xref: /linux/arch/x86/kvm/mmu/mmu.c (revision 65efc4dc12c5cc296374278673b89390eba79fe6)
1c50d8ae3SPaolo Bonzini // SPDX-License-Identifier: GPL-2.0-only
2c50d8ae3SPaolo Bonzini /*
3c50d8ae3SPaolo Bonzini  * Kernel-based Virtual Machine driver for Linux
4c50d8ae3SPaolo Bonzini  *
5c50d8ae3SPaolo Bonzini  * This module enables machines with Intel VT-x extensions to run virtual
6c50d8ae3SPaolo Bonzini  * machines without emulation or binary translation.
7c50d8ae3SPaolo Bonzini  *
8c50d8ae3SPaolo Bonzini  * MMU support
9c50d8ae3SPaolo Bonzini  *
10c50d8ae3SPaolo Bonzini  * Copyright (C) 2006 Qumranet, Inc.
11c50d8ae3SPaolo Bonzini  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12c50d8ae3SPaolo Bonzini  *
13c50d8ae3SPaolo Bonzini  * Authors:
14c50d8ae3SPaolo Bonzini  *   Yaniv Kamay  <yaniv@qumranet.com>
15c50d8ae3SPaolo Bonzini  *   Avi Kivity   <avi@qumranet.com>
16c50d8ae3SPaolo Bonzini  */
178d20bd63SSean Christopherson #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
18c50d8ae3SPaolo Bonzini 
19c50d8ae3SPaolo Bonzini #include "irq.h"
2088197e6aS彭浩(Richard) #include "ioapic.h"
21c50d8ae3SPaolo Bonzini #include "mmu.h"
226ca9a6f3SSean Christopherson #include "mmu_internal.h"
23fe5db27dSBen Gardon #include "tdp_mmu.h"
24c50d8ae3SPaolo Bonzini #include "x86.h"
25c50d8ae3SPaolo Bonzini #include "kvm_cache_regs.h"
26b0b42197SPaolo Bonzini #include "smm.h"
272f728d66SSean Christopherson #include "kvm_emulate.h"
2858ea7cf7SSean Christopherson #include "page_track.h"
29c50d8ae3SPaolo Bonzini #include "cpuid.h"
305a9624afSPaolo Bonzini #include "spte.h"
31c50d8ae3SPaolo Bonzini 
32c50d8ae3SPaolo Bonzini #include <linux/kvm_host.h>
33c50d8ae3SPaolo Bonzini #include <linux/types.h>
34c50d8ae3SPaolo Bonzini #include <linux/string.h>
35c50d8ae3SPaolo Bonzini #include <linux/mm.h>
36c50d8ae3SPaolo Bonzini #include <linux/highmem.h>
37c50d8ae3SPaolo Bonzini #include <linux/moduleparam.h>
38c50d8ae3SPaolo Bonzini #include <linux/export.h>
39c50d8ae3SPaolo Bonzini #include <linux/swap.h>
40c50d8ae3SPaolo Bonzini #include <linux/hugetlb.h>
41c50d8ae3SPaolo Bonzini #include <linux/compiler.h>
42c50d8ae3SPaolo Bonzini #include <linux/srcu.h>
43c50d8ae3SPaolo Bonzini #include <linux/slab.h>
44c50d8ae3SPaolo Bonzini #include <linux/sched/signal.h>
45c50d8ae3SPaolo Bonzini #include <linux/uaccess.h>
46c50d8ae3SPaolo Bonzini #include <linux/hash.h>
47c50d8ae3SPaolo Bonzini #include <linux/kern_levels.h>
4811b36fe7SChristophe JAILLET #include <linux/kstrtox.h>
49c50d8ae3SPaolo Bonzini #include <linux/kthread.h>
50c50d8ae3SPaolo Bonzini 
51c50d8ae3SPaolo Bonzini #include <asm/page.h>
52eb243d1dSIngo Molnar #include <asm/memtype.h>
53c50d8ae3SPaolo Bonzini #include <asm/cmpxchg.h>
54c50d8ae3SPaolo Bonzini #include <asm/io.h>
554a98623dSSean Christopherson #include <asm/set_memory.h>
56*65efc4dcSThomas Gleixner #include <asm/spec-ctrl.h>
57c50d8ae3SPaolo Bonzini #include <asm/vmx.h>
5858ea7cf7SSean Christopherson 
59c50d8ae3SPaolo Bonzini #include "trace.h"
60c50d8ae3SPaolo Bonzini 
610b210fafSSean Christopherson static bool nx_hugepage_mitigation_hard_disabled;
620b210fafSSean Christopherson 
63a9d6496dSShaokun Zhang int __read_mostly nx_huge_pages = -1;
644dfe4f40SJunaid Shahid static uint __read_mostly nx_huge_pages_recovery_period_ms;
65c50d8ae3SPaolo Bonzini #ifdef CONFIG_PREEMPT_RT
66c50d8ae3SPaolo Bonzini /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
67c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
68c50d8ae3SPaolo Bonzini #else
69c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
70c50d8ae3SPaolo Bonzini #endif
71c50d8ae3SPaolo Bonzini 
720b210fafSSean Christopherson static int get_nx_huge_pages(char *buffer, const struct kernel_param *kp);
73c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
744dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
75c50d8ae3SPaolo Bonzini 
76d5d6c18dSJoe Perches static const struct kernel_param_ops nx_huge_pages_ops = {
77c50d8ae3SPaolo Bonzini 	.set = set_nx_huge_pages,
780b210fafSSean Christopherson 	.get = get_nx_huge_pages,
79c50d8ae3SPaolo Bonzini };
80c50d8ae3SPaolo Bonzini 
814dfe4f40SJunaid Shahid static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
824dfe4f40SJunaid Shahid 	.set = set_nx_huge_pages_recovery_param,
83c50d8ae3SPaolo Bonzini 	.get = param_get_uint,
84c50d8ae3SPaolo Bonzini };
85c50d8ae3SPaolo Bonzini 
86c50d8ae3SPaolo Bonzini module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
87c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages, "bool");
884dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
89c50d8ae3SPaolo Bonzini 		&nx_huge_pages_recovery_ratio, 0644);
90c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
914dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
924dfe4f40SJunaid Shahid 		&nx_huge_pages_recovery_period_ms, 0644);
934dfe4f40SJunaid Shahid __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
94c50d8ae3SPaolo Bonzini 
9571fe7013SSean Christopherson static bool __read_mostly force_flush_and_sync_on_reuse;
9671fe7013SSean Christopherson module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
9771fe7013SSean Christopherson 
98c50d8ae3SPaolo Bonzini /*
99c50d8ae3SPaolo Bonzini  * When setting this variable to true it enables Two-Dimensional-Paging
100c50d8ae3SPaolo Bonzini  * where the hardware walks 2 page tables:
101c50d8ae3SPaolo Bonzini  * 1. the guest-virtual to guest-physical
102c50d8ae3SPaolo Bonzini  * 2. while doing 1. it walks guest-physical to host-physical
103c50d8ae3SPaolo Bonzini  * If the hardware supports that we don't need to do shadow paging.
104c50d8ae3SPaolo Bonzini  */
105c50d8ae3SPaolo Bonzini bool tdp_enabled = false;
106c50d8ae3SPaolo Bonzini 
1077f604e92SDavid Matlack static bool __ro_after_init tdp_mmu_allowed;
1081f98f2bdSDavid Matlack 
1091f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
1101f98f2bdSDavid Matlack bool __read_mostly tdp_mmu_enabled = true;
1111f98f2bdSDavid Matlack module_param_named(tdp_mmu, tdp_mmu_enabled, bool, 0444);
1121f98f2bdSDavid Matlack #endif
1131f98f2bdSDavid Matlack 
1141d92d2e8SSean Christopherson static int max_huge_page_level __read_mostly;
115746700d2SWei Huang static int tdp_root_level __read_mostly;
11683013059SSean Christopherson static int max_tdp_level __read_mostly;
117703c335dSSean Christopherson 
118c50d8ae3SPaolo Bonzini #define PTE_PREFETCH_NUM		8
119c50d8ae3SPaolo Bonzini 
120c50d8ae3SPaolo Bonzini #include <trace/events/kvm.h>
121c50d8ae3SPaolo Bonzini 
122dc1cff96SPeter Xu /* make pte_list_desc fit well in cache lines */
12313236e25SPeter Xu #define PTE_LIST_EXT 14
124c50d8ae3SPaolo Bonzini 
12513236e25SPeter Xu /*
126141705b7SLai Jiangshan  * struct pte_list_desc is the core data structure used to implement a custom
127141705b7SLai Jiangshan  * list for tracking a set of related SPTEs, e.g. all the SPTEs that map a
128141705b7SLai Jiangshan  * given GFN when used in the context of rmaps.  Using a custom list allows KVM
129141705b7SLai Jiangshan  * to optimize for the common case where many GFNs will have at most a handful
130141705b7SLai Jiangshan  * of SPTEs pointing at them, i.e. allows packing multiple SPTEs into a small
131141705b7SLai Jiangshan  * memory footprint, which in turn improves runtime performance by exploiting
132141705b7SLai Jiangshan  * cache locality.
133141705b7SLai Jiangshan  *
134141705b7SLai Jiangshan  * A list is comprised of one or more pte_list_desc objects (descriptors).
135141705b7SLai Jiangshan  * Each individual descriptor stores up to PTE_LIST_EXT SPTEs.  If a descriptor
136141705b7SLai Jiangshan  * is full and a new SPTEs needs to be added, a new descriptor is allocated and
137141705b7SLai Jiangshan  * becomes the head of the list.  This means that by definitions, all tail
138141705b7SLai Jiangshan  * descriptors are full.
139141705b7SLai Jiangshan  *
140141705b7SLai Jiangshan  * Note, the meta data fields are deliberately placed at the start of the
141141705b7SLai Jiangshan  * structure to optimize the cacheline layout; accessing the descriptor will
142141705b7SLai Jiangshan  * touch only a single cacheline so long as @spte_count<=6 (or if only the
143141705b7SLai Jiangshan  * descriptors metadata is accessed).
14413236e25SPeter Xu  */
145c50d8ae3SPaolo Bonzini struct pte_list_desc {
146c50d8ae3SPaolo Bonzini 	struct pte_list_desc *more;
147141705b7SLai Jiangshan 	/* The number of PTEs stored in _this_ descriptor. */
148141705b7SLai Jiangshan 	u32 spte_count;
149141705b7SLai Jiangshan 	/* The number of PTEs stored in all tails of this descriptor. */
150141705b7SLai Jiangshan 	u32 tail_count;
15113236e25SPeter Xu 	u64 *sptes[PTE_LIST_EXT];
152c50d8ae3SPaolo Bonzini };
153c50d8ae3SPaolo Bonzini 
154c50d8ae3SPaolo Bonzini struct kvm_shadow_walk_iterator {
155c50d8ae3SPaolo Bonzini 	u64 addr;
156c50d8ae3SPaolo Bonzini 	hpa_t shadow_addr;
157c50d8ae3SPaolo Bonzini 	u64 *sptep;
158c50d8ae3SPaolo Bonzini 	int level;
159c50d8ae3SPaolo Bonzini 	unsigned index;
160c50d8ae3SPaolo Bonzini };
161c50d8ae3SPaolo Bonzini 
162c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
163c50d8ae3SPaolo Bonzini 	for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
164c50d8ae3SPaolo Bonzini 					 (_root), (_addr));                \
165c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			           \
166c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
167c50d8ae3SPaolo Bonzini 
168c50d8ae3SPaolo Bonzini #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
169c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);	\
170c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			\
171c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
172c50d8ae3SPaolo Bonzini 
173c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)	\
174c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);		\
175c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker)) &&				\
176c50d8ae3SPaolo Bonzini 		({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });	\
177c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&(_walker), spte))
178c50d8ae3SPaolo Bonzini 
179c50d8ae3SPaolo Bonzini static struct kmem_cache *pte_list_desc_cache;
18002c00b3aSBen Gardon struct kmem_cache *mmu_page_header_cache;
181c50d8ae3SPaolo Bonzini static struct percpu_counter kvm_total_used_mmu_pages;
182c50d8ae3SPaolo Bonzini 
183c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 spte);
184c50d8ae3SPaolo Bonzini 
185594e91a1SSean Christopherson struct kvm_mmu_role_regs {
186594e91a1SSean Christopherson 	const unsigned long cr0;
187594e91a1SSean Christopherson 	const unsigned long cr4;
188594e91a1SSean Christopherson 	const u64 efer;
189594e91a1SSean Christopherson };
190594e91a1SSean Christopherson 
191c50d8ae3SPaolo Bonzini #define CREATE_TRACE_POINTS
192c50d8ae3SPaolo Bonzini #include "mmutrace.h"
193c50d8ae3SPaolo Bonzini 
194594e91a1SSean Christopherson /*
195594e91a1SSean Christopherson  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
1967a458f0eSPaolo Bonzini  * reading from the role_regs.  Once the root_role is constructed, it becomes
197594e91a1SSean Christopherson  * the single source of truth for the MMU's state.
198594e91a1SSean Christopherson  */
199594e91a1SSean Christopherson #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)			\
20082ffa13fSPaolo Bonzini static inline bool __maybe_unused					\
20182ffa13fSPaolo Bonzini ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)		\
202594e91a1SSean Christopherson {									\
203594e91a1SSean Christopherson 	return !!(regs->reg & flag);					\
204594e91a1SSean Christopherson }
205594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
206594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
207594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
208594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
209594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
210594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
211594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
212594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
213594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
214594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
215594e91a1SSean Christopherson 
21660667724SSean Christopherson /*
21760667724SSean Christopherson  * The MMU itself (with a valid role) is the single source of truth for the
21860667724SSean Christopherson  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
21960667724SSean Christopherson  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
22060667724SSean Christopherson  * and the vCPU may be incorrect/irrelevant.
22160667724SSean Christopherson  */
22260667724SSean Christopherson #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)		\
2234ac21457SPaolo Bonzini static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)	\
22460667724SSean Christopherson {								\
225e5ed0fb0SPaolo Bonzini 	return !!(mmu->cpu_role. base_or_ext . reg##_##name);	\
22660667724SSean Christopherson }
22760667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
22860667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
22960667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
23060667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
23160667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
23260667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
23360667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
23456b321f9SPaolo Bonzini BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
23560667724SSean Christopherson 
236faf72962SPaolo Bonzini static inline bool is_cr0_pg(struct kvm_mmu *mmu)
237faf72962SPaolo Bonzini {
238faf72962SPaolo Bonzini         return mmu->cpu_role.base.level > 0;
239faf72962SPaolo Bonzini }
240faf72962SPaolo Bonzini 
241faf72962SPaolo Bonzini static inline bool is_cr4_pae(struct kvm_mmu *mmu)
242faf72962SPaolo Bonzini {
243faf72962SPaolo Bonzini         return !mmu->cpu_role.base.has_4_byte_gpte;
244faf72962SPaolo Bonzini }
245faf72962SPaolo Bonzini 
246594e91a1SSean Christopherson static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
247594e91a1SSean Christopherson {
248594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
249594e91a1SSean Christopherson 		.cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
250594e91a1SSean Christopherson 		.cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
251594e91a1SSean Christopherson 		.efer = vcpu->arch.efer,
252594e91a1SSean Christopherson 	};
253594e91a1SSean Christopherson 
254594e91a1SSean Christopherson 	return regs;
255594e91a1SSean Christopherson }
256c50d8ae3SPaolo Bonzini 
2572fdcc1b3SPaolo Bonzini static unsigned long get_guest_cr3(struct kvm_vcpu *vcpu)
258c50d8ae3SPaolo Bonzini {
2592fdcc1b3SPaolo Bonzini 	return kvm_read_cr3(vcpu);
260c50d8ae3SPaolo Bonzini }
261c50d8ae3SPaolo Bonzini 
2622fdcc1b3SPaolo Bonzini static inline unsigned long kvm_mmu_get_guest_pgd(struct kvm_vcpu *vcpu,
2632fdcc1b3SPaolo Bonzini 						  struct kvm_mmu *mmu)
264c50d8ae3SPaolo Bonzini {
2652fdcc1b3SPaolo Bonzini 	if (IS_ENABLED(CONFIG_RETPOLINE) && mmu->get_guest_pgd == get_guest_cr3)
2662fdcc1b3SPaolo Bonzini 		return kvm_read_cr3(vcpu);
267c50d8ae3SPaolo Bonzini 
2682fdcc1b3SPaolo Bonzini 	return mmu->get_guest_pgd(vcpu);
2692fdcc1b3SPaolo Bonzini }
270c50d8ae3SPaolo Bonzini 
2718a1300ffSSean Christopherson static inline bool kvm_available_flush_remote_tlbs_range(void)
272c50d8ae3SPaolo Bonzini {
2730277022aSSean Christopherson #if IS_ENABLED(CONFIG_HYPERV)
2748a1300ffSSean Christopherson 	return kvm_x86_ops.flush_remote_tlbs_range;
2750277022aSSean Christopherson #else
2760277022aSSean Christopherson 	return false;
2770277022aSSean Christopherson #endif
278c50d8ae3SPaolo Bonzini }
279c50d8ae3SPaolo Bonzini 
2801b2dc736SHou Wenlong static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index);
2811b2dc736SHou Wenlong 
2821b2dc736SHou Wenlong /* Flush the range of guest memory mapped by the given SPTE. */
2831b2dc736SHou Wenlong static void kvm_flush_remote_tlbs_sptep(struct kvm *kvm, u64 *sptep)
2841b2dc736SHou Wenlong {
2851b2dc736SHou Wenlong 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2861b2dc736SHou Wenlong 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, spte_index(sptep));
2871b2dc736SHou Wenlong 
2881b2dc736SHou Wenlong 	kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
2891b2dc736SHou Wenlong }
2901b2dc736SHou Wenlong 
2918f79b064SBen Gardon static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
2928f79b064SBen Gardon 			   unsigned int access)
2938f79b064SBen Gardon {
294c236d962SSean Christopherson 	u64 spte = make_mmio_spte(vcpu, gfn, access);
2958f79b064SBen Gardon 
296c236d962SSean Christopherson 	trace_mark_mmio_spte(sptep, gfn, spte);
297c236d962SSean Christopherson 	mmu_spte_set(sptep, spte);
298c50d8ae3SPaolo Bonzini }
299c50d8ae3SPaolo Bonzini 
300c50d8ae3SPaolo Bonzini static gfn_t get_mmio_spte_gfn(u64 spte)
301c50d8ae3SPaolo Bonzini {
302c50d8ae3SPaolo Bonzini 	u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
303c50d8ae3SPaolo Bonzini 
3048a967d65SPaolo Bonzini 	gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
305c50d8ae3SPaolo Bonzini 	       & shadow_nonpresent_or_rsvd_mask;
306c50d8ae3SPaolo Bonzini 
307c50d8ae3SPaolo Bonzini 	return gpa >> PAGE_SHIFT;
308c50d8ae3SPaolo Bonzini }
309c50d8ae3SPaolo Bonzini 
310c50d8ae3SPaolo Bonzini static unsigned get_mmio_spte_access(u64 spte)
311c50d8ae3SPaolo Bonzini {
312c50d8ae3SPaolo Bonzini 	return spte & shadow_mmio_access_mask;
313c50d8ae3SPaolo Bonzini }
314c50d8ae3SPaolo Bonzini 
315c50d8ae3SPaolo Bonzini static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
316c50d8ae3SPaolo Bonzini {
317c50d8ae3SPaolo Bonzini 	u64 kvm_gen, spte_gen, gen;
318c50d8ae3SPaolo Bonzini 
319c50d8ae3SPaolo Bonzini 	gen = kvm_vcpu_memslots(vcpu)->generation;
320c50d8ae3SPaolo Bonzini 	if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
321c50d8ae3SPaolo Bonzini 		return false;
322c50d8ae3SPaolo Bonzini 
323c50d8ae3SPaolo Bonzini 	kvm_gen = gen & MMIO_SPTE_GEN_MASK;
324c50d8ae3SPaolo Bonzini 	spte_gen = get_mmio_spte_generation(spte);
325c50d8ae3SPaolo Bonzini 
326c50d8ae3SPaolo Bonzini 	trace_check_mmio_spte(spte, kvm_gen, spte_gen);
327c50d8ae3SPaolo Bonzini 	return likely(kvm_gen == spte_gen);
328c50d8ae3SPaolo Bonzini }
329c50d8ae3SPaolo Bonzini 
330c50d8ae3SPaolo Bonzini static int is_cpuid_PSE36(void)
331c50d8ae3SPaolo Bonzini {
332c50d8ae3SPaolo Bonzini 	return 1;
333c50d8ae3SPaolo Bonzini }
334c50d8ae3SPaolo Bonzini 
335c50d8ae3SPaolo Bonzini #ifdef CONFIG_X86_64
336c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
337c50d8ae3SPaolo Bonzini {
338c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
339c50d8ae3SPaolo Bonzini }
340c50d8ae3SPaolo Bonzini 
341c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
342c50d8ae3SPaolo Bonzini {
343c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
344c50d8ae3SPaolo Bonzini }
345c50d8ae3SPaolo Bonzini 
346c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
347c50d8ae3SPaolo Bonzini {
348c50d8ae3SPaolo Bonzini 	return xchg(sptep, spte);
349c50d8ae3SPaolo Bonzini }
350c50d8ae3SPaolo Bonzini 
351c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
352c50d8ae3SPaolo Bonzini {
353c50d8ae3SPaolo Bonzini 	return READ_ONCE(*sptep);
354c50d8ae3SPaolo Bonzini }
355c50d8ae3SPaolo Bonzini #else
356c50d8ae3SPaolo Bonzini union split_spte {
357c50d8ae3SPaolo Bonzini 	struct {
358c50d8ae3SPaolo Bonzini 		u32 spte_low;
359c50d8ae3SPaolo Bonzini 		u32 spte_high;
360c50d8ae3SPaolo Bonzini 	};
361c50d8ae3SPaolo Bonzini 	u64 spte;
362c50d8ae3SPaolo Bonzini };
363c50d8ae3SPaolo Bonzini 
364c50d8ae3SPaolo Bonzini static void count_spte_clear(u64 *sptep, u64 spte)
365c50d8ae3SPaolo Bonzini {
36657354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
367c50d8ae3SPaolo Bonzini 
368c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(spte))
369c50d8ae3SPaolo Bonzini 		return;
370c50d8ae3SPaolo Bonzini 
371c50d8ae3SPaolo Bonzini 	/* Ensure the spte is completely set before we increase the count */
372c50d8ae3SPaolo Bonzini 	smp_wmb();
373c50d8ae3SPaolo Bonzini 	sp->clear_spte_count++;
374c50d8ae3SPaolo Bonzini }
375c50d8ae3SPaolo Bonzini 
376c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
377c50d8ae3SPaolo Bonzini {
378c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
379c50d8ae3SPaolo Bonzini 
380c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
381c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
382c50d8ae3SPaolo Bonzini 
383c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
384c50d8ae3SPaolo Bonzini 
385c50d8ae3SPaolo Bonzini 	/*
386c50d8ae3SPaolo Bonzini 	 * If we map the spte from nonpresent to present, We should store
387c50d8ae3SPaolo Bonzini 	 * the high bits firstly, then set present bit, so cpu can not
388c50d8ae3SPaolo Bonzini 	 * fetch this spte while we are setting the spte.
389c50d8ae3SPaolo Bonzini 	 */
390c50d8ae3SPaolo Bonzini 	smp_wmb();
391c50d8ae3SPaolo Bonzini 
392c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
393c50d8ae3SPaolo Bonzini }
394c50d8ae3SPaolo Bonzini 
395c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
396c50d8ae3SPaolo Bonzini {
397c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
398c50d8ae3SPaolo Bonzini 
399c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
400c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
401c50d8ae3SPaolo Bonzini 
402c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
403c50d8ae3SPaolo Bonzini 
404c50d8ae3SPaolo Bonzini 	/*
405c50d8ae3SPaolo Bonzini 	 * If we map the spte from present to nonpresent, we should clear
406c50d8ae3SPaolo Bonzini 	 * present bit firstly to avoid vcpu fetch the old high bits.
407c50d8ae3SPaolo Bonzini 	 */
408c50d8ae3SPaolo Bonzini 	smp_wmb();
409c50d8ae3SPaolo Bonzini 
410c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
411c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
412c50d8ae3SPaolo Bonzini }
413c50d8ae3SPaolo Bonzini 
414c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
415c50d8ae3SPaolo Bonzini {
416c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte, orig;
417c50d8ae3SPaolo Bonzini 
418c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
419c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
420c50d8ae3SPaolo Bonzini 
421c50d8ae3SPaolo Bonzini 	/* xchg acts as a barrier before the setting of the high bits */
422c50d8ae3SPaolo Bonzini 	orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
423c50d8ae3SPaolo Bonzini 	orig.spte_high = ssptep->spte_high;
424c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
425c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
426c50d8ae3SPaolo Bonzini 
427c50d8ae3SPaolo Bonzini 	return orig.spte;
428c50d8ae3SPaolo Bonzini }
429c50d8ae3SPaolo Bonzini 
430c50d8ae3SPaolo Bonzini /*
431c50d8ae3SPaolo Bonzini  * The idea using the light way get the spte on x86_32 guest is from
432c50d8ae3SPaolo Bonzini  * gup_get_pte (mm/gup.c).
433c50d8ae3SPaolo Bonzini  *
434aed02fe3SSean Christopherson  * An spte tlb flush may be pending, because kvm_set_pte_rmap
435c50d8ae3SPaolo Bonzini  * coalesces them and we are running out of the MMU lock.  Therefore
436c50d8ae3SPaolo Bonzini  * we need to protect against in-progress updates of the spte.
437c50d8ae3SPaolo Bonzini  *
438c50d8ae3SPaolo Bonzini  * Reading the spte while an update is in progress may get the old value
439c50d8ae3SPaolo Bonzini  * for the high part of the spte.  The race is fine for a present->non-present
440c50d8ae3SPaolo Bonzini  * change (because the high part of the spte is ignored for non-present spte),
441c50d8ae3SPaolo Bonzini  * but for a present->present change we must reread the spte.
442c50d8ae3SPaolo Bonzini  *
443c50d8ae3SPaolo Bonzini  * All such changes are done in two steps (present->non-present and
444c50d8ae3SPaolo Bonzini  * non-present->present), hence it is enough to count the number of
445c50d8ae3SPaolo Bonzini  * present->non-present updates: if it changed while reading the spte,
446c50d8ae3SPaolo Bonzini  * we might have hit the race.  This is done using clear_spte_count.
447c50d8ae3SPaolo Bonzini  */
448c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
449c50d8ae3SPaolo Bonzini {
45057354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
451c50d8ae3SPaolo Bonzini 	union split_spte spte, *orig = (union split_spte *)sptep;
452c50d8ae3SPaolo Bonzini 	int count;
453c50d8ae3SPaolo Bonzini 
454c50d8ae3SPaolo Bonzini retry:
455c50d8ae3SPaolo Bonzini 	count = sp->clear_spte_count;
456c50d8ae3SPaolo Bonzini 	smp_rmb();
457c50d8ae3SPaolo Bonzini 
458c50d8ae3SPaolo Bonzini 	spte.spte_low = orig->spte_low;
459c50d8ae3SPaolo Bonzini 	smp_rmb();
460c50d8ae3SPaolo Bonzini 
461c50d8ae3SPaolo Bonzini 	spte.spte_high = orig->spte_high;
462c50d8ae3SPaolo Bonzini 	smp_rmb();
463c50d8ae3SPaolo Bonzini 
464c50d8ae3SPaolo Bonzini 	if (unlikely(spte.spte_low != orig->spte_low ||
465c50d8ae3SPaolo Bonzini 	      count != sp->clear_spte_count))
466c50d8ae3SPaolo Bonzini 		goto retry;
467c50d8ae3SPaolo Bonzini 
468c50d8ae3SPaolo Bonzini 	return spte.spte;
469c50d8ae3SPaolo Bonzini }
470c50d8ae3SPaolo Bonzini #endif
471c50d8ae3SPaolo Bonzini 
472c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_set:
473c50d8ae3SPaolo Bonzini  * Set the sptep from nonpresent to present.
474c50d8ae3SPaolo Bonzini  * Note: the sptep being assigned *must* be either not present
475c50d8ae3SPaolo Bonzini  * or in a state where the hardware will not attempt to update
476c50d8ae3SPaolo Bonzini  * the spte.
477c50d8ae3SPaolo Bonzini  */
478c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 new_spte)
479c50d8ae3SPaolo Bonzini {
48020ba462dSSean Christopherson 	WARN_ON_ONCE(is_shadow_present_pte(*sptep));
481c50d8ae3SPaolo Bonzini 	__set_spte(sptep, new_spte);
482c50d8ae3SPaolo Bonzini }
483c50d8ae3SPaolo Bonzini 
484c50d8ae3SPaolo Bonzini /*
485c50d8ae3SPaolo Bonzini  * Update the SPTE (excluding the PFN), but do not track changes in its
486c50d8ae3SPaolo Bonzini  * accessed/dirty status.
487c50d8ae3SPaolo Bonzini  */
488c50d8ae3SPaolo Bonzini static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
489c50d8ae3SPaolo Bonzini {
490c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
491c50d8ae3SPaolo Bonzini 
49220ba462dSSean Christopherson 	WARN_ON_ONCE(!is_shadow_present_pte(new_spte));
493115111efSDavid Matlack 	check_spte_writable_invariants(new_spte);
494c50d8ae3SPaolo Bonzini 
495c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte)) {
496c50d8ae3SPaolo Bonzini 		mmu_spte_set(sptep, new_spte);
497c50d8ae3SPaolo Bonzini 		return old_spte;
498c50d8ae3SPaolo Bonzini 	}
499c50d8ae3SPaolo Bonzini 
500c50d8ae3SPaolo Bonzini 	if (!spte_has_volatile_bits(old_spte))
501c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, new_spte);
502c50d8ae3SPaolo Bonzini 	else
503c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, new_spte);
504c50d8ae3SPaolo Bonzini 
50520ba462dSSean Christopherson 	WARN_ON_ONCE(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
506c50d8ae3SPaolo Bonzini 
507c50d8ae3SPaolo Bonzini 	return old_spte;
508c50d8ae3SPaolo Bonzini }
509c50d8ae3SPaolo Bonzini 
510c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_update:
511c50d8ae3SPaolo Bonzini  * Update the state bits, it means the mapped pfn is not changed.
512c50d8ae3SPaolo Bonzini  *
51302844ac1SDavid Matlack  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
51402844ac1SDavid Matlack  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
51502844ac1SDavid Matlack  * spte, even though the writable spte might be cached on a CPU's TLB.
516c50d8ae3SPaolo Bonzini  *
517c50d8ae3SPaolo Bonzini  * Returns true if the TLB needs to be flushed
518c50d8ae3SPaolo Bonzini  */
519c50d8ae3SPaolo Bonzini static bool mmu_spte_update(u64 *sptep, u64 new_spte)
520c50d8ae3SPaolo Bonzini {
521c50d8ae3SPaolo Bonzini 	bool flush = false;
522c50d8ae3SPaolo Bonzini 	u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
523c50d8ae3SPaolo Bonzini 
524c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
525c50d8ae3SPaolo Bonzini 		return false;
526c50d8ae3SPaolo Bonzini 
527c50d8ae3SPaolo Bonzini 	/*
528c50d8ae3SPaolo Bonzini 	 * For the spte updated out of mmu-lock is safe, since
529c50d8ae3SPaolo Bonzini 	 * we always atomically update it, see the comments in
530c50d8ae3SPaolo Bonzini 	 * spte_has_volatile_bits().
531c50d8ae3SPaolo Bonzini 	 */
532706c9c55SSean Christopherson 	if (is_mmu_writable_spte(old_spte) &&
533c50d8ae3SPaolo Bonzini 	      !is_writable_pte(new_spte))
534c50d8ae3SPaolo Bonzini 		flush = true;
535c50d8ae3SPaolo Bonzini 
536c50d8ae3SPaolo Bonzini 	/*
537c50d8ae3SPaolo Bonzini 	 * Flush TLB when accessed/dirty states are changed in the page tables,
538c50d8ae3SPaolo Bonzini 	 * to guarantee consistency between TLB and page tables.
539c50d8ae3SPaolo Bonzini 	 */
540c50d8ae3SPaolo Bonzini 
541c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
542c50d8ae3SPaolo Bonzini 		flush = true;
543c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(spte_to_pfn(old_spte));
544c50d8ae3SPaolo Bonzini 	}
545c50d8ae3SPaolo Bonzini 
546c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
547c50d8ae3SPaolo Bonzini 		flush = true;
548c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(old_spte));
549c50d8ae3SPaolo Bonzini 	}
550c50d8ae3SPaolo Bonzini 
551c50d8ae3SPaolo Bonzini 	return flush;
552c50d8ae3SPaolo Bonzini }
553c50d8ae3SPaolo Bonzini 
554c50d8ae3SPaolo Bonzini /*
555c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_track_bits:
556c50d8ae3SPaolo Bonzini  * It sets the sptep from present to nonpresent, and track the
557c50d8ae3SPaolo Bonzini  * state bits, it is used to clear the last level sptep.
5587fa2a347SSean Christopherson  * Returns the old PTE.
559c50d8ae3SPaolo Bonzini  */
56035d539c3SSean Christopherson static u64 mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
561c50d8ae3SPaolo Bonzini {
562c50d8ae3SPaolo Bonzini 	kvm_pfn_t pfn;
563c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
56471f51d2cSMingwei Zhang 	int level = sptep_to_sp(sptep)->role.level;
565b14b2690SSean Christopherson 	struct page *page;
566c50d8ae3SPaolo Bonzini 
56754eb3ef5SSean Christopherson 	if (!is_shadow_present_pte(old_spte) ||
56854eb3ef5SSean Christopherson 	    !spte_has_volatile_bits(old_spte))
569c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, 0ull);
570c50d8ae3SPaolo Bonzini 	else
571c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, 0ull);
572c50d8ae3SPaolo Bonzini 
573c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
5747fa2a347SSean Christopherson 		return old_spte;
575c50d8ae3SPaolo Bonzini 
57671f51d2cSMingwei Zhang 	kvm_update_page_stats(kvm, level, -1);
57771f51d2cSMingwei Zhang 
578c50d8ae3SPaolo Bonzini 	pfn = spte_to_pfn(old_spte);
579c50d8ae3SPaolo Bonzini 
580c50d8ae3SPaolo Bonzini 	/*
581b14b2690SSean Christopherson 	 * KVM doesn't hold a reference to any pages mapped into the guest, and
582b14b2690SSean Christopherson 	 * instead uses the mmu_notifier to ensure that KVM unmaps any pages
583b14b2690SSean Christopherson 	 * before they are reclaimed.  Sanity check that, if the pfn is backed
584b14b2690SSean Christopherson 	 * by a refcounted page, the refcount is elevated.
585c50d8ae3SPaolo Bonzini 	 */
586b14b2690SSean Christopherson 	page = kvm_pfn_to_refcounted_page(pfn);
58720ba462dSSean Christopherson 	WARN_ON_ONCE(page && !page_count(page));
588c50d8ae3SPaolo Bonzini 
589c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte))
590c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(pfn);
591c50d8ae3SPaolo Bonzini 
592c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte))
593c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(pfn);
594c50d8ae3SPaolo Bonzini 
5957fa2a347SSean Christopherson 	return old_spte;
596c50d8ae3SPaolo Bonzini }
597c50d8ae3SPaolo Bonzini 
598c50d8ae3SPaolo Bonzini /*
599c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_no_track:
600c50d8ae3SPaolo Bonzini  * Directly clear spte without caring the state bits of sptep,
601c50d8ae3SPaolo Bonzini  * it is used to set the upper level spte.
602c50d8ae3SPaolo Bonzini  */
603c50d8ae3SPaolo Bonzini static void mmu_spte_clear_no_track(u64 *sptep)
604c50d8ae3SPaolo Bonzini {
605c50d8ae3SPaolo Bonzini 	__update_clear_spte_fast(sptep, 0ull);
606c50d8ae3SPaolo Bonzini }
607c50d8ae3SPaolo Bonzini 
608c50d8ae3SPaolo Bonzini static u64 mmu_spte_get_lockless(u64 *sptep)
609c50d8ae3SPaolo Bonzini {
610c50d8ae3SPaolo Bonzini 	return __get_spte_lockless(sptep);
611c50d8ae3SPaolo Bonzini }
612c50d8ae3SPaolo Bonzini 
613c50d8ae3SPaolo Bonzini /* Returns the Accessed status of the PTE and resets it at the same time. */
614c50d8ae3SPaolo Bonzini static bool mmu_spte_age(u64 *sptep)
615c50d8ae3SPaolo Bonzini {
616c50d8ae3SPaolo Bonzini 	u64 spte = mmu_spte_get_lockless(sptep);
617c50d8ae3SPaolo Bonzini 
618c50d8ae3SPaolo Bonzini 	if (!is_accessed_spte(spte))
619c50d8ae3SPaolo Bonzini 		return false;
620c50d8ae3SPaolo Bonzini 
621c50d8ae3SPaolo Bonzini 	if (spte_ad_enabled(spte)) {
622c50d8ae3SPaolo Bonzini 		clear_bit((ffs(shadow_accessed_mask) - 1),
623c50d8ae3SPaolo Bonzini 			  (unsigned long *)sptep);
624c50d8ae3SPaolo Bonzini 	} else {
625c50d8ae3SPaolo Bonzini 		/*
626c50d8ae3SPaolo Bonzini 		 * Capture the dirty status of the page, so that it doesn't get
627c50d8ae3SPaolo Bonzini 		 * lost when the SPTE is marked for access tracking.
628c50d8ae3SPaolo Bonzini 		 */
629c50d8ae3SPaolo Bonzini 		if (is_writable_pte(spte))
630c50d8ae3SPaolo Bonzini 			kvm_set_pfn_dirty(spte_to_pfn(spte));
631c50d8ae3SPaolo Bonzini 
632c50d8ae3SPaolo Bonzini 		spte = mark_spte_for_access_track(spte);
633c50d8ae3SPaolo Bonzini 		mmu_spte_update_no_track(sptep, spte);
634c50d8ae3SPaolo Bonzini 	}
635c50d8ae3SPaolo Bonzini 
636c50d8ae3SPaolo Bonzini 	return true;
637c50d8ae3SPaolo Bonzini }
638c50d8ae3SPaolo Bonzini 
63978fdd2f0SSean Christopherson static inline bool is_tdp_mmu_active(struct kvm_vcpu *vcpu)
64078fdd2f0SSean Christopherson {
64178fdd2f0SSean Christopherson 	return tdp_mmu_enabled && vcpu->arch.mmu->root_role.direct;
64278fdd2f0SSean Christopherson }
64378fdd2f0SSean Christopherson 
644c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
645c50d8ae3SPaolo Bonzini {
64678fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
647c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_begin();
648c5c8c7c5SDavid Matlack 	} else {
649c50d8ae3SPaolo Bonzini 		/*
650c50d8ae3SPaolo Bonzini 		 * Prevent page table teardown by making any free-er wait during
651c50d8ae3SPaolo Bonzini 		 * kvm_flush_remote_tlbs() IPI to all active vcpus.
652c50d8ae3SPaolo Bonzini 		 */
653c50d8ae3SPaolo Bonzini 		local_irq_disable();
654c50d8ae3SPaolo Bonzini 
655c50d8ae3SPaolo Bonzini 		/*
656c50d8ae3SPaolo Bonzini 		 * Make sure a following spte read is not reordered ahead of the write
657c50d8ae3SPaolo Bonzini 		 * to vcpu->mode.
658c50d8ae3SPaolo Bonzini 		 */
659c50d8ae3SPaolo Bonzini 		smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
660c50d8ae3SPaolo Bonzini 	}
661c5c8c7c5SDavid Matlack }
662c50d8ae3SPaolo Bonzini 
663c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
664c50d8ae3SPaolo Bonzini {
66578fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
666c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_end();
667c5c8c7c5SDavid Matlack 	} else {
668c50d8ae3SPaolo Bonzini 		/*
669c50d8ae3SPaolo Bonzini 		 * Make sure the write to vcpu->mode is not reordered in front of
670c50d8ae3SPaolo Bonzini 		 * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
671c50d8ae3SPaolo Bonzini 		 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
672c50d8ae3SPaolo Bonzini 		 */
673c50d8ae3SPaolo Bonzini 		smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
674c50d8ae3SPaolo Bonzini 		local_irq_enable();
675c50d8ae3SPaolo Bonzini 	}
676c5c8c7c5SDavid Matlack }
677c50d8ae3SPaolo Bonzini 
678378f5cd6SSean Christopherson static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
679c50d8ae3SPaolo Bonzini {
680c50d8ae3SPaolo Bonzini 	int r;
681c50d8ae3SPaolo Bonzini 
682531281adSSean Christopherson 	/* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
68394ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
684531281adSSean Christopherson 				       1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
685c50d8ae3SPaolo Bonzini 	if (r)
686c50d8ae3SPaolo Bonzini 		return r;
68794ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
688171a90d7SSean Christopherson 				       PT64_ROOT_MAX_LEVEL);
689171a90d7SSean Christopherson 	if (r)
690171a90d7SSean Christopherson 		return r;
691378f5cd6SSean Christopherson 	if (maybe_indirect) {
6926a97575dSDavid Matlack 		r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadowed_info_cache,
693171a90d7SSean Christopherson 					       PT64_ROOT_MAX_LEVEL);
694c50d8ae3SPaolo Bonzini 		if (r)
695c50d8ae3SPaolo Bonzini 			return r;
696378f5cd6SSean Christopherson 	}
69794ce87efSSean Christopherson 	return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
698531281adSSean Christopherson 					  PT64_ROOT_MAX_LEVEL);
699c50d8ae3SPaolo Bonzini }
700c50d8ae3SPaolo Bonzini 
701c50d8ae3SPaolo Bonzini static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
702c50d8ae3SPaolo Bonzini {
70394ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
70494ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
7056a97575dSDavid Matlack 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadowed_info_cache);
70694ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
707c50d8ae3SPaolo Bonzini }
708c50d8ae3SPaolo Bonzini 
709c50d8ae3SPaolo Bonzini static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
710c50d8ae3SPaolo Bonzini {
711c50d8ae3SPaolo Bonzini 	kmem_cache_free(pte_list_desc_cache, pte_list_desc);
712c50d8ae3SPaolo Bonzini }
713c50d8ae3SPaolo Bonzini 
7146a97575dSDavid Matlack static bool sp_has_gptes(struct kvm_mmu_page *sp);
7156a97575dSDavid Matlack 
716c50d8ae3SPaolo Bonzini static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
717c50d8ae3SPaolo Bonzini {
71884e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
71984e5ffd0SLai Jiangshan 		return sp->gfn;
72084e5ffd0SLai Jiangshan 
721c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
7226a97575dSDavid Matlack 		return sp->shadowed_translation[index] >> PAGE_SHIFT;
723c50d8ae3SPaolo Bonzini 
7242ca3129eSSean Christopherson 	return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
725c50d8ae3SPaolo Bonzini }
726c50d8ae3SPaolo Bonzini 
7276a97575dSDavid Matlack /*
7286a97575dSDavid Matlack  * For leaf SPTEs, fetch the *guest* access permissions being shadowed. Note
7296a97575dSDavid Matlack  * that the SPTE itself may have a more constrained access permissions that
7306a97575dSDavid Matlack  * what the guest enforces. For example, a guest may create an executable
7316a97575dSDavid Matlack  * huge PTE but KVM may disallow execution to mitigate iTLB multihit.
7326a97575dSDavid Matlack  */
7336a97575dSDavid Matlack static u32 kvm_mmu_page_get_access(struct kvm_mmu_page *sp, int index)
734c50d8ae3SPaolo Bonzini {
7356a97575dSDavid Matlack 	if (sp_has_gptes(sp))
7366a97575dSDavid Matlack 		return sp->shadowed_translation[index] & ACC_ALL;
7376a97575dSDavid Matlack 
7386a97575dSDavid Matlack 	/*
7396a97575dSDavid Matlack 	 * For direct MMUs (e.g. TDP or non-paging guests) or passthrough SPs,
7406a97575dSDavid Matlack 	 * KVM is not shadowing any guest page tables, so the "guest access
7416a97575dSDavid Matlack 	 * permissions" are just ACC_ALL.
7426a97575dSDavid Matlack 	 *
7436a97575dSDavid Matlack 	 * For direct SPs in indirect MMUs (shadow paging), i.e. when KVM
7446a97575dSDavid Matlack 	 * is shadowing a guest huge page with small pages, the guest access
7456a97575dSDavid Matlack 	 * permissions being shadowed are the access permissions of the huge
7466a97575dSDavid Matlack 	 * page.
7476a97575dSDavid Matlack 	 *
7486a97575dSDavid Matlack 	 * In both cases, sp->role.access contains the correct access bits.
7496a97575dSDavid Matlack 	 */
7506a97575dSDavid Matlack 	return sp->role.access;
7516a97575dSDavid Matlack }
7526a97575dSDavid Matlack 
75372ae5822SSean Christopherson static void kvm_mmu_page_set_translation(struct kvm_mmu_page *sp, int index,
75472ae5822SSean Christopherson 					 gfn_t gfn, unsigned int access)
7556a97575dSDavid Matlack {
7566a97575dSDavid Matlack 	if (sp_has_gptes(sp)) {
7576a97575dSDavid Matlack 		sp->shadowed_translation[index] = (gfn << PAGE_SHIFT) | access;
75884e5ffd0SLai Jiangshan 		return;
75984e5ffd0SLai Jiangshan 	}
76084e5ffd0SLai Jiangshan 
7616a97575dSDavid Matlack 	WARN_ONCE(access != kvm_mmu_page_get_access(sp, index),
7626a97575dSDavid Matlack 	          "access mismatch under %s page %llx (expected %u, got %u)\n",
7636a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7646a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_access(sp, index), access);
7656a97575dSDavid Matlack 
7666a97575dSDavid Matlack 	WARN_ONCE(gfn != kvm_mmu_page_get_gfn(sp, index),
7676a97575dSDavid Matlack 	          "gfn mismatch under %s page %llx (expected %llx, got %llx)\n",
7686a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7696a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_gfn(sp, index), gfn);
770c50d8ae3SPaolo Bonzini }
771c50d8ae3SPaolo Bonzini 
77272ae5822SSean Christopherson static void kvm_mmu_page_set_access(struct kvm_mmu_page *sp, int index,
77372ae5822SSean Christopherson 				    unsigned int access)
7746a97575dSDavid Matlack {
7756a97575dSDavid Matlack 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, index);
7766a97575dSDavid Matlack 
7776a97575dSDavid Matlack 	kvm_mmu_page_set_translation(sp, index, gfn, access);
778c50d8ae3SPaolo Bonzini }
779c50d8ae3SPaolo Bonzini 
780c50d8ae3SPaolo Bonzini /*
781c50d8ae3SPaolo Bonzini  * Return the pointer to the large page information for a given gfn,
782c50d8ae3SPaolo Bonzini  * handling slots that are not large page aligned.
783c50d8ae3SPaolo Bonzini  */
784c50d8ae3SPaolo Bonzini static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
7858ca6f063SBen Gardon 		const struct kvm_memory_slot *slot, int level)
786c50d8ae3SPaolo Bonzini {
787c50d8ae3SPaolo Bonzini 	unsigned long idx;
788c50d8ae3SPaolo Bonzini 
789c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
790c50d8ae3SPaolo Bonzini 	return &slot->arch.lpage_info[level - 2][idx];
791c50d8ae3SPaolo Bonzini }
792c50d8ae3SPaolo Bonzini 
79390b4fe17SChao Peng /*
79490b4fe17SChao Peng  * The most significant bit in disallow_lpage tracks whether or not memory
79590b4fe17SChao Peng  * attributes are mixed, i.e. not identical for all gfns at the current level.
79690b4fe17SChao Peng  * The lower order bits are used to refcount other cases where a hugepage is
79790b4fe17SChao Peng  * disallowed, e.g. if KVM has shadow a page table at the gfn.
79890b4fe17SChao Peng  */
79990b4fe17SChao Peng #define KVM_LPAGE_MIXED_FLAG	BIT(31)
80090b4fe17SChao Peng 
801269e9552SHamza Mahfooz static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
802c50d8ae3SPaolo Bonzini 					    gfn_t gfn, int count)
803c50d8ae3SPaolo Bonzini {
804c50d8ae3SPaolo Bonzini 	struct kvm_lpage_info *linfo;
80590b4fe17SChao Peng 	int old, i;
806c50d8ae3SPaolo Bonzini 
8073bae0459SSean Christopherson 	for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
808c50d8ae3SPaolo Bonzini 		linfo = lpage_info_slot(gfn, slot, i);
80990b4fe17SChao Peng 
81090b4fe17SChao Peng 		old = linfo->disallow_lpage;
811c50d8ae3SPaolo Bonzini 		linfo->disallow_lpage += count;
81290b4fe17SChao Peng 		WARN_ON_ONCE((old ^ linfo->disallow_lpage) & KVM_LPAGE_MIXED_FLAG);
813c50d8ae3SPaolo Bonzini 	}
814c50d8ae3SPaolo Bonzini }
815c50d8ae3SPaolo Bonzini 
816269e9552SHamza Mahfooz void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
817c50d8ae3SPaolo Bonzini {
818c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, 1);
819c50d8ae3SPaolo Bonzini }
820c50d8ae3SPaolo Bonzini 
821269e9552SHamza Mahfooz void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
822c50d8ae3SPaolo Bonzini {
823c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, -1);
824c50d8ae3SPaolo Bonzini }
825c50d8ae3SPaolo Bonzini 
826c50d8ae3SPaolo Bonzini static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
827c50d8ae3SPaolo Bonzini {
828c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
829c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
830c50d8ae3SPaolo Bonzini 	gfn_t gfn;
831c50d8ae3SPaolo Bonzini 
832c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages++;
833c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
834c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
835c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
836c50d8ae3SPaolo Bonzini 
837c50d8ae3SPaolo Bonzini 	/* the non-leaf shadow pages are keeping readonly. */
8383bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
83996316a06SSean Christopherson 		return __kvm_write_track_add_gfn(kvm, slot, gfn);
840c50d8ae3SPaolo Bonzini 
841c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_disallow_lpage(slot, gfn);
842be911771SDavid Matlack 
843be911771SDavid Matlack 	if (kvm_mmu_slot_gfn_write_protect(kvm, slot, gfn, PG_LEVEL_4K))
8444ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, PG_LEVEL_4K);
845c50d8ae3SPaolo Bonzini }
846c50d8ae3SPaolo Bonzini 
84761f94478SSean Christopherson void track_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
848c50d8ae3SPaolo Bonzini {
849428e9216SSean Christopherson 	/*
850428e9216SSean Christopherson 	 * If it's possible to replace the shadow page with an NX huge page,
851428e9216SSean Christopherson 	 * i.e. if the shadow page is the only thing currently preventing KVM
852428e9216SSean Christopherson 	 * from using a huge page, add the shadow page to the list of "to be
853428e9216SSean Christopherson 	 * zapped for NX recovery" pages.  Note, the shadow page can already be
854428e9216SSean Christopherson 	 * on the list if KVM is reusing an existing shadow page, i.e. if KVM
855428e9216SSean Christopherson 	 * links a shadow page at multiple points.
856428e9216SSean Christopherson 	 */
85761f94478SSean Christopherson 	if (!list_empty(&sp->possible_nx_huge_page_link))
858c50d8ae3SPaolo Bonzini 		return;
859c50d8ae3SPaolo Bonzini 
860c50d8ae3SPaolo Bonzini 	++kvm->stat.nx_lpage_splits;
86155c510e2SSean Christopherson 	list_add_tail(&sp->possible_nx_huge_page_link,
86255c510e2SSean Christopherson 		      &kvm->arch.possible_nx_huge_pages);
863c50d8ae3SPaolo Bonzini }
864c50d8ae3SPaolo Bonzini 
86561f94478SSean Christopherson static void account_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp,
86661f94478SSean Christopherson 				 bool nx_huge_page_possible)
86761f94478SSean Christopherson {
86861f94478SSean Christopherson 	sp->nx_huge_page_disallowed = true;
86961f94478SSean Christopherson 
87061f94478SSean Christopherson 	if (nx_huge_page_possible)
87161f94478SSean Christopherson 		track_possible_nx_huge_page(kvm, sp);
872c50d8ae3SPaolo Bonzini }
873c50d8ae3SPaolo Bonzini 
874c50d8ae3SPaolo Bonzini static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
875c50d8ae3SPaolo Bonzini {
876c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
877c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
878c50d8ae3SPaolo Bonzini 	gfn_t gfn;
879c50d8ae3SPaolo Bonzini 
880c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages--;
881c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
882c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
883c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
8843bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
88596316a06SSean Christopherson 		return __kvm_write_track_remove_gfn(kvm, slot, gfn);
886c50d8ae3SPaolo Bonzini 
887c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_allow_lpage(slot, gfn);
888c50d8ae3SPaolo Bonzini }
889c50d8ae3SPaolo Bonzini 
89061f94478SSean Christopherson void untrack_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
891c50d8ae3SPaolo Bonzini {
89255c510e2SSean Christopherson 	if (list_empty(&sp->possible_nx_huge_page_link))
893428e9216SSean Christopherson 		return;
894428e9216SSean Christopherson 
895c50d8ae3SPaolo Bonzini 	--kvm->stat.nx_lpage_splits;
89655c510e2SSean Christopherson 	list_del_init(&sp->possible_nx_huge_page_link);
897c50d8ae3SPaolo Bonzini }
898c50d8ae3SPaolo Bonzini 
89961f94478SSean Christopherson static void unaccount_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
90061f94478SSean Christopherson {
90161f94478SSean Christopherson 	sp->nx_huge_page_disallowed = false;
90261f94478SSean Christopherson 
90361f94478SSean Christopherson 	untrack_possible_nx_huge_page(kvm, sp);
904c50d8ae3SPaolo Bonzini }
905c50d8ae3SPaolo Bonzini 
906f3d90f90SSean Christopherson static struct kvm_memory_slot *gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu,
907f3d90f90SSean Christopherson 							   gfn_t gfn,
908c50d8ae3SPaolo Bonzini 							   bool no_dirty_log)
909c50d8ae3SPaolo Bonzini {
910c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
911c50d8ae3SPaolo Bonzini 
912c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
91391b0d268SPaolo Bonzini 	if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
91491b0d268SPaolo Bonzini 		return NULL;
915044c59c4SPeter Xu 	if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
91691b0d268SPaolo Bonzini 		return NULL;
917c50d8ae3SPaolo Bonzini 
918c50d8ae3SPaolo Bonzini 	return slot;
919c50d8ae3SPaolo Bonzini }
920c50d8ae3SPaolo Bonzini 
921c50d8ae3SPaolo Bonzini /*
922c50d8ae3SPaolo Bonzini  * About rmap_head encoding:
923c50d8ae3SPaolo Bonzini  *
924c50d8ae3SPaolo Bonzini  * If the bit zero of rmap_head->val is clear, then it points to the only spte
925c50d8ae3SPaolo Bonzini  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
926c50d8ae3SPaolo Bonzini  * pte_list_desc containing more mappings.
927c50d8ae3SPaolo Bonzini  */
928c50d8ae3SPaolo Bonzini 
929c50d8ae3SPaolo Bonzini /*
930c50d8ae3SPaolo Bonzini  * Returns the number of pointers in the rmap chain, not counting the new one.
931c50d8ae3SPaolo Bonzini  */
9322ff9039aSDavid Matlack static int pte_list_add(struct kvm_mmu_memory_cache *cache, u64 *spte,
933c50d8ae3SPaolo Bonzini 			struct kvm_rmap_head *rmap_head)
934c50d8ae3SPaolo Bonzini {
935c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
93613236e25SPeter Xu 	int count = 0;
937c50d8ae3SPaolo Bonzini 
938c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
939c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)spte;
940c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
9412ff9039aSDavid Matlack 		desc = kvm_mmu_memory_cache_alloc(cache);
942c50d8ae3SPaolo Bonzini 		desc->sptes[0] = (u64 *)rmap_head->val;
943c50d8ae3SPaolo Bonzini 		desc->sptes[1] = spte;
94413236e25SPeter Xu 		desc->spte_count = 2;
945141705b7SLai Jiangshan 		desc->tail_count = 0;
946c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)desc | 1;
947c50d8ae3SPaolo Bonzini 		++count;
948c50d8ae3SPaolo Bonzini 	} else {
949c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
950141705b7SLai Jiangshan 		count = desc->tail_count + desc->spte_count;
951141705b7SLai Jiangshan 
952141705b7SLai Jiangshan 		/*
953141705b7SLai Jiangshan 		 * If the previous head is full, allocate a new head descriptor
954141705b7SLai Jiangshan 		 * as tail descriptors are always kept full.
955141705b7SLai Jiangshan 		 */
956141705b7SLai Jiangshan 		if (desc->spte_count == PTE_LIST_EXT) {
957141705b7SLai Jiangshan 			desc = kvm_mmu_memory_cache_alloc(cache);
958141705b7SLai Jiangshan 			desc->more = (struct pte_list_desc *)(rmap_head->val & ~1ul);
95913236e25SPeter Xu 			desc->spte_count = 0;
960141705b7SLai Jiangshan 			desc->tail_count = count;
961141705b7SLai Jiangshan 			rmap_head->val = (unsigned long)desc | 1;
962c6c4f961SLi RongQing 		}
96313236e25SPeter Xu 		desc->sptes[desc->spte_count++] = spte;
964c50d8ae3SPaolo Bonzini 	}
965c50d8ae3SPaolo Bonzini 	return count;
966c50d8ae3SPaolo Bonzini }
967c50d8ae3SPaolo Bonzini 
968069f30c6SMingwei Zhang static void pte_list_desc_remove_entry(struct kvm *kvm,
969069f30c6SMingwei Zhang 				       struct kvm_rmap_head *rmap_head,
970141705b7SLai Jiangshan 				       struct pte_list_desc *desc, int i)
971c50d8ae3SPaolo Bonzini {
972141705b7SLai Jiangshan 	struct pte_list_desc *head_desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
973141705b7SLai Jiangshan 	int j = head_desc->spte_count - 1;
974c50d8ae3SPaolo Bonzini 
975141705b7SLai Jiangshan 	/*
976141705b7SLai Jiangshan 	 * The head descriptor should never be empty.  A new head is added only
977141705b7SLai Jiangshan 	 * when adding an entry and the previous head is full, and heads are
978141705b7SLai Jiangshan 	 * removed (this flow) when they become empty.
979141705b7SLai Jiangshan 	 */
98052e322edSSean Christopherson 	KVM_BUG_ON_DATA_CORRUPTION(j < 0, kvm);
981141705b7SLai Jiangshan 
982141705b7SLai Jiangshan 	/*
983141705b7SLai Jiangshan 	 * Replace the to-be-freed SPTE with the last valid entry from the head
984141705b7SLai Jiangshan 	 * descriptor to ensure that tail descriptors are full at all times.
985141705b7SLai Jiangshan 	 * Note, this also means that tail_count is stable for each descriptor.
