446SSean Christopherson  * the above "rules" ensure KVM will not _consume_ the result of the walk if a
300465e3b446SSean Christopherson  * race with the primary MMU occurs.
300565e3b446SSean Christopherson  */
3006a8ac499bSSean Christopherson static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn,
30078ca6f063SBen Gardon 				  const struct kvm_memory_slot *slot)
3008db543216SSean Christopherson {
3009284dc493SSean Christopherson 	int level = PG_LEVEL_4K;
3010db543216SSean Christopherson 	unsigned long hva;
301144187235SMingwei Zhang 	unsigned long flags;
301244187235SMingwei Zhang 	pgd_t pgd;
301344187235SMingwei Zhang 	p4d_t p4d;
301444187235SMingwei Zhang 	pud_t pud;
301544187235SMingwei Zhang 	pmd_t pmd;
3016db543216SSean Christopherson 
30175d49f08cSSean Christopherson 	/*
3018293e306eSSean Christopherson 	 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
3019293e306eSSean Christopherson 	 * is not solely for performance, it's also necessary to avoid the
3020293e306eSSean Christopherson 	 * "writable" check in __gfn_to_hva_many(), which will always fail on
3021293e306eSSean Christopherson 	 * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
3022293e306eSSean Christopherson 	 * page fault steps have already verified the guest isn't writing a
3023293e306eSSean Christopherson 	 * read-only memslot.
3024293e306eSSean Christopherson 	 */
3025db543216SSean Christopherson 	hva = __gfn_to_hva_memslot(slot, gfn);
3026db543216SSean Christopherson 
302744187235SMingwei Zhang 	/*
302865e3b446SSean Christopherson 	 * Disable IRQs to prevent concurrent tear down of host page tables,
302965e3b446SSean Christopherson 	 * e.g. if the primary MMU promotes a P*D to a huge page and then frees
303065e3b446SSean Christopherson 	 * the original page table.
303144187235SMingwei Zhang 	 */
303244187235SMingwei Zhang 	local_irq_save(flags);
3033db543216SSean Christopherson 
303465e3b446SSean Christopherson 	/*
303565e3b446SSean Christopherson 	 * Read each entry once.  As above, a non-leaf entry can be promoted to
303665e3b446SSean Christopherson 	 * a huge page _during_ this walk.  Re-reading the entry could send the
303765e3b446SSean Christopherson 	 * walk into the weeks, e.g. p*d_large() returns false (sees the old
303865e3b446SSean Christopherson 	 * value) and then p*d_offset() walks into the target huge page instead
303965e3b446SSean Christopherson 	 * of the old page table (sees the new value).
304065e3b446SSean Christopherson 	 */
304144187235SMingwei Zhang 	pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
304244187235SMingwei Zhang 	if (pgd_none(pgd))
304344187235SMingwei Zhang 		goto out;
304444187235SMingwei Zhang 
304544187235SMingwei Zhang 	p4d = READ_ONCE(*p4d_offset(&pgd, hva));
304644187235SMingwei Zhang 	if (p4d_none(p4d) || !p4d_present(p4d))
304744187235SMingwei Zhang 		goto out;
304844187235SMingwei Zhang 
304944187235SMingwei Zhang 	pud = READ_ONCE(*pud_offset(&p4d, hva));
305044187235SMingwei Zhang 	if (pud_none(pud) || !pud_present(pud))
305144187235SMingwei Zhang 		goto out;
305244187235SMingwei Zhang 
305344187235SMingwei Zhang 	if (pud_large(pud)) {
305444187235SMingwei Zhang 		level = PG_LEVEL_1G;
305544187235SMingwei Zhang 		goto out;
305644187235SMingwei Zhang 	}
305744187235SMingwei Zhang 
305844187235SMingwei Zhang 	pmd = READ_ONCE(*pmd_offset(&pud, hva));
305944187235SMingwei Zhang 	if (pmd_none(pmd) || !pmd_present(pmd))
306044187235SMingwei Zhang 		goto out;
306144187235SMingwei Zhang 
306244187235SMingwei Zhang 	if (pmd_large(pmd))
306344187235SMingwei Zhang 		level = PG_LEVEL_2M;
306444187235SMingwei Zhang 
306544187235SMingwei Zhang out:
306644187235SMingwei Zhang 	local_irq_restore(flags);
3067db543216SSean Christopherson 	return level;
3068db543216SSean Christopherson }
3069db543216SSean Christopherson 
30708ca6f063SBen Gardon int kvm_mmu_max_mapping_level(struct kvm *kvm,
30718ca6f063SBen Gardon 			      const struct kvm_memory_slot *slot, gfn_t gfn,
3072a8ac499bSSean Christopherson 			      int max_level)
30731b6d9d9eSSean Christopherson {
30741b6d9d9eSSean Christopherson 	struct kvm_lpage_info *linfo;
3075ec607a56SPaolo Bonzini 	int host_level;
30761b6d9d9eSSean Christopherson 
30771b6d9d9eSSean Christopherson 	max_level = min(max_level, max_huge_page_level);
30781b6d9d9eSSean Christopherson 	for ( ; max_level > PG_LEVEL_4K; max_level--) {
30791b6d9d9eSSean Christopherson 		linfo = lpage_info_slot(gfn, slot, max_level);
30801b6d9d9eSSean Christopherson 		if (!linfo->disallow_lpage)
30811b6d9d9eSSean Christopherson 			break;
30821b6d9d9eSSean Christopherson 	}
30831b6d9d9eSSean Christopherson 
30841b6d9d9eSSean Christopherson 	if (max_level == PG_LEVEL_4K)
30851b6d9d9eSSean Christopherson 		return PG_LEVEL_4K;
30861b6d9d9eSSean Christopherson 
3087a8ac499bSSean Christopherson 	host_level = host_pfn_mapping_level(kvm, gfn, slot);
3088ec607a56SPaolo Bonzini 	return min(host_level, max_level);
30891b6d9d9eSSean Christopherson }
30901b6d9d9eSSean Christopherson 
309173a3c659SPaolo Bonzini void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
30920885904dSSean Christopherson {
3093e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
309417eff019SSean Christopherson 	kvm_pfn_t mask;
30950885904dSSean Christopherson 
309673a3c659SPaolo Bonzini 	fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
30973cf06612SSean Christopherson 
309873a3c659SPaolo Bonzini 	if (unlikely(fault->max_level == PG_LEVEL_4K))
309973a3c659SPaolo Bonzini 		return;
310017eff019SSean Christopherson 
31015d49f08cSSean Christopherson 	if (is_error_noslot_pfn(fault->pfn))
310273a3c659SPaolo Bonzini 		return;
310317eff019SSean Christopherson 
3104e710c5f6SDavid Matlack 	if (kvm_slot_dirty_track_enabled(slot))
310573a3c659SPaolo Bonzini 		return;
3106293e306eSSean Christopherson 
31073cf06612SSean Christopherson 	/*
31083cf06612SSean Christopherson 	 * Enforce the iTLB multihit workaround after capturing the requested
31093cf06612SSean Christopherson 	 * level, which will be used to do precise, accurate accounting.
31103cf06612SSean Christopherson 	 */
311173a3c659SPaolo Bonzini 	fault->req_level = kvm_mmu_max_mapping_level(vcpu->kvm, slot,
3112a8ac499bSSean Christopherson 						     fault->gfn, fault->max_level);
311373a3c659SPaolo Bonzini 	if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
311473a3c659SPaolo Bonzini 		return;
31154cd071d1SSean Christopherson 
31160885904dSSean Christopherson 	/*
311720ec3ebdSChao Peng 	 * mmu_invalidate_retry() was successful and mmu_lock is held, so
31184cd071d1SSean Christopherson 	 * the pmd can't be split from under us.
31190885904dSSean Christopherson 	 */
312073a3c659SPaolo Bonzini 	fault->goal_level = fault->req_level;
312173a3c659SPaolo Bonzini 	mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
312273a3c659SPaolo Bonzini 	VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
312373a3c659SPaolo Bonzini 	fault->pfn &= ~mask;
31240885904dSSean Christopherson }
31250885904dSSean Christopherson 
3126536f0e6aSPaolo Bonzini void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
3127c50d8ae3SPaolo Bonzini {
3128536f0e6aSPaolo Bonzini 	if (cur_level > PG_LEVEL_4K &&
3129536f0e6aSPaolo Bonzini 	    cur_level == fault->goal_level &&
3130c50d8ae3SPaolo Bonzini 	    is_shadow_present_pte(spte) &&
313176901e56SMingwei Zhang 	    !is_large_pte(spte) &&
313276901e56SMingwei Zhang 	    spte_to_child_sp(spte)->nx_huge_page_disallowed) {
3133c50d8ae3SPaolo Bonzini 		/*
3134c50d8ae3SPaolo Bonzini 		 * A small SPTE exists for this pfn, but FNAME(fetch)
3135c50d8ae3SPaolo Bonzini 		 * and __direct_map would like to create a large PTE
3136c50d8ae3SPaolo Bonzini 		 * instead: just force them to go down another level,
3137c50d8ae3SPaolo Bonzini 		 * patching back for them into pfn the next 9 bits of
3138c50d8ae3SPaolo Bonzini 		 * the address.
3139c50d8ae3SPaolo Bonzini 		 */
3140536f0e6aSPaolo Bonzini 		u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
3141536f0e6aSPaolo Bonzini 				KVM_PAGES_PER_HPAGE(cur_level - 1);
3142536f0e6aSPaolo Bonzini 		fault->pfn |= fault->gfn & page_mask;
3143536f0e6aSPaolo Bonzini 		fault->goal_level--;
3144c50d8ae3SPaolo Bonzini 	}
3145c50d8ae3SPaolo Bonzini }
3146c50d8ae3SPaolo Bonzini 
314743b74355SPaolo Bonzini static int __direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3148c50d8ae3SPaolo Bonzini {
3149c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator it;
3150c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
315173a3c659SPaolo Bonzini 	int ret;
315243b74355SPaolo Bonzini 	gfn_t base_gfn = fault->gfn;
3153c50d8ae3SPaolo Bonzini 
315473a3c659SPaolo Bonzini 	kvm_mmu_hugepage_adjust(vcpu, fault);
31554cd071d1SSean Christopherson 
3156f0066d94SPaolo Bonzini 	trace_kvm_mmu_spte_requested(fault);
315743b74355SPaolo Bonzini 	for_each_shadow_entry(vcpu, fault->addr, it) {
3158c50d8ae3SPaolo Bonzini 		/*
3159c50d8ae3SPaolo Bonzini 		 * We cannot overwrite existing page tables with an NX
3160c50d8ae3SPaolo Bonzini 		 * large page, as the leaf could be executable.
3161c50d8ae3SPaolo Bonzini 		 */
316273a3c659SPaolo Bonzini 		if (fault->nx_huge_page_workaround_enabled)
3163536f0e6aSPaolo Bonzini 			disallowed_hugepage_adjust(fault, *it.sptep, it.level);
3164c50d8ae3SPaolo Bonzini 
316543b74355SPaolo Bonzini 		base_gfn = fault->gfn & ~(KVM_PAGES_PER_HPAGE(it.level) - 1);
316673a3c659SPaolo Bonzini 		if (it.level == fault->goal_level)
3167c50d8ae3SPaolo Bonzini 			break;
3168c50d8ae3SPaolo Bonzini 
31692e65e842SDavid Matlack 		sp = kvm_mmu_get_child_sp(vcpu, it.sptep, base_gfn, true, ACC_ALL);
31700cd8dc73SPaolo Bonzini 		if (sp == ERR_PTR(-EEXIST))
31710cd8dc73SPaolo Bonzini 			continue;
3172c50d8ae3SPaolo Bonzini 
3173c50d8ae3SPaolo Bonzini 		link_shadow_page(vcpu, it.sptep, sp);
3174b5b0977fSSean Christopherson 		if (fault->huge_page_disallowed)
317555c510e2SSean Christopherson 			account_nx_huge_page(vcpu->kvm, sp,
3176428e9216SSean Christopherson 					     fault->req_level >= it.level);
3177c50d8ae3SPaolo Bonzini 	}
3178c50d8ae3SPaolo Bonzini 
3179b1a429fbSSean Christopherson 	if (WARN_ON_ONCE(it.level != fault->goal_level))
3180b1a429fbSSean Christopherson 		return -EFAULT;
3181b1a429fbSSean Christopherson 
31828a9f566aSDavid Matlack 	ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
3183a12f4381SPaolo Bonzini 			   base_gfn, fault->pfn, fault);
318412703759SSean Christopherson 	if (ret == RET_PF_SPURIOUS)
318512703759SSean Christopherson 		return ret;
318612703759SSean Christopherson 
3187c50d8ae3SPaolo Bonzini 	direct_pte_prefetch(vcpu, it.sptep);
3188c50d8ae3SPaolo Bonzini 	return ret;
3189c50d8ae3SPaolo Bonzini }
3190c50d8ae3SPaolo Bonzini 
3191c50d8ae3SPaolo Bonzini static void kvm_send_hwpoison_signal(unsigned long address, struct task_struct *tsk)
3192c50d8ae3SPaolo Bonzini {
3193c50d8ae3SPaolo Bonzini 	send_sig_mceerr(BUS_MCEERR_AR, (void __user *)address, PAGE_SHIFT, tsk);
3194c50d8ae3SPaolo Bonzini }
3195c50d8ae3SPaolo Bonzini 
319676657687SPeter Xu static int kvm_handle_error_pfn(struct kvm_vcpu *vcpu, gfn_t gfn, kvm_pfn_t pfn)
3197c50d8ae3SPaolo Bonzini {
319876657687SPeter Xu 	if (is_sigpending_pfn(pfn)) {
319976657687SPeter Xu 		kvm_handle_signal_exit(vcpu);
320076657687SPeter Xu 		return -EINTR;
320176657687SPeter Xu 	}
320276657687SPeter Xu 
3203c50d8ae3SPaolo Bonzini 	/*
3204c50d8ae3SPaolo Bonzini 	 * Do not cache the mmio info caused by writing the readonly gfn
3205c50d8ae3SPaolo Bonzini 	 * into the spte otherwise read access on readonly gfn also can
3206c50d8ae3SPaolo Bonzini 	 * caused mmio page fault and treat it as mmio access.
3207c50d8ae3SPaolo Bonzini 	 */
3208c50d8ae3SPaolo Bonzini 	if (pfn == KVM_PFN_ERR_RO_FAULT)
3209c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
3210c50d8ae3SPaolo Bonzini 
3211c50d8ae3SPaolo Bonzini 	if (pfn == KVM_PFN_ERR_HWPOISON) {
3212c50d8ae3SPaolo Bonzini 		kvm_send_hwpoison_signal(kvm_vcpu_gfn_to_hva(vcpu, gfn), current);
3213c50d8ae3SPaolo Bonzini 		return RET_PF_RETRY;
3214c50d8ae3SPaolo Bonzini 	}
3215c50d8ae3SPaolo Bonzini 
3216c50d8ae3SPaolo Bonzini 	return -EFAULT;
3217c50d8ae3SPaolo Bonzini }
3218c50d8ae3SPaolo Bonzini 
32195276c616SSean Christopherson static int handle_abnormal_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
32205276c616SSean Christopherson 			       unsigned int access)
3221c50d8ae3SPaolo Bonzini {
3222e710c5f6SDavid Matlack 	if (unlikely(!fault->slot)) {
32233a13f4feSPaolo Bonzini 		gva_t gva = fault->is_tdp ? 0 : fault->addr;
32243a13f4feSPaolo Bonzini 
32253a13f4feSPaolo Bonzini 		vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3226c50d8ae3SPaolo Bonzini 				     access & shadow_mmio_access_mask);
322730ab5901SSean Christopherson 		/*
322830ab5901SSean Christopherson 		 * If MMIO caching is disabled, emulate immediately without
322930ab5901SSean Christopherson 		 * touching the shadow page tables as attempting to install an
323086931ff7SSean Christopherson 		 * MMIO SPTE will just be an expensive nop.  Do not cache MMIO
323186931ff7SSean Christopherson 		 * whose gfn is greater than host.MAXPHYADDR, any guest that
323286931ff7SSean Christopherson 		 * generates such gfns is running nested and is being tricked
323386931ff7SSean Christopherson 		 * by L0 userspace (you can observe gfn > L1.MAXPHYADDR if
323486931ff7SSean Christopherson 		 * and only if L1's MAXPHYADDR is inaccurate with respect to
323586931ff7SSean Christopherson 		 * the hardware's).
323630ab5901SSean Christopherson 		 */
32378b9e74bfSSean Christopherson 		if (unlikely(!enable_mmio_caching) ||
32385276c616SSean Christopherson 		    unlikely(fault->gfn > kvm_mmu_max_gfn()))
32395276c616SSean Christopherson 			return RET_PF_EMULATE;
324030ab5901SSean Christopherson 	}
3241c50d8ae3SPaolo Bonzini 
32425276c616SSean Christopherson 	return RET_PF_CONTINUE;
3243c50d8ae3SPaolo Bonzini }
3244c50d8ae3SPaolo Bonzini 
32453c8ad5a6SPaolo Bonzini static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3246c50d8ae3SPaolo Bonzini {
3247c50d8ae3SPaolo Bonzini 	/*
32485c64aba5SSean Christopherson 	 * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
32495c64aba5SSean Christopherson 	 * reach the common page fault handler if the SPTE has an invalid MMIO
32505c64aba5SSean Christopherson 	 * generation number.  Refreshing the MMIO generation needs to go down
32515c64aba5SSean Christopherson 	 * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3252c50d8ae3SPaolo Bonzini 	 */
32533c8ad5a6SPaolo Bonzini 	if (fault->rsvd)
3254c50d8ae3SPaolo Bonzini 		return false;
3255c50d8ae3SPaolo Bonzini 
3256c50d8ae3SPaolo Bonzini 	/*
3257c50d8ae3SPaolo Bonzini 	 * #PF can be fast if:
3258c50d8ae3SPaolo Bonzini 	 *
325954275f74SSean Christopherson 	 * 1. The shadow page table entry is not present and A/D bits are
326054275f74SSean Christopherson 	 *    disabled _by KVM_, which could mean that the fault is potentially
326154275f74SSean Christopherson 	 *    caused by access tracking (if enabled).  If A/D bits are enabled
326254275f74SSean Christopherson 	 *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
326354275f74SSean Christopherson 	 *    bits for L2 and employ access tracking, but the fast page fault
326454275f74SSean Christopherson 	 *    mechanism only supports direct MMUs.
326554275f74SSean Christopherson 	 * 2. The shadow page table entry is present, the access is a write,
326654275f74SSean Christopherson 	 *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
326754275f74SSean Christopherson 	 *    the fault was caused by a write-protection violation.  If the
326854275f74SSean Christopherson 	 *    SPTE is MMU-writable (determined later), the fault can be fixed
326954275f74SSean Christopherson 	 *    by setting the Writable bit, which can be done out of mmu_lock.
3270c50d8ae3SPaolo Bonzini 	 */
32715c64aba5SSean Christopherson 	if (!fault->present)
32725c64aba5SSean Christopherson 		return !kvm_ad_enabled();
32735c64aba5SSean Christopherson 
32745c64aba5SSean Christopherson 	/*
32755c64aba5SSean Christopherson 	 * Note, instruction fetches and writes are mutually exclusive, ignore
32765c64aba5SSean Christopherson 	 * the "exec" flag.
32775c64aba5SSean Christopherson 	 */
32785c64aba5SSean Christopherson 	return fault->write;
3279c50d8ae3SPaolo Bonzini }
3280c50d8ae3SPaolo Bonzini 
3281c50d8ae3SPaolo Bonzini /*
3282c50d8ae3SPaolo Bonzini  * Returns true if the SPTE was fixed successfully. Otherwise,
3283c50d8ae3SPaolo Bonzini  * someone else modified the SPTE from its original value.
3284c50d8ae3SPaolo Bonzini  */
3285c50d8ae3SPaolo Bonzini static bool
3286e710c5f6SDavid Matlack fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
3287c50d8ae3SPaolo Bonzini 			u64 *sptep, u64 old_spte, u64 new_spte)
3288c50d8ae3SPaolo Bonzini {
3289c50d8ae3SPaolo Bonzini 	/*
3290c50d8ae3SPaolo Bonzini 	 * Theoretically we could also set dirty bit (and flush TLB) here in
3291c50d8ae3SPaolo Bonzini 	 * order to eliminate unnecessary PML logging. See comments in
3292c50d8ae3SPaolo Bonzini 	 * set_spte. But fast_page_fault is very unlikely to happen with PML
3293c50d8ae3SPaolo Bonzini 	 * enabled, so we do not do this. This might result in the same GPA
3294c50d8ae3SPaolo Bonzini 	 * to be logged in PML buffer again when the write really happens, and
3295c50d8ae3SPaolo Bonzini 	 * eventually to be called by mark_page_dirty twice. But it's also no
3296c50d8ae3SPaolo Bonzini 	 * harm. This also avoids the TLB flush needed after setting dirty bit
3297c50d8ae3SPaolo Bonzini 	 * so non-PML cases won't be impacted.
3298c50d8ae3SPaolo Bonzini 	 *
3299c50d8ae3SPaolo Bonzini 	 * Compare with set_spte where instead shadow_dirty_mask is set.
3300c50d8ae3SPaolo Bonzini 	 */
33012db2f46fSUros Bizjak 	if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3302c50d8ae3SPaolo Bonzini 		return false;
3303c50d8ae3SPaolo Bonzini 
3304e710c5f6SDavid Matlack 	if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3305e710c5f6SDavid Matlack 		mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3306c50d8ae3SPaolo Bonzini 
3307c50d8ae3SPaolo Bonzini 	return true;
3308c50d8ae3SPaolo Bonzini }
3309c50d8ae3SPaolo Bonzini 
33103c8ad5a6SPaolo Bonzini static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3311c50d8ae3SPaolo Bonzini {
33123c8ad5a6SPaolo Bonzini 	if (fault->exec)
3313c50d8ae3SPaolo Bonzini 		return is_executable_pte(spte);
3314c50d8ae3SPaolo Bonzini 
33153c8ad5a6SPaolo Bonzini 	if (fault->write)
3316c50d8ae3SPaolo Bonzini 		return is_writable_pte(spte);
3317c50d8ae3SPaolo Bonzini 
3318c50d8ae3SPaolo Bonzini 	/* Fault was on Read access */
3319c50d8ae3SPaolo Bonzini 	return spte & PT_PRESENT_MASK;
3320c50d8ae3SPaolo Bonzini }
3321c50d8ae3SPaolo Bonzini 
3322c50d8ae3SPaolo Bonzini /*
33236e8eb206SDavid Matlack  * Returns the last level spte pointer of the shadow page walk for the given
33246e8eb206SDavid Matlack  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
33256e8eb206SDavid Matlack  * walk could be performed, returns NULL and *spte does not contain valid data.
33266e8eb206SDavid Matlack  *
33276e8eb206SDavid Matlack  * Contract:
33286e8eb206SDavid Matlack  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
33296e8eb206SDavid Matlack  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
33306e8eb206SDavid Matlack  */
33316e8eb206SDavid Matlack static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
33326e8eb206SDavid Matlack {
33336e8eb206SDavid Matlack 	struct kvm_shadow_walk_iterator iterator;
33346e8eb206SDavid Matlack 	u64 old_spte;
33356e8eb206SDavid Matlack 	u64 *sptep = NULL;
33366e8eb206SDavid Matlack 
33376e8eb206SDavid Matlack 	for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
33386e8eb206SDavid Matlack 		sptep = iterator.sptep;
33396e8eb206SDavid Matlack 		*spte = old_spte;
33406e8eb206SDavid Matlack 	}
33416e8eb206SDavid Matlack 
33426e8eb206SDavid Matlack 	return sptep;
33436e8eb206SDavid Matlack }
33446e8eb206SDavid Matlack 
33456e8eb206SDavid Matlack /*
3346c4371c2aSSean Christopherson  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3347c50d8ae3SPaolo Bonzini  */
33483c8ad5a6SPaolo Bonzini static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3349c50d8ae3SPaolo Bonzini {
3350c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3351c4371c2aSSean Christopherson 	int ret = RET_PF_INVALID;
3352c50d8ae3SPaolo Bonzini 	u64 spte = 0ull;
33536e8eb206SDavid Matlack 	u64 *sptep = NULL;
3354c50d8ae3SPaolo Bonzini 	uint retry_count = 0;
3355c50d8ae3SPaolo Bonzini 
33563c8ad5a6SPaolo Bonzini 	if (!page_fault_can_be_fast(fault))
3357c4371c2aSSean Christopherson 		return ret;
3358c50d8ae3SPaolo Bonzini 
3359c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
3360c50d8ae3SPaolo Bonzini 
3361c50d8ae3SPaolo Bonzini 	do {
3362c50d8ae3SPaolo Bonzini 		u64 new_spte;
3363c50d8ae3SPaolo Bonzini 
33646e8eb206SDavid Matlack 		if (is_tdp_mmu(vcpu->arch.mmu))
33653c8ad5a6SPaolo Bonzini 			sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
33666e8eb206SDavid Matlack 		else
33673c8ad5a6SPaolo Bonzini 			sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3368c50d8ae3SPaolo Bonzini 
3369ec89e643SSean Christopherson 		if (!is_shadow_present_pte(spte))
3370ec89e643SSean Christopherson 			break;
3371ec89e643SSean Christopherson 
33726e8eb206SDavid Matlack 		sp = sptep_to_sp(sptep);
3373c50d8ae3SPaolo Bonzini 		if (!is_last_spte(spte, sp->role.level))
3374c50d8ae3SPaolo Bonzini 			break;
3375c50d8ae3SPaolo Bonzini 
3376c50d8ae3SPaolo Bonzini 		/*
3377c50d8ae3SPaolo Bonzini 		 * Check whether the memory access that caused the fault would
3378c50d8ae3SPaolo Bonzini 		 * still cause it if it were to be performed right now. If not,
3379c50d8ae3SPaolo Bonzini 		 * then this is a spurious fault caused by TLB lazily flushed,
3380c50d8ae3SPaolo Bonzini 		 * or some other CPU has already fixed the PTE after the
3381c50d8ae3SPaolo Bonzini 		 * current CPU took the fault.
3382c50d8ae3SPaolo Bonzini 		 *
3383c50d8ae3SPaolo Bonzini 		 * Need not check the access of upper level table entries since
3384c50d8ae3SPaolo Bonzini 		 * they are always ACC_ALL.
3385c50d8ae3SPaolo Bonzini 		 */
33863c8ad5a6SPaolo Bonzini 		if (is_access_allowed(fault, spte)) {
3387c4371c2aSSean Christopherson 			ret = RET_PF_SPURIOUS;
3388c50d8ae3SPaolo Bonzini 			break;
3389c50d8ae3SPaolo Bonzini 		}
3390c50d8ae3SPaolo Bonzini 
3391c50d8ae3SPaolo Bonzini 		new_spte = spte;
3392c50d8ae3SPaolo Bonzini 
339354275f74SSean Christopherson 		/*
339454275f74SSean Christopherson 		 * KVM only supports fixing page faults outside of MMU lock for
339554275f74SSean Christopherson 		 * direct MMUs, nested MMUs are always indirect, and KVM always
339654275f74SSean Christopherson 		 * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
339754275f74SSean Christopherson 		 * enabled, the SPTE can't be an access-tracked SPTE.
339854275f74SSean Christopherson 		 */
339954275f74SSean Christopherson 		if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3400c50d8ae3SPaolo Bonzini 			new_spte = restore_acc_track_spte(new_spte);
3401c50d8ae3SPaolo Bonzini 
3402c50d8ae3SPaolo Bonzini 		/*
340354275f74SSean Christopherson 		 * To keep things simple, only SPTEs that are MMU-writable can
340454275f74SSean Christopherson 		 * be made fully writable outside of mmu_lock, e.g. only SPTEs
340554275f74SSean Christopherson 		 * that were write-protected for dirty-logging or access
340654275f74SSean Christopherson 		 * tracking are handled here.  Don't bother checking if the
340754275f74SSean Christopherson 		 * SPTE is writable to prioritize running with A/D bits enabled.
340854275f74SSean Christopherson 		 * The is_access_allowed() check above handles the common case
340954275f74SSean Christopherson 		 * of the fault being spurious, and the SPTE is known to be
341054275f74SSean Christopherson 		 * shadow-present, i.e. except for access tracking restoration
341154275f74SSean Christopherson 		 * making the new SPTE writable, the check is wasteful.
3412c50d8ae3SPaolo Bonzini 		 */
3413706c9c55SSean Christopherson 		if (fault->write && is_mmu_writable_spte(spte)) {
3414c50d8ae3SPaolo Bonzini 			new_spte |= PT_WRITABLE_MASK;
3415c50d8ae3SPaolo Bonzini 
3416c50d8ae3SPaolo Bonzini 			/*
341710c30de0SJunaid Shahid 			 * Do not fix write-permission on the large spte when
341810c30de0SJunaid Shahid 			 * dirty logging is enabled. Since we only dirty the
341910c30de0SJunaid Shahid 			 * first page into the dirty-bitmap in
3420c50d8ae3SPaolo Bonzini 			 * fast_pf_fix_direct_spte(), other pages are missed
3421c50d8ae3SPaolo Bonzini 			 * if its slot has dirty logging enabled.
3422c50d8ae3SPaolo Bonzini 			 *
3423c50d8ae3SPaolo Bonzini 			 * Instead, we let the slow page fault path create a
3424c50d8ae3SPaolo Bonzini 			 * normal spte to fix the access.
3425c50d8ae3SPaolo Bonzini 			 */
342610c30de0SJunaid Shahid 			if (sp->role.level > PG_LEVEL_4K &&
342710c30de0SJunaid Shahid 			    kvm_slot_dirty_track_enabled(fault->slot))
3428c50d8ae3SPaolo Bonzini 				break;
3429c50d8ae3SPaolo Bonzini 		}
3430c50d8ae3SPaolo Bonzini 
3431c50d8ae3SPaolo Bonzini 		/* Verify that the fault can be handled in the fast path */
3432c50d8ae3SPaolo Bonzini 		if (new_spte == spte ||
34333c8ad5a6SPaolo Bonzini 		    !is_access_allowed(fault, new_spte))
3434c50d8ae3SPaolo Bonzini 			break;
3435c50d8ae3SPaolo Bonzini 
3436c50d8ae3SPaolo Bonzini 		/*
3437c50d8ae3SPaolo Bonzini 		 * Currently, fast page fault only works for direct mapping
3438c50d8ae3SPaolo Bonzini 		 * since the gfn is not stable for indirect shadow page. See
34393ecad8c2SMauro Carvalho Chehab 		 * Documentation/virt/kvm/locking.rst to get more detail.
3440c50d8ae3SPaolo Bonzini 		 */
3441e710c5f6SDavid Matlack 		if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3442c4371c2aSSean Christopherson 			ret = RET_PF_FIXED;
3443c50d8ae3SPaolo Bonzini 			break;
3444c4371c2aSSean Christopherson 		}
3445c50d8ae3SPaolo Bonzini 
3446c50d8ae3SPaolo Bonzini 		if (++retry_count > 4) {
3447c50d8ae3SPaolo Bonzini 			printk_once(KERN_WARNING
3448c50d8ae3SPaolo Bonzini 				"kvm: Fast #PF retrying more than 4 times.\n");
3449c50d8ae3SPaolo Bonzini 			break;
3450c50d8ae3SPaolo Bonzini 		}
3451c50d8ae3SPaolo Bonzini 
3452c50d8ae3SPaolo Bonzini 	} while (true);
3453c50d8ae3SPaolo Bonzini 
3454f0066d94SPaolo Bonzini 	trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3455c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
3456c50d8ae3SPaolo Bonzini 
34571075d41eSSean Christopherson 	if (ret != RET_PF_INVALID)
34581075d41eSSean Christopherson 		vcpu->stat.pf_fast++;
34591075d41eSSean Christopherson 
3460c4371c2aSSean Christopherson 	return ret;
3461c50d8ae3SPaolo Bonzini }
3462c50d8ae3SPaolo Bonzini 
3463c50d8ae3SPaolo Bonzini static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3464c50d8ae3SPaolo Bonzini 			       struct list_head *invalid_list)
3465c50d8ae3SPaolo Bonzini {
3466c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3467c50d8ae3SPaolo Bonzini 
3468c50d8ae3SPaolo Bonzini 	if (!VALID_PAGE(*root_hpa))
3469c50d8ae3SPaolo Bonzini 		return;
3470c50d8ae3SPaolo Bonzini 
34715e3edd7eSSean Christopherson 	/*
34725e3edd7eSSean Christopherson 	 * The "root" may be a special root, e.g. a PAE entry, treat it as a
34735e3edd7eSSean Christopherson 	 * SPTE to ensure any non-PA bits are dropped.
