xref: /linux/arch/x86/kvm/mmu/mmu.c (revision 837d557aba6b816985141ddbeb7649444ed26d3b)
1c50d8ae3SPaolo Bonzini // SPDX-License-Identifier: GPL-2.0-only
2c50d8ae3SPaolo Bonzini /*
3c50d8ae3SPaolo Bonzini  * Kernel-based Virtual Machine driver for Linux
4c50d8ae3SPaolo Bonzini  *
5c50d8ae3SPaolo Bonzini  * This module enables machines with Intel VT-x extensions to run virtual
6c50d8ae3SPaolo Bonzini  * machines without emulation or binary translation.
7c50d8ae3SPaolo Bonzini  *
8c50d8ae3SPaolo Bonzini  * MMU support
9c50d8ae3SPaolo Bonzini  *
10c50d8ae3SPaolo Bonzini  * Copyright (C) 2006 Qumranet, Inc.
11c50d8ae3SPaolo Bonzini  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12c50d8ae3SPaolo Bonzini  *
13c50d8ae3SPaolo Bonzini  * Authors:
14c50d8ae3SPaolo Bonzini  *   Yaniv Kamay  <yaniv@qumranet.com>
15c50d8ae3SPaolo Bonzini  *   Avi Kivity   <avi@qumranet.com>
16c50d8ae3SPaolo Bonzini  */
178d20bd63SSean Christopherson #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
18c50d8ae3SPaolo Bonzini 
19c50d8ae3SPaolo Bonzini #include "irq.h"
2088197e6aS彭浩(Richard) #include "ioapic.h"
21c50d8ae3SPaolo Bonzini #include "mmu.h"
226ca9a6f3SSean Christopherson #include "mmu_internal.h"
23fe5db27dSBen Gardon #include "tdp_mmu.h"
24c50d8ae3SPaolo Bonzini #include "x86.h"
25c50d8ae3SPaolo Bonzini #include "kvm_cache_regs.h"
26b0b42197SPaolo Bonzini #include "smm.h"
272f728d66SSean Christopherson #include "kvm_emulate.h"
2858ea7cf7SSean Christopherson #include "page_track.h"
29c50d8ae3SPaolo Bonzini #include "cpuid.h"
305a9624afSPaolo Bonzini #include "spte.h"
31c50d8ae3SPaolo Bonzini 
32c50d8ae3SPaolo Bonzini #include <linux/kvm_host.h>
33c50d8ae3SPaolo Bonzini #include <linux/types.h>
34c50d8ae3SPaolo Bonzini #include <linux/string.h>
35c50d8ae3SPaolo Bonzini #include <linux/mm.h>
36c50d8ae3SPaolo Bonzini #include <linux/highmem.h>
37c50d8ae3SPaolo Bonzini #include <linux/moduleparam.h>
38c50d8ae3SPaolo Bonzini #include <linux/export.h>
39c50d8ae3SPaolo Bonzini #include <linux/swap.h>
40c50d8ae3SPaolo Bonzini #include <linux/hugetlb.h>
41c50d8ae3SPaolo Bonzini #include <linux/compiler.h>
42c50d8ae3SPaolo Bonzini #include <linux/srcu.h>
43c50d8ae3SPaolo Bonzini #include <linux/slab.h>
44c50d8ae3SPaolo Bonzini #include <linux/sched/signal.h>
45c50d8ae3SPaolo Bonzini #include <linux/uaccess.h>
46c50d8ae3SPaolo Bonzini #include <linux/hash.h>
47c50d8ae3SPaolo Bonzini #include <linux/kern_levels.h>
4811b36fe7SChristophe JAILLET #include <linux/kstrtox.h>
49c50d8ae3SPaolo Bonzini #include <linux/kthread.h>
5066a5c40fSTanzir Hasan #include <linux/wordpart.h>
51c50d8ae3SPaolo Bonzini 
52c50d8ae3SPaolo Bonzini #include <asm/page.h>
53eb243d1dSIngo Molnar #include <asm/memtype.h>
54c50d8ae3SPaolo Bonzini #include <asm/cmpxchg.h>
55c50d8ae3SPaolo Bonzini #include <asm/io.h>
564a98623dSSean Christopherson #include <asm/set_memory.h>
5765efc4dcSThomas Gleixner #include <asm/spec-ctrl.h>
58c50d8ae3SPaolo Bonzini #include <asm/vmx.h>
5958ea7cf7SSean Christopherson 
60c50d8ae3SPaolo Bonzini #include "trace.h"
61c50d8ae3SPaolo Bonzini 
620b210fafSSean Christopherson static bool nx_hugepage_mitigation_hard_disabled;
630b210fafSSean Christopherson 
64a9d6496dSShaokun Zhang int __read_mostly nx_huge_pages = -1;
654dfe4f40SJunaid Shahid static uint __read_mostly nx_huge_pages_recovery_period_ms;
66c50d8ae3SPaolo Bonzini #ifdef CONFIG_PREEMPT_RT
67c50d8ae3SPaolo Bonzini /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
68c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
69c50d8ae3SPaolo Bonzini #else
70c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
71c50d8ae3SPaolo Bonzini #endif
72c50d8ae3SPaolo Bonzini 
730b210fafSSean Christopherson static int get_nx_huge_pages(char *buffer, const struct kernel_param *kp);
74c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
754dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
76c50d8ae3SPaolo Bonzini 
77d5d6c18dSJoe Perches static const struct kernel_param_ops nx_huge_pages_ops = {
78c50d8ae3SPaolo Bonzini 	.set = set_nx_huge_pages,
790b210fafSSean Christopherson 	.get = get_nx_huge_pages,
80c50d8ae3SPaolo Bonzini };
81c50d8ae3SPaolo Bonzini 
824dfe4f40SJunaid Shahid static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
834dfe4f40SJunaid Shahid 	.set = set_nx_huge_pages_recovery_param,
84c50d8ae3SPaolo Bonzini 	.get = param_get_uint,
85c50d8ae3SPaolo Bonzini };
86c50d8ae3SPaolo Bonzini 
87c50d8ae3SPaolo Bonzini module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
88c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages, "bool");
894dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
90c50d8ae3SPaolo Bonzini 		&nx_huge_pages_recovery_ratio, 0644);
91c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
924dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
934dfe4f40SJunaid Shahid 		&nx_huge_pages_recovery_period_ms, 0644);
944dfe4f40SJunaid Shahid __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
95c50d8ae3SPaolo Bonzini 
9671fe7013SSean Christopherson static bool __read_mostly force_flush_and_sync_on_reuse;
9771fe7013SSean Christopherson module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
9871fe7013SSean Christopherson 
99c50d8ae3SPaolo Bonzini /*
100c50d8ae3SPaolo Bonzini  * When setting this variable to true it enables Two-Dimensional-Paging
101c50d8ae3SPaolo Bonzini  * where the hardware walks 2 page tables:
102c50d8ae3SPaolo Bonzini  * 1. the guest-virtual to guest-physical
103c50d8ae3SPaolo Bonzini  * 2. while doing 1. it walks guest-physical to host-physical
104c50d8ae3SPaolo Bonzini  * If the hardware supports that we don't need to do shadow paging.
105c50d8ae3SPaolo Bonzini  */
106c50d8ae3SPaolo Bonzini bool tdp_enabled = false;
107c50d8ae3SPaolo Bonzini 
1087f604e92SDavid Matlack static bool __ro_after_init tdp_mmu_allowed;
1091f98f2bdSDavid Matlack 
1101f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
1111f98f2bdSDavid Matlack bool __read_mostly tdp_mmu_enabled = true;
1121f98f2bdSDavid Matlack module_param_named(tdp_mmu, tdp_mmu_enabled, bool, 0444);
1131f98f2bdSDavid Matlack #endif
1141f98f2bdSDavid Matlack 
1151d92d2e8SSean Christopherson static int max_huge_page_level __read_mostly;
116746700d2SWei Huang static int tdp_root_level __read_mostly;
11783013059SSean Christopherson static int max_tdp_level __read_mostly;
118703c335dSSean Christopherson 
119c50d8ae3SPaolo Bonzini #define PTE_PREFETCH_NUM		8
120c50d8ae3SPaolo Bonzini 
121c50d8ae3SPaolo Bonzini #include <trace/events/kvm.h>
122c50d8ae3SPaolo Bonzini 
123dc1cff96SPeter Xu /* make pte_list_desc fit well in cache lines */
12413236e25SPeter Xu #define PTE_LIST_EXT 14
125c50d8ae3SPaolo Bonzini 
12613236e25SPeter Xu /*
127141705b7SLai Jiangshan  * struct pte_list_desc is the core data structure used to implement a custom
128141705b7SLai Jiangshan  * list for tracking a set of related SPTEs, e.g. all the SPTEs that map a
129141705b7SLai Jiangshan  * given GFN when used in the context of rmaps.  Using a custom list allows KVM
130141705b7SLai Jiangshan  * to optimize for the common case where many GFNs will have at most a handful
131141705b7SLai Jiangshan  * of SPTEs pointing at them, i.e. allows packing multiple SPTEs into a small
132141705b7SLai Jiangshan  * memory footprint, which in turn improves runtime performance by exploiting
133141705b7SLai Jiangshan  * cache locality.
134141705b7SLai Jiangshan  *
135141705b7SLai Jiangshan  * A list is comprised of one or more pte_list_desc objects (descriptors).
136141705b7SLai Jiangshan  * Each individual descriptor stores up to PTE_LIST_EXT SPTEs.  If a descriptor
137141705b7SLai Jiangshan  * is full and a new SPTEs needs to be added, a new descriptor is allocated and
138141705b7SLai Jiangshan  * becomes the head of the list.  This means that by definitions, all tail
139141705b7SLai Jiangshan  * descriptors are full.
140141705b7SLai Jiangshan  *
141141705b7SLai Jiangshan  * Note, the meta data fields are deliberately placed at the start of the
142141705b7SLai Jiangshan  * structure to optimize the cacheline layout; accessing the descriptor will
143141705b7SLai Jiangshan  * touch only a single cacheline so long as @spte_count<=6 (or if only the
144141705b7SLai Jiangshan  * descriptors metadata is accessed).
14513236e25SPeter Xu  */
146c50d8ae3SPaolo Bonzini struct pte_list_desc {
147c50d8ae3SPaolo Bonzini 	struct pte_list_desc *more;
148141705b7SLai Jiangshan 	/* The number of PTEs stored in _this_ descriptor. */
149141705b7SLai Jiangshan 	u32 spte_count;
150141705b7SLai Jiangshan 	/* The number of PTEs stored in all tails of this descriptor. */
151141705b7SLai Jiangshan 	u32 tail_count;
15213236e25SPeter Xu 	u64 *sptes[PTE_LIST_EXT];
153c50d8ae3SPaolo Bonzini };
154c50d8ae3SPaolo Bonzini 
155c50d8ae3SPaolo Bonzini struct kvm_shadow_walk_iterator {
156c50d8ae3SPaolo Bonzini 	u64 addr;
157c50d8ae3SPaolo Bonzini 	hpa_t shadow_addr;
158c50d8ae3SPaolo Bonzini 	u64 *sptep;
159c50d8ae3SPaolo Bonzini 	int level;
160c50d8ae3SPaolo Bonzini 	unsigned index;
161c50d8ae3SPaolo Bonzini };
162c50d8ae3SPaolo Bonzini 
163c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
164c50d8ae3SPaolo Bonzini 	for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
165c50d8ae3SPaolo Bonzini 					 (_root), (_addr));                \
166c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			           \
167c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
168c50d8ae3SPaolo Bonzini 
169c50d8ae3SPaolo Bonzini #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
170c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);	\
171c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			\
172c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
173c50d8ae3SPaolo Bonzini 
174c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)	\
175c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);		\
176c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker)) &&				\
177c50d8ae3SPaolo Bonzini 		({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });	\
178c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&(_walker), spte))
179c50d8ae3SPaolo Bonzini 
180c50d8ae3SPaolo Bonzini static struct kmem_cache *pte_list_desc_cache;
18102c00b3aSBen Gardon struct kmem_cache *mmu_page_header_cache;
182c50d8ae3SPaolo Bonzini static struct percpu_counter kvm_total_used_mmu_pages;
183c50d8ae3SPaolo Bonzini 
184c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 spte);
185c50d8ae3SPaolo Bonzini 
186594e91a1SSean Christopherson struct kvm_mmu_role_regs {
187594e91a1SSean Christopherson 	const unsigned long cr0;
188594e91a1SSean Christopherson 	const unsigned long cr4;
189594e91a1SSean Christopherson 	const u64 efer;
190594e91a1SSean Christopherson };
191594e91a1SSean Christopherson 
192c50d8ae3SPaolo Bonzini #define CREATE_TRACE_POINTS
193c50d8ae3SPaolo Bonzini #include "mmutrace.h"
194c50d8ae3SPaolo Bonzini 
195594e91a1SSean Christopherson /*
196594e91a1SSean Christopherson  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
1977a458f0eSPaolo Bonzini  * reading from the role_regs.  Once the root_role is constructed, it becomes
198594e91a1SSean Christopherson  * the single source of truth for the MMU's state.