986141705b7SLai Jiangshan 	 */
987141705b7SLai Jiangshan 	desc->sptes[i] = head_desc->sptes[j];
988141705b7SLai Jiangshan 	head_desc->sptes[j] = NULL;
989141705b7SLai Jiangshan 	head_desc->spte_count--;
990141705b7SLai Jiangshan 	if (head_desc->spte_count)
991c50d8ae3SPaolo Bonzini 		return;
992141705b7SLai Jiangshan 
993141705b7SLai Jiangshan 	/*
994141705b7SLai Jiangshan 	 * The head descriptor is empty.  If there are no tail descriptors,
99554aa699eSBjorn Helgaas 	 * nullify the rmap head to mark the list as empty, else point the rmap
996141705b7SLai Jiangshan 	 * head at the next descriptor, i.e. the new head.
997141705b7SLai Jiangshan 	 */
998141705b7SLai Jiangshan 	if (!head_desc->more)
999fe3c2b4cSMiaohe Lin 		rmap_head->val = 0;
1000c50d8ae3SPaolo Bonzini 	else
1001141705b7SLai Jiangshan 		rmap_head->val = (unsigned long)head_desc->more | 1;
1002141705b7SLai Jiangshan 	mmu_free_pte_list_desc(head_desc);
1003c50d8ae3SPaolo Bonzini }
1004c50d8ae3SPaolo Bonzini 
1005069f30c6SMingwei Zhang static void pte_list_remove(struct kvm *kvm, u64 *spte,
1006069f30c6SMingwei Zhang 			    struct kvm_rmap_head *rmap_head)
1007c50d8ae3SPaolo Bonzini {
1008c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
1009c50d8ae3SPaolo Bonzini 	int i;
1010c50d8ae3SPaolo Bonzini 
101152e322edSSean Christopherson 	if (KVM_BUG_ON_DATA_CORRUPTION(!rmap_head->val, kvm))
101252e322edSSean Christopherson 		return;
101352e322edSSean Christopherson 
101452e322edSSean Christopherson 	if (!(rmap_head->val & 1)) {
101552e322edSSean Christopherson 		if (KVM_BUG_ON_DATA_CORRUPTION((u64 *)rmap_head->val != spte, kvm))
101652e322edSSean Christopherson 			return;
101752e322edSSean Christopherson 
1018c50d8ae3SPaolo Bonzini 		rmap_head->val = 0;
1019c50d8ae3SPaolo Bonzini 	} else {
1020c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1021c50d8ae3SPaolo Bonzini 		while (desc) {
102213236e25SPeter Xu 			for (i = 0; i < desc->spte_count; ++i) {
1023c50d8ae3SPaolo Bonzini 				if (desc->sptes[i] == spte) {
1024069f30c6SMingwei Zhang 					pte_list_desc_remove_entry(kvm, rmap_head,
1025069f30c6SMingwei Zhang 								   desc, i);
1026c50d8ae3SPaolo Bonzini 					return;
1027c50d8ae3SPaolo Bonzini 				}
1028c50d8ae3SPaolo Bonzini 			}
1029c50d8ae3SPaolo Bonzini 			desc = desc->more;
1030c50d8ae3SPaolo Bonzini 		}
103152e322edSSean Christopherson 
103252e322edSSean Christopherson 		KVM_BUG_ON_DATA_CORRUPTION(true, kvm);
1033c50d8ae3SPaolo Bonzini 	}
1034c50d8ae3SPaolo Bonzini }
1035c50d8ae3SPaolo Bonzini 
10369202aee8SSean Christopherson static void kvm_zap_one_rmap_spte(struct kvm *kvm,
10379202aee8SSean Christopherson 				  struct kvm_rmap_head *rmap_head, u64 *sptep)
1038c50d8ae3SPaolo Bonzini {
103971f51d2cSMingwei Zhang 	mmu_spte_clear_track_bits(kvm, sptep);
1040069f30c6SMingwei Zhang 	pte_list_remove(kvm, sptep, rmap_head);
1041c50d8ae3SPaolo Bonzini }
1042c50d8ae3SPaolo Bonzini 
10439202aee8SSean Christopherson /* Return true if at least one SPTE was zapped, false otherwise */
10449202aee8SSean Christopherson static bool kvm_zap_all_rmap_sptes(struct kvm *kvm,
10459202aee8SSean Christopherson 				   struct kvm_rmap_head *rmap_head)
1046a75b5404SPeter Xu {
1047a75b5404SPeter Xu 	struct pte_list_desc *desc, *next;
1048a75b5404SPeter Xu 	int i;
1049a75b5404SPeter Xu 
1050a75b5404SPeter Xu 	if (!rmap_head->val)
1051a75b5404SPeter Xu 		return false;
1052a75b5404SPeter Xu 
1053a75b5404SPeter Xu 	if (!(rmap_head->val & 1)) {
105471f51d2cSMingwei Zhang 		mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
1055a75b5404SPeter Xu 		goto out;
1056a75b5404SPeter Xu 	}
1057a75b5404SPeter Xu 
1058a75b5404SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1059a75b5404SPeter Xu 
1060a75b5404SPeter Xu 	for (; desc; desc = next) {
1061a75b5404SPeter Xu 		for (i = 0; i < desc->spte_count; i++)
106271f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
1063a75b5404SPeter Xu 		next = desc->more;
1064a75b5404SPeter Xu 		mmu_free_pte_list_desc(desc);
1065a75b5404SPeter Xu 	}
1066a75b5404SPeter Xu out:
1067a75b5404SPeter Xu 	/* rmap_head is meaningless now, remember to reset it */
1068a75b5404SPeter Xu 	rmap_head->val = 0;
1069a75b5404SPeter Xu 	return true;
1070a75b5404SPeter Xu }
1071a75b5404SPeter Xu 
10723bcd0662SPeter Xu unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
10733bcd0662SPeter Xu {
10743bcd0662SPeter Xu 	struct pte_list_desc *desc;
10753bcd0662SPeter Xu 
10763bcd0662SPeter Xu 	if (!rmap_head->val)
10773bcd0662SPeter Xu 		return 0;
10783bcd0662SPeter Xu 	else if (!(rmap_head->val & 1))
10793bcd0662SPeter Xu 		return 1;
10803bcd0662SPeter Xu 
10813bcd0662SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1082141705b7SLai Jiangshan 	return desc->tail_count + desc->spte_count;
10833bcd0662SPeter Xu }
10843bcd0662SPeter Xu 
108593e083d4SDavid Matlack static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1086269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
1087c50d8ae3SPaolo Bonzini {
1088c50d8ae3SPaolo Bonzini 	unsigned long idx;
1089c50d8ae3SPaolo Bonzini 
1090c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
10913bae0459SSean Christopherson 	return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1092c50d8ae3SPaolo Bonzini }
1093c50d8ae3SPaolo Bonzini 
1094c50d8ae3SPaolo Bonzini static void rmap_remove(struct kvm *kvm, u64 *spte)
1095c50d8ae3SPaolo Bonzini {
1096601f8af0SDavid Matlack 	struct kvm_memslots *slots;
1097601f8af0SDavid Matlack 	struct kvm_memory_slot *slot;
1098c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1099c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1100c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1101c50d8ae3SPaolo Bonzini 
110257354682SSean Christopherson 	sp = sptep_to_sp(spte);
110379e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(spte));
1104601f8af0SDavid Matlack 
1105601f8af0SDavid Matlack 	/*
110668be1306SDavid Matlack 	 * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
110768be1306SDavid Matlack 	 * so we have to determine which memslots to use based on context
110868be1306SDavid Matlack 	 * information in sp->role.
1109601f8af0SDavid Matlack 	 */
1110601f8af0SDavid Matlack 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
1111601f8af0SDavid Matlack 
1112601f8af0SDavid Matlack 	slot = __gfn_to_memslot(slots, gfn);
111393e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1114601f8af0SDavid Matlack 
1115069f30c6SMingwei Zhang 	pte_list_remove(kvm, spte, rmap_head);
1116c50d8ae3SPaolo Bonzini }
1117c50d8ae3SPaolo Bonzini 
1118c50d8ae3SPaolo Bonzini /*
1119c50d8ae3SPaolo Bonzini  * Used by the following functions to iterate through the sptes linked by a
1120c50d8ae3SPaolo Bonzini  * rmap.  All fields are private and not assumed to be used outside.
1121c50d8ae3SPaolo Bonzini  */
1122c50d8ae3SPaolo Bonzini struct rmap_iterator {
1123c50d8ae3SPaolo Bonzini 	/* private fields */
1124c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;	/* holds the sptep if not NULL */
1125c50d8ae3SPaolo Bonzini 	int pos;			/* index of the sptep */
1126c50d8ae3SPaolo Bonzini };
1127c50d8ae3SPaolo Bonzini 
1128c50d8ae3SPaolo Bonzini /*
1129c50d8ae3SPaolo Bonzini  * Iteration must be started by this function.  This should also be used after
1130c50d8ae3SPaolo Bonzini  * removing/dropping sptes from the rmap link because in such cases the
11310a03cbdaSMiaohe Lin  * information in the iterator may not be valid.
1132c50d8ae3SPaolo Bonzini  *
1133c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1134c50d8ae3SPaolo Bonzini  */
1135c50d8ae3SPaolo Bonzini static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1136c50d8ae3SPaolo Bonzini 			   struct rmap_iterator *iter)
1137c50d8ae3SPaolo Bonzini {
1138c50d8ae3SPaolo Bonzini 	u64 *sptep;
1139c50d8ae3SPaolo Bonzini 
1140c50d8ae3SPaolo Bonzini 	if (!rmap_head->val)
1141c50d8ae3SPaolo Bonzini 		return NULL;
1142c50d8ae3SPaolo Bonzini 
1143c50d8ae3SPaolo Bonzini 	if (!(rmap_head->val & 1)) {
1144c50d8ae3SPaolo Bonzini 		iter->desc = NULL;
1145c50d8ae3SPaolo Bonzini 		sptep = (u64 *)rmap_head->val;
1146c50d8ae3SPaolo Bonzini 		goto out;
1147c50d8ae3SPaolo Bonzini 	}
1148c50d8ae3SPaolo Bonzini 
1149c50d8ae3SPaolo Bonzini 	iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1150c50d8ae3SPaolo Bonzini 	iter->pos = 0;
1151c50d8ae3SPaolo Bonzini 	sptep = iter->desc->sptes[iter->pos];
1152c50d8ae3SPaolo Bonzini out:
1153c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1154c50d8ae3SPaolo Bonzini 	return sptep;
1155c50d8ae3SPaolo Bonzini }
1156c50d8ae3SPaolo Bonzini 
1157c50d8ae3SPaolo Bonzini /*
1158c50d8ae3SPaolo Bonzini  * Must be used with a valid iterator: e.g. after rmap_get_first().
1159c50d8ae3SPaolo Bonzini  *
1160c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1161c50d8ae3SPaolo Bonzini  */
1162c50d8ae3SPaolo Bonzini static u64 *rmap_get_next(struct rmap_iterator *iter)
1163c50d8ae3SPaolo Bonzini {
1164c50d8ae3SPaolo Bonzini 	u64 *sptep;
1165c50d8ae3SPaolo Bonzini 
1166c50d8ae3SPaolo Bonzini 	if (iter->desc) {
1167c50d8ae3SPaolo Bonzini 		if (iter->pos < PTE_LIST_EXT - 1) {
1168c50d8ae3SPaolo Bonzini 			++iter->pos;
1169c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1170c50d8ae3SPaolo Bonzini 			if (sptep)
1171c50d8ae3SPaolo Bonzini 				goto out;
1172c50d8ae3SPaolo Bonzini 		}
1173c50d8ae3SPaolo Bonzini 
1174c50d8ae3SPaolo Bonzini 		iter->desc = iter->desc->more;
1175c50d8ae3SPaolo Bonzini 
1176c50d8ae3SPaolo Bonzini 		if (iter->desc) {
1177c50d8ae3SPaolo Bonzini 			iter->pos = 0;
1178c50d8ae3SPaolo Bonzini 			/* desc->sptes[0] cannot be NULL */
1179c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1180c50d8ae3SPaolo Bonzini 			goto out;
1181c50d8ae3SPaolo Bonzini 		}
1182c50d8ae3SPaolo Bonzini 	}
1183c50d8ae3SPaolo Bonzini 
1184c50d8ae3SPaolo Bonzini 	return NULL;
1185c50d8ae3SPaolo Bonzini out:
1186c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1187c50d8ae3SPaolo Bonzini 	return sptep;
1188c50d8ae3SPaolo Bonzini }
1189c50d8ae3SPaolo Bonzini 
1190c50d8ae3SPaolo Bonzini #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)			\
1191c50d8ae3SPaolo Bonzini 	for (_spte_ = rmap_get_first(_rmap_head_, _iter_);		\
1192c50d8ae3SPaolo Bonzini 	     _spte_; _spte_ = rmap_get_next(_iter_))
1193c50d8ae3SPaolo Bonzini 
1194c50d8ae3SPaolo Bonzini static void drop_spte(struct kvm *kvm, u64 *sptep)
1195c50d8ae3SPaolo Bonzini {
119671f51d2cSMingwei Zhang 	u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
11977fa2a347SSean Christopherson 
11987fa2a347SSean Christopherson 	if (is_shadow_present_pte(old_spte))
1199c50d8ae3SPaolo Bonzini 		rmap_remove(kvm, sptep);
1200c50d8ae3SPaolo Bonzini }
1201c50d8ae3SPaolo Bonzini 
120203787394SPaolo Bonzini static void drop_large_spte(struct kvm *kvm, u64 *sptep, bool flush)
1203c50d8ae3SPaolo Bonzini {
12040cd8dc73SPaolo Bonzini 	struct kvm_mmu_page *sp;
12050cd8dc73SPaolo Bonzini 
12060cd8dc73SPaolo Bonzini 	sp = sptep_to_sp(sptep);
120720ba462dSSean Christopherson 	WARN_ON_ONCE(sp->role.level == PG_LEVEL_4K);
12080cd8dc73SPaolo Bonzini 
1209c50d8ae3SPaolo Bonzini 	drop_spte(kvm, sptep);
121003787394SPaolo Bonzini 
121103787394SPaolo Bonzini 	if (flush)
12121b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_sptep(kvm, sptep);
1213c50d8ae3SPaolo Bonzini }
1214c50d8ae3SPaolo Bonzini 
1215c50d8ae3SPaolo Bonzini /*
1216c50d8ae3SPaolo Bonzini  * Write-protect on the specified @sptep, @pt_protect indicates whether
1217c50d8ae3SPaolo Bonzini  * spte write-protection is caused by protecting shadow page table.
1218c50d8ae3SPaolo Bonzini  *
1219c50d8ae3SPaolo Bonzini  * Note: write protection is difference between dirty logging and spte
1220c50d8ae3SPaolo Bonzini  * protection:
1221c50d8ae3SPaolo Bonzini  * - for dirty logging, the spte can be set to writable at anytime if
1222c50d8ae3SPaolo Bonzini  *   its dirty bitmap is properly set.
1223c50d8ae3SPaolo Bonzini  * - for spte protection, the spte can be writable only after unsync-ing
1224c50d8ae3SPaolo Bonzini  *   shadow page.
1225c50d8ae3SPaolo Bonzini  *
1226c50d8ae3SPaolo Bonzini  * Return true if tlb need be flushed.
1227c50d8ae3SPaolo Bonzini  */
1228c50d8ae3SPaolo Bonzini static bool spte_write_protect(u64 *sptep, bool pt_protect)
1229c50d8ae3SPaolo Bonzini {
1230c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1231c50d8ae3SPaolo Bonzini 
1232c50d8ae3SPaolo Bonzini 	if (!is_writable_pte(spte) &&
1233706c9c55SSean Christopherson 	    !(pt_protect && is_mmu_writable_spte(spte)))
1234c50d8ae3SPaolo Bonzini 		return false;
1235c50d8ae3SPaolo Bonzini 
1236c50d8ae3SPaolo Bonzini 	if (pt_protect)
12375fc3424fSSean Christopherson 		spte &= ~shadow_mmu_writable_mask;
1238c50d8ae3SPaolo Bonzini 	spte = spte & ~PT_WRITABLE_MASK;
1239c50d8ae3SPaolo Bonzini 
1240c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1241c50d8ae3SPaolo Bonzini }
1242c50d8ae3SPaolo Bonzini 
12431346bbb6SDavid Matlack static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1244c50d8ae3SPaolo Bonzini 			       bool pt_protect)
1245c50d8ae3SPaolo Bonzini {
1246c50d8ae3SPaolo Bonzini 	u64 *sptep;
1247c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1248c50d8ae3SPaolo Bonzini 	bool flush = false;
1249c50d8ae3SPaolo Bonzini 
1250c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1251c50d8ae3SPaolo Bonzini 		flush |= spte_write_protect(sptep, pt_protect);
1252c50d8ae3SPaolo Bonzini 
1253c50d8ae3SPaolo Bonzini 	return flush;
1254c50d8ae3SPaolo Bonzini }
1255c50d8ae3SPaolo Bonzini 
1256c50d8ae3SPaolo Bonzini static bool spte_clear_dirty(u64 *sptep)
1257c50d8ae3SPaolo Bonzini {
1258c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1259c50d8ae3SPaolo Bonzini 
12600fe6370eSSean Christopherson 	KVM_MMU_WARN_ON(!spte_ad_enabled(spte));
1261c50d8ae3SPaolo Bonzini 	spte &= ~shadow_dirty_mask;
1262c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1263c50d8ae3SPaolo Bonzini }
1264c50d8ae3SPaolo Bonzini 
1265c50d8ae3SPaolo Bonzini static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1266c50d8ae3SPaolo Bonzini {
1267c50d8ae3SPaolo Bonzini 	bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1268c50d8ae3SPaolo Bonzini 					       (unsigned long *)sptep);
1269c50d8ae3SPaolo Bonzini 	if (was_writable && !spte_ad_enabled(*sptep))
1270c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1271c50d8ae3SPaolo Bonzini 
1272c50d8ae3SPaolo Bonzini 	return was_writable;
1273c50d8ae3SPaolo Bonzini }
1274c50d8ae3SPaolo Bonzini 
1275c50d8ae3SPaolo Bonzini /*
1276c50d8ae3SPaolo Bonzini  * Gets the GFN ready for another round of dirty logging by clearing the
1277c50d8ae3SPaolo Bonzini  *	- D bit on ad-enabled SPTEs, and
1278c50d8ae3SPaolo Bonzini  *	- W bit on ad-disabled SPTEs.
1279c50d8ae3SPaolo Bonzini  * Returns true iff any D or W bits were cleared.
1280c50d8ae3SPaolo Bonzini  */
12810a234f5dSSean Christopherson static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1282269e9552SHamza Mahfooz 			       const struct kvm_memory_slot *slot)
1283c50d8ae3SPaolo Bonzini {
1284c50d8ae3SPaolo Bonzini 	u64 *sptep;
1285c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1286c50d8ae3SPaolo Bonzini 	bool flush = false;
1287c50d8ae3SPaolo Bonzini 
1288c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1289c50d8ae3SPaolo Bonzini 		if (spte_ad_need_write_protect(*sptep))
1290c50d8ae3SPaolo Bonzini 			flush |= spte_wrprot_for_clear_dirty(sptep);
1291c50d8ae3SPaolo Bonzini 		else
1292c50d8ae3SPaolo Bonzini 			flush |= spte_clear_dirty(sptep);
1293c50d8ae3SPaolo Bonzini 
1294c50d8ae3SPaolo Bonzini 	return flush;
1295c50d8ae3SPaolo Bonzini }
1296c50d8ae3SPaolo Bonzini 
1297c50d8ae3SPaolo Bonzini /**
1298c50d8ae3SPaolo Bonzini  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1299c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1300c50d8ae3SPaolo Bonzini  * @slot: slot to protect
1301c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1302c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should protect
1303c50d8ae3SPaolo Bonzini  *
130489212919SKeqian Zhu  * Used when we do not need to care about huge page mappings.
1305c50d8ae3SPaolo Bonzini  */
1306c50d8ae3SPaolo Bonzini static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1307c50d8ae3SPaolo Bonzini 				     struct kvm_memory_slot *slot,
1308c50d8ae3SPaolo Bonzini 				     gfn_t gfn_offset, unsigned long mask)
1309c50d8ae3SPaolo Bonzini {
1310c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1311c50d8ae3SPaolo Bonzini 
13121f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1313a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1314a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, true);
1315e2209710SBen Gardon 
1316e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1317e2209710SBen Gardon 		return;
1318e2209710SBen Gardon 
1319c50d8ae3SPaolo Bonzini 	while (mask) {
132093e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13213bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13221346bbb6SDavid Matlack 		rmap_write_protect(rmap_head, false);
1323c50d8ae3SPaolo Bonzini 
1324c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1325c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1326c50d8ae3SPaolo Bonzini 	}
1327c50d8ae3SPaolo Bonzini }
1328c50d8ae3SPaolo Bonzini 
1329c50d8ae3SPaolo Bonzini /**
1330c50d8ae3SPaolo Bonzini  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1331c50d8ae3SPaolo Bonzini  * protect the page if the D-bit isn't supported.
1332c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1333c50d8ae3SPaolo Bonzini  * @slot: slot to clear D-bit
1334c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1335c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should clear D-bit
1336c50d8ae3SPaolo Bonzini  *
1337c50d8ae3SPaolo Bonzini  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1338c50d8ae3SPaolo Bonzini  */
1339a018eba5SSean Christopherson static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1340c50d8ae3SPaolo Bonzini 					 struct kvm_memory_slot *slot,
1341c50d8ae3SPaolo Bonzini 					 gfn_t gfn_offset, unsigned long mask)
1342c50d8ae3SPaolo Bonzini {
1343c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1344c50d8ae3SPaolo Bonzini 
13451f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1346a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1347a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, false);
1348e2209710SBen Gardon 
1349e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1350e2209710SBen Gardon 		return;
1351e2209710SBen Gardon 
1352c50d8ae3SPaolo Bonzini 	while (mask) {
135393e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13543bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13550a234f5dSSean Christopherson 		__rmap_clear_dirty(kvm, rmap_head, slot);
1356c50d8ae3SPaolo Bonzini 
1357c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1358c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1359c50d8ae3SPaolo Bonzini 	}
1360c50d8ae3SPaolo Bonzini }
1361c50d8ae3SPaolo Bonzini 
1362c50d8ae3SPaolo Bonzini /**
1363c50d8ae3SPaolo Bonzini  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1364c50d8ae3SPaolo Bonzini  * PT level pages.
1365c50d8ae3SPaolo Bonzini  *
1366c50d8ae3SPaolo Bonzini  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1367c50d8ae3SPaolo Bonzini  * enable dirty logging for them.
1368c50d8ae3SPaolo Bonzini  *
136989212919SKeqian Zhu  * We need to care about huge page mappings: e.g. during dirty logging we may
137089212919SKeqian Zhu  * have such mappings.
1371c50d8ae3SPaolo Bonzini  */
1372c50d8ae3SPaolo Bonzini void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1373c50d8ae3SPaolo Bonzini 				struct kvm_memory_slot *slot,
1374c50d8ae3SPaolo Bonzini 				gfn_t gfn_offset, unsigned long mask)
1375c50d8ae3SPaolo Bonzini {
137689212919SKeqian Zhu 	/*
137789212919SKeqian Zhu 	 * Huge pages are NOT write protected when we start dirty logging in
137889212919SKeqian Zhu 	 * initially-all-set mode; must write protect them here so that they
137989212919SKeqian Zhu 	 * are split to 4K on the first write.
138089212919SKeqian Zhu 	 *
138189212919SKeqian Zhu 	 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
138289212919SKeqian Zhu 	 * of memslot has no such restriction, so the range can cross two large
138389212919SKeqian Zhu 	 * pages.
138489212919SKeqian Zhu 	 */
138589212919SKeqian Zhu 	if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
138689212919SKeqian Zhu 		gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
138789212919SKeqian Zhu 		gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
138889212919SKeqian Zhu 
1389cb00a70bSDavid Matlack 		if (READ_ONCE(eager_page_split))
13901aa4bb91SDavid Matlack 			kvm_mmu_try_split_huge_pages(kvm, slot, start, end + 1, PG_LEVEL_4K);
1391cb00a70bSDavid Matlack 
139289212919SKeqian Zhu 		kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
139389212919SKeqian Zhu 
139489212919SKeqian Zhu 		/* Cross two large pages? */
139589212919SKeqian Zhu 		if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
139689212919SKeqian Zhu 		    ALIGN(end << PAGE_SHIFT, PMD_SIZE))
139789212919SKeqian Zhu 			kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
139889212919SKeqian Zhu 						       PG_LEVEL_2M);
139989212919SKeqian Zhu 	}
140089212919SKeqian Zhu 
140189212919SKeqian Zhu 	/* Now handle 4K PTEs.  */
1402a018eba5SSean Christopherson 	if (kvm_x86_ops.cpu_dirty_log_size)
1403a018eba5SSean Christopherson 		kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1404c50d8ae3SPaolo Bonzini 	else
1405c50d8ae3SPaolo Bonzini 		kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1406c50d8ae3SPaolo Bonzini }
1407c50d8ae3SPaolo Bonzini 
1408fb04a1edSPeter Xu int kvm_cpu_dirty_log_size(void)
1409fb04a1edSPeter Xu {
14106dd03800SSean Christopherson 	return kvm_x86_ops.cpu_dirty_log_size;
1411fb04a1edSPeter Xu }
1412fb04a1edSPeter Xu 
1413c50d8ae3SPaolo Bonzini bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
14143ad93562SKeqian Zhu 				    struct kvm_memory_slot *slot, u64 gfn,
14153ad93562SKeqian Zhu 				    int min_level)
1416c50d8ae3SPaolo Bonzini {
1417c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1418c50d8ae3SPaolo Bonzini 	int i;
1419c50d8ae3SPaolo Bonzini 	bool write_protected = false;
1420c50d8ae3SPaolo Bonzini 
1421e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
14223ad93562SKeqian Zhu 		for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
142393e083d4SDavid Matlack 			rmap_head = gfn_to_rmap(gfn, i, slot);
14241346bbb6SDavid Matlack 			write_protected |= rmap_write_protect(rmap_head, true);
1425c50d8ae3SPaolo Bonzini 		}
1426e2209710SBen Gardon 	}
1427c50d8ae3SPaolo Bonzini 
14281f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
142946044f72SBen Gardon 		write_protected |=
14303ad93562SKeqian Zhu 			kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
143146044f72SBen Gardon 
1432c50d8ae3SPaolo Bonzini 	return write_protected;
1433c50d8ae3SPaolo Bonzini }
1434c50d8ae3SPaolo Bonzini 
1435cf48f9e2SDavid Matlack static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1436c50d8ae3SPaolo Bonzini {
1437c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
1438c50d8ae3SPaolo Bonzini 
1439c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
14403ad93562SKeqian Zhu 	return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1441c50d8ae3SPaolo Bonzini }
1442c50d8ae3SPaolo Bonzini 
1443f8480721SSean Christopherson static bool __kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1444269e9552SHamza Mahfooz 			   const struct kvm_memory_slot *slot)
1445c50d8ae3SPaolo Bonzini {
14469202aee8SSean Christopherson 	return kvm_zap_all_rmap_sptes(kvm, rmap_head);
1447c50d8ae3SPaolo Bonzini }
1448c50d8ae3SPaolo Bonzini 
1449f8480721SSean Christopherson static bool kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1450c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
14513039bcc7SSean Christopherson 			 pte_t unused)
1452c50d8ae3SPaolo Bonzini {
1453f8480721SSean Christopherson 	return __kvm_zap_rmap(kvm, rmap_head, slot);
1454c50d8ae3SPaolo Bonzini }
1455c50d8ae3SPaolo Bonzini 
1456aed02fe3SSean Christopherson static bool kvm_set_pte_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1457c50d8ae3SPaolo Bonzini 			     struct kvm_memory_slot *slot, gfn_t gfn, int level,
14583039bcc7SSean Christopherson 			     pte_t pte)
1459c50d8ae3SPaolo Bonzini {
1460c50d8ae3SPaolo Bonzini 	u64 *sptep;
1461c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
146298a26b69SVihas Mak 	bool need_flush = false;
1463c50d8ae3SPaolo Bonzini 	u64 new_spte;
1464c50d8ae3SPaolo Bonzini 	kvm_pfn_t new_pfn;
1465c50d8ae3SPaolo Bonzini 
146620ba462dSSean Christopherson 	WARN_ON_ONCE(pte_huge(pte));
14673039bcc7SSean Christopherson 	new_pfn = pte_pfn(pte);
1468c50d8ae3SPaolo Bonzini 
1469c50d8ae3SPaolo Bonzini restart:
1470c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
147198a26b69SVihas Mak 		need_flush = true;
1472c50d8ae3SPaolo Bonzini 
14733039bcc7SSean Christopherson 		if (pte_write(pte)) {
14749202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
1475c50d8ae3SPaolo Bonzini 			goto restart;
1476c50d8ae3SPaolo Bonzini 		} else {
1477cb3eedabSPaolo Bonzini 			new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1478cb3eedabSPaolo Bonzini 					*sptep, new_pfn);
1479c50d8ae3SPaolo Bonzini 
148071f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, sptep);
1481c50d8ae3SPaolo Bonzini 			mmu_spte_set(sptep, new_spte);
1482c50d8ae3SPaolo Bonzini 		}
1483c50d8ae3SPaolo Bonzini 	}
1484c50d8ae3SPaolo Bonzini 
14858a1300ffSSean Christopherson 	if (need_flush && kvm_available_flush_remote_tlbs_range()) {
14869ffe9265SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, level);
148798a26b69SVihas Mak 		return false;
1488c50d8ae3SPaolo Bonzini 	}
1489c50d8ae3SPaolo Bonzini 
1490c50d8ae3SPaolo Bonzini 	return need_flush;
1491c50d8ae3SPaolo Bonzini }
1492c50d8ae3SPaolo Bonzini 
1493c50d8ae3SPaolo Bonzini struct slot_rmap_walk_iterator {
1494c50d8ae3SPaolo Bonzini 	/* input fields. */
1495269e9552SHamza Mahfooz 	const struct kvm_memory_slot *slot;
1496c50d8ae3SPaolo Bonzini 	gfn_t start_gfn;
1497c50d8ae3SPaolo Bonzini 	gfn_t end_gfn;
1498c50d8ae3SPaolo Bonzini 	int start_level;
1499c50d8ae3SPaolo Bonzini 	int end_level;
1500c50d8ae3SPaolo Bonzini 
1501c50d8ae3SPaolo Bonzini 	/* output fields. */
1502c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1503c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap;
1504c50d8ae3SPaolo Bonzini 	int level;
1505c50d8ae3SPaolo Bonzini 
1506c50d8ae3SPaolo Bonzini 	/* private field. */
1507c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *end_rmap;
1508c50d8ae3SPaolo Bonzini };
1509c50d8ae3SPaolo Bonzini 
1510f3d90f90SSean Christopherson static void rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator,
1511f3d90f90SSean Christopherson 				 int level)
1512c50d8ae3SPaolo Bonzini {
1513c50d8ae3SPaolo Bonzini 	iterator->level = level;
1514c50d8ae3SPaolo Bonzini 	iterator->gfn = iterator->start_gfn;
151593e083d4SDavid Matlack 	iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
151693e083d4SDavid Matlack 	iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1517c50d8ae3SPaolo Bonzini }
1518c50d8ae3SPaolo Bonzini 
1519f3d90f90SSean Christopherson static void slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1520f3d90f90SSean Christopherson 				const struct kvm_memory_slot *slot,
1521f3d90f90SSean Christopherson 				int start_level, int end_level,
1522f3d90f90SSean Christopherson 				gfn_t start_gfn, gfn_t end_gfn)
1523c50d8ae3SPaolo Bonzini {
1524c50d8ae3SPaolo Bonzini 	iterator->slot = slot;
1525c50d8ae3SPaolo Bonzini 	iterator->start_level = start_level;
1526c50d8ae3SPaolo Bonzini 	iterator->end_level = end_level;
1527c50d8ae3SPaolo Bonzini 	iterator->start_gfn = start_gfn;
1528c50d8ae3SPaolo Bonzini 	iterator->end_gfn = end_gfn;
1529c50d8ae3SPaolo Bonzini 
1530c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->start_level);
1531c50d8ae3SPaolo Bonzini }
1532c50d8ae3SPaolo Bonzini 
1533c50d8ae3SPaolo Bonzini static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1534c50d8ae3SPaolo Bonzini {
1535c50d8ae3SPaolo Bonzini 	return !!iterator->rmap;
1536c50d8ae3SPaolo Bonzini }
1537c50d8ae3SPaolo Bonzini 
1538c50d8ae3SPaolo Bonzini static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1539c50d8ae3SPaolo Bonzini {
15406ba1e04fSVipin Sharma 	while (++iterator->rmap <= iterator->end_rmap) {
1541c50d8ae3SPaolo Bonzini 		iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
15426ba1e04fSVipin Sharma 
15436ba1e04fSVipin Sharma 		if (iterator->rmap->val)
1544c50d8ae3SPaolo Bonzini 			return;
1545c50d8ae3SPaolo Bonzini 	}
1546c50d8ae3SPaolo Bonzini 
1547c50d8ae3SPaolo Bonzini 	if (++iterator->level > iterator->end_level) {
1548c50d8ae3SPaolo Bonzini 		iterator->rmap = NULL;
1549c50d8ae3SPaolo Bonzini 		return;
1550c50d8ae3SPaolo Bonzini 	}
1551c50d8ae3SPaolo Bonzini 
1552c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->level);
1553c50d8ae3SPaolo Bonzini }
1554c50d8ae3SPaolo Bonzini 
1555c50d8ae3SPaolo Bonzini #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,	\
1556c50d8ae3SPaolo Bonzini 	   _start_gfn, _end_gfn, _iter_)				\
1557c50d8ae3SPaolo Bonzini 	for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,		\
1558c50d8ae3SPaolo Bonzini 				 _end_level_, _start_gfn, _end_gfn);	\
1559c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_okay(_iter_);				\
1560c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_next(_iter_))
1561c50d8ae3SPaolo Bonzini 
15623039bcc7SSean Christopherson typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1563c1b91493SSean Christopherson 			       struct kvm_memory_slot *slot, gfn_t gfn,
15643039bcc7SSean Christopherson 			       int level, pte_t pte);
1565c1b91493SSean Christopherson 
15663039bcc7SSean Christopherson static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
15673039bcc7SSean Christopherson 						 struct kvm_gfn_range *range,
1568c1b91493SSean Christopherson 						 rmap_handler_t handler)
1569c50d8ae3SPaolo Bonzini {
1570c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
15713039bcc7SSean Christopherson 	bool ret = false;
1572c50d8ae3SPaolo Bonzini 
15733039bcc7SSean Christopherson 	for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
15743039bcc7SSean Christopherson 				 range->start, range->end - 1, &iterator)
15753039bcc7SSean Christopherson 		ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
15763e1efe2bSSean Christopherson 			       iterator.level, range->arg.pte);
1577c50d8ae3SPaolo Bonzini 
1578c50d8ae3SPaolo Bonzini 	return ret;
1579c50d8ae3SPaolo Bonzini }
1580c50d8ae3SPaolo Bonzini 
15813039bcc7SSean Christopherson bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1582c50d8ae3SPaolo Bonzini {
1583e2209710SBen Gardon 	bool flush = false;
1584c50d8ae3SPaolo Bonzini 
1585e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1586f8480721SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_zap_rmap);
1587063afacdSBen Gardon 
15881f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1589c7785d85SHou Wenlong 		flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1590063afacdSBen Gardon 
15910a3869e1SSean Christopherson 	if (kvm_x86_ops.set_apic_access_page_addr &&
15920a3869e1SSean Christopherson 	    range->slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT)
15930a8a5f2cSSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_APIC_PAGE_RELOAD);
15940a8a5f2cSSean Christopherson 
15953039bcc7SSean Christopherson 	return flush;
1596c50d8ae3SPaolo Bonzini }
1597c50d8ae3SPaolo Bonzini 
15983039bcc7SSean Christopherson bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1599c50d8ae3SPaolo Bonzini {
1600e2209710SBen Gardon 	bool flush = false;
16011d8dd6b3SBen Gardon 
1602e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1603aed02fe3SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmap);
16041d8dd6b3SBen Gardon 
16051f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16063039bcc7SSean Christopherson 		flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
16071d8dd6b3SBen Gardon 
16083039bcc7SSean Christopherson 	return flush;
1609c50d8ae3SPaolo Bonzini }
1610c50d8ae3SPaolo Bonzini 
1611aed02fe3SSean Christopherson static bool kvm_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1612c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
16133039bcc7SSean Christopherson 			 pte_t unused)
1614c50d8ae3SPaolo Bonzini {
1615c50d8ae3SPaolo Bonzini 	u64 *sptep;
16163f649ab7SKees Cook 	struct rmap_iterator iter;
1617c50d8ae3SPaolo Bonzini 	int young = 0;
1618c50d8ae3SPaolo Bonzini 
1619c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1620c50d8ae3SPaolo Bonzini 		young |= mmu_spte_age(sptep);
1621c50d8ae3SPaolo Bonzini 
1622c50d8ae3SPaolo Bonzini 	return young;
1623c50d8ae3SPaolo Bonzini }
1624c50d8ae3SPaolo Bonzini 
1625aed02fe3SSean Christopherson static bool kvm_test_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1626c50d8ae3SPaolo Bonzini 			      struct kvm_memory_slot *slot, gfn_t gfn,
16273039bcc7SSean Christopherson 			      int level, pte_t unused)
1628c50d8ae3SPaolo Bonzini {
1629c50d8ae3SPaolo Bonzini 	u64 *sptep;
1630c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1631c50d8ae3SPaolo Bonzini 
1632c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1633c50d8ae3SPaolo Bonzini 		if (is_accessed_spte(*sptep))
163498a26b69SVihas Mak 			return true;
163598a26b69SVihas Mak 	return false;
1636c50d8ae3SPaolo Bonzini }
1637c50d8ae3SPaolo Bonzini 
1638c50d8ae3SPaolo Bonzini #define RMAP_RECYCLE_THRESHOLD 1000
1639c50d8ae3SPaolo Bonzini 
16402ff9039aSDavid Matlack static void __rmap_add(struct kvm *kvm,
16412ff9039aSDavid Matlack 		       struct kvm_mmu_memory_cache *cache,
16422ff9039aSDavid Matlack 		       const struct kvm_memory_slot *slot,
164372ae5822SSean Christopherson 		       u64 *spte, gfn_t gfn, unsigned int access)
1644c50d8ae3SPaolo Bonzini {
1645c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
164668be1306SDavid Matlack 	struct kvm_rmap_head *rmap_head;
164768be1306SDavid Matlack 	int rmap_count;
1648c50d8ae3SPaolo Bonzini 
164957354682SSean Christopherson 	sp = sptep_to_sp(spte);
165079e48cecSSean Christopherson 	kvm_mmu_page_set_translation(sp, spte_index(spte), gfn, access);
165181cb4657SDavid Matlack 	kvm_update_page_stats(kvm, sp->role.level, 1);
165281cb4657SDavid Matlack 
165393e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
16542ff9039aSDavid Matlack 	rmap_count = pte_list_add(cache, spte, rmap_head);
1655c50d8ae3SPaolo Bonzini 
1656604f5332SMiaohe Lin 	if (rmap_count > kvm->stat.max_mmu_rmap_size)
1657604f5332SMiaohe Lin 		kvm->stat.max_mmu_rmap_size = rmap_count;
165868be1306SDavid Matlack 	if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
16599202aee8SSean Christopherson 		kvm_zap_all_rmap_sptes(kvm, rmap_head);
16601b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
166168be1306SDavid Matlack 	}
1662c50d8ae3SPaolo Bonzini }
1663c50d8ae3SPaolo Bonzini 
16642ff9039aSDavid Matlack static void rmap_add(struct kvm_vcpu *vcpu, const struct kvm_memory_slot *slot,
166572ae5822SSean Christopherson 		     u64 *spte, gfn_t gfn, unsigned int access)
16662ff9039aSDavid Matlack {
16672ff9039aSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &vcpu->arch.mmu_pte_list_desc_cache;
16682ff9039aSDavid Matlack 
16696a97575dSDavid Matlack 	__rmap_add(vcpu->kvm, cache, slot, spte, gfn, access);
16702ff9039aSDavid Matlack }
16712ff9039aSDavid Matlack 
16723039bcc7SSean Christopherson bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1673c50d8ae3SPaolo Bonzini {
1674e2209710SBen Gardon 	bool young = false;
1675f8e14497SBen Gardon 
1676e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1677aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_age_rmap);
16783039bcc7SSean Christopherson 
16791f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16803039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1681f8e14497SBen Gardon 
1682f8e14497SBen Gardon 	return young;
1683c50d8ae3SPaolo Bonzini }
1684c50d8ae3SPaolo Bonzini 
16853039bcc7SSean Christopherson bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1686c50d8ae3SPaolo Bonzini {
1687e2209710SBen Gardon 	bool young = false;
1688f8e14497SBen Gardon 
1689e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1690aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmap);
16913039bcc7SSean Christopherson 
16921f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16933039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1694f8e14497SBen Gardon 
1695f8e14497SBen Gardon 	return young;
1696c50d8ae3SPaolo Bonzini }
1697c50d8ae3SPaolo Bonzini 
169858da926cSSean Christopherson static void kvm_mmu_check_sptes_at_free(struct kvm_mmu_page *sp)
1699c50d8ae3SPaolo Bonzini {
1700870d4d4eSSean Christopherson #ifdef CONFIG_KVM_PROVE_MMU
1701242a6dd8SSean Christopherson 	int i;
1702c50d8ae3SPaolo Bonzini 
1703242a6dd8SSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; i++) {
17040fe6370eSSean Christopherson 		if (KVM_MMU_WARN_ON(is_shadow_present_pte(sp->spt[i])))
170558da926cSSean Christopherson 			pr_err_ratelimited("SPTE %llx (@ %p) for gfn %llx shadow-present at free",
170658da926cSSean Christopherson 					   sp->spt[i], &sp->spt[i],
170758da926cSSean Christopherson 					   kvm_mmu_page_get_gfn(sp, i));
1708c50d8ae3SPaolo Bonzini 	}
1709c50d8ae3SPaolo Bonzini #endif
171058da926cSSean Christopherson }
1711c50d8ae3SPaolo Bonzini 
1712c50d8ae3SPaolo Bonzini /*
1713c50d8ae3SPaolo Bonzini  * This value is the sum of all of the kvm instances's
1714c50d8ae3SPaolo Bonzini  * kvm->arch.n_used_mmu_pages values.  We need a global,
1715c50d8ae3SPaolo Bonzini  * aggregate version in order to make the slab shrinker
1716c50d8ae3SPaolo Bonzini  * faster
1717c50d8ae3SPaolo Bonzini  */
1718d5aaad6fSSean Christopherson static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1719c50d8ae3SPaolo Bonzini {
1720c50d8ae3SPaolo Bonzini 	kvm->arch.n_used_mmu_pages += nr;
1721c50d8ae3SPaolo Bonzini 	percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1722c50d8ae3SPaolo Bonzini }
1723c50d8ae3SPaolo Bonzini 
172443a063caSYosry Ahmed static void kvm_account_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
172543a063caSYosry Ahmed {
172643a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, +1);
172743a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, +1);
172843a063caSYosry Ahmed }
172943a063caSYosry Ahmed 
173043a063caSYosry Ahmed static void kvm_unaccount_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
173143a063caSYosry Ahmed {
173243a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, -1);
173343a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, -1);
173443a063caSYosry Ahmed }
173543a063caSYosry Ahmed 
173687654643SDavid Matlack static void kvm_mmu_free_shadow_page(struct kvm_mmu_page *sp)
1737c50d8ae3SPaolo Bonzini {
173858da926cSSean Christopherson 	kvm_mmu_check_sptes_at_free(sp);
173958da926cSSean Christopherson 
1740c50d8ae3SPaolo Bonzini 	hlist_del(&sp->hash_link);
1741c50d8ae3SPaolo Bonzini 	list_del(&sp->link);
1742c50d8ae3SPaolo Bonzini 	free_page((unsigned long)sp->spt);
1743c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
17446a97575dSDavid Matlack 		free_page((unsigned long)sp->shadowed_translation);
1745c50d8ae3SPaolo Bonzini 	kmem_cache_free(mmu_page_header_cache, sp);
1746c50d8ae3SPaolo Bonzini }
1747c50d8ae3SPaolo Bonzini 
1748c50d8ae3SPaolo Bonzini static unsigned kvm_page_table_hashfn(gfn_t gfn)
1749c50d8ae3SPaolo Bonzini {
1750c50d8ae3SPaolo Bonzini 	return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1751c50d8ae3SPaolo Bonzini }
1752c50d8ae3SPaolo Bonzini 
17532ff9039aSDavid Matlack static void mmu_page_add_parent_pte(struct kvm_mmu_memory_cache *cache,
1754c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp, u64 *parent_pte)
1755c50d8ae3SPaolo Bonzini {
1756c50d8ae3SPaolo Bonzini 	if (!parent_pte)
1757c50d8ae3SPaolo Bonzini 		return;
1758c50d8ae3SPaolo Bonzini 
17592ff9039aSDavid Matlack 	pte_list_add(cache, parent_pte, &sp->parent_ptes);
1760c50d8ae3SPaolo Bonzini }
1761c50d8ae3SPaolo Bonzini 
1762069f30c6SMingwei Zhang static void mmu_page_remove_parent_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
1763c50d8ae3SPaolo Bonzini 				       u64 *parent_pte)
1764c50d8ae3SPaolo Bonzini {
1765069f30c6SMingwei Zhang 	pte_list_remove(kvm, parent_pte, &sp->parent_ptes);
1766c50d8ae3SPaolo Bonzini }
1767c50d8ae3SPaolo Bonzini 
1768069f30c6SMingwei Zhang static void drop_parent_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
1769c50d8ae3SPaolo Bonzini 			    u64 *parent_pte)
1770c50d8ae3SPaolo Bonzini {
1771069f30c6SMingwei Zhang 	mmu_page_remove_parent_pte(kvm, sp, parent_pte);
1772c50d8ae3SPaolo Bonzini 	mmu_spte_clear_no_track(parent_pte);
1773c50d8ae3SPaolo Bonzini }
1774c50d8ae3SPaolo Bonzini 
1775c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte);
1776c50d8ae3SPaolo Bonzini static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1777c50d8ae3SPaolo Bonzini {
1778c50d8ae3SPaolo Bonzini 	u64 *sptep;
1779c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1780c50d8ae3SPaolo Bonzini 
1781c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1782c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
1783c50d8ae3SPaolo Bonzini 	}
1784c50d8ae3SPaolo Bonzini }
1785c50d8ae3SPaolo Bonzini 
1786c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte)
1787c50d8ae3SPaolo Bonzini {
1788c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1789c50d8ae3SPaolo Bonzini 
179057354682SSean Christopherson 	sp = sptep_to_sp(spte);
179179e48cecSSean Christopherson 	if (__test_and_set_bit(spte_index(spte), sp->unsync_child_bitmap))
1792c50d8ae3SPaolo Bonzini 		return;
1793c50d8ae3SPaolo Bonzini 	if (sp->unsync_children++)
1794c50d8ae3SPaolo Bonzini 		return;
1795c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
1796c50d8ae3SPaolo Bonzini }
1797c50d8ae3SPaolo Bonzini 
1798c50d8ae3SPaolo Bonzini #define KVM_PAGE_ARRAY_NR 16
1799c50d8ae3SPaolo Bonzini 
1800c50d8ae3SPaolo Bonzini struct kvm_mmu_pages {
1801c50d8ae3SPaolo Bonzini 	struct mmu_page_and_offset {
1802c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
1803c50d8ae3SPaolo Bonzini 		unsigned int idx;
1804c50d8ae3SPaolo Bonzini 	} page[KVM_PAGE_ARRAY_NR];
1805c50d8ae3SPaolo Bonzini 	unsigned int nr;
1806c50d8ae3SPaolo Bonzini };
1807c50d8ae3SPaolo Bonzini 
1808c50d8ae3SPaolo Bonzini static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1809c50d8ae3SPaolo Bonzini 			 int idx)
1810c50d8ae3SPaolo Bonzini {
1811c50d8ae3SPaolo Bonzini 	int i;
1812c50d8ae3SPaolo Bonzini 
1813c50d8ae3SPaolo Bonzini 	if (sp->unsync)
1814c50d8ae3SPaolo Bonzini 		for (i=0; i < pvec->nr; i++)
1815c50d8ae3SPaolo Bonzini 			if (pvec->page[i].sp == sp)
1816c50d8ae3SPaolo Bonzini 				return 0;
1817c50d8ae3SPaolo Bonzini 
1818c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].sp = sp;
1819c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].idx = idx;
1820c50d8ae3SPaolo Bonzini 	pvec->nr++;
1821c50d8ae3SPaolo Bonzini 	return (pvec->nr == KVM_PAGE_ARRAY_NR);
1822c50d8ae3SPaolo Bonzini }
1823c50d8ae3SPaolo Bonzini 
1824c50d8ae3SPaolo Bonzini static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1825c50d8ae3SPaolo Bonzini {
1826c50d8ae3SPaolo Bonzini 	--sp->unsync_children;
182720ba462dSSean Christopherson 	WARN_ON_ONCE((int)sp->unsync_children < 0);
1828c50d8ae3SPaolo Bonzini 	__clear_bit(idx, sp->unsync_child_bitmap);
1829c50d8ae3SPaolo Bonzini }
1830c50d8ae3SPaolo Bonzini 
1831c50d8ae3SPaolo Bonzini static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1832c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1833c50d8ae3SPaolo Bonzini {
1834c50d8ae3SPaolo Bonzini 	int i, ret, nr_unsync_leaf = 0;
1835c50d8ae3SPaolo Bonzini 
1836c50d8ae3SPaolo Bonzini 	for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1837c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
1838c50d8ae3SPaolo Bonzini 		u64 ent = sp->spt[i];
1839c50d8ae3SPaolo Bonzini 
1840c50d8ae3SPaolo Bonzini 		if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1841c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1842c50d8ae3SPaolo Bonzini 			continue;
1843c50d8ae3SPaolo Bonzini 		}
1844c50d8ae3SPaolo Bonzini 
18455e3edd7eSSean Christopherson 		child = spte_to_child_sp(ent);
1846c50d8ae3SPaolo Bonzini 
1847c50d8ae3SPaolo Bonzini 		if (child->unsync_children) {
1848c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1849c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1850c50d8ae3SPaolo Bonzini 
1851c50d8ae3SPaolo Bonzini 			ret = __mmu_unsync_walk(child, pvec);
1852c50d8ae3SPaolo Bonzini 			if (!ret) {
1853c50d8ae3SPaolo Bonzini 				clear_unsync_child_bit(sp, i);
1854c50d8ae3SPaolo Bonzini 				continue;
1855c50d8ae3SPaolo Bonzini 			} else if (ret > 0) {
1856c50d8ae3SPaolo Bonzini 				nr_unsync_leaf += ret;
1857c50d8ae3SPaolo Bonzini 			} else
1858c50d8ae3SPaolo Bonzini 				return ret;
1859c50d8ae3SPaolo Bonzini 		} else if (child->unsync) {
1860c50d8ae3SPaolo Bonzini 			nr_unsync_leaf++;
1861c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1862c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1863c50d8ae3SPaolo Bonzini 		} else
1864c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1865c50d8ae3SPaolo Bonzini 	}
1866c50d8ae3SPaolo Bonzini 
1867c50d8ae3SPaolo Bonzini 	return nr_unsync_leaf;
1868c50d8ae3SPaolo Bonzini }
1869c50d8ae3SPaolo Bonzini 
1870c50d8ae3SPaolo Bonzini #define INVALID_INDEX (-1)
1871c50d8ae3SPaolo Bonzini 
1872c50d8ae3SPaolo Bonzini static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1873c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1874c50d8ae3SPaolo Bonzini {
1875c50d8ae3SPaolo Bonzini 	pvec->nr = 0;
1876c50d8ae3SPaolo Bonzini 	if (!sp->unsync_children)
1877c50d8ae3SPaolo Bonzini 		return 0;
1878c50d8ae3SPaolo Bonzini 
1879c50d8ae3SPaolo Bonzini 	mmu_pages_add(pvec, sp, INVALID_INDEX);
1880c50d8ae3SPaolo Bonzini 	return __mmu_unsync_walk(sp, pvec);
1881c50d8ae3SPaolo Bonzini }
1882c50d8ae3SPaolo Bonzini 
1883c50d8ae3SPaolo Bonzini static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1884c50d8ae3SPaolo Bonzini {
188520ba462dSSean Christopherson 	WARN_ON_ONCE(!sp->unsync);
1886c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_sync_page(sp);
1887c50d8ae3SPaolo Bonzini 	sp->unsync = 0;
1888c50d8ae3SPaolo Bonzini 	--kvm->stat.mmu_unsync;
1889c50d8ae3SPaolo Bonzini }
1890c50d8ae3SPaolo Bonzini 
1891c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1892c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list);
1893c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1894c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list);
1895c50d8ae3SPaolo Bonzini 
1896767d8d8dSLai Jiangshan static bool sp_has_gptes(struct kvm_mmu_page *sp)
1897767d8d8dSLai Jiangshan {
1898767d8d8dSLai Jiangshan 	if (sp->role.direct)
1899767d8d8dSLai Jiangshan 		return false;
1900767d8d8dSLai Jiangshan 
190184e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
190284e5ffd0SLai Jiangshan 		return false;
190384e5ffd0SLai Jiangshan 
1904767d8d8dSLai Jiangshan 	return true;
1905767d8d8dSLai Jiangshan }
1906767d8d8dSLai Jiangshan 
1907ac101b7cSSean Christopherson #define for_each_valid_sp(_kvm, _sp, _list)				\
1908ac101b7cSSean Christopherson 	hlist_for_each_entry(_sp, _list, hash_link)			\
1909c50d8ae3SPaolo Bonzini 		if (is_obsolete_sp((_kvm), (_sp))) {			\
1910c50d8ae3SPaolo Bonzini 		} else
1911c50d8ae3SPaolo Bonzini 
1912767d8d8dSLai Jiangshan #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)		\
1913ac101b7cSSean Christopherson 	for_each_valid_sp(_kvm, _sp,					\
1914ac101b7cSSean Christopherson 	  &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])	\
1915767d8d8dSLai Jiangshan 		if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1916c50d8ae3SPaolo Bonzini 
191790e44470SLai Jiangshan static bool kvm_sync_page_check(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
191890e44470SLai Jiangshan {
191990e44470SLai Jiangshan 	union kvm_mmu_page_role root_role = vcpu->arch.mmu->root_role;
192090e44470SLai Jiangshan 
192190e44470SLai Jiangshan 	/*
192290e44470SLai Jiangshan 	 * Ignore various flags when verifying that it's safe to sync a shadow
192390e44470SLai Jiangshan 	 * page using the current MMU context.
192490e44470SLai Jiangshan 	 *
192590e44470SLai Jiangshan 	 *  - level: not part of the overall MMU role and will never match as the MMU's
192690e44470SLai Jiangshan 	 *           level tracks the root level
192790e44470SLai Jiangshan 	 *  - access: updated based on the new guest PTE
192890e44470SLai Jiangshan 	 *  - quadrant: not part of the overall MMU role (similar to level)
192990e44470SLai Jiangshan 	 */
193090e44470SLai Jiangshan 	const union kvm_mmu_page_role sync_role_ign = {
193190e44470SLai Jiangshan 		.level = 0xf,
193290e44470SLai Jiangshan 		.access = 0x7,
193390e44470SLai Jiangshan 		.quadrant = 0x3,
193490e44470SLai Jiangshan 		.passthrough = 0x1,
193590e44470SLai Jiangshan 	};
193690e44470SLai Jiangshan 
193790e44470SLai Jiangshan 	/*
193890e44470SLai Jiangshan 	 * Direct pages can never be unsync, and KVM should never attempt to
193990e44470SLai Jiangshan 	 * sync a shadow page for a different MMU context, e.g. if the role
194090e44470SLai Jiangshan 	 * differs then the memslot lookup (SMM vs. non-SMM) will be bogus, the
194190e44470SLai Jiangshan 	 * reserved bits checks will be wrong, etc...
194290e44470SLai Jiangshan 	 */
1943c3c6c9fcSLai Jiangshan 	if (WARN_ON_ONCE(sp->role.direct || !vcpu->arch.mmu->sync_spte ||
194490e44470SLai Jiangshan 			 (sp->role.word ^ root_role.word) & ~sync_role_ign.word))
194590e44470SLai Jiangshan 		return false;
194690e44470SLai Jiangshan 
194790e44470SLai Jiangshan 	return true;
194890e44470SLai Jiangshan }
194990e44470SLai Jiangshan 
195019ace7d6SLai Jiangshan static int kvm_sync_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp, int i)
195119ace7d6SLai Jiangshan {
195219ace7d6SLai Jiangshan 	if (!sp->spt[i])
195319ace7d6SLai Jiangshan 		return 0;
195419ace7d6SLai Jiangshan 
195519ace7d6SLai Jiangshan 	return vcpu->arch.mmu->sync_spte(vcpu, sp, i);
195619ace7d6SLai Jiangshan }
195719ace7d6SLai Jiangshan 
195890e44470SLai Jiangshan static int __kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
195990e44470SLai Jiangshan {
1960c3c6c9fcSLai Jiangshan 	int flush = 0;
1961c3c6c9fcSLai Jiangshan 	int i;
1962c3c6c9fcSLai Jiangshan 
196390e44470SLai Jiangshan 	if (!kvm_sync_page_check(vcpu, sp))
196490e44470SLai Jiangshan 		return -1;
196590e44470SLai Jiangshan 
1966c3c6c9fcSLai Jiangshan 	for (i = 0; i < SPTE_ENT_PER_PAGE; i++) {
196719ace7d6SLai Jiangshan 		int ret = kvm_sync_spte(vcpu, sp, i);
1968c3c6c9fcSLai Jiangshan 
1969c3c6c9fcSLai Jiangshan 		if (ret < -1)
1970c3c6c9fcSLai Jiangshan 			return -1;
1971c3c6c9fcSLai Jiangshan 		flush |= ret;
1972c3c6c9fcSLai Jiangshan 	}
1973c3c6c9fcSLai Jiangshan 
1974c3c6c9fcSLai Jiangshan 	/*
1975c3c6c9fcSLai Jiangshan 	 * Note, any flush is purely for KVM's correctness, e.g. when dropping
1976c3c6c9fcSLai Jiangshan 	 * an existing SPTE or clearing W/A/D bits to ensure an mmu_notifier
1977c3c6c9fcSLai Jiangshan 	 * unmap or dirty logging event doesn't fail to flush.  The guest is
1978c3c6c9fcSLai Jiangshan 	 * responsible for flushing the TLB to ensure any changes in protection
1979c3c6c9fcSLai Jiangshan 	 * bits are recognized, i.e. until the guest flushes or page faults on
1980c3c6c9fcSLai Jiangshan 	 * a relevant address, KVM is architecturally allowed to let vCPUs use
1981c3c6c9fcSLai Jiangshan 	 * cached translations with the old protection bits.