34745e3edd7eSSean Christopherson 	 */
34755e3edd7eSSean Christopherson 	sp = spte_to_child_sp(*root_hpa);
34769191b8f0SPaolo Bonzini 	if (WARN_ON(!sp))
34779191b8f0SPaolo Bonzini 		return;
347802c00b3aSBen Gardon 
3479897218ffSPaolo Bonzini 	if (is_tdp_mmu_page(sp))
34806103bc07SBen Gardon 		kvm_tdp_mmu_put_root(kvm, sp, false);
348176eb54e7SBen Gardon 	else if (!--sp->root_count && sp->role.invalid)
3482c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3483c50d8ae3SPaolo Bonzini 
3484c50d8ae3SPaolo Bonzini 	*root_hpa = INVALID_PAGE;
3485c50d8ae3SPaolo Bonzini }
3486c50d8ae3SPaolo Bonzini 
3487c50d8ae3SPaolo Bonzini /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
34880c1c92f1SPaolo Bonzini void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3489c50d8ae3SPaolo Bonzini 			ulong roots_to_free)
3490c50d8ae3SPaolo Bonzini {
3491c50d8ae3SPaolo Bonzini 	int i;
3492c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
3493594bef79SPaolo Bonzini 	bool free_active_root;
3494c50d8ae3SPaolo Bonzini 
3495c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3496c50d8ae3SPaolo Bonzini 
3497c50d8ae3SPaolo Bonzini 	/* Before acquiring the MMU lock, see if we need to do any real work. */
3498594bef79SPaolo Bonzini 	free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3499594bef79SPaolo Bonzini 		&& VALID_PAGE(mmu->root.hpa);
3500594bef79SPaolo Bonzini 
3501594bef79SPaolo Bonzini 	if (!free_active_root) {
3502c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3503c50d8ae3SPaolo Bonzini 			if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3504c50d8ae3SPaolo Bonzini 			    VALID_PAGE(mmu->prev_roots[i].hpa))
3505c50d8ae3SPaolo Bonzini 				break;
3506c50d8ae3SPaolo Bonzini 
3507c50d8ae3SPaolo Bonzini 		if (i == KVM_MMU_NUM_PREV_ROOTS)
3508c50d8ae3SPaolo Bonzini 			return;
3509c50d8ae3SPaolo Bonzini 	}
3510c50d8ae3SPaolo Bonzini 
3511531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
3512c50d8ae3SPaolo Bonzini 
3513c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3514c50d8ae3SPaolo Bonzini 		if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
35154d710de9SSean Christopherson 			mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3516c50d8ae3SPaolo Bonzini 					   &invalid_list);
3517c50d8ae3SPaolo Bonzini 
3518c50d8ae3SPaolo Bonzini 	if (free_active_root) {
3519594bef79SPaolo Bonzini 		if (to_shadow_page(mmu->root.hpa)) {
3520b9e5603cSPaolo Bonzini 			mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
352104d45551SSean Christopherson 		} else if (mmu->pae_root) {
3522c834e5e4SSean Christopherson 			for (i = 0; i < 4; ++i) {
3523c834e5e4SSean Christopherson 				if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3524c834e5e4SSean Christopherson 					continue;
3525c834e5e4SSean Christopherson 
3526c834e5e4SSean Christopherson 				mmu_free_root_page(kvm, &mmu->pae_root[i],
3527c50d8ae3SPaolo Bonzini 						   &invalid_list);
3528c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3529c50d8ae3SPaolo Bonzini 			}
3530c50d8ae3SPaolo Bonzini 		}
3531b9e5603cSPaolo Bonzini 		mmu->root.hpa = INVALID_PAGE;
3532b9e5603cSPaolo Bonzini 		mmu->root.pgd = 0;
3533c50d8ae3SPaolo Bonzini 	}
3534c50d8ae3SPaolo Bonzini 
35354d710de9SSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
3536531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
3537c50d8ae3SPaolo Bonzini }
3538c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3539c50d8ae3SPaolo Bonzini 
35400c1c92f1SPaolo Bonzini void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
354125b62c62SSean Christopherson {
354225b62c62SSean Christopherson 	unsigned long roots_to_free = 0;
354325b62c62SSean Christopherson 	hpa_t root_hpa;
354425b62c62SSean Christopherson 	int i;
354525b62c62SSean Christopherson 
354625b62c62SSean Christopherson 	/*
354725b62c62SSean Christopherson 	 * This should not be called while L2 is active, L2 can't invalidate
354825b62c62SSean Christopherson 	 * _only_ its own roots, e.g. INVVPID unconditionally exits.
354925b62c62SSean Christopherson 	 */
35507a458f0eSPaolo Bonzini 	WARN_ON_ONCE(mmu->root_role.guest_mode);
355125b62c62SSean Christopherson 
355225b62c62SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
355325b62c62SSean Christopherson 		root_hpa = mmu->prev_roots[i].hpa;
355425b62c62SSean Christopherson 		if (!VALID_PAGE(root_hpa))
355525b62c62SSean Christopherson 			continue;
355625b62c62SSean Christopherson 
355725b62c62SSean Christopherson 		if (!to_shadow_page(root_hpa) ||
355825b62c62SSean Christopherson 			to_shadow_page(root_hpa)->role.guest_mode)
355925b62c62SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
356025b62c62SSean Christopherson 	}
356125b62c62SSean Christopherson 
35620c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, roots_to_free);
356325b62c62SSean Christopherson }
356425b62c62SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
356525b62c62SSean Christopherson 
356625b62c62SSean Christopherson 
3567c50d8ae3SPaolo Bonzini static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3568c50d8ae3SPaolo Bonzini {
3569c50d8ae3SPaolo Bonzini 	int ret = 0;
3570c50d8ae3SPaolo Bonzini 
3571995decb6SVitaly Kuznetsov 	if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
3572c50d8ae3SPaolo Bonzini 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3573c50d8ae3SPaolo Bonzini 		ret = 1;
3574c50d8ae3SPaolo Bonzini 	}
3575c50d8ae3SPaolo Bonzini 
3576c50d8ae3SPaolo Bonzini 	return ret;
3577c50d8ae3SPaolo Bonzini }
3578c50d8ae3SPaolo Bonzini 
35792e65e842SDavid Matlack static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, int quadrant,
358086938ab6SDavid Matlack 			    u8 level)
3581c50d8ae3SPaolo Bonzini {
35822e65e842SDavid Matlack 	union kvm_mmu_page_role role = vcpu->arch.mmu->root_role;
3583c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
35848123f265SSean Christopherson 
35852e65e842SDavid Matlack 	role.level = level;
35862e65e842SDavid Matlack 	role.quadrant = quadrant;
35872e65e842SDavid Matlack 
35887f497775SDavid Matlack 	WARN_ON_ONCE(quadrant && !role.has_4_byte_gpte);
35897f497775SDavid Matlack 	WARN_ON_ONCE(role.direct && role.has_4_byte_gpte);
35907f497775SDavid Matlack 
359187654643SDavid Matlack 	sp = kvm_mmu_get_shadow_page(vcpu, gfn, role);
35928123f265SSean Christopherson 	++sp->root_count;
35938123f265SSean Christopherson 
35948123f265SSean Christopherson 	return __pa(sp->spt);
35958123f265SSean Christopherson }
35968123f265SSean Christopherson 
35978123f265SSean Christopherson static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
35988123f265SSean Christopherson {
3599b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3600a972e29cSPaolo Bonzini 	u8 shadow_root_level = mmu->root_role.level;
36018123f265SSean Christopherson 	hpa_t root;
3602c50d8ae3SPaolo Bonzini 	unsigned i;
36034a38162eSPaolo Bonzini 	int r;
36044a38162eSPaolo Bonzini 
36054a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
36064a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
36074a38162eSPaolo Bonzini 	if (r < 0)
36084a38162eSPaolo Bonzini 		goto out_unlock;
3609c50d8ae3SPaolo Bonzini 
36101f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
361102c00b3aSBen Gardon 		root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
3612b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
361302c00b3aSBen Gardon 	} else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
361486938ab6SDavid Matlack 		root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level);
3615b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
36168123f265SSean Christopherson 	} else if (shadow_root_level == PT32E_ROOT_LEVEL) {
36174a38162eSPaolo Bonzini 		if (WARN_ON_ONCE(!mmu->pae_root)) {
36184a38162eSPaolo Bonzini 			r = -EIO;
36194a38162eSPaolo Bonzini 			goto out_unlock;
36204a38162eSPaolo Bonzini 		}
362173ad1606SSean Christopherson 
3622c50d8ae3SPaolo Bonzini 		for (i = 0; i < 4; ++i) {
3623c834e5e4SSean Christopherson 			WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3624c50d8ae3SPaolo Bonzini 
36257f497775SDavid Matlack 			root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT), 0,
36262e65e842SDavid Matlack 					      PT32_ROOT_LEVEL);
362717e368d9SSean Christopherson 			mmu->pae_root[i] = root | PT_PRESENT_MASK |
3628d2263de1SYuan Yao 					   shadow_me_value;
3629c50d8ae3SPaolo Bonzini 		}
3630b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
363173ad1606SSean Christopherson 	} else {
363273ad1606SSean Christopherson 		WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
36334a38162eSPaolo Bonzini 		r = -EIO;
36344a38162eSPaolo Bonzini 		goto out_unlock;
363573ad1606SSean Christopherson 	}
36363651c7fcSSean Christopherson 
3637b9e5603cSPaolo Bonzini 	/* root.pgd is ignored for direct MMUs. */
3638b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
36394a38162eSPaolo Bonzini out_unlock:
36404a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
36414a38162eSPaolo Bonzini 	return r;
3642c50d8ae3SPaolo Bonzini }
3643c50d8ae3SPaolo Bonzini 
36441e76a3ceSDavid Stevens static int mmu_first_shadow_root_alloc(struct kvm *kvm)
36451e76a3ceSDavid Stevens {
36461e76a3ceSDavid Stevens 	struct kvm_memslots *slots;
36471e76a3ceSDavid Stevens 	struct kvm_memory_slot *slot;
3648a54d8066SMaciej S. Szmigiero 	int r = 0, i, bkt;
36491e76a3ceSDavid Stevens 
36501e76a3ceSDavid Stevens 	/*
36511e76a3ceSDavid Stevens 	 * Check if this is the first shadow root being allocated before
36521e76a3ceSDavid Stevens 	 * taking the lock.
36531e76a3ceSDavid Stevens 	 */
36541e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
36551e76a3ceSDavid Stevens 		return 0;
36561e76a3ceSDavid Stevens 
36571e76a3ceSDavid Stevens 	mutex_lock(&kvm->slots_arch_lock);
36581e76a3ceSDavid Stevens 
36591e76a3ceSDavid Stevens 	/* Recheck, under the lock, whether this is the first shadow root. */
36601e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
36611e76a3ceSDavid Stevens 		goto out_unlock;
36621e76a3ceSDavid Stevens 
36631e76a3ceSDavid Stevens 	/*
36641e76a3ceSDavid Stevens 	 * Check if anything actually needs to be allocated, e.g. all metadata
36651e76a3ceSDavid Stevens 	 * will be allocated upfront if TDP is disabled.
36661e76a3ceSDavid Stevens 	 */
36671e76a3ceSDavid Stevens 	if (kvm_memslots_have_rmaps(kvm) &&
36681e76a3ceSDavid Stevens 	    kvm_page_track_write_tracking_enabled(kvm))
36691e76a3ceSDavid Stevens 		goto out_success;
36701e76a3ceSDavid Stevens 
36711e76a3ceSDavid Stevens 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
36721e76a3ceSDavid Stevens 		slots = __kvm_memslots(kvm, i);
3673a54d8066SMaciej S. Szmigiero 		kvm_for_each_memslot(slot, bkt, slots) {
36741e76a3ceSDavid Stevens 			/*
36751e76a3ceSDavid Stevens 			 * Both of these functions are no-ops if the target is
36761e76a3ceSDavid Stevens 			 * already allocated, so unconditionally calling both
36771e76a3ceSDavid Stevens 			 * is safe.  Intentionally do NOT free allocations on
36781e76a3ceSDavid Stevens 			 * failure to avoid having to track which allocations
36791e76a3ceSDavid Stevens 			 * were made now versus when the memslot was created.
36801e76a3ceSDavid Stevens 			 * The metadata is guaranteed to be freed when the slot
36811e76a3ceSDavid Stevens 			 * is freed, and will be kept/used if userspace retries
36821e76a3ceSDavid Stevens 			 * KVM_RUN instead of killing the VM.
36831e76a3ceSDavid Stevens 			 */
36841e76a3ceSDavid Stevens 			r = memslot_rmap_alloc(slot, slot->npages);
36851e76a3ceSDavid Stevens 			if (r)
36861e76a3ceSDavid Stevens 				goto out_unlock;
36871e76a3ceSDavid Stevens 			r = kvm_page_track_write_tracking_alloc(slot);
36881e76a3ceSDavid Stevens 			if (r)
36891e76a3ceSDavid Stevens 				goto out_unlock;
36901e76a3ceSDavid Stevens 		}
36911e76a3ceSDavid Stevens 	}
36921e76a3ceSDavid Stevens 
36931e76a3ceSDavid Stevens 	/*
36941e76a3ceSDavid Stevens 	 * Ensure that shadow_root_allocated becomes true strictly after
36951e76a3ceSDavid Stevens 	 * all the related pointers are set.
36961e76a3ceSDavid Stevens 	 */
36971e76a3ceSDavid Stevens out_success:
36981e76a3ceSDavid Stevens 	smp_store_release(&kvm->arch.shadow_root_allocated, true);
36991e76a3ceSDavid Stevens 
37001e76a3ceSDavid Stevens out_unlock:
37011e76a3ceSDavid Stevens 	mutex_unlock(&kvm->slots_arch_lock);
37021e76a3ceSDavid Stevens 	return r;
37031e76a3ceSDavid Stevens }
37041e76a3ceSDavid Stevens 
3705c50d8ae3SPaolo Bonzini static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3706c50d8ae3SPaolo Bonzini {
3707b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
37086e0918aeSSean Christopherson 	u64 pdptrs[4], pm_mask;
3709be01e8e2SSean Christopherson 	gfn_t root_gfn, root_pgd;
37107f497775SDavid Matlack 	int quadrant, i, r;
37118123f265SSean Christopherson 	hpa_t root;
3712c50d8ae3SPaolo Bonzini 
3713b37233c9SSean Christopherson 	root_pgd = mmu->get_guest_pgd(vcpu);
3714be01e8e2SSean Christopherson 	root_gfn = root_pgd >> PAGE_SHIFT;
3715c50d8ae3SPaolo Bonzini 
3716c50d8ae3SPaolo Bonzini 	if (mmu_check_root(vcpu, root_gfn))
3717c50d8ae3SPaolo Bonzini 		return 1;
3718c50d8ae3SPaolo Bonzini 
3719c50d8ae3SPaolo Bonzini 	/*
37204a38162eSPaolo Bonzini 	 * On SVM, reading PDPTRs might access guest memory, which might fault
37214a38162eSPaolo Bonzini 	 * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
37224a38162eSPaolo Bonzini 	 */
37234d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
37246e0918aeSSean Christopherson 		for (i = 0; i < 4; ++i) {
37256e0918aeSSean Christopherson 			pdptrs[i] = mmu->get_pdptr(vcpu, i);
37266e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK))
37276e0918aeSSean Christopherson 				continue;
37286e0918aeSSean Christopherson 
37296e0918aeSSean Christopherson 			if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
37306e0918aeSSean Christopherson 				return 1;
37316e0918aeSSean Christopherson 		}
37326e0918aeSSean Christopherson 	}
37336e0918aeSSean Christopherson 
37341e76a3ceSDavid Stevens 	r = mmu_first_shadow_root_alloc(vcpu->kvm);
3735d501f747SBen Gardon 	if (r)
3736d501f747SBen Gardon 		return r;
3737d501f747SBen Gardon 
37384a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
37394a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
37404a38162eSPaolo Bonzini 	if (r < 0)
37414a38162eSPaolo Bonzini 		goto out_unlock;
37424a38162eSPaolo Bonzini 
3743c50d8ae3SPaolo Bonzini 	/*
3744c50d8ae3SPaolo Bonzini 	 * Do we shadow a long mode page table? If so we need to
3745c50d8ae3SPaolo Bonzini 	 * write-protect the guests page table root.
3746c50d8ae3SPaolo Bonzini 	 */
37474d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
37488123f265SSean Christopherson 		root = mmu_alloc_root(vcpu, root_gfn, 0,
374986938ab6SDavid Matlack 				      mmu->root_role.level);
3750b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
3751be01e8e2SSean Christopherson 		goto set_root_pgd;
3752c50d8ae3SPaolo Bonzini 	}
3753c50d8ae3SPaolo Bonzini 
37544a38162eSPaolo Bonzini 	if (WARN_ON_ONCE(!mmu->pae_root)) {
37554a38162eSPaolo Bonzini 		r = -EIO;
37564a38162eSPaolo Bonzini 		goto out_unlock;
37574a38162eSPaolo Bonzini 	}
375873ad1606SSean Christopherson 
3759c50d8ae3SPaolo Bonzini 	/*
3760c50d8ae3SPaolo Bonzini 	 * We shadow a 32 bit page table. This may be a legacy 2-level
3761c50d8ae3SPaolo Bonzini 	 * or a PAE 3-level page table. In either case we need to be aware that
3762c50d8ae3SPaolo Bonzini 	 * the shadow page table may be a PAE or a long mode page table.
3763c50d8ae3SPaolo Bonzini 	 */
3764e54f1ff2SKai Huang 	pm_mask = PT_PRESENT_MASK | shadow_me_value;
3765a972e29cSPaolo Bonzini 	if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3766c50d8ae3SPaolo Bonzini 		pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3767c50d8ae3SPaolo Bonzini 
376803ca4589SSean Christopherson 		if (WARN_ON_ONCE(!mmu->pml4_root)) {
37694a38162eSPaolo Bonzini 			r = -EIO;
37704a38162eSPaolo Bonzini 			goto out_unlock;
37714a38162eSPaolo Bonzini 		}
377203ca4589SSean Christopherson 		mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3773cb0f722aSWei Huang 
3774a972e29cSPaolo Bonzini 		if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3775cb0f722aSWei Huang 			if (WARN_ON_ONCE(!mmu->pml5_root)) {
3776cb0f722aSWei Huang 				r = -EIO;
3777cb0f722aSWei Huang 				goto out_unlock;
3778cb0f722aSWei Huang 			}
3779cb0f722aSWei Huang 			mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3780cb0f722aSWei Huang 		}
378104d45551SSean Christopherson 	}
378204d45551SSean Christopherson 
3783c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3784c834e5e4SSean Christopherson 		WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
37856e6ec584SSean Christopherson 
37864d25502aSPaolo Bonzini 		if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
37876e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3788c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3789c50d8ae3SPaolo Bonzini 				continue;
3790c50d8ae3SPaolo Bonzini 			}
37916e0918aeSSean Christopherson 			root_gfn = pdptrs[i] >> PAGE_SHIFT;
3792c50d8ae3SPaolo Bonzini 		}
3793c50d8ae3SPaolo Bonzini 
37947f497775SDavid Matlack 		/*
37957f497775SDavid Matlack 		 * If shadowing 32-bit non-PAE page tables, each PAE page
37967f497775SDavid Matlack 		 * directory maps one quarter of the guest's non-PAE page
37977f497775SDavid Matlack 		 * directory. Othwerise each PAE page direct shadows one guest
37987f497775SDavid Matlack 		 * PAE page directory so that quadrant should be 0.
37997f497775SDavid Matlack 		 */
38007f497775SDavid Matlack 		quadrant = (mmu->cpu_role.base.level == PT32_ROOT_LEVEL) ? i : 0;
38017f497775SDavid Matlack 
38027f497775SDavid Matlack 		root = mmu_alloc_root(vcpu, root_gfn, quadrant, PT32_ROOT_LEVEL);
3803b37233c9SSean Christopherson 		mmu->pae_root[i] = root | pm_mask;
3804c50d8ae3SPaolo Bonzini 	}
3805c50d8ae3SPaolo Bonzini 
3806a972e29cSPaolo Bonzini 	if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3807b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml5_root);
3808a972e29cSPaolo Bonzini 	else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3809b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml4_root);
3810ba0a194fSSean Christopherson 	else
3811b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
3812c50d8ae3SPaolo Bonzini 
3813be01e8e2SSean Christopherson set_root_pgd:
3814b9e5603cSPaolo Bonzini 	mmu->root.pgd = root_pgd;
38154a38162eSPaolo Bonzini out_unlock:
38164a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
3817c50d8ae3SPaolo Bonzini 
3818c6c937d6SLike Xu 	return r;
3819c50d8ae3SPaolo Bonzini }
3820c50d8ae3SPaolo Bonzini 
3821748e52b9SSean Christopherson static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3822c50d8ae3SPaolo Bonzini {
3823748e52b9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3824a972e29cSPaolo Bonzini 	bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3825cb0f722aSWei Huang 	u64 *pml5_root = NULL;
3826cb0f722aSWei Huang 	u64 *pml4_root = NULL;
3827cb0f722aSWei Huang 	u64 *pae_root;
3828748e52b9SSean Christopherson 
3829748e52b9SSean Christopherson 	/*
3830748e52b9SSean Christopherson 	 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3831748e52b9SSean Christopherson 	 * tables are allocated and initialized at root creation as there is no
3832748e52b9SSean Christopherson 	 * equivalent level in the guest's NPT to shadow.  Allocate the tables
3833748e52b9SSean Christopherson 	 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3834748e52b9SSean Christopherson 	 */
3835347a0d0dSPaolo Bonzini 	if (mmu->root_role.direct ||
3836347a0d0dSPaolo Bonzini 	    mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3837a972e29cSPaolo Bonzini 	    mmu->root_role.level < PT64_ROOT_4LEVEL)
3838748e52b9SSean Christopherson 		return 0;
3839748e52b9SSean Christopherson 
3840a717a780SSean Christopherson 	/*
3841a717a780SSean Christopherson 	 * NPT, the only paging mode that uses this horror, uses a fixed number
3842a717a780SSean Christopherson 	 * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3843a717a780SSean Christopherson 	 * all MMus are 5-level.  Thus, this can safely require that pml5_root
3844a717a780SSean Christopherson 	 * is allocated if the other roots are valid and pml5 is needed, as any
3845a717a780SSean Christopherson 	 * prior MMU would also have required pml5.
3846a717a780SSean Christopherson 	 */
3847a717a780SSean Christopherson 	if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3848748e52b9SSean Christopherson 		return 0;
3849748e52b9SSean Christopherson 
3850748e52b9SSean Christopherson 	/*
3851748e52b9SSean Christopherson 	 * The special roots should always be allocated in concert.  Yell and
3852748e52b9SSean Christopherson 	 * bail if KVM ends up in a state where only one of the roots is valid.
3853748e52b9SSean Christopherson 	 */
3854cb0f722aSWei Huang 	if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3855a717a780SSean Christopherson 			 (need_pml5 && mmu->pml5_root)))
3856748e52b9SSean Christopherson 		return -EIO;
3857748e52b9SSean Christopherson 
38584a98623dSSean Christopherson 	/*
38594a98623dSSean Christopherson 	 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
38604a98623dSSean Christopherson 	 * doesn't need to be decrypted.
38614a98623dSSean Christopherson 	 */
3862748e52b9SSean Christopherson 	pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3863748e52b9SSean Christopherson 	if (!pae_root)
3864748e52b9SSean Christopherson 		return -ENOMEM;
3865748e52b9SSean Christopherson 
3866cb0f722aSWei Huang #ifdef CONFIG_X86_64
386703ca4589SSean Christopherson 	pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3868cb0f722aSWei Huang 	if (!pml4_root)
3869cb0f722aSWei Huang 		goto err_pml4;
3870cb0f722aSWei Huang 
3871a717a780SSean Christopherson 	if (need_pml5) {
3872cb0f722aSWei Huang 		pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3873cb0f722aSWei Huang 		if (!pml5_root)
3874cb0f722aSWei Huang 			goto err_pml5;
3875748e52b9SSean Christopherson 	}
3876cb0f722aSWei Huang #endif
3877748e52b9SSean Christopherson 
3878748e52b9SSean Christopherson 	mmu->pae_root = pae_root;
387903ca4589SSean Christopherson 	mmu->pml4_root = pml4_root;
3880cb0f722aSWei Huang 	mmu->pml5_root = pml5_root;
3881748e52b9SSean Christopherson 
3882748e52b9SSean Christopherson 	return 0;
3883cb0f722aSWei Huang 
3884cb0f722aSWei Huang #ifdef CONFIG_X86_64
3885cb0f722aSWei Huang err_pml5:
3886cb0f722aSWei Huang 	free_page((unsigned long)pml4_root);
3887cb0f722aSWei Huang err_pml4:
3888cb0f722aSWei Huang 	free_page((unsigned long)pae_root);
3889cb0f722aSWei Huang 	return -ENOMEM;
3890cb0f722aSWei Huang #endif
3891c50d8ae3SPaolo Bonzini }
3892c50d8ae3SPaolo Bonzini 
3893264d3dc1SLai Jiangshan static bool is_unsync_root(hpa_t root)
3894264d3dc1SLai Jiangshan {
3895264d3dc1SLai Jiangshan 	struct kvm_mmu_page *sp;
3896264d3dc1SLai Jiangshan 
389761b05a9fSLai Jiangshan 	if (!VALID_PAGE(root))
389861b05a9fSLai Jiangshan 		return false;
389961b05a9fSLai Jiangshan 
3900264d3dc1SLai Jiangshan 	/*
3901264d3dc1SLai Jiangshan 	 * The read barrier orders the CPU's read of SPTE.W during the page table
3902264d3dc1SLai Jiangshan 	 * walk before the reads of sp->unsync/sp->unsync_children here.
3903264d3dc1SLai Jiangshan 	 *
3904264d3dc1SLai Jiangshan 	 * Even if another CPU was marking the SP as unsync-ed simultaneously,
3905264d3dc1SLai Jiangshan 	 * any guest page table changes are not guaranteed to be visible anyway
3906264d3dc1SLai Jiangshan 	 * until this VCPU issues a TLB flush strictly after those changes are
3907264d3dc1SLai Jiangshan 	 * made.  We only need to ensure that the other CPU sets these flags
3908264d3dc1SLai Jiangshan 	 * before any actual changes to the page tables are made.  The comments
3909264d3dc1SLai Jiangshan 	 * in mmu_try_to_unsync_pages() describe what could go wrong if this
3910264d3dc1SLai Jiangshan 	 * requirement isn't satisfied.
3911264d3dc1SLai Jiangshan 	 */
3912264d3dc1SLai Jiangshan 	smp_rmb();
3913264d3dc1SLai Jiangshan 	sp = to_shadow_page(root);
39145d6a3221SSean Christopherson 
39155d6a3221SSean Christopherson 	/*
39165d6a3221SSean Christopherson 	 * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
39175d6a3221SSean Christopherson 	 * PDPTEs for a given PAE root need to be synchronized individually.
39185d6a3221SSean Christopherson 	 */
39195d6a3221SSean Christopherson 	if (WARN_ON_ONCE(!sp))
39205d6a3221SSean Christopherson 		return false;
39215d6a3221SSean Christopherson 
3922264d3dc1SLai Jiangshan 	if (sp->unsync || sp->unsync_children)
3923264d3dc1SLai Jiangshan 		return true;
3924264d3dc1SLai Jiangshan 
3925264d3dc1SLai Jiangshan 	return false;
3926264d3dc1SLai Jiangshan }
3927264d3dc1SLai Jiangshan 
3928c50d8ae3SPaolo Bonzini void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
3929c50d8ae3SPaolo Bonzini {
3930c50d8ae3SPaolo Bonzini 	int i;
3931c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3932c50d8ae3SPaolo Bonzini 
3933347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
3934c50d8ae3SPaolo Bonzini 		return;
3935c50d8ae3SPaolo Bonzini 
3936b9e5603cSPaolo Bonzini 	if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
3937c50d8ae3SPaolo Bonzini 		return;
3938c50d8ae3SPaolo Bonzini 
3939c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
3940c50d8ae3SPaolo Bonzini 
39414d25502aSPaolo Bonzini 	if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
3942b9e5603cSPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->root.hpa;
3943e47c4aeeSSean Christopherson 		sp = to_shadow_page(root);
3944c50d8ae3SPaolo Bonzini 
3945264d3dc1SLai Jiangshan 		if (!is_unsync_root(root))
3946c50d8ae3SPaolo Bonzini 			return;
3947c50d8ae3SPaolo Bonzini 
3948531810caSBen Gardon 		write_lock(&vcpu->kvm->mmu_lock);
394965855ed8SLai Jiangshan 		mmu_sync_children(vcpu, sp, true);
3950531810caSBen Gardon 		write_unlock(&vcpu->kvm->mmu_lock);
3951c50d8ae3SPaolo Bonzini 		return;
3952c50d8ae3SPaolo Bonzini 	}
3953c50d8ae3SPaolo Bonzini 
3954531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
3955c50d8ae3SPaolo Bonzini 
3956c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3957c50d8ae3SPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->pae_root[i];
3958c50d8ae3SPaolo Bonzini 
3959c834e5e4SSean Christopherson 		if (IS_VALID_PAE_ROOT(root)) {
39605e3edd7eSSean Christopherson 			sp = spte_to_child_sp(root);
396165855ed8SLai Jiangshan 			mmu_sync_children(vcpu, sp, true);
3962c50d8ae3SPaolo Bonzini 		}
3963c50d8ae3SPaolo Bonzini 	}
3964c50d8ae3SPaolo Bonzini 
3965531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
3966c50d8ae3SPaolo Bonzini }
3967c50d8ae3SPaolo Bonzini 
396861b05a9fSLai Jiangshan void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
396961b05a9fSLai Jiangshan {
397061b05a9fSLai Jiangshan 	unsigned long roots_to_free = 0;
397161b05a9fSLai Jiangshan 	int i;
397261b05a9fSLai Jiangshan 
397361b05a9fSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
397461b05a9fSLai Jiangshan 		if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
397561b05a9fSLai Jiangshan 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
397661b05a9fSLai Jiangshan 
397761b05a9fSLai Jiangshan 	/* sync prev_roots by simply freeing them */
39780c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
397961b05a9fSLai Jiangshan }
398061b05a9fSLai Jiangshan 
39811f5a21eeSLai Jiangshan static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
39825b22bbe7SLai Jiangshan 				  gpa_t vaddr, u64 access,
3983c50d8ae3SPaolo Bonzini 				  struct x86_exception *exception)
3984c50d8ae3SPaolo Bonzini {
3985c50d8ae3SPaolo Bonzini 	if (exception)
3986c50d8ae3SPaolo Bonzini 		exception->error_code = 0;
3987c59a0f57SLai Jiangshan 	return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
3988c50d8ae3SPaolo Bonzini }
3989c50d8ae3SPaolo Bonzini 
3990c50d8ae3SPaolo Bonzini static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
3991c50d8ae3SPaolo Bonzini {
3992c50d8ae3SPaolo Bonzini 	/*
3993c50d8ae3SPaolo Bonzini 	 * A nested guest cannot use the MMIO cache if it is using nested
3994c50d8ae3SPaolo Bonzini 	 * page tables, because cr2 is a nGPA while the cache stores GPAs.
3995c50d8ae3SPaolo Bonzini 	 */
3996c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
3997c50d8ae3SPaolo Bonzini 		return false;
3998c50d8ae3SPaolo Bonzini 
3999c50d8ae3SPaolo Bonzini 	if (direct)
4000c50d8ae3SPaolo Bonzini 		return vcpu_match_mmio_gpa(vcpu, addr);
4001c50d8ae3SPaolo Bonzini 
4002c50d8ae3SPaolo Bonzini 	return vcpu_match_mmio_gva(vcpu, addr);
4003c50d8ae3SPaolo Bonzini }
4004c50d8ae3SPaolo Bonzini 
400595fb5b02SBen Gardon /*
400695fb5b02SBen Gardon  * Return the level of the lowest level SPTE added to sptes.
400795fb5b02SBen Gardon  * That SPTE may be non-present.
4008c5c8c7c5SDavid Matlack  *
4009c5c8c7c5SDavid Matlack  * Must be called between walk_shadow_page_lockless_{begin,end}.