199594e91a1SSean Christopherson  */
200594e91a1SSean Christopherson #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)			\
20182ffa13fSPaolo Bonzini static inline bool __maybe_unused					\
20282ffa13fSPaolo Bonzini ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)		\
203594e91a1SSean Christopherson {									\
204594e91a1SSean Christopherson 	return !!(regs->reg & flag);					\
205594e91a1SSean Christopherson }
206594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
207594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
208594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
209594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
210594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
211594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
212594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
213594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
214594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
215594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
216594e91a1SSean Christopherson 
21760667724SSean Christopherson /*
21860667724SSean Christopherson  * The MMU itself (with a valid role) is the single source of truth for the
21960667724SSean Christopherson  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
22060667724SSean Christopherson  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
22160667724SSean Christopherson  * and the vCPU may be incorrect/irrelevant.
22260667724SSean Christopherson  */
22360667724SSean Christopherson #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)		\
2244ac21457SPaolo Bonzini static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)	\
22560667724SSean Christopherson {								\
226e5ed0fb0SPaolo Bonzini 	return !!(mmu->cpu_role. base_or_ext . reg##_##name);	\
22760667724SSean Christopherson }
22860667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
22960667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
23060667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
23160667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
23260667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
23360667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
23460667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
23556b321f9SPaolo Bonzini BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
23660667724SSean Christopherson 
237faf72962SPaolo Bonzini static inline bool is_cr0_pg(struct kvm_mmu *mmu)
238faf72962SPaolo Bonzini {
239faf72962SPaolo Bonzini         return mmu->cpu_role.base.level > 0;
240faf72962SPaolo Bonzini }
241faf72962SPaolo Bonzini 
242faf72962SPaolo Bonzini static inline bool is_cr4_pae(struct kvm_mmu *mmu)
243faf72962SPaolo Bonzini {
244faf72962SPaolo Bonzini         return !mmu->cpu_role.base.has_4_byte_gpte;
245faf72962SPaolo Bonzini }
246faf72962SPaolo Bonzini 
247594e91a1SSean Christopherson static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
248594e91a1SSean Christopherson {
249594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
250594e91a1SSean Christopherson 		.cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
251594e91a1SSean Christopherson 		.cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
252594e91a1SSean Christopherson 		.efer = vcpu->arch.efer,
253594e91a1SSean Christopherson 	};
254594e91a1SSean Christopherson 
255594e91a1SSean Christopherson 	return regs;
256594e91a1SSean Christopherson }
257c50d8ae3SPaolo Bonzini 
2582fdcc1b3SPaolo Bonzini static unsigned long get_guest_cr3(struct kvm_vcpu *vcpu)
259c50d8ae3SPaolo Bonzini {
2602fdcc1b3SPaolo Bonzini 	return kvm_read_cr3(vcpu);
261c50d8ae3SPaolo Bonzini }
262c50d8ae3SPaolo Bonzini 
2632fdcc1b3SPaolo Bonzini static inline unsigned long kvm_mmu_get_guest_pgd(struct kvm_vcpu *vcpu,
2642fdcc1b3SPaolo Bonzini 						  struct kvm_mmu *mmu)
265c50d8ae3SPaolo Bonzini {
266aefb2f2eSBreno Leitao 	if (IS_ENABLED(CONFIG_MITIGATION_RETPOLINE) && mmu->get_guest_pgd == get_guest_cr3)
2672fdcc1b3SPaolo Bonzini 		return kvm_read_cr3(vcpu);
268c50d8ae3SPaolo Bonzini 
2692fdcc1b3SPaolo Bonzini 	return mmu->get_guest_pgd(vcpu);
2702fdcc1b3SPaolo Bonzini }
271c50d8ae3SPaolo Bonzini 
2728a1300ffSSean Christopherson static inline bool kvm_available_flush_remote_tlbs_range(void)
273c50d8ae3SPaolo Bonzini {
2740277022aSSean Christopherson #if IS_ENABLED(CONFIG_HYPERV)
2758a1300ffSSean Christopherson 	return kvm_x86_ops.flush_remote_tlbs_range;
2760277022aSSean Christopherson #else
2770277022aSSean Christopherson 	return false;
2780277022aSSean Christopherson #endif
279c50d8ae3SPaolo Bonzini }
280c50d8ae3SPaolo Bonzini 
2811b2dc736SHou Wenlong static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index);
2821b2dc736SHou Wenlong 
2831b2dc736SHou Wenlong /* Flush the range of guest memory mapped by the given SPTE. */
2841b2dc736SHou Wenlong static void kvm_flush_remote_tlbs_sptep(struct kvm *kvm, u64 *sptep)
2851b2dc736SHou Wenlong {
2861b2dc736SHou Wenlong 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2871b2dc736SHou Wenlong 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, spte_index(sptep));
2881b2dc736SHou Wenlong 
2891b2dc736SHou Wenlong 	kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
2901b2dc736SHou Wenlong }
2911b2dc736SHou Wenlong 
2928f79b064SBen Gardon static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
2938f79b064SBen Gardon 			   unsigned int access)
2948f79b064SBen Gardon {
295c236d962SSean Christopherson 	u64 spte = make_mmio_spte(vcpu, gfn, access);
2968f79b064SBen Gardon 
297c236d962SSean Christopherson 	trace_mark_mmio_spte(sptep, gfn, spte);
298c236d962SSean Christopherson 	mmu_spte_set(sptep, spte);
299c50d8ae3SPaolo Bonzini }
300c50d8ae3SPaolo Bonzini 
301c50d8ae3SPaolo Bonzini static gfn_t get_mmio_spte_gfn(u64 spte)
302c50d8ae3SPaolo Bonzini {
303c50d8ae3SPaolo Bonzini 	u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
304c50d8ae3SPaolo Bonzini 
3058a967d65SPaolo Bonzini 	gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
306c50d8ae3SPaolo Bonzini 	       & shadow_nonpresent_or_rsvd_mask;
307c50d8ae3SPaolo Bonzini 
308c50d8ae3SPaolo Bonzini 	return gpa >> PAGE_SHIFT;
309c50d8ae3SPaolo Bonzini }
310c50d8ae3SPaolo Bonzini 
311c50d8ae3SPaolo Bonzini static unsigned get_mmio_spte_access(u64 spte)
312c50d8ae3SPaolo Bonzini {
313c50d8ae3SPaolo Bonzini 	return spte & shadow_mmio_access_mask;
314c50d8ae3SPaolo Bonzini }
315c50d8ae3SPaolo Bonzini 
316c50d8ae3SPaolo Bonzini static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
317c50d8ae3SPaolo Bonzini {
318c50d8ae3SPaolo Bonzini 	u64 kvm_gen, spte_gen, gen;
319c50d8ae3SPaolo Bonzini 
320c50d8ae3SPaolo Bonzini 	gen = kvm_vcpu_memslots(vcpu)->generation;
321c50d8ae3SPaolo Bonzini 	if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
322c50d8ae3SPaolo Bonzini 		return false;
323c50d8ae3SPaolo Bonzini 
324c50d8ae3SPaolo Bonzini 	kvm_gen = gen & MMIO_SPTE_GEN_MASK;
325c50d8ae3SPaolo Bonzini 	spte_gen = get_mmio_spte_generation(spte);
326c50d8ae3SPaolo Bonzini 
327c50d8ae3SPaolo Bonzini 	trace_check_mmio_spte(spte, kvm_gen, spte_gen);
328c50d8ae3SPaolo Bonzini 	return likely(kvm_gen == spte_gen);
329c50d8ae3SPaolo Bonzini }
330c50d8ae3SPaolo Bonzini 
331c50d8ae3SPaolo Bonzini static int is_cpuid_PSE36(void)
332c50d8ae3SPaolo Bonzini {
333c50d8ae3SPaolo Bonzini 	return 1;
334c50d8ae3SPaolo Bonzini }
335c50d8ae3SPaolo Bonzini 
336c50d8ae3SPaolo Bonzini #ifdef CONFIG_X86_64
337c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
338c50d8ae3SPaolo Bonzini {
339*837d557aSSean Christopherson 	KVM_MMU_WARN_ON(is_ept_ve_possible(spte));
340c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
341c50d8ae3SPaolo Bonzini }
342c50d8ae3SPaolo Bonzini 
343c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
344c50d8ae3SPaolo Bonzini {
345*837d557aSSean Christopherson 	KVM_MMU_WARN_ON(is_ept_ve_possible(spte));
346c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
347c50d8ae3SPaolo Bonzini }
348c50d8ae3SPaolo Bonzini 
349c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
350c50d8ae3SPaolo Bonzini {
351*837d557aSSean Christopherson 	KVM_MMU_WARN_ON(is_ept_ve_possible(spte));
352c50d8ae3SPaolo Bonzini 	return xchg(sptep, spte);
353c50d8ae3SPaolo Bonzini }
354c50d8ae3SPaolo Bonzini 
355c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
356c50d8ae3SPaolo Bonzini {
357c50d8ae3SPaolo Bonzini 	return READ_ONCE(*sptep);
358c50d8ae3SPaolo Bonzini }
359c50d8ae3SPaolo Bonzini #else
360c50d8ae3SPaolo Bonzini union split_spte {
361c50d8ae3SPaolo Bonzini 	struct {
362c50d8ae3SPaolo Bonzini 		u32 spte_low;
363c50d8ae3SPaolo Bonzini 		u32 spte_high;
364c50d8ae3SPaolo Bonzini 	};
365c50d8ae3SPaolo Bonzini 	u64 spte;
366c50d8ae3SPaolo Bonzini };
367c50d8ae3SPaolo Bonzini 
368c50d8ae3SPaolo Bonzini static void count_spte_clear(u64 *sptep, u64 spte)
369c50d8ae3SPaolo Bonzini {
37057354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
371c50d8ae3SPaolo Bonzini 
372c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(spte))
373c50d8ae3SPaolo Bonzini 		return;
374c50d8ae3SPaolo Bonzini 
375c50d8ae3SPaolo Bonzini 	/* Ensure the spte is completely set before we increase the count */
376c50d8ae3SPaolo Bonzini 	smp_wmb();
377c50d8ae3SPaolo Bonzini 	sp->clear_spte_count++;
378c50d8ae3SPaolo Bonzini }
379c50d8ae3SPaolo Bonzini 
380c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
381c50d8ae3SPaolo Bonzini {
382c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
383c50d8ae3SPaolo Bonzini 
384c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
385c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
386c50d8ae3SPaolo Bonzini 
387c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
388c50d8ae3SPaolo Bonzini 
389c50d8ae3SPaolo Bonzini 	/*
390c50d8ae3SPaolo Bonzini 	 * If we map the spte from nonpresent to present, We should store
391c50d8ae3SPaolo Bonzini 	 * the high bits firstly, then set present bit, so cpu can not
392c50d8ae3SPaolo Bonzini 	 * fetch this spte while we are setting the spte.
393c50d8ae3SPaolo Bonzini 	 */
394c50d8ae3SPaolo Bonzini 	smp_wmb();
395c50d8ae3SPaolo Bonzini 
396c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
397c50d8ae3SPaolo Bonzini }
398c50d8ae3SPaolo Bonzini 
399c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
400c50d8ae3SPaolo Bonzini {
401c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
402c50d8ae3SPaolo Bonzini 
403c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
404c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
405c50d8ae3SPaolo Bonzini 
406c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
407c50d8ae3SPaolo Bonzini 
408c50d8ae3SPaolo Bonzini 	/*
409c50d8ae3SPaolo Bonzini 	 * If we map the spte from present to nonpresent, we should clear
410c50d8ae3SPaolo Bonzini 	 * present bit firstly to avoid vcpu fetch the old high bits.
411c50d8ae3SPaolo Bonzini 	 */
412c50d8ae3SPaolo Bonzini 	smp_wmb();
413c50d8ae3SPaolo Bonzini 
414c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
415c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
416c50d8ae3SPaolo Bonzini }
417c50d8ae3SPaolo Bonzini 
418c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
419c50d8ae3SPaolo Bonzini {
420c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte, orig;
421c50d8ae3SPaolo Bonzini 
422c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
423c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
424c50d8ae3SPaolo Bonzini 
425c50d8ae3SPaolo Bonzini 	/* xchg acts as a barrier before the setting of the high bits */
426c50d8ae3SPaolo Bonzini 	orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
427c50d8ae3SPaolo Bonzini 	orig.spte_high = ssptep->spte_high;
428c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
429c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
430c50d8ae3SPaolo Bonzini 
431c50d8ae3SPaolo Bonzini 	return orig.spte;
432c50d8ae3SPaolo Bonzini }
433c50d8ae3SPaolo Bonzini 
434c50d8ae3SPaolo Bonzini /*
435c50d8ae3SPaolo Bonzini  * The idea using the light way get the spte on x86_32 guest is from
436c50d8ae3SPaolo Bonzini  * gup_get_pte (mm/gup.c).