1982c3c6c9fcSLai Jiangshan 	 */
1983c3c6c9fcSLai Jiangshan 	return flush;
198490e44470SLai Jiangshan }
198590e44470SLai Jiangshan 
19868d5678a7SHou Wenlong static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1987c50d8ae3SPaolo Bonzini 			 struct list_head *invalid_list)
1988c50d8ae3SPaolo Bonzini {
198990e44470SLai Jiangshan 	int ret = __kvm_sync_page(vcpu, sp);
1990c3e5e415SLai Jiangshan 
19918d5678a7SHou Wenlong 	if (ret < 0)
1992c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
19938d5678a7SHou Wenlong 	return ret;
1994c50d8ae3SPaolo Bonzini }
1995c50d8ae3SPaolo Bonzini 
1996c50d8ae3SPaolo Bonzini static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1997c50d8ae3SPaolo Bonzini 					struct list_head *invalid_list,
1998c50d8ae3SPaolo Bonzini 					bool remote_flush)
1999c50d8ae3SPaolo Bonzini {
2000c50d8ae3SPaolo Bonzini 	if (!remote_flush && list_empty(invalid_list))
2001c50d8ae3SPaolo Bonzini 		return false;
2002c50d8ae3SPaolo Bonzini 
2003c50d8ae3SPaolo Bonzini 	if (!list_empty(invalid_list))
2004c50d8ae3SPaolo Bonzini 		kvm_mmu_commit_zap_page(kvm, invalid_list);
2005c50d8ae3SPaolo Bonzini 	else
2006c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
2007c50d8ae3SPaolo Bonzini 	return true;
2008c50d8ae3SPaolo Bonzini }
2009c50d8ae3SPaolo Bonzini 
2010c50d8ae3SPaolo Bonzini static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
2011c50d8ae3SPaolo Bonzini {
2012a955cad8SSean Christopherson 	if (sp->role.invalid)
2013a955cad8SSean Christopherson 		return true;
2014a955cad8SSean Christopherson 
2015fa3e4203SMiaohe Lin 	/* TDP MMU pages do not use the MMU generation. */
2016de0322f5SSean Christopherson 	return !is_tdp_mmu_page(sp) &&
2017c50d8ae3SPaolo Bonzini 	       unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
2018c50d8ae3SPaolo Bonzini }
2019c50d8ae3SPaolo Bonzini 
2020c50d8ae3SPaolo Bonzini struct mmu_page_path {
2021c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
2022c50d8ae3SPaolo Bonzini 	unsigned int idx[PT64_ROOT_MAX_LEVEL];
2023c50d8ae3SPaolo Bonzini };
2024c50d8ae3SPaolo Bonzini 
2025c50d8ae3SPaolo Bonzini #define for_each_sp(pvec, sp, parents, i)			\
2026c50d8ae3SPaolo Bonzini 		for (i = mmu_pages_first(&pvec, &parents);	\
2027c50d8ae3SPaolo Bonzini 			i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});	\
2028c50d8ae3SPaolo Bonzini 			i = mmu_pages_next(&pvec, &parents, i))
2029c50d8ae3SPaolo Bonzini 
2030c50d8ae3SPaolo Bonzini static int mmu_pages_next(struct kvm_mmu_pages *pvec,
2031c50d8ae3SPaolo Bonzini 			  struct mmu_page_path *parents,
2032c50d8ae3SPaolo Bonzini 			  int i)
2033c50d8ae3SPaolo Bonzini {
2034c50d8ae3SPaolo Bonzini 	int n;
2035c50d8ae3SPaolo Bonzini 
2036c50d8ae3SPaolo Bonzini 	for (n = i+1; n < pvec->nr; n++) {
2037c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp = pvec->page[n].sp;
2038c50d8ae3SPaolo Bonzini 		unsigned idx = pvec->page[n].idx;
2039c50d8ae3SPaolo Bonzini 		int level = sp->role.level;
2040c50d8ae3SPaolo Bonzini 
2041c50d8ae3SPaolo Bonzini 		parents->idx[level-1] = idx;
20423bae0459SSean Christopherson 		if (level == PG_LEVEL_4K)
2043c50d8ae3SPaolo Bonzini 			break;
2044c50d8ae3SPaolo Bonzini 
2045c50d8ae3SPaolo Bonzini 		parents->parent[level-2] = sp;
2046c50d8ae3SPaolo Bonzini 	}
2047c50d8ae3SPaolo Bonzini 
2048c50d8ae3SPaolo Bonzini 	return n;
2049c50d8ae3SPaolo Bonzini }
2050c50d8ae3SPaolo Bonzini 
2051c50d8ae3SPaolo Bonzini static int mmu_pages_first(struct kvm_mmu_pages *pvec,
2052c50d8ae3SPaolo Bonzini 			   struct mmu_page_path *parents)
2053c50d8ae3SPaolo Bonzini {
2054c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2055c50d8ae3SPaolo Bonzini 	int level;
2056c50d8ae3SPaolo Bonzini 
2057c50d8ae3SPaolo Bonzini 	if (pvec->nr == 0)
2058c50d8ae3SPaolo Bonzini 		return 0;
2059c50d8ae3SPaolo Bonzini 
206020ba462dSSean Christopherson 	WARN_ON_ONCE(pvec->page[0].idx != INVALID_INDEX);
2061c50d8ae3SPaolo Bonzini 
2062c50d8ae3SPaolo Bonzini 	sp = pvec->page[0].sp;
2063c50d8ae3SPaolo Bonzini 	level = sp->role.level;
206420ba462dSSean Christopherson 	WARN_ON_ONCE(level == PG_LEVEL_4K);
2065c50d8ae3SPaolo Bonzini 
2066c50d8ae3SPaolo Bonzini 	parents->parent[level-2] = sp;
2067c50d8ae3SPaolo Bonzini 
2068c50d8ae3SPaolo Bonzini 	/* Also set up a sentinel.  Further entries in pvec are all
2069c50d8ae3SPaolo Bonzini 	 * children of sp, so this element is never overwritten.
2070c50d8ae3SPaolo Bonzini 	 */
2071c50d8ae3SPaolo Bonzini 	parents->parent[level-1] = NULL;
2072c50d8ae3SPaolo Bonzini 	return mmu_pages_next(pvec, parents, 0);
2073c50d8ae3SPaolo Bonzini }
2074c50d8ae3SPaolo Bonzini 
2075c50d8ae3SPaolo Bonzini static void mmu_pages_clear_parents(struct mmu_page_path *parents)
2076c50d8ae3SPaolo Bonzini {
2077c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2078c50d8ae3SPaolo Bonzini 	unsigned int level = 0;
2079c50d8ae3SPaolo Bonzini 
2080c50d8ae3SPaolo Bonzini 	do {
2081c50d8ae3SPaolo Bonzini 		unsigned int idx = parents->idx[level];
2082c50d8ae3SPaolo Bonzini 		sp = parents->parent[level];
2083c50d8ae3SPaolo Bonzini 		if (!sp)
2084c50d8ae3SPaolo Bonzini 			return;
2085c50d8ae3SPaolo Bonzini 
208620ba462dSSean Christopherson 		WARN_ON_ONCE(idx == INVALID_INDEX);
2087c50d8ae3SPaolo Bonzini 		clear_unsync_child_bit(sp, idx);
2088c50d8ae3SPaolo Bonzini 		level++;
2089c50d8ae3SPaolo Bonzini 	} while (!sp->unsync_children);
2090c50d8ae3SPaolo Bonzini }
2091c50d8ae3SPaolo Bonzini 
209265855ed8SLai Jiangshan static int mmu_sync_children(struct kvm_vcpu *vcpu,
209365855ed8SLai Jiangshan 			     struct kvm_mmu_page *parent, bool can_yield)
2094c50d8ae3SPaolo Bonzini {
2095c50d8ae3SPaolo Bonzini 	int i;
2096c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2097c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2098c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2099c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2100c50d8ae3SPaolo Bonzini 	bool flush = false;
2101c50d8ae3SPaolo Bonzini 
2102c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2103c50d8ae3SPaolo Bonzini 		bool protected = false;
2104c50d8ae3SPaolo Bonzini 
2105c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i)
2106cf48f9e2SDavid Matlack 			protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
2107c50d8ae3SPaolo Bonzini 
2108c50d8ae3SPaolo Bonzini 		if (protected) {
21095591c069SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
2110c50d8ae3SPaolo Bonzini 			flush = false;
2111c50d8ae3SPaolo Bonzini 		}
2112c50d8ae3SPaolo Bonzini 
2113c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2114479a1efcSSean Christopherson 			kvm_unlink_unsync_page(vcpu->kvm, sp);
21158d5678a7SHou Wenlong 			flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
2116c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2117c50d8ae3SPaolo Bonzini 		}
2118531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
2119c3e5e415SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
212065855ed8SLai Jiangshan 			if (!can_yield) {
212165855ed8SLai Jiangshan 				kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
212265855ed8SLai Jiangshan 				return -EINTR;
212365855ed8SLai Jiangshan 			}
212465855ed8SLai Jiangshan 
2125531810caSBen Gardon 			cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
2126c50d8ae3SPaolo Bonzini 			flush = false;
2127c50d8ae3SPaolo Bonzini 		}
2128c50d8ae3SPaolo Bonzini 	}
2129c50d8ae3SPaolo Bonzini 
2130c3e5e415SLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
213165855ed8SLai Jiangshan 	return 0;
2132c50d8ae3SPaolo Bonzini }
2133c50d8ae3SPaolo Bonzini 
2134c50d8ae3SPaolo Bonzini static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2135c50d8ae3SPaolo Bonzini {
2136c50d8ae3SPaolo Bonzini 	atomic_set(&sp->write_flooding_count,  0);
2137c50d8ae3SPaolo Bonzini }
2138c50d8ae3SPaolo Bonzini 
2139c50d8ae3SPaolo Bonzini static void clear_sp_write_flooding_count(u64 *spte)
2140c50d8ae3SPaolo Bonzini {
214157354682SSean Christopherson 	__clear_sp_write_flooding_count(sptep_to_sp(spte));
2142c50d8ae3SPaolo Bonzini }
2143c50d8ae3SPaolo Bonzini 
2144cbd858b1SDavid Matlack /*
2145cbd858b1SDavid Matlack  * The vCPU is required when finding indirect shadow pages; the shadow
2146cbd858b1SDavid Matlack  * page may already exist and syncing it needs the vCPU pointer in
2147cbd858b1SDavid Matlack  * order to read guest page tables.  Direct shadow pages are never
2148cbd858b1SDavid Matlack  * unsync, thus @vcpu can be NULL if @role.direct is true.
2149cbd858b1SDavid Matlack  */
21503cc736b3SDavid Matlack static struct kvm_mmu_page *kvm_mmu_find_shadow_page(struct kvm *kvm,
21513cc736b3SDavid Matlack 						     struct kvm_vcpu *vcpu,
215294c81364SDavid Matlack 						     gfn_t gfn,
215394c81364SDavid Matlack 						     struct hlist_head *sp_list,
21542e65e842SDavid Matlack 						     union kvm_mmu_page_role role)
2155c50d8ae3SPaolo Bonzini {
2156c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
21578d5678a7SHou Wenlong 	int ret;
2158c50d8ae3SPaolo Bonzini 	int collisions = 0;
2159c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2160c50d8ae3SPaolo Bonzini 
21613cc736b3SDavid Matlack 	for_each_valid_sp(kvm, sp, sp_list) {
2162c50d8ae3SPaolo Bonzini 		if (sp->gfn != gfn) {
2163c50d8ae3SPaolo Bonzini 			collisions++;
2164c50d8ae3SPaolo Bonzini 			continue;
2165c50d8ae3SPaolo Bonzini 		}
2166c50d8ae3SPaolo Bonzini 
2167ddc16abbSSean Christopherson 		if (sp->role.word != role.word) {
2168ddc16abbSSean Christopherson 			/*
2169ddc16abbSSean Christopherson 			 * If the guest is creating an upper-level page, zap
2170ddc16abbSSean Christopherson 			 * unsync pages for the same gfn.  While it's possible
2171ddc16abbSSean Christopherson 			 * the guest is using recursive page tables, in all
2172ddc16abbSSean Christopherson 			 * likelihood the guest has stopped using the unsync
2173ddc16abbSSean Christopherson 			 * page and is installing a completely unrelated page.
2174ddc16abbSSean Christopherson 			 * Unsync pages must not be left as is, because the new
2175ddc16abbSSean Christopherson 			 * upper-level page will be write-protected.
2176ddc16abbSSean Christopherson 			 */
21772e65e842SDavid Matlack 			if (role.level > PG_LEVEL_4K && sp->unsync)
21783cc736b3SDavid Matlack 				kvm_mmu_prepare_zap_page(kvm, sp,
2179ddc16abbSSean Christopherson 							 &invalid_list);
2180c50d8ae3SPaolo Bonzini 			continue;
2181ddc16abbSSean Christopherson 		}
2182c50d8ae3SPaolo Bonzini 
2183bb924ca6SDavid Matlack 		/* unsync and write-flooding only apply to indirect SPs. */
2184bb924ca6SDavid Matlack 		if (sp->role.direct)
218594c81364SDavid Matlack 			goto out;
2186fb58a9c3SSean Christopherson 
2187c50d8ae3SPaolo Bonzini 		if (sp->unsync) {
2188cbd858b1SDavid Matlack 			if (KVM_BUG_ON(!vcpu, kvm))
2189cbd858b1SDavid Matlack 				break;
2190cbd858b1SDavid Matlack 
219107dc4f35SSean Christopherson 			/*
2192479a1efcSSean Christopherson 			 * The page is good, but is stale.  kvm_sync_page does
219307dc4f35SSean Christopherson 			 * get the latest guest state, but (unlike mmu_unsync_children)
219407dc4f35SSean Christopherson 			 * it doesn't write-protect the page or mark it synchronized!
219507dc4f35SSean Christopherson 			 * This way the validity of the mapping is ensured, but the
219607dc4f35SSean Christopherson 			 * overhead of write protection is not incurred until the
219707dc4f35SSean Christopherson 			 * guest invalidates the TLB mapping.  This allows multiple
219807dc4f35SSean Christopherson 			 * SPs for a single gfn to be unsync.
219907dc4f35SSean Christopherson 			 *
220007dc4f35SSean Christopherson 			 * If the sync fails, the page is zapped.  If so, break
220107dc4f35SSean Christopherson 			 * in order to rebuild it.
2202c50d8ae3SPaolo Bonzini 			 */
22038d5678a7SHou Wenlong 			ret = kvm_sync_page(vcpu, sp, &invalid_list);
22048d5678a7SHou Wenlong 			if (ret < 0)
2205c50d8ae3SPaolo Bonzini 				break;
2206c50d8ae3SPaolo Bonzini 
220720ba462dSSean Christopherson 			WARN_ON_ONCE(!list_empty(&invalid_list));
22088d5678a7SHou Wenlong 			if (ret > 0)
22093cc736b3SDavid Matlack 				kvm_flush_remote_tlbs(kvm);
2210c50d8ae3SPaolo Bonzini 		}
2211c50d8ae3SPaolo Bonzini 
2212c50d8ae3SPaolo Bonzini 		__clear_sp_write_flooding_count(sp);
2213fb58a9c3SSean Christopherson 
2214c50d8ae3SPaolo Bonzini 		goto out;
2215c50d8ae3SPaolo Bonzini 	}
2216c50d8ae3SPaolo Bonzini 
221794c81364SDavid Matlack 	sp = NULL;
22183cc736b3SDavid Matlack 	++kvm->stat.mmu_cache_miss;
2219c50d8ae3SPaolo Bonzini 
222094c81364SDavid Matlack out:
22213cc736b3SDavid Matlack 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
222294c81364SDavid Matlack 
22233cc736b3SDavid Matlack 	if (collisions > kvm->stat.max_mmu_page_hash_collisions)
22243cc736b3SDavid Matlack 		kvm->stat.max_mmu_page_hash_collisions = collisions;
222594c81364SDavid Matlack 	return sp;
222694c81364SDavid Matlack }
222794c81364SDavid Matlack 
22282f8b1b53SDavid Matlack /* Caches used when allocating a new shadow page. */
22292f8b1b53SDavid Matlack struct shadow_page_caches {
22302f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *page_header_cache;
22312f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *shadow_page_cache;
22326a97575dSDavid Matlack 	struct kvm_mmu_memory_cache *shadowed_info_cache;
22332f8b1b53SDavid Matlack };
22342f8b1b53SDavid Matlack 
2235336081fbSDavid Matlack static struct kvm_mmu_page *kvm_mmu_alloc_shadow_page(struct kvm *kvm,
22362f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
223794c81364SDavid Matlack 						      gfn_t gfn,
223894c81364SDavid Matlack 						      struct hlist_head *sp_list,
223994c81364SDavid Matlack 						      union kvm_mmu_page_role role)
224094c81364SDavid Matlack {
2241c306aec8SDavid Matlack 	struct kvm_mmu_page *sp;
2242c306aec8SDavid Matlack 
22432f8b1b53SDavid Matlack 	sp = kvm_mmu_memory_cache_alloc(caches->page_header_cache);
22442f8b1b53SDavid Matlack 	sp->spt = kvm_mmu_memory_cache_alloc(caches->shadow_page_cache);
2245c306aec8SDavid Matlack 	if (!role.direct)
22466a97575dSDavid Matlack 		sp->shadowed_translation = kvm_mmu_memory_cache_alloc(caches->shadowed_info_cache);
2247c306aec8SDavid Matlack 
2248c306aec8SDavid Matlack 	set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
2249c306aec8SDavid Matlack 
225055c510e2SSean Christopherson 	INIT_LIST_HEAD(&sp->possible_nx_huge_page_link);
2251428e9216SSean Christopherson 
2252c306aec8SDavid Matlack 	/*
2253c306aec8SDavid Matlack 	 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2254c306aec8SDavid Matlack 	 * depends on valid pages being added to the head of the list.  See
2255c306aec8SDavid Matlack 	 * comments in kvm_zap_obsolete_pages().
2256c306aec8SDavid Matlack 	 */
2257336081fbSDavid Matlack 	sp->mmu_valid_gen = kvm->arch.mmu_valid_gen;
2258336081fbSDavid Matlack 	list_add(&sp->link, &kvm->arch.active_mmu_pages);
225943a063caSYosry Ahmed 	kvm_account_mmu_page(kvm, sp);
2260c50d8ae3SPaolo Bonzini 
2261c50d8ae3SPaolo Bonzini 	sp->gfn = gfn;
2262c50d8ae3SPaolo Bonzini 	sp->role = role;
2263ac101b7cSSean Christopherson 	hlist_add_head(&sp->hash_link, sp_list);
2264be911771SDavid Matlack 	if (sp_has_gptes(sp))
2265336081fbSDavid Matlack 		account_shadowed(kvm, sp);
2266ddc16abbSSean Christopherson 
226794c81364SDavid Matlack 	return sp;
226894c81364SDavid Matlack }
226994c81364SDavid Matlack 
2270cbd858b1SDavid Matlack /* Note, @vcpu may be NULL if @role.direct is true; see kvm_mmu_find_shadow_page. */
22713cc736b3SDavid Matlack static struct kvm_mmu_page *__kvm_mmu_get_shadow_page(struct kvm *kvm,
22723cc736b3SDavid Matlack 						      struct kvm_vcpu *vcpu,
22732f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
227487654643SDavid Matlack 						      gfn_t gfn,
227594c81364SDavid Matlack 						      union kvm_mmu_page_role role)
227694c81364SDavid Matlack {
227794c81364SDavid Matlack 	struct hlist_head *sp_list;
227894c81364SDavid Matlack 	struct kvm_mmu_page *sp;
227994c81364SDavid Matlack 	bool created = false;
228094c81364SDavid Matlack 
22813cc736b3SDavid Matlack 	sp_list = &kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
228294c81364SDavid Matlack 
22833cc736b3SDavid Matlack 	sp = kvm_mmu_find_shadow_page(kvm, vcpu, gfn, sp_list, role);
228494c81364SDavid Matlack 	if (!sp) {
228594c81364SDavid Matlack 		created = true;
22863cc736b3SDavid Matlack 		sp = kvm_mmu_alloc_shadow_page(kvm, caches, gfn, sp_list, role);
228794c81364SDavid Matlack 	}
228894c81364SDavid Matlack 
228994c81364SDavid Matlack 	trace_kvm_mmu_get_page(sp, created);
2290c50d8ae3SPaolo Bonzini 	return sp;
2291c50d8ae3SPaolo Bonzini }
2292c50d8ae3SPaolo Bonzini 
22932f8b1b53SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_shadow_page(struct kvm_vcpu *vcpu,
22942f8b1b53SDavid Matlack 						    gfn_t gfn,
22952f8b1b53SDavid Matlack 						    union kvm_mmu_page_role role)
22962f8b1b53SDavid Matlack {
22972f8b1b53SDavid Matlack 	struct shadow_page_caches caches = {
22982f8b1b53SDavid Matlack 		.page_header_cache = &vcpu->arch.mmu_page_header_cache,
22992f8b1b53SDavid Matlack 		.shadow_page_cache = &vcpu->arch.mmu_shadow_page_cache,
23006a97575dSDavid Matlack 		.shadowed_info_cache = &vcpu->arch.mmu_shadowed_info_cache,
23012f8b1b53SDavid Matlack 	};
23022f8b1b53SDavid Matlack 
23033cc736b3SDavid Matlack 	return __kvm_mmu_get_shadow_page(vcpu->kvm, vcpu, &caches, gfn, role);
23042f8b1b53SDavid Matlack }
23052f8b1b53SDavid Matlack 
230639944ab9SSean Christopherson static union kvm_mmu_page_role kvm_mmu_child_role(u64 *sptep, bool direct,
230739944ab9SSean Christopherson 						  unsigned int access)
23082e65e842SDavid Matlack {
23092e65e842SDavid Matlack 	struct kvm_mmu_page *parent_sp = sptep_to_sp(sptep);
23102e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23112e65e842SDavid Matlack 
23122e65e842SDavid Matlack 	role = parent_sp->role;
23132e65e842SDavid Matlack 	role.level--;
23142e65e842SDavid Matlack 	role.access = access;
23152e65e842SDavid Matlack 	role.direct = direct;
23162e65e842SDavid Matlack 	role.passthrough = 0;
23172e65e842SDavid Matlack 
23182e65e842SDavid Matlack 	/*
23192e65e842SDavid Matlack 	 * If the guest has 4-byte PTEs then that means it's using 32-bit,
23202e65e842SDavid Matlack 	 * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
23212e65e842SDavid Matlack 	 * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
23222e65e842SDavid Matlack 	 * shadow each guest page table with multiple shadow page tables, which
23232e65e842SDavid Matlack 	 * requires extra bookkeeping in the role.
23242e65e842SDavid Matlack 	 *
23252e65e842SDavid Matlack 	 * Specifically, to shadow the guest's page directory (which covers a
23262e65e842SDavid Matlack 	 * 4GiB address space), KVM uses 4 PAE page directories, each mapping
23272e65e842SDavid Matlack 	 * 1GiB of the address space. @role.quadrant encodes which quarter of
23282e65e842SDavid Matlack 	 * the address space each maps.
23292e65e842SDavid Matlack 	 *
23302e65e842SDavid Matlack 	 * To shadow the guest's page tables (which each map a 4MiB region), KVM
23312e65e842SDavid Matlack 	 * uses 2 PAE page tables, each mapping a 2MiB region. For these,
23322e65e842SDavid Matlack 	 * @role.quadrant encodes which half of the region they map.
23332e65e842SDavid Matlack 	 *
233439944ab9SSean Christopherson 	 * Concretely, a 4-byte PDE consumes bits 31:22, while an 8-byte PDE
233539944ab9SSean Christopherson 	 * consumes bits 29:21.  To consume bits 31:30, KVM's uses 4 shadow
233639944ab9SSean Christopherson 	 * PDPTEs; those 4 PAE page directories are pre-allocated and their
233739944ab9SSean Christopherson 	 * quadrant is assigned in mmu_alloc_root().   A 4-byte PTE consumes
233839944ab9SSean Christopherson 	 * bits 21:12, while an 8-byte PTE consumes bits 20:12.  To consume
233939944ab9SSean Christopherson 	 * bit 21 in the PTE (the child here), KVM propagates that bit to the
234039944ab9SSean Christopherson 	 * quadrant, i.e. sets quadrant to '0' or '1'.  The parent 8-byte PDE
234139944ab9SSean Christopherson 	 * covers bit 21 (see above), thus the quadrant is calculated from the
234239944ab9SSean Christopherson 	 * _least_ significant bit of the PDE index.
23432e65e842SDavid Matlack 	 */
23442e65e842SDavid Matlack 	if (role.has_4_byte_gpte) {
23452e65e842SDavid Matlack 		WARN_ON_ONCE(role.level != PG_LEVEL_4K);
234679e48cecSSean Christopherson 		role.quadrant = spte_index(sptep) & 1;
23472e65e842SDavid Matlack 	}
23482e65e842SDavid Matlack 
23492e65e842SDavid Matlack 	return role;
23502e65e842SDavid Matlack }
23512e65e842SDavid Matlack 
23522e65e842SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_child_sp(struct kvm_vcpu *vcpu,
23532e65e842SDavid Matlack 						 u64 *sptep, gfn_t gfn,
23542e65e842SDavid Matlack 						 bool direct, unsigned int access)
23552e65e842SDavid Matlack {
23562e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23572e65e842SDavid Matlack 
23580cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep))
23590cd8dc73SPaolo Bonzini 		return ERR_PTR(-EEXIST);
23600cd8dc73SPaolo Bonzini 
23612e65e842SDavid Matlack 	role = kvm_mmu_child_role(sptep, direct, access);
236287654643SDavid Matlack 	return kvm_mmu_get_shadow_page(vcpu, gfn, role);
23632e65e842SDavid Matlack }
23642e65e842SDavid Matlack 
2365c50d8ae3SPaolo Bonzini static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2366c50d8ae3SPaolo Bonzini 					struct kvm_vcpu *vcpu, hpa_t root,
2367c50d8ae3SPaolo Bonzini 					u64 addr)
2368c50d8ae3SPaolo Bonzini {
2369c50d8ae3SPaolo Bonzini 	iterator->addr = addr;
2370c50d8ae3SPaolo Bonzini 	iterator->shadow_addr = root;
2371a972e29cSPaolo Bonzini 	iterator->level = vcpu->arch.mmu->root_role.level;
2372c50d8ae3SPaolo Bonzini 
237312ec33a7SLai Jiangshan 	if (iterator->level >= PT64_ROOT_4LEVEL &&
23744d25502aSPaolo Bonzini 	    vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2375347a0d0dSPaolo Bonzini 	    !vcpu->arch.mmu->root_role.direct)
237612ec33a7SLai Jiangshan 		iterator->level = PT32E_ROOT_LEVEL;
2377c50d8ae3SPaolo Bonzini 
2378c50d8ae3SPaolo Bonzini 	if (iterator->level == PT32E_ROOT_LEVEL) {
2379c50d8ae3SPaolo Bonzini 		/*
2380c50d8ae3SPaolo Bonzini 		 * prev_root is currently only used for 64-bit hosts. So only
2381c50d8ae3SPaolo Bonzini 		 * the active root_hpa is valid here.
2382c50d8ae3SPaolo Bonzini 		 */
2383b9e5603cSPaolo Bonzini 		BUG_ON(root != vcpu->arch.mmu->root.hpa);
2384c50d8ae3SPaolo Bonzini 
2385c50d8ae3SPaolo Bonzini 		iterator->shadow_addr
2386c50d8ae3SPaolo Bonzini 			= vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
23872ca3129eSSean Christopherson 		iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2388c50d8ae3SPaolo Bonzini 		--iterator->level;
2389c50d8ae3SPaolo Bonzini 		if (!iterator->shadow_addr)
2390c50d8ae3SPaolo Bonzini 			iterator->level = 0;
2391c50d8ae3SPaolo Bonzini 	}
2392c50d8ae3SPaolo Bonzini }
2393c50d8ae3SPaolo Bonzini 
2394c50d8ae3SPaolo Bonzini static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2395c50d8ae3SPaolo Bonzini 			     struct kvm_vcpu *vcpu, u64 addr)
2396c50d8ae3SPaolo Bonzini {
2397b9e5603cSPaolo Bonzini 	shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2398c50d8ae3SPaolo Bonzini 				    addr);
2399c50d8ae3SPaolo Bonzini }
2400c50d8ae3SPaolo Bonzini 
2401c50d8ae3SPaolo Bonzini static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2402c50d8ae3SPaolo Bonzini {
24033bae0459SSean Christopherson 	if (iterator->level < PG_LEVEL_4K)
2404c50d8ae3SPaolo Bonzini 		return false;
2405c50d8ae3SPaolo Bonzini 
24062ca3129eSSean Christopherson 	iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2407c50d8ae3SPaolo Bonzini 	iterator->sptep	= ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2408c50d8ae3SPaolo Bonzini 	return true;
2409c50d8ae3SPaolo Bonzini }
2410c50d8ae3SPaolo Bonzini 
2411c50d8ae3SPaolo Bonzini static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2412c50d8ae3SPaolo Bonzini 			       u64 spte)
2413c50d8ae3SPaolo Bonzini {
24143e44dce4SLai Jiangshan 	if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2415c50d8ae3SPaolo Bonzini 		iterator->level = 0;
2416c50d8ae3SPaolo Bonzini 		return;
2417c50d8ae3SPaolo Bonzini 	}
2418c50d8ae3SPaolo Bonzini 
24192ca3129eSSean Christopherson 	iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2420c50d8ae3SPaolo Bonzini 	--iterator->level;
2421c50d8ae3SPaolo Bonzini }
2422c50d8ae3SPaolo Bonzini 
2423c50d8ae3SPaolo Bonzini static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2424c50d8ae3SPaolo Bonzini {
2425c50d8ae3SPaolo Bonzini 	__shadow_walk_next(iterator, *iterator->sptep);
2426c50d8ae3SPaolo Bonzini }
2427c50d8ae3SPaolo Bonzini 
24280cd8dc73SPaolo Bonzini static void __link_shadow_page(struct kvm *kvm,
24290cd8dc73SPaolo Bonzini 			       struct kvm_mmu_memory_cache *cache, u64 *sptep,
243003787394SPaolo Bonzini 			       struct kvm_mmu_page *sp, bool flush)
2431c50d8ae3SPaolo Bonzini {
2432c50d8ae3SPaolo Bonzini 	u64 spte;
2433c50d8ae3SPaolo Bonzini 
2434c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2435c50d8ae3SPaolo Bonzini 
24360cd8dc73SPaolo Bonzini 	/*
24370cd8dc73SPaolo Bonzini 	 * If an SPTE is present already, it must be a leaf and therefore
243803787394SPaolo Bonzini 	 * a large one.  Drop it, and flush the TLB if needed, before
243903787394SPaolo Bonzini 	 * installing sp.
24400cd8dc73SPaolo Bonzini 	 */
24410cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep))
244203787394SPaolo Bonzini 		drop_large_spte(kvm, sptep, flush);
24430cd8dc73SPaolo Bonzini 
2444cc4674d0SBen Gardon 	spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2445c50d8ae3SPaolo Bonzini 
2446c50d8ae3SPaolo Bonzini 	mmu_spte_set(sptep, spte);
2447c50d8ae3SPaolo Bonzini 
24482ff9039aSDavid Matlack 	mmu_page_add_parent_pte(cache, sp, sptep);
2449c50d8ae3SPaolo Bonzini 
2450c4a48868SLai Jiangshan 	/*
2451c4a48868SLai Jiangshan 	 * The non-direct sub-pagetable must be updated before linking.  For
2452c4a48868SLai Jiangshan 	 * L1 sp, the pagetable is updated via kvm_sync_page() in
2453c4a48868SLai Jiangshan 	 * kvm_mmu_find_shadow_page() without write-protecting the gfn,
2454c4a48868SLai Jiangshan 	 * so sp->unsync can be true or false.  For higher level non-direct
2455c4a48868SLai Jiangshan 	 * sp, the pagetable is updated/synced via mmu_sync_children() in
2456c4a48868SLai Jiangshan 	 * FNAME(fetch)(), so sp->unsync_children can only be false.
2457c4a48868SLai Jiangshan 	 * WARN_ON_ONCE() if anything happens unexpectedly.
2458c4a48868SLai Jiangshan 	 */
2459c4a48868SLai Jiangshan 	if (WARN_ON_ONCE(sp->unsync_children) || sp->unsync)
2460c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
2461c50d8ae3SPaolo Bonzini }
2462c50d8ae3SPaolo Bonzini 
24632ff9039aSDavid Matlack static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
24642ff9039aSDavid Matlack 			     struct kvm_mmu_page *sp)
24652ff9039aSDavid Matlack {
246603787394SPaolo Bonzini 	__link_shadow_page(vcpu->kvm, &vcpu->arch.mmu_pte_list_desc_cache, sptep, sp, true);
24672ff9039aSDavid Matlack }
24682ff9039aSDavid Matlack 
2469c50d8ae3SPaolo Bonzini static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2470c50d8ae3SPaolo Bonzini 				   unsigned direct_access)
2471c50d8ae3SPaolo Bonzini {
2472c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2473c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
2474c50d8ae3SPaolo Bonzini 
2475c50d8ae3SPaolo Bonzini 		/*
2476c50d8ae3SPaolo Bonzini 		 * For the direct sp, if the guest pte's dirty bit
2477c50d8ae3SPaolo Bonzini 		 * changed form clean to dirty, it will corrupt the
2478c50d8ae3SPaolo Bonzini 		 * sp's access: allow writable in the read-only sp,
2479c50d8ae3SPaolo Bonzini 		 * so we should update the spte at this point to get
2480c50d8ae3SPaolo Bonzini 		 * a new sp with the correct access.
2481c50d8ae3SPaolo Bonzini 		 */
24825e3edd7eSSean Christopherson 		child = spte_to_child_sp(*sptep);
2483c50d8ae3SPaolo Bonzini 		if (child->role.access == direct_access)
2484c50d8ae3SPaolo Bonzini 			return;
2485c50d8ae3SPaolo Bonzini 
2486069f30c6SMingwei Zhang 		drop_parent_pte(vcpu->kvm, child, sptep);
24873cdf9374SHou Wenlong 		kvm_flush_remote_tlbs_sptep(vcpu->kvm, sptep);
2488c50d8ae3SPaolo Bonzini 	}
2489c50d8ae3SPaolo Bonzini }
2490c50d8ae3SPaolo Bonzini 
24912de4085cSBen Gardon /* Returns the number of zapped non-leaf child shadow pages. */
24922de4085cSBen Gardon static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
24932de4085cSBen Gardon 			    u64 *spte, struct list_head *invalid_list)
2494c50d8ae3SPaolo Bonzini {
2495c50d8ae3SPaolo Bonzini 	u64 pte;
2496c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *child;
2497c50d8ae3SPaolo Bonzini 
2498c50d8ae3SPaolo Bonzini 	pte = *spte;
2499c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(pte)) {
2500c50d8ae3SPaolo Bonzini 		if (is_last_spte(pte, sp->role.level)) {
2501c50d8ae3SPaolo Bonzini 			drop_spte(kvm, spte);
2502c50d8ae3SPaolo Bonzini 		} else {
25035e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2504069f30c6SMingwei Zhang 			drop_parent_pte(kvm, child, spte);
25052de4085cSBen Gardon 
25062de4085cSBen Gardon 			/*
25072de4085cSBen Gardon 			 * Recursively zap nested TDP SPs, parentless SPs are
25082de4085cSBen Gardon 			 * unlikely to be used again in the near future.  This
25092de4085cSBen Gardon 			 * avoids retaining a large number of stale nested SPs.
25102de4085cSBen Gardon 			 */
25112de4085cSBen Gardon 			if (tdp_enabled && invalid_list &&
25122de4085cSBen Gardon 			    child->role.guest_mode && !child->parent_ptes.val)
25132de4085cSBen Gardon 				return kvm_mmu_prepare_zap_page(kvm, child,
25142de4085cSBen Gardon 								invalid_list);
2515c50d8ae3SPaolo Bonzini 		}
2516ace569e0SSean Christopherson 	} else if (is_mmio_spte(pte)) {
2517c50d8ae3SPaolo Bonzini 		mmu_spte_clear_no_track(spte);
2518ace569e0SSean Christopherson 	}
25192de4085cSBen Gardon 	return 0;
2520c50d8ae3SPaolo Bonzini }
2521c50d8ae3SPaolo Bonzini 
25222de4085cSBen Gardon static int kvm_mmu_page_unlink_children(struct kvm *kvm,
25232de4085cSBen Gardon 					struct kvm_mmu_page *sp,
25242de4085cSBen Gardon 					struct list_head *invalid_list)
2525c50d8ae3SPaolo Bonzini {
25262de4085cSBen Gardon 	int zapped = 0;
2527c50d8ae3SPaolo Bonzini 	unsigned i;
2528c50d8ae3SPaolo Bonzini 
25292ca3129eSSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
25302de4085cSBen Gardon 		zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
25312de4085cSBen Gardon 
25322de4085cSBen Gardon 	return zapped;
2533c50d8ae3SPaolo Bonzini }
2534c50d8ae3SPaolo Bonzini 
2535069f30c6SMingwei Zhang static void kvm_mmu_unlink_parents(struct kvm *kvm, struct kvm_mmu_page *sp)
2536c50d8ae3SPaolo Bonzini {
2537c50d8ae3SPaolo Bonzini 	u64 *sptep;
2538c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
2539c50d8ae3SPaolo Bonzini 
2540c50d8ae3SPaolo Bonzini 	while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2541069f30c6SMingwei Zhang 		drop_parent_pte(kvm, sp, sptep);
2542c50d8ae3SPaolo Bonzini }
2543c50d8ae3SPaolo Bonzini 
2544c50d8ae3SPaolo Bonzini static int mmu_zap_unsync_children(struct kvm *kvm,
2545c50d8ae3SPaolo Bonzini 				   struct kvm_mmu_page *parent,
2546c50d8ae3SPaolo Bonzini 				   struct list_head *invalid_list)
2547c50d8ae3SPaolo Bonzini {
2548c50d8ae3SPaolo Bonzini 	int i, zapped = 0;
2549c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2550c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2551c50d8ae3SPaolo Bonzini 
25523bae0459SSean Christopherson 	if (parent->role.level == PG_LEVEL_4K)
2553c50d8ae3SPaolo Bonzini 		return 0;
2554c50d8ae3SPaolo Bonzini 
2555c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2556c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
2557c50d8ae3SPaolo Bonzini 
2558c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2559c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2560c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2561c50d8ae3SPaolo Bonzini 			zapped++;
2562c50d8ae3SPaolo Bonzini 		}
2563c50d8ae3SPaolo Bonzini 	}
2564c50d8ae3SPaolo Bonzini 
2565c50d8ae3SPaolo Bonzini 	return zapped;
2566c50d8ae3SPaolo Bonzini }
2567c50d8ae3SPaolo Bonzini 
2568c50d8ae3SPaolo Bonzini static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2569c50d8ae3SPaolo Bonzini 				       struct kvm_mmu_page *sp,
2570c50d8ae3SPaolo Bonzini 				       struct list_head *invalid_list,
2571c50d8ae3SPaolo Bonzini 				       int *nr_zapped)
2572c50d8ae3SPaolo Bonzini {
2573527d5cd7SSean Christopherson 	bool list_unstable, zapped_root = false;
2574c50d8ae3SPaolo Bonzini 
257547b0c2e4SKazuki Takiguchi 	lockdep_assert_held_write(&kvm->mmu_lock);
2576c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_prepare_zap_page(sp);
2577c50d8ae3SPaolo Bonzini 	++kvm->stat.mmu_shadow_zapped;
2578c50d8ae3SPaolo Bonzini 	*nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
25792de4085cSBen Gardon 	*nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
2580069f30c6SMingwei Zhang 	kvm_mmu_unlink_parents(kvm, sp);
2581c50d8ae3SPaolo Bonzini 
2582c50d8ae3SPaolo Bonzini 	/* Zapping children means active_mmu_pages has become unstable. */
2583c50d8ae3SPaolo Bonzini 	list_unstable = *nr_zapped;
2584c50d8ae3SPaolo Bonzini 
2585767d8d8dSLai Jiangshan 	if (!sp->role.invalid && sp_has_gptes(sp))
2586c50d8ae3SPaolo Bonzini 		unaccount_shadowed(kvm, sp);
2587c50d8ae3SPaolo Bonzini 
2588c50d8ae3SPaolo Bonzini 	if (sp->unsync)
2589c50d8ae3SPaolo Bonzini 		kvm_unlink_unsync_page(kvm, sp);
2590c50d8ae3SPaolo Bonzini 	if (!sp->root_count) {
2591c50d8ae3SPaolo Bonzini 		/* Count self */
2592c50d8ae3SPaolo Bonzini 		(*nr_zapped)++;
2593f95eec9bSSean Christopherson 
2594f95eec9bSSean Christopherson 		/*
2595f95eec9bSSean Christopherson 		 * Already invalid pages (previously active roots) are not on
2596f95eec9bSSean Christopherson 		 * the active page list.  See list_del() in the "else" case of
2597f95eec9bSSean Christopherson 		 * !sp->root_count.
2598f95eec9bSSean Christopherson 		 */
2599f95eec9bSSean Christopherson 		if (sp->role.invalid)
2600f95eec9bSSean Christopherson 			list_add(&sp->link, invalid_list);
2601f95eec9bSSean Christopherson 		else
2602c50d8ae3SPaolo Bonzini 			list_move(&sp->link, invalid_list);
260343a063caSYosry Ahmed 		kvm_unaccount_mmu_page(kvm, sp);
2604c50d8ae3SPaolo Bonzini 	} else {
2605f95eec9bSSean Christopherson 		/*
2606f95eec9bSSean Christopherson 		 * Remove the active root from the active page list, the root
2607f95eec9bSSean Christopherson 		 * will be explicitly freed when the root_count hits zero.
2608f95eec9bSSean Christopherson 		 */
2609f95eec9bSSean Christopherson 		list_del(&sp->link);
2610c50d8ae3SPaolo Bonzini 
2611c50d8ae3SPaolo Bonzini 		/*
2612c50d8ae3SPaolo Bonzini 		 * Obsolete pages cannot be used on any vCPUs, see the comment
2613c50d8ae3SPaolo Bonzini 		 * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2614c50d8ae3SPaolo Bonzini 		 * treats invalid shadow pages as being obsolete.
2615c50d8ae3SPaolo Bonzini 		 */
2616527d5cd7SSean Christopherson 		zapped_root = !is_obsolete_sp(kvm, sp);
2617c50d8ae3SPaolo Bonzini 	}
2618c50d8ae3SPaolo Bonzini 
261955c510e2SSean Christopherson 	if (sp->nx_huge_page_disallowed)
262055c510e2SSean Christopherson 		unaccount_nx_huge_page(kvm, sp);
2621c50d8ae3SPaolo Bonzini 
2622c50d8ae3SPaolo Bonzini 	sp->role.invalid = 1;
2623527d5cd7SSean Christopherson 
2624527d5cd7SSean Christopherson 	/*
2625527d5cd7SSean Christopherson 	 * Make the request to free obsolete roots after marking the root
2626527d5cd7SSean Christopherson 	 * invalid, otherwise other vCPUs may not see it as invalid.
2627527d5cd7SSean Christopherson 	 */
2628527d5cd7SSean Christopherson 	if (zapped_root)
2629527d5cd7SSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2630c50d8ae3SPaolo Bonzini 	return list_unstable;
2631c50d8ae3SPaolo Bonzini }
2632c50d8ae3SPaolo Bonzini 
2633c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2634c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list)
2635c50d8ae3SPaolo Bonzini {
2636c50d8ae3SPaolo Bonzini 	int nr_zapped;
2637c50d8ae3SPaolo Bonzini 
2638c50d8ae3SPaolo Bonzini 	__kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2639c50d8ae3SPaolo Bonzini 	return nr_zapped;
2640c50d8ae3SPaolo Bonzini }
2641c50d8ae3SPaolo Bonzini 
2642c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2643c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list)
2644c50d8ae3SPaolo Bonzini {
2645c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *nsp;
2646c50d8ae3SPaolo Bonzini 
2647c50d8ae3SPaolo Bonzini 	if (list_empty(invalid_list))
2648c50d8ae3SPaolo Bonzini 		return;
2649c50d8ae3SPaolo Bonzini 
2650c50d8ae3SPaolo Bonzini 	/*
2651c50d8ae3SPaolo Bonzini 	 * We need to make sure everyone sees our modifications to
2652c50d8ae3SPaolo Bonzini 	 * the page tables and see changes to vcpu->mode here. The barrier
2653c50d8ae3SPaolo Bonzini 	 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2654c50d8ae3SPaolo Bonzini 	 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2655c50d8ae3SPaolo Bonzini 	 *
2656c50d8ae3SPaolo Bonzini 	 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2657c50d8ae3SPaolo Bonzini 	 * guest mode and/or lockless shadow page table walks.
2658c50d8ae3SPaolo Bonzini 	 */
2659c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs(kvm);
2660c50d8ae3SPaolo Bonzini 
2661c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, nsp, invalid_list, link) {
266220ba462dSSean Christopherson 		WARN_ON_ONCE(!sp->role.invalid || sp->root_count);
266387654643SDavid Matlack 		kvm_mmu_free_shadow_page(sp);
2664c50d8ae3SPaolo Bonzini 	}
2665c50d8ae3SPaolo Bonzini }
2666c50d8ae3SPaolo Bonzini 
26676b82ef2cSSean Christopherson static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
26686b82ef2cSSean Christopherson 						  unsigned long nr_to_zap)
2669c50d8ae3SPaolo Bonzini {
26706b82ef2cSSean Christopherson 	unsigned long total_zapped = 0;
26716b82ef2cSSean Christopherson 	struct kvm_mmu_page *sp, *tmp;
2672ba7888ddSSean Christopherson 	LIST_HEAD(invalid_list);
26736b82ef2cSSean Christopherson 	bool unstable;
26746b82ef2cSSean Christopherson 	int nr_zapped;
2675c50d8ae3SPaolo Bonzini 
2676c50d8ae3SPaolo Bonzini 	if (list_empty(&kvm->arch.active_mmu_pages))
2677ba7888ddSSean Christopherson 		return 0;
2678c50d8ae3SPaolo Bonzini 
26796b82ef2cSSean Christopherson restart:
26808fc51726SSean Christopherson 	list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
26816b82ef2cSSean Christopherson 		/*
26826b82ef2cSSean Christopherson 		 * Don't zap active root pages, the page itself can't be freed
26836b82ef2cSSean Christopherson 		 * and zapping it will just force vCPUs to realloc and reload.
26846b82ef2cSSean Christopherson 		 */
26856b82ef2cSSean Christopherson 		if (sp->root_count)
26866b82ef2cSSean Christopherson 			continue;
26876b82ef2cSSean Christopherson 
26886b82ef2cSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
26896b82ef2cSSean Christopherson 						      &nr_zapped);
26906b82ef2cSSean Christopherson 		total_zapped += nr_zapped;
26916b82ef2cSSean Christopherson 		if (total_zapped >= nr_to_zap)
2692ba7888ddSSean Christopherson 			break;
2693ba7888ddSSean Christopherson 
26946b82ef2cSSean Christopherson 		if (unstable)
26956b82ef2cSSean Christopherson 			goto restart;
2696ba7888ddSSean Christopherson 	}
26976b82ef2cSSean Christopherson 
26986b82ef2cSSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
26996b82ef2cSSean Christopherson 
27006b82ef2cSSean Christopherson 	kvm->stat.mmu_recycled += total_zapped;
27016b82ef2cSSean Christopherson 	return total_zapped;
27026b82ef2cSSean Christopherson }
27036b82ef2cSSean Christopherson 
2704afe8d7e6SSean Christopherson static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2705afe8d7e6SSean Christopherson {
2706afe8d7e6SSean Christopherson 	if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2707afe8d7e6SSean Christopherson 		return kvm->arch.n_max_mmu_pages -
2708afe8d7e6SSean Christopherson 			kvm->arch.n_used_mmu_pages;
2709afe8d7e6SSean Christopherson 
2710afe8d7e6SSean Christopherson 	return 0;
2711c50d8ae3SPaolo Bonzini }
2712c50d8ae3SPaolo Bonzini 
2713ba7888ddSSean Christopherson static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2714ba7888ddSSean Christopherson {
27156b82ef2cSSean Christopherson 	unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2716ba7888ddSSean Christopherson 
27176b82ef2cSSean Christopherson 	if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2718ba7888ddSSean Christopherson 		return 0;
2719ba7888ddSSean Christopherson 
27206b82ef2cSSean Christopherson 	kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2721ba7888ddSSean Christopherson 
27226e6ec584SSean Christopherson 	/*
27236e6ec584SSean Christopherson 	 * Note, this check is intentionally soft, it only guarantees that one
27246e6ec584SSean Christopherson 	 * page is available, while the caller may end up allocating as many as
27256e6ec584SSean Christopherson 	 * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
27266e6ec584SSean Christopherson 	 * exceeding the (arbitrary by default) limit will not harm the host,
2727c4342633SIngo Molnar 	 * being too aggressive may unnecessarily kill the guest, and getting an
27286e6ec584SSean Christopherson 	 * exact count is far more trouble than it's worth, especially in the
27296e6ec584SSean Christopherson 	 * page fault paths.
27306e6ec584SSean Christopherson 	 */
2731ba7888ddSSean Christopherson 	if (!kvm_mmu_available_pages(vcpu->kvm))
2732ba7888ddSSean Christopherson 		return -ENOSPC;
2733ba7888ddSSean Christopherson 	return 0;
2734ba7888ddSSean Christopherson }
2735ba7888ddSSean Christopherson 
2736c50d8ae3SPaolo Bonzini /*
2737c50d8ae3SPaolo Bonzini  * Changing the number of mmu pages allocated to the vm
2738c50d8ae3SPaolo Bonzini  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2739c50d8ae3SPaolo Bonzini  */
2740c50d8ae3SPaolo Bonzini void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2741c50d8ae3SPaolo Bonzini {
2742531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2743c50d8ae3SPaolo Bonzini 
2744c50d8ae3SPaolo Bonzini 	if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
27456b82ef2cSSean Christopherson 		kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
27466b82ef2cSSean Christopherson 						  goal_nr_mmu_pages);
2747c50d8ae3SPaolo Bonzini 
2748c50d8ae3SPaolo Bonzini 		goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2749c50d8ae3SPaolo Bonzini 	}
2750c50d8ae3SPaolo Bonzini 
2751c50d8ae3SPaolo Bonzini 	kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2752c50d8ae3SPaolo Bonzini 
2753531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2754c50d8ae3SPaolo Bonzini }
2755c50d8ae3SPaolo Bonzini 
2756c50d8ae3SPaolo Bonzini int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2757c50d8ae3SPaolo Bonzini {
2758c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2759c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2760c50d8ae3SPaolo Bonzini 	int r;
2761c50d8ae3SPaolo Bonzini 
2762c50d8ae3SPaolo Bonzini 	r = 0;
2763531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2764767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2765c50d8ae3SPaolo Bonzini 		r = 1;
2766c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2767c50d8ae3SPaolo Bonzini 	}
2768c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2769531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2770c50d8ae3SPaolo Bonzini 
2771c50d8ae3SPaolo Bonzini 	return r;
2772c50d8ae3SPaolo Bonzini }
277396ad91aeSSean Christopherson 
277496ad91aeSSean Christopherson static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
277596ad91aeSSean Christopherson {
277696ad91aeSSean Christopherson 	gpa_t gpa;
277796ad91aeSSean Christopherson 	int r;
277896ad91aeSSean Christopherson 
2779347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
278096ad91aeSSean Christopherson 		return 0;
278196ad91aeSSean Christopherson 
278296ad91aeSSean Christopherson 	gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
278396ad91aeSSean Christopherson 
278496ad91aeSSean Christopherson 	r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
278596ad91aeSSean Christopherson 
278696ad91aeSSean Christopherson 	return r;
278796ad91aeSSean Christopherson }
2788c50d8ae3SPaolo Bonzini 
27894d78d0b3SBen Gardon static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2790c50d8ae3SPaolo Bonzini {
2791c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_unsync_page(sp);
27924d78d0b3SBen Gardon 	++kvm->stat.mmu_unsync;
2793c50d8ae3SPaolo Bonzini 	sp->unsync = 1;
2794c50d8ae3SPaolo Bonzini 
2795c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
2796c50d8ae3SPaolo Bonzini }
2797c50d8ae3SPaolo Bonzini 
27980337f585SSean Christopherson /*
27990337f585SSean Christopherson  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
28000337f585SSean Christopherson  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
28010337f585SSean Christopherson  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
28020337f585SSean Christopherson  * be write-protected.
28030337f585SSean Christopherson  */
28048283e36aSBen Gardon int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
28052839180cSPaolo Bonzini 			    gfn_t gfn, bool can_unsync, bool prefetch)
2806c50d8ae3SPaolo Bonzini {
2807c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2808ce25681dSSean Christopherson 	bool locked = false;
2809c50d8ae3SPaolo Bonzini 
28100337f585SSean Christopherson 	/*
28110337f585SSean Christopherson 	 * Force write-protection if the page is being tracked.  Note, the page
28120337f585SSean Christopherson 	 * track machinery is used to write-protect upper-level shadow pages,
28130337f585SSean Christopherson 	 * i.e. this guards the role.level == 4K assertion below!
28140337f585SSean Christopherson 	 */
28157b574863SSean Christopherson 	if (kvm_gfn_is_write_tracked(kvm, slot, gfn))
28160337f585SSean Christopherson 		return -EPERM;
2817c50d8ae3SPaolo Bonzini 
28180337f585SSean Christopherson 	/*
28190337f585SSean Christopherson 	 * The page is not write-tracked, mark existing shadow pages unsync
28200337f585SSean Christopherson 	 * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
28210337f585SSean Christopherson 	 * that case, KVM must complete emulation of the guest TLB flush before
28220337f585SSean Christopherson 	 * allowing shadow pages to become unsync (writable by the guest).
28230337f585SSean Christopherson 	 */
2824767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2825c50d8ae3SPaolo Bonzini 		if (!can_unsync)
28260337f585SSean Christopherson 			return -EPERM;
2827c50d8ae3SPaolo Bonzini 
2828c50d8ae3SPaolo Bonzini 		if (sp->unsync)
2829c50d8ae3SPaolo Bonzini 			continue;
2830c50d8ae3SPaolo Bonzini 
28312839180cSPaolo Bonzini 		if (prefetch)
2832f1c4a88cSLai Jiangshan 			return -EEXIST;
2833f1c4a88cSLai Jiangshan 
2834ce25681dSSean Christopherson 		/*
2835ce25681dSSean Christopherson 		 * TDP MMU page faults require an additional spinlock as they
2836ce25681dSSean Christopherson 		 * run with mmu_lock held for read, not write, and the unsync
2837ce25681dSSean Christopherson 		 * logic is not thread safe.  Take the spinklock regardless of
2838ce25681dSSean Christopherson 		 * the MMU type to avoid extra conditionals/parameters, there's
2839ce25681dSSean Christopherson 		 * no meaningful penalty if mmu_lock is held for write.
2840ce25681dSSean Christopherson 		 */
2841ce25681dSSean Christopherson 		if (!locked) {
2842ce25681dSSean Christopherson 			locked = true;
28434d78d0b3SBen Gardon 			spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2844ce25681dSSean Christopherson 
2845ce25681dSSean Christopherson 			/*
2846ce25681dSSean Christopherson 			 * Recheck after taking the spinlock, a different vCPU
2847ce25681dSSean Christopherson 			 * may have since marked the page unsync.  A false
2848e59f75deSPaolo Bonzini 			 * negative on the unprotected check above is not
2849ce25681dSSean Christopherson 			 * possible as clearing sp->unsync _must_ hold mmu_lock
2850e59f75deSPaolo Bonzini 			 * for write, i.e. unsync cannot transition from 1->0
2851ce25681dSSean Christopherson 			 * while this CPU holds mmu_lock for read (or write).
2852ce25681dSSean Christopherson 			 */
2853ce25681dSSean Christopherson 			if (READ_ONCE(sp->unsync))
2854ce25681dSSean Christopherson 				continue;
2855ce25681dSSean Christopherson 		}
2856ce25681dSSean Christopherson 
285720ba462dSSean Christopherson 		WARN_ON_ONCE(sp->role.level != PG_LEVEL_4K);
28584d78d0b3SBen Gardon 		kvm_unsync_page(kvm, sp);
2859c50d8ae3SPaolo Bonzini 	}
2860ce25681dSSean Christopherson 	if (locked)
28614d78d0b3SBen Gardon 		spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2862c50d8ae3SPaolo Bonzini 
2863c50d8ae3SPaolo Bonzini 	/*
2864c50d8ae3SPaolo Bonzini 	 * We need to ensure that the marking of unsync pages is visible
2865c50d8ae3SPaolo Bonzini 	 * before the SPTE is updated to allow writes because
2866c50d8ae3SPaolo Bonzini 	 * kvm_mmu_sync_roots() checks the unsync flags without holding
2867c50d8ae3SPaolo Bonzini 	 * the MMU lock and so can race with this. If the SPTE was updated
2868c50d8ae3SPaolo Bonzini 	 * before the page had been marked as unsync-ed, something like the
2869c50d8ae3SPaolo Bonzini 	 * following could happen:
2870c50d8ae3SPaolo Bonzini 	 *
2871c50d8ae3SPaolo Bonzini 	 * CPU 1                    CPU 2
2872c50d8ae3SPaolo Bonzini 	 * ---------------------------------------------------------------------
2873c50d8ae3SPaolo Bonzini 	 * 1.2 Host updates SPTE
2874c50d8ae3SPaolo Bonzini 	 *     to be writable
2875c50d8ae3SPaolo Bonzini 	 *                      2.1 Guest writes a GPTE for GVA X.
2876c50d8ae3SPaolo Bonzini 	 *                          (GPTE being in the guest page table shadowed
2877c50d8ae3SPaolo Bonzini 	 *                           by the SP from CPU 1.)
2878c50d8ae3SPaolo Bonzini 	 *                          This reads SPTE during the page table walk.
2879c50d8ae3SPaolo Bonzini 	 *                          Since SPTE.W is read as 1, there is no
2880c50d8ae3SPaolo Bonzini 	 *                          fault.
2881c50d8ae3SPaolo Bonzini 	 *
2882c50d8ae3SPaolo Bonzini 	 *                      2.2 Guest issues TLB flush.
2883c50d8ae3SPaolo Bonzini 	 *                          That causes a VM Exit.
2884c50d8ae3SPaolo Bonzini 	 *
28850337f585SSean Christopherson 	 *                      2.3 Walking of unsync pages sees sp->unsync is
28860337f585SSean Christopherson 	 *                          false and skips the page.
2887c50d8ae3SPaolo Bonzini 	 *
2888c50d8ae3SPaolo Bonzini 	 *                      2.4 Guest accesses GVA X.