401095fb5b02SBen Gardon  */
401139b4d43eSSean Christopherson static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
4012c50d8ae3SPaolo Bonzini {
4013c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
40142aa07893SSean Christopherson 	int leaf = -1;
401595fb5b02SBen Gardon 	u64 spte;
4016c50d8ae3SPaolo Bonzini 
401739b4d43eSSean Christopherson 	for (shadow_walk_init(&iterator, vcpu, addr),
401839b4d43eSSean Christopherson 	     *root_level = iterator.level;
4019c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&iterator);
4020c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&iterator, spte)) {
402195fb5b02SBen Gardon 		leaf = iterator.level;
4022c50d8ae3SPaolo Bonzini 		spte = mmu_spte_get_lockless(iterator.sptep);
4023c50d8ae3SPaolo Bonzini 
4024dde81f94SSean Christopherson 		sptes[leaf] = spte;
402595fb5b02SBen Gardon 	}
402695fb5b02SBen Gardon 
402795fb5b02SBen Gardon 	return leaf;
402895fb5b02SBen Gardon }
402995fb5b02SBen Gardon 
40309aa41879SSean Christopherson /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
403195fb5b02SBen Gardon static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
403295fb5b02SBen Gardon {
4033dde81f94SSean Christopherson 	u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
403495fb5b02SBen Gardon 	struct rsvd_bits_validate *rsvd_check;
403539b4d43eSSean Christopherson 	int root, leaf, level;
403695fb5b02SBen Gardon 	bool reserved = false;
403795fb5b02SBen Gardon 
4038c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_begin(vcpu);
4039c5c8c7c5SDavid Matlack 
404063c0cac9SDavid Matlack 	if (is_tdp_mmu(vcpu->arch.mmu))
404139b4d43eSSean Christopherson 		leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
404295fb5b02SBen Gardon 	else
404339b4d43eSSean Christopherson 		leaf = get_walk(vcpu, addr, sptes, &root);
404495fb5b02SBen Gardon 
4045c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_end(vcpu);
4046c5c8c7c5SDavid Matlack 
40472aa07893SSean Christopherson 	if (unlikely(leaf < 0)) {
40482aa07893SSean Christopherson 		*sptep = 0ull;
40492aa07893SSean Christopherson 		return reserved;
40502aa07893SSean Christopherson 	}
40512aa07893SSean Christopherson 
40529aa41879SSean Christopherson 	*sptep = sptes[leaf];
40539aa41879SSean Christopherson 
40549aa41879SSean Christopherson 	/*
40559aa41879SSean Christopherson 	 * Skip reserved bits checks on the terminal leaf if it's not a valid
40569aa41879SSean Christopherson 	 * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
40579aa41879SSean Christopherson 	 * design, always have reserved bits set.  The purpose of the checks is
40589aa41879SSean Christopherson 	 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
40599aa41879SSean Christopherson 	 */
40609aa41879SSean Christopherson 	if (!is_shadow_present_pte(sptes[leaf]))
40619aa41879SSean Christopherson 		leaf++;
406295fb5b02SBen Gardon 
406395fb5b02SBen Gardon 	rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
406495fb5b02SBen Gardon 
40659aa41879SSean Christopherson 	for (level = root; level >= leaf; level--)
4066961f8445SSean Christopherson 		reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
4067c50d8ae3SPaolo Bonzini 
4068c50d8ae3SPaolo Bonzini 	if (reserved) {
4069bb4cdf3aSSean Christopherson 		pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
4070c50d8ae3SPaolo Bonzini 		       __func__, addr);
407195fb5b02SBen Gardon 		for (level = root; level >= leaf; level--)
4072bb4cdf3aSSean Christopherson 			pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
4073bb4cdf3aSSean Christopherson 			       sptes[level], level,
4074961f8445SSean Christopherson 			       get_rsvd_bits(rsvd_check, sptes[level], level));
4075c50d8ae3SPaolo Bonzini 	}
4076ddce6208SSean Christopherson 
4077c50d8ae3SPaolo Bonzini 	return reserved;
4078c50d8ae3SPaolo Bonzini }
4079c50d8ae3SPaolo Bonzini 
4080c50d8ae3SPaolo Bonzini static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4081c50d8ae3SPaolo Bonzini {
4082c50d8ae3SPaolo Bonzini 	u64 spte;
4083c50d8ae3SPaolo Bonzini 	bool reserved;
4084c50d8ae3SPaolo Bonzini 
4085c50d8ae3SPaolo Bonzini 	if (mmio_info_in_cache(vcpu, addr, direct))
4086c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4087c50d8ae3SPaolo Bonzini 
408895fb5b02SBen Gardon 	reserved = get_mmio_spte(vcpu, addr, &spte);
4089c50d8ae3SPaolo Bonzini 	if (WARN_ON(reserved))
4090c50d8ae3SPaolo Bonzini 		return -EINVAL;
4091c50d8ae3SPaolo Bonzini 
4092c50d8ae3SPaolo Bonzini 	if (is_mmio_spte(spte)) {
4093c50d8ae3SPaolo Bonzini 		gfn_t gfn = get_mmio_spte_gfn(spte);
40940a2b64c5SBen Gardon 		unsigned int access = get_mmio_spte_access(spte);
4095c50d8ae3SPaolo Bonzini 
4096c50d8ae3SPaolo Bonzini 		if (!check_mmio_spte(vcpu, spte))
4097c50d8ae3SPaolo Bonzini 			return RET_PF_INVALID;
4098c50d8ae3SPaolo Bonzini 
4099c50d8ae3SPaolo Bonzini 		if (direct)
4100c50d8ae3SPaolo Bonzini 			addr = 0;
4101c50d8ae3SPaolo Bonzini 
4102c50d8ae3SPaolo Bonzini 		trace_handle_mmio_page_fault(addr, gfn, access);
4103c50d8ae3SPaolo Bonzini 		vcpu_cache_mmio_info(vcpu, addr, gfn, access);
4104c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4105c50d8ae3SPaolo Bonzini 	}
4106c50d8ae3SPaolo Bonzini 
4107c50d8ae3SPaolo Bonzini 	/*
4108c50d8ae3SPaolo Bonzini 	 * If the page table is zapped by other cpus, let CPU fault again on
4109c50d8ae3SPaolo Bonzini 	 * the address.
4110c50d8ae3SPaolo Bonzini 	 */
4111c50d8ae3SPaolo Bonzini 	return RET_PF_RETRY;
4112c50d8ae3SPaolo Bonzini }
4113c50d8ae3SPaolo Bonzini 
4114c50d8ae3SPaolo Bonzini static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4115b8a5d551SPaolo Bonzini 					 struct kvm_page_fault *fault)
4116c50d8ae3SPaolo Bonzini {
4117b8a5d551SPaolo Bonzini 	if (unlikely(fault->rsvd))
4118c50d8ae3SPaolo Bonzini 		return false;
4119c50d8ae3SPaolo Bonzini 
4120b8a5d551SPaolo Bonzini 	if (!fault->present || !fault->write)
4121c50d8ae3SPaolo Bonzini 		return false;
4122c50d8ae3SPaolo Bonzini 
4123c50d8ae3SPaolo Bonzini 	/*
4124c50d8ae3SPaolo Bonzini 	 * guest is writing the page which is write tracked which can
4125c50d8ae3SPaolo Bonzini 	 * not be fixed by page fault handler.
4126c50d8ae3SPaolo Bonzini 	 */
41279d395a0aSBen Gardon 	if (kvm_slot_page_track_is_active(vcpu->kvm, fault->slot, fault->gfn, KVM_PAGE_TRACK_WRITE))
4128c50d8ae3SPaolo Bonzini 		return true;
4129c50d8ae3SPaolo Bonzini 
4130c50d8ae3SPaolo Bonzini 	return false;
4131c50d8ae3SPaolo Bonzini }
4132c50d8ae3SPaolo Bonzini 
4133c50d8ae3SPaolo Bonzini static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4134c50d8ae3SPaolo Bonzini {
4135c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
4136c50d8ae3SPaolo Bonzini 	u64 spte;
4137c50d8ae3SPaolo Bonzini 
4138c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
41393e44dce4SLai Jiangshan 	for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
4140c50d8ae3SPaolo Bonzini 		clear_sp_write_flooding_count(iterator.sptep);
4141c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
4142c50d8ae3SPaolo Bonzini }
4143c50d8ae3SPaolo Bonzini 
41446f3c1fc5SLiang Zhang static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
41456f3c1fc5SLiang Zhang {
41466f3c1fc5SLiang Zhang 	/* make sure the token value is not 0 */
41476f3c1fc5SLiang Zhang 	u32 id = vcpu->arch.apf.id;
41486f3c1fc5SLiang Zhang 
41496f3c1fc5SLiang Zhang 	if (id << 12 == 0)
41506f3c1fc5SLiang Zhang 		vcpu->arch.apf.id = 1;
41516f3c1fc5SLiang Zhang 
41526f3c1fc5SLiang Zhang 	return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
41536f3c1fc5SLiang Zhang }
41546f3c1fc5SLiang Zhang 
4155e8c22266SVitaly Kuznetsov static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
41569f1a8526SSean Christopherson 				    gfn_t gfn)
4157c50d8ae3SPaolo Bonzini {
4158c50d8ae3SPaolo Bonzini 	struct kvm_arch_async_pf arch;
4159c50d8ae3SPaolo Bonzini 
41606f3c1fc5SLiang Zhang 	arch.token = alloc_apf_token(vcpu);
4161c50d8ae3SPaolo Bonzini 	arch.gfn = gfn;
4162347a0d0dSPaolo Bonzini 	arch.direct_map = vcpu->arch.mmu->root_role.direct;
4163d8dd54e0SSean Christopherson 	arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
4164c50d8ae3SPaolo Bonzini 
41659f1a8526SSean Christopherson 	return kvm_setup_async_pf(vcpu, cr2_or_gpa,
41669f1a8526SSean Christopherson 				  kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
4167c50d8ae3SPaolo Bonzini }
4168c50d8ae3SPaolo Bonzini 
41698a009d5bSSean Christopherson void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
41708a009d5bSSean Christopherson {
41718a009d5bSSean Christopherson 	int r;
41728a009d5bSSean Christopherson 
41738a009d5bSSean Christopherson 	if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
41748a009d5bSSean Christopherson 	      work->wakeup_all)
41758a009d5bSSean Christopherson 		return;
41768a009d5bSSean Christopherson 
41778a009d5bSSean Christopherson 	r = kvm_mmu_reload(vcpu);
41788a009d5bSSean Christopherson 	if (unlikely(r))
41798a009d5bSSean Christopherson 		return;
41808a009d5bSSean Christopherson 
41818a009d5bSSean Christopherson 	if (!vcpu->arch.mmu->root_role.direct &&
41828a009d5bSSean Christopherson 	      work->arch.cr3 != vcpu->arch.mmu->get_guest_pgd(vcpu))
41838a009d5bSSean Christopherson 		return;
41848a009d5bSSean Christopherson 
41858a009d5bSSean Christopherson 	kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, 0, true);
41868a009d5bSSean Christopherson }
41878a009d5bSSean Christopherson 
4188ba6e3fe2SDavid Matlack static int __kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4189c50d8ae3SPaolo Bonzini {
4190e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
4191c50d8ae3SPaolo Bonzini 	bool async;
4192c50d8ae3SPaolo Bonzini 
4193e0c37868SSean Christopherson 	/*
4194e0c37868SSean Christopherson 	 * Retry the page fault if the gfn hit a memslot that is being deleted
4195e0c37868SSean Christopherson 	 * or moved.  This ensures any existing SPTEs for the old memslot will
4196e0c37868SSean Christopherson 	 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
4197e0c37868SSean Christopherson 	 */
4198e0c37868SSean Christopherson 	if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
41995276c616SSean Christopherson 		return RET_PF_RETRY;
4200e0c37868SSean Christopherson 
42019cc13d60SMaxim Levitsky 	if (!kvm_is_visible_memslot(slot)) {
4202c36b7150SPaolo Bonzini 		/* Don't expose private memslots to L2. */
42039cc13d60SMaxim Levitsky 		if (is_guest_mode(vcpu)) {
4204e710c5f6SDavid Matlack 			fault->slot = NULL;
42053647cd04SPaolo Bonzini 			fault->pfn = KVM_PFN_NOSLOT;
42063647cd04SPaolo Bonzini 			fault->map_writable = false;
42075276c616SSean Christopherson 			return RET_PF_CONTINUE;
4208c50d8ae3SPaolo Bonzini 		}
42099cc13d60SMaxim Levitsky 		/*
42109cc13d60SMaxim Levitsky 		 * If the APIC access page exists but is disabled, go directly
42119cc13d60SMaxim Levitsky 		 * to emulation without caching the MMIO access or creating a
42129cc13d60SMaxim Levitsky 		 * MMIO SPTE.  That way the cache doesn't need to be purged
42139cc13d60SMaxim Levitsky 		 * when the AVIC is re-enabled.
42149cc13d60SMaxim Levitsky 		 */
42159cc13d60SMaxim Levitsky 		if (slot && slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT &&
42165276c616SSean Christopherson 		    !kvm_apicv_activated(vcpu->kvm))
42175276c616SSean Christopherson 			return RET_PF_EMULATE;
42189cc13d60SMaxim Levitsky 	}
4219c50d8ae3SPaolo Bonzini 
4220c50d8ae3SPaolo Bonzini 	async = false;
4221c8b88b33SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, false, &async,
42223647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
42233647cd04SPaolo Bonzini 					  &fault->hva);
4224c50d8ae3SPaolo Bonzini 	if (!async)
42255276c616SSean Christopherson 		return RET_PF_CONTINUE; /* *pfn has correct page already */
4226c50d8ae3SPaolo Bonzini 
42272839180cSPaolo Bonzini 	if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
42283647cd04SPaolo Bonzini 		trace_kvm_try_async_get_page(fault->addr, fault->gfn);
42293647cd04SPaolo Bonzini 		if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
42301685c0f3SMingwei Zhang 			trace_kvm_async_pf_repeated_fault(fault->addr, fault->gfn);
4231c50d8ae3SPaolo Bonzini 			kvm_make_request(KVM_REQ_APF_HALT, vcpu);
42325276c616SSean Christopherson 			return RET_PF_RETRY;
42335276c616SSean Christopherson 		} else if (kvm_arch_setup_async_pf(vcpu, fault->addr, fault->gfn)) {
42345276c616SSean Christopherson 			return RET_PF_RETRY;
42355276c616SSean Christopherson 		}
4236c50d8ae3SPaolo Bonzini 	}
4237c50d8ae3SPaolo Bonzini 
423876657687SPeter Xu 	/*
423976657687SPeter Xu 	 * Allow gup to bail on pending non-fatal signals when it's also allowed
424076657687SPeter Xu 	 * to wait for IO.  Note, gup always bails if it is unable to quickly
424176657687SPeter Xu 	 * get a page and a fatal signal, i.e. SIGKILL, is pending.
424276657687SPeter Xu 	 */
424376657687SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, true, NULL,
42443647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
42453647cd04SPaolo Bonzini 					  &fault->hva);
42465276c616SSean Christopherson 	return RET_PF_CONTINUE;
4247c50d8ae3SPaolo Bonzini }
4248c50d8ae3SPaolo Bonzini 
4249ba6e3fe2SDavid Matlack static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4250ba6e3fe2SDavid Matlack {
4251*56c3a4e4SDavid Matlack 	int ret;
4252*56c3a4e4SDavid Matlack 
4253ba6e3fe2SDavid Matlack 	fault->mmu_seq = vcpu->kvm->mmu_invalidate_seq;
4254ba6e3fe2SDavid Matlack 	smp_rmb();
4255ba6e3fe2SDavid Matlack 
4256*56c3a4e4SDavid Matlack 	ret = __kvm_faultin_pfn(vcpu, fault);
4257*56c3a4e4SDavid Matlack 	if (ret != RET_PF_CONTINUE)
4258*56c3a4e4SDavid Matlack 		return ret;
4259*56c3a4e4SDavid Matlack 
4260*56c3a4e4SDavid Matlack 	if (unlikely(is_error_pfn(fault->pfn)))
4261*56c3a4e4SDavid Matlack 		return kvm_handle_error_pfn(vcpu, fault->gfn, fault->pfn);
4262*56c3a4e4SDavid Matlack 
4263*56c3a4e4SDavid Matlack 	return RET_PF_CONTINUE;
4264ba6e3fe2SDavid Matlack }
4265ba6e3fe2SDavid Matlack 
4266a955cad8SSean Christopherson /*
4267a955cad8SSean Christopherson  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4268a955cad8SSean Christopherson  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4269a955cad8SSean Christopherson  */
4270a955cad8SSean Christopherson static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4271ba6e3fe2SDavid Matlack 				struct kvm_page_fault *fault)
4272a955cad8SSean Christopherson {
4273b9e5603cSPaolo Bonzini 	struct kvm_mmu_page *sp = to_shadow_page(vcpu->arch.mmu->root.hpa);
427418c841e1SSean Christopherson 
427518c841e1SSean Christopherson 	/* Special roots, e.g. pae_root, are not backed by shadow pages. */
427618c841e1SSean Christopherson 	if (sp && is_obsolete_sp(vcpu->kvm, sp))
427718c841e1SSean Christopherson 		return true;
427818c841e1SSean Christopherson 
427918c841e1SSean Christopherson 	/*
428018c841e1SSean Christopherson 	 * Roots without an associated shadow page are considered invalid if
428118c841e1SSean Christopherson 	 * there is a pending request to free obsolete roots.  The request is
428218c841e1SSean Christopherson 	 * only a hint that the current root _may_ be obsolete and needs to be
428318c841e1SSean Christopherson 	 * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
428418c841e1SSean Christopherson 	 * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
428518c841e1SSean Christopherson 	 * to reload even if no vCPU is actively using the root.
428618c841e1SSean Christopherson 	 */
4287527d5cd7SSean Christopherson 	if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4288a955cad8SSean Christopherson 		return true;
4289a955cad8SSean Christopherson 
4290a955cad8SSean Christopherson 	return fault->slot &&
4291ba6e3fe2SDavid Matlack 	       mmu_invalidate_retry_hva(vcpu->kvm, fault->mmu_seq, fault->hva);
4292a955cad8SSean Christopherson }
4293a955cad8SSean Christopherson 
42944326e57eSPaolo Bonzini static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4295c50d8ae3SPaolo Bonzini {
429663c0cac9SDavid Matlack 	bool is_tdp_mmu_fault = is_tdp_mmu(vcpu->arch.mmu);
429783f06fa7SSean Christopherson 	int r;
4298c50d8ae3SPaolo Bonzini 
42993c8ad5a6SPaolo Bonzini 	fault->gfn = fault->addr >> PAGE_SHIFT;
4300e710c5f6SDavid Matlack 	fault->slot = kvm_vcpu_gfn_to_memslot(vcpu, fault->gfn);
4301e710c5f6SDavid Matlack 
4302b8a5d551SPaolo Bonzini 	if (page_fault_handle_page_track(vcpu, fault))
4303c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4304c50d8ae3SPaolo Bonzini 
43053c8ad5a6SPaolo Bonzini 	r = fast_page_fault(vcpu, fault);
4306c4371c2aSSean Christopherson 	if (r != RET_PF_INVALID)
4307c4371c2aSSean Christopherson 		return r;
430883291445SSean Christopherson 
4309378f5cd6SSean Christopherson 	r = mmu_topup_memory_caches(vcpu, false);
4310c50d8ae3SPaolo Bonzini 	if (r)
4311c50d8ae3SPaolo Bonzini 		return r;
4312c50d8ae3SPaolo Bonzini 
43135276c616SSean Christopherson 	r = kvm_faultin_pfn(vcpu, fault);
43145276c616SSean Christopherson 	if (r != RET_PF_CONTINUE)
43158f32d5e5SMaxim Levitsky 		return r;
4316367fd790SSean Christopherson 
43175276c616SSean Christopherson 	r = handle_abnormal_pfn(vcpu, fault, ACC_ALL);
43185276c616SSean Christopherson 	if (r != RET_PF_CONTINUE)
4319367fd790SSean Christopherson 		return r;
4320367fd790SSean Christopherson 
4321367fd790SSean Christopherson 	r = RET_PF_RETRY;
4322a2855afcSBen Gardon 
43230b873fd7SDavid Matlack 	if (is_tdp_mmu_fault)
4324a2855afcSBen Gardon 		read_lock(&vcpu->kvm->mmu_lock);
4325a2855afcSBen Gardon 	else
4326531810caSBen Gardon 		write_lock(&vcpu->kvm->mmu_lock);
4327a2855afcSBen Gardon 
4328ba6e3fe2SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
4329367fd790SSean Christopherson 		goto out_unlock;
4330a955cad8SSean Christopherson 
43317bd7ded6SSean Christopherson 	r = make_mmu_pages_available(vcpu);
43327bd7ded6SSean Christopherson 	if (r)
4333367fd790SSean Christopherson 		goto out_unlock;
4334bb18842eSBen Gardon 
43350b873fd7SDavid Matlack 	if (is_tdp_mmu_fault)
43362f6305ddSPaolo Bonzini 		r = kvm_tdp_mmu_map(vcpu, fault);
4337bb18842eSBen Gardon 	else
433843b74355SPaolo Bonzini 		r = __direct_map(vcpu, fault);
43390f90e1c1SSean Christopherson 
4340367fd790SSean Christopherson out_unlock:
43410b873fd7SDavid Matlack 	if (is_tdp_mmu_fault)
4342a2855afcSBen Gardon 		read_unlock(&vcpu->kvm->mmu_lock);
4343a2855afcSBen Gardon 	else
4344531810caSBen Gardon 		write_unlock(&vcpu->kvm->mmu_lock);
43453647cd04SPaolo Bonzini 	kvm_release_pfn_clean(fault->pfn);
4346367fd790SSean Christopherson 	return r;
4347c50d8ae3SPaolo Bonzini }
4348c50d8ae3SPaolo Bonzini 
4349c501040aSPaolo Bonzini static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4350c501040aSPaolo Bonzini 				struct kvm_page_fault *fault)
43510f90e1c1SSean Christopherson {
43524326e57eSPaolo Bonzini 	pgprintk("%s: gva %lx error %x\n", __func__, fault->addr, fault->error_code);
43530f90e1c1SSean Christopherson 
43540f90e1c1SSean Christopherson 	/* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
43554326e57eSPaolo Bonzini 	fault->max_level = PG_LEVEL_2M;
43564326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
43570f90e1c1SSean Christopherson }
43580f90e1c1SSean Christopherson 
4359c50d8ae3SPaolo Bonzini int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4360c50d8ae3SPaolo Bonzini 				u64 fault_address, char *insn, int insn_len)
4361c50d8ae3SPaolo Bonzini {
4362c50d8ae3SPaolo Bonzini 	int r = 1;
43639ce372b3SVitaly Kuznetsov 	u32 flags = vcpu->arch.apf.host_apf_flags;
4364c50d8ae3SPaolo Bonzini 
4365736c291cSSean Christopherson #ifndef CONFIG_X86_64
4366736c291cSSean Christopherson 	/* A 64-bit CR2 should be impossible on 32-bit KVM. */
4367736c291cSSean Christopherson 	if (WARN_ON_ONCE(fault_address >> 32))
4368736c291cSSean Christopherson 		return -EFAULT;
4369736c291cSSean Christopherson #endif
4370736c291cSSean Christopherson 
4371c50d8ae3SPaolo Bonzini 	vcpu->arch.l1tf_flush_l1d = true;
43729ce372b3SVitaly Kuznetsov 	if (!flags) {
4373faa03b39SWonhyuk Yang 		trace_kvm_page_fault(vcpu, fault_address, error_code);
4374c50d8ae3SPaolo Bonzini 
4375c50d8ae3SPaolo Bonzini 		if (kvm_event_needs_reinjection(vcpu))
4376c50d8ae3SPaolo Bonzini 			kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4377c50d8ae3SPaolo Bonzini 		r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4378c50d8ae3SPaolo Bonzini 				insn_len);
43799ce372b3SVitaly Kuznetsov 	} else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
438068fd66f1SVitaly Kuznetsov 		vcpu->arch.apf.host_apf_flags = 0;
4381c50d8ae3SPaolo Bonzini 		local_irq_disable();
43826bca69adSThomas Gleixner 		kvm_async_pf_task_wait_schedule(fault_address);
4383c50d8ae3SPaolo Bonzini 		local_irq_enable();
43849ce372b3SVitaly Kuznetsov 	} else {
43859ce372b3SVitaly Kuznetsov 		WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4386c50d8ae3SPaolo Bonzini 	}
43879ce372b3SVitaly Kuznetsov 
4388c50d8ae3SPaolo Bonzini 	return r;
4389c50d8ae3SPaolo Bonzini }
4390c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4391c50d8ae3SPaolo Bonzini 
4392c501040aSPaolo Bonzini int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4393c50d8ae3SPaolo Bonzini {
4394d5e90a69SSean Christopherson 	/*
4395d5e90a69SSean Christopherson 	 * If the guest's MTRRs may be used to compute the "real" memtype,
4396d5e90a69SSean Christopherson 	 * restrict the mapping level to ensure KVM uses a consistent memtype
4397d5e90a69SSean Christopherson 	 * across the entire mapping.  If the host MTRRs are ignored by TDP
4398d5e90a69SSean Christopherson 	 * (shadow_memtype_mask is non-zero), and the VM has non-coherent DMA
4399d5e90a69SSean Christopherson 	 * (DMA doesn't snoop CPU caches), KVM's ABI is to honor the memtype
4400d5e90a69SSean Christopherson 	 * from the guest's MTRRs so that guest accesses to memory that is
4401d5e90a69SSean Christopherson 	 * DMA'd aren't cached against the guest's wishes.
4402d5e90a69SSean Christopherson 	 *
4403d5e90a69SSean Christopherson 	 * Note, KVM may still ultimately ignore guest MTRRs for certain PFNs,
4404d5e90a69SSean Christopherson 	 * e.g. KVM will force UC memtype for host MMIO.
4405d5e90a69SSean Christopherson 	 */
4406d5e90a69SSean Christopherson 	if (shadow_memtype_mask && kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
4407d5e90a69SSean Christopherson 		for ( ; fault->max_level > PG_LEVEL_4K; --fault->max_level) {
44084326e57eSPaolo Bonzini 			int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
44094326e57eSPaolo Bonzini 			gfn_t base = (fault->addr >> PAGE_SHIFT) & ~(page_num - 1);
4410c50d8ae3SPaolo Bonzini 
4411cb9b88c6SSean Christopherson 			if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4412cb9b88c6SSean Christopherson 				break;
4413d5e90a69SSean Christopherson 		}
4414c50d8ae3SPaolo Bonzini 	}
4415c50d8ae3SPaolo Bonzini 
44164326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
4417c50d8ae3SPaolo Bonzini }
4418c50d8ae3SPaolo Bonzini 
441984a16226SSean Christopherson static void nonpaging_init_context(struct kvm_mmu *context)
4420c50d8ae3SPaolo Bonzini {
4421c50d8ae3SPaolo Bonzini 	context->page_fault = nonpaging_page_fault;
4422c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = nonpaging_gva_to_gpa;
4423c50d8ae3SPaolo Bonzini 	context->sync_page = nonpaging_sync_page;
44245efac074SPaolo Bonzini 	context->invlpg = NULL;
4425c50d8ae3SPaolo Bonzini }
4426c50d8ae3SPaolo Bonzini 
4427be01e8e2SSean Christopherson static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
44280be44352SSean Christopherson 				  union kvm_mmu_page_role role)
44290be44352SSean Christopherson {
4430be01e8e2SSean Christopherson 	return (role.direct || pgd == root->pgd) &&
44315499ea73SPaolo Bonzini 	       VALID_PAGE(root->hpa) &&
4432e47c4aeeSSean Christopherson 	       role.word == to_shadow_page(root->hpa)->role.word;
44330be44352SSean Christopherson }
44340be44352SSean Christopherson 
4435c50d8ae3SPaolo Bonzini /*
44365499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available,
44375499ea73SPaolo Bonzini  * and insert the current root as the MRU in the cache.
44385499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root and
44395499ea73SPaolo Bonzini  * true is returned.
44405499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
44415499ea73SPaolo Bonzini  * evicted to make room for the current root, and false is returned.
4442c50d8ae3SPaolo Bonzini  */
44435499ea73SPaolo Bonzini static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
44445499ea73SPaolo Bonzini 					      gpa_t new_pgd,
4445c50d8ae3SPaolo Bonzini 					      union kvm_mmu_page_role new_role)
4446c50d8ae3SPaolo Bonzini {
4447c50d8ae3SPaolo Bonzini 	uint i;
4448c50d8ae3SPaolo Bonzini 
4449b9e5603cSPaolo Bonzini 	if (is_root_usable(&mmu->root, new_pgd, new_role))
44500be44352SSean Christopherson 		return true;
44510be44352SSean Christopherson 
4452c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
44535499ea73SPaolo Bonzini 		/*
44545499ea73SPaolo Bonzini 		 * The swaps end up rotating the cache like this:
44555499ea73SPaolo Bonzini 		 *   C   0 1 2 3   (on entry to the function)
44565499ea73SPaolo Bonzini 		 *   0   C 1 2 3
44575499ea73SPaolo Bonzini 		 *   1   C 0 2 3
44585499ea73SPaolo Bonzini 		 *   2   C 0 1 3
44595499ea73SPaolo Bonzini 		 *   3   C 0 1 2   (on exit from the loop)
44605499ea73SPaolo Bonzini 		 */
4461b9e5603cSPaolo Bonzini 		swap(mmu->root, mmu->prev_roots[i]);
4462b9e5603cSPaolo Bonzini 		if (is_root_usable(&mmu->root, new_pgd, new_role))
44635499ea73SPaolo Bonzini 			return true;
4464c50d8ae3SPaolo Bonzini 	}
4465c50d8ae3SPaolo Bonzini 
44665499ea73SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
44675499ea73SPaolo Bonzini 	return false;
4468c50d8ae3SPaolo Bonzini }
4469c50d8ae3SPaolo Bonzini 
4470c50d8ae3SPaolo Bonzini /*
44715499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available.
44725499ea73SPaolo Bonzini  * On entry, mmu->root is invalid.
44735499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
44745499ea73SPaolo Bonzini  * of the cache becomes invalid, and true is returned.
44755499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid and false is returned.
44765499ea73SPaolo Bonzini  */
44775499ea73SPaolo Bonzini static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
44785499ea73SPaolo Bonzini 					     gpa_t new_pgd,
44795499ea73SPaolo Bonzini 					     union kvm_mmu_page_role new_role)
44805499ea73SPaolo Bonzini {
44815499ea73SPaolo Bonzini 	uint i;
44825499ea73SPaolo Bonzini 
44835499ea73SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
44845499ea73SPaolo Bonzini 		if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
44855499ea73SPaolo Bonzini 			goto hit;
44865499ea73SPaolo Bonzini 
44875499ea73SPaolo Bonzini 	return false;
44885499ea73SPaolo Bonzini 
44895499ea73SPaolo Bonzini hit:
44905499ea73SPaolo Bonzini 	swap(mmu->root, mmu->prev_roots[i]);
44915499ea73SPaolo Bonzini 	/* Bubble up the remaining roots.  */
44925499ea73SPaolo Bonzini 	for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
44935499ea73SPaolo Bonzini 		mmu->prev_roots[i] = mmu->prev_roots[i + 1];
44945499ea73SPaolo Bonzini 	mmu->prev_roots[i].hpa = INVALID_PAGE;
44955499ea73SPaolo Bonzini 	return true;
44965499ea73SPaolo Bonzini }
44975499ea73SPaolo Bonzini 
44985499ea73SPaolo Bonzini static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
44995499ea73SPaolo Bonzini 			    gpa_t new_pgd, union kvm_mmu_page_role new_role)
45005499ea73SPaolo Bonzini {
45015499ea73SPaolo Bonzini 	/*
45025499ea73SPaolo Bonzini 	 * For now, limit the caching to 64-bit hosts+VMs in order to avoid
4503c50d8ae3SPaolo Bonzini 	 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
4504c50d8ae3SPaolo Bonzini 	 * later if necessary.