437c50d8ae3SPaolo Bonzini  *
438f3b65bbaSPaolo Bonzini  * An spte tlb flush may be pending, because they are coalesced and
439f3b65bbaSPaolo Bonzini  * we are running out of the MMU lock.  Therefore
440c50d8ae3SPaolo Bonzini  * we need to protect against in-progress updates of the spte.
441c50d8ae3SPaolo Bonzini  *
442c50d8ae3SPaolo Bonzini  * Reading the spte while an update is in progress may get the old value
443c50d8ae3SPaolo Bonzini  * for the high part of the spte.  The race is fine for a present->non-present
444c50d8ae3SPaolo Bonzini  * change (because the high part of the spte is ignored for non-present spte),
445c50d8ae3SPaolo Bonzini  * but for a present->present change we must reread the spte.
446c50d8ae3SPaolo Bonzini  *
447c50d8ae3SPaolo Bonzini  * All such changes are done in two steps (present->non-present and
448c50d8ae3SPaolo Bonzini  * non-present->present), hence it is enough to count the number of
449c50d8ae3SPaolo Bonzini  * present->non-present updates: if it changed while reading the spte,
450c50d8ae3SPaolo Bonzini  * we might have hit the race.  This is done using clear_spte_count.
451c50d8ae3SPaolo Bonzini  */
452c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
453c50d8ae3SPaolo Bonzini {
45457354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
455c50d8ae3SPaolo Bonzini 	union split_spte spte, *orig = (union split_spte *)sptep;
456c50d8ae3SPaolo Bonzini 	int count;
457c50d8ae3SPaolo Bonzini 
458c50d8ae3SPaolo Bonzini retry:
459c50d8ae3SPaolo Bonzini 	count = sp->clear_spte_count;
460c50d8ae3SPaolo Bonzini 	smp_rmb();
461c50d8ae3SPaolo Bonzini 
462c50d8ae3SPaolo Bonzini 	spte.spte_low = orig->spte_low;
463c50d8ae3SPaolo Bonzini 	smp_rmb();
464c50d8ae3SPaolo Bonzini 
465c50d8ae3SPaolo Bonzini 	spte.spte_high = orig->spte_high;
466c50d8ae3SPaolo Bonzini 	smp_rmb();
467c50d8ae3SPaolo Bonzini 
468c50d8ae3SPaolo Bonzini 	if (unlikely(spte.spte_low != orig->spte_low ||
469c50d8ae3SPaolo Bonzini 	      count != sp->clear_spte_count))
470c50d8ae3SPaolo Bonzini 		goto retry;
471c50d8ae3SPaolo Bonzini 
472c50d8ae3SPaolo Bonzini 	return spte.spte;
473c50d8ae3SPaolo Bonzini }
474c50d8ae3SPaolo Bonzini #endif
475c50d8ae3SPaolo Bonzini 
476c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_set:
477c50d8ae3SPaolo Bonzini  * Set the sptep from nonpresent to present.
478c50d8ae3SPaolo Bonzini  * Note: the sptep being assigned *must* be either not present
479c50d8ae3SPaolo Bonzini  * or in a state where the hardware will not attempt to update
480c50d8ae3SPaolo Bonzini  * the spte.
481c50d8ae3SPaolo Bonzini  */
482c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 new_spte)
483c50d8ae3SPaolo Bonzini {
48420ba462dSSean Christopherson 	WARN_ON_ONCE(is_shadow_present_pte(*sptep));
485c50d8ae3SPaolo Bonzini 	__set_spte(sptep, new_spte);
486c50d8ae3SPaolo Bonzini }
487c50d8ae3SPaolo Bonzini 
488c50d8ae3SPaolo Bonzini /*
489c50d8ae3SPaolo Bonzini  * Update the SPTE (excluding the PFN), but do not track changes in its
490c50d8ae3SPaolo Bonzini  * accessed/dirty status.
491c50d8ae3SPaolo Bonzini  */
492c50d8ae3SPaolo Bonzini static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
493c50d8ae3SPaolo Bonzini {
494c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
495c50d8ae3SPaolo Bonzini 
49620ba462dSSean Christopherson 	WARN_ON_ONCE(!is_shadow_present_pte(new_spte));
497115111efSDavid Matlack 	check_spte_writable_invariants(new_spte);
498c50d8ae3SPaolo Bonzini 
499c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte)) {
500c50d8ae3SPaolo Bonzini 		mmu_spte_set(sptep, new_spte);
501c50d8ae3SPaolo Bonzini 		return old_spte;
502c50d8ae3SPaolo Bonzini 	}
503c50d8ae3SPaolo Bonzini 
504c50d8ae3SPaolo Bonzini 	if (!spte_has_volatile_bits(old_spte))
505c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, new_spte);
506c50d8ae3SPaolo Bonzini 	else
507c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, new_spte);
508c50d8ae3SPaolo Bonzini 
50920ba462dSSean Christopherson 	WARN_ON_ONCE(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
510c50d8ae3SPaolo Bonzini 
511c50d8ae3SPaolo Bonzini 	return old_spte;
512c50d8ae3SPaolo Bonzini }
513c50d8ae3SPaolo Bonzini 
514c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_update:
515c50d8ae3SPaolo Bonzini  * Update the state bits, it means the mapped pfn is not changed.
516c50d8ae3SPaolo Bonzini  *
51702844ac1SDavid Matlack  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
51802844ac1SDavid Matlack  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
51902844ac1SDavid Matlack  * spte, even though the writable spte might be cached on a CPU's TLB.
520c50d8ae3SPaolo Bonzini  *
521c50d8ae3SPaolo Bonzini  * Returns true if the TLB needs to be flushed
522c50d8ae3SPaolo Bonzini  */
523c50d8ae3SPaolo Bonzini static bool mmu_spte_update(u64 *sptep, u64 new_spte)
524c50d8ae3SPaolo Bonzini {
525c50d8ae3SPaolo Bonzini 	bool flush = false;
526c50d8ae3SPaolo Bonzini 	u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
527c50d8ae3SPaolo Bonzini 
528c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
529c50d8ae3SPaolo Bonzini 		return false;
530c50d8ae3SPaolo Bonzini 
531c50d8ae3SPaolo Bonzini 	/*
532c50d8ae3SPaolo Bonzini 	 * For the spte updated out of mmu-lock is safe, since
533c50d8ae3SPaolo Bonzini 	 * we always atomically update it, see the comments in
534c50d8ae3SPaolo Bonzini 	 * spte_has_volatile_bits().
535c50d8ae3SPaolo Bonzini 	 */
536706c9c55SSean Christopherson 	if (is_mmu_writable_spte(old_spte) &&
537c50d8ae3SPaolo Bonzini 	      !is_writable_pte(new_spte))
538c50d8ae3SPaolo Bonzini 		flush = true;
539c50d8ae3SPaolo Bonzini 
540c50d8ae3SPaolo Bonzini 	/*
541c50d8ae3SPaolo Bonzini 	 * Flush TLB when accessed/dirty states are changed in the page tables,
542c50d8ae3SPaolo Bonzini 	 * to guarantee consistency between TLB and page tables.
543c50d8ae3SPaolo Bonzini 	 */
544c50d8ae3SPaolo Bonzini 
545c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
546c50d8ae3SPaolo Bonzini 		flush = true;
547c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(spte_to_pfn(old_spte));
548c50d8ae3SPaolo Bonzini 	}
549c50d8ae3SPaolo Bonzini 
550c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
551c50d8ae3SPaolo Bonzini 		flush = true;
552c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(old_spte));
553c50d8ae3SPaolo Bonzini 	}
554c50d8ae3SPaolo Bonzini 
555c50d8ae3SPaolo Bonzini 	return flush;
556c50d8ae3SPaolo Bonzini }
557c50d8ae3SPaolo Bonzini 
558c50d8ae3SPaolo Bonzini /*
559c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_track_bits:
560c50d8ae3SPaolo Bonzini  * It sets the sptep from present to nonpresent, and track the
561c50d8ae3SPaolo Bonzini  * state bits, it is used to clear the last level sptep.
5627fa2a347SSean Christopherson  * Returns the old PTE.
563c50d8ae3SPaolo Bonzini  */
56435d539c3SSean Christopherson static u64 mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
565c50d8ae3SPaolo Bonzini {
566c50d8ae3SPaolo Bonzini 	kvm_pfn_t pfn;
567c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
56871f51d2cSMingwei Zhang 	int level = sptep_to_sp(sptep)->role.level;
569b14b2690SSean Christopherson 	struct page *page;
570c50d8ae3SPaolo Bonzini 
57154eb3ef5SSean Christopherson 	if (!is_shadow_present_pte(old_spte) ||
57254eb3ef5SSean Christopherson 	    !spte_has_volatile_bits(old_spte))
573d8fa2031SSean Christopherson 		__update_clear_spte_fast(sptep, SHADOW_NONPRESENT_VALUE);
574c50d8ae3SPaolo Bonzini 	else
575d8fa2031SSean Christopherson 		old_spte = __update_clear_spte_slow(sptep, SHADOW_NONPRESENT_VALUE);
576c50d8ae3SPaolo Bonzini 
577c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
5787fa2a347SSean Christopherson 		return old_spte;
579c50d8ae3SPaolo Bonzini 
58071f51d2cSMingwei Zhang 	kvm_update_page_stats(kvm, level, -1);
58171f51d2cSMingwei Zhang 
582c50d8ae3SPaolo Bonzini 	pfn = spte_to_pfn(old_spte);
583c50d8ae3SPaolo Bonzini 
584c50d8ae3SPaolo Bonzini 	/*
585b14b2690SSean Christopherson 	 * KVM doesn't hold a reference to any pages mapped into the guest, and
586b14b2690SSean Christopherson 	 * instead uses the mmu_notifier to ensure that KVM unmaps any pages
587b14b2690SSean Christopherson 	 * before they are reclaimed.  Sanity check that, if the pfn is backed
588b14b2690SSean Christopherson 	 * by a refcounted page, the refcount is elevated.
589c50d8ae3SPaolo Bonzini 	 */
590b14b2690SSean Christopherson 	page = kvm_pfn_to_refcounted_page(pfn);
59120ba462dSSean Christopherson 	WARN_ON_ONCE(page && !page_count(page));
592c50d8ae3SPaolo Bonzini 
593c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte))
594c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(pfn);
595c50d8ae3SPaolo Bonzini 
596c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte))
597c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(pfn);
598c50d8ae3SPaolo Bonzini 
5997fa2a347SSean Christopherson 	return old_spte;
600c50d8ae3SPaolo Bonzini }
601c50d8ae3SPaolo Bonzini 
602c50d8ae3SPaolo Bonzini /*
603c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_no_track:
604c50d8ae3SPaolo Bonzini  * Directly clear spte without caring the state bits of sptep,
605c50d8ae3SPaolo Bonzini  * it is used to set the upper level spte.
606c50d8ae3SPaolo Bonzini  */
607c50d8ae3SPaolo Bonzini static void mmu_spte_clear_no_track(u64 *sptep)
608c50d8ae3SPaolo Bonzini {
609d8fa2031SSean Christopherson 	__update_clear_spte_fast(sptep, SHADOW_NONPRESENT_VALUE);
610c50d8ae3SPaolo Bonzini }
611c50d8ae3SPaolo Bonzini 
612c50d8ae3SPaolo Bonzini static u64 mmu_spte_get_lockless(u64 *sptep)
613c50d8ae3SPaolo Bonzini {
614c50d8ae3SPaolo Bonzini 	return __get_spte_lockless(sptep);
615c50d8ae3SPaolo Bonzini }
616c50d8ae3SPaolo Bonzini 
617c50d8ae3SPaolo Bonzini /* Returns the Accessed status of the PTE and resets it at the same time. */
618c50d8ae3SPaolo Bonzini static bool mmu_spte_age(u64 *sptep)
619c50d8ae3SPaolo Bonzini {
620c50d8ae3SPaolo Bonzini 	u64 spte = mmu_spte_get_lockless(sptep);
621c50d8ae3SPaolo Bonzini 
622c50d8ae3SPaolo Bonzini 	if (!is_accessed_spte(spte))
623c50d8ae3SPaolo Bonzini 		return false;
624c50d8ae3SPaolo Bonzini 
625c50d8ae3SPaolo Bonzini 	if (spte_ad_enabled(spte)) {
626c50d8ae3SPaolo Bonzini 		clear_bit((ffs(shadow_accessed_mask) - 1),
627c50d8ae3SPaolo Bonzini 			  (unsigned long *)sptep);
628c50d8ae3SPaolo Bonzini 	} else {
629c50d8ae3SPaolo Bonzini 		/*
630c50d8ae3SPaolo Bonzini 		 * Capture the dirty status of the page, so that it doesn't get
631c50d8ae3SPaolo Bonzini 		 * lost when the SPTE is marked for access tracking.