2889c50d8ae3SPaolo Bonzini 	 *                          Since the mapping in the SP was not updated,
2890c50d8ae3SPaolo Bonzini 	 *                          so the old mapping for GVA X incorrectly
2891c50d8ae3SPaolo Bonzini 	 *                          gets used.
2892c50d8ae3SPaolo Bonzini 	 * 1.1 Host marks SP
2893c50d8ae3SPaolo Bonzini 	 *     as unsync
2894c50d8ae3SPaolo Bonzini 	 *     (sp->unsync = true)
2895c50d8ae3SPaolo Bonzini 	 *
2896c50d8ae3SPaolo Bonzini 	 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2897264d3dc1SLai Jiangshan 	 * the situation in 2.4 does not arise.  It pairs with the read barrier
2898264d3dc1SLai Jiangshan 	 * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2899c50d8ae3SPaolo Bonzini 	 */
2900c50d8ae3SPaolo Bonzini 	smp_wmb();
2901c50d8ae3SPaolo Bonzini 
29020337f585SSean Christopherson 	return 0;
2903c50d8ae3SPaolo Bonzini }
2904c50d8ae3SPaolo Bonzini 
29058a9f566aSDavid Matlack static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
29068a9f566aSDavid Matlack 			u64 *sptep, unsigned int pte_access, gfn_t gfn,
2907a12f4381SPaolo Bonzini 			kvm_pfn_t pfn, struct kvm_page_fault *fault)
2908799a4190SBen Gardon {
2909d786c778SPaolo Bonzini 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2910eb5cd7ffSPaolo Bonzini 	int level = sp->role.level;
2911c50d8ae3SPaolo Bonzini 	int was_rmapped = 0;
2912c4371c2aSSean Christopherson 	int ret = RET_PF_FIXED;
2913c50d8ae3SPaolo Bonzini 	bool flush = false;
2914ad67e480SPaolo Bonzini 	bool wrprot;
2915d786c778SPaolo Bonzini 	u64 spte;
2916c50d8ae3SPaolo Bonzini 
2917a12f4381SPaolo Bonzini 	/* Prefetching always gets a writable pfn.  */
2918a12f4381SPaolo Bonzini 	bool host_writable = !fault || fault->map_writable;
29192839180cSPaolo Bonzini 	bool prefetch = !fault || fault->prefetch;
2920a12f4381SPaolo Bonzini 	bool write_fault = fault && fault->write;
2921c50d8ae3SPaolo Bonzini 
2922a54aa15cSSean Christopherson 	if (unlikely(is_noslot_pfn(pfn))) {
29231075d41eSSean Christopherson 		vcpu->stat.pf_mmio_spte_created++;
2924a54aa15cSSean Christopherson 		mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2925a54aa15cSSean Christopherson 		return RET_PF_EMULATE;
2926a54aa15cSSean Christopherson 	}
2927a54aa15cSSean Christopherson 
2928c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep)) {
2929c50d8ae3SPaolo Bonzini 		/*
2930c50d8ae3SPaolo Bonzini 		 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2931c50d8ae3SPaolo Bonzini 		 * the parent of the now unreachable PTE.
2932c50d8ae3SPaolo Bonzini 		 */
29333bae0459SSean Christopherson 		if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2934c50d8ae3SPaolo Bonzini 			struct kvm_mmu_page *child;
2935c50d8ae3SPaolo Bonzini 			u64 pte = *sptep;
2936c50d8ae3SPaolo Bonzini 
29375e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2938069f30c6SMingwei Zhang 			drop_parent_pte(vcpu->kvm, child, sptep);
2939c50d8ae3SPaolo Bonzini 			flush = true;
2940c50d8ae3SPaolo Bonzini 		} else if (pfn != spte_to_pfn(*sptep)) {
2941c50d8ae3SPaolo Bonzini 			drop_spte(vcpu->kvm, sptep);
2942c50d8ae3SPaolo Bonzini 			flush = true;
2943c50d8ae3SPaolo Bonzini 		} else
2944c50d8ae3SPaolo Bonzini 			was_rmapped = 1;
2945c50d8ae3SPaolo Bonzini 	}
2946c50d8ae3SPaolo Bonzini 
29472839180cSPaolo Bonzini 	wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
29487158bee4SPaolo Bonzini 			   true, host_writable, &spte);
2949d786c778SPaolo Bonzini 
2950d786c778SPaolo Bonzini 	if (*sptep == spte) {
2951d786c778SPaolo Bonzini 		ret = RET_PF_SPURIOUS;
2952d786c778SPaolo Bonzini 	} else {
2953d786c778SPaolo Bonzini 		flush |= mmu_spte_update(sptep, spte);
29545959ff4aSMaxim Levitsky 		trace_kvm_mmu_set_spte(level, gfn, sptep);
2955c50d8ae3SPaolo Bonzini 	}
2956c50d8ae3SPaolo Bonzini 
2957ad67e480SPaolo Bonzini 	if (wrprot) {
2958c50d8ae3SPaolo Bonzini 		if (write_fault)
2959c50d8ae3SPaolo Bonzini 			ret = RET_PF_EMULATE;
2960c50d8ae3SPaolo Bonzini 	}
2961c50d8ae3SPaolo Bonzini 
2962d786c778SPaolo Bonzini 	if (flush)
29634ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(vcpu->kvm, gfn, level);
2964c50d8ae3SPaolo Bonzini 
2965c50d8ae3SPaolo Bonzini 	if (!was_rmapped) {
2966d786c778SPaolo Bonzini 		WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
29676a97575dSDavid Matlack 		rmap_add(vcpu, slot, sptep, gfn, pte_access);
29686a97575dSDavid Matlack 	} else {
29696a97575dSDavid Matlack 		/* Already rmapped but the pte_access bits may have changed. */
297079e48cecSSean Christopherson 		kvm_mmu_page_set_access(sp, spte_index(sptep), pte_access);
2971c50d8ae3SPaolo Bonzini 	}
2972c50d8ae3SPaolo Bonzini 
2973c50d8ae3SPaolo Bonzini 	return ret;
2974c50d8ae3SPaolo Bonzini }
2975c50d8ae3SPaolo Bonzini 
2976c50d8ae3SPaolo Bonzini static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2977c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp,
2978c50d8ae3SPaolo Bonzini 				    u64 *start, u64 *end)
2979c50d8ae3SPaolo Bonzini {
2980c50d8ae3SPaolo Bonzini 	struct page *pages[PTE_PREFETCH_NUM];
2981c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
29820a2b64c5SBen Gardon 	unsigned int access = sp->role.access;
2983c50d8ae3SPaolo Bonzini 	int i, ret;
2984c50d8ae3SPaolo Bonzini 	gfn_t gfn;
2985c50d8ae3SPaolo Bonzini 
298679e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(start));
2987c50d8ae3SPaolo Bonzini 	slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2988c50d8ae3SPaolo Bonzini 	if (!slot)
2989c50d8ae3SPaolo Bonzini 		return -1;
2990c50d8ae3SPaolo Bonzini 
2991c50d8ae3SPaolo Bonzini 	ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
2992c50d8ae3SPaolo Bonzini 	if (ret <= 0)
2993c50d8ae3SPaolo Bonzini 		return -1;
2994c50d8ae3SPaolo Bonzini 
2995c50d8ae3SPaolo Bonzini 	for (i = 0; i < ret; i++, gfn++, start++) {
29968a9f566aSDavid Matlack 		mmu_set_spte(vcpu, slot, start, access, gfn,
2997a12f4381SPaolo Bonzini 			     page_to_pfn(pages[i]), NULL);
2998c50d8ae3SPaolo Bonzini 		put_page(pages[i]);
2999c50d8ae3SPaolo Bonzini 	}
3000c50d8ae3SPaolo Bonzini 
3001c50d8ae3SPaolo Bonzini 	return 0;
3002c50d8ae3SPaolo Bonzini }
3003c50d8ae3SPaolo Bonzini 
3004c50d8ae3SPaolo Bonzini static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
3005c50d8ae3SPaolo Bonzini 				  struct kvm_mmu_page *sp, u64 *sptep)
3006c50d8ae3SPaolo Bonzini {
3007c50d8ae3SPaolo Bonzini 	u64 *spte, *start = NULL;
3008c50d8ae3SPaolo Bonzini 	int i;
3009c50d8ae3SPaolo Bonzini 
301020ba462dSSean Christopherson 	WARN_ON_ONCE(!sp->role.direct);
3011c50d8ae3SPaolo Bonzini 
301279e48cecSSean Christopherson 	i = spte_index(sptep) & ~(PTE_PREFETCH_NUM - 1);
3013c50d8ae3SPaolo Bonzini 	spte = sp->spt + i;
3014c50d8ae3SPaolo Bonzini 
3015c50d8ae3SPaolo Bonzini 	for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
3016c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*spte) || spte == sptep) {
3017c50d8ae3SPaolo Bonzini 			if (!start)
3018c50d8ae3SPaolo Bonzini 				continue;
3019c50d8ae3SPaolo Bonzini 			if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
3020c6cecc4bSSean Christopherson 				return;
3021c50d8ae3SPaolo Bonzini 			start = NULL;
3022c50d8ae3SPaolo Bonzini 		} else if (!start)
3023c50d8ae3SPaolo Bonzini 			start = spte;
3024c50d8ae3SPaolo Bonzini 	}
3025c6cecc4bSSean Christopherson 	if (start)
3026c6cecc4bSSean Christopherson 		direct_pte_prefetch_many(vcpu, sp, start, spte);
3027c50d8ae3SPaolo Bonzini }
3028c50d8ae3SPaolo Bonzini 
3029c50d8ae3SPaolo Bonzini static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
3030c50d8ae3SPaolo Bonzini {
3031c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3032c50d8ae3SPaolo Bonzini 
303357354682SSean Christopherson 	sp = sptep_to_sp(sptep);
3034c50d8ae3SPaolo Bonzini 
3035c50d8ae3SPaolo Bonzini 	/*
3036c50d8ae3SPaolo Bonzini 	 * Without accessed bits, there's no way to distinguish between
3037c50d8ae3SPaolo Bonzini 	 * actually accessed translations and prefetched, so disable pte
3038c50d8ae3SPaolo Bonzini 	 * prefetch if accessed bits aren't available.
3039c50d8ae3SPaolo Bonzini 	 */
3040c50d8ae3SPaolo Bonzini 	if (sp_ad_disabled(sp))
3041c50d8ae3SPaolo Bonzini 		return;
3042c50d8ae3SPaolo Bonzini 
30433bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
3044c50d8ae3SPaolo Bonzini 		return;
3045c50d8ae3SPaolo Bonzini 
30464a42d848SDavid Stevens 	/*
30474a42d848SDavid Stevens 	 * If addresses are being invalidated, skip prefetching to avoid
30484a42d848SDavid Stevens 	 * accidentally prefetching those addresses.
30494a42d848SDavid Stevens 	 */
305020ec3ebdSChao Peng 	if (unlikely(vcpu->kvm->mmu_invalidate_in_progress))
30514a42d848SDavid Stevens 		return;
30524a42d848SDavid Stevens 
3053c50d8ae3SPaolo Bonzini 	__direct_pte_prefetch(vcpu, sp, sptep);
3054c50d8ae3SPaolo Bonzini }
3055c50d8ae3SPaolo Bonzini 
305665e3b446SSean Christopherson /*
305765e3b446SSean Christopherson  * Lookup the mapping level for @gfn in the current mm.
305865e3b446SSean Christopherson  *
305965e3b446SSean Christopherson  * WARNING!  Use of host_pfn_mapping_level() requires the caller and the end
306065e3b446SSean Christopherson  * consumer to be tied into KVM's handlers for MMU notifier events!
306165e3b446SSean Christopherson  *
306265e3b446SSean Christopherson  * There are several ways to safely use this helper:
306365e3b446SSean Christopherson  *
30648569992dSChao Peng  * - Check mmu_invalidate_retry_gfn() after grabbing the mapping level, before
306565e3b446SSean Christopherson  *   consuming it.  In this case, mmu_lock doesn't need to be held during the
306665e3b446SSean Christopherson  *   lookup, but it does need to be held while checking the MMU notifier.
306765e3b446SSean Christopherson  *
306865e3b446SSean Christopherson  * - Hold mmu_lock AND ensure there is no in-progress MMU notifier invalidation
306965e3b446SSean Christopherson  *   event for the hva.  This can be done by explicit checking the MMU notifier
307065e3b446SSean Christopherson  *   or by ensuring that KVM already has a valid mapping that covers the hva.
307165e3b446SSean Christopherson  *
307265e3b446SSean Christopherson  * - Do not use the result to install new mappings, e.g. use the host mapping
307365e3b446SSean Christopherson  *   level only to decide whether or not to zap an entry.  In this case, it's
307465e3b446SSean Christopherson  *   not required to hold mmu_lock (though it's highly likely the caller will
307565e3b446SSean Christopherson  *   want to hold mmu_lock anyways, e.g. to modify SPTEs).
307665e3b446SSean Christopherson  *
307765e3b446SSean Christopherson  * Note!  The lookup can still race with modifications to host page tables, but
307865e3b446SSean Christopherson  * the above "rules" ensure KVM will not _consume_ the result of the walk if a
307965e3b446SSean Christopherson  * race with the primary MMU occurs.
308065e3b446SSean Christopherson  */
3081a8ac499bSSean Christopherson static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn,
30828ca6f063SBen Gardon 				  const struct kvm_memory_slot *slot)
3083db543216SSean Christopherson {
3084284dc493SSean Christopherson 	int level = PG_LEVEL_4K;
3085db543216SSean Christopherson 	unsigned long hva;
308644187235SMingwei Zhang 	unsigned long flags;
308744187235SMingwei Zhang 	pgd_t pgd;
308844187235SMingwei Zhang 	p4d_t p4d;
308944187235SMingwei Zhang 	pud_t pud;
309044187235SMingwei Zhang 	pmd_t pmd;
3091db543216SSean Christopherson 
30925d49f08cSSean Christopherson 	/*
3093293e306eSSean Christopherson 	 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
3094293e306eSSean Christopherson 	 * is not solely for performance, it's also necessary to avoid the
3095293e306eSSean Christopherson 	 * "writable" check in __gfn_to_hva_many(), which will always fail on
3096293e306eSSean Christopherson 	 * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
3097293e306eSSean Christopherson 	 * page fault steps have already verified the guest isn't writing a
3098293e306eSSean Christopherson 	 * read-only memslot.
3099293e306eSSean Christopherson 	 */
3100db543216SSean Christopherson 	hva = __gfn_to_hva_memslot(slot, gfn);
3101db543216SSean Christopherson 
310244187235SMingwei Zhang 	/*
310365e3b446SSean Christopherson 	 * Disable IRQs to prevent concurrent tear down of host page tables,
310465e3b446SSean Christopherson 	 * e.g. if the primary MMU promotes a P*D to a huge page and then frees
310565e3b446SSean Christopherson 	 * the original page table.
310644187235SMingwei Zhang 	 */
310744187235SMingwei Zhang 	local_irq_save(flags);
3108db543216SSean Christopherson 
310965e3b446SSean Christopherson 	/*
311065e3b446SSean Christopherson 	 * Read each entry once.  As above, a non-leaf entry can be promoted to
311165e3b446SSean Christopherson 	 * a huge page _during_ this walk.  Re-reading the entry could send the
311265e3b446SSean Christopherson 	 * walk into the weeks, e.g. p*d_large() returns false (sees the old
311365e3b446SSean Christopherson 	 * value) and then p*d_offset() walks into the target huge page instead
311465e3b446SSean Christopherson 	 * of the old page table (sees the new value).
311565e3b446SSean Christopherson 	 */
311644187235SMingwei Zhang 	pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
311744187235SMingwei Zhang 	if (pgd_none(pgd))
311844187235SMingwei Zhang 		goto out;
311944187235SMingwei Zhang 
312044187235SMingwei Zhang 	p4d = READ_ONCE(*p4d_offset(&pgd, hva));
312144187235SMingwei Zhang 	if (p4d_none(p4d) || !p4d_present(p4d))
312244187235SMingwei Zhang 		goto out;
312344187235SMingwei Zhang 
312444187235SMingwei Zhang 	pud = READ_ONCE(*pud_offset(&p4d, hva));
312544187235SMingwei Zhang 	if (pud_none(pud) || !pud_present(pud))
312644187235SMingwei Zhang 		goto out;
312744187235SMingwei Zhang 
312844187235SMingwei Zhang 	if (pud_large(pud)) {
312944187235SMingwei Zhang 		level = PG_LEVEL_1G;
313044187235SMingwei Zhang 		goto out;
313144187235SMingwei Zhang 	}
313244187235SMingwei Zhang 
313344187235SMingwei Zhang 	pmd = READ_ONCE(*pmd_offset(&pud, hva));
313444187235SMingwei Zhang 	if (pmd_none(pmd) || !pmd_present(pmd))
313544187235SMingwei Zhang 		goto out;
313644187235SMingwei Zhang 
313744187235SMingwei Zhang 	if (pmd_large(pmd))
313844187235SMingwei Zhang 		level = PG_LEVEL_2M;
313944187235SMingwei Zhang 
314044187235SMingwei Zhang out:
314144187235SMingwei Zhang 	local_irq_restore(flags);
3142db543216SSean Christopherson 	return level;
3143db543216SSean Christopherson }
3144db543216SSean Christopherson 
31458dd2eee9SChao Peng static int __kvm_mmu_max_mapping_level(struct kvm *kvm,
31468dd2eee9SChao Peng 				       const struct kvm_memory_slot *slot,
31478dd2eee9SChao Peng 				       gfn_t gfn, int max_level, bool is_private)
31481b6d9d9eSSean Christopherson {
31491b6d9d9eSSean Christopherson 	struct kvm_lpage_info *linfo;
3150ec607a56SPaolo Bonzini 	int host_level;
31511b6d9d9eSSean Christopherson 
31521b6d9d9eSSean Christopherson 	max_level = min(max_level, max_huge_page_level);
31531b6d9d9eSSean Christopherson 	for ( ; max_level > PG_LEVEL_4K; max_level--) {
31541b6d9d9eSSean Christopherson 		linfo = lpage_info_slot(gfn, slot, max_level);
31551b6d9d9eSSean Christopherson 		if (!linfo->disallow_lpage)
31561b6d9d9eSSean Christopherson 			break;
31571b6d9d9eSSean Christopherson 	}
31581b6d9d9eSSean Christopherson 
31598dd2eee9SChao Peng 	if (is_private)
31608dd2eee9SChao Peng 		return max_level;
31618dd2eee9SChao Peng 
31621b6d9d9eSSean Christopherson 	if (max_level == PG_LEVEL_4K)
31631b6d9d9eSSean Christopherson 		return PG_LEVEL_4K;
31641b6d9d9eSSean Christopherson 
3165a8ac499bSSean Christopherson 	host_level = host_pfn_mapping_level(kvm, gfn, slot);
3166ec607a56SPaolo Bonzini 	return min(host_level, max_level);
31671b6d9d9eSSean Christopherson }
31681b6d9d9eSSean Christopherson 
31698dd2eee9SChao Peng int kvm_mmu_max_mapping_level(struct kvm *kvm,
31708dd2eee9SChao Peng 			      const struct kvm_memory_slot *slot, gfn_t gfn,
31718dd2eee9SChao Peng 			      int max_level)
31728dd2eee9SChao Peng {
31738dd2eee9SChao Peng 	bool is_private = kvm_slot_can_be_private(slot) &&
31748dd2eee9SChao Peng 			  kvm_mem_is_private(kvm, gfn);
31758dd2eee9SChao Peng 
31768dd2eee9SChao Peng 	return __kvm_mmu_max_mapping_level(kvm, slot, gfn, max_level, is_private);
31778dd2eee9SChao Peng }
31788dd2eee9SChao Peng 
317973a3c659SPaolo Bonzini void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
31800885904dSSean Christopherson {
3181e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
318217eff019SSean Christopherson 	kvm_pfn_t mask;
31830885904dSSean Christopherson 
318473a3c659SPaolo Bonzini 	fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
31853cf06612SSean Christopherson 
318673a3c659SPaolo Bonzini 	if (unlikely(fault->max_level == PG_LEVEL_4K))
318773a3c659SPaolo Bonzini 		return;
318817eff019SSean Christopherson 
31895d49f08cSSean Christopherson 	if (is_error_noslot_pfn(fault->pfn))
319073a3c659SPaolo Bonzini 		return;
319117eff019SSean Christopherson 
3192e710c5f6SDavid Matlack 	if (kvm_slot_dirty_track_enabled(slot))
319373a3c659SPaolo Bonzini 		return;
3194293e306eSSean Christopherson 
31953cf06612SSean Christopherson 	/*
31963cf06612SSean Christopherson 	 * Enforce the iTLB multihit workaround after capturing the requested
31973cf06612SSean Christopherson 	 * level, which will be used to do precise, accurate accounting.
31983cf06612SSean Christopherson 	 */
31998dd2eee9SChao Peng 	fault->req_level = __kvm_mmu_max_mapping_level(vcpu->kvm, slot,
32008dd2eee9SChao Peng 						       fault->gfn, fault->max_level,
32018dd2eee9SChao Peng 						       fault->is_private);
320273a3c659SPaolo Bonzini 	if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
320373a3c659SPaolo Bonzini 		return;
32044cd071d1SSean Christopherson 
32050885904dSSean Christopherson 	/*
320620ec3ebdSChao Peng 	 * mmu_invalidate_retry() was successful and mmu_lock is held, so
32074cd071d1SSean Christopherson 	 * the pmd can't be split from under us.
32080885904dSSean Christopherson 	 */
320973a3c659SPaolo Bonzini 	fault->goal_level = fault->req_level;
321073a3c659SPaolo Bonzini 	mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
321173a3c659SPaolo Bonzini 	VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
321273a3c659SPaolo Bonzini 	fault->pfn &= ~mask;
32130885904dSSean Christopherson }
32140885904dSSean Christopherson 
3215536f0e6aSPaolo Bonzini void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
3216c50d8ae3SPaolo Bonzini {
3217536f0e6aSPaolo Bonzini 	if (cur_level > PG_LEVEL_4K &&
3218536f0e6aSPaolo Bonzini 	    cur_level == fault->goal_level &&
3219c50d8ae3SPaolo Bonzini 	    is_shadow_present_pte(spte) &&
322076901e56SMingwei Zhang 	    !is_large_pte(spte) &&
322176901e56SMingwei Zhang 	    spte_to_child_sp(spte)->nx_huge_page_disallowed) {
3222c50d8ae3SPaolo Bonzini 		/*
32236c882ef4SDavid Matlack 		 * A small SPTE exists for this pfn, but FNAME(fetch),
32246c882ef4SDavid Matlack 		 * direct_map(), or kvm_tdp_mmu_map() would like to create a
32256c882ef4SDavid Matlack 		 * large PTE instead: just force them to go down another level,
32266c882ef4SDavid Matlack 		 * patching back for them into pfn the next 9 bits of the
32276c882ef4SDavid Matlack 		 * address.
3228c50d8ae3SPaolo Bonzini 		 */
3229536f0e6aSPaolo Bonzini 		u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
3230536f0e6aSPaolo Bonzini 				KVM_PAGES_PER_HPAGE(cur_level - 1);
3231536f0e6aSPaolo Bonzini 		fault->pfn |= fault->gfn & page_mask;
3232536f0e6aSPaolo Bonzini 		fault->goal_level--;
3233c50d8ae3SPaolo Bonzini 	}
3234c50d8ae3SPaolo Bonzini }
3235c50d8ae3SPaolo Bonzini 
32366c882ef4SDavid Matlack static int direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3237c50d8ae3SPaolo Bonzini {
3238c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator it;
3239c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
324073a3c659SPaolo Bonzini 	int ret;
324143b74355SPaolo Bonzini 	gfn_t base_gfn = fault->gfn;
3242c50d8ae3SPaolo Bonzini 
324373a3c659SPaolo Bonzini 	kvm_mmu_hugepage_adjust(vcpu, fault);
32444cd071d1SSean Christopherson 
3245f0066d94SPaolo Bonzini 	trace_kvm_mmu_spte_requested(fault);
324643b74355SPaolo Bonzini 	for_each_shadow_entry(vcpu, fault->addr, it) {
3247c50d8ae3SPaolo Bonzini 		/*
3248c50d8ae3SPaolo Bonzini 		 * We cannot overwrite existing page tables with an NX
3249c50d8ae3SPaolo Bonzini 		 * large page, as the leaf could be executable.
3250c50d8ae3SPaolo Bonzini 		 */
325173a3c659SPaolo Bonzini 		if (fault->nx_huge_page_workaround_enabled)
3252536f0e6aSPaolo Bonzini 			disallowed_hugepage_adjust(fault, *it.sptep, it.level);
3253c50d8ae3SPaolo Bonzini 
3254c667a3baSHou Wenlong 		base_gfn = gfn_round_for_level(fault->gfn, it.level);
325573a3c659SPaolo Bonzini 		if (it.level == fault->goal_level)
3256c50d8ae3SPaolo Bonzini 			break;
3257c50d8ae3SPaolo Bonzini 
32582e65e842SDavid Matlack 		sp = kvm_mmu_get_child_sp(vcpu, it.sptep, base_gfn, true, ACC_ALL);
32590cd8dc73SPaolo Bonzini 		if (sp == ERR_PTR(-EEXIST))
32600cd8dc73SPaolo Bonzini 			continue;
3261c50d8ae3SPaolo Bonzini 
3262c50d8ae3SPaolo Bonzini 		link_shadow_page(vcpu, it.sptep, sp);
3263b5b0977fSSean Christopherson 		if (fault->huge_page_disallowed)
326455c510e2SSean Christopherson 			account_nx_huge_page(vcpu->kvm, sp,
3265428e9216SSean Christopherson 					     fault->req_level >= it.level);
3266c50d8ae3SPaolo Bonzini 	}
3267c50d8ae3SPaolo Bonzini 
3268b1a429fbSSean Christopherson 	if (WARN_ON_ONCE(it.level != fault->goal_level))
3269b1a429fbSSean Christopherson 		return -EFAULT;
3270b1a429fbSSean Christopherson 
32718a9f566aSDavid Matlack 	ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
3272a12f4381SPaolo Bonzini 			   base_gfn, fault->pfn, fault);
327312703759SSean Christopherson 	if (ret == RET_PF_SPURIOUS)
327412703759SSean Christopherson 		return ret;
327512703759SSean Christopherson 
3276c50d8ae3SPaolo Bonzini 	direct_pte_prefetch(vcpu, it.sptep);
3277c50d8ae3SPaolo Bonzini 	return ret;
3278c50d8ae3SPaolo Bonzini }
3279c50d8ae3SPaolo Bonzini 
3280cd08d178SDavid Matlack static void kvm_send_hwpoison_signal(struct kvm_memory_slot *slot, gfn_t gfn)
3281c50d8ae3SPaolo Bonzini {
3282cd08d178SDavid Matlack 	unsigned long hva = gfn_to_hva_memslot(slot, gfn);
3283cd08d178SDavid Matlack 
3284cd08d178SDavid Matlack 	send_sig_mceerr(BUS_MCEERR_AR, (void __user *)hva, PAGE_SHIFT, current);
3285c50d8ae3SPaolo Bonzini }
3286c50d8ae3SPaolo Bonzini 
3287cd08d178SDavid Matlack static int kvm_handle_error_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3288c50d8ae3SPaolo Bonzini {
3289cd08d178SDavid Matlack 	if (is_sigpending_pfn(fault->pfn)) {
329076657687SPeter Xu 		kvm_handle_signal_exit(vcpu);
329176657687SPeter Xu 		return -EINTR;
329276657687SPeter Xu 	}
329376657687SPeter Xu 
3294c50d8ae3SPaolo Bonzini 	/*
3295c50d8ae3SPaolo Bonzini 	 * Do not cache the mmio info caused by writing the readonly gfn
3296c50d8ae3SPaolo Bonzini 	 * into the spte otherwise read access on readonly gfn also can
3297c50d8ae3SPaolo Bonzini 	 * caused mmio page fault and treat it as mmio access.
3298c50d8ae3SPaolo Bonzini 	 */
3299cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_RO_FAULT)
3300c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
3301c50d8ae3SPaolo Bonzini 
3302cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_HWPOISON) {
3303cd08d178SDavid Matlack 		kvm_send_hwpoison_signal(fault->slot, fault->gfn);
3304c50d8ae3SPaolo Bonzini 		return RET_PF_RETRY;
3305c50d8ae3SPaolo Bonzini 	}
3306c50d8ae3SPaolo Bonzini 
3307c50d8ae3SPaolo Bonzini 	return -EFAULT;
3308c50d8ae3SPaolo Bonzini }
3309c50d8ae3SPaolo Bonzini 
3310354c908cSDavid Matlack static int kvm_handle_noslot_fault(struct kvm_vcpu *vcpu,
3311354c908cSDavid Matlack 				   struct kvm_page_fault *fault,
33125276c616SSean Christopherson 				   unsigned int access)
3313c50d8ae3SPaolo Bonzini {
33143a13f4feSPaolo Bonzini 	gva_t gva = fault->is_tdp ? 0 : fault->addr;
33153a13f4feSPaolo Bonzini 
33163a13f4feSPaolo Bonzini 	vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3317c50d8ae3SPaolo Bonzini 			     access & shadow_mmio_access_mask);
3318354c908cSDavid Matlack 
331930ab5901SSean Christopherson 	/*
332030ab5901SSean Christopherson 	 * If MMIO caching is disabled, emulate immediately without
332130ab5901SSean Christopherson 	 * touching the shadow page tables as attempting to install an
3322354c908cSDavid Matlack 	 * MMIO SPTE will just be an expensive nop.
332330ab5901SSean Christopherson 	 */
3324354c908cSDavid Matlack 	if (unlikely(!enable_mmio_caching))
33255276c616SSean Christopherson 		return RET_PF_EMULATE;
3326354c908cSDavid Matlack 
3327354c908cSDavid Matlack 	/*
3328354c908cSDavid Matlack 	 * Do not create an MMIO SPTE for a gfn greater than host.MAXPHYADDR,
3329354c908cSDavid Matlack 	 * any guest that generates such gfns is running nested and is being
3330354c908cSDavid Matlack 	 * tricked by L0 userspace (you can observe gfn > L1.MAXPHYADDR if and
3331354c908cSDavid Matlack 	 * only if L1's MAXPHYADDR is inaccurate with respect to the
3332354c908cSDavid Matlack 	 * hardware's).
3333354c908cSDavid Matlack 	 */
3334354c908cSDavid Matlack 	if (unlikely(fault->gfn > kvm_mmu_max_gfn()))
3335354c908cSDavid Matlack 		return RET_PF_EMULATE;
3336c50d8ae3SPaolo Bonzini 
33375276c616SSean Christopherson 	return RET_PF_CONTINUE;
3338c50d8ae3SPaolo Bonzini }
3339c50d8ae3SPaolo Bonzini 
33403c8ad5a6SPaolo Bonzini static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3341c50d8ae3SPaolo Bonzini {
3342c50d8ae3SPaolo Bonzini 	/*
33435c64aba5SSean Christopherson 	 * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
33445c64aba5SSean Christopherson 	 * reach the common page fault handler if the SPTE has an invalid MMIO
33455c64aba5SSean Christopherson 	 * generation number.  Refreshing the MMIO generation needs to go down
33465c64aba5SSean Christopherson 	 * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3347c50d8ae3SPaolo Bonzini 	 */
33483c8ad5a6SPaolo Bonzini 	if (fault->rsvd)
3349c50d8ae3SPaolo Bonzini 		return false;
3350c50d8ae3SPaolo Bonzini 
3351c50d8ae3SPaolo Bonzini 	/*
3352c50d8ae3SPaolo Bonzini 	 * #PF can be fast if:
3353c50d8ae3SPaolo Bonzini 	 *
335454275f74SSean Christopherson 	 * 1. The shadow page table entry is not present and A/D bits are
335554275f74SSean Christopherson 	 *    disabled _by KVM_, which could mean that the fault is potentially
335654275f74SSean Christopherson 	 *    caused by access tracking (if enabled).  If A/D bits are enabled
335754275f74SSean Christopherson 	 *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
335854275f74SSean Christopherson 	 *    bits for L2 and employ access tracking, but the fast page fault
335954275f74SSean Christopherson 	 *    mechanism only supports direct MMUs.
336054275f74SSean Christopherson 	 * 2. The shadow page table entry is present, the access is a write,
336154275f74SSean Christopherson 	 *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
336254275f74SSean Christopherson 	 *    the fault was caused by a write-protection violation.  If the
336354275f74SSean Christopherson 	 *    SPTE is MMU-writable (determined later), the fault can be fixed
336454275f74SSean Christopherson 	 *    by setting the Writable bit, which can be done out of mmu_lock.
3365c50d8ae3SPaolo Bonzini 	 */
33665c64aba5SSean Christopherson 	if (!fault->present)
33675c64aba5SSean Christopherson 		return !kvm_ad_enabled();
33685c64aba5SSean Christopherson 
33695c64aba5SSean Christopherson 	/*
33705c64aba5SSean Christopherson 	 * Note, instruction fetches and writes are mutually exclusive, ignore
33715c64aba5SSean Christopherson 	 * the "exec" flag.
33725c64aba5SSean Christopherson 	 */
33735c64aba5SSean Christopherson 	return fault->write;
3374c50d8ae3SPaolo Bonzini }
3375c50d8ae3SPaolo Bonzini 
3376c50d8ae3SPaolo Bonzini /*
3377c50d8ae3SPaolo Bonzini  * Returns true if the SPTE was fixed successfully. Otherwise,
3378c50d8ae3SPaolo Bonzini  * someone else modified the SPTE from its original value.
3379c50d8ae3SPaolo Bonzini  */
3380f3d90f90SSean Christopherson static bool fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu,
3381f3d90f90SSean Christopherson 				    struct kvm_page_fault *fault,
3382c50d8ae3SPaolo Bonzini 				    u64 *sptep, u64 old_spte, u64 new_spte)
3383c50d8ae3SPaolo Bonzini {
3384c50d8ae3SPaolo Bonzini 	/*
3385c50d8ae3SPaolo Bonzini 	 * Theoretically we could also set dirty bit (and flush TLB) here in
3386c50d8ae3SPaolo Bonzini 	 * order to eliminate unnecessary PML logging. See comments in
3387c50d8ae3SPaolo Bonzini 	 * set_spte. But fast_page_fault is very unlikely to happen with PML
3388c50d8ae3SPaolo Bonzini 	 * enabled, so we do not do this. This might result in the same GPA
3389c50d8ae3SPaolo Bonzini 	 * to be logged in PML buffer again when the write really happens, and
3390c50d8ae3SPaolo Bonzini 	 * eventually to be called by mark_page_dirty twice. But it's also no
3391c50d8ae3SPaolo Bonzini 	 * harm. This also avoids the TLB flush needed after setting dirty bit
3392c50d8ae3SPaolo Bonzini 	 * so non-PML cases won't be impacted.
3393c50d8ae3SPaolo Bonzini 	 *
3394c50d8ae3SPaolo Bonzini 	 * Compare with set_spte where instead shadow_dirty_mask is set.
3395c50d8ae3SPaolo Bonzini 	 */
33962db2f46fSUros Bizjak 	if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3397c50d8ae3SPaolo Bonzini 		return false;
3398c50d8ae3SPaolo Bonzini 
3399e710c5f6SDavid Matlack 	if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3400e710c5f6SDavid Matlack 		mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3401c50d8ae3SPaolo Bonzini 
3402c50d8ae3SPaolo Bonzini 	return true;
3403c50d8ae3SPaolo Bonzini }
3404c50d8ae3SPaolo Bonzini 
34053c8ad5a6SPaolo Bonzini static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3406c50d8ae3SPaolo Bonzini {
34073c8ad5a6SPaolo Bonzini 	if (fault->exec)
3408c50d8ae3SPaolo Bonzini 		return is_executable_pte(spte);
3409c50d8ae3SPaolo Bonzini 
34103c8ad5a6SPaolo Bonzini 	if (fault->write)
3411c50d8ae3SPaolo Bonzini 		return is_writable_pte(spte);
3412c50d8ae3SPaolo Bonzini 
3413c50d8ae3SPaolo Bonzini 	/* Fault was on Read access */
3414c50d8ae3SPaolo Bonzini 	return spte & PT_PRESENT_MASK;
3415c50d8ae3SPaolo Bonzini }
3416c50d8ae3SPaolo Bonzini 
3417c50d8ae3SPaolo Bonzini /*
34186e8eb206SDavid Matlack  * Returns the last level spte pointer of the shadow page walk for the given
34196e8eb206SDavid Matlack  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
34206e8eb206SDavid Matlack  * walk could be performed, returns NULL and *spte does not contain valid data.
34216e8eb206SDavid Matlack  *
34226e8eb206SDavid Matlack  * Contract:
34236e8eb206SDavid Matlack  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
34246e8eb206SDavid Matlack  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
34256e8eb206SDavid Matlack  */
34266e8eb206SDavid Matlack static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
34276e8eb206SDavid Matlack {
34286e8eb206SDavid Matlack 	struct kvm_shadow_walk_iterator iterator;
34296e8eb206SDavid Matlack 	u64 old_spte;
34306e8eb206SDavid Matlack 	u64 *sptep = NULL;
34316e8eb206SDavid Matlack 
34326e8eb206SDavid Matlack 	for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
34336e8eb206SDavid Matlack 		sptep = iterator.sptep;
34346e8eb206SDavid Matlack 		*spte = old_spte;
34356e8eb206SDavid Matlack 	}
34366e8eb206SDavid Matlack 
34376e8eb206SDavid Matlack 	return sptep;
34386e8eb206SDavid Matlack }
34396e8eb206SDavid Matlack 
34406e8eb206SDavid Matlack /*
3441c4371c2aSSean Christopherson  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3442c50d8ae3SPaolo Bonzini  */
34433c8ad5a6SPaolo Bonzini static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3444c50d8ae3SPaolo Bonzini {
3445c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3446c4371c2aSSean Christopherson 	int ret = RET_PF_INVALID;
34471de9992fSLi zeming 	u64 spte;
34481de9992fSLi zeming 	u64 *sptep;
3449c50d8ae3SPaolo Bonzini 	uint retry_count = 0;
3450c50d8ae3SPaolo Bonzini 
34513c8ad5a6SPaolo Bonzini 	if (!page_fault_can_be_fast(fault))
3452c4371c2aSSean Christopherson 		return ret;
3453c50d8ae3SPaolo Bonzini 
3454c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
3455c50d8ae3SPaolo Bonzini 
3456c50d8ae3SPaolo Bonzini 	do {
3457c50d8ae3SPaolo Bonzini 		u64 new_spte;
3458c50d8ae3SPaolo Bonzini 
3459dfe0ecc6SSean Christopherson 		if (tdp_mmu_enabled)
34603c8ad5a6SPaolo Bonzini 			sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
34616e8eb206SDavid Matlack 		else
34623c8ad5a6SPaolo Bonzini 			sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3463c50d8ae3SPaolo Bonzini 
34641de9992fSLi zeming 		/*
34651de9992fSLi zeming 		 * It's entirely possible for the mapping to have been zapped
34661de9992fSLi zeming 		 * by a different task, but the root page should always be
34671de9992fSLi zeming 		 * available as the vCPU holds a reference to its root(s).
34681de9992fSLi zeming 		 */
34691de9992fSLi zeming 		if (WARN_ON_ONCE(!sptep))
34701de9992fSLi zeming 			spte = REMOVED_SPTE;
34711de9992fSLi zeming 
3472ec89e643SSean Christopherson 		if (!is_shadow_present_pte(spte))
3473ec89e643SSean Christopherson 			break;
3474ec89e643SSean Christopherson 
34756e8eb206SDavid Matlack 		sp = sptep_to_sp(sptep);
3476c50d8ae3SPaolo Bonzini 		if (!is_last_spte(spte, sp->role.level))
3477c50d8ae3SPaolo Bonzini 			break;
3478c50d8ae3SPaolo Bonzini 
3479c50d8ae3SPaolo Bonzini 		/*
3480c50d8ae3SPaolo Bonzini 		 * Check whether the memory access that caused the fault would
3481c50d8ae3SPaolo Bonzini 		 * still cause it if it were to be performed right now. If not,
3482c50d8ae3SPaolo Bonzini 		 * then this is a spurious fault caused by TLB lazily flushed,
3483c50d8ae3SPaolo Bonzini 		 * or some other CPU has already fixed the PTE after the
3484c50d8ae3SPaolo Bonzini 		 * current CPU took the fault.
3485c50d8ae3SPaolo Bonzini 		 *
3486c50d8ae3SPaolo Bonzini 		 * Need not check the access of upper level table entries since
3487c50d8ae3SPaolo Bonzini 		 * they are always ACC_ALL.
3488c50d8ae3SPaolo Bonzini 		 */
34893c8ad5a6SPaolo Bonzini 		if (is_access_allowed(fault, spte)) {
3490c4371c2aSSean Christopherson 			ret = RET_PF_SPURIOUS;
3491c50d8ae3SPaolo Bonzini 			break;
3492c50d8ae3SPaolo Bonzini 		}
3493c50d8ae3SPaolo Bonzini 
3494c50d8ae3SPaolo Bonzini 		new_spte = spte;
3495c50d8ae3SPaolo Bonzini 
349654275f74SSean Christopherson 		/*
349754275f74SSean Christopherson 		 * KVM only supports fixing page faults outside of MMU lock for
349854275f74SSean Christopherson 		 * direct MMUs, nested MMUs are always indirect, and KVM always
349954275f74SSean Christopherson 		 * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
350054275f74SSean Christopherson 		 * enabled, the SPTE can't be an access-tracked SPTE.
350154275f74SSean Christopherson 		 */
350254275f74SSean Christopherson 		if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3503c50d8ae3SPaolo Bonzini 			new_spte = restore_acc_track_spte(new_spte);
3504c50d8ae3SPaolo Bonzini 
3505c50d8ae3SPaolo Bonzini 		/*
350654275f74SSean Christopherson 		 * To keep things simple, only SPTEs that are MMU-writable can
350754275f74SSean Christopherson 		 * be made fully writable outside of mmu_lock, e.g. only SPTEs
350854275f74SSean Christopherson 		 * that were write-protected for dirty-logging or access
350954275f74SSean Christopherson 		 * tracking are handled here.  Don't bother checking if the
351054275f74SSean Christopherson 		 * SPTE is writable to prioritize running with A/D bits enabled.
351154275f74SSean Christopherson 		 * The is_access_allowed() check above handles the common case
351254275f74SSean Christopherson 		 * of the fault being spurious, and the SPTE is known to be
351354275f74SSean Christopherson 		 * shadow-present, i.e. except for access tracking restoration
351454275f74SSean Christopherson 		 * making the new SPTE writable, the check is wasteful.
3515c50d8ae3SPaolo Bonzini 		 */
3516706c9c55SSean Christopherson 		if (fault->write && is_mmu_writable_spte(spte)) {
3517c50d8ae3SPaolo Bonzini 			new_spte |= PT_WRITABLE_MASK;
3518c50d8ae3SPaolo Bonzini 
3519c50d8ae3SPaolo Bonzini 			/*
352010c30de0SJunaid Shahid 			 * Do not fix write-permission on the large spte when
352110c30de0SJunaid Shahid 			 * dirty logging is enabled. Since we only dirty the
352210c30de0SJunaid Shahid 			 * first page into the dirty-bitmap in
3523c50d8ae3SPaolo Bonzini 			 * fast_pf_fix_direct_spte(), other pages are missed
3524c50d8ae3SPaolo Bonzini 			 * if its slot has dirty logging enabled.
3525c50d8ae3SPaolo Bonzini 			 *
3526c50d8ae3SPaolo Bonzini 			 * Instead, we let the slow page fault path create a
3527c50d8ae3SPaolo Bonzini 			 * normal spte to fix the access.
3528c50d8ae3SPaolo Bonzini 			 */
352910c30de0SJunaid Shahid 			if (sp->role.level > PG_LEVEL_4K &&
353010c30de0SJunaid Shahid 			    kvm_slot_dirty_track_enabled(fault->slot))
3531c50d8ae3SPaolo Bonzini 				break;
3532c50d8ae3SPaolo Bonzini 		}
3533c50d8ae3SPaolo Bonzini 
3534c50d8ae3SPaolo Bonzini 		/* Verify that the fault can be handled in the fast path */
3535c50d8ae3SPaolo Bonzini 		if (new_spte == spte ||
35363c8ad5a6SPaolo Bonzini 		    !is_access_allowed(fault, new_spte))
3537c50d8ae3SPaolo Bonzini 			break;
3538c50d8ae3SPaolo Bonzini 
3539c50d8ae3SPaolo Bonzini 		/*
3540c50d8ae3SPaolo Bonzini 		 * Currently, fast page fault only works for direct mapping
3541c50d8ae3SPaolo Bonzini 		 * since the gfn is not stable for indirect shadow page. See
35423ecad8c2SMauro Carvalho Chehab 		 * Documentation/virt/kvm/locking.rst to get more detail.
3543c50d8ae3SPaolo Bonzini 		 */
3544e710c5f6SDavid Matlack 		if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3545c4371c2aSSean Christopherson 			ret = RET_PF_FIXED;
3546c50d8ae3SPaolo Bonzini 			break;
3547c4371c2aSSean Christopherson 		}
3548c50d8ae3SPaolo Bonzini 
3549c50d8ae3SPaolo Bonzini 		if (++retry_count > 4) {
35508d20bd63SSean Christopherson 			pr_warn_once("Fast #PF retrying more than 4 times.\n");
3551c50d8ae3SPaolo Bonzini 			break;
3552c50d8ae3SPaolo Bonzini 		}
3553c50d8ae3SPaolo Bonzini 
3554c50d8ae3SPaolo Bonzini 	} while (true);
3555c50d8ae3SPaolo Bonzini 
3556f0066d94SPaolo Bonzini 	trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3557c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
3558c50d8ae3SPaolo Bonzini 
35591075d41eSSean Christopherson 	if (ret != RET_PF_INVALID)
35601075d41eSSean Christopherson 		vcpu->stat.pf_fast++;
35611075d41eSSean Christopherson 
3562c4371c2aSSean Christopherson 	return ret;
3563c50d8ae3SPaolo Bonzini }
3564c50d8ae3SPaolo Bonzini 
3565c50d8ae3SPaolo Bonzini static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3566c50d8ae3SPaolo Bonzini 			       struct list_head *invalid_list)
3567c50d8ae3SPaolo Bonzini {
3568c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3569c50d8ae3SPaolo Bonzini 
3570c50d8ae3SPaolo Bonzini 	if (!VALID_PAGE(*root_hpa))
3571c50d8ae3SPaolo Bonzini 		return;
3572c50d8ae3SPaolo Bonzini 
3573c5f2d564SSean Christopherson 	sp = root_to_sp(*root_hpa);
357420ba462dSSean Christopherson 	if (WARN_ON_ONCE(!sp))
35759191b8f0SPaolo Bonzini 		return;
357602c00b3aSBen Gardon 
3577897218ffSPaolo Bonzini 	if (is_tdp_mmu_page(sp))
35785f3c8c91SPaolo Bonzini 		kvm_tdp_mmu_put_root(kvm, sp);
357976eb54e7SBen Gardon 	else if (!--sp->root_count && sp->role.invalid)
3580c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3581c50d8ae3SPaolo Bonzini 
3582c50d8ae3SPaolo Bonzini 	*root_hpa = INVALID_PAGE;
3583c50d8ae3SPaolo Bonzini }
3584c50d8ae3SPaolo Bonzini 
3585c50d8ae3SPaolo Bonzini /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
35860c1c92f1SPaolo Bonzini void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3587c50d8ae3SPaolo Bonzini 			ulong roots_to_free)
3588c50d8ae3SPaolo Bonzini {
3589c50d8ae3SPaolo Bonzini 	int i;
3590c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
3591594bef79SPaolo Bonzini 	bool free_active_root;
3592c50d8ae3SPaolo Bonzini 
3593f94db0c8SSean Christopherson 	WARN_ON_ONCE(roots_to_free & ~KVM_MMU_ROOTS_ALL);
3594f94db0c8SSean Christopherson 
3595c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3596c50d8ae3SPaolo Bonzini 
3597c50d8ae3SPaolo Bonzini 	/* Before acquiring the MMU lock, see if we need to do any real work. */
3598594bef79SPaolo Bonzini 	free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3599594bef79SPaolo Bonzini 		&& VALID_PAGE(mmu->root.hpa);
3600594bef79SPaolo Bonzini 
3601594bef79SPaolo Bonzini 	if (!free_active_root) {
3602c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3603c50d8ae3SPaolo Bonzini 			if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3604c50d8ae3SPaolo Bonzini 			    VALID_PAGE(mmu->prev_roots[i].hpa))
3605c50d8ae3SPaolo Bonzini 				break;
3606c50d8ae3SPaolo Bonzini 
3607c50d8ae3SPaolo Bonzini 		if (i == KVM_MMU_NUM_PREV_ROOTS)
3608c50d8ae3SPaolo Bonzini 			return;
3609c50d8ae3SPaolo Bonzini 	}
3610c50d8ae3SPaolo Bonzini 
3611531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
3612c50d8ae3SPaolo Bonzini 
3613c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3614c50d8ae3SPaolo Bonzini 		if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
36154d710de9SSean Christopherson 			mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3616c50d8ae3SPaolo Bonzini 					   &invalid_list);
3617c50d8ae3SPaolo Bonzini 
3618c50d8ae3SPaolo Bonzini 	if (free_active_root) {
36190e3223d8SSean Christopherson 		if (kvm_mmu_is_dummy_root(mmu->root.hpa)) {
36200e3223d8SSean Christopherson 			/* Nothing to cleanup for dummy roots. */
36210e3223d8SSean Christopherson 		} else if (root_to_sp(mmu->root.hpa)) {
3622b9e5603cSPaolo Bonzini 			mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
362304d45551SSean Christopherson 		} else if (mmu->pae_root) {
3624c834e5e4SSean Christopherson 			for (i = 0; i < 4; ++i) {
3625c834e5e4SSean Christopherson 				if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3626c834e5e4SSean Christopherson 					continue;
3627c834e5e4SSean Christopherson 
3628c834e5e4SSean Christopherson 				mmu_free_root_page(kvm, &mmu->pae_root[i],
3629c50d8ae3SPaolo Bonzini 						   &invalid_list);
3630c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3631c50d8ae3SPaolo Bonzini 			}
3632c50d8ae3SPaolo Bonzini 		}
3633b9e5603cSPaolo Bonzini 		mmu->root.hpa = INVALID_PAGE;
3634b9e5603cSPaolo Bonzini 		mmu->root.pgd = 0;
3635c50d8ae3SPaolo Bonzini 	}
3636c50d8ae3SPaolo Bonzini 
36374d710de9SSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
3638531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
3639c50d8ae3SPaolo Bonzini }
3640c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3641c50d8ae3SPaolo Bonzini 
36420c1c92f1SPaolo Bonzini void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
364325b62c62SSean Christopherson {
364425b62c62SSean Christopherson 	unsigned long roots_to_free = 0;
3645c5f2d564SSean Christopherson 	struct kvm_mmu_page *sp;
364625b62c62SSean Christopherson 	hpa_t root_hpa;
364725b62c62SSean Christopherson 	int i;
364825b62c62SSean Christopherson 
364925b62c62SSean Christopherson 	/*
365025b62c62SSean Christopherson 	 * This should not be called while L2 is active, L2 can't invalidate
365125b62c62SSean Christopherson 	 * _only_ its own roots, e.g. INVVPID unconditionally exits.
365225b62c62SSean Christopherson 	 */
36537a458f0eSPaolo Bonzini 	WARN_ON_ONCE(mmu->root_role.guest_mode);
365425b62c62SSean Christopherson 
365525b62c62SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
365625b62c62SSean Christopherson 		root_hpa = mmu->prev_roots[i].hpa;
365725b62c62SSean Christopherson 		if (!VALID_PAGE(root_hpa))
365825b62c62SSean Christopherson 			continue;
365925b62c62SSean Christopherson 
3660c5f2d564SSean Christopherson 		sp = root_to_sp(root_hpa);
3661c5f2d564SSean Christopherson 		if (!sp || sp->role.guest_mode)
366225b62c62SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
366325b62c62SSean Christopherson 	}
366425b62c62SSean Christopherson 
36650c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, roots_to_free);
366625b62c62SSean Christopherson }
366725b62c62SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
366825b62c62SSean Christopherson 
36692e65e842SDavid Matlack static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, int quadrant,
367086938ab6SDavid Matlack 			    u8 level)
3671c50d8ae3SPaolo Bonzini {
36722e65e842SDavid Matlack 	union kvm_mmu_page_role role = vcpu->arch.mmu->root_role;
3673c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
36748123f265SSean Christopherson 
36752e65e842SDavid Matlack 	role.level = level;
36762e65e842SDavid Matlack 	role.quadrant = quadrant;
36772e65e842SDavid Matlack 
36787f497775SDavid Matlack 	WARN_ON_ONCE(quadrant && !role.has_4_byte_gpte);
36797f497775SDavid Matlack 	WARN_ON_ONCE(role.direct && role.has_4_byte_gpte);
36807f497775SDavid Matlack 
368187654643SDavid Matlack 	sp = kvm_mmu_get_shadow_page(vcpu, gfn, role);
36828123f265SSean Christopherson 	++sp->root_count;
36838123f265SSean Christopherson 
36848123f265SSean Christopherson 	return __pa(sp->spt);
36858123f265SSean Christopherson }
36868123f265SSean Christopherson 
36878123f265SSean Christopherson static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
36888123f265SSean Christopherson {
3689b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3690a972e29cSPaolo Bonzini 	u8 shadow_root_level = mmu->root_role.level;
36918123f265SSean Christopherson 	hpa_t root;
3692c50d8ae3SPaolo Bonzini 	unsigned i;
36934a38162eSPaolo Bonzini 	int r;
36944a38162eSPaolo Bonzini 
36954a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
36964a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
36974a38162eSPaolo Bonzini 	if (r < 0)
36984a38162eSPaolo Bonzini 		goto out_unlock;
3699c50d8ae3SPaolo Bonzini 
37001f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
370102c00b3aSBen Gardon 		root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
3702b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
370302c00b3aSBen Gardon 	} else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
370486938ab6SDavid Matlack 		root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level);
3705b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
37068123f265SSean Christopherson 	} else if (shadow_root_level == PT32E_ROOT_LEVEL) {
37074a38162eSPaolo Bonzini 		if (WARN_ON_ONCE(!mmu->pae_root)) {
37084a38162eSPaolo Bonzini 			r = -EIO;
37094a38162eSPaolo Bonzini 			goto out_unlock;
37104a38162eSPaolo Bonzini 		}
371173ad1606SSean Christopherson 
3712c50d8ae3SPaolo Bonzini 		for (i = 0; i < 4; ++i) {
3713c834e5e4SSean Christopherson 			WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3714c50d8ae3SPaolo Bonzini 
37157f497775SDavid Matlack 			root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT), 0,
37162e65e842SDavid Matlack 					      PT32_ROOT_LEVEL);
371717e368d9SSean Christopherson 			mmu->pae_root[i] = root | PT_PRESENT_MASK |
3718d2263de1SYuan Yao 					   shadow_me_value;
3719c50d8ae3SPaolo Bonzini 		}
3720b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
372173ad1606SSean Christopherson 	} else {
372273ad1606SSean Christopherson 		WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
37234a38162eSPaolo Bonzini 		r = -EIO;
37244a38162eSPaolo Bonzini 		goto out_unlock;
372573ad1606SSean Christopherson 	}
37263651c7fcSSean Christopherson 
3727b9e5603cSPaolo Bonzini 	/* root.pgd is ignored for direct MMUs. */
3728b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
37294a38162eSPaolo Bonzini out_unlock:
37304a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
37314a38162eSPaolo Bonzini 	return r;
3732c50d8ae3SPaolo Bonzini }
3733c50d8ae3SPaolo Bonzini 
37341e76a3ceSDavid Stevens static int mmu_first_shadow_root_alloc(struct kvm *kvm)
37351e76a3ceSDavid Stevens {
37361e76a3ceSDavid Stevens 	struct kvm_memslots *slots;
37371e76a3ceSDavid Stevens 	struct kvm_memory_slot *slot;
3738a54d8066SMaciej S. Szmigiero 	int r = 0, i, bkt;
37391e76a3ceSDavid Stevens 
37401e76a3ceSDavid Stevens 	/*
37411e76a3ceSDavid Stevens 	 * Check if this is the first shadow root being allocated before
37421e76a3ceSDavid Stevens 	 * taking the lock.
37431e76a3ceSDavid Stevens 	 */
37441e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37451e76a3ceSDavid Stevens 		return 0;
37461e76a3ceSDavid Stevens 
37471e76a3ceSDavid Stevens 	mutex_lock(&kvm->slots_arch_lock);
37481e76a3ceSDavid Stevens 
37491e76a3ceSDavid Stevens 	/* Recheck, under the lock, whether this is the first shadow root. */
37501e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37511e76a3ceSDavid Stevens 		goto out_unlock;
37521e76a3ceSDavid Stevens 
37531e76a3ceSDavid Stevens 	/*
37541e76a3ceSDavid Stevens 	 * Check if anything actually needs to be allocated, e.g. all metadata
37551e76a3ceSDavid Stevens 	 * will be allocated upfront if TDP is disabled.
37561e76a3ceSDavid Stevens 	 */
37571e76a3ceSDavid Stevens 	if (kvm_memslots_have_rmaps(kvm) &&
37581e76a3ceSDavid Stevens 	    kvm_page_track_write_tracking_enabled(kvm))
37591e76a3ceSDavid Stevens 		goto out_success;
37601e76a3ceSDavid Stevens 
3761eed52e43SSean Christopherson 	for (i = 0; i < kvm_arch_nr_memslot_as_ids(kvm); i++) {
37621e76a3ceSDavid Stevens 		slots = __kvm_memslots(kvm, i);
3763a54d8066SMaciej S. Szmigiero 		kvm_for_each_memslot(slot, bkt, slots) {
37641e76a3ceSDavid Stevens 			/*
37651e76a3ceSDavid Stevens 			 * Both of these functions are no-ops if the target is
37661e76a3ceSDavid Stevens 			 * already allocated, so unconditionally calling both
37671e76a3ceSDavid Stevens 			 * is safe.  Intentionally do NOT free allocations on
37681e76a3ceSDavid Stevens 			 * failure to avoid having to track which allocations
37691e76a3ceSDavid Stevens 			 * were made now versus when the memslot was created.
37701e76a3ceSDavid Stevens 			 * The metadata is guaranteed to be freed when the slot
37711e76a3ceSDavid Stevens 			 * is freed, and will be kept/used if userspace retries
37721e76a3ceSDavid Stevens 			 * KVM_RUN instead of killing the VM.