4505c50d8ae3SPaolo Bonzini 	 */
45065499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa) && !to_shadow_page(mmu->root.hpa))
45075499ea73SPaolo Bonzini 		kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4508c50d8ae3SPaolo Bonzini 
45095499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa))
45105499ea73SPaolo Bonzini 		return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
45115499ea73SPaolo Bonzini 	else
45125499ea73SPaolo Bonzini 		return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4513c50d8ae3SPaolo Bonzini }
4514c50d8ae3SPaolo Bonzini 
4515d2e5f333SPaolo Bonzini void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4516c50d8ae3SPaolo Bonzini {
45170c1c92f1SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
45187a458f0eSPaolo Bonzini 	union kvm_mmu_page_role new_role = mmu->root_role;
45190c1c92f1SPaolo Bonzini 
45205499ea73SPaolo Bonzini 	if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role)) {
45215499ea73SPaolo Bonzini 		/* kvm_mmu_ensure_valid_pgd will set up a new root.  */
4522b869855bSSean Christopherson 		return;
4523c50d8ae3SPaolo Bonzini 	}
4524c50d8ae3SPaolo Bonzini 
4525c50d8ae3SPaolo Bonzini 	/*
4526b869855bSSean Christopherson 	 * It's possible that the cached previous root page is obsolete because
4527b869855bSSean Christopherson 	 * of a change in the MMU generation number. However, changing the
4528527d5cd7SSean Christopherson 	 * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4529527d5cd7SSean Christopherson 	 * which will free the root set here and allocate a new one.
4530b869855bSSean Christopherson 	 */
4531b869855bSSean Christopherson 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4532b869855bSSean Christopherson 
4533b5129100SSean Christopherson 	if (force_flush_and_sync_on_reuse) {
4534b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4535b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4536b5129100SSean Christopherson 	}
4537b869855bSSean Christopherson 
4538b869855bSSean Christopherson 	/*
4539b869855bSSean Christopherson 	 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4540b869855bSSean Christopherson 	 * switching to a new CR3, that GVA->GPA mapping may no longer be
4541b869855bSSean Christopherson 	 * valid. So clear any cached MMIO info even when we don't need to sync
4542b869855bSSean Christopherson 	 * the shadow page tables.
4543c50d8ae3SPaolo Bonzini 	 */
4544c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4545c50d8ae3SPaolo Bonzini 
4546daa5b6c1SBen Gardon 	/*
4547daa5b6c1SBen Gardon 	 * If this is a direct root page, it doesn't have a write flooding
4548daa5b6c1SBen Gardon 	 * count. Otherwise, clear the write flooding count.
4549daa5b6c1SBen Gardon 	 */
4550daa5b6c1SBen Gardon 	if (!new_role.direct)
4551daa5b6c1SBen Gardon 		__clear_sp_write_flooding_count(
4552b9e5603cSPaolo Bonzini 				to_shadow_page(vcpu->arch.mmu->root.hpa));
4553c50d8ae3SPaolo Bonzini }
4554be01e8e2SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4555c50d8ae3SPaolo Bonzini 
4556c50d8ae3SPaolo Bonzini static unsigned long get_cr3(struct kvm_vcpu *vcpu)
4557c50d8ae3SPaolo Bonzini {
4558c50d8ae3SPaolo Bonzini 	return kvm_read_cr3(vcpu);
4559c50d8ae3SPaolo Bonzini }
4560c50d8ae3SPaolo Bonzini 
4561c50d8ae3SPaolo Bonzini static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4562c3e5e415SLai Jiangshan 			   unsigned int access)
4563c50d8ae3SPaolo Bonzini {
4564c50d8ae3SPaolo Bonzini 	if (unlikely(is_mmio_spte(*sptep))) {
4565c50d8ae3SPaolo Bonzini 		if (gfn != get_mmio_spte_gfn(*sptep)) {
4566c50d8ae3SPaolo Bonzini 			mmu_spte_clear_no_track(sptep);
4567c50d8ae3SPaolo Bonzini 			return true;
4568c50d8ae3SPaolo Bonzini 		}
4569c50d8ae3SPaolo Bonzini 
4570c50d8ae3SPaolo Bonzini 		mark_mmio_spte(vcpu, sptep, gfn, access);
4571c50d8ae3SPaolo Bonzini 		return true;
4572c50d8ae3SPaolo Bonzini 	}
4573c50d8ae3SPaolo Bonzini 
4574c50d8ae3SPaolo Bonzini 	return false;
4575c50d8ae3SPaolo Bonzini }
4576c50d8ae3SPaolo Bonzini 
4577c50d8ae3SPaolo Bonzini #define PTTYPE_EPT 18 /* arbitrary */
4578c50d8ae3SPaolo Bonzini #define PTTYPE PTTYPE_EPT
4579c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4580c50d8ae3SPaolo Bonzini #undef PTTYPE
4581c50d8ae3SPaolo Bonzini 
4582c50d8ae3SPaolo Bonzini #define PTTYPE 64
4583c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4584c50d8ae3SPaolo Bonzini #undef PTTYPE
4585c50d8ae3SPaolo Bonzini 
4586c50d8ae3SPaolo Bonzini #define PTTYPE 32
4587c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4588c50d8ae3SPaolo Bonzini #undef PTTYPE
4589c50d8ae3SPaolo Bonzini 
4590c50d8ae3SPaolo Bonzini static void
4591b705a277SSean Christopherson __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
45925b7f575cSSean Christopherson 			u64 pa_bits_rsvd, int level, bool nx, bool gbpages,
4593c50d8ae3SPaolo Bonzini 			bool pse, bool amd)
4594c50d8ae3SPaolo Bonzini {
4595c50d8ae3SPaolo Bonzini 	u64 gbpages_bit_rsvd = 0;
4596c50d8ae3SPaolo Bonzini 	u64 nonleaf_bit8_rsvd = 0;
45975b7f575cSSean Christopherson 	u64 high_bits_rsvd;
4598c50d8ae3SPaolo Bonzini 
4599c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = 0;
4600c50d8ae3SPaolo Bonzini 
4601c50d8ae3SPaolo Bonzini 	if (!gbpages)
4602c50d8ae3SPaolo Bonzini 		gbpages_bit_rsvd = rsvd_bits(7, 7);
4603c50d8ae3SPaolo Bonzini 
46045b7f575cSSean Christopherson 	if (level == PT32E_ROOT_LEVEL)
46055b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
46065b7f575cSSean Christopherson 	else
46075b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
46085b7f575cSSean Christopherson 
46095b7f575cSSean Christopherson 	/* Note, NX doesn't exist in PDPTEs, this is handled below. */
46105b7f575cSSean Christopherson 	if (!nx)
46115b7f575cSSean Christopherson 		high_bits_rsvd |= rsvd_bits(63, 63);
46125b7f575cSSean Christopherson 
4613c50d8ae3SPaolo Bonzini 	/*
4614c50d8ae3SPaolo Bonzini 	 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4615c50d8ae3SPaolo Bonzini 	 * leaf entries) on AMD CPUs only.
4616c50d8ae3SPaolo Bonzini 	 */
4617c50d8ae3SPaolo Bonzini 	if (amd)
4618c50d8ae3SPaolo Bonzini 		nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4619c50d8ae3SPaolo Bonzini 
4620c50d8ae3SPaolo Bonzini 	switch (level) {
4621c50d8ae3SPaolo Bonzini 	case PT32_ROOT_LEVEL:
4622c50d8ae3SPaolo Bonzini 		/* no rsvd bits for 2 level 4K page table entries */
4623c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][1] = 0;
4624c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][0] = 0;
4625c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4626c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4627c50d8ae3SPaolo Bonzini 
4628c50d8ae3SPaolo Bonzini 		if (!pse) {
4629c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = 0;
4630c50d8ae3SPaolo Bonzini 			break;
4631c50d8ae3SPaolo Bonzini 		}
4632c50d8ae3SPaolo Bonzini 
4633c50d8ae3SPaolo Bonzini 		if (is_cpuid_PSE36())
4634c50d8ae3SPaolo Bonzini 			/* 36bits PSE 4MB page */
4635c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4636c50d8ae3SPaolo Bonzini 		else
4637c50d8ae3SPaolo Bonzini 			/* 32 bits PSE 4MB page */
4638c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4639c50d8ae3SPaolo Bonzini 		break;
4640c50d8ae3SPaolo Bonzini 	case PT32E_ROOT_LEVEL:
46415b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
46425b7f575cSSean Christopherson 						   high_bits_rsvd |
46435b7f575cSSean Christopherson 						   rsvd_bits(5, 8) |
46445b7f575cSSean Christopherson 						   rsvd_bits(1, 2);	/* PDPTE */
46455b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;	/* PDE */
46465b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;	/* PTE */
46475b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4648c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20);	/* large page */
4649c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4650c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4651c50d8ae3SPaolo Bonzini 		break;
4652c50d8ae3SPaolo Bonzini 	case PT64_ROOT_5LEVEL:
46535b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
46545b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
46555b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
4656c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][4] =
4657c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][4];
4658df561f66SGustavo A. R. Silva 		fallthrough;
4659c50d8ae3SPaolo Bonzini 	case PT64_ROOT_4LEVEL:
46605b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
46615b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
46625b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
46635b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
46645b7f575cSSean Christopherson 						   gbpages_bit_rsvd;
46655b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
46665b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4667c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][3] =
4668c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][3];
46695b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
46705b7f575cSSean Christopherson 						   gbpages_bit_rsvd |
4671c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 29);
46725b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4673c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20); /* large page */
4674c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4675c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4676c50d8ae3SPaolo Bonzini 		break;
4677c50d8ae3SPaolo Bonzini 	}
4678c50d8ae3SPaolo Bonzini }
4679c50d8ae3SPaolo Bonzini 
468027de9250SSean Christopherson static bool guest_can_use_gbpages(struct kvm_vcpu *vcpu)
468127de9250SSean Christopherson {
468227de9250SSean Christopherson 	/*
468327de9250SSean Christopherson 	 * If TDP is enabled, let the guest use GBPAGES if they're supported in
468427de9250SSean Christopherson 	 * hardware.  The hardware page walker doesn't let KVM disable GBPAGES,
468527de9250SSean Christopherson 	 * i.e. won't treat them as reserved, and KVM doesn't redo the GVA->GPA
468627de9250SSean Christopherson 	 * walk for performance and complexity reasons.  Not to mention KVM
468727de9250SSean Christopherson 	 * _can't_ solve the problem because GVA->GPA walks aren't visible to
468827de9250SSean Christopherson 	 * KVM once a TDP translation is installed.  Mimic hardware behavior so
468927de9250SSean Christopherson 	 * that KVM's is at least consistent, i.e. doesn't randomly inject #PF.
469027de9250SSean Christopherson 	 */
469127de9250SSean Christopherson 	return tdp_enabled ? boot_cpu_has(X86_FEATURE_GBPAGES) :
469227de9250SSean Christopherson 			     guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES);
469327de9250SSean Christopherson }
469427de9250SSean Christopherson 
4695c919e881SKai Huang static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4696c50d8ae3SPaolo Bonzini 					struct kvm_mmu *context)
4697c50d8ae3SPaolo Bonzini {
4698b705a277SSean Christopherson 	__reset_rsvds_bits_mask(&context->guest_rsvd_check,
46995b7f575cSSean Christopherson 				vcpu->arch.reserved_gpa_bits,
47004d25502aSPaolo Bonzini 				context->cpu_role.base.level, is_efer_nx(context),
470127de9250SSean Christopherson 				guest_can_use_gbpages(vcpu),
47024e9c0d80SSean Christopherson 				is_cr4_pse(context),
470323493d0aSSean Christopherson 				guest_cpuid_is_amd_or_hygon(vcpu));
4704c50d8ae3SPaolo Bonzini }
4705c50d8ae3SPaolo Bonzini 
4706c50d8ae3SPaolo Bonzini static void
4707c50d8ae3SPaolo Bonzini __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
470884ea5c09SLai Jiangshan 			    u64 pa_bits_rsvd, bool execonly, int huge_page_level)
4709c50d8ae3SPaolo Bonzini {
47105b7f575cSSean Christopherson 	u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
471184ea5c09SLai Jiangshan 	u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4712c50d8ae3SPaolo Bonzini 	u64 bad_mt_xwr;
4713c50d8ae3SPaolo Bonzini 
471484ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_1G)
471584ea5c09SLai Jiangshan 		large_1g_rsvd = rsvd_bits(7, 7);
471684ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_2M)
471784ea5c09SLai Jiangshan 		large_2m_rsvd = rsvd_bits(7, 7);
471884ea5c09SLai Jiangshan 
47195b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
47205b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
472184ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
472284ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
47235b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4724c50d8ae3SPaolo Bonzini 
4725c50d8ae3SPaolo Bonzini 	/* large page */
4726c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4727c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
472884ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
472984ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4730c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4731c50d8ae3SPaolo Bonzini 
4732c50d8ae3SPaolo Bonzini 	bad_mt_xwr = 0xFFull << (2 * 8);	/* bits 3..5 must not be 2 */
4733c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (3 * 8);	/* bits 3..5 must not be 3 */
4734c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (7 * 8);	/* bits 3..5 must not be 7 */
4735c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 2);	/* bits 0..2 must not be 010 */
4736c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 6);	/* bits 0..2 must not be 110 */
4737c50d8ae3SPaolo Bonzini 	if (!execonly) {
4738c50d8ae3SPaolo Bonzini 		/* bits 0..2 must not be 100 unless VMX capabilities allow it */
4739c50d8ae3SPaolo Bonzini 		bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4740c50d8ae3SPaolo Bonzini 	}
4741c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = bad_mt_xwr;
4742c50d8ae3SPaolo Bonzini }
4743c50d8ae3SPaolo Bonzini 
4744c50d8ae3SPaolo Bonzini static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
474584ea5c09SLai Jiangshan 		struct kvm_mmu *context, bool execonly, int huge_page_level)
4746c50d8ae3SPaolo Bonzini {
4747c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
474884ea5c09SLai Jiangshan 				    vcpu->arch.reserved_gpa_bits, execonly,
474984ea5c09SLai Jiangshan 				    huge_page_level);
4750c50d8ae3SPaolo Bonzini }
4751c50d8ae3SPaolo Bonzini 
47526f8e65a6SSean Christopherson static inline u64 reserved_hpa_bits(void)
47536f8e65a6SSean Christopherson {
47546f8e65a6SSean Christopherson 	return rsvd_bits(shadow_phys_bits, 63);
47556f8e65a6SSean Christopherson }
47566f8e65a6SSean Christopherson 
4757c50d8ae3SPaolo Bonzini /*
4758c50d8ae3SPaolo Bonzini  * the page table on host is the shadow page table for the page
4759c50d8ae3SPaolo Bonzini  * table in guest or amd nested guest, its mmu features completely
4760c50d8ae3SPaolo Bonzini  * follow the features in guest.
4761c50d8ae3SPaolo Bonzini  */
476216be1d12SSean Christopherson static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
476316be1d12SSean Christopherson 					struct kvm_mmu *context)
4764c50d8ae3SPaolo Bonzini {
47658c985b2dSSean Christopherson 	/* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
47668c985b2dSSean Christopherson 	bool is_amd = true;
47678c985b2dSSean Christopherson 	/* KVM doesn't use 2-level page tables for the shadow MMU. */
47688c985b2dSSean Christopherson 	bool is_pse = false;
4769c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4770c50d8ae3SPaolo Bonzini 	int i;
4771c50d8ae3SPaolo Bonzini 
4772a972e29cSPaolo Bonzini 	WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
47738c985b2dSSean Christopherson 
4774c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4775b705a277SSean Christopherson 	__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4776a972e29cSPaolo Bonzini 				context->root_role.level,
47777a458f0eSPaolo Bonzini 				context->root_role.efer_nx,
477827de9250SSean Christopherson 				guest_can_use_gbpages(vcpu), is_pse, is_amd);
4779c50d8ae3SPaolo Bonzini 
4780c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4781c50d8ae3SPaolo Bonzini 		return;
4782c50d8ae3SPaolo Bonzini 
4783a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4784e54f1ff2SKai Huang 		/*
4785e54f1ff2SKai Huang 		 * So far shadow_me_value is a constant during KVM's life
4786e54f1ff2SKai Huang 		 * time.  Bits in shadow_me_value are allowed to be set.
4787e54f1ff2SKai Huang 		 * Bits in shadow_me_mask but not in shadow_me_value are
4788e54f1ff2SKai Huang 		 * not allowed to be set.
4789e54f1ff2SKai Huang 		 */
4790e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
4791e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
4792e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
4793e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
4794c50d8ae3SPaolo Bonzini 	}
4795c50d8ae3SPaolo Bonzini 
4796c50d8ae3SPaolo Bonzini }
4797c50d8ae3SPaolo Bonzini 
4798c50d8ae3SPaolo Bonzini static inline bool boot_cpu_is_amd(void)
4799c50d8ae3SPaolo Bonzini {
4800c50d8ae3SPaolo Bonzini 	WARN_ON_ONCE(!tdp_enabled);
4801c50d8ae3SPaolo Bonzini 	return shadow_x_mask == 0;
4802c50d8ae3SPaolo Bonzini }
4803c50d8ae3SPaolo Bonzini 
4804c50d8ae3SPaolo Bonzini /*
4805c50d8ae3SPaolo Bonzini  * the direct page table on host, use as much mmu features as
4806c50d8ae3SPaolo Bonzini  * possible, however, kvm currently does not do execution-protection.
4807c50d8ae3SPaolo Bonzini  */
4808c50d8ae3SPaolo Bonzini static void
4809e8f6e738SJinrong Liang reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
4810c50d8ae3SPaolo Bonzini {
4811c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4812c50d8ae3SPaolo Bonzini 	int i;
4813c50d8ae3SPaolo Bonzini 
4814c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4815c50d8ae3SPaolo Bonzini 
4816c50d8ae3SPaolo Bonzini 	if (boot_cpu_is_amd())
4817b705a277SSean Christopherson 		__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
48186c6ab524SSean Christopherson 					context->root_role.level, true,
4819c50d8ae3SPaolo Bonzini 					boot_cpu_has(X86_FEATURE_GBPAGES),
48208c985b2dSSean Christopherson 					false, true);
4821c50d8ae3SPaolo Bonzini 	else
4822c50d8ae3SPaolo Bonzini 		__reset_rsvds_bits_mask_ept(shadow_zero_check,
482384ea5c09SLai Jiangshan 					    reserved_hpa_bits(), false,
482484ea5c09SLai Jiangshan 					    max_huge_page_level);
4825c50d8ae3SPaolo Bonzini 
4826c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4827c50d8ae3SPaolo Bonzini 		return;
4828c50d8ae3SPaolo Bonzini 
4829a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4830c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4831c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4832c50d8ae3SPaolo Bonzini 	}
4833c50d8ae3SPaolo Bonzini }
4834c50d8ae3SPaolo Bonzini 
4835c50d8ae3SPaolo Bonzini /*
4836c50d8ae3SPaolo Bonzini  * as the comments in reset_shadow_zero_bits_mask() except it
4837c50d8ae3SPaolo Bonzini  * is the shadow page table for intel nested guest.
4838c50d8ae3SPaolo Bonzini  */
4839c50d8ae3SPaolo Bonzini static void
4840e8f6e738SJinrong Liang reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
4841c50d8ae3SPaolo Bonzini {
4842c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
484384ea5c09SLai Jiangshan 				    reserved_hpa_bits(), execonly,
484484ea5c09SLai Jiangshan 				    max_huge_page_level);
4845c50d8ae3SPaolo Bonzini }
4846c50d8ae3SPaolo Bonzini 
4847c50d8ae3SPaolo Bonzini #define BYTE_MASK(access) \
4848c50d8ae3SPaolo Bonzini 	((1 & (access) ? 2 : 0) | \
4849c50d8ae3SPaolo Bonzini 	 (2 & (access) ? 4 : 0) | \
4850c50d8ae3SPaolo Bonzini 	 (3 & (access) ? 8 : 0) | \
4851c50d8ae3SPaolo Bonzini 	 (4 & (access) ? 16 : 0) | \
4852c50d8ae3SPaolo Bonzini 	 (5 & (access) ? 32 : 0) | \
4853c50d8ae3SPaolo Bonzini 	 (6 & (access) ? 64 : 0) | \
4854c50d8ae3SPaolo Bonzini 	 (7 & (access) ? 128 : 0))
4855c50d8ae3SPaolo Bonzini 
4856c50d8ae3SPaolo Bonzini 
4857c596f147SSean Christopherson static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
4858c50d8ae3SPaolo Bonzini {
4859c50d8ae3SPaolo Bonzini 	unsigned byte;
4860c50d8ae3SPaolo Bonzini 
4861c50d8ae3SPaolo Bonzini 	const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4862c50d8ae3SPaolo Bonzini 	const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4863c50d8ae3SPaolo Bonzini 	const u8 u = BYTE_MASK(ACC_USER_MASK);
4864c50d8ae3SPaolo Bonzini 
4865c596f147SSean Christopherson 	bool cr4_smep = is_cr4_smep(mmu);
4866c596f147SSean Christopherson 	bool cr4_smap = is_cr4_smap(mmu);
4867c596f147SSean Christopherson 	bool cr0_wp = is_cr0_wp(mmu);
486890599c28SSean Christopherson 	bool efer_nx = is_efer_nx(mmu);
4869c50d8ae3SPaolo Bonzini 
4870c50d8ae3SPaolo Bonzini 	for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
4871c50d8ae3SPaolo Bonzini 		unsigned pfec = byte << 1;
4872c50d8ae3SPaolo Bonzini 
4873c50d8ae3SPaolo Bonzini 		/*
4874c50d8ae3SPaolo Bonzini 		 * Each "*f" variable has a 1 bit for each UWX value
4875c50d8ae3SPaolo Bonzini 		 * that causes a fault with the given PFEC.
4876c50d8ae3SPaolo Bonzini 		 */
4877c50d8ae3SPaolo Bonzini 
4878c50d8ae3SPaolo Bonzini 		/* Faults from writes to non-writable pages */
4879c50d8ae3SPaolo Bonzini 		u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
4880c50d8ae3SPaolo Bonzini 		/* Faults from user mode accesses to supervisor pages */
4881c50d8ae3SPaolo Bonzini 		u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
4882c50d8ae3SPaolo Bonzini 		/* Faults from fetches of non-executable pages*/
4883c50d8ae3SPaolo Bonzini 		u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
4884c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode fetches of user pages */
4885c50d8ae3SPaolo Bonzini 		u8 smepf = 0;
4886c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode accesses of user pages */
4887c50d8ae3SPaolo Bonzini 		u8 smapf = 0;
4888c50d8ae3SPaolo Bonzini 
4889c50d8ae3SPaolo Bonzini 		if (!ept) {
4890c50d8ae3SPaolo Bonzini 			/* Faults from kernel mode accesses to user pages */
4891c50d8ae3SPaolo Bonzini 			u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4892c50d8ae3SPaolo Bonzini 
4893c50d8ae3SPaolo Bonzini 			/* Not really needed: !nx will cause pte.nx to fault */
489490599c28SSean Christopherson 			if (!efer_nx)
4895c50d8ae3SPaolo Bonzini 				ff = 0;
4896c50d8ae3SPaolo Bonzini 
4897c50d8ae3SPaolo Bonzini 			/* Allow supervisor writes if !cr0.wp */
4898c50d8ae3SPaolo Bonzini 			if (!cr0_wp)
4899c50d8ae3SPaolo Bonzini 				wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4900c50d8ae3SPaolo Bonzini 
4901c50d8ae3SPaolo Bonzini 			/* Disallow supervisor fetches of user code if cr4.smep */
4902c50d8ae3SPaolo Bonzini 			if (cr4_smep)
4903c50d8ae3SPaolo Bonzini 				smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4904c50d8ae3SPaolo Bonzini 
4905c50d8ae3SPaolo Bonzini 			/*
4906c50d8ae3SPaolo Bonzini 			 * SMAP:kernel-mode data accesses from user-mode
4907c50d8ae3SPaolo Bonzini 			 * mappings should fault. A fault is considered
4908c50d8ae3SPaolo Bonzini 			 * as a SMAP violation if all of the following
4909c50d8ae3SPaolo Bonzini 			 * conditions are true:
4910c50d8ae3SPaolo Bonzini 			 *   - X86_CR4_SMAP is set in CR4
4911c50d8ae3SPaolo Bonzini 			 *   - A user page is accessed
4912c50d8ae3SPaolo Bonzini 			 *   - The access is not a fetch
49134f4aa80eSLai Jiangshan 			 *   - The access is supervisor mode
49144f4aa80eSLai Jiangshan 			 *   - If implicit supervisor access or X86_EFLAGS_AC is clear
4915c50d8ae3SPaolo Bonzini 			 *
491694b4a2f1SLai Jiangshan 			 * Here, we cover the first four conditions.
491794b4a2f1SLai Jiangshan 			 * The fifth is computed dynamically in permission_fault();
4918c50d8ae3SPaolo Bonzini 			 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
4919c50d8ae3SPaolo Bonzini 			 * *not* subject to SMAP restrictions.
4920c50d8ae3SPaolo Bonzini 			 */
4921c50d8ae3SPaolo Bonzini 			if (cr4_smap)
4922c50d8ae3SPaolo Bonzini 				smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
4923c50d8ae3SPaolo Bonzini 		}
4924c50d8ae3SPaolo Bonzini 
4925c50d8ae3SPaolo Bonzini 		mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
4926c50d8ae3SPaolo Bonzini 	}
4927c50d8ae3SPaolo Bonzini }
4928c50d8ae3SPaolo Bonzini 
4929c50d8ae3SPaolo Bonzini /*
4930c50d8ae3SPaolo Bonzini * PKU is an additional mechanism by which the paging controls access to
4931c50d8ae3SPaolo Bonzini * user-mode addresses based on the value in the PKRU register.  Protection
4932c50d8ae3SPaolo Bonzini * key violations are reported through a bit in the page fault error code.
4933c50d8ae3SPaolo Bonzini * Unlike other bits of the error code, the PK bit is not known at the
4934c50d8ae3SPaolo Bonzini * call site of e.g. gva_to_gpa; it must be computed directly in
4935c50d8ae3SPaolo Bonzini * permission_fault based on two bits of PKRU, on some machine state (CR4,
4936c50d8ae3SPaolo Bonzini * CR0, EFER, CPL), and on other bits of the error code and the page tables.
4937c50d8ae3SPaolo Bonzini *
4938c50d8ae3SPaolo Bonzini * In particular the following conditions come from the error code, the
4939c50d8ae3SPaolo Bonzini * page tables and the machine state:
4940c50d8ae3SPaolo Bonzini * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
4941c50d8ae3SPaolo Bonzini * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
4942c50d8ae3SPaolo Bonzini * - PK is always zero if U=0 in the page tables
4943c50d8ae3SPaolo Bonzini * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
4944c50d8ae3SPaolo Bonzini *
4945c50d8ae3SPaolo Bonzini * The PKRU bitmask caches the result of these four conditions.  The error
4946c50d8ae3SPaolo Bonzini * code (minus the P bit) and the page table's U bit form an index into the
4947c50d8ae3SPaolo Bonzini * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
4948c50d8ae3SPaolo Bonzini * with the two bits of the PKRU register corresponding to the protection key.
4949c50d8ae3SPaolo Bonzini * For the first three conditions above the bits will be 00, thus masking
4950c50d8ae3SPaolo Bonzini * away both AD and WD.  For all reads or if the last condition holds, WD
4951c50d8ae3SPaolo Bonzini * only will be masked away.
4952c50d8ae3SPaolo Bonzini */
49532e4c0661SSean Christopherson static void update_pkru_bitmask(struct kvm_mmu *mmu)
4954c50d8ae3SPaolo Bonzini {
4955c50d8ae3SPaolo Bonzini 	unsigned bit;
4956c50d8ae3SPaolo Bonzini 	bool wp;
4957c50d8ae3SPaolo Bonzini 
4958c50d8ae3SPaolo Bonzini 	mmu->pkru_mask = 0;
4959a3ca5281SChenyi Qiang 
4960a3ca5281SChenyi Qiang 	if (!is_cr4_pke(mmu))
4961c50d8ae3SPaolo Bonzini 		return;
4962c50d8ae3SPaolo Bonzini 
49632e4c0661SSean Christopherson 	wp = is_cr0_wp(mmu);
4964c50d8ae3SPaolo Bonzini 
4965c50d8ae3SPaolo Bonzini 	for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
4966c50d8ae3SPaolo Bonzini 		unsigned pfec, pkey_bits;
4967c50d8ae3SPaolo Bonzini 		bool check_pkey, check_write, ff, uf, wf, pte_user;
4968c50d8ae3SPaolo Bonzini 
4969c50d8ae3SPaolo Bonzini 		pfec = bit << 1;
4970c50d8ae3SPaolo Bonzini 		ff = pfec & PFERR_FETCH_MASK;
4971c50d8ae3SPaolo Bonzini 		uf = pfec & PFERR_USER_MASK;
4972c50d8ae3SPaolo Bonzini 		wf = pfec & PFERR_WRITE_MASK;
4973c50d8ae3SPaolo Bonzini 
4974c50d8ae3SPaolo Bonzini 		/* PFEC.RSVD is replaced by ACC_USER_MASK. */
4975c50d8ae3SPaolo Bonzini 		pte_user = pfec & PFERR_RSVD_MASK;
4976c50d8ae3SPaolo Bonzini 
4977c50d8ae3SPaolo Bonzini 		/*
4978c50d8ae3SPaolo Bonzini 		 * Only need to check the access which is not an
4979c50d8ae3SPaolo Bonzini 		 * instruction fetch and is to a user page.
4980c50d8ae3SPaolo Bonzini 		 */
4981c50d8ae3SPaolo Bonzini 		check_pkey = (!ff && pte_user);
4982c50d8ae3SPaolo Bonzini 		/*
4983c50d8ae3SPaolo Bonzini 		 * write access is controlled by PKRU if it is a
4984c50d8ae3SPaolo Bonzini 		 * user access or CR0.WP = 1.