632c50d8ae3SPaolo Bonzini 		 */
633c50d8ae3SPaolo Bonzini 		if (is_writable_pte(spte))
634c50d8ae3SPaolo Bonzini 			kvm_set_pfn_dirty(spte_to_pfn(spte));
635c50d8ae3SPaolo Bonzini 
636c50d8ae3SPaolo Bonzini 		spte = mark_spte_for_access_track(spte);
637c50d8ae3SPaolo Bonzini 		mmu_spte_update_no_track(sptep, spte);
638c50d8ae3SPaolo Bonzini 	}
639c50d8ae3SPaolo Bonzini 
640c50d8ae3SPaolo Bonzini 	return true;
641c50d8ae3SPaolo Bonzini }
642c50d8ae3SPaolo Bonzini 
64378fdd2f0SSean Christopherson static inline bool is_tdp_mmu_active(struct kvm_vcpu *vcpu)
64478fdd2f0SSean Christopherson {
64578fdd2f0SSean Christopherson 	return tdp_mmu_enabled && vcpu->arch.mmu->root_role.direct;
64678fdd2f0SSean Christopherson }
64778fdd2f0SSean Christopherson 
648c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
649c50d8ae3SPaolo Bonzini {
65078fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
651c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_begin();
652c5c8c7c5SDavid Matlack 	} else {
653c50d8ae3SPaolo Bonzini 		/*
654c50d8ae3SPaolo Bonzini 		 * Prevent page table teardown by making any free-er wait during
655c50d8ae3SPaolo Bonzini 		 * kvm_flush_remote_tlbs() IPI to all active vcpus.
656c50d8ae3SPaolo Bonzini 		 */
657c50d8ae3SPaolo Bonzini 		local_irq_disable();
658c50d8ae3SPaolo Bonzini 
659c50d8ae3SPaolo Bonzini 		/*
660c50d8ae3SPaolo Bonzini 		 * Make sure a following spte read is not reordered ahead of the write
661c50d8ae3SPaolo Bonzini 		 * to vcpu->mode.
662c50d8ae3SPaolo Bonzini 		 */
663c50d8ae3SPaolo Bonzini 		smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
664c50d8ae3SPaolo Bonzini 	}
665c5c8c7c5SDavid Matlack }
666c50d8ae3SPaolo Bonzini 
667c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
668c50d8ae3SPaolo Bonzini {
66978fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
670c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_end();
671c5c8c7c5SDavid Matlack 	} else {
672c50d8ae3SPaolo Bonzini 		/*
673c50d8ae3SPaolo Bonzini 		 * Make sure the write to vcpu->mode is not reordered in front of
674c50d8ae3SPaolo Bonzini 		 * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
675c50d8ae3SPaolo Bonzini 		 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
676c50d8ae3SPaolo Bonzini 		 */
677c50d8ae3SPaolo Bonzini 		smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
678c50d8ae3SPaolo Bonzini 		local_irq_enable();
679c50d8ae3SPaolo Bonzini 	}
680c5c8c7c5SDavid Matlack }
681c50d8ae3SPaolo Bonzini 
682378f5cd6SSean Christopherson static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
683c50d8ae3SPaolo Bonzini {
684c50d8ae3SPaolo Bonzini 	int r;
685c50d8ae3SPaolo Bonzini 
686531281adSSean Christopherson 	/* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
68794ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
688531281adSSean Christopherson 				       1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
689c50d8ae3SPaolo Bonzini 	if (r)
690c50d8ae3SPaolo Bonzini 		return r;
69194ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
692171a90d7SSean Christopherson 				       PT64_ROOT_MAX_LEVEL);
693171a90d7SSean Christopherson 	if (r)
694171a90d7SSean Christopherson 		return r;
695378f5cd6SSean Christopherson 	if (maybe_indirect) {
6966a97575dSDavid Matlack 		r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadowed_info_cache,
697171a90d7SSean Christopherson 					       PT64_ROOT_MAX_LEVEL);
698c50d8ae3SPaolo Bonzini 		if (r)
699c50d8ae3SPaolo Bonzini 			return r;
700378f5cd6SSean Christopherson 	}
70194ce87efSSean Christopherson 	return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
702531281adSSean Christopherson 					  PT64_ROOT_MAX_LEVEL);
703c50d8ae3SPaolo Bonzini }
704c50d8ae3SPaolo Bonzini 
705c50d8ae3SPaolo Bonzini static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
706c50d8ae3SPaolo Bonzini {
70794ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
70894ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
7096a97575dSDavid Matlack 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadowed_info_cache);
71094ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
711c50d8ae3SPaolo Bonzini }
712c50d8ae3SPaolo Bonzini 
713c50d8ae3SPaolo Bonzini static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
714c50d8ae3SPaolo Bonzini {
715c50d8ae3SPaolo Bonzini 	kmem_cache_free(pte_list_desc_cache, pte_list_desc);
716c50d8ae3SPaolo Bonzini }
717c50d8ae3SPaolo Bonzini 
7186a97575dSDavid Matlack static bool sp_has_gptes(struct kvm_mmu_page *sp);
7196a97575dSDavid Matlack 
720c50d8ae3SPaolo Bonzini static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
721c50d8ae3SPaolo Bonzini {
72284e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
72384e5ffd0SLai Jiangshan 		return sp->gfn;
72484e5ffd0SLai Jiangshan 
725c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
7266a97575dSDavid Matlack 		return sp->shadowed_translation[index] >> PAGE_SHIFT;
727c50d8ae3SPaolo Bonzini 
7282ca3129eSSean Christopherson 	return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
729c50d8ae3SPaolo Bonzini }
730c50d8ae3SPaolo Bonzini 
7316a97575dSDavid Matlack /*
7326a97575dSDavid Matlack  * For leaf SPTEs, fetch the *guest* access permissions being shadowed. Note
7336a97575dSDavid Matlack  * that the SPTE itself may have a more constrained access permissions that
7346a97575dSDavid Matlack  * what the guest enforces. For example, a guest may create an executable
7356a97575dSDavid Matlack  * huge PTE but KVM may disallow execution to mitigate iTLB multihit.
7366a97575dSDavid Matlack  */
7376a97575dSDavid Matlack static u32 kvm_mmu_page_get_access(struct kvm_mmu_page *sp, int index)
738c50d8ae3SPaolo Bonzini {
7396a97575dSDavid Matlack 	if (sp_has_gptes(sp))
7406a97575dSDavid Matlack 		return sp->shadowed_translation[index] & ACC_ALL;
7416a97575dSDavid Matlack 
7426a97575dSDavid Matlack 	/*
7436a97575dSDavid Matlack 	 * For direct MMUs (e.g. TDP or non-paging guests) or passthrough SPs,
7446a97575dSDavid Matlack 	 * KVM is not shadowing any guest page tables, so the "guest access
7456a97575dSDavid Matlack 	 * permissions" are just ACC_ALL.
7466a97575dSDavid Matlack 	 *
7476a97575dSDavid Matlack 	 * For direct SPs in indirect MMUs (shadow paging), i.e. when KVM
7486a97575dSDavid Matlack 	 * is shadowing a guest huge page with small pages, the guest access
7496a97575dSDavid Matlack 	 * permissions being shadowed are the access permissions of the huge
7506a97575dSDavid Matlack 	 * page.
7516a97575dSDavid Matlack 	 *
7526a97575dSDavid Matlack 	 * In both cases, sp->role.access contains the correct access bits.
7536a97575dSDavid Matlack 	 */
7546a97575dSDavid Matlack 	return sp->role.access;
7556a97575dSDavid Matlack }
7566a97575dSDavid Matlack 
75772ae5822SSean Christopherson static void kvm_mmu_page_set_translation(struct kvm_mmu_page *sp, int index,
75872ae5822SSean Christopherson 					 gfn_t gfn, unsigned int access)
7596a97575dSDavid Matlack {
7606a97575dSDavid Matlack 	if (sp_has_gptes(sp)) {
7616a97575dSDavid Matlack 		sp->shadowed_translation[index] = (gfn << PAGE_SHIFT) | access;
76284e5ffd0SLai Jiangshan 		return;
76384e5ffd0SLai Jiangshan 	}
76484e5ffd0SLai Jiangshan 
7656a97575dSDavid Matlack 	WARN_ONCE(access != kvm_mmu_page_get_access(sp, index),
7666a97575dSDavid Matlack 	          "access mismatch under %s page %llx (expected %u, got %u)\n",
7676a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7686a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_access(sp, index), access);
7696a97575dSDavid Matlack 
7706a97575dSDavid Matlack 	WARN_ONCE(gfn != kvm_mmu_page_get_gfn(sp, index),
7716a97575dSDavid Matlack 	          "gfn mismatch under %s page %llx (expected %llx, got %llx)\n",
7726a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7736a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_gfn(sp, index), gfn);
774c50d8ae3SPaolo Bonzini }
775c50d8ae3SPaolo Bonzini 
77672ae5822SSean Christopherson static void kvm_mmu_page_set_access(struct kvm_mmu_page *sp, int index,
77772ae5822SSean Christopherson 				    unsigned int access)
7786a97575dSDavid Matlack {
7796a97575dSDavid Matlack 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, index);
7806a97575dSDavid Matlack 
7816a97575dSDavid Matlack 	kvm_mmu_page_set_translation(sp, index, gfn, access);
782c50d8ae3SPaolo Bonzini }
783c50d8ae3SPaolo Bonzini 
784c50d8ae3SPaolo Bonzini /*
785c50d8ae3SPaolo Bonzini  * Return the pointer to the large page information for a given gfn,
786c50d8ae3SPaolo Bonzini  * handling slots that are not large page aligned.
787c50d8ae3SPaolo Bonzini  */
788c50d8ae3SPaolo Bonzini static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
7898ca6f063SBen Gardon 		const struct kvm_memory_slot *slot, int level)
790c50d8ae3SPaolo Bonzini {
791c50d8ae3SPaolo Bonzini 	unsigned long idx;
792c50d8ae3SPaolo Bonzini 
793c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
794c50d8ae3SPaolo Bonzini 	return &slot->arch.lpage_info[level - 2][idx];
795c50d8ae3SPaolo Bonzini }
796c50d8ae3SPaolo Bonzini 
79790b4fe17SChao Peng /*
79890b4fe17SChao Peng  * The most significant bit in disallow_lpage tracks whether or not memory
79990b4fe17SChao Peng  * attributes are mixed, i.e. not identical for all gfns at the current level.
80090b4fe17SChao Peng  * The lower order bits are used to refcount other cases where a hugepage is
80190b4fe17SChao Peng  * disallowed, e.g. if KVM has shadow a page table at the gfn.
80290b4fe17SChao Peng  */
80390b4fe17SChao Peng #define KVM_LPAGE_MIXED_FLAG	BIT(31)
80490b4fe17SChao Peng 
805269e9552SHamza Mahfooz static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
806c50d8ae3SPaolo Bonzini 					    gfn_t gfn, int count)
807c50d8ae3SPaolo Bonzini {
808c50d8ae3SPaolo Bonzini 	struct kvm_lpage_info *linfo;
80990b4fe17SChao Peng 	int old, i;
810c50d8ae3SPaolo Bonzini 
8113bae0459SSean Christopherson 	for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
812c50d8ae3SPaolo Bonzini 		linfo = lpage_info_slot(gfn, slot, i);
81390b4fe17SChao Peng 
81490b4fe17SChao Peng 		old = linfo->disallow_lpage;
815c50d8ae3SPaolo Bonzini 		linfo->disallow_lpage += count;
81690b4fe17SChao Peng 		WARN_ON_ONCE((old ^ linfo->disallow_lpage) & KVM_LPAGE_MIXED_FLAG);
817c50d8ae3SPaolo Bonzini 	}
818c50d8ae3SPaolo Bonzini }
819c50d8ae3SPaolo Bonzini 
820269e9552SHamza Mahfooz void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
821c50d8ae3SPaolo Bonzini {
822c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, 1);
823c50d8ae3SPaolo Bonzini }
824c50d8ae3SPaolo Bonzini 
825269e9552SHamza Mahfooz void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
826c50d8ae3SPaolo Bonzini {
827c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, -1);
828c50d8ae3SPaolo Bonzini }
829c50d8ae3SPaolo Bonzini 
830c50d8ae3SPaolo Bonzini static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
831c50d8ae3SPaolo Bonzini {
832c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
833c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
834c50d8ae3SPaolo Bonzini 	gfn_t gfn;
835c50d8ae3SPaolo Bonzini 
836c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages++;
837226d9b8fSSean Christopherson 	/*
838226d9b8fSSean Christopherson 	 * Ensure indirect_shadow_pages is elevated prior to re-reading guest
839226d9b8fSSean Christopherson 	 * child PTEs in FNAME(gpte_changed), i.e. guarantee either in-flight
840226d9b8fSSean Christopherson 	 * emulated writes are visible before re-reading guest PTEs, or that
841226d9b8fSSean Christopherson 	 * an emulated write will see the elevated count and acquire mmu_lock
842226d9b8fSSean Christopherson 	 * to update SPTEs.  Pairs with the smp_mb() in kvm_mmu_track_write().