37731e76a3ceSDavid Stevens 			 */
37741e76a3ceSDavid Stevens 			r = memslot_rmap_alloc(slot, slot->npages);
37751e76a3ceSDavid Stevens 			if (r)
37761e76a3ceSDavid Stevens 				goto out_unlock;
37771e76a3ceSDavid Stevens 			r = kvm_page_track_write_tracking_alloc(slot);
37781e76a3ceSDavid Stevens 			if (r)
37791e76a3ceSDavid Stevens 				goto out_unlock;
37801e76a3ceSDavid Stevens 		}
37811e76a3ceSDavid Stevens 	}
37821e76a3ceSDavid Stevens 
37831e76a3ceSDavid Stevens 	/*
37841e76a3ceSDavid Stevens 	 * Ensure that shadow_root_allocated becomes true strictly after
37851e76a3ceSDavid Stevens 	 * all the related pointers are set.
37861e76a3ceSDavid Stevens 	 */
37871e76a3ceSDavid Stevens out_success:
37881e76a3ceSDavid Stevens 	smp_store_release(&kvm->arch.shadow_root_allocated, true);
37891e76a3ceSDavid Stevens 
37901e76a3ceSDavid Stevens out_unlock:
37911e76a3ceSDavid Stevens 	mutex_unlock(&kvm->slots_arch_lock);
37921e76a3ceSDavid Stevens 	return r;
37931e76a3ceSDavid Stevens }
37941e76a3ceSDavid Stevens 
3795c50d8ae3SPaolo Bonzini static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3796c50d8ae3SPaolo Bonzini {
3797b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
37986e0918aeSSean Christopherson 	u64 pdptrs[4], pm_mask;
3799be01e8e2SSean Christopherson 	gfn_t root_gfn, root_pgd;
38007f497775SDavid Matlack 	int quadrant, i, r;
38018123f265SSean Christopherson 	hpa_t root;
3802c50d8ae3SPaolo Bonzini 
38032fdcc1b3SPaolo Bonzini 	root_pgd = kvm_mmu_get_guest_pgd(vcpu, mmu);
3804a130066fSBinbin Wu 	root_gfn = (root_pgd & __PT_BASE_ADDR_MASK) >> PAGE_SHIFT;
3805c50d8ae3SPaolo Bonzini 
38060e3223d8SSean Christopherson 	if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
38070e3223d8SSean Christopherson 		mmu->root.hpa = kvm_mmu_get_dummy_root();
38080e3223d8SSean Christopherson 		return 0;
38090e3223d8SSean Christopherson 	}
3810c50d8ae3SPaolo Bonzini 
3811c50d8ae3SPaolo Bonzini 	/*
38124a38162eSPaolo Bonzini 	 * On SVM, reading PDPTRs might access guest memory, which might fault
38134a38162eSPaolo Bonzini 	 * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
38144a38162eSPaolo Bonzini 	 */
38154d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38166e0918aeSSean Christopherson 		for (i = 0; i < 4; ++i) {
38176e0918aeSSean Christopherson 			pdptrs[i] = mmu->get_pdptr(vcpu, i);
38186e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK))
38196e0918aeSSean Christopherson 				continue;
38206e0918aeSSean Christopherson 
38210e3223d8SSean Christopherson 			if (!kvm_vcpu_is_visible_gfn(vcpu, pdptrs[i] >> PAGE_SHIFT))
38220e3223d8SSean Christopherson 				pdptrs[i] = 0;
38236e0918aeSSean Christopherson 		}
38246e0918aeSSean Christopherson 	}
38256e0918aeSSean Christopherson 
38261e76a3ceSDavid Stevens 	r = mmu_first_shadow_root_alloc(vcpu->kvm);
3827d501f747SBen Gardon 	if (r)
3828d501f747SBen Gardon 		return r;
3829d501f747SBen Gardon 
38304a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
38314a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
38324a38162eSPaolo Bonzini 	if (r < 0)
38334a38162eSPaolo Bonzini 		goto out_unlock;
38344a38162eSPaolo Bonzini 
3835c50d8ae3SPaolo Bonzini 	/*
3836c50d8ae3SPaolo Bonzini 	 * Do we shadow a long mode page table? If so we need to
3837c50d8ae3SPaolo Bonzini 	 * write-protect the guests page table root.
3838c50d8ae3SPaolo Bonzini 	 */
38394d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
38408123f265SSean Christopherson 		root = mmu_alloc_root(vcpu, root_gfn, 0,
384186938ab6SDavid Matlack 				      mmu->root_role.level);
3842b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
3843be01e8e2SSean Christopherson 		goto set_root_pgd;
3844c50d8ae3SPaolo Bonzini 	}
3845c50d8ae3SPaolo Bonzini 
38464a38162eSPaolo Bonzini 	if (WARN_ON_ONCE(!mmu->pae_root)) {
38474a38162eSPaolo Bonzini 		r = -EIO;
38484a38162eSPaolo Bonzini 		goto out_unlock;
38494a38162eSPaolo Bonzini 	}
385073ad1606SSean Christopherson 
3851c50d8ae3SPaolo Bonzini 	/*
3852c50d8ae3SPaolo Bonzini 	 * We shadow a 32 bit page table. This may be a legacy 2-level
3853c50d8ae3SPaolo Bonzini 	 * or a PAE 3-level page table. In either case we need to be aware that
3854c50d8ae3SPaolo Bonzini 	 * the shadow page table may be a PAE or a long mode page table.
3855c50d8ae3SPaolo Bonzini 	 */
3856e54f1ff2SKai Huang 	pm_mask = PT_PRESENT_MASK | shadow_me_value;
3857a972e29cSPaolo Bonzini 	if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3858c50d8ae3SPaolo Bonzini 		pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3859c50d8ae3SPaolo Bonzini 
386003ca4589SSean Christopherson 		if (WARN_ON_ONCE(!mmu->pml4_root)) {
38614a38162eSPaolo Bonzini 			r = -EIO;
38624a38162eSPaolo Bonzini 			goto out_unlock;
38634a38162eSPaolo Bonzini 		}
386403ca4589SSean Christopherson 		mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3865cb0f722aSWei Huang 
3866a972e29cSPaolo Bonzini 		if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3867cb0f722aSWei Huang 			if (WARN_ON_ONCE(!mmu->pml5_root)) {
3868cb0f722aSWei Huang 				r = -EIO;
3869cb0f722aSWei Huang 				goto out_unlock;
3870cb0f722aSWei Huang 			}
3871cb0f722aSWei Huang 			mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3872cb0f722aSWei Huang 		}
387304d45551SSean Christopherson 	}
387404d45551SSean Christopherson 
3875c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3876c834e5e4SSean Christopherson 		WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
38776e6ec584SSean Christopherson 
38784d25502aSPaolo Bonzini 		if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38796e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3880c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3881c50d8ae3SPaolo Bonzini 				continue;
3882c50d8ae3SPaolo Bonzini 			}
38836e0918aeSSean Christopherson 			root_gfn = pdptrs[i] >> PAGE_SHIFT;
3884c50d8ae3SPaolo Bonzini 		}
3885c50d8ae3SPaolo Bonzini 
38867f497775SDavid Matlack 		/*
38877f497775SDavid Matlack 		 * If shadowing 32-bit non-PAE page tables, each PAE page
38887f497775SDavid Matlack 		 * directory maps one quarter of the guest's non-PAE page
38897f497775SDavid Matlack 		 * directory. Othwerise each PAE page direct shadows one guest
38907f497775SDavid Matlack 		 * PAE page directory so that quadrant should be 0.
38917f497775SDavid Matlack 		 */
38927f497775SDavid Matlack 		quadrant = (mmu->cpu_role.base.level == PT32_ROOT_LEVEL) ? i : 0;
38937f497775SDavid Matlack 
38947f497775SDavid Matlack 		root = mmu_alloc_root(vcpu, root_gfn, quadrant, PT32_ROOT_LEVEL);
3895b37233c9SSean Christopherson 		mmu->pae_root[i] = root | pm_mask;
3896c50d8ae3SPaolo Bonzini 	}
3897c50d8ae3SPaolo Bonzini 
3898a972e29cSPaolo Bonzini 	if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3899b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml5_root);
3900a972e29cSPaolo Bonzini 	else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3901b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml4_root);
3902ba0a194fSSean Christopherson 	else
3903b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
3904c50d8ae3SPaolo Bonzini 
3905be01e8e2SSean Christopherson set_root_pgd:
3906b9e5603cSPaolo Bonzini 	mmu->root.pgd = root_pgd;
39074a38162eSPaolo Bonzini out_unlock:
39084a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
3909c50d8ae3SPaolo Bonzini 
3910c6c937d6SLike Xu 	return r;
3911c50d8ae3SPaolo Bonzini }
3912c50d8ae3SPaolo Bonzini 
3913748e52b9SSean Christopherson static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3914c50d8ae3SPaolo Bonzini {
3915748e52b9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3916a972e29cSPaolo Bonzini 	bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3917cb0f722aSWei Huang 	u64 *pml5_root = NULL;
3918cb0f722aSWei Huang 	u64 *pml4_root = NULL;
3919cb0f722aSWei Huang 	u64 *pae_root;
3920748e52b9SSean Christopherson 
3921748e52b9SSean Christopherson 	/*
3922748e52b9SSean Christopherson 	 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3923748e52b9SSean Christopherson 	 * tables are allocated and initialized at root creation as there is no
3924748e52b9SSean Christopherson 	 * equivalent level in the guest's NPT to shadow.  Allocate the tables
3925748e52b9SSean Christopherson 	 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3926748e52b9SSean Christopherson 	 */
3927347a0d0dSPaolo Bonzini 	if (mmu->root_role.direct ||
3928347a0d0dSPaolo Bonzini 	    mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3929a972e29cSPaolo Bonzini 	    mmu->root_role.level < PT64_ROOT_4LEVEL)
3930748e52b9SSean Christopherson 		return 0;
3931748e52b9SSean Christopherson 
3932a717a780SSean Christopherson 	/*
3933a717a780SSean Christopherson 	 * NPT, the only paging mode that uses this horror, uses a fixed number
3934a717a780SSean Christopherson 	 * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3935a717a780SSean Christopherson 	 * all MMus are 5-level.  Thus, this can safely require that pml5_root
3936a717a780SSean Christopherson 	 * is allocated if the other roots are valid and pml5 is needed, as any
3937a717a780SSean Christopherson 	 * prior MMU would also have required pml5.
3938a717a780SSean Christopherson 	 */
3939a717a780SSean Christopherson 	if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3940748e52b9SSean Christopherson 		return 0;
3941748e52b9SSean Christopherson 
3942748e52b9SSean Christopherson 	/*
3943748e52b9SSean Christopherson 	 * The special roots should always be allocated in concert.  Yell and
3944748e52b9SSean Christopherson 	 * bail if KVM ends up in a state where only one of the roots is valid.
3945748e52b9SSean Christopherson 	 */
3946cb0f722aSWei Huang 	if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3947a717a780SSean Christopherson 			 (need_pml5 && mmu->pml5_root)))
3948748e52b9SSean Christopherson 		return -EIO;
3949748e52b9SSean Christopherson 
39504a98623dSSean Christopherson 	/*
39514a98623dSSean Christopherson 	 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
39524a98623dSSean Christopherson 	 * doesn't need to be decrypted.
39534a98623dSSean Christopherson 	 */
3954748e52b9SSean Christopherson 	pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3955748e52b9SSean Christopherson 	if (!pae_root)
3956748e52b9SSean Christopherson 		return -ENOMEM;
3957748e52b9SSean Christopherson 
3958cb0f722aSWei Huang #ifdef CONFIG_X86_64
395903ca4589SSean Christopherson 	pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3960cb0f722aSWei Huang 	if (!pml4_root)
3961cb0f722aSWei Huang 		goto err_pml4;
3962cb0f722aSWei Huang 
3963a717a780SSean Christopherson 	if (need_pml5) {
3964cb0f722aSWei Huang 		pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3965cb0f722aSWei Huang 		if (!pml5_root)
3966cb0f722aSWei Huang 			goto err_pml5;
3967748e52b9SSean Christopherson 	}
3968cb0f722aSWei Huang #endif
3969748e52b9SSean Christopherson 
3970748e52b9SSean Christopherson 	mmu->pae_root = pae_root;
397103ca4589SSean Christopherson 	mmu->pml4_root = pml4_root;
3972cb0f722aSWei Huang 	mmu->pml5_root = pml5_root;
3973748e52b9SSean Christopherson 
3974748e52b9SSean Christopherson 	return 0;
3975cb0f722aSWei Huang 
3976cb0f722aSWei Huang #ifdef CONFIG_X86_64
3977cb0f722aSWei Huang err_pml5:
3978cb0f722aSWei Huang 	free_page((unsigned long)pml4_root);
3979cb0f722aSWei Huang err_pml4:
3980cb0f722aSWei Huang 	free_page((unsigned long)pae_root);
3981cb0f722aSWei Huang 	return -ENOMEM;
3982cb0f722aSWei Huang #endif
3983c50d8ae3SPaolo Bonzini }
3984c50d8ae3SPaolo Bonzini 
3985264d3dc1SLai Jiangshan static bool is_unsync_root(hpa_t root)
3986264d3dc1SLai Jiangshan {
3987264d3dc1SLai Jiangshan 	struct kvm_mmu_page *sp;
3988264d3dc1SLai Jiangshan 
39890e3223d8SSean Christopherson 	if (!VALID_PAGE(root) || kvm_mmu_is_dummy_root(root))
399061b05a9fSLai Jiangshan 		return false;
399161b05a9fSLai Jiangshan 
3992264d3dc1SLai Jiangshan 	/*
3993264d3dc1SLai Jiangshan 	 * The read barrier orders the CPU's read of SPTE.W during the page table
3994264d3dc1SLai Jiangshan 	 * walk before the reads of sp->unsync/sp->unsync_children here.
3995264d3dc1SLai Jiangshan 	 *
3996264d3dc1SLai Jiangshan 	 * Even if another CPU was marking the SP as unsync-ed simultaneously,
3997264d3dc1SLai Jiangshan 	 * any guest page table changes are not guaranteed to be visible anyway
3998264d3dc1SLai Jiangshan 	 * until this VCPU issues a TLB flush strictly after those changes are
3999264d3dc1SLai Jiangshan 	 * made.  We only need to ensure that the other CPU sets these flags
4000264d3dc1SLai Jiangshan 	 * before any actual changes to the page tables are made.  The comments
4001264d3dc1SLai Jiangshan 	 * in mmu_try_to_unsync_pages() describe what could go wrong if this
4002264d3dc1SLai Jiangshan 	 * requirement isn't satisfied.
4003264d3dc1SLai Jiangshan 	 */
4004264d3dc1SLai Jiangshan 	smp_rmb();
4005c5f2d564SSean Christopherson 	sp = root_to_sp(root);
40065d6a3221SSean Christopherson 
40075d6a3221SSean Christopherson 	/*
40085d6a3221SSean Christopherson 	 * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
40095d6a3221SSean Christopherson 	 * PDPTEs for a given PAE root need to be synchronized individually.
40105d6a3221SSean Christopherson 	 */
40115d6a3221SSean Christopherson 	if (WARN_ON_ONCE(!sp))
40125d6a3221SSean Christopherson 		return false;
40135d6a3221SSean Christopherson 
4014264d3dc1SLai Jiangshan 	if (sp->unsync || sp->unsync_children)
4015264d3dc1SLai Jiangshan 		return true;
4016264d3dc1SLai Jiangshan 
4017264d3dc1SLai Jiangshan 	return false;
4018264d3dc1SLai Jiangshan }
4019264d3dc1SLai Jiangshan 
4020c50d8ae3SPaolo Bonzini void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
4021c50d8ae3SPaolo Bonzini {
4022c50d8ae3SPaolo Bonzini 	int i;
4023c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
4024c50d8ae3SPaolo Bonzini 
4025347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
4026c50d8ae3SPaolo Bonzini 		return;
4027c50d8ae3SPaolo Bonzini 
4028b9e5603cSPaolo Bonzini 	if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
4029c50d8ae3SPaolo Bonzini 		return;
4030c50d8ae3SPaolo Bonzini 
4031c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4032c50d8ae3SPaolo Bonzini 
40334d25502aSPaolo Bonzini 	if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
4034b9e5603cSPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->root.hpa;
4035c50d8ae3SPaolo Bonzini 
4036264d3dc1SLai Jiangshan 		if (!is_unsync_root(root))
4037c50d8ae3SPaolo Bonzini 			return;
4038c50d8ae3SPaolo Bonzini 
4039c5f2d564SSean Christopherson 		sp = root_to_sp(root);
4040c5f2d564SSean Christopherson 
4041531810caSBen Gardon 		write_lock(&vcpu->kvm->mmu_lock);
404265855ed8SLai Jiangshan 		mmu_sync_children(vcpu, sp, true);
4043531810caSBen Gardon 		write_unlock(&vcpu->kvm->mmu_lock);
4044c50d8ae3SPaolo Bonzini 		return;
4045c50d8ae3SPaolo Bonzini 	}
4046c50d8ae3SPaolo Bonzini 
4047531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4048c50d8ae3SPaolo Bonzini 
4049c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
4050c50d8ae3SPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->pae_root[i];
4051c50d8ae3SPaolo Bonzini 
4052c834e5e4SSean Christopherson 		if (IS_VALID_PAE_ROOT(root)) {
40535e3edd7eSSean Christopherson 			sp = spte_to_child_sp(root);
405465855ed8SLai Jiangshan 			mmu_sync_children(vcpu, sp, true);
4055c50d8ae3SPaolo Bonzini 		}
4056c50d8ae3SPaolo Bonzini 	}
4057c50d8ae3SPaolo Bonzini 
4058531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
4059c50d8ae3SPaolo Bonzini }
4060c50d8ae3SPaolo Bonzini 
406161b05a9fSLai Jiangshan void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
406261b05a9fSLai Jiangshan {
406361b05a9fSLai Jiangshan 	unsigned long roots_to_free = 0;
406461b05a9fSLai Jiangshan 	int i;
406561b05a9fSLai Jiangshan 
406661b05a9fSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
406761b05a9fSLai Jiangshan 		if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
406861b05a9fSLai Jiangshan 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
406961b05a9fSLai Jiangshan 
407061b05a9fSLai Jiangshan 	/* sync prev_roots by simply freeing them */
40710c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
407261b05a9fSLai Jiangshan }
407361b05a9fSLai Jiangshan 
40741f5a21eeSLai Jiangshan static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
40755b22bbe7SLai Jiangshan 				  gpa_t vaddr, u64 access,
4076c50d8ae3SPaolo Bonzini 				  struct x86_exception *exception)
4077c50d8ae3SPaolo Bonzini {
4078c50d8ae3SPaolo Bonzini 	if (exception)
4079c50d8ae3SPaolo Bonzini 		exception->error_code = 0;
4080c59a0f57SLai Jiangshan 	return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
4081c50d8ae3SPaolo Bonzini }
4082c50d8ae3SPaolo Bonzini 
4083c50d8ae3SPaolo Bonzini static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4084c50d8ae3SPaolo Bonzini {
4085c50d8ae3SPaolo Bonzini 	/*
4086c50d8ae3SPaolo Bonzini 	 * A nested guest cannot use the MMIO cache if it is using nested
4087c50d8ae3SPaolo Bonzini 	 * page tables, because cr2 is a nGPA while the cache stores GPAs.
4088c50d8ae3SPaolo Bonzini 	 */
4089c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
4090c50d8ae3SPaolo Bonzini 		return false;
4091c50d8ae3SPaolo Bonzini 
4092c50d8ae3SPaolo Bonzini 	if (direct)
4093c50d8ae3SPaolo Bonzini 		return vcpu_match_mmio_gpa(vcpu, addr);
4094c50d8ae3SPaolo Bonzini 
4095c50d8ae3SPaolo Bonzini 	return vcpu_match_mmio_gva(vcpu, addr);
4096c50d8ae3SPaolo Bonzini }
4097c50d8ae3SPaolo Bonzini 
409895fb5b02SBen Gardon /*
409995fb5b02SBen Gardon  * Return the level of the lowest level SPTE added to sptes.
410095fb5b02SBen Gardon  * That SPTE may be non-present.
4101c5c8c7c5SDavid Matlack  *
4102c5c8c7c5SDavid Matlack  * Must be called between walk_shadow_page_lockless_{begin,end}.
410395fb5b02SBen Gardon  */
410439b4d43eSSean Christopherson static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
4105c50d8ae3SPaolo Bonzini {
4106c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
41072aa07893SSean Christopherson 	int leaf = -1;
410895fb5b02SBen Gardon 	u64 spte;
4109c50d8ae3SPaolo Bonzini 
411039b4d43eSSean Christopherson 	for (shadow_walk_init(&iterator, vcpu, addr),
411139b4d43eSSean Christopherson 	     *root_level = iterator.level;
4112c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&iterator);
4113c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&iterator, spte)) {
411495fb5b02SBen Gardon 		leaf = iterator.level;
4115c50d8ae3SPaolo Bonzini 		spte = mmu_spte_get_lockless(iterator.sptep);
4116c50d8ae3SPaolo Bonzini 
4117dde81f94SSean Christopherson 		sptes[leaf] = spte;
411895fb5b02SBen Gardon 	}
411995fb5b02SBen Gardon 
412095fb5b02SBen Gardon 	return leaf;
412195fb5b02SBen Gardon }
412295fb5b02SBen Gardon 
41239aa41879SSean Christopherson /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
412495fb5b02SBen Gardon static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
412595fb5b02SBen Gardon {
4126dde81f94SSean Christopherson 	u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
412795fb5b02SBen Gardon 	struct rsvd_bits_validate *rsvd_check;
412839b4d43eSSean Christopherson 	int root, leaf, level;
412995fb5b02SBen Gardon 	bool reserved = false;
413095fb5b02SBen Gardon 
4131c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_begin(vcpu);
4132c5c8c7c5SDavid Matlack 
413378fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu))
413439b4d43eSSean Christopherson 		leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
413595fb5b02SBen Gardon 	else
413639b4d43eSSean Christopherson 		leaf = get_walk(vcpu, addr, sptes, &root);
413795fb5b02SBen Gardon 
4138c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_end(vcpu);
4139c5c8c7c5SDavid Matlack 
41402aa07893SSean Christopherson 	if (unlikely(leaf < 0)) {
41412aa07893SSean Christopherson 		*sptep = 0ull;
41422aa07893SSean Christopherson 		return reserved;
41432aa07893SSean Christopherson 	}
41442aa07893SSean Christopherson 
41459aa41879SSean Christopherson 	*sptep = sptes[leaf];
41469aa41879SSean Christopherson 
41479aa41879SSean Christopherson 	/*
41489aa41879SSean Christopherson 	 * Skip reserved bits checks on the terminal leaf if it's not a valid
41499aa41879SSean Christopherson 	 * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
41509aa41879SSean Christopherson 	 * design, always have reserved bits set.  The purpose of the checks is
41519aa41879SSean Christopherson 	 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
41529aa41879SSean Christopherson 	 */
41539aa41879SSean Christopherson 	if (!is_shadow_present_pte(sptes[leaf]))
41549aa41879SSean Christopherson 		leaf++;
415595fb5b02SBen Gardon 
415695fb5b02SBen Gardon 	rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
415795fb5b02SBen Gardon 
41589aa41879SSean Christopherson 	for (level = root; level >= leaf; level--)
4159961f8445SSean Christopherson 		reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
4160c50d8ae3SPaolo Bonzini 
4161c50d8ae3SPaolo Bonzini 	if (reserved) {
4162bb4cdf3aSSean Christopherson 		pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
4163c50d8ae3SPaolo Bonzini 		       __func__, addr);
416495fb5b02SBen Gardon 		for (level = root; level >= leaf; level--)
4165bb4cdf3aSSean Christopherson 			pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
4166bb4cdf3aSSean Christopherson 			       sptes[level], level,
4167961f8445SSean Christopherson 			       get_rsvd_bits(rsvd_check, sptes[level], level));
4168c50d8ae3SPaolo Bonzini 	}
4169ddce6208SSean Christopherson 
4170c50d8ae3SPaolo Bonzini 	return reserved;
4171c50d8ae3SPaolo Bonzini }
4172c50d8ae3SPaolo Bonzini 
4173c50d8ae3SPaolo Bonzini static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4174c50d8ae3SPaolo Bonzini {
4175c50d8ae3SPaolo Bonzini 	u64 spte;
4176c50d8ae3SPaolo Bonzini 	bool reserved;
4177c50d8ae3SPaolo Bonzini 
4178c50d8ae3SPaolo Bonzini 	if (mmio_info_in_cache(vcpu, addr, direct))
4179c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4180c50d8ae3SPaolo Bonzini 
418195fb5b02SBen Gardon 	reserved = get_mmio_spte(vcpu, addr, &spte);
418220ba462dSSean Christopherson 	if (WARN_ON_ONCE(reserved))
4183c50d8ae3SPaolo Bonzini 		return -EINVAL;
4184c50d8ae3SPaolo Bonzini 
4185c50d8ae3SPaolo Bonzini 	if (is_mmio_spte(spte)) {
4186c50d8ae3SPaolo Bonzini 		gfn_t gfn = get_mmio_spte_gfn(spte);
41870a2b64c5SBen Gardon 		unsigned int access = get_mmio_spte_access(spte);
4188c50d8ae3SPaolo Bonzini 
4189c50d8ae3SPaolo Bonzini 		if (!check_mmio_spte(vcpu, spte))
4190c50d8ae3SPaolo Bonzini 			return RET_PF_INVALID;
4191c50d8ae3SPaolo Bonzini 
4192c50d8ae3SPaolo Bonzini 		if (direct)
4193c50d8ae3SPaolo Bonzini 			addr = 0;
4194c50d8ae3SPaolo Bonzini 
4195c50d8ae3SPaolo Bonzini 		trace_handle_mmio_page_fault(addr, gfn, access);
4196c50d8ae3SPaolo Bonzini 		vcpu_cache_mmio_info(vcpu, addr, gfn, access);
4197c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4198c50d8ae3SPaolo Bonzini 	}
4199c50d8ae3SPaolo Bonzini 
4200c50d8ae3SPaolo Bonzini 	/*
4201c50d8ae3SPaolo Bonzini 	 * If the page table is zapped by other cpus, let CPU fault again on
4202c50d8ae3SPaolo Bonzini 	 * the address.
4203c50d8ae3SPaolo Bonzini 	 */
4204c50d8ae3SPaolo Bonzini 	return RET_PF_RETRY;
4205c50d8ae3SPaolo Bonzini }
4206c50d8ae3SPaolo Bonzini 
4207c50d8ae3SPaolo Bonzini static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4208b8a5d551SPaolo Bonzini 					 struct kvm_page_fault *fault)
4209c50d8ae3SPaolo Bonzini {
4210b8a5d551SPaolo Bonzini 	if (unlikely(fault->rsvd))
4211c50d8ae3SPaolo Bonzini 		return false;
4212c50d8ae3SPaolo Bonzini 
4213b8a5d551SPaolo Bonzini 	if (!fault->present || !fault->write)
4214c50d8ae3SPaolo Bonzini 		return false;
4215c50d8ae3SPaolo Bonzini 
4216c50d8ae3SPaolo Bonzini 	/*
4217c50d8ae3SPaolo Bonzini 	 * guest is writing the page which is write tracked which can
4218c50d8ae3SPaolo Bonzini 	 * not be fixed by page fault handler.
4219c50d8ae3SPaolo Bonzini 	 */
42207b574863SSean Christopherson 	if (kvm_gfn_is_write_tracked(vcpu->kvm, fault->slot, fault->gfn))
4221c50d8ae3SPaolo Bonzini 		return true;
4222c50d8ae3SPaolo Bonzini 
4223c50d8ae3SPaolo Bonzini 	return false;
4224c50d8ae3SPaolo Bonzini }
4225c50d8ae3SPaolo Bonzini 
4226c50d8ae3SPaolo Bonzini static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4227c50d8ae3SPaolo Bonzini {
4228c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
4229c50d8ae3SPaolo Bonzini 	u64 spte;
4230c50d8ae3SPaolo Bonzini 
4231c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
42323e44dce4SLai Jiangshan 	for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
4233c50d8ae3SPaolo Bonzini 		clear_sp_write_flooding_count(iterator.sptep);
4234c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
4235c50d8ae3SPaolo Bonzini }
4236c50d8ae3SPaolo Bonzini 
42376f3c1fc5SLiang Zhang static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
42386f3c1fc5SLiang Zhang {
42396f3c1fc5SLiang Zhang 	/* make sure the token value is not 0 */
42406f3c1fc5SLiang Zhang 	u32 id = vcpu->arch.apf.id;
42416f3c1fc5SLiang Zhang 
42426f3c1fc5SLiang Zhang 	if (id << 12 == 0)
42436f3c1fc5SLiang Zhang 		vcpu->arch.apf.id = 1;
42446f3c1fc5SLiang Zhang 
42456f3c1fc5SLiang Zhang 	return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
42466f3c1fc5SLiang Zhang }
42476f3c1fc5SLiang Zhang 
4248e8c22266SVitaly Kuznetsov static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
42499f1a8526SSean Christopherson 				    gfn_t gfn)
4250c50d8ae3SPaolo Bonzini {
4251c50d8ae3SPaolo Bonzini 	struct kvm_arch_async_pf arch;
4252c50d8ae3SPaolo Bonzini 
42536f3c1fc5SLiang Zhang 	arch.token = alloc_apf_token(vcpu);
4254c50d8ae3SPaolo Bonzini 	arch.gfn = gfn;
4255347a0d0dSPaolo Bonzini 	arch.direct_map = vcpu->arch.mmu->root_role.direct;
42562fdcc1b3SPaolo Bonzini 	arch.cr3 = kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu);
4257c50d8ae3SPaolo Bonzini 
42589f1a8526SSean Christopherson 	return kvm_setup_async_pf(vcpu, cr2_or_gpa,
42599f1a8526SSean Christopherson 				  kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
4260c50d8ae3SPaolo Bonzini }
4261c50d8ae3SPaolo Bonzini 
42628a009d5bSSean Christopherson void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
42638a009d5bSSean Christopherson {
42648a009d5bSSean Christopherson 	int r;
42658a009d5bSSean Christopherson 
42668a009d5bSSean Christopherson 	if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
42678a009d5bSSean Christopherson 	      work->wakeup_all)
42688a009d5bSSean Christopherson 		return;
42698a009d5bSSean Christopherson 
42708a009d5bSSean Christopherson 	r = kvm_mmu_reload(vcpu);
42718a009d5bSSean Christopherson 	if (unlikely(r))
42728a009d5bSSean Christopherson 		return;
42738a009d5bSSean Christopherson 
42748a009d5bSSean Christopherson 	if (!vcpu->arch.mmu->root_role.direct &&
42752fdcc1b3SPaolo Bonzini 	      work->arch.cr3 != kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu))
42768a009d5bSSean Christopherson 		return;
42778a009d5bSSean Christopherson 
4278258d985fSSean Christopherson 	kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, 0, true, NULL);
42798a009d5bSSean Christopherson }
42808a009d5bSSean Christopherson 
42818dd2eee9SChao Peng static inline u8 kvm_max_level_for_order(int order)
42828dd2eee9SChao Peng {
42838dd2eee9SChao Peng 	BUILD_BUG_ON(KVM_MAX_HUGEPAGE_LEVEL > PG_LEVEL_1G);
42848dd2eee9SChao Peng 
42858dd2eee9SChao Peng 	KVM_MMU_WARN_ON(order != KVM_HPAGE_GFN_SHIFT(PG_LEVEL_1G) &&
42868dd2eee9SChao Peng 			order != KVM_HPAGE_GFN_SHIFT(PG_LEVEL_2M) &&
42878dd2eee9SChao Peng 			order != KVM_HPAGE_GFN_SHIFT(PG_LEVEL_4K));
42888dd2eee9SChao Peng 
42898dd2eee9SChao Peng 	if (order >= KVM_HPAGE_GFN_SHIFT(PG_LEVEL_1G))
42908dd2eee9SChao Peng 		return PG_LEVEL_1G;
42918dd2eee9SChao Peng 
42928dd2eee9SChao Peng 	if (order >= KVM_HPAGE_GFN_SHIFT(PG_LEVEL_2M))
42938dd2eee9SChao Peng 		return PG_LEVEL_2M;
42948dd2eee9SChao Peng 
42958dd2eee9SChao Peng 	return PG_LEVEL_4K;
42968dd2eee9SChao Peng }
42978dd2eee9SChao Peng 
42988dd2eee9SChao Peng static void kvm_mmu_prepare_memory_fault_exit(struct kvm_vcpu *vcpu,
42998dd2eee9SChao Peng 					      struct kvm_page_fault *fault)
43008dd2eee9SChao Peng {
43018dd2eee9SChao Peng 	kvm_prepare_memory_fault_exit(vcpu, fault->gfn << PAGE_SHIFT,
43028dd2eee9SChao Peng 				      PAGE_SIZE, fault->write, fault->exec,
43038dd2eee9SChao Peng 				      fault->is_private);
43048dd2eee9SChao Peng }
43058dd2eee9SChao Peng 
43068dd2eee9SChao Peng static int kvm_faultin_pfn_private(struct kvm_vcpu *vcpu,
43078dd2eee9SChao Peng 				   struct kvm_page_fault *fault)
43088dd2eee9SChao Peng {
43098dd2eee9SChao Peng 	int max_order, r;
43108dd2eee9SChao Peng 
43118dd2eee9SChao Peng 	if (!kvm_slot_can_be_private(fault->slot)) {
43128dd2eee9SChao Peng 		kvm_mmu_prepare_memory_fault_exit(vcpu, fault);
43138dd2eee9SChao Peng 		return -EFAULT;
43148dd2eee9SChao Peng 	}
43158dd2eee9SChao Peng 
43168dd2eee9SChao Peng 	r = kvm_gmem_get_pfn(vcpu->kvm, fault->slot, fault->gfn, &fault->pfn,
43178dd2eee9SChao Peng 			     &max_order);
43188dd2eee9SChao Peng 	if (r) {
43198dd2eee9SChao Peng 		kvm_mmu_prepare_memory_fault_exit(vcpu, fault);
43208dd2eee9SChao Peng 		return r;
43218dd2eee9SChao Peng 	}
43228dd2eee9SChao Peng 
43238dd2eee9SChao Peng 	fault->max_level = min(kvm_max_level_for_order(max_order),
43248dd2eee9SChao Peng 			       fault->max_level);
43258dd2eee9SChao Peng 	fault->map_writable = !(fault->slot->flags & KVM_MEM_READONLY);
43268dd2eee9SChao Peng 
43278dd2eee9SChao Peng 	return RET_PF_CONTINUE;
43288dd2eee9SChao Peng }
43298dd2eee9SChao Peng 
4330ba6e3fe2SDavid Matlack static int __kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4331c50d8ae3SPaolo Bonzini {
4332e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
4333c50d8ae3SPaolo Bonzini 	bool async;
4334c50d8ae3SPaolo Bonzini 
4335e0c37868SSean Christopherson 	/*
4336e0c37868SSean Christopherson 	 * Retry the page fault if the gfn hit a memslot that is being deleted
4337e0c37868SSean Christopherson 	 * or moved.  This ensures any existing SPTEs for the old memslot will
4338e0c37868SSean Christopherson 	 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
4339e0c37868SSean Christopherson 	 */
4340e0c37868SSean Christopherson 	if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
43415276c616SSean Christopherson 		return RET_PF_RETRY;
4342e0c37868SSean Christopherson 
43439cc13d60SMaxim Levitsky 	if (!kvm_is_visible_memslot(slot)) {
4344c36b7150SPaolo Bonzini 		/* Don't expose private memslots to L2. */
43459cc13d60SMaxim Levitsky 		if (is_guest_mode(vcpu)) {
4346e710c5f6SDavid Matlack 			fault->slot = NULL;
43473647cd04SPaolo Bonzini 			fault->pfn = KVM_PFN_NOSLOT;
43483647cd04SPaolo Bonzini 			fault->map_writable = false;
43495276c616SSean Christopherson 			return RET_PF_CONTINUE;
4350c50d8ae3SPaolo Bonzini 		}
43519cc13d60SMaxim Levitsky 		/*
43529cc13d60SMaxim Levitsky 		 * If the APIC access page exists but is disabled, go directly
43539cc13d60SMaxim Levitsky 		 * to emulation without caching the MMIO access or creating a
43549cc13d60SMaxim Levitsky 		 * MMIO SPTE.  That way the cache doesn't need to be purged
43559cc13d60SMaxim Levitsky 		 * when the AVIC is re-enabled.
43569cc13d60SMaxim Levitsky 		 */
43579cc13d60SMaxim Levitsky 		if (slot && slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT &&
43585276c616SSean Christopherson 		    !kvm_apicv_activated(vcpu->kvm))
43595276c616SSean Christopherson 			return RET_PF_EMULATE;
43609cc13d60SMaxim Levitsky 	}
4361c50d8ae3SPaolo Bonzini 
43628dd2eee9SChao Peng 	if (fault->is_private != kvm_mem_is_private(vcpu->kvm, fault->gfn)) {
43638dd2eee9SChao Peng 		kvm_mmu_prepare_memory_fault_exit(vcpu, fault);
43648dd2eee9SChao Peng 		return -EFAULT;
43658dd2eee9SChao Peng 	}
43668dd2eee9SChao Peng 
43678dd2eee9SChao Peng 	if (fault->is_private)
43688dd2eee9SChao Peng 		return kvm_faultin_pfn_private(vcpu, fault);
43698dd2eee9SChao Peng 
4370c50d8ae3SPaolo Bonzini 	async = false;
4371c8b88b33SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, false, &async,
43723647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
43733647cd04SPaolo Bonzini 					  &fault->hva);
4374c50d8ae3SPaolo Bonzini 	if (!async)
43755276c616SSean Christopherson 		return RET_PF_CONTINUE; /* *pfn has correct page already */
4376c50d8ae3SPaolo Bonzini 
43772839180cSPaolo Bonzini 	if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
43783647cd04SPaolo Bonzini 		trace_kvm_try_async_get_page(fault->addr, fault->gfn);
43793647cd04SPaolo Bonzini 		if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
43801685c0f3SMingwei Zhang 			trace_kvm_async_pf_repeated_fault(fault->addr, fault->gfn);
4381c50d8ae3SPaolo Bonzini 			kvm_make_request(KVM_REQ_APF_HALT, vcpu);
43825276c616SSean Christopherson 			return RET_PF_RETRY;
43835276c616SSean Christopherson 		} else if (kvm_arch_setup_async_pf(vcpu, fault->addr, fault->gfn)) {
43845276c616SSean Christopherson 			return RET_PF_RETRY;
43855276c616SSean Christopherson 		}
4386c50d8ae3SPaolo Bonzini 	}
4387c50d8ae3SPaolo Bonzini 
438876657687SPeter Xu 	/*
438976657687SPeter Xu 	 * Allow gup to bail on pending non-fatal signals when it's also allowed
439076657687SPeter Xu 	 * to wait for IO.  Note, gup always bails if it is unable to quickly
439176657687SPeter Xu 	 * get a page and a fatal signal, i.e. SIGKILL, is pending.
439276657687SPeter Xu 	 */
439376657687SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, true, NULL,
43943647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
43953647cd04SPaolo Bonzini 					  &fault->hva);
43965276c616SSean Christopherson 	return RET_PF_CONTINUE;
4397c50d8ae3SPaolo Bonzini }
4398c50d8ae3SPaolo Bonzini 
4399354c908cSDavid Matlack static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
4400354c908cSDavid Matlack 			   unsigned int access)
4401ba6e3fe2SDavid Matlack {
440256c3a4e4SDavid Matlack 	int ret;
440356c3a4e4SDavid Matlack 
4404ba6e3fe2SDavid Matlack 	fault->mmu_seq = vcpu->kvm->mmu_invalidate_seq;
4405ba6e3fe2SDavid Matlack 	smp_rmb();
4406ba6e3fe2SDavid Matlack 
440756c3a4e4SDavid Matlack 	ret = __kvm_faultin_pfn(vcpu, fault);
440856c3a4e4SDavid Matlack 	if (ret != RET_PF_CONTINUE)
440956c3a4e4SDavid Matlack 		return ret;
441056c3a4e4SDavid Matlack 
441156c3a4e4SDavid Matlack 	if (unlikely(is_error_pfn(fault->pfn)))
4412cd08d178SDavid Matlack 		return kvm_handle_error_pfn(vcpu, fault);
441356c3a4e4SDavid Matlack 
4414354c908cSDavid Matlack 	if (unlikely(!fault->slot))
4415354c908cSDavid Matlack 		return kvm_handle_noslot_fault(vcpu, fault, access);
4416354c908cSDavid Matlack 
441756c3a4e4SDavid Matlack 	return RET_PF_CONTINUE;
4418ba6e3fe2SDavid Matlack }
4419ba6e3fe2SDavid Matlack 
4420a955cad8SSean Christopherson /*
4421a955cad8SSean Christopherson  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4422a955cad8SSean Christopherson  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4423a955cad8SSean Christopherson  */
4424a955cad8SSean Christopherson static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4425ba6e3fe2SDavid Matlack 				struct kvm_page_fault *fault)
4426a955cad8SSean Christopherson {
4427c5f2d564SSean Christopherson 	struct kvm_mmu_page *sp = root_to_sp(vcpu->arch.mmu->root.hpa);
442818c841e1SSean Christopherson 
442918c841e1SSean Christopherson 	/* Special roots, e.g. pae_root, are not backed by shadow pages. */
443018c841e1SSean Christopherson 	if (sp && is_obsolete_sp(vcpu->kvm, sp))
443118c841e1SSean Christopherson 		return true;
443218c841e1SSean Christopherson 
443318c841e1SSean Christopherson 	/*
443418c841e1SSean Christopherson 	 * Roots without an associated shadow page are considered invalid if
443518c841e1SSean Christopherson 	 * there is a pending request to free obsolete roots.  The request is
443618c841e1SSean Christopherson 	 * only a hint that the current root _may_ be obsolete and needs to be
443718c841e1SSean Christopherson 	 * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
443818c841e1SSean Christopherson 	 * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
443918c841e1SSean Christopherson 	 * to reload even if no vCPU is actively using the root.
444018c841e1SSean Christopherson 	 */
4441527d5cd7SSean Christopherson 	if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4442a955cad8SSean Christopherson 		return true;
4443a955cad8SSean Christopherson 
4444a955cad8SSean Christopherson 	return fault->slot &&
44458569992dSChao Peng 	       mmu_invalidate_retry_gfn(vcpu->kvm, fault->mmu_seq, fault->gfn);
4446a955cad8SSean Christopherson }
4447a955cad8SSean Christopherson 
44484326e57eSPaolo Bonzini static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4449c50d8ae3SPaolo Bonzini {
445083f06fa7SSean Christopherson 	int r;
4451c50d8ae3SPaolo Bonzini 
44520e3223d8SSean Christopherson 	/* Dummy roots are used only for shadowing bad guest roots. */
44530e3223d8SSean Christopherson 	if (WARN_ON_ONCE(kvm_mmu_is_dummy_root(vcpu->arch.mmu->root.hpa)))
44540e3223d8SSean Christopherson 		return RET_PF_RETRY;
44550e3223d8SSean Christopherson 
4456b8a5d551SPaolo Bonzini 	if (page_fault_handle_page_track(vcpu, fault))
4457c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4458c50d8ae3SPaolo Bonzini 
44593c8ad5a6SPaolo Bonzini 	r = fast_page_fault(vcpu, fault);
4460c4371c2aSSean Christopherson 	if (r != RET_PF_INVALID)
4461c4371c2aSSean Christopherson 		return r;
446283291445SSean Christopherson 
4463378f5cd6SSean Christopherson 	r = mmu_topup_memory_caches(vcpu, false);
4464c50d8ae3SPaolo Bonzini 	if (r)
4465c50d8ae3SPaolo Bonzini 		return r;
4466c50d8ae3SPaolo Bonzini 
4467354c908cSDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
44685276c616SSean Christopherson 	if (r != RET_PF_CONTINUE)
4469367fd790SSean Christopherson 		return r;
4470367fd790SSean Christopherson 
4471367fd790SSean Christopherson 	r = RET_PF_RETRY;
4472531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4473a2855afcSBen Gardon 
4474ba6e3fe2SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
4475367fd790SSean Christopherson 		goto out_unlock;
4476a955cad8SSean Christopherson 
44777bd7ded6SSean Christopherson 	r = make_mmu_pages_available(vcpu);
44787bd7ded6SSean Christopherson 	if (r)
4479367fd790SSean Christopherson 		goto out_unlock;
4480bb18842eSBen Gardon 
44816c882ef4SDavid Matlack 	r = direct_map(vcpu, fault);
44820f90e1c1SSean Christopherson 
4483367fd790SSean Christopherson out_unlock:
4484531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
44853647cd04SPaolo Bonzini 	kvm_release_pfn_clean(fault->pfn);
4486367fd790SSean Christopherson 	return r;
4487c50d8ae3SPaolo Bonzini }
4488c50d8ae3SPaolo Bonzini 
4489c501040aSPaolo Bonzini static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4490c501040aSPaolo Bonzini 				struct kvm_page_fault *fault)
44910f90e1c1SSean Christopherson {
44920f90e1c1SSean Christopherson 	/* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
44934326e57eSPaolo Bonzini 	fault->max_level = PG_LEVEL_2M;
44944326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
44950f90e1c1SSean Christopherson }
44960f90e1c1SSean Christopherson 
4497c50d8ae3SPaolo Bonzini int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4498c50d8ae3SPaolo Bonzini 				u64 fault_address, char *insn, int insn_len)
4499c50d8ae3SPaolo Bonzini {
4500c50d8ae3SPaolo Bonzini 	int r = 1;
45019ce372b3SVitaly Kuznetsov 	u32 flags = vcpu->arch.apf.host_apf_flags;
4502c50d8ae3SPaolo Bonzini 
4503736c291cSSean Christopherson #ifndef CONFIG_X86_64
4504736c291cSSean Christopherson 	/* A 64-bit CR2 should be impossible on 32-bit KVM. */
4505736c291cSSean Christopherson 	if (WARN_ON_ONCE(fault_address >> 32))
4506736c291cSSean Christopherson 		return -EFAULT;
4507736c291cSSean Christopherson #endif
4508736c291cSSean Christopherson 
4509c50d8ae3SPaolo Bonzini 	vcpu->arch.l1tf_flush_l1d = true;
45109ce372b3SVitaly Kuznetsov 	if (!flags) {
4511faa03b39SWonhyuk Yang 		trace_kvm_page_fault(vcpu, fault_address, error_code);
4512c50d8ae3SPaolo Bonzini 
4513c50d8ae3SPaolo Bonzini 		if (kvm_event_needs_reinjection(vcpu))
4514c50d8ae3SPaolo Bonzini 			kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4515c50d8ae3SPaolo Bonzini 		r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4516c50d8ae3SPaolo Bonzini 				insn_len);
45179ce372b3SVitaly Kuznetsov 	} else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
451868fd66f1SVitaly Kuznetsov 		vcpu->arch.apf.host_apf_flags = 0;
4519c50d8ae3SPaolo Bonzini 		local_irq_disable();
45206bca69adSThomas Gleixner 		kvm_async_pf_task_wait_schedule(fault_address);
4521c50d8ae3SPaolo Bonzini 		local_irq_enable();
45229ce372b3SVitaly Kuznetsov 	} else {
45239ce372b3SVitaly Kuznetsov 		WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4524c50d8ae3SPaolo Bonzini 	}
45259ce372b3SVitaly Kuznetsov 
4526c50d8ae3SPaolo Bonzini 	return r;
4527c50d8ae3SPaolo Bonzini }
4528c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4529c50d8ae3SPaolo Bonzini 
45309aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
45319aa8ab43SDavid Matlack static int kvm_tdp_mmu_page_fault(struct kvm_vcpu *vcpu,
45329aa8ab43SDavid Matlack 				  struct kvm_page_fault *fault)
45339aa8ab43SDavid Matlack {
45349aa8ab43SDavid Matlack 	int r;
45359aa8ab43SDavid Matlack 
45369aa8ab43SDavid Matlack 	if (page_fault_handle_page_track(vcpu, fault))
45379aa8ab43SDavid Matlack 		return RET_PF_EMULATE;
45389aa8ab43SDavid Matlack 
45399aa8ab43SDavid Matlack 	r = fast_page_fault(vcpu, fault);
45409aa8ab43SDavid Matlack 	if (r != RET_PF_INVALID)
45419aa8ab43SDavid Matlack 		return r;
45429aa8ab43SDavid Matlack 
45439aa8ab43SDavid Matlack 	r = mmu_topup_memory_caches(vcpu, false);
45449aa8ab43SDavid Matlack 	if (r)
45459aa8ab43SDavid Matlack 		return r;
45469aa8ab43SDavid Matlack 
45479aa8ab43SDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
45489aa8ab43SDavid Matlack 	if (r != RET_PF_CONTINUE)
45499aa8ab43SDavid Matlack 		return r;
45509aa8ab43SDavid Matlack 
45519aa8ab43SDavid Matlack 	r = RET_PF_RETRY;
45529aa8ab43SDavid Matlack 	read_lock(&vcpu->kvm->mmu_lock);
45539aa8ab43SDavid Matlack 
45549aa8ab43SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
45559aa8ab43SDavid Matlack 		goto out_unlock;
45569aa8ab43SDavid Matlack 
45579aa8ab43SDavid Matlack 	r = kvm_tdp_mmu_map(vcpu, fault);
45589aa8ab43SDavid Matlack 
45599aa8ab43SDavid Matlack out_unlock:
45609aa8ab43SDavid Matlack 	read_unlock(&vcpu->kvm->mmu_lock);
45619aa8ab43SDavid Matlack 	kvm_release_pfn_clean(fault->pfn);
45629aa8ab43SDavid Matlack 	return r;
45639aa8ab43SDavid Matlack }
45649aa8ab43SDavid Matlack #endif
45659aa8ab43SDavid Matlack 
45661affe455SYan Zhao bool __kvm_mmu_honors_guest_mtrrs(bool vm_has_noncoherent_dma)
45671affe455SYan Zhao {
45681affe455SYan Zhao 	/*
45691affe455SYan Zhao 	 * If host MTRRs are ignored (shadow_memtype_mask is non-zero), and the
45701affe455SYan Zhao 	 * VM has non-coherent DMA (DMA doesn't snoop CPU caches), KVM's ABI is
45711affe455SYan Zhao 	 * to honor the memtype from the guest's MTRRs so that guest accesses
45721affe455SYan Zhao 	 * to memory that is DMA'd aren't cached against the guest's wishes.
45731affe455SYan Zhao 	 *
45741affe455SYan Zhao 	 * Note, KVM may still ultimately ignore guest MTRRs for certain PFNs,
45751affe455SYan Zhao 	 * e.g. KVM will force UC memtype for host MMIO.
45761affe455SYan Zhao 	 */
45771affe455SYan Zhao 	return vm_has_noncoherent_dma && shadow_memtype_mask;
45781affe455SYan Zhao }
45791affe455SYan Zhao 
4580c501040aSPaolo Bonzini int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4581c50d8ae3SPaolo Bonzini {
4582d5e90a69SSean Christopherson 	/*
4583d5e90a69SSean Christopherson 	 * If the guest's MTRRs may be used to compute the "real" memtype,
4584d5e90a69SSean Christopherson 	 * restrict the mapping level to ensure KVM uses a consistent memtype
45851affe455SYan Zhao 	 * across the entire mapping.
4586d5e90a69SSean Christopherson 	 */
45871affe455SYan Zhao 	if (kvm_mmu_honors_guest_mtrrs(vcpu->kvm)) {
4588d5e90a69SSean Christopherson 		for ( ; fault->max_level > PG_LEVEL_4K; --fault->max_level) {
45894326e57eSPaolo Bonzini 			int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
4590c667a3baSHou Wenlong 			gfn_t base = gfn_round_for_level(fault->gfn,
4591c667a3baSHou Wenlong 							 fault->max_level);
4592c50d8ae3SPaolo Bonzini 
4593cb9b88c6SSean Christopherson 			if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4594cb9b88c6SSean Christopherson 				break;
4595d5e90a69SSean Christopherson 		}
4596c50d8ae3SPaolo Bonzini 	}
4597c50d8ae3SPaolo Bonzini 
45989aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
45999aa8ab43SDavid Matlack 	if (tdp_mmu_enabled)
46009aa8ab43SDavid Matlack 		return kvm_tdp_mmu_page_fault(vcpu, fault);
46019aa8ab43SDavid Matlack #endif
46029aa8ab43SDavid Matlack 
46034326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
4604c50d8ae3SPaolo Bonzini }
4605c50d8ae3SPaolo Bonzini 
460684a16226SSean Christopherson static void nonpaging_init_context(struct kvm_mmu *context)
4607c50d8ae3SPaolo Bonzini {
4608c50d8ae3SPaolo Bonzini 	context->page_fault = nonpaging_page_fault;
4609c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = nonpaging_gva_to_gpa;
4610c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
4611c50d8ae3SPaolo Bonzini }
4612c50d8ae3SPaolo Bonzini 
4613be01e8e2SSean Christopherson static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
46140be44352SSean Christopherson 				  union kvm_mmu_page_role role)
46150be44352SSean Christopherson {
4616c30e000eSSean Christopherson 	struct kvm_mmu_page *sp;
4617c30e000eSSean Christopherson 
4618c30e000eSSean Christopherson 	if (!VALID_PAGE(root->hpa))
4619c30e000eSSean Christopherson 		return false;
4620c30e000eSSean Christopherson 
4621c30e000eSSean Christopherson 	if (!role.direct && pgd != root->pgd)
4622c30e000eSSean Christopherson 		return false;
4623c30e000eSSean Christopherson 
4624c30e000eSSean Christopherson 	sp = root_to_sp(root->hpa);
4625c30e000eSSean Christopherson 	if (WARN_ON_ONCE(!sp))
4626c30e000eSSean Christopherson 		return false;
4627c30e000eSSean Christopherson 
4628c30e000eSSean Christopherson 	return role.word == sp->role.word;
46290be44352SSean Christopherson }
46300be44352SSean Christopherson 
4631c50d8ae3SPaolo Bonzini /*
46325499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available,
46335499ea73SPaolo Bonzini  * and insert the current root as the MRU in the cache.
46345499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root and
46355499ea73SPaolo Bonzini  * true is returned.
46365499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
46375499ea73SPaolo Bonzini  * evicted to make room for the current root, and false is returned.
4638c50d8ae3SPaolo Bonzini  */
46395499ea73SPaolo Bonzini static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
46405499ea73SPaolo Bonzini 					      gpa_t new_pgd,
4641c50d8ae3SPaolo Bonzini 					      union kvm_mmu_page_role new_role)
4642c50d8ae3SPaolo Bonzini {
4643c50d8ae3SPaolo Bonzini 	uint i;
4644c50d8ae3SPaolo Bonzini 
4645b9e5603cSPaolo Bonzini 	if (is_root_usable(&mmu->root, new_pgd, new_role))
46460be44352SSean Christopherson 		return true;
46470be44352SSean Christopherson 
4648c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
46495499ea73SPaolo Bonzini 		/*
46505499ea73SPaolo Bonzini 		 * The swaps end up rotating the cache like this:
46515499ea73SPaolo Bonzini 		 *   C   0 1 2 3   (on entry to the function)
46525499ea73SPaolo Bonzini 		 *   0   C 1 2 3
46535499ea73SPaolo Bonzini 		 *   1   C 0 2 3
46545499ea73SPaolo Bonzini 		 *   2   C 0 1 3
46555499ea73SPaolo Bonzini 		 *   3   C 0 1 2   (on exit from the loop)
46565499ea73SPaolo Bonzini 		 */
4657b9e5603cSPaolo Bonzini 		swap(mmu->root, mmu->prev_roots[i]);
4658b9e5603cSPaolo Bonzini 		if (is_root_usable(&mmu->root, new_pgd, new_role))
46595499ea73SPaolo Bonzini 			return true;
4660c50d8ae3SPaolo Bonzini 	}
4661c50d8ae3SPaolo Bonzini 
46625499ea73SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
46635499ea73SPaolo Bonzini 	return false;
4664c50d8ae3SPaolo Bonzini }
4665c50d8ae3SPaolo Bonzini 
4666c50d8ae3SPaolo Bonzini /*
46675499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available.
46685499ea73SPaolo Bonzini  * On entry, mmu->root is invalid.
46695499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
46705499ea73SPaolo Bonzini  * of the cache becomes invalid, and true is returned.
46715499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid and false is returned.
46725499ea73SPaolo Bonzini  */
46735499ea73SPaolo Bonzini static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
46745499ea73SPaolo Bonzini 					     gpa_t new_pgd,
46755499ea73SPaolo Bonzini 					     union kvm_mmu_page_role new_role)
46765499ea73SPaolo Bonzini {
46775499ea73SPaolo Bonzini 	uint i;
46785499ea73SPaolo Bonzini 
46795499ea73SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
46805499ea73SPaolo Bonzini 		if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
46815499ea73SPaolo Bonzini 			goto hit;
46825499ea73SPaolo Bonzini 
46835499ea73SPaolo Bonzini 	return false;
46845499ea73SPaolo Bonzini 
46855499ea73SPaolo Bonzini hit:
46865499ea73SPaolo Bonzini 	swap(mmu->root, mmu->prev_roots[i]);
46875499ea73SPaolo Bonzini 	/* Bubble up the remaining roots.  */
46885499ea73SPaolo Bonzini 	for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
46895499ea73SPaolo Bonzini 		mmu->prev_roots[i] = mmu->prev_roots[i + 1];
46905499ea73SPaolo Bonzini 	mmu->prev_roots[i].hpa = INVALID_PAGE;
46915499ea73SPaolo Bonzini 	return true;
46925499ea73SPaolo Bonzini }
46935499ea73SPaolo Bonzini 
46945499ea73SPaolo Bonzini static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
46955499ea73SPaolo Bonzini 			    gpa_t new_pgd, union kvm_mmu_page_role new_role)
46965499ea73SPaolo Bonzini {
46975499ea73SPaolo Bonzini 	/*
46980e3223d8SSean Christopherson 	 * Limit reuse to 64-bit hosts+VMs without "special" roots in order to
46990e3223d8SSean Christopherson 	 * avoid having to deal with PDPTEs and other complexities.
4700c50d8ae3SPaolo Bonzini 	 */
4701c5f2d564SSean Christopherson 	if (VALID_PAGE(mmu->root.hpa) && !root_to_sp(mmu->root.hpa))
47025499ea73SPaolo Bonzini 		kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4703c50d8ae3SPaolo Bonzini 
47045499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa))
47055499ea73SPaolo Bonzini 		return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
47065499ea73SPaolo Bonzini 	else
47075499ea73SPaolo Bonzini 		return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4708c50d8ae3SPaolo Bonzini }
4709c50d8ae3SPaolo Bonzini 
4710d2e5f333SPaolo Bonzini void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4711c50d8ae3SPaolo Bonzini {
47120c1c92f1SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
47137a458f0eSPaolo Bonzini 	union kvm_mmu_page_role new_role = mmu->root_role;
47140c1c92f1SPaolo Bonzini 
4715a7e48ef7SWei Liu 	/*
4716a7e48ef7SWei Liu 	 * Return immediately if no usable root was found, kvm_mmu_reload()
4717a7e48ef7SWei Liu 	 * will establish a valid root prior to the next VM-Enter.