4985c50d8ae3SPaolo Bonzini 		 */
4986c50d8ae3SPaolo Bonzini 		check_write = check_pkey && wf && (uf || wp);
4987c50d8ae3SPaolo Bonzini 
4988c50d8ae3SPaolo Bonzini 		/* PKRU.AD stops both read and write access. */
4989c50d8ae3SPaolo Bonzini 		pkey_bits = !!check_pkey;
4990c50d8ae3SPaolo Bonzini 		/* PKRU.WD stops write access. */
4991c50d8ae3SPaolo Bonzini 		pkey_bits |= (!!check_write) << 1;
4992c50d8ae3SPaolo Bonzini 
4993c50d8ae3SPaolo Bonzini 		mmu->pkru_mask |= (pkey_bits & 3) << pfec;
4994c50d8ae3SPaolo Bonzini 	}
4995c50d8ae3SPaolo Bonzini }
4996c50d8ae3SPaolo Bonzini 
4997533f9a4bSSean Christopherson static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
4998533f9a4bSSean Christopherson 					struct kvm_mmu *mmu)
4999c50d8ae3SPaolo Bonzini {
5000533f9a4bSSean Christopherson 	if (!is_cr0_pg(mmu))
5001533f9a4bSSean Christopherson 		return;
5002c50d8ae3SPaolo Bonzini 
5003c919e881SKai Huang 	reset_guest_rsvds_bits_mask(vcpu, mmu);
5004533f9a4bSSean Christopherson 	update_permission_bitmask(mmu, false);
5005533f9a4bSSean Christopherson 	update_pkru_bitmask(mmu);
5006c50d8ae3SPaolo Bonzini }
5007c50d8ae3SPaolo Bonzini 
5008fe660f72SSean Christopherson static void paging64_init_context(struct kvm_mmu *context)
5009c50d8ae3SPaolo Bonzini {
5010c50d8ae3SPaolo Bonzini 	context->page_fault = paging64_page_fault;
5011c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging64_gva_to_gpa;
5012c50d8ae3SPaolo Bonzini 	context->sync_page = paging64_sync_page;
5013c50d8ae3SPaolo Bonzini 	context->invlpg = paging64_invlpg;
5014c50d8ae3SPaolo Bonzini }
5015c50d8ae3SPaolo Bonzini 
501684a16226SSean Christopherson static void paging32_init_context(struct kvm_mmu *context)
5017c50d8ae3SPaolo Bonzini {
5018c50d8ae3SPaolo Bonzini 	context->page_fault = paging32_page_fault;
5019c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging32_gva_to_gpa;
5020c50d8ae3SPaolo Bonzini 	context->sync_page = paging32_sync_page;
5021c50d8ae3SPaolo Bonzini 	context->invlpg = paging32_invlpg;
5022c50d8ae3SPaolo Bonzini }
5023c50d8ae3SPaolo Bonzini 
50247a7ae829SPaolo Bonzini static union kvm_cpu_role
5025e5ed0fb0SPaolo Bonzini kvm_calc_cpu_role(struct kvm_vcpu *vcpu, const struct kvm_mmu_role_regs *regs)
5026e5ed0fb0SPaolo Bonzini {
50277a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5028e5ed0fb0SPaolo Bonzini 
5029e5ed0fb0SPaolo Bonzini 	role.base.access = ACC_ALL;
5030e5ed0fb0SPaolo Bonzini 	role.base.smm = is_smm(vcpu);
5031e5ed0fb0SPaolo Bonzini 	role.base.guest_mode = is_guest_mode(vcpu);
5032e5ed0fb0SPaolo Bonzini 	role.ext.valid = 1;
5033e5ed0fb0SPaolo Bonzini 
5034e5ed0fb0SPaolo Bonzini 	if (!____is_cr0_pg(regs)) {
5035e5ed0fb0SPaolo Bonzini 		role.base.direct = 1;
5036e5ed0fb0SPaolo Bonzini 		return role;
5037e5ed0fb0SPaolo Bonzini 	}
5038e5ed0fb0SPaolo Bonzini 
5039e5ed0fb0SPaolo Bonzini 	role.base.efer_nx = ____is_efer_nx(regs);
5040e5ed0fb0SPaolo Bonzini 	role.base.cr0_wp = ____is_cr0_wp(regs);
5041e5ed0fb0SPaolo Bonzini 	role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
5042e5ed0fb0SPaolo Bonzini 	role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
5043e5ed0fb0SPaolo Bonzini 	role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
504460f3cb60SPaolo Bonzini 
504560f3cb60SPaolo Bonzini 	if (____is_efer_lma(regs))
504660f3cb60SPaolo Bonzini 		role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
504760f3cb60SPaolo Bonzini 							: PT64_ROOT_4LEVEL;
504860f3cb60SPaolo Bonzini 	else if (____is_cr4_pae(regs))
504960f3cb60SPaolo Bonzini 		role.base.level = PT32E_ROOT_LEVEL;
505060f3cb60SPaolo Bonzini 	else
505160f3cb60SPaolo Bonzini 		role.base.level = PT32_ROOT_LEVEL;
5052e5ed0fb0SPaolo Bonzini 
5053e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smep = ____is_cr4_smep(regs);
5054e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smap = ____is_cr4_smap(regs);
5055e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pse = ____is_cr4_pse(regs);
5056e5ed0fb0SPaolo Bonzini 
5057e5ed0fb0SPaolo Bonzini 	/* PKEY and LA57 are active iff long mode is active. */
5058e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
5059e5ed0fb0SPaolo Bonzini 	role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
5060e5ed0fb0SPaolo Bonzini 	role.ext.efer_lma = ____is_efer_lma(regs);
5061e5ed0fb0SPaolo Bonzini 	return role;
5062e5ed0fb0SPaolo Bonzini }
5063e5ed0fb0SPaolo Bonzini 
5064d468d94bSSean Christopherson static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
5065d468d94bSSean Christopherson {
5066746700d2SWei Huang 	/* tdp_root_level is architecture forced level, use it if nonzero */
5067746700d2SWei Huang 	if (tdp_root_level)
5068746700d2SWei Huang 		return tdp_root_level;
5069746700d2SWei Huang 
5070d468d94bSSean Christopherson 	/* Use 5-level TDP if and only if it's useful/necessary. */
507183013059SSean Christopherson 	if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
5072d468d94bSSean Christopherson 		return 4;
5073d468d94bSSean Christopherson 
507483013059SSean Christopherson 	return max_tdp_level;
5075d468d94bSSean Christopherson }
5076d468d94bSSean Christopherson 
50777a458f0eSPaolo Bonzini static union kvm_mmu_page_role
50788626c120SSean Christopherson kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
50797a7ae829SPaolo Bonzini 				union kvm_cpu_role cpu_role)
5080c50d8ae3SPaolo Bonzini {
50817a458f0eSPaolo Bonzini 	union kvm_mmu_page_role role = {0};
5082c50d8ae3SPaolo Bonzini 
50837a458f0eSPaolo Bonzini 	role.access = ACC_ALL;
50847a458f0eSPaolo Bonzini 	role.cr0_wp = true;
50857a458f0eSPaolo Bonzini 	role.efer_nx = true;
50867a458f0eSPaolo Bonzini 	role.smm = cpu_role.base.smm;
50877a458f0eSPaolo Bonzini 	role.guest_mode = cpu_role.base.guest_mode;
508854275f74SSean Christopherson 	role.ad_disabled = !kvm_ad_enabled();
50897a458f0eSPaolo Bonzini 	role.level = kvm_mmu_get_tdp_level(vcpu);
50907a458f0eSPaolo Bonzini 	role.direct = true;
50917a458f0eSPaolo Bonzini 	role.has_4_byte_gpte = false;
5092c50d8ae3SPaolo Bonzini 
5093c50d8ae3SPaolo Bonzini 	return role;
5094c50d8ae3SPaolo Bonzini }
5095c50d8ae3SPaolo Bonzini 
509639e7e2bfSPaolo Bonzini static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
5097a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5098c50d8ae3SPaolo Bonzini {
50998c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
51007a458f0eSPaolo Bonzini 	union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
5101c50d8ae3SPaolo Bonzini 
5102e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
51037a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
5104c50d8ae3SPaolo Bonzini 		return;
5105c50d8ae3SPaolo Bonzini 
5106e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
51077a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
51087a02674dSSean Christopherson 	context->page_fault = kvm_tdp_page_fault;
5109c50d8ae3SPaolo Bonzini 	context->sync_page = nonpaging_sync_page;
51105efac074SPaolo Bonzini 	context->invlpg = NULL;
5111d8dd54e0SSean Christopherson 	context->get_guest_pgd = get_cr3;
5112c50d8ae3SPaolo Bonzini 	context->get_pdptr = kvm_pdptr_read;
5113c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5114c50d8ae3SPaolo Bonzini 
511536f26787SSean Christopherson 	if (!is_cr0_pg(context))
5116c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = nonpaging_gva_to_gpa;
511736f26787SSean Christopherson 	else if (is_cr4_pae(context))
5118c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging64_gva_to_gpa;
5119f4bd6f73SSean Christopherson 	else
5120c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging32_gva_to_gpa;
5121c50d8ae3SPaolo Bonzini 
5122533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5123e8f6e738SJinrong Liang 	reset_tdp_shadow_zero_bits_mask(context);
5124c50d8ae3SPaolo Bonzini }
5125c50d8ae3SPaolo Bonzini 
51268c008659SPaolo Bonzini static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
51277a7ae829SPaolo Bonzini 				    union kvm_cpu_role cpu_role,
51287a458f0eSPaolo Bonzini 				    union kvm_mmu_page_role root_role)
5129c50d8ae3SPaolo Bonzini {
5130e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
51317a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
513218db1b17SSean Christopherson 		return;
5133c50d8ae3SPaolo Bonzini 
5134e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
51357a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
513618db1b17SSean Christopherson 
513736f26787SSean Christopherson 	if (!is_cr0_pg(context))
513884a16226SSean Christopherson 		nonpaging_init_context(context);
513936f26787SSean Christopherson 	else if (is_cr4_pae(context))
5140fe660f72SSean Christopherson 		paging64_init_context(context);
5141c50d8ae3SPaolo Bonzini 	else
514284a16226SSean Christopherson 		paging32_init_context(context);
5143c50d8ae3SPaolo Bonzini 
5144533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5145c50d8ae3SPaolo Bonzini 	reset_shadow_zero_bits_mask(vcpu, context);
5146c50d8ae3SPaolo Bonzini }
51470f04a2acSVitaly Kuznetsov 
5148594e91a1SSean Christopherson static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
5149a7f1de9bSPaolo Bonzini 				union kvm_cpu_role cpu_role)
51500f04a2acSVitaly Kuznetsov {
51518c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
515256b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
515356b321f9SPaolo Bonzini 
515456b321f9SPaolo Bonzini 	root_role = cpu_role.base;
515556b321f9SPaolo Bonzini 
515656b321f9SPaolo Bonzini 	/* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
515756b321f9SPaolo Bonzini 	root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
515856b321f9SPaolo Bonzini 
515956b321f9SPaolo Bonzini 	/*
516056b321f9SPaolo Bonzini 	 * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
516156b321f9SPaolo Bonzini 	 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
516256b321f9SPaolo Bonzini 	 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
516356b321f9SPaolo Bonzini 	 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
516456b321f9SPaolo Bonzini 	 * The iTLB multi-hit workaround can be toggled at any time, so assume
516556b321f9SPaolo Bonzini 	 * NX can be used by any non-nested shadow MMU to avoid having to reset
516656b321f9SPaolo Bonzini 	 * MMU contexts.
516756b321f9SPaolo Bonzini 	 */
516856b321f9SPaolo Bonzini 	root_role.efer_nx = true;
51690f04a2acSVitaly Kuznetsov 
51707a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
51710f04a2acSVitaly Kuznetsov }
51720f04a2acSVitaly Kuznetsov 
5173dbc4739bSSean Christopherson void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
5174dbc4739bSSean Christopherson 			     unsigned long cr4, u64 efer, gpa_t nested_cr3)
51750f04a2acSVitaly Kuznetsov {
51768c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5177594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
5178594e91a1SSean Christopherson 		.cr0 = cr0,
517928f091bcSPaolo Bonzini 		.cr4 = cr4 & ~X86_CR4_PKE,
5180594e91a1SSean Christopherson 		.efer = efer,
5181594e91a1SSean Christopherson 	};
51827a7ae829SPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
518356b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
518456b321f9SPaolo Bonzini 
518556b321f9SPaolo Bonzini 	/* NPT requires CR0.PG=1. */
518656b321f9SPaolo Bonzini 	WARN_ON_ONCE(cpu_role.base.direct);
518756b321f9SPaolo Bonzini 
518856b321f9SPaolo Bonzini 	root_role = cpu_role.base;
518956b321f9SPaolo Bonzini 	root_role.level = kvm_mmu_get_tdp_level(vcpu);
519084e5ffd0SLai Jiangshan 	if (root_role.level == PT64_ROOT_5LEVEL &&
519184e5ffd0SLai Jiangshan 	    cpu_role.base.level == PT64_ROOT_4LEVEL)
519284e5ffd0SLai Jiangshan 		root_role.passthrough = 1;
51930f04a2acSVitaly Kuznetsov 
51947a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5195d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, nested_cr3);
51960f04a2acSVitaly Kuznetsov }
51970f04a2acSVitaly Kuznetsov EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
5198c50d8ae3SPaolo Bonzini 
51997a7ae829SPaolo Bonzini static union kvm_cpu_role
5200c50d8ae3SPaolo Bonzini kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
5201bb1fcc70SSean Christopherson 				   bool execonly, u8 level)
5202c50d8ae3SPaolo Bonzini {
52037a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5204c50d8ae3SPaolo Bonzini 
5205daed87b8SPaolo Bonzini 	/*
5206daed87b8SPaolo Bonzini 	 * KVM does not support SMM transfer monitors, and consequently does not
5207daed87b8SPaolo Bonzini 	 * support the "entry to SMM" control either.  role.base.smm is always 0.
5208daed87b8SPaolo Bonzini 	 */
5209daed87b8SPaolo Bonzini 	WARN_ON_ONCE(is_smm(vcpu));
5210bb1fcc70SSean Christopherson 	role.base.level = level;
5211bb3b394dSLai Jiangshan 	role.base.has_4_byte_gpte = false;
5212c50d8ae3SPaolo Bonzini 	role.base.direct = false;
5213c50d8ae3SPaolo Bonzini 	role.base.ad_disabled = !accessed_dirty;
5214c50d8ae3SPaolo Bonzini 	role.base.guest_mode = true;
5215c50d8ae3SPaolo Bonzini 	role.base.access = ACC_ALL;
5216c50d8ae3SPaolo Bonzini 
5217cd6767c3SSean Christopherson 	role.ext.word = 0;
5218c50d8ae3SPaolo Bonzini 	role.ext.execonly = execonly;
5219cd6767c3SSean Christopherson 	role.ext.valid = 1;
5220c50d8ae3SPaolo Bonzini 
5221c50d8ae3SPaolo Bonzini 	return role;
5222c50d8ae3SPaolo Bonzini }
5223c50d8ae3SPaolo Bonzini 
5224c50d8ae3SPaolo Bonzini void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
5225cc022ae1SLai Jiangshan 			     int huge_page_level, bool accessed_dirty,
5226cc022ae1SLai Jiangshan 			     gpa_t new_eptp)
5227c50d8ae3SPaolo Bonzini {
52288c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5229bb1fcc70SSean Christopherson 	u8 level = vmx_eptp_page_walk_level(new_eptp);
52307a7ae829SPaolo Bonzini 	union kvm_cpu_role new_mode =
5231c50d8ae3SPaolo Bonzini 		kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
5232bb1fcc70SSean Christopherson 						   execonly, level);
5233c50d8ae3SPaolo Bonzini 
5234e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 != context->cpu_role.as_u64) {
5235e5ed0fb0SPaolo Bonzini 		/* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
5236e5ed0fb0SPaolo Bonzini 		context->cpu_role.as_u64 = new_mode.as_u64;
52377a458f0eSPaolo Bonzini 		context->root_role.word = new_mode.base.word;
523818db1b17SSean Christopherson 
5239c50d8ae3SPaolo Bonzini 		context->page_fault = ept_page_fault;
5240c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = ept_gva_to_gpa;
5241c50d8ae3SPaolo Bonzini 		context->sync_page = ept_sync_page;
5242c50d8ae3SPaolo Bonzini 		context->invlpg = ept_invlpg;
5243347a0d0dSPaolo Bonzini 
5244c596f147SSean Christopherson 		update_permission_bitmask(context, true);
524528f091bcSPaolo Bonzini 		context->pkru_mask = 0;
5246cc022ae1SLai Jiangshan 		reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
5247e8f6e738SJinrong Liang 		reset_ept_shadow_zero_bits_mask(context, execonly);
5248c50d8ae3SPaolo Bonzini 	}
52493cffc89dSPaolo Bonzini 
5250d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, new_eptp);
52513cffc89dSPaolo Bonzini }
5252c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5253c50d8ae3SPaolo Bonzini 
525439e7e2bfSPaolo Bonzini static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
5255a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5256c50d8ae3SPaolo Bonzini {
52578c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5258c50d8ae3SPaolo Bonzini 
5259a7f1de9bSPaolo Bonzini 	kvm_init_shadow_mmu(vcpu, cpu_role);
5260929d1cfaSPaolo Bonzini 
5261d8dd54e0SSean Christopherson 	context->get_guest_pgd     = get_cr3;
5262c50d8ae3SPaolo Bonzini 	context->get_pdptr         = kvm_pdptr_read;
5263c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5264c50d8ae3SPaolo Bonzini }
5265c50d8ae3SPaolo Bonzini 
526639e7e2bfSPaolo Bonzini static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5267a7f1de9bSPaolo Bonzini 				union kvm_cpu_role new_mode)
5268c50d8ae3SPaolo Bonzini {
5269c50d8ae3SPaolo Bonzini 	struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5270c50d8ae3SPaolo Bonzini 
5271e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5272c50d8ae3SPaolo Bonzini 		return;
5273c50d8ae3SPaolo Bonzini 
5274e5ed0fb0SPaolo Bonzini 	g_context->cpu_role.as_u64   = new_mode.as_u64;
5275d8dd54e0SSean Christopherson 	g_context->get_guest_pgd     = get_cr3;
5276c50d8ae3SPaolo Bonzini 	g_context->get_pdptr         = kvm_pdptr_read;
5277c50d8ae3SPaolo Bonzini 	g_context->inject_page_fault = kvm_inject_page_fault;
5278c50d8ae3SPaolo Bonzini 
5279c50d8ae3SPaolo Bonzini 	/*
52805efac074SPaolo Bonzini 	 * L2 page tables are never shadowed, so there is no need to sync
52815efac074SPaolo Bonzini 	 * SPTEs.
52825efac074SPaolo Bonzini 	 */
52835efac074SPaolo Bonzini 	g_context->invlpg            = NULL;
52845efac074SPaolo Bonzini 
52855efac074SPaolo Bonzini 	/*
5286c50d8ae3SPaolo Bonzini 	 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5287c50d8ae3SPaolo Bonzini 	 * L1's nested page tables (e.g. EPT12). The nested translation
5288c50d8ae3SPaolo Bonzini 	 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5289c50d8ae3SPaolo Bonzini 	 * L2's page tables as the first level of translation and L1's
5290c50d8ae3SPaolo Bonzini 	 * nested page tables as the second level of translation. Basically
5291c50d8ae3SPaolo Bonzini 	 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5292c50d8ae3SPaolo Bonzini 	 */
5293fa4b5588SSean Christopherson 	if (!is_paging(vcpu))
52941f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5295fa4b5588SSean Christopherson 	else if (is_long_mode(vcpu))
52961f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5297fa4b5588SSean Christopherson 	else if (is_pae(vcpu))
52981f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5299fa4b5588SSean Christopherson 	else
53001f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging32_gva_to_gpa;
5301fa4b5588SSean Christopherson 
5302533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, g_context);
5303c50d8ae3SPaolo Bonzini }
5304c50d8ae3SPaolo Bonzini 
5305c9060662SSean Christopherson void kvm_init_mmu(struct kvm_vcpu *vcpu)
5306c50d8ae3SPaolo Bonzini {
530739e7e2bfSPaolo Bonzini 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5308a7f1de9bSPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
530939e7e2bfSPaolo Bonzini 
5310c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
5311a7f1de9bSPaolo Bonzini 		init_kvm_nested_mmu(vcpu, cpu_role);
5312c50d8ae3SPaolo Bonzini 	else if (tdp_enabled)
5313a7f1de9bSPaolo Bonzini 		init_kvm_tdp_mmu(vcpu, cpu_role);
5314c50d8ae3SPaolo Bonzini 	else
5315a7f1de9bSPaolo Bonzini 		init_kvm_softmmu(vcpu, cpu_role);
5316c50d8ae3SPaolo Bonzini }
5317c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_mmu);
5318c50d8ae3SPaolo Bonzini 
531949c6f875SSean Christopherson void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
532049c6f875SSean Christopherson {
532149c6f875SSean Christopherson 	/*
532249c6f875SSean Christopherson 	 * Invalidate all MMU roles to force them to reinitialize as CPUID
532349c6f875SSean Christopherson 	 * information is factored into reserved bit calculations.
5324feb627e8SVitaly Kuznetsov 	 *
5325feb627e8SVitaly Kuznetsov 	 * Correctly handling multiple vCPU models with respect to paging and
5326feb627e8SVitaly Kuznetsov 	 * physical address properties) in a single VM would require tracking
5327feb627e8SVitaly Kuznetsov 	 * all relevant CPUID information in kvm_mmu_page_role. That is very
5328feb627e8SVitaly Kuznetsov 	 * undesirable as it would increase the memory requirements for
5329feb627e8SVitaly Kuznetsov 	 * gfn_track (see struct kvm_mmu_page_role comments).  For now that
5330feb627e8SVitaly Kuznetsov 	 * problem is swept under the rug; KVM's CPUID API is horrific and
5331feb627e8SVitaly Kuznetsov 	 * it's all but impossible to solve it without introducing a new API.
533249c6f875SSean Christopherson 	 */
53337a458f0eSPaolo Bonzini 	vcpu->arch.root_mmu.root_role.word = 0;
53347a458f0eSPaolo Bonzini 	vcpu->arch.guest_mmu.root_role.word = 0;
53357a458f0eSPaolo Bonzini 	vcpu->arch.nested_mmu.root_role.word = 0;
5336e5ed0fb0SPaolo Bonzini 	vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5337e5ed0fb0SPaolo Bonzini 	vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5338e5ed0fb0SPaolo Bonzini 	vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
533949c6f875SSean Christopherson 	kvm_mmu_reset_context(vcpu);
534063f5a190SSean Christopherson 
534163f5a190SSean Christopherson 	/*
5342feb627e8SVitaly Kuznetsov 	 * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5343feb627e8SVitaly Kuznetsov 	 * kvm_arch_vcpu_ioctl().
534463f5a190SSean Christopherson 	 */
5345feb627e8SVitaly Kuznetsov 	KVM_BUG_ON(vcpu->arch.last_vmentry_cpu != -1, vcpu->kvm);
534649c6f875SSean Christopherson }
534749c6f875SSean Christopherson 
5348c50d8ae3SPaolo Bonzini void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5349c50d8ae3SPaolo Bonzini {
5350c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
5351c9060662SSean Christopherson 	kvm_init_mmu(vcpu);
5352c50d8ae3SPaolo Bonzini }
5353c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5354c50d8ae3SPaolo Bonzini 
5355c50d8ae3SPaolo Bonzini int kvm_mmu_load(struct kvm_vcpu *vcpu)
5356c50d8ae3SPaolo Bonzini {
5357c50d8ae3SPaolo Bonzini 	int r;
5358c50d8ae3SPaolo Bonzini 
5359347a0d0dSPaolo Bonzini 	r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5360c50d8ae3SPaolo Bonzini 	if (r)
5361c50d8ae3SPaolo Bonzini 		goto out;
5362748e52b9SSean Christopherson 	r = mmu_alloc_special_roots(vcpu);
5363c50d8ae3SPaolo Bonzini 	if (r)
5364c50d8ae3SPaolo Bonzini 		goto out;
5365347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
53666e6ec584SSean Christopherson 		r = mmu_alloc_direct_roots(vcpu);
53676e6ec584SSean Christopherson 	else
53686e6ec584SSean Christopherson 		r = mmu_alloc_shadow_roots(vcpu);
5369c50d8ae3SPaolo Bonzini 	if (r)
5370c50d8ae3SPaolo Bonzini 		goto out;
5371a91f387bSSean Christopherson 
5372a91f387bSSean Christopherson 	kvm_mmu_sync_roots(vcpu);
5373a91f387bSSean Christopherson 
5374727a7e27SPaolo Bonzini 	kvm_mmu_load_pgd(vcpu);
5375db01416bSSean Christopherson 
5376db01416bSSean Christopherson 	/*
5377db01416bSSean Christopherson 	 * Flush any TLB entries for the new root, the provenance of the root
5378db01416bSSean Christopherson 	 * is unknown.  Even if KVM ensures there are no stale TLB entries
5379db01416bSSean Christopherson 	 * for a freed root, in theory another hypervisor could have left
5380db01416bSSean Christopherson 	 * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5381db01416bSSean Christopherson 	 * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5382db01416bSSean Christopherson 	 */
5383e27bc044SSean Christopherson 	static_call(kvm_x86_flush_tlb_current)(vcpu);
5384c50d8ae3SPaolo Bonzini out:
5385c50d8ae3SPaolo Bonzini 	return r;
5386c50d8ae3SPaolo Bonzini }
5387c50d8ae3SPaolo Bonzini 
5388c50d8ae3SPaolo Bonzini void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5389c50d8ae3SPaolo Bonzini {
53900c1c92f1SPaolo Bonzini 	struct kvm *kvm = vcpu->kvm;
53910c1c92f1SPaolo Bonzini 
53920c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
5393b9e5603cSPaolo Bonzini 	WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
53940c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
5395b9e5603cSPaolo Bonzini 	WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
53966d58f275SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5397c50d8ae3SPaolo Bonzini }
5398c50d8ae3SPaolo Bonzini 
5399527d5cd7SSean Christopherson static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5400527d5cd7SSean Christopherson {
5401527d5cd7SSean Christopherson 	struct kvm_mmu_page *sp;
5402527d5cd7SSean Christopherson 
5403527d5cd7SSean Christopherson 	if (!VALID_PAGE(root_hpa))
5404527d5cd7SSean Christopherson 		return false;
5405527d5cd7SSean Christopherson 
5406527d5cd7SSean Christopherson 	/*
5407527d5cd7SSean Christopherson 	 * When freeing obsolete roots, treat roots as obsolete if they don't
5408527d5cd7SSean Christopherson 	 * have an associated shadow page.  This does mean KVM will get false
5409527d5cd7SSean Christopherson 	 * positives and free roots that don't strictly need to be freed, but
5410527d5cd7SSean Christopherson 	 * such false positives are relatively rare:
5411527d5cd7SSean Christopherson 	 *
5412527d5cd7SSean Christopherson 	 *  (a) only PAE paging and nested NPT has roots without shadow pages
5413527d5cd7SSean Christopherson 	 *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5414527d5cd7SSean Christopherson 	 *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5415527d5cd7SSean Christopherson 	 *      is unlikely to zap an in-use PGD.
5416527d5cd7SSean Christopherson 	 */
5417527d5cd7SSean Christopherson 	sp = to_shadow_page(root_hpa);
5418527d5cd7SSean Christopherson 	return !sp || is_obsolete_sp(kvm, sp);
5419527d5cd7SSean Christopherson }
5420527d5cd7SSean Christopherson 
5421527d5cd7SSean Christopherson static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5422527d5cd7SSean Christopherson {
5423527d5cd7SSean Christopherson 	unsigned long roots_to_free = 0;
5424527d5cd7SSean Christopherson 	int i;
5425527d5cd7SSean Christopherson 
5426527d5cd7SSean Christopherson 	if (is_obsolete_root(kvm, mmu->root.hpa))
5427527d5cd7SSean Christopherson 		roots_to_free |= KVM_MMU_ROOT_CURRENT;
5428527d5cd7SSean Christopherson 
5429527d5cd7SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5430cf4a8693SShaoqin Huang 		if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5431527d5cd7SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5432527d5cd7SSean Christopherson 	}
5433527d5cd7SSean Christopherson 
5434527d5cd7SSean Christopherson 	if (roots_to_free)
5435527d5cd7SSean Christopherson 		kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5436527d5cd7SSean Christopherson }
5437527d5cd7SSean Christopherson 
5438527d5cd7SSean Christopherson void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5439527d5cd7SSean Christopherson {
5440527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5441527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5442527d5cd7SSean Christopherson }
5443527d5cd7SSean Christopherson 
5444c50d8ae3SPaolo Bonzini static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5445c50d8ae3SPaolo Bonzini 				    int *bytes)
5446c50d8ae3SPaolo Bonzini {
5447c50d8ae3SPaolo Bonzini 	u64 gentry = 0;
5448c50d8ae3SPaolo Bonzini 	int r;
5449c50d8ae3SPaolo Bonzini 
5450c50d8ae3SPaolo Bonzini 	/*
5451c50d8ae3SPaolo Bonzini 	 * Assume that the pte write on a page table of the same type
5452c50d8ae3SPaolo Bonzini 	 * as the current vcpu paging mode since we update the sptes only
5453c50d8ae3SPaolo Bonzini 	 * when they have the same mode.
5454c50d8ae3SPaolo Bonzini 	 */
5455c50d8ae3SPaolo Bonzini 	if (is_pae(vcpu) && *bytes == 4) {
5456c50d8ae3SPaolo Bonzini 		/* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5457c50d8ae3SPaolo Bonzini 		*gpa &= ~(gpa_t)7;
5458c50d8ae3SPaolo Bonzini 		*bytes = 8;
5459c50d8ae3SPaolo Bonzini 	}
5460c50d8ae3SPaolo Bonzini 
5461c50d8ae3SPaolo Bonzini 	if (*bytes == 4 || *bytes == 8) {
5462c50d8ae3SPaolo Bonzini 		r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5463c50d8ae3SPaolo Bonzini 		if (r)
5464c50d8ae3SPaolo Bonzini 			gentry = 0;
5465c50d8ae3SPaolo Bonzini 	}
5466c50d8ae3SPaolo Bonzini 
5467c50d8ae3SPaolo Bonzini 	return gentry;
5468c50d8ae3SPaolo Bonzini }
5469c50d8ae3SPaolo Bonzini 
5470c50d8ae3SPaolo Bonzini /*
5471c50d8ae3SPaolo Bonzini  * If we're seeing too many writes to a page, it may no longer be a page table,
5472c50d8ae3SPaolo Bonzini  * or we may be forking, in which case it is better to unmap the page.
5473c50d8ae3SPaolo Bonzini  */
5474c50d8ae3SPaolo Bonzini static bool detect_write_flooding(struct kvm_mmu_page *sp)
5475c50d8ae3SPaolo Bonzini {
5476c50d8ae3SPaolo Bonzini 	/*
5477c50d8ae3SPaolo Bonzini 	 * Skip write-flooding detected for the sp whose level is 1, because
5478c50d8ae3SPaolo Bonzini 	 * it can become unsync, then the guest page is not write-protected.
5479c50d8ae3SPaolo Bonzini 	 */
54803bae0459SSean Christopherson 	if (sp->role.level == PG_LEVEL_4K)
5481c50d8ae3SPaolo Bonzini 		return false;
5482c50d8ae3SPaolo Bonzini 
5483c50d8ae3SPaolo Bonzini 	atomic_inc(&sp->write_flooding_count);
5484c50d8ae3SPaolo Bonzini 	return atomic_read(&sp->write_flooding_count) >= 3;
5485c50d8ae3SPaolo Bonzini }
5486c50d8ae3SPaolo Bonzini 
5487c50d8ae3SPaolo Bonzini /*
5488c50d8ae3SPaolo Bonzini  * Misaligned accesses are too much trouble to fix up; also, they usually
5489c50d8ae3SPaolo Bonzini  * indicate a page is not used as a page table.
5490c50d8ae3SPaolo Bonzini  */
5491c50d8ae3SPaolo Bonzini static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5492c50d8ae3SPaolo Bonzini 				    int bytes)
5493c50d8ae3SPaolo Bonzini {
5494c50d8ae3SPaolo Bonzini 	unsigned offset, pte_size, misaligned;
5495c50d8ae3SPaolo Bonzini 
5496c50d8ae3SPaolo Bonzini 	pgprintk("misaligned: gpa %llx bytes %d role %x\n",
5497c50d8ae3SPaolo Bonzini 		 gpa, bytes, sp->role.word);
5498c50d8ae3SPaolo Bonzini 
5499c50d8ae3SPaolo Bonzini 	offset = offset_in_page(gpa);
5500bb3b394dSLai Jiangshan 	pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5501c50d8ae3SPaolo Bonzini 
5502c50d8ae3SPaolo Bonzini 	/*
5503c50d8ae3SPaolo Bonzini 	 * Sometimes, the OS only writes the last one bytes to update status
5504c50d8ae3SPaolo Bonzini 	 * bits, for example, in linux, andb instruction is used in clear_bit().
5505c50d8ae3SPaolo Bonzini 	 */
5506c50d8ae3SPaolo Bonzini 	if (!(offset & (pte_size - 1)) && bytes == 1)
5507c50d8ae3SPaolo Bonzini 		return false;
5508c50d8ae3SPaolo Bonzini 
5509c50d8ae3SPaolo Bonzini 	misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5510c50d8ae3SPaolo Bonzini 	misaligned |= bytes < 4;
5511c50d8ae3SPaolo Bonzini 
5512c50d8ae3SPaolo Bonzini 	return misaligned;
5513c50d8ae3SPaolo Bonzini }
5514c50d8ae3SPaolo Bonzini 
5515c50d8ae3SPaolo Bonzini static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5516c50d8ae3SPaolo Bonzini {
5517c50d8ae3SPaolo Bonzini 	unsigned page_offset, quadrant;
5518c50d8ae3SPaolo Bonzini 	u64 *spte;
5519c50d8ae3SPaolo Bonzini 	int level;
5520c50d8ae3SPaolo Bonzini 
5521c50d8ae3SPaolo Bonzini 	page_offset = offset_in_page(gpa);
5522c50d8ae3SPaolo Bonzini 	level = sp->role.level;
5523c50d8ae3SPaolo Bonzini 	*nspte = 1;
5524bb3b394dSLai Jiangshan 	if (sp->role.has_4_byte_gpte) {
5525c50d8ae3SPaolo Bonzini 		page_offset <<= 1;	/* 32->64 */
5526c50d8ae3SPaolo Bonzini 		/*
5527c50d8ae3SPaolo Bonzini 		 * A 32-bit pde maps 4MB while the shadow pdes map
5528c50d8ae3SPaolo Bonzini 		 * only 2MB.  So we need to double the offset again
5529c50d8ae3SPaolo Bonzini 		 * and zap two pdes instead of one.