843226d9b8fSSean Christopherson 	 */
844226d9b8fSSean Christopherson 	smp_mb();
845226d9b8fSSean Christopherson 
846c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
847c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
848c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
849c50d8ae3SPaolo Bonzini 
850c50d8ae3SPaolo Bonzini 	/* the non-leaf shadow pages are keeping readonly. */
8513bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
85296316a06SSean Christopherson 		return __kvm_write_track_add_gfn(kvm, slot, gfn);
853c50d8ae3SPaolo Bonzini 
854c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_disallow_lpage(slot, gfn);
855be911771SDavid Matlack 
856be911771SDavid Matlack 	if (kvm_mmu_slot_gfn_write_protect(kvm, slot, gfn, PG_LEVEL_4K))
8574ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, PG_LEVEL_4K);
858c50d8ae3SPaolo Bonzini }
859c50d8ae3SPaolo Bonzini 
86061f94478SSean Christopherson void track_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
861c50d8ae3SPaolo Bonzini {
862428e9216SSean Christopherson 	/*
863428e9216SSean Christopherson 	 * If it's possible to replace the shadow page with an NX huge page,
864428e9216SSean Christopherson 	 * i.e. if the shadow page is the only thing currently preventing KVM
865428e9216SSean Christopherson 	 * from using a huge page, add the shadow page to the list of "to be
866428e9216SSean Christopherson 	 * zapped for NX recovery" pages.  Note, the shadow page can already be
867428e9216SSean Christopherson 	 * on the list if KVM is reusing an existing shadow page, i.e. if KVM
868428e9216SSean Christopherson 	 * links a shadow page at multiple points.
869428e9216SSean Christopherson 	 */
87061f94478SSean Christopherson 	if (!list_empty(&sp->possible_nx_huge_page_link))
871c50d8ae3SPaolo Bonzini 		return;
872c50d8ae3SPaolo Bonzini 
873c50d8ae3SPaolo Bonzini 	++kvm->stat.nx_lpage_splits;
87455c510e2SSean Christopherson 	list_add_tail(&sp->possible_nx_huge_page_link,
87555c510e2SSean Christopherson 		      &kvm->arch.possible_nx_huge_pages);
876c50d8ae3SPaolo Bonzini }
877c50d8ae3SPaolo Bonzini 
87861f94478SSean Christopherson static void account_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp,
87961f94478SSean Christopherson 				 bool nx_huge_page_possible)
88061f94478SSean Christopherson {
88161f94478SSean Christopherson 	sp->nx_huge_page_disallowed = true;
88261f94478SSean Christopherson 
88361f94478SSean Christopherson 	if (nx_huge_page_possible)
88461f94478SSean Christopherson 		track_possible_nx_huge_page(kvm, sp);
885c50d8ae3SPaolo Bonzini }
886c50d8ae3SPaolo Bonzini 
887c50d8ae3SPaolo Bonzini static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
888c50d8ae3SPaolo Bonzini {
889c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
890c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
891c50d8ae3SPaolo Bonzini 	gfn_t gfn;
892c50d8ae3SPaolo Bonzini 
893c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages--;
894c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
895c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
896c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
8973bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
89896316a06SSean Christopherson 		return __kvm_write_track_remove_gfn(kvm, slot, gfn);
899c50d8ae3SPaolo Bonzini 
900c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_allow_lpage(slot, gfn);
901c50d8ae3SPaolo Bonzini }
902c50d8ae3SPaolo Bonzini 
90361f94478SSean Christopherson void untrack_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
904c50d8ae3SPaolo Bonzini {
90555c510e2SSean Christopherson 	if (list_empty(&sp->possible_nx_huge_page_link))
906428e9216SSean Christopherson 		return;
907428e9216SSean Christopherson 
908c50d8ae3SPaolo Bonzini 	--kvm->stat.nx_lpage_splits;
90955c510e2SSean Christopherson 	list_del_init(&sp->possible_nx_huge_page_link);
910c50d8ae3SPaolo Bonzini }
911c50d8ae3SPaolo Bonzini 
91261f94478SSean Christopherson static void unaccount_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
91361f94478SSean Christopherson {
91461f94478SSean Christopherson 	sp->nx_huge_page_disallowed = false;
91561f94478SSean Christopherson 
91661f94478SSean Christopherson 	untrack_possible_nx_huge_page(kvm, sp);
917c50d8ae3SPaolo Bonzini }
918c50d8ae3SPaolo Bonzini 
919f3d90f90SSean Christopherson static struct kvm_memory_slot *gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu,
920f3d90f90SSean Christopherson 							   gfn_t gfn,
921c50d8ae3SPaolo Bonzini 							   bool no_dirty_log)
922c50d8ae3SPaolo Bonzini {
923c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
924c50d8ae3SPaolo Bonzini 
925c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
92691b0d268SPaolo Bonzini 	if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
92791b0d268SPaolo Bonzini 		return NULL;
928044c59c4SPeter Xu 	if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
92991b0d268SPaolo Bonzini 		return NULL;
930c50d8ae3SPaolo Bonzini 
931c50d8ae3SPaolo Bonzini 	return slot;
932c50d8ae3SPaolo Bonzini }
933c50d8ae3SPaolo Bonzini 
934c50d8ae3SPaolo Bonzini /*
935c50d8ae3SPaolo Bonzini  * About rmap_head encoding:
936c50d8ae3SPaolo Bonzini  *
937c50d8ae3SPaolo Bonzini  * If the bit zero of rmap_head->val is clear, then it points to the only spte
938c50d8ae3SPaolo Bonzini  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
939c50d8ae3SPaolo Bonzini  * pte_list_desc containing more mappings.
940c50d8ae3SPaolo Bonzini  */
941c50d8ae3SPaolo Bonzini 
942c50d8ae3SPaolo Bonzini /*
943c50d8ae3SPaolo Bonzini  * Returns the number of pointers in the rmap chain, not counting the new one.
944c50d8ae3SPaolo Bonzini  */
9452ff9039aSDavid Matlack static int pte_list_add(struct kvm_mmu_memory_cache *cache, u64 *spte,
946c50d8ae3SPaolo Bonzini 			struct kvm_rmap_head *rmap_head)
947c50d8ae3SPaolo Bonzini {
948c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
94913236e25SPeter Xu 	int count = 0;
950c50d8ae3SPaolo Bonzini 
951c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
952c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)spte;
953c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
9542ff9039aSDavid Matlack 		desc = kvm_mmu_memory_cache_alloc(cache);
955c50d8ae3SPaolo Bonzini 		desc->sptes[0] = (u64 *)rmap_head->val;
956c50d8ae3SPaolo Bonzini 		desc->sptes[1] = spte;
95713236e25SPeter Xu 		desc->spte_count = 2;
958141705b7SLai Jiangshan 		desc->tail_count = 0;
959c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)desc | 1;
960c50d8ae3SPaolo Bonzini 		++count;
961c50d8ae3SPaolo Bonzini 	} else {
962c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
963141705b7SLai Jiangshan 		count = desc->tail_count + desc->spte_count;
964141705b7SLai Jiangshan 
965141705b7SLai Jiangshan 		/*
966141705b7SLai Jiangshan 		 * If the previous head is full, allocate a new head descriptor
967141705b7SLai Jiangshan 		 * as tail descriptors are always kept full.
968141705b7SLai Jiangshan 		 */
969141705b7SLai Jiangshan 		if (desc->spte_count == PTE_LIST_EXT) {
970141705b7SLai Jiangshan 			desc = kvm_mmu_memory_cache_alloc(cache);
971141705b7SLai Jiangshan 			desc->more = (struct pte_list_desc *)(rmap_head->val & ~1ul);
97213236e25SPeter Xu 			desc->spte_count = 0;
973141705b7SLai Jiangshan 			desc->tail_count = count;
974141705b7SLai Jiangshan 			rmap_head->val = (unsigned long)desc | 1;
975c6c4f961SLi RongQing 		}
97613236e25SPeter Xu 		desc->sptes[desc->spte_count++] = spte;
977c50d8ae3SPaolo Bonzini 	}
978c50d8ae3SPaolo Bonzini 	return count;
979c50d8ae3SPaolo Bonzini }
980c50d8ae3SPaolo Bonzini 
981069f30c6SMingwei Zhang static void pte_list_desc_remove_entry(struct kvm *kvm,
982069f30c6SMingwei Zhang 				       struct kvm_rmap_head *rmap_head,
983141705b7SLai Jiangshan 				       struct pte_list_desc *desc, int i)
984c50d8ae3SPaolo Bonzini {
985141705b7SLai Jiangshan 	struct pte_list_desc *head_desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
986141705b7SLai Jiangshan 	int j = head_desc->spte_count - 1;
987c50d8ae3SPaolo Bonzini 
988141705b7SLai Jiangshan 	/*
989141705b7SLai Jiangshan 	 * The head descriptor should never be empty.  A new head is added only
990141705b7SLai Jiangshan 	 * when adding an entry and the previous head is full, and heads are
991141705b7SLai Jiangshan 	 * removed (this flow) when they become empty.
992141705b7SLai Jiangshan 	 */
99352e322edSSean Christopherson 	KVM_BUG_ON_DATA_CORRUPTION(j < 0, kvm);
994141705b7SLai Jiangshan 
995141705b7SLai Jiangshan 	/*
996141705b7SLai Jiangshan 	 * Replace the to-be-freed SPTE with the last valid entry from the head
997141705b7SLai Jiangshan 	 * descriptor to ensure that tail descriptors are full at all times.
998141705b7SLai Jiangshan 	 * Note, this also means that tail_count is stable for each descriptor.
999141705b7SLai Jiangshan 	 */
1000141705b7SLai Jiangshan 	desc->sptes[i] = head_desc->sptes[j];
1001141705b7SLai Jiangshan 	head_desc->sptes[j] = NULL;
1002141705b7SLai Jiangshan 	head_desc->spte_count--;
1003141705b7SLai Jiangshan 	if (head_desc->spte_count)
1004c50d8ae3SPaolo Bonzini 		return;
1005141705b7SLai Jiangshan 
1006141705b7SLai Jiangshan 	/*
1007141705b7SLai Jiangshan 	 * The head descriptor is empty.  If there are no tail descriptors,
100854aa699eSBjorn Helgaas 	 * nullify the rmap head to mark the list as empty, else point the rmap
1009141705b7SLai Jiangshan 	 * head at the next descriptor, i.e. the new head.