4718a7e48ef7SWei Liu 	 */
4719a7e48ef7SWei Liu 	if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role))
4720b869855bSSean Christopherson 		return;
4721c50d8ae3SPaolo Bonzini 
4722c50d8ae3SPaolo Bonzini 	/*
4723b869855bSSean Christopherson 	 * It's possible that the cached previous root page is obsolete because
4724b869855bSSean Christopherson 	 * of a change in the MMU generation number. However, changing the
4725527d5cd7SSean Christopherson 	 * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4726527d5cd7SSean Christopherson 	 * which will free the root set here and allocate a new one.
4727b869855bSSean Christopherson 	 */
4728b869855bSSean Christopherson 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4729b869855bSSean Christopherson 
4730b5129100SSean Christopherson 	if (force_flush_and_sync_on_reuse) {
4731b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4732b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4733b5129100SSean Christopherson 	}
4734b869855bSSean Christopherson 
4735b869855bSSean Christopherson 	/*
4736b869855bSSean Christopherson 	 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4737b869855bSSean Christopherson 	 * switching to a new CR3, that GVA->GPA mapping may no longer be
4738b869855bSSean Christopherson 	 * valid. So clear any cached MMIO info even when we don't need to sync
4739b869855bSSean Christopherson 	 * the shadow page tables.
4740c50d8ae3SPaolo Bonzini 	 */
4741c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4742c50d8ae3SPaolo Bonzini 
4743daa5b6c1SBen Gardon 	/*
4744daa5b6c1SBen Gardon 	 * If this is a direct root page, it doesn't have a write flooding
4745daa5b6c1SBen Gardon 	 * count. Otherwise, clear the write flooding count.
4746daa5b6c1SBen Gardon 	 */
4747c30e000eSSean Christopherson 	if (!new_role.direct) {
4748c30e000eSSean Christopherson 		struct kvm_mmu_page *sp = root_to_sp(vcpu->arch.mmu->root.hpa);
4749c30e000eSSean Christopherson 
4750c30e000eSSean Christopherson 		if (!WARN_ON_ONCE(!sp))
4751c30e000eSSean Christopherson 			__clear_sp_write_flooding_count(sp);
4752c30e000eSSean Christopherson 	}
4753c50d8ae3SPaolo Bonzini }
4754be01e8e2SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4755c50d8ae3SPaolo Bonzini 
4756c50d8ae3SPaolo Bonzini static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4757c3e5e415SLai Jiangshan 			   unsigned int access)
4758c50d8ae3SPaolo Bonzini {
4759c50d8ae3SPaolo Bonzini 	if (unlikely(is_mmio_spte(*sptep))) {
4760c50d8ae3SPaolo Bonzini 		if (gfn != get_mmio_spte_gfn(*sptep)) {
4761c50d8ae3SPaolo Bonzini 			mmu_spte_clear_no_track(sptep);
4762c50d8ae3SPaolo Bonzini 			return true;
4763c50d8ae3SPaolo Bonzini 		}
4764c50d8ae3SPaolo Bonzini 
4765c50d8ae3SPaolo Bonzini 		mark_mmio_spte(vcpu, sptep, gfn, access);
4766c50d8ae3SPaolo Bonzini 		return true;
4767c50d8ae3SPaolo Bonzini 	}
4768c50d8ae3SPaolo Bonzini 
4769c50d8ae3SPaolo Bonzini 	return false;
4770c50d8ae3SPaolo Bonzini }
4771c50d8ae3SPaolo Bonzini 
4772c50d8ae3SPaolo Bonzini #define PTTYPE_EPT 18 /* arbitrary */
4773c50d8ae3SPaolo Bonzini #define PTTYPE PTTYPE_EPT
4774c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4775c50d8ae3SPaolo Bonzini #undef PTTYPE
4776c50d8ae3SPaolo Bonzini 
4777c50d8ae3SPaolo Bonzini #define PTTYPE 64
4778c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4779c50d8ae3SPaolo Bonzini #undef PTTYPE
4780c50d8ae3SPaolo Bonzini 
4781c50d8ae3SPaolo Bonzini #define PTTYPE 32
4782c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4783c50d8ae3SPaolo Bonzini #undef PTTYPE
4784c50d8ae3SPaolo Bonzini 
4785f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
4786f3d90f90SSean Christopherson 				    u64 pa_bits_rsvd, int level, bool nx,
4787f3d90f90SSean Christopherson 				    bool gbpages, bool pse, bool amd)
4788c50d8ae3SPaolo Bonzini {
4789c50d8ae3SPaolo Bonzini 	u64 gbpages_bit_rsvd = 0;
4790c50d8ae3SPaolo Bonzini 	u64 nonleaf_bit8_rsvd = 0;
47915b7f575cSSean Christopherson 	u64 high_bits_rsvd;
4792c50d8ae3SPaolo Bonzini 
4793c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = 0;
4794c50d8ae3SPaolo Bonzini 
4795c50d8ae3SPaolo Bonzini 	if (!gbpages)
4796c50d8ae3SPaolo Bonzini 		gbpages_bit_rsvd = rsvd_bits(7, 7);
4797c50d8ae3SPaolo Bonzini 
47985b7f575cSSean Christopherson 	if (level == PT32E_ROOT_LEVEL)
47995b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
48005b7f575cSSean Christopherson 	else
48015b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
48025b7f575cSSean Christopherson 
48035b7f575cSSean Christopherson 	/* Note, NX doesn't exist in PDPTEs, this is handled below. */
48045b7f575cSSean Christopherson 	if (!nx)
48055b7f575cSSean Christopherson 		high_bits_rsvd |= rsvd_bits(63, 63);
48065b7f575cSSean Christopherson 
4807c50d8ae3SPaolo Bonzini 	/*
4808c50d8ae3SPaolo Bonzini 	 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4809c50d8ae3SPaolo Bonzini 	 * leaf entries) on AMD CPUs only.
4810c50d8ae3SPaolo Bonzini 	 */
4811c50d8ae3SPaolo Bonzini 	if (amd)
4812c50d8ae3SPaolo Bonzini 		nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4813c50d8ae3SPaolo Bonzini 
4814c50d8ae3SPaolo Bonzini 	switch (level) {
4815c50d8ae3SPaolo Bonzini 	case PT32_ROOT_LEVEL:
4816c50d8ae3SPaolo Bonzini 		/* no rsvd bits for 2 level 4K page table entries */
4817c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][1] = 0;
4818c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][0] = 0;
4819c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4820c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4821c50d8ae3SPaolo Bonzini 
4822c50d8ae3SPaolo Bonzini 		if (!pse) {
4823c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = 0;
4824c50d8ae3SPaolo Bonzini 			break;
4825c50d8ae3SPaolo Bonzini 		}
4826c50d8ae3SPaolo Bonzini 
4827c50d8ae3SPaolo Bonzini 		if (is_cpuid_PSE36())
4828c50d8ae3SPaolo Bonzini 			/* 36bits PSE 4MB page */
4829c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4830c50d8ae3SPaolo Bonzini 		else
4831c50d8ae3SPaolo Bonzini 			/* 32 bits PSE 4MB page */
4832c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4833c50d8ae3SPaolo Bonzini 		break;
4834c50d8ae3SPaolo Bonzini 	case PT32E_ROOT_LEVEL:
48355b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
48365b7f575cSSean Christopherson 						   high_bits_rsvd |
48375b7f575cSSean Christopherson 						   rsvd_bits(5, 8) |
48385b7f575cSSean Christopherson 						   rsvd_bits(1, 2);	/* PDPTE */
48395b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;	/* PDE */
48405b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;	/* PTE */
48415b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4842c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20);	/* large page */
4843c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4844c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4845c50d8ae3SPaolo Bonzini 		break;
4846c50d8ae3SPaolo Bonzini 	case PT64_ROOT_5LEVEL:
48475b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
48485b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
48495b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
4850c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][4] =
4851c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][4];
4852df561f66SGustavo A. R. Silva 		fallthrough;
4853c50d8ae3SPaolo Bonzini 	case PT64_ROOT_4LEVEL:
48545b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
48555b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
48565b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
48575b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
48585b7f575cSSean Christopherson 						   gbpages_bit_rsvd;
48595b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
48605b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4861c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][3] =
4862c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][3];
48635b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
48645b7f575cSSean Christopherson 						   gbpages_bit_rsvd |
4865c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 29);
48665b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4867c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20); /* large page */
4868c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4869c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4870c50d8ae3SPaolo Bonzini 		break;
4871c50d8ae3SPaolo Bonzini 	}
4872c50d8ae3SPaolo Bonzini }
4873c50d8ae3SPaolo Bonzini 
4874c919e881SKai Huang static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4875c50d8ae3SPaolo Bonzini 					struct kvm_mmu *context)
4876c50d8ae3SPaolo Bonzini {
4877b705a277SSean Christopherson 	__reset_rsvds_bits_mask(&context->guest_rsvd_check,
48785b7f575cSSean Christopherson 				vcpu->arch.reserved_gpa_bits,
48794d25502aSPaolo Bonzini 				context->cpu_role.base.level, is_efer_nx(context),
4880ccf31d6eSSean Christopherson 				guest_can_use(vcpu, X86_FEATURE_GBPAGES),
48814e9c0d80SSean Christopherson 				is_cr4_pse(context),
488223493d0aSSean Christopherson 				guest_cpuid_is_amd_or_hygon(vcpu));
4883c50d8ae3SPaolo Bonzini }
4884c50d8ae3SPaolo Bonzini 
4885f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
4886f3d90f90SSean Christopherson 					u64 pa_bits_rsvd, bool execonly,
4887f3d90f90SSean Christopherson 					int huge_page_level)
4888c50d8ae3SPaolo Bonzini {
48895b7f575cSSean Christopherson 	u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
489084ea5c09SLai Jiangshan 	u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4891c50d8ae3SPaolo Bonzini 	u64 bad_mt_xwr;
4892c50d8ae3SPaolo Bonzini 
489384ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_1G)
489484ea5c09SLai Jiangshan 		large_1g_rsvd = rsvd_bits(7, 7);
489584ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_2M)
489684ea5c09SLai Jiangshan 		large_2m_rsvd = rsvd_bits(7, 7);
489784ea5c09SLai Jiangshan 
48985b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
48995b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
490084ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
490184ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
49025b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4903c50d8ae3SPaolo Bonzini 
4904c50d8ae3SPaolo Bonzini 	/* large page */
4905c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4906c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
490784ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
490884ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4909c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4910c50d8ae3SPaolo Bonzini 
4911c50d8ae3SPaolo Bonzini 	bad_mt_xwr = 0xFFull << (2 * 8);	/* bits 3..5 must not be 2 */
4912c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (3 * 8);	/* bits 3..5 must not be 3 */
4913c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (7 * 8);	/* bits 3..5 must not be 7 */
4914c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 2);	/* bits 0..2 must not be 010 */
4915c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 6);	/* bits 0..2 must not be 110 */
4916c50d8ae3SPaolo Bonzini 	if (!execonly) {
4917c50d8ae3SPaolo Bonzini 		/* bits 0..2 must not be 100 unless VMX capabilities allow it */
4918c50d8ae3SPaolo Bonzini 		bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4919c50d8ae3SPaolo Bonzini 	}
4920c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = bad_mt_xwr;
4921c50d8ae3SPaolo Bonzini }
4922c50d8ae3SPaolo Bonzini 
4923c50d8ae3SPaolo Bonzini static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
492484ea5c09SLai Jiangshan 		struct kvm_mmu *context, bool execonly, int huge_page_level)
4925c50d8ae3SPaolo Bonzini {
4926c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
492784ea5c09SLai Jiangshan 				    vcpu->arch.reserved_gpa_bits, execonly,
492884ea5c09SLai Jiangshan 				    huge_page_level);
4929c50d8ae3SPaolo Bonzini }
4930c50d8ae3SPaolo Bonzini 
49316f8e65a6SSean Christopherson static inline u64 reserved_hpa_bits(void)
49326f8e65a6SSean Christopherson {
49336f8e65a6SSean Christopherson 	return rsvd_bits(shadow_phys_bits, 63);
49346f8e65a6SSean Christopherson }
49356f8e65a6SSean Christopherson 
4936c50d8ae3SPaolo Bonzini /*
4937c50d8ae3SPaolo Bonzini  * the page table on host is the shadow page table for the page
4938c50d8ae3SPaolo Bonzini  * table in guest or amd nested guest, its mmu features completely
4939c50d8ae3SPaolo Bonzini  * follow the features in guest.
4940c50d8ae3SPaolo Bonzini  */
494116be1d12SSean Christopherson static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
494216be1d12SSean Christopherson 					struct kvm_mmu *context)
4943c50d8ae3SPaolo Bonzini {
49448c985b2dSSean Christopherson 	/* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
49458c985b2dSSean Christopherson 	bool is_amd = true;
49468c985b2dSSean Christopherson 	/* KVM doesn't use 2-level page tables for the shadow MMU. */
49478c985b2dSSean Christopherson 	bool is_pse = false;
4948c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4949c50d8ae3SPaolo Bonzini 	int i;
4950c50d8ae3SPaolo Bonzini 
4951a972e29cSPaolo Bonzini 	WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
49528c985b2dSSean Christopherson 
4953c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4954b705a277SSean Christopherson 	__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4955a972e29cSPaolo Bonzini 				context->root_role.level,
49567a458f0eSPaolo Bonzini 				context->root_role.efer_nx,
4957ccf31d6eSSean Christopherson 				guest_can_use(vcpu, X86_FEATURE_GBPAGES),
4958ccf31d6eSSean Christopherson 				is_pse, is_amd);
4959c50d8ae3SPaolo Bonzini 
4960c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4961c50d8ae3SPaolo Bonzini 		return;
4962c50d8ae3SPaolo Bonzini 
4963a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4964e54f1ff2SKai Huang 		/*
4965e54f1ff2SKai Huang 		 * So far shadow_me_value is a constant during KVM's life
4966e54f1ff2SKai Huang 		 * time.  Bits in shadow_me_value are allowed to be set.
4967e54f1ff2SKai Huang 		 * Bits in shadow_me_mask but not in shadow_me_value are
4968e54f1ff2SKai Huang 		 * not allowed to be set.
4969e54f1ff2SKai Huang 		 */
4970e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
4971e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
4972e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
4973e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
4974c50d8ae3SPaolo Bonzini 	}
4975c50d8ae3SPaolo Bonzini 
4976c50d8ae3SPaolo Bonzini }
4977c50d8ae3SPaolo Bonzini 
4978c50d8ae3SPaolo Bonzini static inline bool boot_cpu_is_amd(void)
4979c50d8ae3SPaolo Bonzini {
4980c50d8ae3SPaolo Bonzini 	WARN_ON_ONCE(!tdp_enabled);
4981c50d8ae3SPaolo Bonzini 	return shadow_x_mask == 0;
4982c50d8ae3SPaolo Bonzini }
4983c50d8ae3SPaolo Bonzini 
4984c50d8ae3SPaolo Bonzini /*
4985c50d8ae3SPaolo Bonzini  * the direct page table on host, use as much mmu features as
4986c50d8ae3SPaolo Bonzini  * possible, however, kvm currently does not do execution-protection.
4987c50d8ae3SPaolo Bonzini  */
4988f3d90f90SSean Christopherson static void reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
4989c50d8ae3SPaolo Bonzini {
4990c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4991c50d8ae3SPaolo Bonzini 	int i;
4992c50d8ae3SPaolo Bonzini 
4993c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4994c50d8ae3SPaolo Bonzini 
4995c50d8ae3SPaolo Bonzini 	if (boot_cpu_is_amd())
4996b705a277SSean Christopherson 		__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
49976c6ab524SSean Christopherson 					context->root_role.level, true,
4998c50d8ae3SPaolo Bonzini 					boot_cpu_has(X86_FEATURE_GBPAGES),
49998c985b2dSSean Christopherson 					false, true);
5000c50d8ae3SPaolo Bonzini 	else
5001c50d8ae3SPaolo Bonzini 		__reset_rsvds_bits_mask_ept(shadow_zero_check,
500284ea5c09SLai Jiangshan 					    reserved_hpa_bits(), false,
500384ea5c09SLai Jiangshan 					    max_huge_page_level);
5004c50d8ae3SPaolo Bonzini 
5005c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
5006c50d8ae3SPaolo Bonzini 		return;
5007c50d8ae3SPaolo Bonzini 
5008a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
5009c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
5010c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
5011c50d8ae3SPaolo Bonzini 	}
5012c50d8ae3SPaolo Bonzini }
5013c50d8ae3SPaolo Bonzini 
5014c50d8ae3SPaolo Bonzini /*
5015c50d8ae3SPaolo Bonzini  * as the comments in reset_shadow_zero_bits_mask() except it
5016c50d8ae3SPaolo Bonzini  * is the shadow page table for intel nested guest.
5017c50d8ae3SPaolo Bonzini  */
5018c50d8ae3SPaolo Bonzini static void
5019e8f6e738SJinrong Liang reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
5020c50d8ae3SPaolo Bonzini {
5021c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
502284ea5c09SLai Jiangshan 				    reserved_hpa_bits(), execonly,
502384ea5c09SLai Jiangshan 				    max_huge_page_level);
5024c50d8ae3SPaolo Bonzini }
5025c50d8ae3SPaolo Bonzini 
5026c50d8ae3SPaolo Bonzini #define BYTE_MASK(access) \
5027c50d8ae3SPaolo Bonzini 	((1 & (access) ? 2 : 0) | \
5028c50d8ae3SPaolo Bonzini 	 (2 & (access) ? 4 : 0) | \
5029c50d8ae3SPaolo Bonzini 	 (3 & (access) ? 8 : 0) | \
5030c50d8ae3SPaolo Bonzini 	 (4 & (access) ? 16 : 0) | \
5031c50d8ae3SPaolo Bonzini 	 (5 & (access) ? 32 : 0) | \
5032c50d8ae3SPaolo Bonzini 	 (6 & (access) ? 64 : 0) | \
5033c50d8ae3SPaolo Bonzini 	 (7 & (access) ? 128 : 0))
5034c50d8ae3SPaolo Bonzini 
5035c50d8ae3SPaolo Bonzini 
5036c596f147SSean Christopherson static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
5037c50d8ae3SPaolo Bonzini {
5038c50d8ae3SPaolo Bonzini 	unsigned byte;
5039c50d8ae3SPaolo Bonzini 
5040c50d8ae3SPaolo Bonzini 	const u8 x = BYTE_MASK(ACC_EXEC_MASK);
5041c50d8ae3SPaolo Bonzini 	const u8 w = BYTE_MASK(ACC_WRITE_MASK);
5042c50d8ae3SPaolo Bonzini 	const u8 u = BYTE_MASK(ACC_USER_MASK);
5043c50d8ae3SPaolo Bonzini 
5044c596f147SSean Christopherson 	bool cr4_smep = is_cr4_smep(mmu);
5045c596f147SSean Christopherson 	bool cr4_smap = is_cr4_smap(mmu);
5046c596f147SSean Christopherson 	bool cr0_wp = is_cr0_wp(mmu);
504790599c28SSean Christopherson 	bool efer_nx = is_efer_nx(mmu);
5048c50d8ae3SPaolo Bonzini 
5049c50d8ae3SPaolo Bonzini 	for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
5050c50d8ae3SPaolo Bonzini 		unsigned pfec = byte << 1;
5051c50d8ae3SPaolo Bonzini 
5052c50d8ae3SPaolo Bonzini 		/*
5053c50d8ae3SPaolo Bonzini 		 * Each "*f" variable has a 1 bit for each UWX value
5054c50d8ae3SPaolo Bonzini 		 * that causes a fault with the given PFEC.
5055c50d8ae3SPaolo Bonzini 		 */
5056c50d8ae3SPaolo Bonzini 
5057c50d8ae3SPaolo Bonzini 		/* Faults from writes to non-writable pages */
5058c50d8ae3SPaolo Bonzini 		u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
5059c50d8ae3SPaolo Bonzini 		/* Faults from user mode accesses to supervisor pages */
5060c50d8ae3SPaolo Bonzini 		u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
5061c50d8ae3SPaolo Bonzini 		/* Faults from fetches of non-executable pages*/
5062c50d8ae3SPaolo Bonzini 		u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
5063c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode fetches of user pages */
5064c50d8ae3SPaolo Bonzini 		u8 smepf = 0;
5065c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode accesses of user pages */
5066c50d8ae3SPaolo Bonzini 		u8 smapf = 0;
5067c50d8ae3SPaolo Bonzini 
5068c50d8ae3SPaolo Bonzini 		if (!ept) {
5069c50d8ae3SPaolo Bonzini 			/* Faults from kernel mode accesses to user pages */
5070c50d8ae3SPaolo Bonzini 			u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
5071c50d8ae3SPaolo Bonzini 
5072c50d8ae3SPaolo Bonzini 			/* Not really needed: !nx will cause pte.nx to fault */
507390599c28SSean Christopherson 			if (!efer_nx)
5074c50d8ae3SPaolo Bonzini 				ff = 0;
5075c50d8ae3SPaolo Bonzini 
5076c50d8ae3SPaolo Bonzini 			/* Allow supervisor writes if !cr0.wp */
5077c50d8ae3SPaolo Bonzini 			if (!cr0_wp)
5078c50d8ae3SPaolo Bonzini 				wf = (pfec & PFERR_USER_MASK) ? wf : 0;
5079c50d8ae3SPaolo Bonzini 
5080c50d8ae3SPaolo Bonzini 			/* Disallow supervisor fetches of user code if cr4.smep */
5081c50d8ae3SPaolo Bonzini 			if (cr4_smep)
5082c50d8ae3SPaolo Bonzini 				smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
5083c50d8ae3SPaolo Bonzini 
5084c50d8ae3SPaolo Bonzini 			/*
5085c50d8ae3SPaolo Bonzini 			 * SMAP:kernel-mode data accesses from user-mode
5086c50d8ae3SPaolo Bonzini 			 * mappings should fault. A fault is considered
5087c50d8ae3SPaolo Bonzini 			 * as a SMAP violation if all of the following
5088c50d8ae3SPaolo Bonzini 			 * conditions are true:
5089c50d8ae3SPaolo Bonzini 			 *   - X86_CR4_SMAP is set in CR4
5090c50d8ae3SPaolo Bonzini 			 *   - A user page is accessed
5091c50d8ae3SPaolo Bonzini 			 *   - The access is not a fetch
50924f4aa80eSLai Jiangshan 			 *   - The access is supervisor mode
50934f4aa80eSLai Jiangshan 			 *   - If implicit supervisor access or X86_EFLAGS_AC is clear
5094c50d8ae3SPaolo Bonzini 			 *
509594b4a2f1SLai Jiangshan 			 * Here, we cover the first four conditions.
509694b4a2f1SLai Jiangshan 			 * The fifth is computed dynamically in permission_fault();
5097c50d8ae3SPaolo Bonzini 			 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
5098c50d8ae3SPaolo Bonzini 			 * *not* subject to SMAP restrictions.
5099c50d8ae3SPaolo Bonzini 			 */
5100c50d8ae3SPaolo Bonzini 			if (cr4_smap)
5101c50d8ae3SPaolo Bonzini 				smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
5102c50d8ae3SPaolo Bonzini 		}
5103c50d8ae3SPaolo Bonzini 
5104c50d8ae3SPaolo Bonzini 		mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
5105c50d8ae3SPaolo Bonzini 	}
5106c50d8ae3SPaolo Bonzini }
5107c50d8ae3SPaolo Bonzini 
5108c50d8ae3SPaolo Bonzini /*
5109c50d8ae3SPaolo Bonzini * PKU is an additional mechanism by which the paging controls access to
5110c50d8ae3SPaolo Bonzini * user-mode addresses based on the value in the PKRU register.  Protection
5111c50d8ae3SPaolo Bonzini * key violations are reported through a bit in the page fault error code.
5112c50d8ae3SPaolo Bonzini * Unlike other bits of the error code, the PK bit is not known at the
5113c50d8ae3SPaolo Bonzini * call site of e.g. gva_to_gpa; it must be computed directly in
5114c50d8ae3SPaolo Bonzini * permission_fault based on two bits of PKRU, on some machine state (CR4,
5115c50d8ae3SPaolo Bonzini * CR0, EFER, CPL), and on other bits of the error code and the page tables.
5116c50d8ae3SPaolo Bonzini *
5117c50d8ae3SPaolo Bonzini * In particular the following conditions come from the error code, the
5118c50d8ae3SPaolo Bonzini * page tables and the machine state:
5119c50d8ae3SPaolo Bonzini * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
5120c50d8ae3SPaolo Bonzini * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
5121c50d8ae3SPaolo Bonzini * - PK is always zero if U=0 in the page tables
5122c50d8ae3SPaolo Bonzini * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
5123c50d8ae3SPaolo Bonzini *
5124c50d8ae3SPaolo Bonzini * The PKRU bitmask caches the result of these four conditions.  The error
5125c50d8ae3SPaolo Bonzini * code (minus the P bit) and the page table's U bit form an index into the
5126c50d8ae3SPaolo Bonzini * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
5127c50d8ae3SPaolo Bonzini * with the two bits of the PKRU register corresponding to the protection key.
5128c50d8ae3SPaolo Bonzini * For the first three conditions above the bits will be 00, thus masking
5129c50d8ae3SPaolo Bonzini * away both AD and WD.  For all reads or if the last condition holds, WD
5130c50d8ae3SPaolo Bonzini * only will be masked away.
5131c50d8ae3SPaolo Bonzini */
51322e4c0661SSean Christopherson static void update_pkru_bitmask(struct kvm_mmu *mmu)
5133c50d8ae3SPaolo Bonzini {
5134c50d8ae3SPaolo Bonzini 	unsigned bit;
5135c50d8ae3SPaolo Bonzini 	bool wp;
5136c50d8ae3SPaolo Bonzini 
5137c50d8ae3SPaolo Bonzini 	mmu->pkru_mask = 0;
5138a3ca5281SChenyi Qiang 
5139a3ca5281SChenyi Qiang 	if (!is_cr4_pke(mmu))
5140c50d8ae3SPaolo Bonzini 		return;
5141c50d8ae3SPaolo Bonzini 
51422e4c0661SSean Christopherson 	wp = is_cr0_wp(mmu);
5143c50d8ae3SPaolo Bonzini 
5144c50d8ae3SPaolo Bonzini 	for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
5145c50d8ae3SPaolo Bonzini 		unsigned pfec, pkey_bits;
5146c50d8ae3SPaolo Bonzini 		bool check_pkey, check_write, ff, uf, wf, pte_user;
5147c50d8ae3SPaolo Bonzini 
5148c50d8ae3SPaolo Bonzini 		pfec = bit << 1;
5149c50d8ae3SPaolo Bonzini 		ff = pfec & PFERR_FETCH_MASK;
5150c50d8ae3SPaolo Bonzini 		uf = pfec & PFERR_USER_MASK;
5151c50d8ae3SPaolo Bonzini 		wf = pfec & PFERR_WRITE_MASK;
5152c50d8ae3SPaolo Bonzini 
5153c50d8ae3SPaolo Bonzini 		/* PFEC.RSVD is replaced by ACC_USER_MASK. */
5154c50d8ae3SPaolo Bonzini 		pte_user = pfec & PFERR_RSVD_MASK;
5155c50d8ae3SPaolo Bonzini 
5156c50d8ae3SPaolo Bonzini 		/*
5157c50d8ae3SPaolo Bonzini 		 * Only need to check the access which is not an
5158c50d8ae3SPaolo Bonzini 		 * instruction fetch and is to a user page.
5159c50d8ae3SPaolo Bonzini 		 */
5160c50d8ae3SPaolo Bonzini 		check_pkey = (!ff && pte_user);
5161c50d8ae3SPaolo Bonzini 		/*
5162c50d8ae3SPaolo Bonzini 		 * write access is controlled by PKRU if it is a
5163c50d8ae3SPaolo Bonzini 		 * user access or CR0.WP = 1.
5164c50d8ae3SPaolo Bonzini 		 */
5165c50d8ae3SPaolo Bonzini 		check_write = check_pkey && wf && (uf || wp);
5166c50d8ae3SPaolo Bonzini 
5167c50d8ae3SPaolo Bonzini 		/* PKRU.AD stops both read and write access. */
5168c50d8ae3SPaolo Bonzini 		pkey_bits = !!check_pkey;
5169c50d8ae3SPaolo Bonzini 		/* PKRU.WD stops write access. */
5170c50d8ae3SPaolo Bonzini 		pkey_bits |= (!!check_write) << 1;
5171c50d8ae3SPaolo Bonzini 
5172c50d8ae3SPaolo Bonzini 		mmu->pkru_mask |= (pkey_bits & 3) << pfec;
5173c50d8ae3SPaolo Bonzini 	}
5174c50d8ae3SPaolo Bonzini }
5175c50d8ae3SPaolo Bonzini 
5176533f9a4bSSean Christopherson static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
5177533f9a4bSSean Christopherson 					struct kvm_mmu *mmu)
5178c50d8ae3SPaolo Bonzini {
5179533f9a4bSSean Christopherson 	if (!is_cr0_pg(mmu))
5180533f9a4bSSean Christopherson 		return;
5181c50d8ae3SPaolo Bonzini 
5182c919e881SKai Huang 	reset_guest_rsvds_bits_mask(vcpu, mmu);
5183533f9a4bSSean Christopherson 	update_permission_bitmask(mmu, false);
5184533f9a4bSSean Christopherson 	update_pkru_bitmask(mmu);
5185c50d8ae3SPaolo Bonzini }
5186c50d8ae3SPaolo Bonzini 
5187fe660f72SSean Christopherson static void paging64_init_context(struct kvm_mmu *context)
5188c50d8ae3SPaolo Bonzini {
5189c50d8ae3SPaolo Bonzini 	context->page_fault = paging64_page_fault;
5190c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging64_gva_to_gpa;
5191c3c6c9fcSLai Jiangshan 	context->sync_spte = paging64_sync_spte;
5192c50d8ae3SPaolo Bonzini }
5193c50d8ae3SPaolo Bonzini 
519484a16226SSean Christopherson static void paging32_init_context(struct kvm_mmu *context)
5195c50d8ae3SPaolo Bonzini {
5196c50d8ae3SPaolo Bonzini 	context->page_fault = paging32_page_fault;
5197c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging32_gva_to_gpa;
5198c3c6c9fcSLai Jiangshan 	context->sync_spte = paging32_sync_spte;
5199c50d8ae3SPaolo Bonzini }
5200c50d8ae3SPaolo Bonzini 
5201f3d90f90SSean Christopherson static union kvm_cpu_role kvm_calc_cpu_role(struct kvm_vcpu *vcpu,
5202f3d90f90SSean Christopherson 					    const struct kvm_mmu_role_regs *regs)
5203e5ed0fb0SPaolo Bonzini {
52047a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5205e5ed0fb0SPaolo Bonzini 
5206e5ed0fb0SPaolo Bonzini 	role.base.access = ACC_ALL;
5207e5ed0fb0SPaolo Bonzini 	role.base.smm = is_smm(vcpu);
5208e5ed0fb0SPaolo Bonzini 	role.base.guest_mode = is_guest_mode(vcpu);
5209e5ed0fb0SPaolo Bonzini 	role.ext.valid = 1;
5210e5ed0fb0SPaolo Bonzini 
5211e5ed0fb0SPaolo Bonzini 	if (!____is_cr0_pg(regs)) {
5212e5ed0fb0SPaolo Bonzini 		role.base.direct = 1;
5213e5ed0fb0SPaolo Bonzini 		return role;
5214e5ed0fb0SPaolo Bonzini 	}
5215e5ed0fb0SPaolo Bonzini 
5216e5ed0fb0SPaolo Bonzini 	role.base.efer_nx = ____is_efer_nx(regs);
5217e5ed0fb0SPaolo Bonzini 	role.base.cr0_wp = ____is_cr0_wp(regs);
5218e5ed0fb0SPaolo Bonzini 	role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
5219e5ed0fb0SPaolo Bonzini 	role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
5220e5ed0fb0SPaolo Bonzini 	role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
522160f3cb60SPaolo Bonzini 
522260f3cb60SPaolo Bonzini 	if (____is_efer_lma(regs))
522360f3cb60SPaolo Bonzini 		role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
522460f3cb60SPaolo Bonzini 							: PT64_ROOT_4LEVEL;
522560f3cb60SPaolo Bonzini 	else if (____is_cr4_pae(regs))
522660f3cb60SPaolo Bonzini 		role.base.level = PT32E_ROOT_LEVEL;
522760f3cb60SPaolo Bonzini 	else
522860f3cb60SPaolo Bonzini 		role.base.level = PT32_ROOT_LEVEL;
5229e5ed0fb0SPaolo Bonzini 
5230e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smep = ____is_cr4_smep(regs);
5231e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smap = ____is_cr4_smap(regs);
5232e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pse = ____is_cr4_pse(regs);
5233e5ed0fb0SPaolo Bonzini 
5234e5ed0fb0SPaolo Bonzini 	/* PKEY and LA57 are active iff long mode is active. */
5235e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
5236e5ed0fb0SPaolo Bonzini 	role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
5237e5ed0fb0SPaolo Bonzini 	role.ext.efer_lma = ____is_efer_lma(regs);
5238e5ed0fb0SPaolo Bonzini 	return role;
5239e5ed0fb0SPaolo Bonzini }
5240e5ed0fb0SPaolo Bonzini 
5241cf9f4c0eSSean Christopherson void __kvm_mmu_refresh_passthrough_bits(struct kvm_vcpu *vcpu,
5242cf9f4c0eSSean Christopherson 					struct kvm_mmu *mmu)
5243cf9f4c0eSSean Christopherson {
5244cf9f4c0eSSean Christopherson 	const bool cr0_wp = kvm_is_cr0_bit_set(vcpu, X86_CR0_WP);
5245cf9f4c0eSSean Christopherson 
5246cf9f4c0eSSean Christopherson 	BUILD_BUG_ON((KVM_MMU_CR0_ROLE_BITS & KVM_POSSIBLE_CR0_GUEST_BITS) != X86_CR0_WP);
5247cf9f4c0eSSean Christopherson 	BUILD_BUG_ON((KVM_MMU_CR4_ROLE_BITS & KVM_POSSIBLE_CR4_GUEST_BITS));
5248cf9f4c0eSSean Christopherson 
5249cf9f4c0eSSean Christopherson 	if (is_cr0_wp(mmu) == cr0_wp)
5250cf9f4c0eSSean Christopherson 		return;
5251cf9f4c0eSSean Christopherson 
5252cf9f4c0eSSean Christopherson 	mmu->cpu_role.base.cr0_wp = cr0_wp;
5253cf9f4c0eSSean Christopherson 	reset_guest_paging_metadata(vcpu, mmu);
5254cf9f4c0eSSean Christopherson }
5255cf9f4c0eSSean Christopherson 
5256d468d94bSSean Christopherson static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
5257d468d94bSSean Christopherson {
5258746700d2SWei Huang 	/* tdp_root_level is architecture forced level, use it if nonzero */
5259746700d2SWei Huang 	if (tdp_root_level)
5260746700d2SWei Huang 		return tdp_root_level;
5261746700d2SWei Huang 
5262d468d94bSSean Christopherson 	/* Use 5-level TDP if and only if it's useful/necessary. */
526383013059SSean Christopherson 	if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
5264d468d94bSSean Christopherson 		return 4;
5265d468d94bSSean Christopherson 
526683013059SSean Christopherson 	return max_tdp_level;
5267d468d94bSSean Christopherson }
5268d468d94bSSean Christopherson 
52697a458f0eSPaolo Bonzini static union kvm_mmu_page_role
52708626c120SSean Christopherson kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
52717a7ae829SPaolo Bonzini 				union kvm_cpu_role cpu_role)
5272c50d8ae3SPaolo Bonzini {
52737a458f0eSPaolo Bonzini 	union kvm_mmu_page_role role = {0};
5274c50d8ae3SPaolo Bonzini 
52757a458f0eSPaolo Bonzini 	role.access = ACC_ALL;
52767a458f0eSPaolo Bonzini 	role.cr0_wp = true;
52777a458f0eSPaolo Bonzini 	role.efer_nx = true;
52787a458f0eSPaolo Bonzini 	role.smm = cpu_role.base.smm;
52797a458f0eSPaolo Bonzini 	role.guest_mode = cpu_role.base.guest_mode;
528054275f74SSean Christopherson 	role.ad_disabled = !kvm_ad_enabled();
52817a458f0eSPaolo Bonzini 	role.level = kvm_mmu_get_tdp_level(vcpu);
52827a458f0eSPaolo Bonzini 	role.direct = true;
52837a458f0eSPaolo Bonzini 	role.has_4_byte_gpte = false;
5284c50d8ae3SPaolo Bonzini 
5285c50d8ae3SPaolo Bonzini 	return role;
5286c50d8ae3SPaolo Bonzini }
5287c50d8ae3SPaolo Bonzini 
528839e7e2bfSPaolo Bonzini static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
5289a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5290c50d8ae3SPaolo Bonzini {
52918c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
52927a458f0eSPaolo Bonzini 	union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
5293c50d8ae3SPaolo Bonzini 
5294e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
52957a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
5296c50d8ae3SPaolo Bonzini 		return;
5297c50d8ae3SPaolo Bonzini 
5298e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
52997a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
53007a02674dSSean Christopherson 	context->page_fault = kvm_tdp_page_fault;
5301c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
53022fdcc1b3SPaolo Bonzini 	context->get_guest_pgd = get_guest_cr3;
5303c50d8ae3SPaolo Bonzini 	context->get_pdptr = kvm_pdptr_read;
5304c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5305c50d8ae3SPaolo Bonzini 
530636f26787SSean Christopherson 	if (!is_cr0_pg(context))
5307c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = nonpaging_gva_to_gpa;
530836f26787SSean Christopherson 	else if (is_cr4_pae(context))
5309c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging64_gva_to_gpa;
5310f4bd6f73SSean Christopherson 	else
5311c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging32_gva_to_gpa;
5312c50d8ae3SPaolo Bonzini 
5313533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5314e8f6e738SJinrong Liang 	reset_tdp_shadow_zero_bits_mask(context);
5315c50d8ae3SPaolo Bonzini }
5316c50d8ae3SPaolo Bonzini 
53178c008659SPaolo Bonzini static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
53187a7ae829SPaolo Bonzini 				    union kvm_cpu_role cpu_role,
53197a458f0eSPaolo Bonzini 				    union kvm_mmu_page_role root_role)
5320c50d8ae3SPaolo Bonzini {
5321e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
53227a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
532318db1b17SSean Christopherson 		return;
5324c50d8ae3SPaolo Bonzini 
5325e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
53267a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
532718db1b17SSean Christopherson 
532836f26787SSean Christopherson 	if (!is_cr0_pg(context))
532984a16226SSean Christopherson 		nonpaging_init_context(context);
533036f26787SSean Christopherson 	else if (is_cr4_pae(context))
5331fe660f72SSean Christopherson 		paging64_init_context(context);
5332c50d8ae3SPaolo Bonzini 	else
533384a16226SSean Christopherson 		paging32_init_context(context);
5334c50d8ae3SPaolo Bonzini 
5335533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5336c50d8ae3SPaolo Bonzini 	reset_shadow_zero_bits_mask(vcpu, context);
5337c50d8ae3SPaolo Bonzini }
53380f04a2acSVitaly Kuznetsov 
5339594e91a1SSean Christopherson static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
5340a7f1de9bSPaolo Bonzini 				union kvm_cpu_role cpu_role)
53410f04a2acSVitaly Kuznetsov {
53428c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
534356b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
534456b321f9SPaolo Bonzini 
534556b321f9SPaolo Bonzini 	root_role = cpu_role.base;
534656b321f9SPaolo Bonzini 
534756b321f9SPaolo Bonzini 	/* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
534856b321f9SPaolo Bonzini 	root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
534956b321f9SPaolo Bonzini 
535056b321f9SPaolo Bonzini 	/*
535156b321f9SPaolo Bonzini 	 * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
535256b321f9SPaolo Bonzini 	 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
535356b321f9SPaolo Bonzini 	 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
535456b321f9SPaolo Bonzini 	 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
535556b321f9SPaolo Bonzini 	 * The iTLB multi-hit workaround can be toggled at any time, so assume
535656b321f9SPaolo Bonzini 	 * NX can be used by any non-nested shadow MMU to avoid having to reset
535756b321f9SPaolo Bonzini 	 * MMU contexts.
535856b321f9SPaolo Bonzini 	 */
535956b321f9SPaolo Bonzini 	root_role.efer_nx = true;
53600f04a2acSVitaly Kuznetsov 
53617a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
53620f04a2acSVitaly Kuznetsov }
53630f04a2acSVitaly Kuznetsov 
5364dbc4739bSSean Christopherson void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
5365dbc4739bSSean Christopherson 			     unsigned long cr4, u64 efer, gpa_t nested_cr3)
53660f04a2acSVitaly Kuznetsov {
53678c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5368594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
5369594e91a1SSean Christopherson 		.cr0 = cr0,
537028f091bcSPaolo Bonzini 		.cr4 = cr4 & ~X86_CR4_PKE,
5371594e91a1SSean Christopherson 		.efer = efer,
5372594e91a1SSean Christopherson 	};
53737a7ae829SPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
537456b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
537556b321f9SPaolo Bonzini 
537656b321f9SPaolo Bonzini 	/* NPT requires CR0.PG=1. */
537756b321f9SPaolo Bonzini 	WARN_ON_ONCE(cpu_role.base.direct);
537856b321f9SPaolo Bonzini 
537956b321f9SPaolo Bonzini 	root_role = cpu_role.base;
538056b321f9SPaolo Bonzini 	root_role.level = kvm_mmu_get_tdp_level(vcpu);
538184e5ffd0SLai Jiangshan 	if (root_role.level == PT64_ROOT_5LEVEL &&
538284e5ffd0SLai Jiangshan 	    cpu_role.base.level == PT64_ROOT_4LEVEL)
538384e5ffd0SLai Jiangshan 		root_role.passthrough = 1;
53840f04a2acSVitaly Kuznetsov 
53857a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5386d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, nested_cr3);
53870f04a2acSVitaly Kuznetsov }
53880f04a2acSVitaly Kuznetsov EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
5389c50d8ae3SPaolo Bonzini 
53907a7ae829SPaolo Bonzini static union kvm_cpu_role
5391c50d8ae3SPaolo Bonzini kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
5392bb1fcc70SSean Christopherson 				   bool execonly, u8 level)
5393c50d8ae3SPaolo Bonzini {
53947a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5395c50d8ae3SPaolo Bonzini 
5396daed87b8SPaolo Bonzini 	/*
5397daed87b8SPaolo Bonzini 	 * KVM does not support SMM transfer monitors, and consequently does not
5398daed87b8SPaolo Bonzini 	 * support the "entry to SMM" control either.  role.base.smm is always 0.
5399daed87b8SPaolo Bonzini 	 */
5400daed87b8SPaolo Bonzini 	WARN_ON_ONCE(is_smm(vcpu));
5401bb1fcc70SSean Christopherson 	role.base.level = level;
5402bb3b394dSLai Jiangshan 	role.base.has_4_byte_gpte = false;
5403c50d8ae3SPaolo Bonzini 	role.base.direct = false;
5404c50d8ae3SPaolo Bonzini 	role.base.ad_disabled = !accessed_dirty;
5405c50d8ae3SPaolo Bonzini 	role.base.guest_mode = true;
5406c50d8ae3SPaolo Bonzini 	role.base.access = ACC_ALL;
5407c50d8ae3SPaolo Bonzini 
5408cd6767c3SSean Christopherson 	role.ext.word = 0;
5409c50d8ae3SPaolo Bonzini 	role.ext.execonly = execonly;
5410cd6767c3SSean Christopherson 	role.ext.valid = 1;
5411c50d8ae3SPaolo Bonzini 
5412c50d8ae3SPaolo Bonzini 	return role;
5413c50d8ae3SPaolo Bonzini }
5414c50d8ae3SPaolo Bonzini 
5415c50d8ae3SPaolo Bonzini void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
5416cc022ae1SLai Jiangshan 			     int huge_page_level, bool accessed_dirty,
5417cc022ae1SLai Jiangshan 			     gpa_t new_eptp)
5418c50d8ae3SPaolo Bonzini {
54198c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5420bb1fcc70SSean Christopherson 	u8 level = vmx_eptp_page_walk_level(new_eptp);
54217a7ae829SPaolo Bonzini 	union kvm_cpu_role new_mode =
5422c50d8ae3SPaolo Bonzini 		kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
5423bb1fcc70SSean Christopherson 						   execonly, level);
5424c50d8ae3SPaolo Bonzini 
5425e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 != context->cpu_role.as_u64) {
5426e5ed0fb0SPaolo Bonzini 		/* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
5427e5ed0fb0SPaolo Bonzini 		context->cpu_role.as_u64 = new_mode.as_u64;
54287a458f0eSPaolo Bonzini 		context->root_role.word = new_mode.base.word;
542918db1b17SSean Christopherson 
5430c50d8ae3SPaolo Bonzini 		context->page_fault = ept_page_fault;
5431c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = ept_gva_to_gpa;
5432c3c6c9fcSLai Jiangshan 		context->sync_spte = ept_sync_spte;
5433347a0d0dSPaolo Bonzini 
5434c596f147SSean Christopherson 		update_permission_bitmask(context, true);
543528f091bcSPaolo Bonzini 		context->pkru_mask = 0;
5436cc022ae1SLai Jiangshan 		reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
5437e8f6e738SJinrong Liang 		reset_ept_shadow_zero_bits_mask(context, execonly);
5438c50d8ae3SPaolo Bonzini 	}
54393cffc89dSPaolo Bonzini 
5440d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, new_eptp);
54413cffc89dSPaolo Bonzini }
5442c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5443c50d8ae3SPaolo Bonzini 
544439e7e2bfSPaolo Bonzini static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
5445a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5446c50d8ae3SPaolo Bonzini {
54478c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5448c50d8ae3SPaolo Bonzini 
5449a7f1de9bSPaolo Bonzini 	kvm_init_shadow_mmu(vcpu, cpu_role);
5450929d1cfaSPaolo Bonzini 
54512fdcc1b3SPaolo Bonzini 	context->get_guest_pgd     = get_guest_cr3;
5452c50d8ae3SPaolo Bonzini 	context->get_pdptr         = kvm_pdptr_read;
5453c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5454c50d8ae3SPaolo Bonzini }
5455c50d8ae3SPaolo Bonzini 
545639e7e2bfSPaolo Bonzini static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5457a7f1de9bSPaolo Bonzini 				union kvm_cpu_role new_mode)
5458c50d8ae3SPaolo Bonzini {
5459c50d8ae3SPaolo Bonzini 	struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5460c50d8ae3SPaolo Bonzini 
5461e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5462c50d8ae3SPaolo Bonzini 		return;
5463c50d8ae3SPaolo Bonzini 
5464e5ed0fb0SPaolo Bonzini 	g_context->cpu_role.as_u64   = new_mode.as_u64;
54652fdcc1b3SPaolo Bonzini 	g_context->get_guest_pgd     = get_guest_cr3;
5466c50d8ae3SPaolo Bonzini 	g_context->get_pdptr         = kvm_pdptr_read;
5467c50d8ae3SPaolo Bonzini 	g_context->inject_page_fault = kvm_inject_page_fault;
5468c50d8ae3SPaolo Bonzini 
5469c50d8ae3SPaolo Bonzini 	/*
54705efac074SPaolo Bonzini 	 * L2 page tables are never shadowed, so there is no need to sync
54715efac074SPaolo Bonzini 	 * SPTEs.
54725efac074SPaolo Bonzini 	 */
54739fd4a4e3SLai Jiangshan 	g_context->sync_spte         = NULL;
54745efac074SPaolo Bonzini 
54755efac074SPaolo Bonzini 	/*
5476c50d8ae3SPaolo Bonzini 	 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5477c50d8ae3SPaolo Bonzini 	 * L1's nested page tables (e.g. EPT12). The nested translation
5478c50d8ae3SPaolo Bonzini 	 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5479c50d8ae3SPaolo Bonzini 	 * L2's page tables as the first level of translation and L1's
5480c50d8ae3SPaolo Bonzini 	 * nested page tables as the second level of translation. Basically
5481c50d8ae3SPaolo Bonzini 	 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5482c50d8ae3SPaolo Bonzini 	 */
5483fa4b5588SSean Christopherson 	if (!is_paging(vcpu))
54841f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5485fa4b5588SSean Christopherson 	else if (is_long_mode(vcpu))
54861f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5487fa4b5588SSean Christopherson 	else if (is_pae(vcpu))
54881f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5489fa4b5588SSean Christopherson 	else
54901f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging32_gva_to_gpa;
5491fa4b5588SSean Christopherson 
5492533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, g_context);
5493c50d8ae3SPaolo Bonzini }
5494c50d8ae3SPaolo Bonzini 
5495c9060662SSean Christopherson void kvm_init_mmu(struct kvm_vcpu *vcpu)
5496c50d8ae3SPaolo Bonzini {
549739e7e2bfSPaolo Bonzini 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5498a7f1de9bSPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
549939e7e2bfSPaolo Bonzini 
5500c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
5501a7f1de9bSPaolo Bonzini 		init_kvm_nested_mmu(vcpu, cpu_role);
5502c50d8ae3SPaolo Bonzini 	else if (tdp_enabled)
5503a7f1de9bSPaolo Bonzini 		init_kvm_tdp_mmu(vcpu, cpu_role);
5504c50d8ae3SPaolo Bonzini 	else
5505a7f1de9bSPaolo Bonzini 		init_kvm_softmmu(vcpu, cpu_role);
5506c50d8ae3SPaolo Bonzini }
5507c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_mmu);
5508c50d8ae3SPaolo Bonzini 
550949c6f875SSean Christopherson void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
551049c6f875SSean Christopherson {
551149c6f875SSean Christopherson 	/*
551249c6f875SSean Christopherson 	 * Invalidate all MMU roles to force them to reinitialize as CPUID
551349c6f875SSean Christopherson 	 * information is factored into reserved bit calculations.
5514feb627e8SVitaly Kuznetsov 	 *
5515feb627e8SVitaly Kuznetsov 	 * Correctly handling multiple vCPU models with respect to paging and
5516feb627e8SVitaly Kuznetsov 	 * physical address properties) in a single VM would require tracking
5517feb627e8SVitaly Kuznetsov 	 * all relevant CPUID information in kvm_mmu_page_role. That is very
5518feb627e8SVitaly Kuznetsov 	 * undesirable as it would increase the memory requirements for
5519338068b5SSean Christopherson 	 * gfn_write_track (see struct kvm_mmu_page_role comments).  For now
5520338068b5SSean Christopherson 	 * that problem is swept under the rug; KVM's CPUID API is horrific and
5521feb627e8SVitaly Kuznetsov 	 * it's all but impossible to solve it without introducing a new API.
552249c6f875SSean Christopherson 	 */
55237a458f0eSPaolo Bonzini 	vcpu->arch.root_mmu.root_role.word = 0;
55247a458f0eSPaolo Bonzini 	vcpu->arch.guest_mmu.root_role.word = 0;
55257a458f0eSPaolo Bonzini 	vcpu->arch.nested_mmu.root_role.word = 0;
5526e5ed0fb0SPaolo Bonzini 	vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5527e5ed0fb0SPaolo Bonzini 	vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5528e5ed0fb0SPaolo Bonzini 	vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
552949c6f875SSean Christopherson 	kvm_mmu_reset_context(vcpu);
553063f5a190SSean Christopherson 
553163f5a190SSean Christopherson 	/*
5532feb627e8SVitaly Kuznetsov 	 * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5533feb627e8SVitaly Kuznetsov 	 * kvm_arch_vcpu_ioctl().
553463f5a190SSean Christopherson 	 */
5535fb3146b4SSean Christopherson 	KVM_BUG_ON(kvm_vcpu_has_run(vcpu), vcpu->kvm);
553649c6f875SSean Christopherson }
553749c6f875SSean Christopherson 
5538c50d8ae3SPaolo Bonzini void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5539c50d8ae3SPaolo Bonzini {
5540c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
5541c9060662SSean Christopherson 	kvm_init_mmu(vcpu);
5542c50d8ae3SPaolo Bonzini }
5543c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5544c50d8ae3SPaolo Bonzini 
5545c50d8ae3SPaolo Bonzini int kvm_mmu_load(struct kvm_vcpu *vcpu)
5546c50d8ae3SPaolo Bonzini {
5547c50d8ae3SPaolo Bonzini 	int r;
5548c50d8ae3SPaolo Bonzini 
5549347a0d0dSPaolo Bonzini 	r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5550c50d8ae3SPaolo Bonzini 	if (r)
5551c50d8ae3SPaolo Bonzini 		goto out;
5552748e52b9SSean Christopherson 	r = mmu_alloc_special_roots(vcpu);
5553c50d8ae3SPaolo Bonzini 	if (r)
5554c50d8ae3SPaolo Bonzini 		goto out;
5555347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
55566e6ec584SSean Christopherson 		r = mmu_alloc_direct_roots(vcpu);
55576e6ec584SSean Christopherson 	else
55586e6ec584SSean Christopherson 		r = mmu_alloc_shadow_roots(vcpu);
5559c50d8ae3SPaolo Bonzini 	if (r)
5560c50d8ae3SPaolo Bonzini 		goto out;
5561a91f387bSSean Christopherson 
5562a91f387bSSean Christopherson 	kvm_mmu_sync_roots(vcpu);
5563a91f387bSSean Christopherson 
5564727a7e27SPaolo Bonzini 	kvm_mmu_load_pgd(vcpu);
5565db01416bSSean Christopherson 
5566db01416bSSean Christopherson 	/*
5567db01416bSSean Christopherson 	 * Flush any TLB entries for the new root, the provenance of the root
5568db01416bSSean Christopherson 	 * is unknown.  Even if KVM ensures there are no stale TLB entries
5569db01416bSSean Christopherson 	 * for a freed root, in theory another hypervisor could have left
5570db01416bSSean Christopherson 	 * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5571db01416bSSean Christopherson 	 * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5572db01416bSSean Christopherson 	 */
5573e27bc044SSean Christopherson 	static_call(kvm_x86_flush_tlb_current)(vcpu);
5574c50d8ae3SPaolo Bonzini out:
5575c50d8ae3SPaolo Bonzini 	return r;
5576c50d8ae3SPaolo Bonzini }
5577c50d8ae3SPaolo Bonzini 
5578c50d8ae3SPaolo Bonzini void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5579c50d8ae3SPaolo Bonzini {
55800c1c92f1SPaolo Bonzini 	struct kvm *kvm = vcpu->kvm;
55810c1c92f1SPaolo Bonzini 
55820c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
558320ba462dSSean Christopherson 	WARN_ON_ONCE(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
55840c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
558520ba462dSSean Christopherson 	WARN_ON_ONCE(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
55866d58f275SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5587c50d8ae3SPaolo Bonzini }
5588c50d8ae3SPaolo Bonzini 
5589527d5cd7SSean Christopherson static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5590527d5cd7SSean Christopherson {
5591527d5cd7SSean Christopherson 	struct kvm_mmu_page *sp;
5592527d5cd7SSean Christopherson 
5593527d5cd7SSean Christopherson 	if (!VALID_PAGE(root_hpa))
5594527d5cd7SSean Christopherson 		return false;
5595527d5cd7SSean Christopherson 
5596527d5cd7SSean Christopherson 	/*
5597527d5cd7SSean Christopherson 	 * When freeing obsolete roots, treat roots as obsolete if they don't
55980e3223d8SSean Christopherson 	 * have an associated shadow page, as it's impossible to determine if
55990e3223d8SSean Christopherson 	 * such roots are fresh or stale.  This does mean KVM will get false
5600527d5cd7SSean Christopherson 	 * positives and free roots that don't strictly need to be freed, but
5601527d5cd7SSean Christopherson 	 * such false positives are relatively rare:
5602527d5cd7SSean Christopherson 	 *
56030e3223d8SSean Christopherson 	 *  (a) only PAE paging and nested NPT have roots without shadow pages
56040e3223d8SSean Christopherson 	 *      (or any shadow paging flavor with a dummy root, see note below)
5605527d5cd7SSean Christopherson 	 *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5606527d5cd7SSean Christopherson 	 *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5607527d5cd7SSean Christopherson 	 *      is unlikely to zap an in-use PGD.
56080e3223d8SSean Christopherson 	 *
56090e3223d8SSean Christopherson 	 * Note!  Dummy roots are unique in that they are obsoleted by memslot
56100e3223d8SSean Christopherson 	 * _creation_!  See also FNAME(fetch).
5611527d5cd7SSean Christopherson 	 */
5612c5f2d564SSean Christopherson 	sp = root_to_sp(root_hpa);
5613527d5cd7SSean Christopherson 	return !sp || is_obsolete_sp(kvm, sp);
5614527d5cd7SSean Christopherson }
5615527d5cd7SSean Christopherson 
5616527d5cd7SSean Christopherson static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5617527d5cd7SSean Christopherson {
5618527d5cd7SSean Christopherson 	unsigned long roots_to_free = 0;
5619527d5cd7SSean Christopherson 	int i;
5620527d5cd7SSean Christopherson 
5621527d5cd7SSean Christopherson 	if (is_obsolete_root(kvm, mmu->root.hpa))
5622527d5cd7SSean Christopherson 		roots_to_free |= KVM_MMU_ROOT_CURRENT;
5623527d5cd7SSean Christopherson 
5624527d5cd7SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5625cf4a8693SShaoqin Huang 		if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5626527d5cd7SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5627527d5cd7SSean Christopherson 	}
5628527d5cd7SSean Christopherson 
5629527d5cd7SSean Christopherson 	if (roots_to_free)
5630527d5cd7SSean Christopherson 		kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5631527d5cd7SSean Christopherson }
5632527d5cd7SSean Christopherson 
5633527d5cd7SSean Christopherson void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5634527d5cd7SSean Christopherson {
5635527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5636527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5637527d5cd7SSean Christopherson }
5638527d5cd7SSean Christopherson 
5639c50d8ae3SPaolo Bonzini static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5640c50d8ae3SPaolo Bonzini 				    int *bytes)
5641c50d8ae3SPaolo Bonzini {
5642c50d8ae3SPaolo Bonzini 	u64 gentry = 0;
5643c50d8ae3SPaolo Bonzini 	int r;
5644c50d8ae3SPaolo Bonzini 
5645c50d8ae3SPaolo Bonzini 	/*
5646c50d8ae3SPaolo Bonzini 	 * Assume that the pte write on a page table of the same type
5647c50d8ae3SPaolo Bonzini 	 * as the current vcpu paging mode since we update the sptes only
5648c50d8ae3SPaolo Bonzini 	 * when they have the same mode.