5530c50d8ae3SPaolo Bonzini 		 */
5531c50d8ae3SPaolo Bonzini 		if (level == PT32_ROOT_LEVEL) {
5532c50d8ae3SPaolo Bonzini 			page_offset &= ~7; /* kill rounding error */
5533c50d8ae3SPaolo Bonzini 			page_offset <<= 1;
5534c50d8ae3SPaolo Bonzini 			*nspte = 2;
5535c50d8ae3SPaolo Bonzini 		}
5536c50d8ae3SPaolo Bonzini 		quadrant = page_offset >> PAGE_SHIFT;
5537c50d8ae3SPaolo Bonzini 		page_offset &= ~PAGE_MASK;
5538c50d8ae3SPaolo Bonzini 		if (quadrant != sp->role.quadrant)
5539c50d8ae3SPaolo Bonzini 			return NULL;
5540c50d8ae3SPaolo Bonzini 	}
5541c50d8ae3SPaolo Bonzini 
5542c50d8ae3SPaolo Bonzini 	spte = &sp->spt[page_offset / sizeof(*spte)];
5543c50d8ae3SPaolo Bonzini 	return spte;
5544c50d8ae3SPaolo Bonzini }
5545c50d8ae3SPaolo Bonzini 
5546c50d8ae3SPaolo Bonzini static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
5547c50d8ae3SPaolo Bonzini 			      const u8 *new, int bytes,
5548c50d8ae3SPaolo Bonzini 			      struct kvm_page_track_notifier_node *node)
5549c50d8ae3SPaolo Bonzini {
5550c50d8ae3SPaolo Bonzini 	gfn_t gfn = gpa >> PAGE_SHIFT;
5551c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
5552c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
5553c50d8ae3SPaolo Bonzini 	u64 entry, gentry, *spte;
5554c50d8ae3SPaolo Bonzini 	int npte;
555506152b2dSLai Jiangshan 	bool flush = false;
5556c50d8ae3SPaolo Bonzini 
5557c50d8ae3SPaolo Bonzini 	/*
5558c50d8ae3SPaolo Bonzini 	 * If we don't have indirect shadow pages, it means no page is
5559c50d8ae3SPaolo Bonzini 	 * write-protected, so we can exit simply.
5560c50d8ae3SPaolo Bonzini 	 */
5561c50d8ae3SPaolo Bonzini 	if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5562c50d8ae3SPaolo Bonzini 		return;
5563c50d8ae3SPaolo Bonzini 
5564c50d8ae3SPaolo Bonzini 	pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5565c50d8ae3SPaolo Bonzini 
5566531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
5567c50d8ae3SPaolo Bonzini 
5568c50d8ae3SPaolo Bonzini 	gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5569c50d8ae3SPaolo Bonzini 
5570c50d8ae3SPaolo Bonzini 	++vcpu->kvm->stat.mmu_pte_write;
5571c50d8ae3SPaolo Bonzini 
5572767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5573c50d8ae3SPaolo Bonzini 		if (detect_write_misaligned(sp, gpa, bytes) ||
5574c50d8ae3SPaolo Bonzini 		      detect_write_flooding(sp)) {
5575c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5576c50d8ae3SPaolo Bonzini 			++vcpu->kvm->stat.mmu_flooded;
5577c50d8ae3SPaolo Bonzini 			continue;
5578c50d8ae3SPaolo Bonzini 		}
5579c50d8ae3SPaolo Bonzini 
5580c50d8ae3SPaolo Bonzini 		spte = get_written_sptes(sp, gpa, &npte);
5581c50d8ae3SPaolo Bonzini 		if (!spte)
5582c50d8ae3SPaolo Bonzini 			continue;
5583c50d8ae3SPaolo Bonzini 
5584c50d8ae3SPaolo Bonzini 		while (npte--) {
5585c50d8ae3SPaolo Bonzini 			entry = *spte;
55862de4085cSBen Gardon 			mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5587c5e2184dSSean Christopherson 			if (gentry && sp->role.level != PG_LEVEL_4K)
5588c5e2184dSSean Christopherson 				++vcpu->kvm->stat.mmu_pde_zapped;
55891441ca14SJunaid Shahid 			if (is_shadow_present_pte(entry))
559006152b2dSLai Jiangshan 				flush = true;
5591c50d8ae3SPaolo Bonzini 			++spte;
5592c50d8ae3SPaolo Bonzini 		}
5593c50d8ae3SPaolo Bonzini 	}
559406152b2dSLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5595531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
5596c50d8ae3SPaolo Bonzini }
5597c50d8ae3SPaolo Bonzini 
55981075d41eSSean Christopherson int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5599c50d8ae3SPaolo Bonzini 		       void *insn, int insn_len)
5600c50d8ae3SPaolo Bonzini {
560192daa48bSSean Christopherson 	int r, emulation_type = EMULTYPE_PF;
5602347a0d0dSPaolo Bonzini 	bool direct = vcpu->arch.mmu->root_role.direct;
5603c50d8ae3SPaolo Bonzini 
5604b9e5603cSPaolo Bonzini 	if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5605ddce6208SSean Christopherson 		return RET_PF_RETRY;
5606ddce6208SSean Christopherson 
5607c50d8ae3SPaolo Bonzini 	r = RET_PF_INVALID;
5608c50d8ae3SPaolo Bonzini 	if (unlikely(error_code & PFERR_RSVD_MASK)) {
5609736c291cSSean Christopherson 		r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5610c50d8ae3SPaolo Bonzini 		if (r == RET_PF_EMULATE)
5611c50d8ae3SPaolo Bonzini 			goto emulate;
5612c50d8ae3SPaolo Bonzini 	}
5613c50d8ae3SPaolo Bonzini 
5614c50d8ae3SPaolo Bonzini 	if (r == RET_PF_INVALID) {
56157a02674dSSean Christopherson 		r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
56167a02674dSSean Christopherson 					  lower_32_bits(error_code), false);
561719025e7bSSean Christopherson 		if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
56187b367bc9SSean Christopherson 			return -EIO;
5619c50d8ae3SPaolo Bonzini 	}
5620c50d8ae3SPaolo Bonzini 
5621c50d8ae3SPaolo Bonzini 	if (r < 0)
5622c50d8ae3SPaolo Bonzini 		return r;
562383a2ba4cSSean Christopherson 	if (r != RET_PF_EMULATE)
562483a2ba4cSSean Christopherson 		return 1;
5625c50d8ae3SPaolo Bonzini 
5626c50d8ae3SPaolo Bonzini 	/*
5627c50d8ae3SPaolo Bonzini 	 * Before emulating the instruction, check if the error code
5628c50d8ae3SPaolo Bonzini 	 * was due to a RO violation while translating the guest page.
5629c50d8ae3SPaolo Bonzini 	 * This can occur when using nested virtualization with nested
5630c50d8ae3SPaolo Bonzini 	 * paging in both guests. If true, we simply unprotect the page
5631c50d8ae3SPaolo Bonzini 	 * and resume the guest.
5632c50d8ae3SPaolo Bonzini 	 */
5633347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct &&
5634c50d8ae3SPaolo Bonzini 	    (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5635736c291cSSean Christopherson 		kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5636c50d8ae3SPaolo Bonzini 		return 1;
5637c50d8ae3SPaolo Bonzini 	}
5638c50d8ae3SPaolo Bonzini 
5639c50d8ae3SPaolo Bonzini 	/*
5640c50d8ae3SPaolo Bonzini 	 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5641c50d8ae3SPaolo Bonzini 	 * optimistically try to just unprotect the page and let the processor
5642c50d8ae3SPaolo Bonzini 	 * re-execute the instruction that caused the page fault.  Do not allow
5643c50d8ae3SPaolo Bonzini 	 * retrying MMIO emulation, as it's not only pointless but could also
5644c50d8ae3SPaolo Bonzini 	 * cause us to enter an infinite loop because the processor will keep
5645c50d8ae3SPaolo Bonzini 	 * faulting on the non-existent MMIO address.  Retrying an instruction
5646c50d8ae3SPaolo Bonzini 	 * from a nested guest is also pointless and dangerous as we are only
5647c50d8ae3SPaolo Bonzini 	 * explicitly shadowing L1's page tables, i.e. unprotecting something
5648c50d8ae3SPaolo Bonzini 	 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5649c50d8ae3SPaolo Bonzini 	 */
5650736c291cSSean Christopherson 	if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
565192daa48bSSean Christopherson 		emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5652c50d8ae3SPaolo Bonzini emulate:
5653736c291cSSean Christopherson 	return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5654c50d8ae3SPaolo Bonzini 				       insn_len);
5655c50d8ae3SPaolo Bonzini }
5656c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5657c50d8ae3SPaolo Bonzini 
56585efac074SPaolo Bonzini void kvm_mmu_invalidate_gva(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
56595efac074SPaolo Bonzini 			    gva_t gva, hpa_t root_hpa)
5660c50d8ae3SPaolo Bonzini {
5661c50d8ae3SPaolo Bonzini 	int i;
5662c50d8ae3SPaolo Bonzini 
56635efac074SPaolo Bonzini 	/* It's actually a GPA for vcpu->arch.guest_mmu.  */
56645efac074SPaolo Bonzini 	if (mmu != &vcpu->arch.guest_mmu) {
56655efac074SPaolo Bonzini 		/* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5666c50d8ae3SPaolo Bonzini 		if (is_noncanonical_address(gva, vcpu))
5667c50d8ae3SPaolo Bonzini 			return;
5668c50d8ae3SPaolo Bonzini 
5669e27bc044SSean Christopherson 		static_call(kvm_x86_flush_tlb_gva)(vcpu, gva);
56705efac074SPaolo Bonzini 	}
56715efac074SPaolo Bonzini 
56725efac074SPaolo Bonzini 	if (!mmu->invlpg)
56735efac074SPaolo Bonzini 		return;
56745efac074SPaolo Bonzini 
56755efac074SPaolo Bonzini 	if (root_hpa == INVALID_PAGE) {
5676b9e5603cSPaolo Bonzini 		mmu->invlpg(vcpu, gva, mmu->root.hpa);
5677c50d8ae3SPaolo Bonzini 
5678c50d8ae3SPaolo Bonzini 		/*
5679c50d8ae3SPaolo Bonzini 		 * INVLPG is required to invalidate any global mappings for the VA,
5680c50d8ae3SPaolo Bonzini 		 * irrespective of PCID. Since it would take us roughly similar amount
5681c50d8ae3SPaolo Bonzini 		 * of work to determine whether any of the prev_root mappings of the VA
5682c50d8ae3SPaolo Bonzini 		 * is marked global, or to just sync it blindly, so we might as well
5683c50d8ae3SPaolo Bonzini 		 * just always sync it.
5684c50d8ae3SPaolo Bonzini 		 *
5685c50d8ae3SPaolo Bonzini 		 * Mappings not reachable via the current cr3 or the prev_roots will be
5686c50d8ae3SPaolo Bonzini 		 * synced when switching to that cr3, so nothing needs to be done here
5687c50d8ae3SPaolo Bonzini 		 * for them.
5688c50d8ae3SPaolo Bonzini 		 */
5689c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5690c50d8ae3SPaolo Bonzini 			if (VALID_PAGE(mmu->prev_roots[i].hpa))
5691c50d8ae3SPaolo Bonzini 				mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
56925efac074SPaolo Bonzini 	} else {
56935efac074SPaolo Bonzini 		mmu->invlpg(vcpu, gva, root_hpa);
56945efac074SPaolo Bonzini 	}
56955efac074SPaolo Bonzini }
5696c50d8ae3SPaolo Bonzini 
56975efac074SPaolo Bonzini void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
56985efac074SPaolo Bonzini {
569905b29633SLai Jiangshan 	kvm_mmu_invalidate_gva(vcpu, vcpu->arch.walk_mmu, gva, INVALID_PAGE);
5700c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5701c50d8ae3SPaolo Bonzini }
5702c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5703c50d8ae3SPaolo Bonzini 
57045efac074SPaolo Bonzini 
5705c50d8ae3SPaolo Bonzini void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5706c50d8ae3SPaolo Bonzini {
5707c50d8ae3SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
5708c50d8ae3SPaolo Bonzini 	bool tlb_flush = false;
5709c50d8ae3SPaolo Bonzini 	uint i;
5710c50d8ae3SPaolo Bonzini 
5711c50d8ae3SPaolo Bonzini 	if (pcid == kvm_get_active_pcid(vcpu)) {
57129f46c187SPaolo Bonzini 		if (mmu->invlpg)
5713b9e5603cSPaolo Bonzini 			mmu->invlpg(vcpu, gva, mmu->root.hpa);
5714c50d8ae3SPaolo Bonzini 		tlb_flush = true;
5715c50d8ae3SPaolo Bonzini 	}
5716c50d8ae3SPaolo Bonzini 
5717c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5718c50d8ae3SPaolo Bonzini 		if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
5719be01e8e2SSean Christopherson 		    pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd)) {
57209f46c187SPaolo Bonzini 			if (mmu->invlpg)
5721c50d8ae3SPaolo Bonzini 				mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5722c50d8ae3SPaolo Bonzini 			tlb_flush = true;
5723c50d8ae3SPaolo Bonzini 		}
5724c50d8ae3SPaolo Bonzini 	}
5725c50d8ae3SPaolo Bonzini 
5726c50d8ae3SPaolo Bonzini 	if (tlb_flush)
5727e27bc044SSean Christopherson 		static_call(kvm_x86_flush_tlb_gva)(vcpu, gva);
5728c50d8ae3SPaolo Bonzini 
5729c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5730c50d8ae3SPaolo Bonzini 
5731c50d8ae3SPaolo Bonzini 	/*
5732c50d8ae3SPaolo Bonzini 	 * Mappings not reachable via the current cr3 or the prev_roots will be
5733c50d8ae3SPaolo Bonzini 	 * synced when switching to that cr3, so nothing needs to be done here
5734c50d8ae3SPaolo Bonzini 	 * for them.
5735c50d8ae3SPaolo Bonzini 	 */
5736c50d8ae3SPaolo Bonzini }
5737c50d8ae3SPaolo Bonzini 
5738746700d2SWei Huang void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
5739746700d2SWei Huang 		       int tdp_max_root_level, int tdp_huge_page_level)
5740c50d8ae3SPaolo Bonzini {
5741bde77235SSean Christopherson 	tdp_enabled = enable_tdp;
5742746700d2SWei Huang 	tdp_root_level = tdp_forced_root_level;
574383013059SSean Christopherson 	max_tdp_level = tdp_max_root_level;
5744703c335dSSean Christopherson 
57451f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
57461f98f2bdSDavid Matlack 	tdp_mmu_enabled = tdp_mmu_allowed && tdp_enabled;
57471f98f2bdSDavid Matlack #endif
5748703c335dSSean Christopherson 	/*
57491d92d2e8SSean Christopherson 	 * max_huge_page_level reflects KVM's MMU capabilities irrespective
5750703c335dSSean Christopherson 	 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5751703c335dSSean Christopherson 	 * the kernel is not.  But, KVM never creates a page size greater than
5752703c335dSSean Christopherson 	 * what is used by the kernel for any given HVA, i.e. the kernel's
5753703c335dSSean Christopherson 	 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5754703c335dSSean Christopherson 	 */
5755703c335dSSean Christopherson 	if (tdp_enabled)
57561d92d2e8SSean Christopherson 		max_huge_page_level = tdp_huge_page_level;
5757703c335dSSean Christopherson 	else if (boot_cpu_has(X86_FEATURE_GBPAGES))
57581d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_1G;
5759703c335dSSean Christopherson 	else
57601d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_2M;
5761c50d8ae3SPaolo Bonzini }
5762bde77235SSean Christopherson EXPORT_SYMBOL_GPL(kvm_configure_mmu);
5763c50d8ae3SPaolo Bonzini 
5764c50d8ae3SPaolo Bonzini /* The return value indicates if tlb flush on all vcpus is needed. */
5765269e9552SHamza Mahfooz typedef bool (*slot_level_handler) (struct kvm *kvm,
5766269e9552SHamza Mahfooz 				    struct kvm_rmap_head *rmap_head,
5767269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot);
5768c50d8ae3SPaolo Bonzini 
5769c50d8ae3SPaolo Bonzini /* The caller should hold mmu-lock before calling this function. */
5770c50d8ae3SPaolo Bonzini static __always_inline bool
5771269e9552SHamza Mahfooz slot_handle_level_range(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5772c50d8ae3SPaolo Bonzini 			slot_level_handler fn, int start_level, int end_level,
57731a61b7dbSSean Christopherson 			gfn_t start_gfn, gfn_t end_gfn, bool flush_on_yield,
57741a61b7dbSSean Christopherson 			bool flush)
5775c50d8ae3SPaolo Bonzini {
5776c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
5777c50d8ae3SPaolo Bonzini 
5778c50d8ae3SPaolo Bonzini 	for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5779c50d8ae3SPaolo Bonzini 			end_gfn, &iterator) {
5780c50d8ae3SPaolo Bonzini 		if (iterator.rmap)
57810a234f5dSSean Christopherson 			flush |= fn(kvm, iterator.rmap, memslot);
5782c50d8ae3SPaolo Bonzini 
5783531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
5784302695a5SSean Christopherson 			if (flush && flush_on_yield) {
5785c50d8ae3SPaolo Bonzini 				kvm_flush_remote_tlbs_with_address(kvm,
5786c50d8ae3SPaolo Bonzini 						start_gfn,
5787c50d8ae3SPaolo Bonzini 						iterator.gfn - start_gfn + 1);
5788c50d8ae3SPaolo Bonzini 				flush = false;
5789c50d8ae3SPaolo Bonzini 			}
5790531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
5791c50d8ae3SPaolo Bonzini 		}
5792c50d8ae3SPaolo Bonzini 	}
5793c50d8ae3SPaolo Bonzini 
5794c50d8ae3SPaolo Bonzini 	return flush;
5795c50d8ae3SPaolo Bonzini }
5796c50d8ae3SPaolo Bonzini 
5797c50d8ae3SPaolo Bonzini static __always_inline bool
5798269e9552SHamza Mahfooz slot_handle_level(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5799c50d8ae3SPaolo Bonzini 		  slot_level_handler fn, int start_level, int end_level,
5800302695a5SSean Christopherson 		  bool flush_on_yield)
5801c50d8ae3SPaolo Bonzini {
5802c50d8ae3SPaolo Bonzini 	return slot_handle_level_range(kvm, memslot, fn, start_level,
5803c50d8ae3SPaolo Bonzini 			end_level, memslot->base_gfn,
5804c50d8ae3SPaolo Bonzini 			memslot->base_gfn + memslot->npages - 1,
58051a61b7dbSSean Christopherson 			flush_on_yield, false);
5806c50d8ae3SPaolo Bonzini }
5807c50d8ae3SPaolo Bonzini 
5808c50d8ae3SPaolo Bonzini static __always_inline bool
5809610265eaSDavid Matlack slot_handle_level_4k(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5810302695a5SSean Christopherson 		     slot_level_handler fn, bool flush_on_yield)
5811c50d8ae3SPaolo Bonzini {
58123bae0459SSean Christopherson 	return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
5813302695a5SSean Christopherson 				 PG_LEVEL_4K, flush_on_yield);
5814c50d8ae3SPaolo Bonzini }
5815c50d8ae3SPaolo Bonzini 
5816c50d8ae3SPaolo Bonzini static void free_mmu_pages(struct kvm_mmu *mmu)
5817c50d8ae3SPaolo Bonzini {
58184a98623dSSean Christopherson 	if (!tdp_enabled && mmu->pae_root)
58194a98623dSSean Christopherson 		set_memory_encrypted((unsigned long)mmu->pae_root, 1);
5820c50d8ae3SPaolo Bonzini 	free_page((unsigned long)mmu->pae_root);
582103ca4589SSean Christopherson 	free_page((unsigned long)mmu->pml4_root);
5822cb0f722aSWei Huang 	free_page((unsigned long)mmu->pml5_root);
5823c50d8ae3SPaolo Bonzini }
5824c50d8ae3SPaolo Bonzini 
582504d28e37SSean Christopherson static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
5826c50d8ae3SPaolo Bonzini {
5827c50d8ae3SPaolo Bonzini 	struct page *page;
5828c50d8ae3SPaolo Bonzini 	int i;
5829c50d8ae3SPaolo Bonzini 
5830b9e5603cSPaolo Bonzini 	mmu->root.hpa = INVALID_PAGE;
5831b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
583204d28e37SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
583304d28e37SSean Christopherson 		mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
583404d28e37SSean Christopherson 
583527f4fca2SLai Jiangshan 	/* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
583627f4fca2SLai Jiangshan 	if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
583727f4fca2SLai Jiangshan 		return 0;
583827f4fca2SLai Jiangshan 
5839c50d8ae3SPaolo Bonzini 	/*
5840c50d8ae3SPaolo Bonzini 	 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5841c50d8ae3SPaolo Bonzini 	 * while the PDP table is a per-vCPU construct that's allocated at MMU
5842c50d8ae3SPaolo Bonzini 	 * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
5843c50d8ae3SPaolo Bonzini 	 * x86_64.  Therefore we need to allocate the PDP table in the first
584404d45551SSean Christopherson 	 * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
584504d45551SSean Christopherson 	 * generally doesn't use PAE paging and can skip allocating the PDP
584604d45551SSean Christopherson 	 * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
584704d45551SSean Christopherson 	 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
584884432316SLai Jiangshan 	 * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
5849c50d8ae3SPaolo Bonzini 	 */
5850d468d94bSSean Christopherson 	if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
5851c50d8ae3SPaolo Bonzini 		return 0;
5852c50d8ae3SPaolo Bonzini 
5853c50d8ae3SPaolo Bonzini 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
5854c50d8ae3SPaolo Bonzini 	if (!page)
5855c50d8ae3SPaolo Bonzini 		return -ENOMEM;
5856c50d8ae3SPaolo Bonzini 
5857c50d8ae3SPaolo Bonzini 	mmu->pae_root = page_address(page);
58584a98623dSSean Christopherson 
58594a98623dSSean Christopherson 	/*
58604a98623dSSean Christopherson 	 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
58614a98623dSSean Christopherson 	 * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
58624a98623dSSean Christopherson 	 * that KVM's writes and the CPU's reads get along.  Note, this is
58634a98623dSSean Christopherson 	 * only necessary when using shadow paging, as 64-bit NPT can get at
58644a98623dSSean Christopherson 	 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
58654a98623dSSean Christopherson 	 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
58664a98623dSSean Christopherson 	 */
58674a98623dSSean Christopherson 	if (!tdp_enabled)
58684a98623dSSean Christopherson 		set_memory_decrypted((unsigned long)mmu->pae_root, 1);
58694a98623dSSean Christopherson 	else
5870e54f1ff2SKai Huang 		WARN_ON_ONCE(shadow_me_value);
58714a98623dSSean Christopherson 
5872c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i)
5873c834e5e4SSean Christopherson 		mmu->pae_root[i] = INVALID_PAE_ROOT;
5874c50d8ae3SPaolo Bonzini 
5875c50d8ae3SPaolo Bonzini 	return 0;
5876c50d8ae3SPaolo Bonzini }
5877c50d8ae3SPaolo Bonzini 
5878c50d8ae3SPaolo Bonzini int kvm_mmu_create(struct kvm_vcpu *vcpu)
5879c50d8ae3SPaolo Bonzini {
5880c50d8ae3SPaolo Bonzini 	int ret;
5881c50d8ae3SPaolo Bonzini 
58825962bfb7SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
58835f6078f9SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
58845f6078f9SSean Christopherson 
58855962bfb7SSean Christopherson 	vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
58865f6078f9SSean Christopherson 	vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
58875962bfb7SSean Christopherson 
588896880883SSean Christopherson 	vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
588996880883SSean Christopherson 
5890c50d8ae3SPaolo Bonzini 	vcpu->arch.mmu = &vcpu->arch.root_mmu;
5891c50d8ae3SPaolo Bonzini 	vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
5892c50d8ae3SPaolo Bonzini 
589304d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
5894c50d8ae3SPaolo Bonzini 	if (ret)
5895c50d8ae3SPaolo Bonzini 		return ret;
5896c50d8ae3SPaolo Bonzini 
589704d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
5898c50d8ae3SPaolo Bonzini 	if (ret)
5899c50d8ae3SPaolo Bonzini 		goto fail_allocate_root;
5900c50d8ae3SPaolo Bonzini 
5901c50d8ae3SPaolo Bonzini 	return ret;
5902c50d8ae3SPaolo Bonzini  fail_allocate_root:
5903c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
5904c50d8ae3SPaolo Bonzini 	return ret;
5905c50d8ae3SPaolo Bonzini }
5906c50d8ae3SPaolo Bonzini 
5907c50d8ae3SPaolo Bonzini #define BATCH_ZAP_PAGES	10
5908c50d8ae3SPaolo Bonzini static void kvm_zap_obsolete_pages(struct kvm *kvm)
5909c50d8ae3SPaolo Bonzini {
5910c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
5911c50d8ae3SPaolo Bonzini 	int nr_zapped, batch = 0;
5912b28cb0cdSSean Christopherson 	bool unstable;
5913c50d8ae3SPaolo Bonzini 
5914c50d8ae3SPaolo Bonzini restart:
5915c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe_reverse(sp, node,
5916c50d8ae3SPaolo Bonzini 	      &kvm->arch.active_mmu_pages, link) {
5917c50d8ae3SPaolo Bonzini 		/*
5918c50d8ae3SPaolo Bonzini 		 * No obsolete valid page exists before a newly created page
5919c50d8ae3SPaolo Bonzini 		 * since active_mmu_pages is a FIFO list.
5920c50d8ae3SPaolo Bonzini 		 */
5921c50d8ae3SPaolo Bonzini 		if (!is_obsolete_sp(kvm, sp))
5922c50d8ae3SPaolo Bonzini 			break;
5923c50d8ae3SPaolo Bonzini 
5924c50d8ae3SPaolo Bonzini 		/*
5925f95eec9bSSean Christopherson 		 * Invalid pages should never land back on the list of active
5926f95eec9bSSean Christopherson 		 * pages.  Skip the bogus page, otherwise we'll get stuck in an
5927f95eec9bSSean Christopherson 		 * infinite loop if the page gets put back on the list (again).
5928c50d8ae3SPaolo Bonzini 		 */
5929f95eec9bSSean Christopherson 		if (WARN_ON(sp->role.invalid))
5930c50d8ae3SPaolo Bonzini 			continue;
5931c50d8ae3SPaolo Bonzini 
5932c50d8ae3SPaolo Bonzini 		/*
5933c50d8ae3SPaolo Bonzini 		 * No need to flush the TLB since we're only zapping shadow
5934c50d8ae3SPaolo Bonzini 		 * pages with an obsolete generation number and all vCPUS have
5935c50d8ae3SPaolo Bonzini 		 * loaded a new root, i.e. the shadow pages being zapped cannot
5936c50d8ae3SPaolo Bonzini 		 * be in active use by the guest.
5937c50d8ae3SPaolo Bonzini 		 */
5938c50d8ae3SPaolo Bonzini 		if (batch >= BATCH_ZAP_PAGES &&
5939531810caSBen Gardon 		    cond_resched_rwlock_write(&kvm->mmu_lock)) {
5940c50d8ae3SPaolo Bonzini 			batch = 0;
5941c50d8ae3SPaolo Bonzini 			goto restart;
5942c50d8ae3SPaolo Bonzini 		}
5943c50d8ae3SPaolo Bonzini 
5944b28cb0cdSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
5945b28cb0cdSSean Christopherson 				&kvm->arch.zapped_obsolete_pages, &nr_zapped);
5946c50d8ae3SPaolo Bonzini 		batch += nr_zapped;
5947b28cb0cdSSean Christopherson 
5948b28cb0cdSSean Christopherson 		if (unstable)
5949c50d8ae3SPaolo Bonzini 			goto restart;
5950c50d8ae3SPaolo Bonzini 	}
5951c50d8ae3SPaolo Bonzini 
5952c50d8ae3SPaolo Bonzini 	/*
59537ae5840eSSean Christopherson 	 * Kick all vCPUs (via remote TLB flush) before freeing the page tables
59547ae5840eSSean Christopherson 	 * to ensure KVM is not in the middle of a lockless shadow page table
59557ae5840eSSean Christopherson 	 * walk, which may reference the pages.  The remote TLB flush itself is
59567ae5840eSSean Christopherson 	 * not required and is simply a convenient way to kick vCPUs as needed.
59577ae5840eSSean Christopherson 	 * KVM performs a local TLB flush when allocating a new root (see
59587ae5840eSSean Christopherson 	 * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
59597ae5840eSSean Christopherson 	 * running with an obsolete MMU.
5960c50d8ae3SPaolo Bonzini 	 */
5961c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
5962c50d8ae3SPaolo Bonzini }
5963c50d8ae3SPaolo Bonzini 
5964c50d8ae3SPaolo Bonzini /*
5965c50d8ae3SPaolo Bonzini  * Fast invalidate all shadow pages and use lock-break technique
5966c50d8ae3SPaolo Bonzini  * to zap obsolete pages.
5967c50d8ae3SPaolo Bonzini  *
5968c50d8ae3SPaolo Bonzini  * It's required when memslot is being deleted or VM is being
5969c50d8ae3SPaolo Bonzini  * destroyed, in these cases, we should ensure that KVM MMU does
5970c50d8ae3SPaolo Bonzini  * not use any resource of the being-deleted slot or all slots
5971c50d8ae3SPaolo Bonzini  * after calling the function.
5972c50d8ae3SPaolo Bonzini  */
5973c50d8ae3SPaolo Bonzini static void kvm_mmu_zap_all_fast(struct kvm *kvm)
5974c50d8ae3SPaolo Bonzini {
5975c50d8ae3SPaolo Bonzini 	lockdep_assert_held(&kvm->slots_lock);
5976c50d8ae3SPaolo Bonzini 
5977531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
5978c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_zap_all_fast(kvm);
5979c50d8ae3SPaolo Bonzini 
5980c50d8ae3SPaolo Bonzini 	/*
5981c50d8ae3SPaolo Bonzini 	 * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
5982c50d8ae3SPaolo Bonzini 	 * held for the entire duration of zapping obsolete pages, it's
5983c50d8ae3SPaolo Bonzini 	 * impossible for there to be multiple invalid generations associated
5984c50d8ae3SPaolo Bonzini 	 * with *valid* shadow pages at any given time, i.e. there is exactly
5985c50d8ae3SPaolo Bonzini 	 * one valid generation and (at most) one invalid generation.
5986c50d8ae3SPaolo Bonzini 	 */
5987c50d8ae3SPaolo Bonzini 	kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
5988c50d8ae3SPaolo Bonzini 
59892f6f66ccSSean Christopherson 	/*
59902f6f66ccSSean Christopherson 	 * In order to ensure all vCPUs drop their soon-to-be invalid roots,
59912f6f66ccSSean Christopherson 	 * invalidating TDP MMU roots must be done while holding mmu_lock for
59922f6f66ccSSean Christopherson 	 * write and in the same critical section as making the reload request,
59932f6f66ccSSean Christopherson 	 * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
5994b7cccd39SBen Gardon 	 */
59951f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
5996b7cccd39SBen Gardon 		kvm_tdp_mmu_invalidate_all_roots(kvm);
5997b7cccd39SBen Gardon 
5998c50d8ae3SPaolo Bonzini 	/*
5999c50d8ae3SPaolo Bonzini 	 * Notify all vcpus to reload its shadow page table and flush TLB.
6000c50d8ae3SPaolo Bonzini 	 * Then all vcpus will switch to new shadow page table with the new
6001c50d8ae3SPaolo Bonzini 	 * mmu_valid_gen.
6002c50d8ae3SPaolo Bonzini 	 *
6003c50d8ae3SPaolo Bonzini 	 * Note: we need to do this under the protection of mmu_lock,
6004c50d8ae3SPaolo Bonzini 	 * otherwise, vcpu would purge shadow page but miss tlb flush.
6005c50d8ae3SPaolo Bonzini 	 */
6006527d5cd7SSean Christopherson 	kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
6007c50d8ae3SPaolo Bonzini 
6008c50d8ae3SPaolo Bonzini 	kvm_zap_obsolete_pages(kvm);
6009faaf05b0SBen Gardon 
6010531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
60114c6654bdSBen Gardon 
6012f28e9c7fSSean Christopherson 	/*
6013f28e9c7fSSean Christopherson 	 * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
6014f28e9c7fSSean Christopherson 	 * returning to the caller, e.g. if the zap is in response to a memslot
6015f28e9c7fSSean Christopherson 	 * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
6016f28e9c7fSSean Christopherson 	 * associated with the deleted memslot once the update completes, and
6017f28e9c7fSSean Christopherson 	 * Deferring the zap until the final reference to the root is put would
6018f28e9c7fSSean Christopherson 	 * lead to use-after-free.