1010141705b7SLai Jiangshan 	 */
1011141705b7SLai Jiangshan 	if (!head_desc->more)
1012fe3c2b4cSMiaohe Lin 		rmap_head->val = 0;
1013c50d8ae3SPaolo Bonzini 	else
1014141705b7SLai Jiangshan 		rmap_head->val = (unsigned long)head_desc->more | 1;
1015141705b7SLai Jiangshan 	mmu_free_pte_list_desc(head_desc);
1016c50d8ae3SPaolo Bonzini }
1017c50d8ae3SPaolo Bonzini 
1018069f30c6SMingwei Zhang static void pte_list_remove(struct kvm *kvm, u64 *spte,
1019069f30c6SMingwei Zhang 			    struct kvm_rmap_head *rmap_head)
1020c50d8ae3SPaolo Bonzini {
1021c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
1022c50d8ae3SPaolo Bonzini 	int i;
1023c50d8ae3SPaolo Bonzini 
102452e322edSSean Christopherson 	if (KVM_BUG_ON_DATA_CORRUPTION(!rmap_head->val, kvm))
102552e322edSSean Christopherson 		return;
102652e322edSSean Christopherson 
102752e322edSSean Christopherson 	if (!(rmap_head->val & 1)) {
102852e322edSSean Christopherson 		if (KVM_BUG_ON_DATA_CORRUPTION((u64 *)rmap_head->val != spte, kvm))
102952e322edSSean Christopherson 			return;
103052e322edSSean Christopherson 
1031c50d8ae3SPaolo Bonzini 		rmap_head->val = 0;
1032c50d8ae3SPaolo Bonzini 	} else {
1033c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1034c50d8ae3SPaolo Bonzini 		while (desc) {
103513236e25SPeter Xu 			for (i = 0; i < desc->spte_count; ++i) {
1036c50d8ae3SPaolo Bonzini 				if (desc->sptes[i] == spte) {
1037069f30c6SMingwei Zhang 					pte_list_desc_remove_entry(kvm, rmap_head,
1038069f30c6SMingwei Zhang 								   desc, i);
1039c50d8ae3SPaolo Bonzini 					return;
1040c50d8ae3SPaolo Bonzini 				}
1041c50d8ae3SPaolo Bonzini 			}
1042c50d8ae3SPaolo Bonzini 			desc = desc->more;
1043c50d8ae3SPaolo Bonzini 		}
104452e322edSSean Christopherson 
104552e322edSSean Christopherson 		KVM_BUG_ON_DATA_CORRUPTION(true, kvm);
1046c50d8ae3SPaolo Bonzini 	}
1047c50d8ae3SPaolo Bonzini }
1048c50d8ae3SPaolo Bonzini 
10499202aee8SSean Christopherson static void kvm_zap_one_rmap_spte(struct kvm *kvm,
10509202aee8SSean Christopherson 				  struct kvm_rmap_head *rmap_head, u64 *sptep)
1051c50d8ae3SPaolo Bonzini {
105271f51d2cSMingwei Zhang 	mmu_spte_clear_track_bits(kvm, sptep);
1053069f30c6SMingwei Zhang 	pte_list_remove(kvm, sptep, rmap_head);
1054c50d8ae3SPaolo Bonzini }
1055c50d8ae3SPaolo Bonzini 
10569202aee8SSean Christopherson /* Return true if at least one SPTE was zapped, false otherwise */
10579202aee8SSean Christopherson static bool kvm_zap_all_rmap_sptes(struct kvm *kvm,
10589202aee8SSean Christopherson 				   struct kvm_rmap_head *rmap_head)
1059a75b5404SPeter Xu {
1060a75b5404SPeter Xu 	struct pte_list_desc *desc, *next;
1061a75b5404SPeter Xu 	int i;
1062a75b5404SPeter Xu 
1063a75b5404SPeter Xu 	if (!rmap_head->val)
1064a75b5404SPeter Xu 		return false;
1065a75b5404SPeter Xu 
1066a75b5404SPeter Xu 	if (!(rmap_head->val & 1)) {
106771f51d2cSMingwei Zhang 		mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
1068a75b5404SPeter Xu 		goto out;
1069a75b5404SPeter Xu 	}
1070a75b5404SPeter Xu 
1071a75b5404SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1072a75b5404SPeter Xu 
1073a75b5404SPeter Xu 	for (; desc; desc = next) {
1074a75b5404SPeter Xu 		for (i = 0; i < desc->spte_count; i++)
107571f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
1076a75b5404SPeter Xu 		next = desc->more;
1077a75b5404SPeter Xu 		mmu_free_pte_list_desc(desc);
1078a75b5404SPeter Xu 	}
1079a75b5404SPeter Xu out:
1080a75b5404SPeter Xu 	/* rmap_head is meaningless now, remember to reset it */
1081a75b5404SPeter Xu 	rmap_head->val = 0;
1082a75b5404SPeter Xu 	return true;
1083a75b5404SPeter Xu }
1084a75b5404SPeter Xu 
10853bcd0662SPeter Xu unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
10863bcd0662SPeter Xu {
10873bcd0662SPeter Xu 	struct pte_list_desc *desc;
10883bcd0662SPeter Xu 
10893bcd0662SPeter Xu 	if (!rmap_head->val)
10903bcd0662SPeter Xu 		return 0;
10913bcd0662SPeter Xu 	else if (!(rmap_head->val & 1))
10923bcd0662SPeter Xu 		return 1;
10933bcd0662SPeter Xu 
10943bcd0662SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1095141705b7SLai Jiangshan 	return desc->tail_count + desc->spte_count;
10963bcd0662SPeter Xu }
10973bcd0662SPeter Xu 
109893e083d4SDavid Matlack static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1099269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
1100c50d8ae3SPaolo Bonzini {
1101c50d8ae3SPaolo Bonzini 	unsigned long idx;
1102c50d8ae3SPaolo Bonzini 
1103c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
11043bae0459SSean Christopherson 	return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1105c50d8ae3SPaolo Bonzini }
1106c50d8ae3SPaolo Bonzini 
1107c50d8ae3SPaolo Bonzini static void rmap_remove(struct kvm *kvm, u64 *spte)
1108c50d8ae3SPaolo Bonzini {
1109601f8af0SDavid Matlack 	struct kvm_memslots *slots;
1110601f8af0SDavid Matlack 	struct kvm_memory_slot *slot;
1111c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1112c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1113c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1114c50d8ae3SPaolo Bonzini 
111557354682SSean Christopherson 	sp = sptep_to_sp(spte);
111679e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(spte));
1117601f8af0SDavid Matlack 
1118601f8af0SDavid Matlack 	/*
111968be1306SDavid Matlack 	 * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
112068be1306SDavid Matlack 	 * so we have to determine which memslots to use based on context
112168be1306SDavid Matlack 	 * information in sp->role.
1122601f8af0SDavid Matlack 	 */
1123601f8af0SDavid Matlack 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
1124601f8af0SDavid Matlack 
1125601f8af0SDavid Matlack 	slot = __gfn_to_memslot(slots, gfn);
112693e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1127601f8af0SDavid Matlack 
1128069f30c6SMingwei Zhang 	pte_list_remove(kvm, spte, rmap_head);
1129c50d8ae3SPaolo Bonzini }
1130c50d8ae3SPaolo Bonzini 
1131c50d8ae3SPaolo Bonzini /*
1132c50d8ae3SPaolo Bonzini  * Used by the following functions to iterate through the sptes linked by a
1133c50d8ae3SPaolo Bonzini  * rmap.  All fields are private and not assumed to be used outside.
1134c50d8ae3SPaolo Bonzini  */
1135c50d8ae3SPaolo Bonzini struct rmap_iterator {
1136c50d8ae3SPaolo Bonzini 	/* private fields */
1137c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;	/* holds the sptep if not NULL */
1138c50d8ae3SPaolo Bonzini 	int pos;			/* index of the sptep */
1139c50d8ae3SPaolo Bonzini };
1140c50d8ae3SPaolo Bonzini 
1141c50d8ae3SPaolo Bonzini /*
1142c50d8ae3SPaolo Bonzini  * Iteration must be started by this function.  This should also be used after
1143c50d8ae3SPaolo Bonzini  * removing/dropping sptes from the rmap link because in such cases the
11440a03cbdaSMiaohe Lin  * information in the iterator may not be valid.
1145c50d8ae3SPaolo Bonzini  *
1146c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1147c50d8ae3SPaolo Bonzini  */
1148c50d8ae3SPaolo Bonzini static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1149c50d8ae3SPaolo Bonzini 			   struct rmap_iterator *iter)
1150c50d8ae3SPaolo Bonzini {
1151c50d8ae3SPaolo Bonzini 	u64 *sptep;
1152c50d8ae3SPaolo Bonzini 
1153c50d8ae3SPaolo Bonzini 	if (!rmap_head->val)
1154c50d8ae3SPaolo Bonzini 		return NULL;
1155c50d8ae3SPaolo Bonzini 
1156c50d8ae3SPaolo Bonzini 	if (!(rmap_head->val & 1)) {
1157c50d8ae3SPaolo Bonzini 		iter->desc = NULL;
1158c50d8ae3SPaolo Bonzini 		sptep = (u64 *)rmap_head->val;
1159c50d8ae3SPaolo Bonzini 		goto out;
1160c50d8ae3SPaolo Bonzini 	}
1161c50d8ae3SPaolo Bonzini 
1162c50d8ae3SPaolo Bonzini 	iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1163c50d8ae3SPaolo Bonzini 	iter->pos = 0;
1164c50d8ae3SPaolo Bonzini 	sptep = iter->desc->sptes[iter->pos];
1165c50d8ae3SPaolo Bonzini out:
1166c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1167c50d8ae3SPaolo Bonzini 	return sptep;
1168c50d8ae3SPaolo Bonzini }
1169c50d8ae3SPaolo Bonzini 
1170c50d8ae3SPaolo Bonzini /*
1171c50d8ae3SPaolo Bonzini  * Must be used with a valid iterator: e.g. after rmap_get_first().
1172c50d8ae3SPaolo Bonzini  *
1173c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1174c50d8ae3SPaolo Bonzini  */
1175c50d8ae3SPaolo Bonzini static u64 *rmap_get_next(struct rmap_iterator *iter)
1176c50d8ae3SPaolo Bonzini {
1177c50d8ae3SPaolo Bonzini 	u64 *sptep;
1178c50d8ae3SPaolo Bonzini 
1179c50d8ae3SPaolo Bonzini 	if (iter->desc) {
1180c50d8ae3SPaolo Bonzini 		if (iter->pos < PTE_LIST_EXT - 1) {
1181c50d8ae3SPaolo Bonzini 			++iter->pos;
1182c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1183c50d8ae3SPaolo Bonzini 			if (sptep)
1184c50d8ae3SPaolo Bonzini 				goto out;
1185c50d8ae3SPaolo Bonzini 		}
1186c50d8ae3SPaolo Bonzini 
1187c50d8ae3SPaolo Bonzini 		iter->desc = iter->desc->more;
1188c50d8ae3SPaolo Bonzini 
1189c50d8ae3SPaolo Bonzini 		if (iter->desc) {
1190c50d8ae3SPaolo Bonzini 			iter->pos = 0;
1191c50d8ae3SPaolo Bonzini 			/* desc->sptes[0] cannot be NULL */
1192c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1193c50d8ae3SPaolo Bonzini 			goto out;
1194c50d8ae3SPaolo Bonzini 		}
1195c50d8ae3SPaolo Bonzini 	}
1196c50d8ae3SPaolo Bonzini 
1197c50d8ae3SPaolo Bonzini 	return NULL;
1198c50d8ae3SPaolo Bonzini out:
1199c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1200c50d8ae3SPaolo Bonzini 	return sptep;
1201c50d8ae3SPaolo Bonzini }
1202c50d8ae3SPaolo Bonzini 
1203c50d8ae3SPaolo Bonzini #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)			\
1204c50d8ae3SPaolo Bonzini 	for (_spte_ = rmap_get_first(_rmap_head_, _iter_);		\
1205c50d8ae3SPaolo Bonzini 	     _spte_; _spte_ = rmap_get_next(_iter_))
1206c50d8ae3SPaolo Bonzini 
1207c50d8ae3SPaolo Bonzini static void drop_spte(struct kvm *kvm, u64 *sptep)
1208c50d8ae3SPaolo Bonzini {
120971f51d2cSMingwei Zhang 	u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
12107fa2a347SSean Christopherson 
12117fa2a347SSean Christopherson 	if (is_shadow_present_pte(old_spte))
1212c50d8ae3SPaolo Bonzini 		rmap_remove(kvm, sptep);
1213c50d8ae3SPaolo Bonzini }
1214c50d8ae3SPaolo Bonzini 
121503787394SPaolo Bonzini static void drop_large_spte(struct kvm *kvm, u64 *sptep, bool flush)
1216c50d8ae3SPaolo Bonzini {
12170cd8dc73SPaolo Bonzini 	struct kvm_mmu_page *sp;
12180cd8dc73SPaolo Bonzini 
12190cd8dc73SPaolo Bonzini 	sp = sptep_to_sp(sptep);
122020ba462dSSean Christopherson 	WARN_ON_ONCE(sp->role.level == PG_LEVEL_4K);
12210cd8dc73SPaolo Bonzini 
1222c50d8ae3SPaolo Bonzini 	drop_spte(kvm, sptep);
122303787394SPaolo Bonzini 
122403787394SPaolo Bonzini 	if (flush)
12251b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_sptep(kvm, sptep);
1226c50d8ae3SPaolo Bonzini }
1227c50d8ae3SPaolo Bonzini 
1228c50d8ae3SPaolo Bonzini /*
1229c50d8ae3SPaolo Bonzini  * Write-protect on the specified @sptep, @pt_protect indicates whether
1230c50d8ae3SPaolo Bonzini  * spte write-protection is caused by protecting shadow page table.
1231c50d8ae3SPaolo Bonzini  *
1232c50d8ae3SPaolo Bonzini  * Note: write protection is difference between dirty logging and spte
1233c50d8ae3SPaolo Bonzini  * protection:
1234c50d8ae3SPaolo Bonzini  * - for dirty logging, the spte can be set to writable at anytime if
1235c50d8ae3SPaolo Bonzini  *   its dirty bitmap is properly set.
1236c50d8ae3SPaolo Bonzini  * - for spte protection, the spte can be writable only after unsync-ing
1237c50d8ae3SPaolo Bonzini  *   shadow page.
1238c50d8ae3SPaolo Bonzini  *
1239c50d8ae3SPaolo Bonzini  * Return true if tlb need be flushed.