5649c50d8ae3SPaolo Bonzini 	 */
5650c50d8ae3SPaolo Bonzini 	if (is_pae(vcpu) && *bytes == 4) {
5651c50d8ae3SPaolo Bonzini 		/* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5652c50d8ae3SPaolo Bonzini 		*gpa &= ~(gpa_t)7;
5653c50d8ae3SPaolo Bonzini 		*bytes = 8;
5654c50d8ae3SPaolo Bonzini 	}
5655c50d8ae3SPaolo Bonzini 
5656c50d8ae3SPaolo Bonzini 	if (*bytes == 4 || *bytes == 8) {
5657c50d8ae3SPaolo Bonzini 		r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5658c50d8ae3SPaolo Bonzini 		if (r)
5659c50d8ae3SPaolo Bonzini 			gentry = 0;
5660c50d8ae3SPaolo Bonzini 	}
5661c50d8ae3SPaolo Bonzini 
5662c50d8ae3SPaolo Bonzini 	return gentry;
5663c50d8ae3SPaolo Bonzini }
5664c50d8ae3SPaolo Bonzini 
5665c50d8ae3SPaolo Bonzini /*
5666c50d8ae3SPaolo Bonzini  * If we're seeing too many writes to a page, it may no longer be a page table,
5667c50d8ae3SPaolo Bonzini  * or we may be forking, in which case it is better to unmap the page.
5668c50d8ae3SPaolo Bonzini  */
5669c50d8ae3SPaolo Bonzini static bool detect_write_flooding(struct kvm_mmu_page *sp)
5670c50d8ae3SPaolo Bonzini {
5671c50d8ae3SPaolo Bonzini 	/*
5672c50d8ae3SPaolo Bonzini 	 * Skip write-flooding detected for the sp whose level is 1, because
5673c50d8ae3SPaolo Bonzini 	 * it can become unsync, then the guest page is not write-protected.
5674c50d8ae3SPaolo Bonzini 	 */
56753bae0459SSean Christopherson 	if (sp->role.level == PG_LEVEL_4K)
5676c50d8ae3SPaolo Bonzini 		return false;
5677c50d8ae3SPaolo Bonzini 
5678c50d8ae3SPaolo Bonzini 	atomic_inc(&sp->write_flooding_count);
5679c50d8ae3SPaolo Bonzini 	return atomic_read(&sp->write_flooding_count) >= 3;
5680c50d8ae3SPaolo Bonzini }
5681c50d8ae3SPaolo Bonzini 
5682c50d8ae3SPaolo Bonzini /*
5683c50d8ae3SPaolo Bonzini  * Misaligned accesses are too much trouble to fix up; also, they usually
5684c50d8ae3SPaolo Bonzini  * indicate a page is not used as a page table.
5685c50d8ae3SPaolo Bonzini  */
5686c50d8ae3SPaolo Bonzini static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5687c50d8ae3SPaolo Bonzini 				    int bytes)
5688c50d8ae3SPaolo Bonzini {
5689c50d8ae3SPaolo Bonzini 	unsigned offset, pte_size, misaligned;
5690c50d8ae3SPaolo Bonzini 
5691c50d8ae3SPaolo Bonzini 	offset = offset_in_page(gpa);
5692bb3b394dSLai Jiangshan 	pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5693c50d8ae3SPaolo Bonzini 
5694c50d8ae3SPaolo Bonzini 	/*
5695c50d8ae3SPaolo Bonzini 	 * Sometimes, the OS only writes the last one bytes to update status
5696c50d8ae3SPaolo Bonzini 	 * bits, for example, in linux, andb instruction is used in clear_bit().
5697c50d8ae3SPaolo Bonzini 	 */
5698c50d8ae3SPaolo Bonzini 	if (!(offset & (pte_size - 1)) && bytes == 1)
5699c50d8ae3SPaolo Bonzini 		return false;
5700c50d8ae3SPaolo Bonzini 
5701c50d8ae3SPaolo Bonzini 	misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5702c50d8ae3SPaolo Bonzini 	misaligned |= bytes < 4;
5703c50d8ae3SPaolo Bonzini 
5704c50d8ae3SPaolo Bonzini 	return misaligned;
5705c50d8ae3SPaolo Bonzini }
5706c50d8ae3SPaolo Bonzini 
5707c50d8ae3SPaolo Bonzini static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5708c50d8ae3SPaolo Bonzini {
5709c50d8ae3SPaolo Bonzini 	unsigned page_offset, quadrant;
5710c50d8ae3SPaolo Bonzini 	u64 *spte;
5711c50d8ae3SPaolo Bonzini 	int level;
5712c50d8ae3SPaolo Bonzini 
5713c50d8ae3SPaolo Bonzini 	page_offset = offset_in_page(gpa);
5714c50d8ae3SPaolo Bonzini 	level = sp->role.level;
5715c50d8ae3SPaolo Bonzini 	*nspte = 1;
5716bb3b394dSLai Jiangshan 	if (sp->role.has_4_byte_gpte) {
5717c50d8ae3SPaolo Bonzini 		page_offset <<= 1;	/* 32->64 */
5718c50d8ae3SPaolo Bonzini 		/*
5719c50d8ae3SPaolo Bonzini 		 * A 32-bit pde maps 4MB while the shadow pdes map
5720c50d8ae3SPaolo Bonzini 		 * only 2MB.  So we need to double the offset again
5721c50d8ae3SPaolo Bonzini 		 * and zap two pdes instead of one.
5722c50d8ae3SPaolo Bonzini 		 */
5723c50d8ae3SPaolo Bonzini 		if (level == PT32_ROOT_LEVEL) {
5724c50d8ae3SPaolo Bonzini 			page_offset &= ~7; /* kill rounding error */
5725c50d8ae3SPaolo Bonzini 			page_offset <<= 1;
5726c50d8ae3SPaolo Bonzini 			*nspte = 2;
5727c50d8ae3SPaolo Bonzini 		}
5728c50d8ae3SPaolo Bonzini 		quadrant = page_offset >> PAGE_SHIFT;
5729c50d8ae3SPaolo Bonzini 		page_offset &= ~PAGE_MASK;
5730c50d8ae3SPaolo Bonzini 		if (quadrant != sp->role.quadrant)
5731c50d8ae3SPaolo Bonzini 			return NULL;
5732c50d8ae3SPaolo Bonzini 	}
5733c50d8ae3SPaolo Bonzini 
5734c50d8ae3SPaolo Bonzini 	spte = &sp->spt[page_offset / sizeof(*spte)];
5735c50d8ae3SPaolo Bonzini 	return spte;
5736c50d8ae3SPaolo Bonzini }
5737c50d8ae3SPaolo Bonzini 
573893284446SSean Christopherson void kvm_mmu_track_write(struct kvm_vcpu *vcpu, gpa_t gpa, const u8 *new,
573993284446SSean Christopherson 			 int bytes)
5740c50d8ae3SPaolo Bonzini {
5741c50d8ae3SPaolo Bonzini 	gfn_t gfn = gpa >> PAGE_SHIFT;
5742c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
5743c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
5744c50d8ae3SPaolo Bonzini 	u64 entry, gentry, *spte;
5745c50d8ae3SPaolo Bonzini 	int npte;
574606152b2dSLai Jiangshan 	bool flush = false;
5747c50d8ae3SPaolo Bonzini 
5748c50d8ae3SPaolo Bonzini 	/*
5749c50d8ae3SPaolo Bonzini 	 * If we don't have indirect shadow pages, it means no page is
5750c50d8ae3SPaolo Bonzini 	 * write-protected, so we can exit simply.
5751c50d8ae3SPaolo Bonzini 	 */
5752c50d8ae3SPaolo Bonzini 	if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5753c50d8ae3SPaolo Bonzini 		return;
5754c50d8ae3SPaolo Bonzini 
5755531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
5756c50d8ae3SPaolo Bonzini 
5757c50d8ae3SPaolo Bonzini 	gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5758c50d8ae3SPaolo Bonzini 
5759c50d8ae3SPaolo Bonzini 	++vcpu->kvm->stat.mmu_pte_write;
5760c50d8ae3SPaolo Bonzini 
5761767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5762c50d8ae3SPaolo Bonzini 		if (detect_write_misaligned(sp, gpa, bytes) ||
5763c50d8ae3SPaolo Bonzini 		      detect_write_flooding(sp)) {
5764c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5765c50d8ae3SPaolo Bonzini 			++vcpu->kvm->stat.mmu_flooded;
5766c50d8ae3SPaolo Bonzini 			continue;
5767c50d8ae3SPaolo Bonzini 		}
5768c50d8ae3SPaolo Bonzini 
5769c50d8ae3SPaolo Bonzini 		spte = get_written_sptes(sp, gpa, &npte);
5770c50d8ae3SPaolo Bonzini 		if (!spte)
5771c50d8ae3SPaolo Bonzini 			continue;
5772c50d8ae3SPaolo Bonzini 
5773c50d8ae3SPaolo Bonzini 		while (npte--) {
5774c50d8ae3SPaolo Bonzini 			entry = *spte;
57752de4085cSBen Gardon 			mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5776c5e2184dSSean Christopherson 			if (gentry && sp->role.level != PG_LEVEL_4K)
5777c5e2184dSSean Christopherson 				++vcpu->kvm->stat.mmu_pde_zapped;
57781441ca14SJunaid Shahid 			if (is_shadow_present_pte(entry))
577906152b2dSLai Jiangshan 				flush = true;
5780c50d8ae3SPaolo Bonzini 			++spte;
5781c50d8ae3SPaolo Bonzini 		}
5782c50d8ae3SPaolo Bonzini 	}
578306152b2dSLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5784531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
5785c50d8ae3SPaolo Bonzini }
5786c50d8ae3SPaolo Bonzini 
57871075d41eSSean Christopherson int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5788c50d8ae3SPaolo Bonzini 		       void *insn, int insn_len)
5789c50d8ae3SPaolo Bonzini {
579092daa48bSSean Christopherson 	int r, emulation_type = EMULTYPE_PF;
5791347a0d0dSPaolo Bonzini 	bool direct = vcpu->arch.mmu->root_role.direct;
5792c50d8ae3SPaolo Bonzini 
5793d09f7112SSean Christopherson 	/*
5794d09f7112SSean Christopherson 	 * IMPLICIT_ACCESS is a KVM-defined flag used to correctly perform SMAP
5795d09f7112SSean Christopherson 	 * checks when emulating instructions that triggers implicit access.
5796d09f7112SSean Christopherson 	 * WARN if hardware generates a fault with an error code that collides
5797d09f7112SSean Christopherson 	 * with the KVM-defined value.  Clear the flag and continue on, i.e.
5798d09f7112SSean Christopherson 	 * don't terminate the VM, as KVM can't possibly be relying on a flag
5799d09f7112SSean Christopherson 	 * that KVM doesn't know about.
5800d09f7112SSean Christopherson 	 */
5801d09f7112SSean Christopherson 	if (WARN_ON_ONCE(error_code & PFERR_IMPLICIT_ACCESS))
5802d09f7112SSean Christopherson 		error_code &= ~PFERR_IMPLICIT_ACCESS;
5803d09f7112SSean Christopherson 
580420ba462dSSean Christopherson 	if (WARN_ON_ONCE(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5805ddce6208SSean Christopherson 		return RET_PF_RETRY;
5806ddce6208SSean Christopherson 
5807c50d8ae3SPaolo Bonzini 	r = RET_PF_INVALID;
5808c50d8ae3SPaolo Bonzini 	if (unlikely(error_code & PFERR_RSVD_MASK)) {
5809736c291cSSean Christopherson 		r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5810c50d8ae3SPaolo Bonzini 		if (r == RET_PF_EMULATE)
5811c50d8ae3SPaolo Bonzini 			goto emulate;
5812c50d8ae3SPaolo Bonzini 	}
5813c50d8ae3SPaolo Bonzini 
5814c50d8ae3SPaolo Bonzini 	if (r == RET_PF_INVALID) {
58157a02674dSSean Christopherson 		r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5816258d985fSSean Christopherson 					  lower_32_bits(error_code), false,
5817258d985fSSean Christopherson 					  &emulation_type);
581819025e7bSSean Christopherson 		if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
58197b367bc9SSean Christopherson 			return -EIO;
5820c50d8ae3SPaolo Bonzini 	}
5821c50d8ae3SPaolo Bonzini 
5822c50d8ae3SPaolo Bonzini 	if (r < 0)
5823c50d8ae3SPaolo Bonzini 		return r;
582483a2ba4cSSean Christopherson 	if (r != RET_PF_EMULATE)
582583a2ba4cSSean Christopherson 		return 1;
5826c50d8ae3SPaolo Bonzini 
5827c50d8ae3SPaolo Bonzini 	/*
5828c50d8ae3SPaolo Bonzini 	 * Before emulating the instruction, check if the error code
5829c50d8ae3SPaolo Bonzini 	 * was due to a RO violation while translating the guest page.
5830c50d8ae3SPaolo Bonzini 	 * This can occur when using nested virtualization with nested
5831c50d8ae3SPaolo Bonzini 	 * paging in both guests. If true, we simply unprotect the page
5832c50d8ae3SPaolo Bonzini 	 * and resume the guest.
5833c50d8ae3SPaolo Bonzini 	 */
5834347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct &&
5835c50d8ae3SPaolo Bonzini 	    (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5836736c291cSSean Christopherson 		kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5837c50d8ae3SPaolo Bonzini 		return 1;
5838c50d8ae3SPaolo Bonzini 	}
5839c50d8ae3SPaolo Bonzini 
5840c50d8ae3SPaolo Bonzini 	/*
5841c50d8ae3SPaolo Bonzini 	 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5842c50d8ae3SPaolo Bonzini 	 * optimistically try to just unprotect the page and let the processor
5843c50d8ae3SPaolo Bonzini 	 * re-execute the instruction that caused the page fault.  Do not allow
5844c50d8ae3SPaolo Bonzini 	 * retrying MMIO emulation, as it's not only pointless but could also
5845c50d8ae3SPaolo Bonzini 	 * cause us to enter an infinite loop because the processor will keep
5846c50d8ae3SPaolo Bonzini 	 * faulting on the non-existent MMIO address.  Retrying an instruction
5847c50d8ae3SPaolo Bonzini 	 * from a nested guest is also pointless and dangerous as we are only
5848c50d8ae3SPaolo Bonzini 	 * explicitly shadowing L1's page tables, i.e. unprotecting something
5849c50d8ae3SPaolo Bonzini 	 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5850c50d8ae3SPaolo Bonzini 	 */
5851736c291cSSean Christopherson 	if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
585292daa48bSSean Christopherson 		emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5853c50d8ae3SPaolo Bonzini emulate:
5854736c291cSSean Christopherson 	return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5855c50d8ae3SPaolo Bonzini 				       insn_len);
5856c50d8ae3SPaolo Bonzini }
5857c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5858c50d8ae3SPaolo Bonzini 
58599fd4a4e3SLai Jiangshan static void __kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
58609fd4a4e3SLai Jiangshan 				      u64 addr, hpa_t root_hpa)
58619fd4a4e3SLai Jiangshan {
58629fd4a4e3SLai Jiangshan 	struct kvm_shadow_walk_iterator iterator;
58639fd4a4e3SLai Jiangshan 
58649fd4a4e3SLai Jiangshan 	vcpu_clear_mmio_info(vcpu, addr);
58659fd4a4e3SLai Jiangshan 
5866762b33ebSLike Xu 	/*
5867762b33ebSLike Xu 	 * Walking and synchronizing SPTEs both assume they are operating in
5868762b33ebSLike Xu 	 * the context of the current MMU, and would need to be reworked if
5869762b33ebSLike Xu 	 * this is ever used to sync the guest_mmu, e.g. to emulate INVEPT.
5870762b33ebSLike Xu 	 */
5871762b33ebSLike Xu 	if (WARN_ON_ONCE(mmu != vcpu->arch.mmu))
5872762b33ebSLike Xu 		return;
5873762b33ebSLike Xu 
58749fd4a4e3SLai Jiangshan 	if (!VALID_PAGE(root_hpa))
58759fd4a4e3SLai Jiangshan 		return;
58769fd4a4e3SLai Jiangshan 
58779fd4a4e3SLai Jiangshan 	write_lock(&vcpu->kvm->mmu_lock);
58789fd4a4e3SLai Jiangshan 	for_each_shadow_entry_using_root(vcpu, root_hpa, addr, iterator) {
58799fd4a4e3SLai Jiangshan 		struct kvm_mmu_page *sp = sptep_to_sp(iterator.sptep);
58809fd4a4e3SLai Jiangshan 
58819fd4a4e3SLai Jiangshan 		if (sp->unsync) {
588219ace7d6SLai Jiangshan 			int ret = kvm_sync_spte(vcpu, sp, iterator.index);
58839fd4a4e3SLai Jiangshan 
58849fd4a4e3SLai Jiangshan 			if (ret < 0)
58859fd4a4e3SLai Jiangshan 				mmu_page_zap_pte(vcpu->kvm, sp, iterator.sptep, NULL);
58869fd4a4e3SLai Jiangshan 			if (ret)
58879fd4a4e3SLai Jiangshan 				kvm_flush_remote_tlbs_sptep(vcpu->kvm, iterator.sptep);
58889fd4a4e3SLai Jiangshan 		}
58899fd4a4e3SLai Jiangshan 
58909fd4a4e3SLai Jiangshan 		if (!sp->unsync_children)
58919fd4a4e3SLai Jiangshan 			break;
58929fd4a4e3SLai Jiangshan 	}
58939fd4a4e3SLai Jiangshan 	write_unlock(&vcpu->kvm->mmu_lock);
58949fd4a4e3SLai Jiangshan }
58959fd4a4e3SLai Jiangshan 
5896753b43c9SLai Jiangshan void kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5897cd42853eSLai Jiangshan 			     u64 addr, unsigned long roots)
5898c50d8ae3SPaolo Bonzini {
5899c50d8ae3SPaolo Bonzini 	int i;
5900c50d8ae3SPaolo Bonzini 
5901cd42853eSLai Jiangshan 	WARN_ON_ONCE(roots & ~KVM_MMU_ROOTS_ALL);
5902cd42853eSLai Jiangshan 
59035efac074SPaolo Bonzini 	/* It's actually a GPA for vcpu->arch.guest_mmu.  */
59045efac074SPaolo Bonzini 	if (mmu != &vcpu->arch.guest_mmu) {
59055efac074SPaolo Bonzini 		/* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5906753b43c9SLai Jiangshan 		if (is_noncanonical_address(addr, vcpu))
5907c50d8ae3SPaolo Bonzini 			return;
5908c50d8ae3SPaolo Bonzini 
5909753b43c9SLai Jiangshan 		static_call(kvm_x86_flush_tlb_gva)(vcpu, addr);
59105efac074SPaolo Bonzini 	}
59115efac074SPaolo Bonzini 
59129fd4a4e3SLai Jiangshan 	if (!mmu->sync_spte)
59135efac074SPaolo Bonzini 		return;
59145efac074SPaolo Bonzini 
5915cd42853eSLai Jiangshan 	if (roots & KVM_MMU_ROOT_CURRENT)
59169fd4a4e3SLai Jiangshan 		__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->root.hpa);
5917c50d8ae3SPaolo Bonzini 
5918cd42853eSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5919ed335278SLai Jiangshan 		if (roots & KVM_MMU_ROOT_PREVIOUS(i))
59209fd4a4e3SLai Jiangshan 			__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->prev_roots[i].hpa);
59215efac074SPaolo Bonzini 	}
59225efac074SPaolo Bonzini }
59232c86c444SLai Jiangshan EXPORT_SYMBOL_GPL(kvm_mmu_invalidate_addr);
5924c50d8ae3SPaolo Bonzini 
59255efac074SPaolo Bonzini void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
59265efac074SPaolo Bonzini {
5927cd42853eSLai Jiangshan 	/*
5928cd42853eSLai Jiangshan 	 * INVLPG is required to invalidate any global mappings for the VA,
5929cd42853eSLai Jiangshan 	 * irrespective of PCID.  Blindly sync all roots as it would take
5930cd42853eSLai Jiangshan 	 * roughly the same amount of work/time to determine whether any of the
5931cd42853eSLai Jiangshan 	 * previous roots have a global mapping.
5932cd42853eSLai Jiangshan 	 *
5933cd42853eSLai Jiangshan 	 * Mappings not reachable via the current or previous cached roots will
5934cd42853eSLai Jiangshan 	 * be synced when switching to that new cr3, so nothing needs to be
5935cd42853eSLai Jiangshan 	 * done here for them.
5936cd42853eSLai Jiangshan 	 */
5937cd42853eSLai Jiangshan 	kvm_mmu_invalidate_addr(vcpu, vcpu->arch.walk_mmu, gva, KVM_MMU_ROOTS_ALL);
5938c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5939c50d8ae3SPaolo Bonzini }
5940c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5941c50d8ae3SPaolo Bonzini 
59425efac074SPaolo Bonzini 
5943c50d8ae3SPaolo Bonzini void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5944c50d8ae3SPaolo Bonzini {
5945c50d8ae3SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
59469ebc3f51SLai Jiangshan 	unsigned long roots = 0;
5947c50d8ae3SPaolo Bonzini 	uint i;
5948c50d8ae3SPaolo Bonzini 
59499ebc3f51SLai Jiangshan 	if (pcid == kvm_get_active_pcid(vcpu))
59509ebc3f51SLai Jiangshan 		roots |= KVM_MMU_ROOT_CURRENT;
5951c50d8ae3SPaolo Bonzini 
5952c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5953c50d8ae3SPaolo Bonzini 		if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
59549ebc3f51SLai Jiangshan 		    pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd))
59559ebc3f51SLai Jiangshan 			roots |= KVM_MMU_ROOT_PREVIOUS(i);
5956c50d8ae3SPaolo Bonzini 	}
5957c50d8ae3SPaolo Bonzini 
59589ebc3f51SLai Jiangshan 	if (roots)
59599ebc3f51SLai Jiangshan 		kvm_mmu_invalidate_addr(vcpu, mmu, gva, roots);
5960c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5961c50d8ae3SPaolo Bonzini 
5962c50d8ae3SPaolo Bonzini 	/*
5963c50d8ae3SPaolo Bonzini 	 * Mappings not reachable via the current cr3 or the prev_roots will be
5964c50d8ae3SPaolo Bonzini 	 * synced when switching to that cr3, so nothing needs to be done here
5965c50d8ae3SPaolo Bonzini 	 * for them.
5966c50d8ae3SPaolo Bonzini 	 */
5967c50d8ae3SPaolo Bonzini }
5968c50d8ae3SPaolo Bonzini 
5969746700d2SWei Huang void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
5970746700d2SWei Huang 		       int tdp_max_root_level, int tdp_huge_page_level)
5971c50d8ae3SPaolo Bonzini {
5972bde77235SSean Christopherson 	tdp_enabled = enable_tdp;
5973746700d2SWei Huang 	tdp_root_level = tdp_forced_root_level;
597483013059SSean Christopherson 	max_tdp_level = tdp_max_root_level;
5975703c335dSSean Christopherson 
59761f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
59771f98f2bdSDavid Matlack 	tdp_mmu_enabled = tdp_mmu_allowed && tdp_enabled;
59781f98f2bdSDavid Matlack #endif
5979703c335dSSean Christopherson 	/*
59801d92d2e8SSean Christopherson 	 * max_huge_page_level reflects KVM's MMU capabilities irrespective
5981703c335dSSean Christopherson 	 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5982703c335dSSean Christopherson 	 * the kernel is not.  But, KVM never creates a page size greater than
5983703c335dSSean Christopherson 	 * what is used by the kernel for any given HVA, i.e. the kernel's
5984703c335dSSean Christopherson 	 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5985703c335dSSean Christopherson 	 */
5986703c335dSSean Christopherson 	if (tdp_enabled)
59871d92d2e8SSean Christopherson 		max_huge_page_level = tdp_huge_page_level;
5988703c335dSSean Christopherson 	else if (boot_cpu_has(X86_FEATURE_GBPAGES))
59891d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_1G;
5990703c335dSSean Christopherson 	else
59911d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_2M;
5992c50d8ae3SPaolo Bonzini }
5993bde77235SSean Christopherson EXPORT_SYMBOL_GPL(kvm_configure_mmu);
5994c50d8ae3SPaolo Bonzini 
5995c50d8ae3SPaolo Bonzini /* The return value indicates if tlb flush on all vcpus is needed. */
5996727ae377SSean Christopherson typedef bool (*slot_rmaps_handler) (struct kvm *kvm,
5997269e9552SHamza Mahfooz 				    struct kvm_rmap_head *rmap_head,
5998269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot);
5999c50d8ae3SPaolo Bonzini 
6000727ae377SSean Christopherson static __always_inline bool __walk_slot_rmaps(struct kvm *kvm,
6001727ae377SSean Christopherson 					      const struct kvm_memory_slot *slot,
6002727ae377SSean Christopherson 					      slot_rmaps_handler fn,
6003727ae377SSean Christopherson 					      int start_level, int end_level,
6004727ae377SSean Christopherson 					      gfn_t start_gfn, gfn_t end_gfn,
6005727ae377SSean Christopherson 					      bool flush_on_yield, bool flush)
6006c50d8ae3SPaolo Bonzini {
6007c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
6008c50d8ae3SPaolo Bonzini 
6009eddd9e83SSean Christopherson 	lockdep_assert_held_write(&kvm->mmu_lock);
6010eddd9e83SSean Christopherson 
6011727ae377SSean Christopherson 	for_each_slot_rmap_range(slot, start_level, end_level, start_gfn,
6012c50d8ae3SPaolo Bonzini 			end_gfn, &iterator) {
6013c50d8ae3SPaolo Bonzini 		if (iterator.rmap)
6014727ae377SSean Christopherson 			flush |= fn(kvm, iterator.rmap, slot);
6015c50d8ae3SPaolo Bonzini 
6016531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
6017302695a5SSean Christopherson 			if (flush && flush_on_yield) {
60188c63e8c2SDavid Matlack 				kvm_flush_remote_tlbs_range(kvm, start_gfn,
6019c50d8ae3SPaolo Bonzini 							    iterator.gfn - start_gfn + 1);
6020c50d8ae3SPaolo Bonzini 				flush = false;
6021c50d8ae3SPaolo Bonzini 			}
6022531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
6023c50d8ae3SPaolo Bonzini 		}
6024c50d8ae3SPaolo Bonzini 	}
6025c50d8ae3SPaolo Bonzini 
6026c50d8ae3SPaolo Bonzini 	return flush;
6027c50d8ae3SPaolo Bonzini }
6028c50d8ae3SPaolo Bonzini 
6029727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps(struct kvm *kvm,
6030727ae377SSean Christopherson 					    const struct kvm_memory_slot *slot,
6031727ae377SSean Christopherson 					    slot_rmaps_handler fn,
6032727ae377SSean Christopherson 					    int start_level, int end_level,
6033302695a5SSean Christopherson 					    bool flush_on_yield)
6034c50d8ae3SPaolo Bonzini {
6035727ae377SSean Christopherson 	return __walk_slot_rmaps(kvm, slot, fn, start_level, end_level,
6036727ae377SSean Christopherson 				 slot->base_gfn, slot->base_gfn + slot->npages - 1,
60371a61b7dbSSean Christopherson 				 flush_on_yield, false);
6038c50d8ae3SPaolo Bonzini }
6039c50d8ae3SPaolo Bonzini 
6040727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps_4k(struct kvm *kvm,
6041727ae377SSean Christopherson 					       const struct kvm_memory_slot *slot,
6042727ae377SSean Christopherson 					       slot_rmaps_handler fn,
6043727ae377SSean Christopherson 					       bool flush_on_yield)
6044c50d8ae3SPaolo Bonzini {
6045727ae377SSean Christopherson 	return walk_slot_rmaps(kvm, slot, fn, PG_LEVEL_4K, PG_LEVEL_4K, flush_on_yield);
6046c50d8ae3SPaolo Bonzini }
6047c50d8ae3SPaolo Bonzini 
6048c50d8ae3SPaolo Bonzini static void free_mmu_pages(struct kvm_mmu *mmu)
6049c50d8ae3SPaolo Bonzini {
60504a98623dSSean Christopherson 	if (!tdp_enabled && mmu->pae_root)
60514a98623dSSean Christopherson 		set_memory_encrypted((unsigned long)mmu->pae_root, 1);
6052c50d8ae3SPaolo Bonzini 	free_page((unsigned long)mmu->pae_root);
605303ca4589SSean Christopherson 	free_page((unsigned long)mmu->pml4_root);
6054cb0f722aSWei Huang 	free_page((unsigned long)mmu->pml5_root);
6055c50d8ae3SPaolo Bonzini }
6056c50d8ae3SPaolo Bonzini 
605704d28e37SSean Christopherson static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6058c50d8ae3SPaolo Bonzini {
6059c50d8ae3SPaolo Bonzini 	struct page *page;
6060c50d8ae3SPaolo Bonzini 	int i;
6061c50d8ae3SPaolo Bonzini 
6062b9e5603cSPaolo Bonzini 	mmu->root.hpa = INVALID_PAGE;
6063b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
606404d28e37SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
606504d28e37SSean Christopherson 		mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
606604d28e37SSean Christopherson 
606727f4fca2SLai Jiangshan 	/* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
606827f4fca2SLai Jiangshan 	if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
606927f4fca2SLai Jiangshan 		return 0;
607027f4fca2SLai Jiangshan 
6071c50d8ae3SPaolo Bonzini 	/*
6072c50d8ae3SPaolo Bonzini 	 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
6073c50d8ae3SPaolo Bonzini 	 * while the PDP table is a per-vCPU construct that's allocated at MMU
6074c50d8ae3SPaolo Bonzini 	 * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
6075c50d8ae3SPaolo Bonzini 	 * x86_64.  Therefore we need to allocate the PDP table in the first
607604d45551SSean Christopherson 	 * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
607704d45551SSean Christopherson 	 * generally doesn't use PAE paging and can skip allocating the PDP
607804d45551SSean Christopherson 	 * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
607904d45551SSean Christopherson 	 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
608084432316SLai Jiangshan 	 * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
6081c50d8ae3SPaolo Bonzini 	 */
6082d468d94bSSean Christopherson 	if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
6083c50d8ae3SPaolo Bonzini 		return 0;
6084c50d8ae3SPaolo Bonzini 
6085c50d8ae3SPaolo Bonzini 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
6086c50d8ae3SPaolo Bonzini 	if (!page)
6087c50d8ae3SPaolo Bonzini 		return -ENOMEM;
6088c50d8ae3SPaolo Bonzini 
6089c50d8ae3SPaolo Bonzini 	mmu->pae_root = page_address(page);
60904a98623dSSean Christopherson 
60914a98623dSSean Christopherson 	/*
60924a98623dSSean Christopherson 	 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
60934a98623dSSean Christopherson 	 * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
60944a98623dSSean Christopherson 	 * that KVM's writes and the CPU's reads get along.  Note, this is
60954a98623dSSean Christopherson 	 * only necessary when using shadow paging, as 64-bit NPT can get at
60964a98623dSSean Christopherson 	 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
60974a98623dSSean Christopherson 	 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
60984a98623dSSean Christopherson 	 */
60994a98623dSSean Christopherson 	if (!tdp_enabled)
61004a98623dSSean Christopherson 		set_memory_decrypted((unsigned long)mmu->pae_root, 1);
61014a98623dSSean Christopherson 	else
6102e54f1ff2SKai Huang 		WARN_ON_ONCE(shadow_me_value);
61034a98623dSSean Christopherson 
6104c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i)
6105c834e5e4SSean Christopherson 		mmu->pae_root[i] = INVALID_PAE_ROOT;
6106c50d8ae3SPaolo Bonzini 
6107c50d8ae3SPaolo Bonzini 	return 0;
6108c50d8ae3SPaolo Bonzini }
6109c50d8ae3SPaolo Bonzini 
6110c50d8ae3SPaolo Bonzini int kvm_mmu_create(struct kvm_vcpu *vcpu)
6111c50d8ae3SPaolo Bonzini {
6112c50d8ae3SPaolo Bonzini 	int ret;
6113c50d8ae3SPaolo Bonzini 
61145962bfb7SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
61155f6078f9SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
61165f6078f9SSean Christopherson 
61175962bfb7SSean Christopherson 	vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
61185f6078f9SSean Christopherson 	vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
61195962bfb7SSean Christopherson 
612096880883SSean Christopherson 	vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
612196880883SSean Christopherson 
6122c50d8ae3SPaolo Bonzini 	vcpu->arch.mmu = &vcpu->arch.root_mmu;
6123c50d8ae3SPaolo Bonzini 	vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6124c50d8ae3SPaolo Bonzini 
612504d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
6126c50d8ae3SPaolo Bonzini 	if (ret)
6127c50d8ae3SPaolo Bonzini 		return ret;
6128c50d8ae3SPaolo Bonzini 
612904d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
6130c50d8ae3SPaolo Bonzini 	if (ret)
6131c50d8ae3SPaolo Bonzini 		goto fail_allocate_root;
6132c50d8ae3SPaolo Bonzini 
6133c50d8ae3SPaolo Bonzini 	return ret;
6134c50d8ae3SPaolo Bonzini  fail_allocate_root:
6135c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6136c50d8ae3SPaolo Bonzini 	return ret;
6137c50d8ae3SPaolo Bonzini }
6138c50d8ae3SPaolo Bonzini 
6139c50d8ae3SPaolo Bonzini #define BATCH_ZAP_PAGES	10
6140c50d8ae3SPaolo Bonzini static void kvm_zap_obsolete_pages(struct kvm *kvm)
6141c50d8ae3SPaolo Bonzini {
6142c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6143c50d8ae3SPaolo Bonzini 	int nr_zapped, batch = 0;
6144b28cb0cdSSean Christopherson 	bool unstable;
6145c50d8ae3SPaolo Bonzini 
6146c50d8ae3SPaolo Bonzini restart:
6147c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe_reverse(sp, node,
6148c50d8ae3SPaolo Bonzini 	      &kvm->arch.active_mmu_pages, link) {
6149c50d8ae3SPaolo Bonzini 		/*
6150c50d8ae3SPaolo Bonzini 		 * No obsolete valid page exists before a newly created page
6151c50d8ae3SPaolo Bonzini 		 * since active_mmu_pages is a FIFO list.
6152c50d8ae3SPaolo Bonzini 		 */
6153c50d8ae3SPaolo Bonzini 		if (!is_obsolete_sp(kvm, sp))
6154c50d8ae3SPaolo Bonzini 			break;
6155c50d8ae3SPaolo Bonzini 
6156c50d8ae3SPaolo Bonzini 		/*
6157f95eec9bSSean Christopherson 		 * Invalid pages should never land back on the list of active
6158f95eec9bSSean Christopherson 		 * pages.  Skip the bogus page, otherwise we'll get stuck in an
6159f95eec9bSSean Christopherson 		 * infinite loop if the page gets put back on the list (again).
6160c50d8ae3SPaolo Bonzini 		 */
616120ba462dSSean Christopherson 		if (WARN_ON_ONCE(sp->role.invalid))
6162c50d8ae3SPaolo Bonzini 			continue;
6163c50d8ae3SPaolo Bonzini 
6164c50d8ae3SPaolo Bonzini 		/*
6165c50d8ae3SPaolo Bonzini 		 * No need to flush the TLB since we're only zapping shadow
6166c50d8ae3SPaolo Bonzini 		 * pages with an obsolete generation number and all vCPUS have
6167c50d8ae3SPaolo Bonzini 		 * loaded a new root, i.e. the shadow pages being zapped cannot
6168c50d8ae3SPaolo Bonzini 		 * be in active use by the guest.
6169c50d8ae3SPaolo Bonzini 		 */
6170c50d8ae3SPaolo Bonzini 		if (batch >= BATCH_ZAP_PAGES &&
6171531810caSBen Gardon 		    cond_resched_rwlock_write(&kvm->mmu_lock)) {
6172c50d8ae3SPaolo Bonzini 			batch = 0;
6173c50d8ae3SPaolo Bonzini 			goto restart;
6174c50d8ae3SPaolo Bonzini 		}
6175c50d8ae3SPaolo Bonzini 
6176b28cb0cdSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
6177b28cb0cdSSean Christopherson 				&kvm->arch.zapped_obsolete_pages, &nr_zapped);
6178c50d8ae3SPaolo Bonzini 		batch += nr_zapped;
6179b28cb0cdSSean Christopherson 
6180b28cb0cdSSean Christopherson 		if (unstable)
6181c50d8ae3SPaolo Bonzini 			goto restart;
6182c50d8ae3SPaolo Bonzini 	}
6183c50d8ae3SPaolo Bonzini 
6184c50d8ae3SPaolo Bonzini 	/*
61857ae5840eSSean Christopherson 	 * Kick all vCPUs (via remote TLB flush) before freeing the page tables
61867ae5840eSSean Christopherson 	 * to ensure KVM is not in the middle of a lockless shadow page table
61877ae5840eSSean Christopherson 	 * walk, which may reference the pages.  The remote TLB flush itself is
61887ae5840eSSean Christopherson 	 * not required and is simply a convenient way to kick vCPUs as needed.
61897ae5840eSSean Christopherson 	 * KVM performs a local TLB flush when allocating a new root (see
61907ae5840eSSean Christopherson 	 * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
61917ae5840eSSean Christopherson 	 * running with an obsolete MMU.
6192c50d8ae3SPaolo Bonzini 	 */
6193c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
6194c50d8ae3SPaolo Bonzini }
6195c50d8ae3SPaolo Bonzini 
6196c50d8ae3SPaolo Bonzini /*
6197c50d8ae3SPaolo Bonzini  * Fast invalidate all shadow pages and use lock-break technique
6198c50d8ae3SPaolo Bonzini  * to zap obsolete pages.
6199c50d8ae3SPaolo Bonzini  *
6200c50d8ae3SPaolo Bonzini  * It's required when memslot is being deleted or VM is being
6201c50d8ae3SPaolo Bonzini  * destroyed, in these cases, we should ensure that KVM MMU does
6202c50d8ae3SPaolo Bonzini  * not use any resource of the being-deleted slot or all slots
6203c50d8ae3SPaolo Bonzini  * after calling the function.
6204c50d8ae3SPaolo Bonzini  */
6205c50d8ae3SPaolo Bonzini static void kvm_mmu_zap_all_fast(struct kvm *kvm)
6206c50d8ae3SPaolo Bonzini {
6207c50d8ae3SPaolo Bonzini 	lockdep_assert_held(&kvm->slots_lock);
6208c50d8ae3SPaolo Bonzini 
6209531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6210c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_zap_all_fast(kvm);
6211c50d8ae3SPaolo Bonzini 
6212c50d8ae3SPaolo Bonzini 	/*
6213c50d8ae3SPaolo Bonzini 	 * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
6214c50d8ae3SPaolo Bonzini 	 * held for the entire duration of zapping obsolete pages, it's
6215c50d8ae3SPaolo Bonzini 	 * impossible for there to be multiple invalid generations associated
6216c50d8ae3SPaolo Bonzini 	 * with *valid* shadow pages at any given time, i.e. there is exactly
6217c50d8ae3SPaolo Bonzini 	 * one valid generation and (at most) one invalid generation.
6218c50d8ae3SPaolo Bonzini 	 */
6219c50d8ae3SPaolo Bonzini 	kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
6220c50d8ae3SPaolo Bonzini 
62212f6f66ccSSean Christopherson 	/*
62222f6f66ccSSean Christopherson 	 * In order to ensure all vCPUs drop their soon-to-be invalid roots,
62232f6f66ccSSean Christopherson 	 * invalidating TDP MMU roots must be done while holding mmu_lock for
62242f6f66ccSSean Christopherson 	 * write and in the same critical section as making the reload request,
62252f6f66ccSSean Christopherson 	 * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
6226b7cccd39SBen Gardon 	 */
62271f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6228b7cccd39SBen Gardon 		kvm_tdp_mmu_invalidate_all_roots(kvm);
6229b7cccd39SBen Gardon 
6230c50d8ae3SPaolo Bonzini 	/*
6231c50d8ae3SPaolo Bonzini 	 * Notify all vcpus to reload its shadow page table and flush TLB.
6232c50d8ae3SPaolo Bonzini 	 * Then all vcpus will switch to new shadow page table with the new
6233c50d8ae3SPaolo Bonzini 	 * mmu_valid_gen.
6234c50d8ae3SPaolo Bonzini 	 *
6235c50d8ae3SPaolo Bonzini 	 * Note: we need to do this under the protection of mmu_lock,
6236c50d8ae3SPaolo Bonzini 	 * otherwise, vcpu would purge shadow page but miss tlb flush.
6237c50d8ae3SPaolo Bonzini 	 */
6238527d5cd7SSean Christopherson 	kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
6239c50d8ae3SPaolo Bonzini 
6240c50d8ae3SPaolo Bonzini 	kvm_zap_obsolete_pages(kvm);
6241faaf05b0SBen Gardon 
6242531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
62434c6654bdSBen Gardon 
6244f28e9c7fSSean Christopherson 	/*
6245f28e9c7fSSean Christopherson 	 * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
6246f28e9c7fSSean Christopherson 	 * returning to the caller, e.g. if the zap is in response to a memslot
6247f28e9c7fSSean Christopherson 	 * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
6248f28e9c7fSSean Christopherson 	 * associated with the deleted memslot once the update completes, and
6249f28e9c7fSSean Christopherson 	 * Deferring the zap until the final reference to the root is put would
6250f28e9c7fSSean Christopherson 	 * lead to use-after-free.
6251f28e9c7fSSean Christopherson 	 */
62521f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
62534c6654bdSBen Gardon 		kvm_tdp_mmu_zap_invalidated_roots(kvm);
6254c50d8ae3SPaolo Bonzini }
6255c50d8ae3SPaolo Bonzini 
6256c50d8ae3SPaolo Bonzini static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
6257c50d8ae3SPaolo Bonzini {
6258c50d8ae3SPaolo Bonzini 	return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
6259c50d8ae3SPaolo Bonzini }
6260c50d8ae3SPaolo Bonzini 
62610df9dab8SSean Christopherson void kvm_mmu_init_vm(struct kvm *kvm)
6262c50d8ae3SPaolo Bonzini {
6263a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
6264a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
626555c510e2SSean Christopherson 	INIT_LIST_HEAD(&kvm->arch.possible_nx_huge_pages);
6266ce25681dSSean Christopherson 	spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
6267ce25681dSSean Christopherson 
62680df9dab8SSean Christopherson 	if (tdp_mmu_enabled)
62690df9dab8SSean Christopherson 		kvm_mmu_init_tdp_mmu(kvm);
6270fe5db27dSBen Gardon 
6271ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.kmem_cache = mmu_page_header_cache;
6272ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.gfp_zero = __GFP_ZERO;
6273ada51a9dSDavid Matlack 
6274ada51a9dSDavid Matlack 	kvm->arch.split_shadow_page_cache.gfp_zero = __GFP_ZERO;
6275ada51a9dSDavid Matlack 
6276ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.kmem_cache = pte_list_desc_cache;
6277ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.gfp_zero = __GFP_ZERO;
6278c50d8ae3SPaolo Bonzini }
6279c50d8ae3SPaolo Bonzini 
6280ada51a9dSDavid Matlack static void mmu_free_vm_memory_caches(struct kvm *kvm)
6281ada51a9dSDavid Matlack {
6282ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_desc_cache);
6283ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_page_header_cache);
6284ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_shadow_page_cache);
6285ada51a9dSDavid Matlack }
6286ada51a9dSDavid Matlack 
6287c50d8ae3SPaolo Bonzini void kvm_mmu_uninit_vm(struct kvm *kvm)
6288c50d8ae3SPaolo Bonzini {
628909732d2bSDavid Matlack 	if (tdp_mmu_enabled)
6290fe5db27dSBen Gardon 		kvm_mmu_uninit_tdp_mmu(kvm);
6291ada51a9dSDavid Matlack 
6292ada51a9dSDavid Matlack 	mmu_free_vm_memory_caches(kvm);
6293c50d8ae3SPaolo Bonzini }
6294c50d8ae3SPaolo Bonzini 
62952833eda0SSean Christopherson static bool kvm_rmap_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
629621fa3246SSean Christopherson {
629721fa3246SSean Christopherson 	const struct kvm_memory_slot *memslot;
629821fa3246SSean Christopherson 	struct kvm_memslots *slots;
6299f4209439SMaciej S. Szmigiero 	struct kvm_memslot_iter iter;
630021fa3246SSean Christopherson 	bool flush = false;
630121fa3246SSean Christopherson 	gfn_t start, end;
6302f4209439SMaciej S. Szmigiero 	int i;
630321fa3246SSean Christopherson 
630421fa3246SSean Christopherson 	if (!kvm_memslots_have_rmaps(kvm))
630521fa3246SSean Christopherson 		return flush;
630621fa3246SSean Christopherson 
6307eed52e43SSean Christopherson 	for (i = 0; i < kvm_arch_nr_memslot_as_ids(kvm); i++) {
630821fa3246SSean Christopherson 		slots = __kvm_memslots(kvm, i);
6309f4209439SMaciej S. Szmigiero 
6310f4209439SMaciej S. Szmigiero 		kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
6311f4209439SMaciej S. Szmigiero 			memslot = iter.slot;
631221fa3246SSean Christopherson 			start = max(gfn_start, memslot->base_gfn);
631321fa3246SSean Christopherson 			end = min(gfn_end, memslot->base_gfn + memslot->npages);
6314f4209439SMaciej S. Szmigiero 			if (WARN_ON_ONCE(start >= end))
631521fa3246SSean Christopherson 				continue;
631621fa3246SSean Christopherson 
6317727ae377SSean Christopherson 			flush = __walk_slot_rmaps(kvm, memslot, __kvm_zap_rmap,
631821fa3246SSean Christopherson 						  PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
631921fa3246SSean Christopherson 						  start, end - 1, true, flush);
632021fa3246SSean Christopherson 		}
632121fa3246SSean Christopherson 	}
632221fa3246SSean Christopherson 
632321fa3246SSean Christopherson 	return flush;
632421fa3246SSean Christopherson }
632521fa3246SSean Christopherson 
632688f58535SMaxim Levitsky /*
632788f58535SMaxim Levitsky  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
632888f58535SMaxim Levitsky  * (not including it)
632988f58535SMaxim Levitsky  */
6330c50d8ae3SPaolo Bonzini void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6331c50d8ae3SPaolo Bonzini {
633221fa3246SSean Christopherson 	bool flush;
6333c50d8ae3SPaolo Bonzini 
6334f4209439SMaciej S. Szmigiero 	if (WARN_ON_ONCE(gfn_end <= gfn_start))
6335f4209439SMaciej S. Szmigiero 		return;
6336f4209439SMaciej S. Szmigiero 
6337531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
63385a324c24SSean Christopherson 
63398569992dSChao Peng 	kvm_mmu_invalidate_begin(kvm);
63408569992dSChao Peng 
63418569992dSChao Peng 	kvm_mmu_invalidate_range_add(kvm, gfn_start, gfn_end);
6342edb298c6SMaxim Levitsky 
63432833eda0SSean Christopherson 	flush = kvm_rmap_zap_gfn_range(kvm, gfn_start, gfn_end);
63446103bc07SBen Gardon 
6345441a5dfcSPaolo Bonzini 	if (tdp_mmu_enabled)
6346441a5dfcSPaolo Bonzini 		flush = kvm_tdp_mmu_zap_leafs(kvm, gfn_start, gfn_end, flush);
63475a324c24SSean Christopherson 
63485a324c24SSean Christopherson 	if (flush)
63498c63e8c2SDavid Matlack 		kvm_flush_remote_tlbs_range(kvm, gfn_start, gfn_end - gfn_start);
63505a324c24SSean Christopherson 
63518569992dSChao Peng 	kvm_mmu_invalidate_end(kvm);
6352edb298c6SMaxim Levitsky 
63535a324c24SSean Christopherson 	write_unlock(&kvm->mmu_lock);
6354c50d8ae3SPaolo Bonzini }
6355c50d8ae3SPaolo Bonzini 
6356c50d8ae3SPaolo Bonzini static bool slot_rmap_write_protect(struct kvm *kvm,
63570a234f5dSSean Christopherson 				    struct kvm_rmap_head *rmap_head,
6358269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot)
6359c50d8ae3SPaolo Bonzini {
63601346bbb6SDavid Matlack 	return rmap_write_protect(rmap_head, false);
6361c50d8ae3SPaolo Bonzini }
6362c50d8ae3SPaolo Bonzini 
6363c50d8ae3SPaolo Bonzini void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
6364269e9552SHamza Mahfooz 				      const struct kvm_memory_slot *memslot,
63653c9bd400SJay Zhou 				      int start_level)
6366c50d8ae3SPaolo Bonzini {
6367e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6368531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6369727ae377SSean Christopherson 		walk_slot_rmaps(kvm, memslot, slot_rmap_write_protect,
6370b64d740eSJunaid Shahid 				start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
6371531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6372e2209710SBen Gardon 	}
6373c50d8ae3SPaolo Bonzini 
63741f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
637524ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6376b64d740eSJunaid Shahid 		kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
637724ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
637824ae4cfaSBen Gardon 	}
6379c50d8ae3SPaolo Bonzini }
6380c50d8ae3SPaolo Bonzini 
6381ada51a9dSDavid Matlack static inline bool need_topup(struct kvm_mmu_memory_cache *cache, int min)
6382ada51a9dSDavid Matlack {
6383ada51a9dSDavid Matlack 	return kvm_mmu_memory_cache_nr_free_objects(cache) < min;
6384ada51a9dSDavid Matlack }
6385ada51a9dSDavid Matlack 
6386ada51a9dSDavid Matlack static bool need_topup_split_caches_or_resched(struct kvm *kvm)
6387ada51a9dSDavid Matlack {
6388ada51a9dSDavid Matlack 	if (need_resched() || rwlock_needbreak(&kvm->mmu_lock))
6389ada51a9dSDavid Matlack 		return true;
6390ada51a9dSDavid Matlack 
6391ada51a9dSDavid Matlack 	/*
6392ada51a9dSDavid Matlack 	 * In the worst case, SPLIT_DESC_CACHE_MIN_NR_OBJECTS descriptors are needed
6393ada51a9dSDavid Matlack 	 * to split a single huge page. Calculating how many are actually needed
6394ada51a9dSDavid Matlack 	 * is possible but not worth the complexity.
6395ada51a9dSDavid Matlack 	 */
6396ada51a9dSDavid Matlack 	return need_topup(&kvm->arch.split_desc_cache, SPLIT_DESC_CACHE_MIN_NR_OBJECTS) ||
6397ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_page_header_cache, 1) ||
6398ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_shadow_page_cache, 1);
6399ada51a9dSDavid Matlack }
6400ada51a9dSDavid Matlack 
6401ada51a9dSDavid Matlack static int topup_split_caches(struct kvm *kvm)
6402ada51a9dSDavid Matlack {
6403b9b71f43SSean Christopherson 	/*
6404b9b71f43SSean Christopherson 	 * Allocating rmap list entries when splitting huge pages for nested
6405dfd4eb44SSean Christopherson 	 * MMUs is uncommon as KVM needs to use a list if and only if there is
6406b9b71f43SSean Christopherson 	 * more than one rmap entry for a gfn, i.e. requires an L1 gfn to be
6407dfd4eb44SSean Christopherson 	 * aliased by multiple L2 gfns and/or from multiple nested roots with
6408dfd4eb44SSean Christopherson 	 * different roles.  Aliasing gfns when using TDP is atypical for VMMs;
6409dfd4eb44SSean Christopherson 	 * a few gfns are often aliased during boot, e.g. when remapping BIOS,
6410dfd4eb44SSean Christopherson 	 * but aliasing rarely occurs post-boot or for many gfns.  If there is
6411dfd4eb44SSean Christopherson 	 * only one rmap entry, rmap->val points directly at that one entry and
6412dfd4eb44SSean Christopherson 	 * doesn't need to allocate a list.  Buffer the cache by the default
6413dfd4eb44SSean Christopherson 	 * capacity so that KVM doesn't have to drop mmu_lock to topup if KVM
6414b9b71f43SSean Christopherson 	 * encounters an aliased gfn or two.
6415b9b71f43SSean Christopherson 	 */
6416b9b71f43SSean Christopherson 	const int capacity = SPLIT_DESC_CACHE_MIN_NR_OBJECTS +
6417b9b71f43SSean Christopherson 			     KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE;
6418ada51a9dSDavid Matlack 	int r;
6419ada51a9dSDavid Matlack 
6420ada51a9dSDavid Matlack 	lockdep_assert_held(&kvm->slots_lock);
6421ada51a9dSDavid Matlack 
6422b9b71f43SSean Christopherson 	r = __kvm_mmu_topup_memory_cache(&kvm->arch.split_desc_cache, capacity,
6423ada51a9dSDavid Matlack 					 SPLIT_DESC_CACHE_MIN_NR_OBJECTS);
6424ada51a9dSDavid Matlack 	if (r)
6425ada51a9dSDavid Matlack 		return r;
6426ada51a9dSDavid Matlack 
6427ada51a9dSDavid Matlack 	r = kvm_mmu_topup_memory_cache(&kvm->arch.split_page_header_cache, 1);
6428ada51a9dSDavid Matlack 	if (r)
6429ada51a9dSDavid Matlack 		return r;
6430ada51a9dSDavid Matlack 
6431ada51a9dSDavid Matlack 	return kvm_mmu_topup_memory_cache(&kvm->arch.split_shadow_page_cache, 1);
6432ada51a9dSDavid Matlack }
6433ada51a9dSDavid Matlack 
6434ada51a9dSDavid Matlack static struct kvm_mmu_page *shadow_mmu_get_sp_for_split(struct kvm *kvm, u64 *huge_sptep)
6435ada51a9dSDavid Matlack {
6436ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6437ada51a9dSDavid Matlack 	struct shadow_page_caches caches = {};
6438ada51a9dSDavid Matlack 	union kvm_mmu_page_role role;
6439ada51a9dSDavid Matlack 	unsigned int access;
6440ada51a9dSDavid Matlack 	gfn_t gfn;
6441ada51a9dSDavid Matlack 
644279e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
644379e48cecSSean Christopherson 	access = kvm_mmu_page_get_access(huge_sp, spte_index(huge_sptep));
6444ada51a9dSDavid Matlack 
6445ada51a9dSDavid Matlack 	/*
6446ada51a9dSDavid Matlack 	 * Note, huge page splitting always uses direct shadow pages, regardless
6447ada51a9dSDavid Matlack 	 * of whether the huge page itself is mapped by a direct or indirect
6448ada51a9dSDavid Matlack 	 * shadow page, since the huge page region itself is being directly
6449ada51a9dSDavid Matlack 	 * mapped with smaller pages.
6450ada51a9dSDavid Matlack 	 */
6451ada51a9dSDavid Matlack 	role = kvm_mmu_child_role(huge_sptep, /*direct=*/true, access);
6452ada51a9dSDavid Matlack 
6453ada51a9dSDavid Matlack 	/* Direct SPs do not require a shadowed_info_cache. */
6454ada51a9dSDavid Matlack 	caches.page_header_cache = &kvm->arch.split_page_header_cache;
6455ada51a9dSDavid Matlack 	caches.shadow_page_cache = &kvm->arch.split_shadow_page_cache;
6456ada51a9dSDavid Matlack 
6457ada51a9dSDavid Matlack 	/* Safe to pass NULL for vCPU since requesting a direct SP. */
6458ada51a9dSDavid Matlack 	return __kvm_mmu_get_shadow_page(kvm, NULL, &caches, gfn, role);
6459ada51a9dSDavid Matlack }
6460ada51a9dSDavid Matlack 
6461ada51a9dSDavid Matlack static void shadow_mmu_split_huge_page(struct kvm *kvm,
6462ada51a9dSDavid Matlack 				       const struct kvm_memory_slot *slot,
6463ada51a9dSDavid Matlack 				       u64 *huge_sptep)
6464ada51a9dSDavid Matlack 
6465ada51a9dSDavid Matlack {
6466ada51a9dSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &kvm->arch.split_desc_cache;
6467ada51a9dSDavid Matlack 	u64 huge_spte = READ_ONCE(*huge_sptep);
6468ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
646903787394SPaolo Bonzini 	bool flush = false;
6470ada51a9dSDavid Matlack 	u64 *sptep, spte;
6471ada51a9dSDavid Matlack 	gfn_t gfn;
6472ada51a9dSDavid Matlack 	int index;
6473ada51a9dSDavid Matlack 
6474ada51a9dSDavid Matlack 	sp = shadow_mmu_get_sp_for_split(kvm, huge_sptep);
6475ada51a9dSDavid Matlack 
6476ada51a9dSDavid Matlack 	for (index = 0; index < SPTE_ENT_PER_PAGE; index++) {
6477ada51a9dSDavid Matlack 		sptep = &sp->spt[index];
6478ada51a9dSDavid Matlack 		gfn = kvm_mmu_page_get_gfn(sp, index);
6479ada51a9dSDavid Matlack 
6480ada51a9dSDavid Matlack 		/*
6481ada51a9dSDavid Matlack 		 * The SP may already have populated SPTEs, e.g. if this huge
6482ada51a9dSDavid Matlack 		 * page is aliased by multiple sptes with the same access
6483ada51a9dSDavid Matlack 		 * permissions. These entries are guaranteed to map the same
6484ada51a9dSDavid Matlack 		 * gfn-to-pfn translation since the SP is direct, so no need to
6485ada51a9dSDavid Matlack 		 * modify them.
6486ada51a9dSDavid Matlack 		 *
648703787394SPaolo Bonzini 		 * However, if a given SPTE points to a lower level page table,
648803787394SPaolo Bonzini 		 * that lower level page table may only be partially populated.
648903787394SPaolo Bonzini 		 * Installing such SPTEs would effectively unmap a potion of the
649003787394SPaolo Bonzini 		 * huge page. Unmapping guest memory always requires a TLB flush
649103787394SPaolo Bonzini 		 * since a subsequent operation on the unmapped regions would
649203787394SPaolo Bonzini 		 * fail to detect the need to flush.
6493ada51a9dSDavid Matlack 		 */
649403787394SPaolo Bonzini 		if (is_shadow_present_pte(*sptep)) {
649503787394SPaolo Bonzini 			flush |= !is_last_spte(*sptep, sp->role.level);
6496ada51a9dSDavid Matlack 			continue;
649703787394SPaolo Bonzini 		}
6498ada51a9dSDavid Matlack 
6499ada51a9dSDavid Matlack 		spte = make_huge_page_split_spte(kvm, huge_spte, sp->role, index);
6500ada51a9dSDavid Matlack 		mmu_spte_set(sptep, spte);
6501ada51a9dSDavid Matlack 		__rmap_add(kvm, cache, slot, sptep, gfn, sp->role.access);
6502ada51a9dSDavid Matlack 	}
6503ada51a9dSDavid Matlack 
650403787394SPaolo Bonzini 	__link_shadow_page(kvm, cache, huge_sptep, sp, flush);
6505ada51a9dSDavid Matlack }
6506ada51a9dSDavid Matlack 
6507ada51a9dSDavid Matlack static int shadow_mmu_try_split_huge_page(struct kvm *kvm,
6508ada51a9dSDavid Matlack 					  const struct kvm_memory_slot *slot,
6509ada51a9dSDavid Matlack 					  u64 *huge_sptep)
6510ada51a9dSDavid Matlack {
6511ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6512ada51a9dSDavid Matlack 	int level, r = 0;
6513ada51a9dSDavid Matlack 	gfn_t gfn;
6514ada51a9dSDavid Matlack 	u64 spte;
6515ada51a9dSDavid Matlack 
6516ada51a9dSDavid Matlack 	/* Grab information for the tracepoint before dropping the MMU lock. */
651779e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6518ada51a9dSDavid Matlack 	level = huge_sp->role.level;
6519ada51a9dSDavid Matlack 	spte = *huge_sptep;
6520ada51a9dSDavid Matlack 
6521ada51a9dSDavid Matlack 	if (kvm_mmu_available_pages(kvm) <= KVM_MIN_FREE_MMU_PAGES) {
6522ada51a9dSDavid Matlack 		r = -ENOSPC;
6523ada51a9dSDavid Matlack 		goto out;
6524ada51a9dSDavid Matlack 	}
6525ada51a9dSDavid Matlack 
6526ada51a9dSDavid Matlack 	if (need_topup_split_caches_or_resched(kvm)) {
6527ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6528ada51a9dSDavid Matlack 		cond_resched();
6529ada51a9dSDavid Matlack 		/*
6530ada51a9dSDavid Matlack 		 * If the topup succeeds, return -EAGAIN to indicate that the
6531ada51a9dSDavid Matlack 		 * rmap iterator should be restarted because the MMU lock was
6532ada51a9dSDavid Matlack 		 * dropped.