6019f28e9c7fSSean Christopherson 	 */
60201f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
60214c6654bdSBen Gardon 		kvm_tdp_mmu_zap_invalidated_roots(kvm);
6022c50d8ae3SPaolo Bonzini }
6023c50d8ae3SPaolo Bonzini 
6024c50d8ae3SPaolo Bonzini static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
6025c50d8ae3SPaolo Bonzini {
6026c50d8ae3SPaolo Bonzini 	return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
6027c50d8ae3SPaolo Bonzini }
6028c50d8ae3SPaolo Bonzini 
6029c50d8ae3SPaolo Bonzini static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
6030c50d8ae3SPaolo Bonzini 			struct kvm_memory_slot *slot,
6031c50d8ae3SPaolo Bonzini 			struct kvm_page_track_notifier_node *node)
6032c50d8ae3SPaolo Bonzini {
6033c50d8ae3SPaolo Bonzini 	kvm_mmu_zap_all_fast(kvm);
6034c50d8ae3SPaolo Bonzini }
6035c50d8ae3SPaolo Bonzini 
6036a1a39128SPaolo Bonzini int kvm_mmu_init_vm(struct kvm *kvm)
6037c50d8ae3SPaolo Bonzini {
6038c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
6039a1a39128SPaolo Bonzini 	int r;
6040c50d8ae3SPaolo Bonzini 
6041a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
6042a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
604355c510e2SSean Christopherson 	INIT_LIST_HEAD(&kvm->arch.possible_nx_huge_pages);
6044ce25681dSSean Christopherson 	spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
6045ce25681dSSean Christopherson 
604609732d2bSDavid Matlack 	if (tdp_mmu_enabled) {
6047a1a39128SPaolo Bonzini 		r = kvm_mmu_init_tdp_mmu(kvm);
6048a1a39128SPaolo Bonzini 		if (r < 0)
6049a1a39128SPaolo Bonzini 			return r;
605009732d2bSDavid Matlack 	}
6051fe5db27dSBen Gardon 
6052c50d8ae3SPaolo Bonzini 	node->track_write = kvm_mmu_pte_write;
6053c50d8ae3SPaolo Bonzini 	node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
6054c50d8ae3SPaolo Bonzini 	kvm_page_track_register_notifier(kvm, node);
6055ada51a9dSDavid Matlack 
6056ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.kmem_cache = mmu_page_header_cache;
6057ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.gfp_zero = __GFP_ZERO;
6058ada51a9dSDavid Matlack 
6059ada51a9dSDavid Matlack 	kvm->arch.split_shadow_page_cache.gfp_zero = __GFP_ZERO;
6060ada51a9dSDavid Matlack 
6061ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.kmem_cache = pte_list_desc_cache;
6062ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.gfp_zero = __GFP_ZERO;
6063ada51a9dSDavid Matlack 
6064a1a39128SPaolo Bonzini 	return 0;
6065c50d8ae3SPaolo Bonzini }
6066c50d8ae3SPaolo Bonzini 
6067ada51a9dSDavid Matlack static void mmu_free_vm_memory_caches(struct kvm *kvm)
6068ada51a9dSDavid Matlack {
6069ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_desc_cache);
6070ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_page_header_cache);
6071ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_shadow_page_cache);
6072ada51a9dSDavid Matlack }
6073ada51a9dSDavid Matlack 
6074c50d8ae3SPaolo Bonzini void kvm_mmu_uninit_vm(struct kvm *kvm)
6075c50d8ae3SPaolo Bonzini {
6076c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
6077c50d8ae3SPaolo Bonzini 
6078c50d8ae3SPaolo Bonzini 	kvm_page_track_unregister_notifier(kvm, node);
6079fe5db27dSBen Gardon 
608009732d2bSDavid Matlack 	if (tdp_mmu_enabled)
6081fe5db27dSBen Gardon 		kvm_mmu_uninit_tdp_mmu(kvm);
6082ada51a9dSDavid Matlack 
6083ada51a9dSDavid Matlack 	mmu_free_vm_memory_caches(kvm);
6084c50d8ae3SPaolo Bonzini }
6085c50d8ae3SPaolo Bonzini 
60862833eda0SSean Christopherson static bool kvm_rmap_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
608721fa3246SSean Christopherson {
608821fa3246SSean Christopherson 	const struct kvm_memory_slot *memslot;
608921fa3246SSean Christopherson 	struct kvm_memslots *slots;
6090f4209439SMaciej S. Szmigiero 	struct kvm_memslot_iter iter;
609121fa3246SSean Christopherson 	bool flush = false;
609221fa3246SSean Christopherson 	gfn_t start, end;
6093f4209439SMaciej S. Szmigiero 	int i;
609421fa3246SSean Christopherson 
609521fa3246SSean Christopherson 	if (!kvm_memslots_have_rmaps(kvm))
609621fa3246SSean Christopherson 		return flush;
609721fa3246SSean Christopherson 
609821fa3246SSean Christopherson 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
609921fa3246SSean Christopherson 		slots = __kvm_memslots(kvm, i);
6100f4209439SMaciej S. Szmigiero 
6101f4209439SMaciej S. Szmigiero 		kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
6102f4209439SMaciej S. Szmigiero 			memslot = iter.slot;
610321fa3246SSean Christopherson 			start = max(gfn_start, memslot->base_gfn);
610421fa3246SSean Christopherson 			end = min(gfn_end, memslot->base_gfn + memslot->npages);
6105f4209439SMaciej S. Szmigiero 			if (WARN_ON_ONCE(start >= end))
610621fa3246SSean Christopherson 				continue;
610721fa3246SSean Christopherson 
6108f8480721SSean Christopherson 			flush = slot_handle_level_range(kvm, memslot, __kvm_zap_rmap,
610921fa3246SSean Christopherson 							PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
611021fa3246SSean Christopherson 							start, end - 1, true, flush);
611121fa3246SSean Christopherson 		}
611221fa3246SSean Christopherson 	}
611321fa3246SSean Christopherson 
611421fa3246SSean Christopherson 	return flush;
611521fa3246SSean Christopherson }
611621fa3246SSean Christopherson 
611788f58535SMaxim Levitsky /*
611888f58535SMaxim Levitsky  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
611988f58535SMaxim Levitsky  * (not including it)
612088f58535SMaxim Levitsky  */
6121c50d8ae3SPaolo Bonzini void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6122c50d8ae3SPaolo Bonzini {
612321fa3246SSean Christopherson 	bool flush;
6124c50d8ae3SPaolo Bonzini 	int i;
6125c50d8ae3SPaolo Bonzini 
6126f4209439SMaciej S. Szmigiero 	if (WARN_ON_ONCE(gfn_end <= gfn_start))
6127f4209439SMaciej S. Szmigiero 		return;
6128f4209439SMaciej S. Szmigiero 
6129531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
61305a324c24SSean Christopherson 
613120ec3ebdSChao Peng 	kvm_mmu_invalidate_begin(kvm, gfn_start, gfn_end);
6132edb298c6SMaxim Levitsky 
61332833eda0SSean Christopherson 	flush = kvm_rmap_zap_gfn_range(kvm, gfn_start, gfn_end);
61346103bc07SBen Gardon 
61351f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
61366103bc07SBen Gardon 		for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
6137f47e5bbbSSean Christopherson 			flush = kvm_tdp_mmu_zap_leafs(kvm, i, gfn_start,
6138f47e5bbbSSean Christopherson 						      gfn_end, true, flush);
61396103bc07SBen Gardon 	}
61405a324c24SSean Christopherson 
61415a324c24SSean Christopherson 	if (flush)
6142bc3b3c10SSean Christopherson 		kvm_flush_remote_tlbs_with_address(kvm, gfn_start,
6143bc3b3c10SSean Christopherson 						   gfn_end - gfn_start);
61445a324c24SSean Christopherson 
614520ec3ebdSChao Peng 	kvm_mmu_invalidate_end(kvm, gfn_start, gfn_end);
6146edb298c6SMaxim Levitsky 
61475a324c24SSean Christopherson 	write_unlock(&kvm->mmu_lock);
6148c50d8ae3SPaolo Bonzini }
6149c50d8ae3SPaolo Bonzini 
6150c50d8ae3SPaolo Bonzini static bool slot_rmap_write_protect(struct kvm *kvm,
61510a234f5dSSean Christopherson 				    struct kvm_rmap_head *rmap_head,
6152269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot)
6153c50d8ae3SPaolo Bonzini {
61541346bbb6SDavid Matlack 	return rmap_write_protect(rmap_head, false);
6155c50d8ae3SPaolo Bonzini }
6156c50d8ae3SPaolo Bonzini 
6157c50d8ae3SPaolo Bonzini void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
6158269e9552SHamza Mahfooz 				      const struct kvm_memory_slot *memslot,
61593c9bd400SJay Zhou 				      int start_level)
6160c50d8ae3SPaolo Bonzini {
6161e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6162531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6163b64d740eSJunaid Shahid 		slot_handle_level(kvm, memslot, slot_rmap_write_protect,
6164b64d740eSJunaid Shahid 				  start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
6165531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6166e2209710SBen Gardon 	}
6167c50d8ae3SPaolo Bonzini 
61681f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
616924ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6170b64d740eSJunaid Shahid 		kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
617124ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
617224ae4cfaSBen Gardon 	}
6173c50d8ae3SPaolo Bonzini }
6174c50d8ae3SPaolo Bonzini 
6175ada51a9dSDavid Matlack static inline bool need_topup(struct kvm_mmu_memory_cache *cache, int min)
6176ada51a9dSDavid Matlack {
6177ada51a9dSDavid Matlack 	return kvm_mmu_memory_cache_nr_free_objects(cache) < min;
6178ada51a9dSDavid Matlack }
6179ada51a9dSDavid Matlack 
6180ada51a9dSDavid Matlack static bool need_topup_split_caches_or_resched(struct kvm *kvm)
6181ada51a9dSDavid Matlack {
6182ada51a9dSDavid Matlack 	if (need_resched() || rwlock_needbreak(&kvm->mmu_lock))
6183ada51a9dSDavid Matlack 		return true;
6184ada51a9dSDavid Matlack 
6185ada51a9dSDavid Matlack 	/*
6186ada51a9dSDavid Matlack 	 * In the worst case, SPLIT_DESC_CACHE_MIN_NR_OBJECTS descriptors are needed
6187ada51a9dSDavid Matlack 	 * to split a single huge page. Calculating how many are actually needed
6188ada51a9dSDavid Matlack 	 * is possible but not worth the complexity.
6189ada51a9dSDavid Matlack 	 */
6190ada51a9dSDavid Matlack 	return need_topup(&kvm->arch.split_desc_cache, SPLIT_DESC_CACHE_MIN_NR_OBJECTS) ||
6191ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_page_header_cache, 1) ||
6192ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_shadow_page_cache, 1);
6193ada51a9dSDavid Matlack }
6194ada51a9dSDavid Matlack 
6195ada51a9dSDavid Matlack static int topup_split_caches(struct kvm *kvm)
6196ada51a9dSDavid Matlack {
6197b9b71f43SSean Christopherson 	/*
6198b9b71f43SSean Christopherson 	 * Allocating rmap list entries when splitting huge pages for nested
6199dfd4eb44SSean Christopherson 	 * MMUs is uncommon as KVM needs to use a list if and only if there is
6200b9b71f43SSean Christopherson 	 * more than one rmap entry for a gfn, i.e. requires an L1 gfn to be
6201dfd4eb44SSean Christopherson 	 * aliased by multiple L2 gfns and/or from multiple nested roots with
6202dfd4eb44SSean Christopherson 	 * different roles.  Aliasing gfns when using TDP is atypical for VMMs;
6203dfd4eb44SSean Christopherson 	 * a few gfns are often aliased during boot, e.g. when remapping BIOS,
6204dfd4eb44SSean Christopherson 	 * but aliasing rarely occurs post-boot or for many gfns.  If there is
6205dfd4eb44SSean Christopherson 	 * only one rmap entry, rmap->val points directly at that one entry and
6206dfd4eb44SSean Christopherson 	 * doesn't need to allocate a list.  Buffer the cache by the default
6207dfd4eb44SSean Christopherson 	 * capacity so that KVM doesn't have to drop mmu_lock to topup if KVM
6208b9b71f43SSean Christopherson 	 * encounters an aliased gfn or two.
6209b9b71f43SSean Christopherson 	 */
6210b9b71f43SSean Christopherson 	const int capacity = SPLIT_DESC_CACHE_MIN_NR_OBJECTS +
6211b9b71f43SSean Christopherson 			     KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE;
6212ada51a9dSDavid Matlack 	int r;
6213ada51a9dSDavid Matlack 
6214ada51a9dSDavid Matlack 	lockdep_assert_held(&kvm->slots_lock);
6215ada51a9dSDavid Matlack 
6216b9b71f43SSean Christopherson 	r = __kvm_mmu_topup_memory_cache(&kvm->arch.split_desc_cache, capacity,
6217ada51a9dSDavid Matlack 					 SPLIT_DESC_CACHE_MIN_NR_OBJECTS);
6218ada51a9dSDavid Matlack 	if (r)
6219ada51a9dSDavid Matlack 		return r;
6220ada51a9dSDavid Matlack 
6221ada51a9dSDavid Matlack 	r = kvm_mmu_topup_memory_cache(&kvm->arch.split_page_header_cache, 1);
6222ada51a9dSDavid Matlack 	if (r)
6223ada51a9dSDavid Matlack 		return r;
6224ada51a9dSDavid Matlack 
6225ada51a9dSDavid Matlack 	return kvm_mmu_topup_memory_cache(&kvm->arch.split_shadow_page_cache, 1);
6226ada51a9dSDavid Matlack }
6227ada51a9dSDavid Matlack 
6228ada51a9dSDavid Matlack static struct kvm_mmu_page *shadow_mmu_get_sp_for_split(struct kvm *kvm, u64 *huge_sptep)
6229ada51a9dSDavid Matlack {
6230ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6231ada51a9dSDavid Matlack 	struct shadow_page_caches caches = {};
6232ada51a9dSDavid Matlack 	union kvm_mmu_page_role role;
6233ada51a9dSDavid Matlack 	unsigned int access;
6234ada51a9dSDavid Matlack 	gfn_t gfn;
6235ada51a9dSDavid Matlack 
623679e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
623779e48cecSSean Christopherson 	access = kvm_mmu_page_get_access(huge_sp, spte_index(huge_sptep));
6238ada51a9dSDavid Matlack 
6239ada51a9dSDavid Matlack 	/*
6240ada51a9dSDavid Matlack 	 * Note, huge page splitting always uses direct shadow pages, regardless
6241ada51a9dSDavid Matlack 	 * of whether the huge page itself is mapped by a direct or indirect
6242ada51a9dSDavid Matlack 	 * shadow page, since the huge page region itself is being directly
6243ada51a9dSDavid Matlack 	 * mapped with smaller pages.
6244ada51a9dSDavid Matlack 	 */
6245ada51a9dSDavid Matlack 	role = kvm_mmu_child_role(huge_sptep, /*direct=*/true, access);
6246ada51a9dSDavid Matlack 
6247ada51a9dSDavid Matlack 	/* Direct SPs do not require a shadowed_info_cache. */
6248ada51a9dSDavid Matlack 	caches.page_header_cache = &kvm->arch.split_page_header_cache;
6249ada51a9dSDavid Matlack 	caches.shadow_page_cache = &kvm->arch.split_shadow_page_cache;
6250ada51a9dSDavid Matlack 
6251ada51a9dSDavid Matlack 	/* Safe to pass NULL for vCPU since requesting a direct SP. */
6252ada51a9dSDavid Matlack 	return __kvm_mmu_get_shadow_page(kvm, NULL, &caches, gfn, role);
6253ada51a9dSDavid Matlack }
6254ada51a9dSDavid Matlack 
6255ada51a9dSDavid Matlack static void shadow_mmu_split_huge_page(struct kvm *kvm,
6256ada51a9dSDavid Matlack 				       const struct kvm_memory_slot *slot,
6257ada51a9dSDavid Matlack 				       u64 *huge_sptep)
6258ada51a9dSDavid Matlack 
6259ada51a9dSDavid Matlack {
6260ada51a9dSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &kvm->arch.split_desc_cache;
6261ada51a9dSDavid Matlack 	u64 huge_spte = READ_ONCE(*huge_sptep);
6262ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
626303787394SPaolo Bonzini 	bool flush = false;
6264ada51a9dSDavid Matlack 	u64 *sptep, spte;
6265ada51a9dSDavid Matlack 	gfn_t gfn;
6266ada51a9dSDavid Matlack 	int index;
6267ada51a9dSDavid Matlack 
6268ada51a9dSDavid Matlack 	sp = shadow_mmu_get_sp_for_split(kvm, huge_sptep);
6269ada51a9dSDavid Matlack 
6270ada51a9dSDavid Matlack 	for (index = 0; index < SPTE_ENT_PER_PAGE; index++) {
6271ada51a9dSDavid Matlack 		sptep = &sp->spt[index];
6272ada51a9dSDavid Matlack 		gfn = kvm_mmu_page_get_gfn(sp, index);
6273ada51a9dSDavid Matlack 
6274ada51a9dSDavid Matlack 		/*
6275ada51a9dSDavid Matlack 		 * The SP may already have populated SPTEs, e.g. if this huge
6276ada51a9dSDavid Matlack 		 * page is aliased by multiple sptes with the same access
6277ada51a9dSDavid Matlack 		 * permissions. These entries are guaranteed to map the same
6278ada51a9dSDavid Matlack 		 * gfn-to-pfn translation since the SP is direct, so no need to
6279ada51a9dSDavid Matlack 		 * modify them.
6280ada51a9dSDavid Matlack 		 *
628103787394SPaolo Bonzini 		 * However, if a given SPTE points to a lower level page table,
628203787394SPaolo Bonzini 		 * that lower level page table may only be partially populated.
628303787394SPaolo Bonzini 		 * Installing such SPTEs would effectively unmap a potion of the
628403787394SPaolo Bonzini 		 * huge page. Unmapping guest memory always requires a TLB flush
628503787394SPaolo Bonzini 		 * since a subsequent operation on the unmapped regions would
628603787394SPaolo Bonzini 		 * fail to detect the need to flush.
6287ada51a9dSDavid Matlack 		 */
628803787394SPaolo Bonzini 		if (is_shadow_present_pte(*sptep)) {
628903787394SPaolo Bonzini 			flush |= !is_last_spte(*sptep, sp->role.level);
6290ada51a9dSDavid Matlack 			continue;
629103787394SPaolo Bonzini 		}
6292ada51a9dSDavid Matlack 
6293ada51a9dSDavid Matlack 		spte = make_huge_page_split_spte(kvm, huge_spte, sp->role, index);
6294ada51a9dSDavid Matlack 		mmu_spte_set(sptep, spte);
6295ada51a9dSDavid Matlack 		__rmap_add(kvm, cache, slot, sptep, gfn, sp->role.access);
6296ada51a9dSDavid Matlack 	}
6297ada51a9dSDavid Matlack 
629803787394SPaolo Bonzini 	__link_shadow_page(kvm, cache, huge_sptep, sp, flush);
6299ada51a9dSDavid Matlack }
6300ada51a9dSDavid Matlack 
6301ada51a9dSDavid Matlack static int shadow_mmu_try_split_huge_page(struct kvm *kvm,
6302ada51a9dSDavid Matlack 					  const struct kvm_memory_slot *slot,
6303ada51a9dSDavid Matlack 					  u64 *huge_sptep)
6304ada51a9dSDavid Matlack {
6305ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6306ada51a9dSDavid Matlack 	int level, r = 0;
6307ada51a9dSDavid Matlack 	gfn_t gfn;
6308ada51a9dSDavid Matlack 	u64 spte;
6309ada51a9dSDavid Matlack 
6310ada51a9dSDavid Matlack 	/* Grab information for the tracepoint before dropping the MMU lock. */
631179e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6312ada51a9dSDavid Matlack 	level = huge_sp->role.level;
6313ada51a9dSDavid Matlack 	spte = *huge_sptep;
6314ada51a9dSDavid Matlack 
6315ada51a9dSDavid Matlack 	if (kvm_mmu_available_pages(kvm) <= KVM_MIN_FREE_MMU_PAGES) {
6316ada51a9dSDavid Matlack 		r = -ENOSPC;
6317ada51a9dSDavid Matlack 		goto out;
6318ada51a9dSDavid Matlack 	}
6319ada51a9dSDavid Matlack 
6320ada51a9dSDavid Matlack 	if (need_topup_split_caches_or_resched(kvm)) {
6321ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6322ada51a9dSDavid Matlack 		cond_resched();
6323ada51a9dSDavid Matlack 		/*
6324ada51a9dSDavid Matlack 		 * If the topup succeeds, return -EAGAIN to indicate that the
6325ada51a9dSDavid Matlack 		 * rmap iterator should be restarted because the MMU lock was
6326ada51a9dSDavid Matlack 		 * dropped.
6327ada51a9dSDavid Matlack 		 */
6328ada51a9dSDavid Matlack 		r = topup_split_caches(kvm) ?: -EAGAIN;
6329ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6330ada51a9dSDavid Matlack 		goto out;
6331ada51a9dSDavid Matlack 	}
6332ada51a9dSDavid Matlack 
6333ada51a9dSDavid Matlack 	shadow_mmu_split_huge_page(kvm, slot, huge_sptep);
6334ada51a9dSDavid Matlack 
6335ada51a9dSDavid Matlack out:
6336ada51a9dSDavid Matlack 	trace_kvm_mmu_split_huge_page(gfn, spte, level, r);
6337ada51a9dSDavid Matlack 	return r;
6338ada51a9dSDavid Matlack }
6339ada51a9dSDavid Matlack 
6340ada51a9dSDavid Matlack static bool shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6341ada51a9dSDavid Matlack 					    struct kvm_rmap_head *rmap_head,
6342ada51a9dSDavid Matlack 					    const struct kvm_memory_slot *slot)
6343ada51a9dSDavid Matlack {
6344ada51a9dSDavid Matlack 	struct rmap_iterator iter;
6345ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
6346ada51a9dSDavid Matlack 	u64 *huge_sptep;
6347ada51a9dSDavid Matlack 	int r;
6348ada51a9dSDavid Matlack 
6349ada51a9dSDavid Matlack restart:
6350ada51a9dSDavid Matlack 	for_each_rmap_spte(rmap_head, &iter, huge_sptep) {
6351ada51a9dSDavid Matlack 		sp = sptep_to_sp(huge_sptep);
6352ada51a9dSDavid Matlack 
6353ada51a9dSDavid Matlack 		/* TDP MMU is enabled, so rmap only contains nested MMU SPs. */
6354ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!sp->role.guest_mode))
6355ada51a9dSDavid Matlack 			continue;
6356ada51a9dSDavid Matlack 
6357ada51a9dSDavid Matlack 		/* The rmaps should never contain non-leaf SPTEs. */
6358ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!is_large_pte(*huge_sptep)))
6359ada51a9dSDavid Matlack 			continue;
6360ada51a9dSDavid Matlack 
6361ada51a9dSDavid Matlack 		/* SPs with level >PG_LEVEL_4K should never by unsync. */
6362ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(sp->unsync))
6363ada51a9dSDavid Matlack 			continue;
6364ada51a9dSDavid Matlack 
6365ada51a9dSDavid Matlack 		/* Don't bother splitting huge pages on invalid SPs. */
6366ada51a9dSDavid Matlack 		if (sp->role.invalid)
6367ada51a9dSDavid Matlack 			continue;
6368ada51a9dSDavid Matlack 
6369ada51a9dSDavid Matlack 		r = shadow_mmu_try_split_huge_page(kvm, slot, huge_sptep);
6370ada51a9dSDavid Matlack 
6371ada51a9dSDavid Matlack 		/*
6372ada51a9dSDavid Matlack 		 * The split succeeded or needs to be retried because the MMU
6373ada51a9dSDavid Matlack 		 * lock was dropped. Either way, restart the iterator to get it
6374ada51a9dSDavid Matlack 		 * back into a consistent state.
6375ada51a9dSDavid Matlack 		 */
6376ada51a9dSDavid Matlack 		if (!r || r == -EAGAIN)
6377ada51a9dSDavid Matlack 			goto restart;
6378ada51a9dSDavid Matlack 
6379ada51a9dSDavid Matlack 		/* The split failed and shouldn't be retried (e.g. -ENOMEM). */
6380ada51a9dSDavid Matlack 		break;
6381ada51a9dSDavid Matlack 	}
6382ada51a9dSDavid Matlack 
6383ada51a9dSDavid Matlack 	return false;
6384ada51a9dSDavid Matlack }
6385ada51a9dSDavid Matlack 
6386ada51a9dSDavid Matlack static void kvm_shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6387ada51a9dSDavid Matlack 						const struct kvm_memory_slot *slot,
6388ada51a9dSDavid Matlack 						gfn_t start, gfn_t end,
6389ada51a9dSDavid Matlack 						int target_level)
6390ada51a9dSDavid Matlack {
6391ada51a9dSDavid Matlack 	int level;
6392ada51a9dSDavid Matlack 
6393ada51a9dSDavid Matlack 	/*
6394ada51a9dSDavid Matlack 	 * Split huge pages starting with KVM_MAX_HUGEPAGE_LEVEL and working
6395ada51a9dSDavid Matlack 	 * down to the target level. This ensures pages are recursively split
6396ada51a9dSDavid Matlack 	 * all the way to the target level. There's no need to split pages
6397ada51a9dSDavid Matlack 	 * already at the target level.
6398ada51a9dSDavid Matlack 	 */
6399ada51a9dSDavid Matlack 	for (level = KVM_MAX_HUGEPAGE_LEVEL; level > target_level; level--) {
6400ada51a9dSDavid Matlack 		slot_handle_level_range(kvm, slot, shadow_mmu_try_split_huge_pages,
6401ada51a9dSDavid Matlack 					level, level, start, end - 1, true, false);
6402ada51a9dSDavid Matlack 	}
6403ada51a9dSDavid Matlack }
6404ada51a9dSDavid Matlack 
6405cb00a70bSDavid Matlack /* Must be called with the mmu_lock held in write-mode. */
6406cb00a70bSDavid Matlack void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
6407cb00a70bSDavid Matlack 				   const struct kvm_memory_slot *memslot,
6408cb00a70bSDavid Matlack 				   u64 start, u64 end,
6409cb00a70bSDavid Matlack 				   int target_level)
6410cb00a70bSDavid Matlack {
64111f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6412ada51a9dSDavid Matlack 		return;
6413ada51a9dSDavid Matlack 
6414ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm))
6415ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6416ada51a9dSDavid Matlack 
6417ada51a9dSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, false);
6418cb00a70bSDavid Matlack 
6419cb00a70bSDavid Matlack 	/*
6420cb00a70bSDavid Matlack 	 * A TLB flush is unnecessary at this point for the same resons as in
6421cb00a70bSDavid Matlack 	 * kvm_mmu_slot_try_split_huge_pages().
6422cb00a70bSDavid Matlack 	 */
6423cb00a70bSDavid Matlack }
6424cb00a70bSDavid Matlack 
6425a3fe5dbdSDavid Matlack void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
6426a3fe5dbdSDavid Matlack 					const struct kvm_memory_slot *memslot,
6427a3fe5dbdSDavid Matlack 					int target_level)
6428a3fe5dbdSDavid Matlack {
6429a3fe5dbdSDavid Matlack 	u64 start = memslot->base_gfn;
6430a3fe5dbdSDavid Matlack 	u64 end = start + memslot->npages;
6431a3fe5dbdSDavid Matlack 
64321f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6433ada51a9dSDavid Matlack 		return;
6434ada51a9dSDavid Matlack 
6435ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm)) {
6436ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6437ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6438ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6439ada51a9dSDavid Matlack 	}
6440ada51a9dSDavid Matlack 
6441a3fe5dbdSDavid Matlack 	read_lock(&kvm->mmu_lock);
6442cb00a70bSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
6443a3fe5dbdSDavid Matlack 	read_unlock(&kvm->mmu_lock);
6444a3fe5dbdSDavid Matlack 
6445a3fe5dbdSDavid Matlack 	/*
6446a3fe5dbdSDavid Matlack 	 * No TLB flush is necessary here. KVM will flush TLBs after
6447a3fe5dbdSDavid Matlack 	 * write-protecting and/or clearing dirty on the newly split SPTEs to
6448a3fe5dbdSDavid Matlack 	 * ensure that guest writes are reflected in the dirty log before the
6449a3fe5dbdSDavid Matlack 	 * ioctl to enable dirty logging on this memslot completes. Since the
6450a3fe5dbdSDavid Matlack 	 * split SPTEs retain the write and dirty bits of the huge SPTE, it is
6451a3fe5dbdSDavid Matlack 	 * safe for KVM to decide if a TLB flush is necessary based on the split
6452a3fe5dbdSDavid Matlack 	 * SPTEs.
6453a3fe5dbdSDavid Matlack 	 */
6454a3fe5dbdSDavid Matlack }
6455a3fe5dbdSDavid Matlack 
6456c50d8ae3SPaolo Bonzini static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
64570a234f5dSSean Christopherson 					 struct kvm_rmap_head *rmap_head,
6458269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
6459c50d8ae3SPaolo Bonzini {
6460c50d8ae3SPaolo Bonzini 	u64 *sptep;
6461c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
6462c50d8ae3SPaolo Bonzini 	int need_tlb_flush = 0;
6463c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6464c50d8ae3SPaolo Bonzini 
6465c50d8ae3SPaolo Bonzini restart:
6466c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
646757354682SSean Christopherson 		sp = sptep_to_sp(sptep);
6468c50d8ae3SPaolo Bonzini 
6469c50d8ae3SPaolo Bonzini 		/*
6470c50d8ae3SPaolo Bonzini 		 * We cannot do huge page mapping for indirect shadow pages,
6471c50d8ae3SPaolo Bonzini 		 * which are found on the last rmap (level = 1) when not using
6472c50d8ae3SPaolo Bonzini 		 * tdp; such shadow pages are synced with the page table in
6473c50d8ae3SPaolo Bonzini 		 * the guest, and the guest page table is using 4K page size
6474c50d8ae3SPaolo Bonzini 		 * mapping if the indirect sp has level = 1.
6475c50d8ae3SPaolo Bonzini 		 */
64765d49f08cSSean Christopherson 		if (sp->role.direct &&
64779eba50f8SSean Christopherson 		    sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
6478a8ac499bSSean Christopherson 							       PG_LEVEL_NUM)) {
64799202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
6480c50d8ae3SPaolo Bonzini 
6481c50d8ae3SPaolo Bonzini 			if (kvm_available_flush_tlb_with_range())
6482c50d8ae3SPaolo Bonzini 				kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
6483c50d8ae3SPaolo Bonzini 					KVM_PAGES_PER_HPAGE(sp->role.level));
6484c50d8ae3SPaolo Bonzini 			else
6485c50d8ae3SPaolo Bonzini 				need_tlb_flush = 1;
6486c50d8ae3SPaolo Bonzini 
6487c50d8ae3SPaolo Bonzini 			goto restart;
6488c50d8ae3SPaolo Bonzini 		}
6489c50d8ae3SPaolo Bonzini 	}
6490c50d8ae3SPaolo Bonzini 
6491c50d8ae3SPaolo Bonzini 	return need_tlb_flush;
6492c50d8ae3SPaolo Bonzini }
6493c50d8ae3SPaolo Bonzini 
649420d49186SDavid Matlack static void kvm_rmap_zap_collapsible_sptes(struct kvm *kvm,
649520d49186SDavid Matlack 					   const struct kvm_memory_slot *slot)
649620d49186SDavid Matlack {
649720d49186SDavid Matlack 	/*
649820d49186SDavid Matlack 	 * Note, use KVM_MAX_HUGEPAGE_LEVEL - 1 since there's no need to zap
649920d49186SDavid Matlack 	 * pages that are already mapped at the maximum hugepage level.
650020d49186SDavid Matlack 	 */
650120d49186SDavid Matlack 	if (slot_handle_level(kvm, slot, kvm_mmu_zap_collapsible_spte,
650220d49186SDavid Matlack 			      PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL - 1, true))
650320d49186SDavid Matlack 		kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
650420d49186SDavid Matlack }
650520d49186SDavid Matlack 
6506c50d8ae3SPaolo Bonzini void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6507269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *slot)
6508c50d8ae3SPaolo Bonzini {
6509e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6510531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
651120d49186SDavid Matlack 		kvm_rmap_zap_collapsible_sptes(kvm, slot);
6512531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6513e2209710SBen Gardon 	}
65142db6f772SBen Gardon 
65151f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
65162db6f772SBen Gardon 		read_lock(&kvm->mmu_lock);
65174b85c921SSean Christopherson 		kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
65182db6f772SBen Gardon 		read_unlock(&kvm->mmu_lock);
65192db6f772SBen Gardon 	}
6520c50d8ae3SPaolo Bonzini }
6521c50d8ae3SPaolo Bonzini 
6522b3594ffbSSean Christopherson void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
65236c9dd6d2SPaolo Bonzini 					const struct kvm_memory_slot *memslot)
6524b3594ffbSSean Christopherson {
6525b3594ffbSSean Christopherson 	/*
65267f42aa76SSean Christopherson 	 * All current use cases for flushing the TLBs for a specific memslot
6527302695a5SSean Christopherson 	 * related to dirty logging, and many do the TLB flush out of mmu_lock.