1240c50d8ae3SPaolo Bonzini  */
1241c50d8ae3SPaolo Bonzini static bool spte_write_protect(u64 *sptep, bool pt_protect)
1242c50d8ae3SPaolo Bonzini {
1243c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1244c50d8ae3SPaolo Bonzini 
1245c50d8ae3SPaolo Bonzini 	if (!is_writable_pte(spte) &&
1246706c9c55SSean Christopherson 	    !(pt_protect && is_mmu_writable_spte(spte)))
1247c50d8ae3SPaolo Bonzini 		return false;
1248c50d8ae3SPaolo Bonzini 
1249c50d8ae3SPaolo Bonzini 	if (pt_protect)
12505fc3424fSSean Christopherson 		spte &= ~shadow_mmu_writable_mask;
1251c50d8ae3SPaolo Bonzini 	spte = spte & ~PT_WRITABLE_MASK;
1252c50d8ae3SPaolo Bonzini 
1253c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1254c50d8ae3SPaolo Bonzini }
1255c50d8ae3SPaolo Bonzini 
12561346bbb6SDavid Matlack static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1257c50d8ae3SPaolo Bonzini 			       bool pt_protect)
1258c50d8ae3SPaolo Bonzini {
1259c50d8ae3SPaolo Bonzini 	u64 *sptep;
1260c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1261c50d8ae3SPaolo Bonzini 	bool flush = false;
1262c50d8ae3SPaolo Bonzini 
1263c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1264c50d8ae3SPaolo Bonzini 		flush |= spte_write_protect(sptep, pt_protect);
1265c50d8ae3SPaolo Bonzini 
1266c50d8ae3SPaolo Bonzini 	return flush;
1267c50d8ae3SPaolo Bonzini }
1268c50d8ae3SPaolo Bonzini 
1269c50d8ae3SPaolo Bonzini static bool spte_clear_dirty(u64 *sptep)
1270c50d8ae3SPaolo Bonzini {
1271c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1272c50d8ae3SPaolo Bonzini 
12730fe6370eSSean Christopherson 	KVM_MMU_WARN_ON(!spte_ad_enabled(spte));
1274c50d8ae3SPaolo Bonzini 	spte &= ~shadow_dirty_mask;
1275c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1276c50d8ae3SPaolo Bonzini }
1277c50d8ae3SPaolo Bonzini 
1278c50d8ae3SPaolo Bonzini static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1279c50d8ae3SPaolo Bonzini {
1280c50d8ae3SPaolo Bonzini 	bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1281c50d8ae3SPaolo Bonzini 					       (unsigned long *)sptep);
1282c50d8ae3SPaolo Bonzini 	if (was_writable && !spte_ad_enabled(*sptep))
1283c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1284c50d8ae3SPaolo Bonzini 
1285c50d8ae3SPaolo Bonzini 	return was_writable;
1286c50d8ae3SPaolo Bonzini }
1287c50d8ae3SPaolo Bonzini 
1288c50d8ae3SPaolo Bonzini /*
1289c50d8ae3SPaolo Bonzini  * Gets the GFN ready for another round of dirty logging by clearing the
1290c50d8ae3SPaolo Bonzini  *	- D bit on ad-enabled SPTEs, and
1291c50d8ae3SPaolo Bonzini  *	- W bit on ad-disabled SPTEs.
1292c50d8ae3SPaolo Bonzini  * Returns true iff any D or W bits were cleared.
1293c50d8ae3SPaolo Bonzini  */
12940a234f5dSSean Christopherson static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1295269e9552SHamza Mahfooz 			       const struct kvm_memory_slot *slot)
1296c50d8ae3SPaolo Bonzini {
1297c50d8ae3SPaolo Bonzini 	u64 *sptep;
1298c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1299c50d8ae3SPaolo Bonzini 	bool flush = false;
1300c50d8ae3SPaolo Bonzini 
1301c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1302c50d8ae3SPaolo Bonzini 		if (spte_ad_need_write_protect(*sptep))
1303c50d8ae3SPaolo Bonzini 			flush |= spte_wrprot_for_clear_dirty(sptep);
1304c50d8ae3SPaolo Bonzini 		else
1305c50d8ae3SPaolo Bonzini 			flush |= spte_clear_dirty(sptep);
1306c50d8ae3SPaolo Bonzini 
1307c50d8ae3SPaolo Bonzini 	return flush;
1308c50d8ae3SPaolo Bonzini }
1309c50d8ae3SPaolo Bonzini 
1310c50d8ae3SPaolo Bonzini /**
1311c50d8ae3SPaolo Bonzini  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1312c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1313c50d8ae3SPaolo Bonzini  * @slot: slot to protect
1314c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1315c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should protect
1316c50d8ae3SPaolo Bonzini  *
131789212919SKeqian Zhu  * Used when we do not need to care about huge page mappings.
1318c50d8ae3SPaolo Bonzini  */
1319c50d8ae3SPaolo Bonzini static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1320c50d8ae3SPaolo Bonzini 				     struct kvm_memory_slot *slot,
1321c50d8ae3SPaolo Bonzini 				     gfn_t gfn_offset, unsigned long mask)
1322c50d8ae3SPaolo Bonzini {
1323c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1324c50d8ae3SPaolo Bonzini 
13251f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1326a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1327a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, true);
1328e2209710SBen Gardon 
1329e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1330e2209710SBen Gardon 		return;
1331e2209710SBen Gardon 
1332c50d8ae3SPaolo Bonzini 	while (mask) {
133393e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13343bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13351346bbb6SDavid Matlack 		rmap_write_protect(rmap_head, false);
1336c50d8ae3SPaolo Bonzini 
1337c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1338c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1339c50d8ae3SPaolo Bonzini 	}
1340c50d8ae3SPaolo Bonzini }
1341c50d8ae3SPaolo Bonzini 
1342c50d8ae3SPaolo Bonzini /**
1343c50d8ae3SPaolo Bonzini  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1344c50d8ae3SPaolo Bonzini  * protect the page if the D-bit isn't supported.
1345c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1346c50d8ae3SPaolo Bonzini  * @slot: slot to clear D-bit
1347c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1348c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should clear D-bit
1349c50d8ae3SPaolo Bonzini  *
1350c50d8ae3SPaolo Bonzini  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1351c50d8ae3SPaolo Bonzini  */
1352a018eba5SSean Christopherson static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1353c50d8ae3SPaolo Bonzini 					 struct kvm_memory_slot *slot,
1354c50d8ae3SPaolo Bonzini 					 gfn_t gfn_offset, unsigned long mask)
1355c50d8ae3SPaolo Bonzini {
1356c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1357c50d8ae3SPaolo Bonzini 
13581f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1359a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1360a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, false);
1361e2209710SBen Gardon 
1362e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1363e2209710SBen Gardon 		return;
1364e2209710SBen Gardon 
1365c50d8ae3SPaolo Bonzini 	while (mask) {
136693e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13673bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13680a234f5dSSean Christopherson 		__rmap_clear_dirty(kvm, rmap_head, slot);
1369c50d8ae3SPaolo Bonzini 
1370c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1371c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1372c50d8ae3SPaolo Bonzini 	}
1373c50d8ae3SPaolo Bonzini }
1374c50d8ae3SPaolo Bonzini 
1375c50d8ae3SPaolo Bonzini /**
1376c50d8ae3SPaolo Bonzini  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1377c50d8ae3SPaolo Bonzini  * PT level pages.
1378c50d8ae3SPaolo Bonzini  *
1379c50d8ae3SPaolo Bonzini  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1380c50d8ae3SPaolo Bonzini  * enable dirty logging for them.
1381c50d8ae3SPaolo Bonzini  *
138289212919SKeqian Zhu  * We need to care about huge page mappings: e.g. during dirty logging we may
138389212919SKeqian Zhu  * have such mappings.
1384c50d8ae3SPaolo Bonzini  */
1385c50d8ae3SPaolo Bonzini void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1386c50d8ae3SPaolo Bonzini 				struct kvm_memory_slot *slot,
1387c50d8ae3SPaolo Bonzini 				gfn_t gfn_offset, unsigned long mask)
1388c50d8ae3SPaolo Bonzini {
138989212919SKeqian Zhu 	/*
139089212919SKeqian Zhu 	 * Huge pages are NOT write protected when we start dirty logging in
139189212919SKeqian Zhu 	 * initially-all-set mode; must write protect them here so that they
139289212919SKeqian Zhu 	 * are split to 4K on the first write.
139389212919SKeqian Zhu 	 *
139489212919SKeqian Zhu 	 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
139589212919SKeqian Zhu 	 * of memslot has no such restriction, so the range can cross two large
139689212919SKeqian Zhu 	 * pages.
139789212919SKeqian Zhu 	 */
139889212919SKeqian Zhu 	if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
139989212919SKeqian Zhu 		gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
140089212919SKeqian Zhu 		gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
140189212919SKeqian Zhu 
1402cb00a70bSDavid Matlack 		if (READ_ONCE(eager_page_split))
14031aa4bb91SDavid Matlack 			kvm_mmu_try_split_huge_pages(kvm, slot, start, end + 1, PG_LEVEL_4K);
1404cb00a70bSDavid Matlack 
140589212919SKeqian Zhu 		kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
140689212919SKeqian Zhu 
140789212919SKeqian Zhu 		/* Cross two large pages? */
140889212919SKeqian Zhu 		if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
140989212919SKeqian Zhu 		    ALIGN(end << PAGE_SHIFT, PMD_SIZE))
141089212919SKeqian Zhu 			kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
141189212919SKeqian Zhu 						       PG_LEVEL_2M);
141289212919SKeqian Zhu 	}
141389212919SKeqian Zhu 
141489212919SKeqian Zhu 	/* Now handle 4K PTEs.  */
1415a018eba5SSean Christopherson 	if (kvm_x86_ops.cpu_dirty_log_size)
1416a018eba5SSean Christopherson 		kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1417c50d8ae3SPaolo Bonzini 	else
1418c50d8ae3SPaolo Bonzini 		kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1419c50d8ae3SPaolo Bonzini }
1420c50d8ae3SPaolo Bonzini 
1421fb04a1edSPeter Xu int kvm_cpu_dirty_log_size(void)
1422fb04a1edSPeter Xu {
14236dd03800SSean Christopherson 	return kvm_x86_ops.cpu_dirty_log_size;
1424fb04a1edSPeter Xu }
1425fb04a1edSPeter Xu 
1426c50d8ae3SPaolo Bonzini bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
14273ad93562SKeqian Zhu 				    struct kvm_memory_slot *slot, u64 gfn,
14283ad93562SKeqian Zhu 				    int min_level)
1429c50d8ae3SPaolo Bonzini {
1430c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1431c50d8ae3SPaolo Bonzini 	int i;
1432c50d8ae3SPaolo Bonzini 	bool write_protected = false;
1433c50d8ae3SPaolo Bonzini 
1434e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
14353ad93562SKeqian Zhu 		for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
143693e083d4SDavid Matlack 			rmap_head = gfn_to_rmap(gfn, i, slot);
14371346bbb6SDavid Matlack 			write_protected |= rmap_write_protect(rmap_head, true);
1438c50d8ae3SPaolo Bonzini 		}
1439e2209710SBen Gardon 	}
1440c50d8ae3SPaolo Bonzini 
14411f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
144246044f72SBen Gardon 		write_protected |=
14433ad93562SKeqian Zhu 			kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
144446044f72SBen Gardon 
1445c50d8ae3SPaolo Bonzini 	return write_protected;
1446c50d8ae3SPaolo Bonzini }
1447c50d8ae3SPaolo Bonzini 
1448cf48f9e2SDavid Matlack static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1449c50d8ae3SPaolo Bonzini {
1450c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
1451c50d8ae3SPaolo Bonzini 
1452c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
14533ad93562SKeqian Zhu 	return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1454c50d8ae3SPaolo Bonzini }
1455c50d8ae3SPaolo Bonzini 
1456f8480721SSean Christopherson static bool __kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1457269e9552SHamza Mahfooz 			   const struct kvm_memory_slot *slot)
1458c50d8ae3SPaolo Bonzini {
14599202aee8SSean Christopherson 	return kvm_zap_all_rmap_sptes(kvm, rmap_head);
1460c50d8ae3SPaolo Bonzini }
1461c50d8ae3SPaolo Bonzini 
1462f8480721SSean Christopherson static bool kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1463f3b65bbaSPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level)
1464c50d8ae3SPaolo Bonzini {
1465f8480721SSean Christopherson 	return __kvm_zap_rmap(kvm, rmap_head, slot);
1466c50d8ae3SPaolo Bonzini }
1467c50d8ae3SPaolo Bonzini 
1468c50d8ae3SPaolo Bonzini struct slot_rmap_walk_iterator {
1469c50d8ae3SPaolo Bonzini 	/* input fields. */
1470269e9552SHamza Mahfooz 	const struct kvm_memory_slot *slot;
1471c50d8ae3SPaolo Bonzini 	gfn_t start_gfn;
1472c50d8ae3SPaolo Bonzini 	gfn_t end_gfn;
1473c50d8ae3SPaolo Bonzini 	int start_level;
1474c50d8ae3SPaolo Bonzini 	int end_level;
1475c50d8ae3SPaolo Bonzini 
1476c50d8ae3SPaolo Bonzini 	/* output fields. */