6533ada51a9dSDavid Matlack 		 */
6534ada51a9dSDavid Matlack 		r = topup_split_caches(kvm) ?: -EAGAIN;
6535ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6536ada51a9dSDavid Matlack 		goto out;
6537ada51a9dSDavid Matlack 	}
6538ada51a9dSDavid Matlack 
6539ada51a9dSDavid Matlack 	shadow_mmu_split_huge_page(kvm, slot, huge_sptep);
6540ada51a9dSDavid Matlack 
6541ada51a9dSDavid Matlack out:
6542ada51a9dSDavid Matlack 	trace_kvm_mmu_split_huge_page(gfn, spte, level, r);
6543ada51a9dSDavid Matlack 	return r;
6544ada51a9dSDavid Matlack }
6545ada51a9dSDavid Matlack 
6546ada51a9dSDavid Matlack static bool shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6547ada51a9dSDavid Matlack 					    struct kvm_rmap_head *rmap_head,
6548ada51a9dSDavid Matlack 					    const struct kvm_memory_slot *slot)
6549ada51a9dSDavid Matlack {
6550ada51a9dSDavid Matlack 	struct rmap_iterator iter;
6551ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
6552ada51a9dSDavid Matlack 	u64 *huge_sptep;
6553ada51a9dSDavid Matlack 	int r;
6554ada51a9dSDavid Matlack 
6555ada51a9dSDavid Matlack restart:
6556ada51a9dSDavid Matlack 	for_each_rmap_spte(rmap_head, &iter, huge_sptep) {
6557ada51a9dSDavid Matlack 		sp = sptep_to_sp(huge_sptep);
6558ada51a9dSDavid Matlack 
6559ada51a9dSDavid Matlack 		/* TDP MMU is enabled, so rmap only contains nested MMU SPs. */
6560ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!sp->role.guest_mode))
6561ada51a9dSDavid Matlack 			continue;
6562ada51a9dSDavid Matlack 
6563ada51a9dSDavid Matlack 		/* The rmaps should never contain non-leaf SPTEs. */
6564ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!is_large_pte(*huge_sptep)))
6565ada51a9dSDavid Matlack 			continue;
6566ada51a9dSDavid Matlack 
6567ada51a9dSDavid Matlack 		/* SPs with level >PG_LEVEL_4K should never by unsync. */
6568ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(sp->unsync))
6569ada51a9dSDavid Matlack 			continue;
6570ada51a9dSDavid Matlack 
6571ada51a9dSDavid Matlack 		/* Don't bother splitting huge pages on invalid SPs. */
6572ada51a9dSDavid Matlack 		if (sp->role.invalid)
6573ada51a9dSDavid Matlack 			continue;
6574ada51a9dSDavid Matlack 
6575ada51a9dSDavid Matlack 		r = shadow_mmu_try_split_huge_page(kvm, slot, huge_sptep);
6576ada51a9dSDavid Matlack 
6577ada51a9dSDavid Matlack 		/*
6578ada51a9dSDavid Matlack 		 * The split succeeded or needs to be retried because the MMU
6579ada51a9dSDavid Matlack 		 * lock was dropped. Either way, restart the iterator to get it
6580ada51a9dSDavid Matlack 		 * back into a consistent state.
6581ada51a9dSDavid Matlack 		 */
6582ada51a9dSDavid Matlack 		if (!r || r == -EAGAIN)
6583ada51a9dSDavid Matlack 			goto restart;
6584ada51a9dSDavid Matlack 
6585ada51a9dSDavid Matlack 		/* The split failed and shouldn't be retried (e.g. -ENOMEM). */
6586ada51a9dSDavid Matlack 		break;
6587ada51a9dSDavid Matlack 	}
6588ada51a9dSDavid Matlack 
6589ada51a9dSDavid Matlack 	return false;
6590ada51a9dSDavid Matlack }
6591ada51a9dSDavid Matlack 
6592ada51a9dSDavid Matlack static void kvm_shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6593ada51a9dSDavid Matlack 						const struct kvm_memory_slot *slot,
6594ada51a9dSDavid Matlack 						gfn_t start, gfn_t end,
6595ada51a9dSDavid Matlack 						int target_level)
6596ada51a9dSDavid Matlack {
6597ada51a9dSDavid Matlack 	int level;
6598ada51a9dSDavid Matlack 
6599ada51a9dSDavid Matlack 	/*
6600ada51a9dSDavid Matlack 	 * Split huge pages starting with KVM_MAX_HUGEPAGE_LEVEL and working
6601ada51a9dSDavid Matlack 	 * down to the target level. This ensures pages are recursively split
6602ada51a9dSDavid Matlack 	 * all the way to the target level. There's no need to split pages
6603ada51a9dSDavid Matlack 	 * already at the target level.
6604ada51a9dSDavid Matlack 	 */
6605727ae377SSean Christopherson 	for (level = KVM_MAX_HUGEPAGE_LEVEL; level > target_level; level--)
6606727ae377SSean Christopherson 		__walk_slot_rmaps(kvm, slot, shadow_mmu_try_split_huge_pages,
6607ada51a9dSDavid Matlack 				  level, level, start, end - 1, true, false);
6608ada51a9dSDavid Matlack }
6609ada51a9dSDavid Matlack 
6610cb00a70bSDavid Matlack /* Must be called with the mmu_lock held in write-mode. */
6611cb00a70bSDavid Matlack void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
6612cb00a70bSDavid Matlack 				   const struct kvm_memory_slot *memslot,
6613cb00a70bSDavid Matlack 				   u64 start, u64 end,
6614cb00a70bSDavid Matlack 				   int target_level)
6615cb00a70bSDavid Matlack {
66161f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6617ada51a9dSDavid Matlack 		return;
6618ada51a9dSDavid Matlack 
6619ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm))
6620ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6621ada51a9dSDavid Matlack 
6622ada51a9dSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, false);
6623cb00a70bSDavid Matlack 
6624cb00a70bSDavid Matlack 	/*
662554aa699eSBjorn Helgaas 	 * A TLB flush is unnecessary at this point for the same reasons as in
6626cb00a70bSDavid Matlack 	 * kvm_mmu_slot_try_split_huge_pages().
6627cb00a70bSDavid Matlack 	 */
6628cb00a70bSDavid Matlack }
6629cb00a70bSDavid Matlack 
6630a3fe5dbdSDavid Matlack void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
6631a3fe5dbdSDavid Matlack 					const struct kvm_memory_slot *memslot,
6632a3fe5dbdSDavid Matlack 					int target_level)
6633a3fe5dbdSDavid Matlack {
6634a3fe5dbdSDavid Matlack 	u64 start = memslot->base_gfn;
6635a3fe5dbdSDavid Matlack 	u64 end = start + memslot->npages;
6636a3fe5dbdSDavid Matlack 
66371f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6638ada51a9dSDavid Matlack 		return;
6639ada51a9dSDavid Matlack 
6640ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm)) {
6641ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6642ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6643ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6644ada51a9dSDavid Matlack 	}
6645ada51a9dSDavid Matlack 
6646a3fe5dbdSDavid Matlack 	read_lock(&kvm->mmu_lock);
6647cb00a70bSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
6648a3fe5dbdSDavid Matlack 	read_unlock(&kvm->mmu_lock);
6649a3fe5dbdSDavid Matlack 
6650a3fe5dbdSDavid Matlack 	/*
6651a3fe5dbdSDavid Matlack 	 * No TLB flush is necessary here. KVM will flush TLBs after
6652a3fe5dbdSDavid Matlack 	 * write-protecting and/or clearing dirty on the newly split SPTEs to
6653a3fe5dbdSDavid Matlack 	 * ensure that guest writes are reflected in the dirty log before the
6654a3fe5dbdSDavid Matlack 	 * ioctl to enable dirty logging on this memslot completes. Since the
6655a3fe5dbdSDavid Matlack 	 * split SPTEs retain the write and dirty bits of the huge SPTE, it is
6656a3fe5dbdSDavid Matlack 	 * safe for KVM to decide if a TLB flush is necessary based on the split
6657a3fe5dbdSDavid Matlack 	 * SPTEs.
6658a3fe5dbdSDavid Matlack 	 */
6659a3fe5dbdSDavid Matlack }
6660a3fe5dbdSDavid Matlack 
6661c50d8ae3SPaolo Bonzini static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
66620a234f5dSSean Christopherson 					 struct kvm_rmap_head *rmap_head,
6663269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
6664c50d8ae3SPaolo Bonzini {
6665c50d8ae3SPaolo Bonzini 	u64 *sptep;
6666c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
6667c50d8ae3SPaolo Bonzini 	int need_tlb_flush = 0;
6668c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6669c50d8ae3SPaolo Bonzini 
6670c50d8ae3SPaolo Bonzini restart:
6671c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
667257354682SSean Christopherson 		sp = sptep_to_sp(sptep);
6673c50d8ae3SPaolo Bonzini 
6674c50d8ae3SPaolo Bonzini 		/*
6675c50d8ae3SPaolo Bonzini 		 * We cannot do huge page mapping for indirect shadow pages,
6676c50d8ae3SPaolo Bonzini 		 * which are found on the last rmap (level = 1) when not using
6677c50d8ae3SPaolo Bonzini 		 * tdp; such shadow pages are synced with the page table in
6678c50d8ae3SPaolo Bonzini 		 * the guest, and the guest page table is using 4K page size
6679c50d8ae3SPaolo Bonzini 		 * mapping if the indirect sp has level = 1.
6680c50d8ae3SPaolo Bonzini 		 */
66815d49f08cSSean Christopherson 		if (sp->role.direct &&
66829eba50f8SSean Christopherson 		    sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
6683a8ac499bSSean Christopherson 							       PG_LEVEL_NUM)) {
66849202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
6685c50d8ae3SPaolo Bonzini 
66868a1300ffSSean Christopherson 			if (kvm_available_flush_remote_tlbs_range())
66871b2dc736SHou Wenlong 				kvm_flush_remote_tlbs_sptep(kvm, sptep);
6688c50d8ae3SPaolo Bonzini 			else
6689c50d8ae3SPaolo Bonzini 				need_tlb_flush = 1;
6690c50d8ae3SPaolo Bonzini 
6691c50d8ae3SPaolo Bonzini 			goto restart;
6692c50d8ae3SPaolo Bonzini 		}
6693c50d8ae3SPaolo Bonzini 	}
6694c50d8ae3SPaolo Bonzini 
6695c50d8ae3SPaolo Bonzini 	return need_tlb_flush;
6696c50d8ae3SPaolo Bonzini }
6697c50d8ae3SPaolo Bonzini 
669820d49186SDavid Matlack static void kvm_rmap_zap_collapsible_sptes(struct kvm *kvm,
669920d49186SDavid Matlack 					   const struct kvm_memory_slot *slot)
670020d49186SDavid Matlack {
670120d49186SDavid Matlack 	/*
670220d49186SDavid Matlack 	 * Note, use KVM_MAX_HUGEPAGE_LEVEL - 1 since there's no need to zap
670320d49186SDavid Matlack 	 * pages that are already mapped at the maximum hugepage level.
670420d49186SDavid Matlack 	 */
6705727ae377SSean Christopherson 	if (walk_slot_rmaps(kvm, slot, kvm_mmu_zap_collapsible_spte,
670620d49186SDavid Matlack 			    PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL - 1, true))
6707619b5072SDavid Matlack 		kvm_flush_remote_tlbs_memslot(kvm, slot);
670820d49186SDavid Matlack }
670920d49186SDavid Matlack 
6710c50d8ae3SPaolo Bonzini void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6711269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *slot)
6712c50d8ae3SPaolo Bonzini {
6713e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6714531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
671520d49186SDavid Matlack 		kvm_rmap_zap_collapsible_sptes(kvm, slot);
6716531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6717e2209710SBen Gardon 	}
67182db6f772SBen Gardon 
67191f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
67202db6f772SBen Gardon 		read_lock(&kvm->mmu_lock);
67214b85c921SSean Christopherson 		kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
67222db6f772SBen Gardon 		read_unlock(&kvm->mmu_lock);
67232db6f772SBen Gardon 	}
6724c50d8ae3SPaolo Bonzini }
6725c50d8ae3SPaolo Bonzini 
6726c50d8ae3SPaolo Bonzini void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6727269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *memslot)
6728c50d8ae3SPaolo Bonzini {
6729e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6730531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6731610265eaSDavid Matlack 		/*
6732610265eaSDavid Matlack 		 * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6733610265eaSDavid Matlack 		 * support dirty logging at a 4k granularity.
6734610265eaSDavid Matlack 		 */
6735727ae377SSean Christopherson 		walk_slot_rmaps_4k(kvm, memslot, __rmap_clear_dirty, false);
6736531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6737e2209710SBen Gardon 	}
6738c50d8ae3SPaolo Bonzini 
67391f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
674024ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6741b64d740eSJunaid Shahid 		kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
674224ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
674324ae4cfaSBen Gardon 	}
674424ae4cfaSBen Gardon 
6745c50d8ae3SPaolo Bonzini 	/*
6746b64d740eSJunaid Shahid 	 * The caller will flush the TLBs after this function returns.
6747b64d740eSJunaid Shahid 	 *
6748c50d8ae3SPaolo Bonzini 	 * It's also safe to flush TLBs out of mmu lock here as currently this
6749c50d8ae3SPaolo Bonzini 	 * function is only used for dirty logging, in which case flushing TLB
6750c50d8ae3SPaolo Bonzini 	 * out of mmu lock also guarantees no dirty pages will be lost in
6751c50d8ae3SPaolo Bonzini 	 * dirty_bitmap.
6752c50d8ae3SPaolo Bonzini 	 */
6753c50d8ae3SPaolo Bonzini }
6754c50d8ae3SPaolo Bonzini 
6755db0d70e6SSean Christopherson static void kvm_mmu_zap_all(struct kvm *kvm)
6756c50d8ae3SPaolo Bonzini {
6757c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6758c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6759c50d8ae3SPaolo Bonzini 	int ign;
6760c50d8ae3SPaolo Bonzini 
6761531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6762c50d8ae3SPaolo Bonzini restart:
6763c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
676420ba462dSSean Christopherson 		if (WARN_ON_ONCE(sp->role.invalid))
6765c50d8ae3SPaolo Bonzini 			continue;
6766c50d8ae3SPaolo Bonzini 		if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6767c50d8ae3SPaolo Bonzini 			goto restart;
6768531810caSBen Gardon 		if (cond_resched_rwlock_write(&kvm->mmu_lock))
6769c50d8ae3SPaolo Bonzini 			goto restart;
6770c50d8ae3SPaolo Bonzini 	}
6771c50d8ae3SPaolo Bonzini 
6772c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
6773faaf05b0SBen Gardon 
67741f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6775faaf05b0SBen Gardon 		kvm_tdp_mmu_zap_all(kvm);
6776faaf05b0SBen Gardon 
6777531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
6778c50d8ae3SPaolo Bonzini }
6779c50d8ae3SPaolo Bonzini 
6780db0d70e6SSean Christopherson void kvm_arch_flush_shadow_all(struct kvm *kvm)
6781db0d70e6SSean Christopherson {
6782db0d70e6SSean Christopherson 	kvm_mmu_zap_all(kvm);
6783db0d70e6SSean Christopherson }
6784db0d70e6SSean Christopherson 
6785db0d70e6SSean Christopherson void kvm_arch_flush_shadow_memslot(struct kvm *kvm,
6786db0d70e6SSean Christopherson 				   struct kvm_memory_slot *slot)
6787db0d70e6SSean Christopherson {
6788eeb87272SSean Christopherson 	kvm_mmu_zap_all_fast(kvm);
6789db0d70e6SSean Christopherson }
6790db0d70e6SSean Christopherson 
6791c50d8ae3SPaolo Bonzini void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6792c50d8ae3SPaolo Bonzini {
679320ba462dSSean Christopherson 	WARN_ON_ONCE(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6794c50d8ae3SPaolo Bonzini 
6795c50d8ae3SPaolo Bonzini 	gen &= MMIO_SPTE_GEN_MASK;
6796c50d8ae3SPaolo Bonzini 
6797c50d8ae3SPaolo Bonzini 	/*
6798c50d8ae3SPaolo Bonzini 	 * Generation numbers are incremented in multiples of the number of
6799c50d8ae3SPaolo Bonzini 	 * address spaces in order to provide unique generations across all
6800c50d8ae3SPaolo Bonzini 	 * address spaces.  Strip what is effectively the address space
6801c50d8ae3SPaolo Bonzini 	 * modifier prior to checking for a wrap of the MMIO generation so
6802c50d8ae3SPaolo Bonzini 	 * that a wrap in any address space is detected.
6803c50d8ae3SPaolo Bonzini 	 */
6804eed52e43SSean Christopherson 	gen &= ~((u64)kvm_arch_nr_memslot_as_ids(kvm) - 1);
6805c50d8ae3SPaolo Bonzini 
6806c50d8ae3SPaolo Bonzini 	/*
6807c50d8ae3SPaolo Bonzini 	 * The very rare case: if the MMIO generation number has wrapped,
6808c50d8ae3SPaolo Bonzini 	 * zap all shadow pages.
6809c50d8ae3SPaolo Bonzini 	 */
6810c50d8ae3SPaolo Bonzini 	if (unlikely(gen == 0)) {
68118d20bd63SSean Christopherson 		kvm_debug_ratelimited("zapping shadow pages for mmio generation wraparound\n");
6812c50d8ae3SPaolo Bonzini 		kvm_mmu_zap_all_fast(kvm);
6813c50d8ae3SPaolo Bonzini 	}
6814c50d8ae3SPaolo Bonzini }
6815c50d8ae3SPaolo Bonzini 
6816f3d90f90SSean Christopherson static unsigned long mmu_shrink_scan(struct shrinker *shrink,
6817f3d90f90SSean Christopherson 				     struct shrink_control *sc)
6818c50d8ae3SPaolo Bonzini {
6819c50d8ae3SPaolo Bonzini 	struct kvm *kvm;
6820c50d8ae3SPaolo Bonzini 	int nr_to_scan = sc->nr_to_scan;
6821c50d8ae3SPaolo Bonzini 	unsigned long freed = 0;
6822c50d8ae3SPaolo Bonzini 
6823c50d8ae3SPaolo Bonzini 	mutex_lock(&kvm_lock);
6824c50d8ae3SPaolo Bonzini 
6825c50d8ae3SPaolo Bonzini 	list_for_each_entry(kvm, &vm_list, vm_list) {
6826c50d8ae3SPaolo Bonzini 		int idx;
6827c50d8ae3SPaolo Bonzini 		LIST_HEAD(invalid_list);
6828c50d8ae3SPaolo Bonzini 
6829c50d8ae3SPaolo Bonzini 		/*
6830c50d8ae3SPaolo Bonzini 		 * Never scan more than sc->nr_to_scan VM instances.
6831c50d8ae3SPaolo Bonzini 		 * Will not hit this condition practically since we do not try
6832c50d8ae3SPaolo Bonzini 		 * to shrink more than one VM and it is very unlikely to see
6833c50d8ae3SPaolo Bonzini 		 * !n_used_mmu_pages so many times.
6834c50d8ae3SPaolo Bonzini 		 */
6835c50d8ae3SPaolo Bonzini 		if (!nr_to_scan--)
6836c50d8ae3SPaolo Bonzini 			break;
6837c50d8ae3SPaolo Bonzini 		/*
6838c50d8ae3SPaolo Bonzini 		 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6839c50d8ae3SPaolo Bonzini 		 * here. We may skip a VM instance errorneosly, but we do not
6840c50d8ae3SPaolo Bonzini 		 * want to shrink a VM that only started to populate its MMU
6841c50d8ae3SPaolo Bonzini 		 * anyway.
6842c50d8ae3SPaolo Bonzini 		 */
6843c50d8ae3SPaolo Bonzini 		if (!kvm->arch.n_used_mmu_pages &&
6844c50d8ae3SPaolo Bonzini 		    !kvm_has_zapped_obsolete_pages(kvm))
6845c50d8ae3SPaolo Bonzini 			continue;
6846c50d8ae3SPaolo Bonzini 
6847c50d8ae3SPaolo Bonzini 		idx = srcu_read_lock(&kvm->srcu);
6848531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6849c50d8ae3SPaolo Bonzini 
6850c50d8ae3SPaolo Bonzini 		if (kvm_has_zapped_obsolete_pages(kvm)) {
6851c50d8ae3SPaolo Bonzini 			kvm_mmu_commit_zap_page(kvm,
6852c50d8ae3SPaolo Bonzini 			      &kvm->arch.zapped_obsolete_pages);
6853c50d8ae3SPaolo Bonzini 			goto unlock;
6854c50d8ae3SPaolo Bonzini 		}
6855c50d8ae3SPaolo Bonzini 
6856ebdb292dSSean Christopherson 		freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6857c50d8ae3SPaolo Bonzini 
6858c50d8ae3SPaolo Bonzini unlock:
6859531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6860c50d8ae3SPaolo Bonzini 		srcu_read_unlock(&kvm->srcu, idx);
6861c50d8ae3SPaolo Bonzini 
6862c50d8ae3SPaolo Bonzini 		/*
6863c50d8ae3SPaolo Bonzini 		 * unfair on small ones
6864c50d8ae3SPaolo Bonzini 		 * per-vm shrinkers cry out
6865c50d8ae3SPaolo Bonzini 		 * sadness comes quickly
6866c50d8ae3SPaolo Bonzini 		 */
6867c50d8ae3SPaolo Bonzini 		list_move_tail(&kvm->vm_list, &vm_list);
6868c50d8ae3SPaolo Bonzini 		break;
6869c50d8ae3SPaolo Bonzini 	}
6870c50d8ae3SPaolo Bonzini 
6871c50d8ae3SPaolo Bonzini 	mutex_unlock(&kvm_lock);
6872c50d8ae3SPaolo Bonzini 	return freed;
6873c50d8ae3SPaolo Bonzini }
6874c50d8ae3SPaolo Bonzini 
6875f3d90f90SSean Christopherson static unsigned long mmu_shrink_count(struct shrinker *shrink,
6876f3d90f90SSean Christopherson 				      struct shrink_control *sc)
6877c50d8ae3SPaolo Bonzini {
6878c50d8ae3SPaolo Bonzini 	return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6879c50d8ae3SPaolo Bonzini }
6880c50d8ae3SPaolo Bonzini 
6881e5985c40SQi Zheng static struct shrinker *mmu_shrinker;
6882c50d8ae3SPaolo Bonzini 
6883c50d8ae3SPaolo Bonzini static void mmu_destroy_caches(void)
6884c50d8ae3SPaolo Bonzini {
6885c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(pte_list_desc_cache);
6886c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(mmu_page_header_cache);
6887c50d8ae3SPaolo Bonzini }
6888c50d8ae3SPaolo Bonzini 
68890b210fafSSean Christopherson static int get_nx_huge_pages(char *buffer, const struct kernel_param *kp)
68900b210fafSSean Christopherson {
68910b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
68921d6664faSLike Xu 		return sysfs_emit(buffer, "never\n");
68930b210fafSSean Christopherson 
68940b210fafSSean Christopherson 	return param_get_bool(buffer, kp);
68950b210fafSSean Christopherson }
68960b210fafSSean Christopherson 
6897c50d8ae3SPaolo Bonzini static bool get_nx_auto_mode(void)
6898c50d8ae3SPaolo Bonzini {
6899c50d8ae3SPaolo Bonzini 	/* Return true when CPU has the bug, and mitigations are ON */
6900c50d8ae3SPaolo Bonzini 	return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6901c50d8ae3SPaolo Bonzini }
6902c50d8ae3SPaolo Bonzini 
6903c50d8ae3SPaolo Bonzini static void __set_nx_huge_pages(bool val)
6904c50d8ae3SPaolo Bonzini {
6905c50d8ae3SPaolo Bonzini 	nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6906c50d8ae3SPaolo Bonzini }
6907c50d8ae3SPaolo Bonzini 
6908c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6909c50d8ae3SPaolo Bonzini {
6910c50d8ae3SPaolo Bonzini 	bool old_val = nx_huge_pages;
6911c50d8ae3SPaolo Bonzini 	bool new_val;
6912c50d8ae3SPaolo Bonzini 
69130b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
69140b210fafSSean Christopherson 		return -EPERM;
69150b210fafSSean Christopherson 
6916c50d8ae3SPaolo Bonzini 	/* In "auto" mode deploy workaround only if CPU has the bug. */
69170b210fafSSean Christopherson 	if (sysfs_streq(val, "off")) {
6918c50d8ae3SPaolo Bonzini 		new_val = 0;
69190b210fafSSean Christopherson 	} else if (sysfs_streq(val, "force")) {
6920c50d8ae3SPaolo Bonzini 		new_val = 1;
69210b210fafSSean Christopherson 	} else if (sysfs_streq(val, "auto")) {
6922c50d8ae3SPaolo Bonzini 		new_val = get_nx_auto_mode();
69230b210fafSSean Christopherson 	} else if (sysfs_streq(val, "never")) {
69240b210fafSSean Christopherson 		new_val = 0;
69250b210fafSSean Christopherson 
69260b210fafSSean Christopherson 		mutex_lock(&kvm_lock);
69270b210fafSSean Christopherson 		if (!list_empty(&vm_list)) {
69280b210fafSSean Christopherson 			mutex_unlock(&kvm_lock);
69290b210fafSSean Christopherson 			return -EBUSY;
69300b210fafSSean Christopherson 		}
69310b210fafSSean Christopherson 		nx_hugepage_mitigation_hard_disabled = true;
69320b210fafSSean Christopherson 		mutex_unlock(&kvm_lock);
69330b210fafSSean Christopherson 	} else if (kstrtobool(val, &new_val) < 0) {
6934c50d8ae3SPaolo Bonzini 		return -EINVAL;
69350b210fafSSean Christopherson 	}
6936c50d8ae3SPaolo Bonzini 
6937c50d8ae3SPaolo Bonzini 	__set_nx_huge_pages(new_val);
6938c50d8ae3SPaolo Bonzini 
6939c50d8ae3SPaolo Bonzini 	if (new_val != old_val) {
6940c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
6941c50d8ae3SPaolo Bonzini 
6942c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
6943c50d8ae3SPaolo Bonzini 
6944c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list) {
6945c50d8ae3SPaolo Bonzini 			mutex_lock(&kvm->slots_lock);
6946c50d8ae3SPaolo Bonzini 			kvm_mmu_zap_all_fast(kvm);
6947c50d8ae3SPaolo Bonzini 			mutex_unlock(&kvm->slots_lock);
6948c50d8ae3SPaolo Bonzini 
694955c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
6950c50d8ae3SPaolo Bonzini 		}
6951c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
6952c50d8ae3SPaolo Bonzini 	}
6953c50d8ae3SPaolo Bonzini 
6954c50d8ae3SPaolo Bonzini 	return 0;
6955c50d8ae3SPaolo Bonzini }
6956c50d8ae3SPaolo Bonzini 
69571d0e8480SSean Christopherson /*
69581d0e8480SSean Christopherson  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
69591d0e8480SSean Christopherson  * its default value of -1 is technically undefined behavior for a boolean.
6960c3e0c8c2SSean Christopherson  * Forward the module init call to SPTE code so that it too can handle module
6961c3e0c8c2SSean Christopherson  * params that need to be resolved/snapshot.
69621d0e8480SSean Christopherson  */
6963982bae43SSean Christopherson void __init kvm_mmu_x86_module_init(void)
6964c50d8ae3SPaolo Bonzini {
6965c50d8ae3SPaolo Bonzini 	if (nx_huge_pages == -1)
6966c50d8ae3SPaolo Bonzini 		__set_nx_huge_pages(get_nx_auto_mode());
6967c3e0c8c2SSean Christopherson 
69681f98f2bdSDavid Matlack 	/*
69691f98f2bdSDavid Matlack 	 * Snapshot userspace's desire to enable the TDP MMU. Whether or not the
69701f98f2bdSDavid Matlack 	 * TDP MMU is actually enabled is determined in kvm_configure_mmu()
69711f98f2bdSDavid Matlack 	 * when the vendor module is loaded.
69721f98f2bdSDavid Matlack 	 */
69731f98f2bdSDavid Matlack 	tdp_mmu_allowed = tdp_mmu_enabled;
69741f98f2bdSDavid Matlack 
6975c3e0c8c2SSean Christopherson 	kvm_mmu_spte_module_init();
69761d0e8480SSean Christopherson }
69771d0e8480SSean Christopherson 
69781d0e8480SSean Christopherson /*
69791d0e8480SSean Christopherson  * The bulk of the MMU initialization is deferred until the vendor module is
69801d0e8480SSean Christopherson  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
69811d0e8480SSean Christopherson  * to be reset when a potentially different vendor module is loaded.
69821d0e8480SSean Christopherson  */
69831d0e8480SSean Christopherson int kvm_mmu_vendor_module_init(void)
69841d0e8480SSean Christopherson {
69851d0e8480SSean Christopherson 	int ret = -ENOMEM;
6986c50d8ae3SPaolo Bonzini 
6987c50d8ae3SPaolo Bonzini 	/*
6988c50d8ae3SPaolo Bonzini 	 * MMU roles use union aliasing which is, generally speaking, an
6989c50d8ae3SPaolo Bonzini 	 * undefined behavior. However, we supposedly know how compilers behave
6990c50d8ae3SPaolo Bonzini 	 * and the current status quo is unlikely to change. Guardians below are
6991c50d8ae3SPaolo Bonzini 	 * supposed to let us know if the assumption becomes false.
6992c50d8ae3SPaolo Bonzini 	 */
6993c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6994c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
69957a7ae829SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
6996c50d8ae3SPaolo Bonzini 
6997c50d8ae3SPaolo Bonzini 	kvm_mmu_reset_all_pte_masks();
6998c50d8ae3SPaolo Bonzini 
6999c50d8ae3SPaolo Bonzini 	pte_list_desc_cache = kmem_cache_create("pte_list_desc",
7000c50d8ae3SPaolo Bonzini 					    sizeof(struct pte_list_desc),
7001c50d8ae3SPaolo Bonzini 					    0, SLAB_ACCOUNT, NULL);
7002c50d8ae3SPaolo Bonzini 	if (!pte_list_desc_cache)
7003c50d8ae3SPaolo Bonzini 		goto out;
7004c50d8ae3SPaolo Bonzini 
7005c50d8ae3SPaolo Bonzini 	mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
7006c50d8ae3SPaolo Bonzini 						  sizeof(struct kvm_mmu_page),
7007c50d8ae3SPaolo Bonzini 						  0, SLAB_ACCOUNT, NULL);
7008c50d8ae3SPaolo Bonzini 	if (!mmu_page_header_cache)
7009c50d8ae3SPaolo Bonzini 		goto out;
7010c50d8ae3SPaolo Bonzini 
7011c50d8ae3SPaolo Bonzini 	if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
7012c50d8ae3SPaolo Bonzini 		goto out;
7013c50d8ae3SPaolo Bonzini 
7014e5985c40SQi Zheng 	mmu_shrinker = shrinker_alloc(0, "x86-mmu");
7015e5985c40SQi Zheng 	if (!mmu_shrinker)
7016d7c9bfb9SMiaohe Lin 		goto out_shrinker;
7017c50d8ae3SPaolo Bonzini 
7018e5985c40SQi Zheng 	mmu_shrinker->count_objects = mmu_shrink_count;
7019e5985c40SQi Zheng 	mmu_shrinker->scan_objects = mmu_shrink_scan;
7020e5985c40SQi Zheng 	mmu_shrinker->seeks = DEFAULT_SEEKS * 10;
7021e5985c40SQi Zheng 
7022e5985c40SQi Zheng 	shrinker_register(mmu_shrinker);
7023e5985c40SQi Zheng 
7024c50d8ae3SPaolo Bonzini 	return 0;
7025c50d8ae3SPaolo Bonzini 
7026d7c9bfb9SMiaohe Lin out_shrinker:
7027d7c9bfb9SMiaohe Lin 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
7028c50d8ae3SPaolo Bonzini out:
7029c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
7030c50d8ae3SPaolo Bonzini 	return ret;
7031c50d8ae3SPaolo Bonzini }
7032c50d8ae3SPaolo Bonzini 
7033c50d8ae3SPaolo Bonzini void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
7034c50d8ae3SPaolo Bonzini {
7035c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
7036c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.root_mmu);
7037c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
7038c50d8ae3SPaolo Bonzini 	mmu_free_memory_caches(vcpu);
7039c50d8ae3SPaolo Bonzini }
7040c50d8ae3SPaolo Bonzini 
70411d0e8480SSean Christopherson void kvm_mmu_vendor_module_exit(void)
7042c50d8ae3SPaolo Bonzini {
7043c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
7044c50d8ae3SPaolo Bonzini 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
7045e5985c40SQi Zheng 	shrinker_free(mmu_shrinker);
7046c50d8ae3SPaolo Bonzini }
7047c50d8ae3SPaolo Bonzini 
7048f47491d7SSean Christopherson /*
7049f47491d7SSean Christopherson  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
7050f47491d7SSean Christopherson  * select a halving time of 1 hour".  Returns true if recovery is enabled.
7051f47491d7SSean Christopherson  */
7052f47491d7SSean Christopherson static bool calc_nx_huge_pages_recovery_period(uint *period)
7053f47491d7SSean Christopherson {
7054f47491d7SSean Christopherson 	/*
7055f47491d7SSean Christopherson 	 * Use READ_ONCE to get the params, this may be called outside of the
7056f47491d7SSean Christopherson 	 * param setters, e.g. by the kthread to compute its next timeout.
7057f47491d7SSean Christopherson 	 */
7058f47491d7SSean Christopherson 	bool enabled = READ_ONCE(nx_huge_pages);
7059f47491d7SSean Christopherson 	uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
7060f47491d7SSean Christopherson 
7061f47491d7SSean Christopherson 	if (!enabled || !ratio)
7062f47491d7SSean Christopherson 		return false;
7063f47491d7SSean Christopherson 
7064f47491d7SSean Christopherson 	*period = READ_ONCE(nx_huge_pages_recovery_period_ms);
7065f47491d7SSean Christopherson 	if (!*period) {
7066f47491d7SSean Christopherson 		/* Make sure the period is not less than one second.  */
7067f47491d7SSean Christopherson 		ratio = min(ratio, 3600u);
7068f47491d7SSean Christopherson 		*period = 60 * 60 * 1000 / ratio;
7069f47491d7SSean Christopherson 	}
7070f47491d7SSean Christopherson 	return true;
7071f47491d7SSean Christopherson }
7072f47491d7SSean Christopherson 
70734dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
7074c50d8ae3SPaolo Bonzini {
70754dfe4f40SJunaid Shahid 	bool was_recovery_enabled, is_recovery_enabled;
70764dfe4f40SJunaid Shahid 	uint old_period, new_period;
7077c50d8ae3SPaolo Bonzini 	int err;
7078c50d8ae3SPaolo Bonzini 
70790b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
70800b210fafSSean Christopherson 		return -EPERM;
70810b210fafSSean Christopherson 
7082f47491d7SSean Christopherson 	was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
70834dfe4f40SJunaid Shahid 
7084c50d8ae3SPaolo Bonzini 	err = param_set_uint(val, kp);
7085c50d8ae3SPaolo Bonzini 	if (err)
7086c50d8ae3SPaolo Bonzini 		return err;
7087c50d8ae3SPaolo Bonzini 
7088f47491d7SSean Christopherson 	is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
70894dfe4f40SJunaid Shahid 
7090f47491d7SSean Christopherson 	if (is_recovery_enabled &&
70914dfe4f40SJunaid Shahid 	    (!was_recovery_enabled || old_period > new_period)) {
7092c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
7093c50d8ae3SPaolo Bonzini 
7094c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
7095c50d8ae3SPaolo Bonzini 
7096c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list)
709755c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
7098c50d8ae3SPaolo Bonzini 
7099c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
7100c50d8ae3SPaolo Bonzini 	}
7101c50d8ae3SPaolo Bonzini 
7102c50d8ae3SPaolo Bonzini 	return err;
7103c50d8ae3SPaolo Bonzini }
7104c50d8ae3SPaolo Bonzini 
710555c510e2SSean Christopherson static void kvm_recover_nx_huge_pages(struct kvm *kvm)
7106c50d8ae3SPaolo Bonzini {
7107ade74e14SSean Christopherson 	unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
7108eb298605SDavid Matlack 	struct kvm_memory_slot *slot;
7109c50d8ae3SPaolo Bonzini 	int rcu_idx;
7110c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
7111c50d8ae3SPaolo Bonzini 	unsigned int ratio;
7112c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
7113048f4980SSean Christopherson 	bool flush = false;
7114c50d8ae3SPaolo Bonzini 	ulong to_zap;
7115c50d8ae3SPaolo Bonzini 
7116c50d8ae3SPaolo Bonzini 	rcu_idx = srcu_read_lock(&kvm->srcu);
7117531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
7118c50d8ae3SPaolo Bonzini 
7119bb95dfb9SSean Christopherson 	/*
7120bb95dfb9SSean Christopherson 	 * Zapping TDP MMU shadow pages, including the remote TLB flush, must
7121bb95dfb9SSean Christopherson 	 * be done under RCU protection, because the pages are freed via RCU
7122bb95dfb9SSean Christopherson 	 * callback.
7123bb95dfb9SSean Christopherson 	 */
7124bb95dfb9SSean Christopherson 	rcu_read_lock();
7125bb95dfb9SSean Christopherson 
7126c50d8ae3SPaolo Bonzini 	ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
7127ade74e14SSean Christopherson 	to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
71287d919c7aSSean Christopherson 	for ( ; to_zap; --to_zap) {
712955c510e2SSean Christopherson 		if (list_empty(&kvm->arch.possible_nx_huge_pages))
71307d919c7aSSean Christopherson 			break;
71317d919c7aSSean Christopherson 
7132c50d8ae3SPaolo Bonzini 		/*
7133c50d8ae3SPaolo Bonzini 		 * We use a separate list instead of just using active_mmu_pages
713455c510e2SSean Christopherson 		 * because the number of shadow pages that be replaced with an
713555c510e2SSean Christopherson 		 * NX huge page is expected to be relatively small compared to
713655c510e2SSean Christopherson 		 * the total number of shadow pages.  And because the TDP MMU
713755c510e2SSean Christopherson 		 * doesn't use active_mmu_pages.
7138c50d8ae3SPaolo Bonzini 		 */
713955c510e2SSean Christopherson 		sp = list_first_entry(&kvm->arch.possible_nx_huge_pages,
7140c50d8ae3SPaolo Bonzini 				      struct kvm_mmu_page,
714155c510e2SSean Christopherson 				      possible_nx_huge_page_link);
714255c510e2SSean Christopherson 		WARN_ON_ONCE(!sp->nx_huge_page_disallowed);
7143eb298605SDavid Matlack 		WARN_ON_ONCE(!sp->role.direct);
7144eb298605SDavid Matlack 
7145eb298605SDavid Matlack 		/*
7146eb298605SDavid Matlack 		 * Unaccount and do not attempt to recover any NX Huge Pages
7147eb298605SDavid Matlack 		 * that are being dirty tracked, as they would just be faulted
7148eb298605SDavid Matlack 		 * back in as 4KiB pages. The NX Huge Pages in this slot will be
7149eb298605SDavid Matlack 		 * recovered, along with all the other huge pages in the slot,
7150eb298605SDavid Matlack 		 * when dirty logging is disabled.
71516c7b2202SPaolo Bonzini 		 *
71526c7b2202SPaolo Bonzini 		 * Since gfn_to_memslot() is relatively expensive, it helps to
71536c7b2202SPaolo Bonzini 		 * skip it if it the test cannot possibly return true.  On the
71546c7b2202SPaolo Bonzini 		 * other hand, if any memslot has logging enabled, chances are
71556c7b2202SPaolo Bonzini 		 * good that all of them do, in which case unaccount_nx_huge_page()
71566c7b2202SPaolo Bonzini 		 * is much cheaper than zapping the page.
71576c7b2202SPaolo Bonzini 		 *
71586c7b2202SPaolo Bonzini 		 * If a memslot update is in progress, reading an incorrect value
71596c7b2202SPaolo Bonzini 		 * of kvm->nr_memslots_dirty_logging is not a problem: if it is
71606c7b2202SPaolo Bonzini 		 * becoming zero, gfn_to_memslot() will be done unnecessarily; if
71616c7b2202SPaolo Bonzini 		 * it is becoming nonzero, the page will be zapped unnecessarily.
71626c7b2202SPaolo Bonzini 		 * Either way, this only affects efficiency in racy situations,
71636c7b2202SPaolo Bonzini 		 * and not correctness.
7164eb298605SDavid Matlack 		 */
71656c7b2202SPaolo Bonzini 		slot = NULL;
71666c7b2202SPaolo Bonzini 		if (atomic_read(&kvm->nr_memslots_dirty_logging)) {
7167817fa998SSean Christopherson 			struct kvm_memslots *slots;
7168817fa998SSean Christopherson 
7169817fa998SSean Christopherson 			slots = kvm_memslots_for_spte_role(kvm, sp->role);
7170817fa998SSean Christopherson 			slot = __gfn_to_memslot(slots, sp->gfn);
71716c7b2202SPaolo Bonzini 			WARN_ON_ONCE(!slot);
717229cf0f50SBen Gardon 		}
7173c50d8ae3SPaolo Bonzini 
7174eb298605SDavid Matlack 		if (slot && kvm_slot_dirty_track_enabled(slot))
7175eb298605SDavid Matlack 			unaccount_nx_huge_page(kvm, sp);
7176eb298605SDavid Matlack 		else if (is_tdp_mmu_page(sp))
7177c50d8ae3SPaolo Bonzini 			flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
71783a056757SSean Christopherson 		else
7179c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
718055c510e2SSean Christopherson 		WARN_ON_ONCE(sp->nx_huge_page_disallowed);
7181c50d8ae3SPaolo Bonzini 
7182531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
7183048f4980SSean Christopherson 			kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7184bb95dfb9SSean Christopherson 			rcu_read_unlock();
7185bb95dfb9SSean Christopherson 
7186531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
7187048f4980SSean Christopherson 			flush = false;
7188bb95dfb9SSean Christopherson 
7189bb95dfb9SSean Christopherson 			rcu_read_lock();
7190c50d8ae3SPaolo Bonzini 		}
7191c50d8ae3SPaolo Bonzini 	}
7192048f4980SSean Christopherson 	kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7193c50d8ae3SPaolo Bonzini 
7194bb95dfb9SSean Christopherson 	rcu_read_unlock();
7195bb95dfb9SSean Christopherson 
7196531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
7197c50d8ae3SPaolo Bonzini 	srcu_read_unlock(&kvm->srcu, rcu_idx);
7198c50d8ae3SPaolo Bonzini }
7199c50d8ae3SPaolo Bonzini 
720055c510e2SSean Christopherson static long get_nx_huge_page_recovery_timeout(u64 start_time)
7201c50d8ae3SPaolo Bonzini {
7202f47491d7SSean Christopherson 	bool enabled;
7203f47491d7SSean Christopherson 	uint period;
72044dfe4f40SJunaid Shahid 
7205f47491d7SSean Christopherson 	enabled = calc_nx_huge_pages_recovery_period(&period);
72064dfe4f40SJunaid Shahid 
7207f47491d7SSean Christopherson 	return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
7208c50d8ae3SPaolo Bonzini 		       : MAX_SCHEDULE_TIMEOUT;
7209c50d8ae3SPaolo Bonzini }
7210c50d8ae3SPaolo Bonzini 
721155c510e2SSean Christopherson static int kvm_nx_huge_page_recovery_worker(struct kvm *kvm, uintptr_t data)
7212c50d8ae3SPaolo Bonzini {
7213c50d8ae3SPaolo Bonzini 	u64 start_time;
7214c50d8ae3SPaolo Bonzini 	long remaining_time;
7215c50d8ae3SPaolo Bonzini 
7216c50d8ae3SPaolo Bonzini 	while (true) {
7217c50d8ae3SPaolo Bonzini 		start_time = get_jiffies_64();
721855c510e2SSean Christopherson 		remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7219c50d8ae3SPaolo Bonzini 
7220c50d8ae3SPaolo Bonzini 		set_current_state(TASK_INTERRUPTIBLE);
7221c50d8ae3SPaolo Bonzini 		while (!kthread_should_stop() && remaining_time > 0) {
7222c50d8ae3SPaolo Bonzini 			schedule_timeout(remaining_time);
722355c510e2SSean Christopherson 			remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7224c50d8ae3SPaolo Bonzini 			set_current_state(TASK_INTERRUPTIBLE);
7225c50d8ae3SPaolo Bonzini 		}
7226c50d8ae3SPaolo Bonzini 
7227c50d8ae3SPaolo Bonzini 		set_current_state(TASK_RUNNING);
7228c50d8ae3SPaolo Bonzini 
7229c50d8ae3SPaolo Bonzini 		if (kthread_should_stop())
7230c50d8ae3SPaolo Bonzini 			return 0;
7231c50d8ae3SPaolo Bonzini 
723255c510e2SSean Christopherson 		kvm_recover_nx_huge_pages(kvm);
7233c50d8ae3SPaolo Bonzini 	}
7234c50d8ae3SPaolo Bonzini }
7235c50d8ae3SPaolo Bonzini 
7236c50d8ae3SPaolo Bonzini int kvm_mmu_post_init_vm(struct kvm *kvm)
7237c50d8ae3SPaolo Bonzini {
7238c50d8ae3SPaolo Bonzini 	int err;
7239c50d8ae3SPaolo Bonzini 
72400b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
72410b210fafSSean Christopherson 		return 0;
72420b210fafSSean Christopherson 
724355c510e2SSean Christopherson 	err = kvm_vm_create_worker_thread(kvm, kvm_nx_huge_page_recovery_worker, 0,
7244c50d8ae3SPaolo Bonzini 					  "kvm-nx-lpage-recovery",
724555c510e2SSean Christopherson 					  &kvm->arch.nx_huge_page_recovery_thread);
7246c50d8ae3SPaolo Bonzini 	if (!err)
724755c510e2SSean Christopherson 		kthread_unpark(kvm->arch.nx_huge_page_recovery_thread);
7248c50d8ae3SPaolo Bonzini 
7249c50d8ae3SPaolo Bonzini 	return err;
7250c50d8ae3SPaolo Bonzini }
7251c50d8ae3SPaolo Bonzini 
7252c50d8ae3SPaolo Bonzini void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
7253c50d8ae3SPaolo Bonzini {
725455c510e2SSean Christopherson 	if (kvm->arch.nx_huge_page_recovery_thread)
725555c510e2SSean Christopherson 		kthread_stop(kvm->arch.nx_huge_page_recovery_thread);
7256c50d8ae3SPaolo Bonzini }
725790b4fe17SChao Peng 
725890b4fe17SChao Peng #ifdef CONFIG_KVM_GENERIC_MEMORY_ATTRIBUTES
72598dd2eee9SChao Peng bool kvm_arch_pre_set_memory_attributes(struct kvm *kvm,
72608dd2eee9SChao Peng 					struct kvm_gfn_range *range)
72618dd2eee9SChao Peng {
72628dd2eee9SChao Peng 	/*
72638dd2eee9SChao Peng 	 * Zap SPTEs even if the slot can't be mapped PRIVATE.  KVM x86 only
72648dd2eee9SChao Peng 	 * supports KVM_MEMORY_ATTRIBUTE_PRIVATE, and so it *seems* like KVM
72658dd2eee9SChao Peng 	 * can simply ignore such slots.  But if userspace is making memory
72668dd2eee9SChao Peng 	 * PRIVATE, then KVM must prevent the guest from accessing the memory
72678dd2eee9SChao Peng 	 * as shared.  And if userspace is making memory SHARED and this point
72688dd2eee9SChao Peng 	 * is reached, then at least one page within the range was previously
72698dd2eee9SChao Peng 	 * PRIVATE, i.e. the slot's possible hugepage ranges are changing.
72708dd2eee9SChao Peng 	 * Zapping SPTEs in this case ensures KVM will reassess whether or not
72718dd2eee9SChao Peng 	 * a hugepage can be used for affected ranges.
72728dd2eee9SChao Peng 	 */
72738dd2eee9SChao Peng 	if (WARN_ON_ONCE(!kvm_arch_has_private_mem(kvm)))
72748dd2eee9SChao Peng 		return false;
72758dd2eee9SChao Peng 
72768dd2eee9SChao Peng 	return kvm_unmap_gfn_range(kvm, range);
72778dd2eee9SChao Peng }
72788dd2eee9SChao Peng 
727990b4fe17SChao Peng static bool hugepage_test_mixed(struct kvm_memory_slot *slot, gfn_t gfn,
728090b4fe17SChao Peng 				int level)
728190b4fe17SChao Peng {
728290b4fe17SChao Peng 	return lpage_info_slot(gfn, slot, level)->disallow_lpage & KVM_LPAGE_MIXED_FLAG;
728390b4fe17SChao Peng }
728490b4fe17SChao Peng 
728590b4fe17SChao Peng static void hugepage_clear_mixed(struct kvm_memory_slot *slot, gfn_t gfn,
728690b4fe17SChao Peng 				 int level)
728790b4fe17SChao Peng {
728890b4fe17SChao Peng 	lpage_info_slot(gfn, slot, level)->disallow_lpage &= ~KVM_LPAGE_MIXED_FLAG;
728990b4fe17SChao Peng }
729090b4fe17SChao Peng 
729190b4fe17SChao Peng static void hugepage_set_mixed(struct kvm_memory_slot *slot, gfn_t gfn,
729290b4fe17SChao Peng 			       int level)
729390b4fe17SChao Peng {
729490b4fe17SChao Peng 	lpage_info_slot(gfn, slot, level)->disallow_lpage |= KVM_LPAGE_MIXED_FLAG;
729590b4fe17SChao Peng }
729690b4fe17SChao Peng 
729790b4fe17SChao Peng static bool hugepage_has_attrs(struct kvm *kvm, struct kvm_memory_slot *slot,
729890b4fe17SChao Peng 			       gfn_t gfn, int level, unsigned long attrs)
729990b4fe17SChao Peng {
730090b4fe17SChao Peng 	const unsigned long start = gfn;
730190b4fe17SChao Peng 	const unsigned long end = start + KVM_PAGES_PER_HPAGE(level);
730290b4fe17SChao Peng 
730390b4fe17SChao Peng 	if (level == PG_LEVEL_2M)
730490b4fe17SChao Peng 		return kvm_range_has_memory_attributes(kvm, start, end, attrs);
730590b4fe17SChao Peng 
730690b4fe17SChao Peng 	for (gfn = start; gfn < end; gfn += KVM_PAGES_PER_HPAGE(level - 1)) {
730790b4fe17SChao Peng 		if (hugepage_test_mixed(slot, gfn, level - 1) ||
730890b4fe17SChao Peng 		    attrs != kvm_get_memory_attributes(kvm, gfn))
730990b4fe17SChao Peng 			return false;
731090b4fe17SChao Peng 	}
731190b4fe17SChao Peng 	return true;
731290b4fe17SChao Peng }
731390b4fe17SChao Peng 
731490b4fe17SChao Peng bool kvm_arch_post_set_memory_attributes(struct kvm *kvm,
731590b4fe17SChao Peng 					 struct kvm_gfn_range *range)
731690b4fe17SChao Peng {
731790b4fe17SChao Peng 	unsigned long attrs = range->arg.attributes;
731890b4fe17SChao Peng 	struct kvm_memory_slot *slot = range->slot;
731990b4fe17SChao Peng 	int level;
732090b4fe17SChao Peng 
732190b4fe17SChao Peng 	lockdep_assert_held_write(&kvm->mmu_lock);
732290b4fe17SChao Peng 	lockdep_assert_held(&kvm->slots_lock);
732390b4fe17SChao Peng 
732490b4fe17SChao Peng 	/*
732590b4fe17SChao Peng 	 * Calculate which ranges can be mapped with hugepages even if the slot
732690b4fe17SChao Peng 	 * can't map memory PRIVATE.  KVM mustn't create a SHARED hugepage over
732790b4fe17SChao Peng 	 * a range that has PRIVATE GFNs, and conversely converting a range to
732890b4fe17SChao Peng 	 * SHARED may now allow hugepages.
732990b4fe17SChao Peng 	 */
733090b4fe17SChao Peng 	if (WARN_ON_ONCE(!kvm_arch_has_private_mem(kvm)))
733190b4fe17SChao Peng 		return false;
733290b4fe17SChao Peng 
733390b4fe17SChao Peng 	/*
733490b4fe17SChao Peng 	 * The sequence matters here: upper levels consume the result of lower
733590b4fe17SChao Peng 	 * level's scanning.
733690b4fe17SChao Peng 	 */
733790b4fe17SChao Peng 	for (level = PG_LEVEL_2M; level <= KVM_MAX_HUGEPAGE_LEVEL; level++) {
733890b4fe17SChao Peng 		gfn_t nr_pages = KVM_PAGES_PER_HPAGE(level);
733990b4fe17SChao Peng 		gfn_t gfn = gfn_round_for_level(range->start, level);
734090b4fe17SChao Peng 
734190b4fe17SChao Peng 		/* Process the head page if it straddles the range. */
734290b4fe17SChao Peng 		if (gfn != range->start || gfn + nr_pages > range->end) {
734390b4fe17SChao Peng 			/*
734490b4fe17SChao Peng 			 * Skip mixed tracking if the aligned gfn isn't covered
734590b4fe17SChao Peng 			 * by the memslot, KVM can't use a hugepage due to the
734690b4fe17SChao Peng 			 * misaligned address regardless of memory attributes.
734790b4fe17SChao Peng 			 */
734890b4fe17SChao Peng 			if (gfn >= slot->base_gfn) {
734990b4fe17SChao Peng 				if (hugepage_has_attrs(kvm, slot, gfn, level, attrs))
735090b4fe17SChao Peng 					hugepage_clear_mixed(slot, gfn, level);
735190b4fe17SChao Peng 				else
735290b4fe17SChao Peng 					hugepage_set_mixed(slot, gfn, level);
735390b4fe17SChao Peng 			}
735490b4fe17SChao Peng 			gfn += nr_pages;
735590b4fe17SChao Peng 		}
735690b4fe17SChao Peng 
735790b4fe17SChao Peng 		/*
735890b4fe17SChao Peng 		 * Pages entirely covered by the range are guaranteed to have
735990b4fe17SChao Peng 		 * only the attributes which were just set.
736090b4fe17SChao Peng 		 */
736190b4fe17SChao Peng 		for ( ; gfn + nr_pages <= range->end; gfn += nr_pages)
736290b4fe17SChao Peng 			hugepage_clear_mixed(slot, gfn, level);
736390b4fe17SChao Peng 
736490b4fe17SChao Peng 		/*
736590b4fe17SChao Peng 		 * Process the last tail page if it straddles the range and is
736690b4fe17SChao Peng 		 * contained by the memslot.  Like the head page, KVM can't
736790b4fe17SChao Peng 		 * create a hugepage if the slot size is misaligned.
736890b4fe17SChao Peng 		 */
736990b4fe17SChao Peng 		if (gfn < range->end &&
737090b4fe17SChao Peng 		    (gfn + nr_pages) <= (slot->base_gfn + slot->npages)) {
737190b4fe17SChao Peng 			if (hugepage_has_attrs(kvm, slot, gfn, level, attrs))
737290b4fe17SChao Peng 				hugepage_clear_mixed(slot, gfn, level);
737390b4fe17SChao Peng 			else
737490b4fe17SChao Peng 				hugepage_set_mixed(slot, gfn, level);
737590b4fe17SChao Peng 		}
737690b4fe17SChao Peng 	}
737790b4fe17SChao Peng 	return false;
737890b4fe17SChao Peng }
737990b4fe17SChao Peng 
738090b4fe17SChao Peng void kvm_mmu_init_memslot_memory_attributes(struct kvm *kvm,
738190b4fe17SChao Peng 					    struct kvm_memory_slot *slot)
738290b4fe17SChao Peng {
738390b4fe17SChao Peng 	int level;
738490b4fe17SChao Peng 
738590b4fe17SChao Peng 	if (!kvm_arch_has_private_mem(kvm))
738690b4fe17SChao Peng 		return;
738790b4fe17SChao Peng 
738890b4fe17SChao Peng 	for (level = PG_LEVEL_2M; level <= KVM_MAX_HUGEPAGE_LEVEL; level++) {
738990b4fe17SChao Peng 		/*
739090b4fe17SChao Peng 		 * Don't bother tracking mixed attributes for pages that can't
739190b4fe17SChao Peng 		 * be huge due to alignment, i.e. process only pages that are
739290b4fe17SChao Peng 		 * entirely contained by the memslot.
739390b4fe17SChao Peng 		 */
739490b4fe17SChao Peng 		gfn_t end = gfn_round_for_level(slot->base_gfn + slot->npages, level);
739590b4fe17SChao Peng 		gfn_t start = gfn_round_for_level(slot->base_gfn, level);
739690b4fe17SChao Peng 		gfn_t nr_pages = KVM_PAGES_PER_HPAGE(level);
739790b4fe17SChao Peng 		gfn_t gfn;
739890b4fe17SChao Peng 
739990b4fe17SChao Peng 		if (start < slot->base_gfn)
740090b4fe17SChao Peng 			start += nr_pages;
740190b4fe17SChao Peng 
740290b4fe17SChao Peng 		/*
740390b4fe17SChao Peng 		 * Unlike setting attributes, every potential hugepage needs to
740490b4fe17SChao Peng 		 * be manually checked as the attributes may already be mixed.
740590b4fe17SChao Peng 		 */
740690b4fe17SChao Peng 		for (gfn = start; gfn < end; gfn += nr_pages) {
740790b4fe17SChao Peng 			unsigned long attrs = kvm_get_memory_attributes(kvm, gfn);
740890b4fe17SChao Peng 
740990b4fe17SChao Peng 			if (hugepage_has_attrs(kvm, slot, gfn, level, attrs))
741090b4fe17SChao Peng 				hugepage_clear_mixed(slot, gfn, level);
741190b4fe17SChao Peng 			else
741290b4fe17SChao Peng 				hugepage_set_mixed(slot, gfn, level);
741390b4fe17SChao Peng 		}
741490b4fe17SChao Peng 	}
741590b4fe17SChao Peng }
741690b4fe17SChao Peng #endif
7417