65287f42aa76SSean Christopherson 	 * The interaction between the various operations on memslot must be
65297f42aa76SSean Christopherson 	 * serialized by slots_locks to ensure the TLB flush from one operation
65307f42aa76SSean Christopherson 	 * is observed by any other operation on the same memslot.
6531b3594ffbSSean Christopherson 	 */
6532b3594ffbSSean Christopherson 	lockdep_assert_held(&kvm->slots_lock);
6533cec37648SSean Christopherson 	kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn,
6534cec37648SSean Christopherson 					   memslot->npages);
6535b3594ffbSSean Christopherson }
6536b3594ffbSSean Christopherson 
6537c50d8ae3SPaolo Bonzini void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6538269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *memslot)
6539c50d8ae3SPaolo Bonzini {
6540e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6541531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6542610265eaSDavid Matlack 		/*
6543610265eaSDavid Matlack 		 * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6544610265eaSDavid Matlack 		 * support dirty logging at a 4k granularity.
6545610265eaSDavid Matlack 		 */
6546b64d740eSJunaid Shahid 		slot_handle_level_4k(kvm, memslot, __rmap_clear_dirty, false);
6547531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6548e2209710SBen Gardon 	}
6549c50d8ae3SPaolo Bonzini 
65501f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
655124ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6552b64d740eSJunaid Shahid 		kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
655324ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
655424ae4cfaSBen Gardon 	}
655524ae4cfaSBen Gardon 
6556c50d8ae3SPaolo Bonzini 	/*
6557b64d740eSJunaid Shahid 	 * The caller will flush the TLBs after this function returns.
6558b64d740eSJunaid Shahid 	 *
6559c50d8ae3SPaolo Bonzini 	 * It's also safe to flush TLBs out of mmu lock here as currently this
6560c50d8ae3SPaolo Bonzini 	 * function is only used for dirty logging, in which case flushing TLB
6561c50d8ae3SPaolo Bonzini 	 * out of mmu lock also guarantees no dirty pages will be lost in
6562c50d8ae3SPaolo Bonzini 	 * dirty_bitmap.
6563c50d8ae3SPaolo Bonzini 	 */
6564c50d8ae3SPaolo Bonzini }
6565c50d8ae3SPaolo Bonzini 
6566c50d8ae3SPaolo Bonzini void kvm_mmu_zap_all(struct kvm *kvm)
6567c50d8ae3SPaolo Bonzini {
6568c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6569c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6570c50d8ae3SPaolo Bonzini 	int ign;
6571c50d8ae3SPaolo Bonzini 
6572531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6573c50d8ae3SPaolo Bonzini restart:
6574c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
6575f95eec9bSSean Christopherson 		if (WARN_ON(sp->role.invalid))
6576c50d8ae3SPaolo Bonzini 			continue;
6577c50d8ae3SPaolo Bonzini 		if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6578c50d8ae3SPaolo Bonzini 			goto restart;
6579531810caSBen Gardon 		if (cond_resched_rwlock_write(&kvm->mmu_lock))
6580c50d8ae3SPaolo Bonzini 			goto restart;
6581c50d8ae3SPaolo Bonzini 	}
6582c50d8ae3SPaolo Bonzini 
6583c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
6584faaf05b0SBen Gardon 
65851f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6586faaf05b0SBen Gardon 		kvm_tdp_mmu_zap_all(kvm);
6587faaf05b0SBen Gardon 
6588531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
6589c50d8ae3SPaolo Bonzini }
6590c50d8ae3SPaolo Bonzini 
6591c50d8ae3SPaolo Bonzini void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6592c50d8ae3SPaolo Bonzini {
6593c50d8ae3SPaolo Bonzini 	WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6594c50d8ae3SPaolo Bonzini 
6595c50d8ae3SPaolo Bonzini 	gen &= MMIO_SPTE_GEN_MASK;
6596c50d8ae3SPaolo Bonzini 
6597c50d8ae3SPaolo Bonzini 	/*
6598c50d8ae3SPaolo Bonzini 	 * Generation numbers are incremented in multiples of the number of
6599c50d8ae3SPaolo Bonzini 	 * address spaces in order to provide unique generations across all
6600c50d8ae3SPaolo Bonzini 	 * address spaces.  Strip what is effectively the address space
6601c50d8ae3SPaolo Bonzini 	 * modifier prior to checking for a wrap of the MMIO generation so
6602c50d8ae3SPaolo Bonzini 	 * that a wrap in any address space is detected.
6603c50d8ae3SPaolo Bonzini 	 */
6604c50d8ae3SPaolo Bonzini 	gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
6605c50d8ae3SPaolo Bonzini 
6606c50d8ae3SPaolo Bonzini 	/*
6607c50d8ae3SPaolo Bonzini 	 * The very rare case: if the MMIO generation number has wrapped,
6608c50d8ae3SPaolo Bonzini 	 * zap all shadow pages.
6609c50d8ae3SPaolo Bonzini 	 */
6610c50d8ae3SPaolo Bonzini 	if (unlikely(gen == 0)) {
6611c50d8ae3SPaolo Bonzini 		kvm_debug_ratelimited("kvm: zapping shadow pages for mmio generation wraparound\n");
6612c50d8ae3SPaolo Bonzini 		kvm_mmu_zap_all_fast(kvm);
6613c50d8ae3SPaolo Bonzini 	}
6614c50d8ae3SPaolo Bonzini }
6615c50d8ae3SPaolo Bonzini 
6616c50d8ae3SPaolo Bonzini static unsigned long
6617c50d8ae3SPaolo Bonzini mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
6618c50d8ae3SPaolo Bonzini {
6619c50d8ae3SPaolo Bonzini 	struct kvm *kvm;
6620c50d8ae3SPaolo Bonzini 	int nr_to_scan = sc->nr_to_scan;
6621c50d8ae3SPaolo Bonzini 	unsigned long freed = 0;
6622c50d8ae3SPaolo Bonzini 
6623c50d8ae3SPaolo Bonzini 	mutex_lock(&kvm_lock);
6624c50d8ae3SPaolo Bonzini 
6625c50d8ae3SPaolo Bonzini 	list_for_each_entry(kvm, &vm_list, vm_list) {
6626c50d8ae3SPaolo Bonzini 		int idx;
6627c50d8ae3SPaolo Bonzini 		LIST_HEAD(invalid_list);
6628c50d8ae3SPaolo Bonzini 
6629c50d8ae3SPaolo Bonzini 		/*
6630c50d8ae3SPaolo Bonzini 		 * Never scan more than sc->nr_to_scan VM instances.
6631c50d8ae3SPaolo Bonzini 		 * Will not hit this condition practically since we do not try
6632c50d8ae3SPaolo Bonzini 		 * to shrink more than one VM and it is very unlikely to see
6633c50d8ae3SPaolo Bonzini 		 * !n_used_mmu_pages so many times.
6634c50d8ae3SPaolo Bonzini 		 */
6635c50d8ae3SPaolo Bonzini 		if (!nr_to_scan--)
6636c50d8ae3SPaolo Bonzini 			break;
6637c50d8ae3SPaolo Bonzini 		/*
6638c50d8ae3SPaolo Bonzini 		 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6639c50d8ae3SPaolo Bonzini 		 * here. We may skip a VM instance errorneosly, but we do not
6640c50d8ae3SPaolo Bonzini 		 * want to shrink a VM that only started to populate its MMU
6641c50d8ae3SPaolo Bonzini 		 * anyway.
6642c50d8ae3SPaolo Bonzini 		 */
6643c50d8ae3SPaolo Bonzini 		if (!kvm->arch.n_used_mmu_pages &&
6644c50d8ae3SPaolo Bonzini 		    !kvm_has_zapped_obsolete_pages(kvm))
6645c50d8ae3SPaolo Bonzini 			continue;
6646c50d8ae3SPaolo Bonzini 
6647c50d8ae3SPaolo Bonzini 		idx = srcu_read_lock(&kvm->srcu);
6648531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6649c50d8ae3SPaolo Bonzini 
6650c50d8ae3SPaolo Bonzini 		if (kvm_has_zapped_obsolete_pages(kvm)) {
6651c50d8ae3SPaolo Bonzini 			kvm_mmu_commit_zap_page(kvm,
6652c50d8ae3SPaolo Bonzini 			      &kvm->arch.zapped_obsolete_pages);
6653c50d8ae3SPaolo Bonzini 			goto unlock;
6654c50d8ae3SPaolo Bonzini 		}
6655c50d8ae3SPaolo Bonzini 
6656ebdb292dSSean Christopherson 		freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6657c50d8ae3SPaolo Bonzini 
6658c50d8ae3SPaolo Bonzini unlock:
6659531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6660c50d8ae3SPaolo Bonzini 		srcu_read_unlock(&kvm->srcu, idx);
6661c50d8ae3SPaolo Bonzini 
6662c50d8ae3SPaolo Bonzini 		/*
6663c50d8ae3SPaolo Bonzini 		 * unfair on small ones
6664c50d8ae3SPaolo Bonzini 		 * per-vm shrinkers cry out
6665c50d8ae3SPaolo Bonzini 		 * sadness comes quickly
6666c50d8ae3SPaolo Bonzini 		 */
6667c50d8ae3SPaolo Bonzini 		list_move_tail(&kvm->vm_list, &vm_list);
6668c50d8ae3SPaolo Bonzini 		break;
6669c50d8ae3SPaolo Bonzini 	}
6670c50d8ae3SPaolo Bonzini 
6671c50d8ae3SPaolo Bonzini 	mutex_unlock(&kvm_lock);
6672c50d8ae3SPaolo Bonzini 	return freed;
6673c50d8ae3SPaolo Bonzini }
6674c50d8ae3SPaolo Bonzini 
6675c50d8ae3SPaolo Bonzini static unsigned long
6676c50d8ae3SPaolo Bonzini mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
6677c50d8ae3SPaolo Bonzini {
6678c50d8ae3SPaolo Bonzini 	return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6679c50d8ae3SPaolo Bonzini }
6680c50d8ae3SPaolo Bonzini 
6681c50d8ae3SPaolo Bonzini static struct shrinker mmu_shrinker = {
6682c50d8ae3SPaolo Bonzini 	.count_objects = mmu_shrink_count,
6683c50d8ae3SPaolo Bonzini 	.scan_objects = mmu_shrink_scan,
6684c50d8ae3SPaolo Bonzini 	.seeks = DEFAULT_SEEKS * 10,
6685c50d8ae3SPaolo Bonzini };
6686c50d8ae3SPaolo Bonzini 
6687c50d8ae3SPaolo Bonzini static void mmu_destroy_caches(void)
6688c50d8ae3SPaolo Bonzini {
6689c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(pte_list_desc_cache);
6690c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(mmu_page_header_cache);
6691c50d8ae3SPaolo Bonzini }
6692c50d8ae3SPaolo Bonzini 
6693c50d8ae3SPaolo Bonzini static bool get_nx_auto_mode(void)
6694c50d8ae3SPaolo Bonzini {
6695c50d8ae3SPaolo Bonzini 	/* Return true when CPU has the bug, and mitigations are ON */
6696c50d8ae3SPaolo Bonzini 	return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6697c50d8ae3SPaolo Bonzini }
6698c50d8ae3SPaolo Bonzini 
6699c50d8ae3SPaolo Bonzini static void __set_nx_huge_pages(bool val)
6700c50d8ae3SPaolo Bonzini {
6701c50d8ae3SPaolo Bonzini 	nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6702c50d8ae3SPaolo Bonzini }
6703c50d8ae3SPaolo Bonzini 
6704c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6705c50d8ae3SPaolo Bonzini {
6706c50d8ae3SPaolo Bonzini 	bool old_val = nx_huge_pages;
6707c50d8ae3SPaolo Bonzini 	bool new_val;
6708c50d8ae3SPaolo Bonzini 
6709c50d8ae3SPaolo Bonzini 	/* In "auto" mode deploy workaround only if CPU has the bug. */
6710c50d8ae3SPaolo Bonzini 	if (sysfs_streq(val, "off"))
6711c50d8ae3SPaolo Bonzini 		new_val = 0;
6712c50d8ae3SPaolo Bonzini 	else if (sysfs_streq(val, "force"))
6713c50d8ae3SPaolo Bonzini 		new_val = 1;
6714c50d8ae3SPaolo Bonzini 	else if (sysfs_streq(val, "auto"))
6715c50d8ae3SPaolo Bonzini 		new_val = get_nx_auto_mode();
6716c50d8ae3SPaolo Bonzini 	else if (strtobool(val, &new_val) < 0)
6717c50d8ae3SPaolo Bonzini 		return -EINVAL;
6718c50d8ae3SPaolo Bonzini 
6719c50d8ae3SPaolo Bonzini 	__set_nx_huge_pages(new_val);
6720c50d8ae3SPaolo Bonzini 
6721c50d8ae3SPaolo Bonzini 	if (new_val != old_val) {
6722c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
6723c50d8ae3SPaolo Bonzini 
6724c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
6725c50d8ae3SPaolo Bonzini 
6726c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list) {
6727c50d8ae3SPaolo Bonzini 			mutex_lock(&kvm->slots_lock);
6728c50d8ae3SPaolo Bonzini 			kvm_mmu_zap_all_fast(kvm);
6729c50d8ae3SPaolo Bonzini 			mutex_unlock(&kvm->slots_lock);
6730c50d8ae3SPaolo Bonzini 
673155c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
6732c50d8ae3SPaolo Bonzini 		}
6733c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
6734c50d8ae3SPaolo Bonzini 	}
6735c50d8ae3SPaolo Bonzini 
6736c50d8ae3SPaolo Bonzini 	return 0;
6737c50d8ae3SPaolo Bonzini }
6738c50d8ae3SPaolo Bonzini 
67391d0e8480SSean Christopherson /*
67401d0e8480SSean Christopherson  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
67411d0e8480SSean Christopherson  * its default value of -1 is technically undefined behavior for a boolean.
6742c3e0c8c2SSean Christopherson  * Forward the module init call to SPTE code so that it too can handle module
6743c3e0c8c2SSean Christopherson  * params that need to be resolved/snapshot.
67441d0e8480SSean Christopherson  */
6745982bae43SSean Christopherson void __init kvm_mmu_x86_module_init(void)
6746c50d8ae3SPaolo Bonzini {
6747c50d8ae3SPaolo Bonzini 	if (nx_huge_pages == -1)
6748c50d8ae3SPaolo Bonzini 		__set_nx_huge_pages(get_nx_auto_mode());
6749c3e0c8c2SSean Christopherson 
67501f98f2bdSDavid Matlack 	/*
67511f98f2bdSDavid Matlack 	 * Snapshot userspace's desire to enable the TDP MMU. Whether or not the
67521f98f2bdSDavid Matlack 	 * TDP MMU is actually enabled is determined in kvm_configure_mmu()
67531f98f2bdSDavid Matlack 	 * when the vendor module is loaded.
67541f98f2bdSDavid Matlack 	 */
67551f98f2bdSDavid Matlack 	tdp_mmu_allowed = tdp_mmu_enabled;
67561f98f2bdSDavid Matlack 
6757c3e0c8c2SSean Christopherson 	kvm_mmu_spte_module_init();
67581d0e8480SSean Christopherson }
67591d0e8480SSean Christopherson 
67601d0e8480SSean Christopherson /*
67611d0e8480SSean Christopherson  * The bulk of the MMU initialization is deferred until the vendor module is
67621d0e8480SSean Christopherson  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
67631d0e8480SSean Christopherson  * to be reset when a potentially different vendor module is loaded.
67641d0e8480SSean Christopherson  */
67651d0e8480SSean Christopherson int kvm_mmu_vendor_module_init(void)
67661d0e8480SSean Christopherson {
67671d0e8480SSean Christopherson 	int ret = -ENOMEM;
6768c50d8ae3SPaolo Bonzini 
6769c50d8ae3SPaolo Bonzini 	/*
6770c50d8ae3SPaolo Bonzini 	 * MMU roles use union aliasing which is, generally speaking, an
6771c50d8ae3SPaolo Bonzini 	 * undefined behavior. However, we supposedly know how compilers behave
6772c50d8ae3SPaolo Bonzini 	 * and the current status quo is unlikely to change. Guardians below are
6773c50d8ae3SPaolo Bonzini 	 * supposed to let us know if the assumption becomes false.
6774c50d8ae3SPaolo Bonzini 	 */
6775c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6776c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
67777a7ae829SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
6778c50d8ae3SPaolo Bonzini 
6779c50d8ae3SPaolo Bonzini 	kvm_mmu_reset_all_pte_masks();
6780c50d8ae3SPaolo Bonzini 
6781c50d8ae3SPaolo Bonzini 	pte_list_desc_cache = kmem_cache_create("pte_list_desc",
6782c50d8ae3SPaolo Bonzini 					    sizeof(struct pte_list_desc),
6783c50d8ae3SPaolo Bonzini 					    0, SLAB_ACCOUNT, NULL);
6784c50d8ae3SPaolo Bonzini 	if (!pte_list_desc_cache)
6785c50d8ae3SPaolo Bonzini 		goto out;
6786c50d8ae3SPaolo Bonzini 
6787c50d8ae3SPaolo Bonzini 	mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
6788c50d8ae3SPaolo Bonzini 						  sizeof(struct kvm_mmu_page),
6789c50d8ae3SPaolo Bonzini 						  0, SLAB_ACCOUNT, NULL);
6790c50d8ae3SPaolo Bonzini 	if (!mmu_page_header_cache)
6791c50d8ae3SPaolo Bonzini 		goto out;
6792c50d8ae3SPaolo Bonzini 
6793c50d8ae3SPaolo Bonzini 	if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
6794c50d8ae3SPaolo Bonzini 		goto out;
6795c50d8ae3SPaolo Bonzini 
6796e33c267aSRoman Gushchin 	ret = register_shrinker(&mmu_shrinker, "x86-mmu");
6797c50d8ae3SPaolo Bonzini 	if (ret)
6798d7c9bfb9SMiaohe Lin 		goto out_shrinker;
6799c50d8ae3SPaolo Bonzini 
6800c50d8ae3SPaolo Bonzini 	return 0;
6801c50d8ae3SPaolo Bonzini 
6802d7c9bfb9SMiaohe Lin out_shrinker:
6803d7c9bfb9SMiaohe Lin 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6804c50d8ae3SPaolo Bonzini out:
6805c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6806c50d8ae3SPaolo Bonzini 	return ret;
6807c50d8ae3SPaolo Bonzini }
6808c50d8ae3SPaolo Bonzini 
6809c50d8ae3SPaolo Bonzini void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6810c50d8ae3SPaolo Bonzini {
6811c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
6812c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.root_mmu);
6813c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6814c50d8ae3SPaolo Bonzini 	mmu_free_memory_caches(vcpu);
6815c50d8ae3SPaolo Bonzini }
6816c50d8ae3SPaolo Bonzini 
68171d0e8480SSean Christopherson void kvm_mmu_vendor_module_exit(void)
6818c50d8ae3SPaolo Bonzini {
6819c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6820c50d8ae3SPaolo Bonzini 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6821c50d8ae3SPaolo Bonzini 	unregister_shrinker(&mmu_shrinker);
6822c50d8ae3SPaolo Bonzini }
6823c50d8ae3SPaolo Bonzini 
6824f47491d7SSean Christopherson /*
6825f47491d7SSean Christopherson  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
6826f47491d7SSean Christopherson  * select a halving time of 1 hour".  Returns true if recovery is enabled.
6827f47491d7SSean Christopherson  */
6828f47491d7SSean Christopherson static bool calc_nx_huge_pages_recovery_period(uint *period)
6829f47491d7SSean Christopherson {
6830f47491d7SSean Christopherson 	/*
6831f47491d7SSean Christopherson 	 * Use READ_ONCE to get the params, this may be called outside of the
6832f47491d7SSean Christopherson 	 * param setters, e.g. by the kthread to compute its next timeout.
6833f47491d7SSean Christopherson 	 */
6834f47491d7SSean Christopherson 	bool enabled = READ_ONCE(nx_huge_pages);
6835f47491d7SSean Christopherson 	uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6836f47491d7SSean Christopherson 
6837f47491d7SSean Christopherson 	if (!enabled || !ratio)
6838f47491d7SSean Christopherson 		return false;
6839f47491d7SSean Christopherson 
6840f47491d7SSean Christopherson 	*period = READ_ONCE(nx_huge_pages_recovery_period_ms);
6841f47491d7SSean Christopherson 	if (!*period) {
6842f47491d7SSean Christopherson 		/* Make sure the period is not less than one second.  */
6843f47491d7SSean Christopherson 		ratio = min(ratio, 3600u);
6844f47491d7SSean Christopherson 		*period = 60 * 60 * 1000 / ratio;
6845f47491d7SSean Christopherson 	}
6846f47491d7SSean Christopherson 	return true;
6847f47491d7SSean Christopherson }
6848f47491d7SSean Christopherson 
68494dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
6850c50d8ae3SPaolo Bonzini {
68514dfe4f40SJunaid Shahid 	bool was_recovery_enabled, is_recovery_enabled;
68524dfe4f40SJunaid Shahid 	uint old_period, new_period;
6853c50d8ae3SPaolo Bonzini 	int err;
6854c50d8ae3SPaolo Bonzini 
6855f47491d7SSean Christopherson 	was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
68564dfe4f40SJunaid Shahid 
6857c50d8ae3SPaolo Bonzini 	err = param_set_uint(val, kp);
6858c50d8ae3SPaolo Bonzini 	if (err)
6859c50d8ae3SPaolo Bonzini 		return err;
6860c50d8ae3SPaolo Bonzini 
6861f47491d7SSean Christopherson 	is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
68624dfe4f40SJunaid Shahid 
6863f47491d7SSean Christopherson 	if (is_recovery_enabled &&
68644dfe4f40SJunaid Shahid 	    (!was_recovery_enabled || old_period > new_period)) {
6865c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
6866c50d8ae3SPaolo Bonzini 
6867c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
6868c50d8ae3SPaolo Bonzini 
6869c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list)
687055c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
6871c50d8ae3SPaolo Bonzini 
6872c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
6873c50d8ae3SPaolo Bonzini 	}
6874c50d8ae3SPaolo Bonzini 
6875c50d8ae3SPaolo Bonzini 	return err;
6876c50d8ae3SPaolo Bonzini }
6877c50d8ae3SPaolo Bonzini 
687855c510e2SSean Christopherson static void kvm_recover_nx_huge_pages(struct kvm *kvm)
6879c50d8ae3SPaolo Bonzini {
6880ade74e14SSean Christopherson 	unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
6881eb298605SDavid Matlack 	struct kvm_memory_slot *slot;
6882c50d8ae3SPaolo Bonzini 	int rcu_idx;
6883c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6884c50d8ae3SPaolo Bonzini 	unsigned int ratio;
6885c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6886048f4980SSean Christopherson 	bool flush = false;
6887c50d8ae3SPaolo Bonzini 	ulong to_zap;
6888c50d8ae3SPaolo Bonzini 
6889c50d8ae3SPaolo Bonzini 	rcu_idx = srcu_read_lock(&kvm->srcu);
6890531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6891c50d8ae3SPaolo Bonzini 
6892bb95dfb9SSean Christopherson 	/*
6893bb95dfb9SSean Christopherson 	 * Zapping TDP MMU shadow pages, including the remote TLB flush, must
6894bb95dfb9SSean Christopherson 	 * be done under RCU protection, because the pages are freed via RCU
6895bb95dfb9SSean Christopherson 	 * callback.
6896bb95dfb9SSean Christopherson 	 */
6897bb95dfb9SSean Christopherson 	rcu_read_lock();
6898bb95dfb9SSean Christopherson 
6899c50d8ae3SPaolo Bonzini 	ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6900ade74e14SSean Christopherson 	to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
69017d919c7aSSean Christopherson 	for ( ; to_zap; --to_zap) {
690255c510e2SSean Christopherson 		if (list_empty(&kvm->arch.possible_nx_huge_pages))
69037d919c7aSSean Christopherson 			break;
69047d919c7aSSean Christopherson 
6905c50d8ae3SPaolo Bonzini 		/*
6906c50d8ae3SPaolo Bonzini 		 * We use a separate list instead of just using active_mmu_pages
690755c510e2SSean Christopherson 		 * because the number of shadow pages that be replaced with an
690855c510e2SSean Christopherson 		 * NX huge page is expected to be relatively small compared to
690955c510e2SSean Christopherson 		 * the total number of shadow pages.  And because the TDP MMU
691055c510e2SSean Christopherson 		 * doesn't use active_mmu_pages.
6911c50d8ae3SPaolo Bonzini 		 */
691255c510e2SSean Christopherson 		sp = list_first_entry(&kvm->arch.possible_nx_huge_pages,
6913c50d8ae3SPaolo Bonzini 				      struct kvm_mmu_page,
691455c510e2SSean Christopherson 				      possible_nx_huge_page_link);
691555c510e2SSean Christopherson 		WARN_ON_ONCE(!sp->nx_huge_page_disallowed);
6916eb298605SDavid Matlack 		WARN_ON_ONCE(!sp->role.direct);
6917eb298605SDavid Matlack 
6918eb298605SDavid Matlack 		/*
6919eb298605SDavid Matlack 		 * Unaccount and do not attempt to recover any NX Huge Pages
6920eb298605SDavid Matlack 		 * that are being dirty tracked, as they would just be faulted
6921eb298605SDavid Matlack 		 * back in as 4KiB pages. The NX Huge Pages in this slot will be
6922eb298605SDavid Matlack 		 * recovered, along with all the other huge pages in the slot,
6923eb298605SDavid Matlack 		 * when dirty logging is disabled.
69246c7b2202SPaolo Bonzini 		 *
69256c7b2202SPaolo Bonzini 		 * Since gfn_to_memslot() is relatively expensive, it helps to
69266c7b2202SPaolo Bonzini 		 * skip it if it the test cannot possibly return true.  On the
69276c7b2202SPaolo Bonzini 		 * other hand, if any memslot has logging enabled, chances are
69286c7b2202SPaolo Bonzini 		 * good that all of them do, in which case unaccount_nx_huge_page()
69296c7b2202SPaolo Bonzini 		 * is much cheaper than zapping the page.
69306c7b2202SPaolo Bonzini 		 *
69316c7b2202SPaolo Bonzini 		 * If a memslot update is in progress, reading an incorrect value
69326c7b2202SPaolo Bonzini 		 * of kvm->nr_memslots_dirty_logging is not a problem: if it is
69336c7b2202SPaolo Bonzini 		 * becoming zero, gfn_to_memslot() will be done unnecessarily; if
69346c7b2202SPaolo Bonzini 		 * it is becoming nonzero, the page will be zapped unnecessarily.
69356c7b2202SPaolo Bonzini 		 * Either way, this only affects efficiency in racy situations,
69366c7b2202SPaolo Bonzini 		 * and not correctness.
6937eb298605SDavid Matlack 		 */
69386c7b2202SPaolo Bonzini 		slot = NULL;
69396c7b2202SPaolo Bonzini 		if (atomic_read(&kvm->nr_memslots_dirty_logging)) {
69406c7b2202SPaolo Bonzini 			slot = gfn_to_memslot(kvm, sp->gfn);
69416c7b2202SPaolo Bonzini 			WARN_ON_ONCE(!slot);
69426c7b2202SPaolo Bonzini 		}
69436c7b2202SPaolo Bonzini 
6944eb298605SDavid Matlack 		if (slot && kvm_slot_dirty_track_enabled(slot))
6945eb298605SDavid Matlack 			unaccount_nx_huge_page(kvm, sp);
6946eb298605SDavid Matlack 		else if (is_tdp_mmu_page(sp))
6947315f02c6SPaolo Bonzini 			flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
69483a056757SSean Christopherson 		else
6949c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
695055c510e2SSean Christopherson 		WARN_ON_ONCE(sp->nx_huge_page_disallowed);
6951c50d8ae3SPaolo Bonzini 
6952531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
6953048f4980SSean Christopherson 			kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6954bb95dfb9SSean Christopherson 			rcu_read_unlock();
6955bb95dfb9SSean Christopherson 
6956531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
6957048f4980SSean Christopherson 			flush = false;
6958bb95dfb9SSean Christopherson 
6959bb95dfb9SSean Christopherson 			rcu_read_lock();
6960c50d8ae3SPaolo Bonzini 		}
6961c50d8ae3SPaolo Bonzini 	}
6962048f4980SSean Christopherson 	kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6963c50d8ae3SPaolo Bonzini 
6964bb95dfb9SSean Christopherson 	rcu_read_unlock();
6965bb95dfb9SSean Christopherson 
6966531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
6967c50d8ae3SPaolo Bonzini 	srcu_read_unlock(&kvm->srcu, rcu_idx);
6968c50d8ae3SPaolo Bonzini }
6969c50d8ae3SPaolo Bonzini 
697055c510e2SSean Christopherson static long get_nx_huge_page_recovery_timeout(u64 start_time)
6971c50d8ae3SPaolo Bonzini {
6972f47491d7SSean Christopherson 	bool enabled;
6973f47491d7SSean Christopherson 	uint period;
69744dfe4f40SJunaid Shahid 
6975f47491d7SSean Christopherson 	enabled = calc_nx_huge_pages_recovery_period(&period);
69764dfe4f40SJunaid Shahid 
6977f47491d7SSean Christopherson 	return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
6978c50d8ae3SPaolo Bonzini 		       : MAX_SCHEDULE_TIMEOUT;
6979c50d8ae3SPaolo Bonzini }
6980c50d8ae3SPaolo Bonzini 
698155c510e2SSean Christopherson static int kvm_nx_huge_page_recovery_worker(struct kvm *kvm, uintptr_t data)
6982c50d8ae3SPaolo Bonzini {
6983c50d8ae3SPaolo Bonzini 	u64 start_time;
6984c50d8ae3SPaolo Bonzini 	long remaining_time;
6985c50d8ae3SPaolo Bonzini 
6986c50d8ae3SPaolo Bonzini 	while (true) {
6987c50d8ae3SPaolo Bonzini 		start_time = get_jiffies_64();
698855c510e2SSean Christopherson 		remaining_time = get_nx_huge_page_recovery_timeout(start_time);
6989c50d8ae3SPaolo Bonzini 
6990c50d8ae3SPaolo Bonzini 		set_current_state(TASK_INTERRUPTIBLE);
6991c50d8ae3SPaolo Bonzini 		while (!kthread_should_stop() && remaining_time > 0) {
6992c50d8ae3SPaolo Bonzini 			schedule_timeout(remaining_time);
699355c510e2SSean Christopherson 			remaining_time = get_nx_huge_page_recovery_timeout(start_time);
6994c50d8ae3SPaolo Bonzini 			set_current_state(TASK_INTERRUPTIBLE);
6995c50d8ae3SPaolo Bonzini 		}
6996c50d8ae3SPaolo Bonzini 
6997c50d8ae3SPaolo Bonzini 		set_current_state(TASK_RUNNING);
6998c50d8ae3SPaolo Bonzini 
6999c50d8ae3SPaolo Bonzini 		if (kthread_should_stop())
7000c50d8ae3SPaolo Bonzini 			return 0;
7001c50d8ae3SPaolo Bonzini 
700255c510e2SSean Christopherson 		kvm_recover_nx_huge_pages(kvm);
7003c50d8ae3SPaolo Bonzini 	}
7004c50d8ae3SPaolo Bonzini }
7005c50d8ae3SPaolo Bonzini 
7006c50d8ae3SPaolo Bonzini int kvm_mmu_post_init_vm(struct kvm *kvm)
7007c50d8ae3SPaolo Bonzini {
7008c50d8ae3SPaolo Bonzini 	int err;
7009c50d8ae3SPaolo Bonzini 
701055c510e2SSean Christopherson 	err = kvm_vm_create_worker_thread(kvm, kvm_nx_huge_page_recovery_worker, 0,
7011c50d8ae3SPaolo Bonzini 					  "kvm-nx-lpage-recovery",
701255c510e2SSean Christopherson 					  &kvm->arch.nx_huge_page_recovery_thread);
7013c50d8ae3SPaolo Bonzini 	if (!err)
701455c510e2SSean Christopherson 		kthread_unpark(kvm->arch.nx_huge_page_recovery_thread);
7015c50d8ae3SPaolo Bonzini 
7016c50d8ae3SPaolo Bonzini 	return err;
7017c50d8ae3SPaolo Bonzini }
7018c50d8ae3SPaolo Bonzini 
7019c50d8ae3SPaolo Bonzini void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
7020c50d8ae3SPaolo Bonzini {
702155c510e2SSean Christopherson 	if (kvm->arch.nx_huge_page_recovery_thread)
702255c510e2SSean Christopherson 		kthread_stop(kvm->arch.nx_huge_page_recovery_thread);
7023c50d8ae3SPaolo Bonzini }
7024