1477c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1478c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap;
1479c50d8ae3SPaolo Bonzini 	int level;
1480c50d8ae3SPaolo Bonzini 
1481c50d8ae3SPaolo Bonzini 	/* private field. */
1482c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *end_rmap;
1483c50d8ae3SPaolo Bonzini };
1484c50d8ae3SPaolo Bonzini 
1485f3d90f90SSean Christopherson static void rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator,
1486f3d90f90SSean Christopherson 				 int level)
1487c50d8ae3SPaolo Bonzini {
1488c50d8ae3SPaolo Bonzini 	iterator->level = level;
1489c50d8ae3SPaolo Bonzini 	iterator->gfn = iterator->start_gfn;
149093e083d4SDavid Matlack 	iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
149193e083d4SDavid Matlack 	iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1492c50d8ae3SPaolo Bonzini }
1493c50d8ae3SPaolo Bonzini 
1494f3d90f90SSean Christopherson static void slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1495f3d90f90SSean Christopherson 				const struct kvm_memory_slot *slot,
1496f3d90f90SSean Christopherson 				int start_level, int end_level,
1497f3d90f90SSean Christopherson 				gfn_t start_gfn, gfn_t end_gfn)
1498c50d8ae3SPaolo Bonzini {
1499c50d8ae3SPaolo Bonzini 	iterator->slot = slot;
1500c50d8ae3SPaolo Bonzini 	iterator->start_level = start_level;
1501c50d8ae3SPaolo Bonzini 	iterator->end_level = end_level;
1502c50d8ae3SPaolo Bonzini 	iterator->start_gfn = start_gfn;
1503c50d8ae3SPaolo Bonzini 	iterator->end_gfn = end_gfn;
1504c50d8ae3SPaolo Bonzini 
1505c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->start_level);
1506c50d8ae3SPaolo Bonzini }
1507c50d8ae3SPaolo Bonzini 
1508c50d8ae3SPaolo Bonzini static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1509c50d8ae3SPaolo Bonzini {
1510c50d8ae3SPaolo Bonzini 	return !!iterator->rmap;
1511c50d8ae3SPaolo Bonzini }
1512c50d8ae3SPaolo Bonzini 
1513c50d8ae3SPaolo Bonzini static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1514c50d8ae3SPaolo Bonzini {
15156ba1e04fSVipin Sharma 	while (++iterator->rmap <= iterator->end_rmap) {
1516c50d8ae3SPaolo Bonzini 		iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
15176ba1e04fSVipin Sharma 
15186ba1e04fSVipin Sharma 		if (iterator->rmap->val)
1519c50d8ae3SPaolo Bonzini 			return;
1520c50d8ae3SPaolo Bonzini 	}
1521c50d8ae3SPaolo Bonzini 
1522c50d8ae3SPaolo Bonzini 	if (++iterator->level > iterator->end_level) {
1523c50d8ae3SPaolo Bonzini 		iterator->rmap = NULL;
1524c50d8ae3SPaolo Bonzini 		return;
1525c50d8ae3SPaolo Bonzini 	}
1526c50d8ae3SPaolo Bonzini 
1527c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->level);
1528c50d8ae3SPaolo Bonzini }
1529c50d8ae3SPaolo Bonzini 
1530c50d8ae3SPaolo Bonzini #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,	\
1531c50d8ae3SPaolo Bonzini 	   _start_gfn, _end_gfn, _iter_)				\
1532c50d8ae3SPaolo Bonzini 	for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,		\
1533c50d8ae3SPaolo Bonzini 				 _end_level_, _start_gfn, _end_gfn);	\
1534c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_okay(_iter_);				\
1535c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_next(_iter_))
1536c50d8ae3SPaolo Bonzini 
15373039bcc7SSean Christopherson typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1538c1b91493SSean Christopherson 			       struct kvm_memory_slot *slot, gfn_t gfn,
1539f3b65bbaSPaolo Bonzini 			       int level);
1540c1b91493SSean Christopherson 
15413039bcc7SSean Christopherson static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
15423039bcc7SSean Christopherson 						 struct kvm_gfn_range *range,
1543c1b91493SSean Christopherson 						 rmap_handler_t handler)
1544c50d8ae3SPaolo Bonzini {
1545c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
15463039bcc7SSean Christopherson 	bool ret = false;
1547c50d8ae3SPaolo Bonzini 
15483039bcc7SSean Christopherson 	for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
15493039bcc7SSean Christopherson 				 range->start, range->end - 1, &iterator)
15503039bcc7SSean Christopherson 		ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
1551f3b65bbaSPaolo Bonzini 			       iterator.level);
1552c50d8ae3SPaolo Bonzini 
1553c50d8ae3SPaolo Bonzini 	return ret;
1554c50d8ae3SPaolo Bonzini }
1555c50d8ae3SPaolo Bonzini 
15563039bcc7SSean Christopherson bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1557c50d8ae3SPaolo Bonzini {
1558e2209710SBen Gardon 	bool flush = false;
1559c50d8ae3SPaolo Bonzini 
1560e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1561f8480721SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_zap_rmap);
1562063afacdSBen Gardon 
15631f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1564c7785d85SHou Wenlong 		flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1565063afacdSBen Gardon 
15660a3869e1SSean Christopherson 	if (kvm_x86_ops.set_apic_access_page_addr &&
15670a3869e1SSean Christopherson 	    range->slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT)
15680a8a5f2cSSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_APIC_PAGE_RELOAD);
15690a8a5f2cSSean Christopherson 
15703039bcc7SSean Christopherson 	return flush;
1571c50d8ae3SPaolo Bonzini }
1572c50d8ae3SPaolo Bonzini 
1573aed02fe3SSean Christopherson static bool kvm_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1574f3b65bbaSPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level)
1575c50d8ae3SPaolo Bonzini {
1576c50d8ae3SPaolo Bonzini 	u64 *sptep;
15773f649ab7SKees Cook 	struct rmap_iterator iter;
1578c50d8ae3SPaolo Bonzini 	int young = 0;
1579c50d8ae3SPaolo Bonzini 
1580c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1581c50d8ae3SPaolo Bonzini 		young |= mmu_spte_age(sptep);
1582c50d8ae3SPaolo Bonzini 
1583c50d8ae3SPaolo Bonzini 	return young;
1584c50d8ae3SPaolo Bonzini }
1585c50d8ae3SPaolo Bonzini 
1586aed02fe3SSean Christopherson static bool kvm_test_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1587f3b65bbaSPaolo Bonzini 			      struct kvm_memory_slot *slot, gfn_t gfn, int level)
1588c50d8ae3SPaolo Bonzini {
1589c50d8ae3SPaolo Bonzini 	u64 *sptep;
1590c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1591c50d8ae3SPaolo Bonzini 
1592c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1593c50d8ae3SPaolo Bonzini 		if (is_accessed_spte(*sptep))
159498a26b69SVihas Mak 			return true;
159598a26b69SVihas Mak 	return false;
1596c50d8ae3SPaolo Bonzini }
1597c50d8ae3SPaolo Bonzini 
1598c50d8ae3SPaolo Bonzini #define RMAP_RECYCLE_THRESHOLD 1000
1599c50d8ae3SPaolo Bonzini 
16002ff9039aSDavid Matlack static void __rmap_add(struct kvm *kvm,
16012ff9039aSDavid Matlack 		       struct kvm_mmu_memory_cache *cache,
16022ff9039aSDavid Matlack 		       const struct kvm_memory_slot *slot,
160372ae5822SSean Christopherson 		       u64 *spte, gfn_t gfn, unsigned int access)
1604c50d8ae3SPaolo Bonzini {
1605c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
160668be1306SDavid Matlack 	struct kvm_rmap_head *rmap_head;
160768be1306SDavid Matlack 	int rmap_count;
1608c50d8ae3SPaolo Bonzini 
160957354682SSean Christopherson 	sp = sptep_to_sp(spte);
161079e48cecSSean Christopherson 	kvm_mmu_page_set_translation(sp, spte_index(spte), gfn, access);
161181cb4657SDavid Matlack 	kvm_update_page_stats(kvm, sp->role.level, 1);
161281cb4657SDavid Matlack 
161393e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
16142ff9039aSDavid Matlack 	rmap_count = pte_list_add(cache, spte, rmap_head);
1615c50d8ae3SPaolo Bonzini 
1616604f5332SMiaohe Lin 	if (rmap_count > kvm->stat.max_mmu_rmap_size)
1617604f5332SMiaohe Lin 		kvm->stat.max_mmu_rmap_size = rmap_count;
161868be1306SDavid Matlack 	if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
16199202aee8SSean Christopherson 		kvm_zap_all_rmap_sptes(kvm, rmap_head);
16201b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
162168be1306SDavid Matlack 	}
1622c50d8ae3SPaolo Bonzini }
1623c50d8ae3SPaolo Bonzini 
16242ff9039aSDavid Matlack static void rmap_add(struct kvm_vcpu *vcpu, const struct kvm_memory_slot *slot,
162572ae5822SSean Christopherson 		     u64 *spte, gfn_t gfn, unsigned int access)
16262ff9039aSDavid Matlack {
16272ff9039aSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &vcpu->arch.mmu_pte_list_desc_cache;
16282ff9039aSDavid Matlack 
16296a97575dSDavid Matlack 	__rmap_add(vcpu->kvm, cache, slot, spte, gfn, access);
16302ff9039aSDavid Matlack }
16312ff9039aSDavid Matlack 
16323039bcc7SSean Christopherson bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1633c50d8ae3SPaolo Bonzini {
1634e2209710SBen Gardon 	bool young = false;
1635f8e14497SBen Gardon 
1636e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1637aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_age_rmap);
16383039bcc7SSean Christopherson 
16391f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16403039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1641f8e14497SBen Gardon 
1642f8e14497SBen Gardon 	return young;
1643c50d8ae3SPaolo Bonzini }
1644c50d8ae3SPaolo Bonzini 
16453039bcc7SSean Christopherson bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1646c50d8ae3SPaolo Bonzini {
1647e2209710SBen Gardon 	bool young = false;
1648f8e14497SBen Gardon 
1649e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1650aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmap);
16513039bcc7SSean Christopherson 
16521f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16533039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1654f8e14497SBen Gardon 
1655f8e14497SBen Gardon 	return young;
1656c50d8ae3SPaolo Bonzini }
1657c50d8ae3SPaolo Bonzini 
165858da926cSSean Christopherson static void kvm_mmu_check_sptes_at_free(struct kvm_mmu_page *sp)
1659c50d8ae3SPaolo Bonzini {
1660870d4d4eSSean Christopherson #ifdef CONFIG_KVM_PROVE_MMU
1661242a6dd8SSean Christopherson 	int i;
1662c50d8ae3SPaolo Bonzini 
1663242a6dd8SSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; i++) {
16640fe6370eSSean Christopherson 		if (KVM_MMU_WARN_ON(is_shadow_present_pte(sp->spt[i])))
166558da926cSSean Christopherson 			pr_err_ratelimited("SPTE %llx (@ %p) for gfn %llx shadow-present at free",
166658da926cSSean Christopherson 					   sp->spt[i], &sp->spt[i],
166758da926cSSean Christopherson 					   kvm_mmu_page_get_gfn(sp, i));
1668c50d8ae3SPaolo Bonzini 	}
1669c50d8ae3SPaolo Bonzini #endif
167058da926cSSean Christopherson }
1671c50d8ae3SPaolo Bonzini 
1672c50d8ae3SPaolo Bonzini /*
1673c50d8ae3SPaolo Bonzini  * This value is the sum of all of the kvm instances's
1674c50d8ae3SPaolo Bonzini  * kvm->arch.n_used_mmu_pages values.  We need a global,
1675c50d8ae3SPaolo Bonzini  * aggregate version in order to make the slab shrinker
1676c50d8ae3SPaolo Bonzini  * faster
1677c50d8ae3SPaolo Bonzini  */
1678d5aaad6fSSean Christopherson static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1679c50d8ae3SPaolo Bonzini {
1680c50d8ae3SPaolo Bonzini 	kvm->arch.n_used_mmu_pages += nr;
1681c50d8ae3SPaolo Bonzini 	percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1682c50d8ae3SPaolo Bonzini }
1683c50d8ae3SPaolo Bonzini 
168443a063caSYosry Ahmed static void kvm_account_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
168543a063caSYosry Ahmed {
168643a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, +1);
168743a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, +1);
168843a063caSYosry Ahmed }
168943a063caSYosry Ahmed 
169043a063caSYosry Ahmed static void kvm_unaccount_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
169143a063caSYosry Ahmed {
169243a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, -1);
169343a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, -1);
169443a063caSYosry Ahmed }
169543a063caSYosry Ahmed 
169687654643SDavid Matlack static void kvm_mmu_free_shadow_page(struct kvm_mmu_page *sp)
1697c50d8ae3SPaolo Bonzini {
169858da926cSSean Christopherson 	kvm_mmu_check_sptes_at_free(sp);
169958da926cSSean Christopherson 
1700c50d8ae3SPaolo Bonzini 	hlist_del(&sp->hash_link);
1701c50d8ae3SPaolo Bonzini 	list_del(&sp->link);
1702c50d8ae3SPaolo Bonzini 	free_page((unsigned long)sp->spt);
1703c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
17046a97575dSDavid Matlack 		free_page((unsigned long)sp->shadowed_translation);
1705c50d8ae3SPaolo Bonzini 	kmem_cache_free(mmu_page_header_cache, sp);
1706c50d8ae3SPaolo Bonzini }
1707c50d8ae3SPaolo Bonzini 
1708c50d8ae3SPaolo Bonzini static unsigned kvm_page_table_hashfn(gfn_t gfn)
1709c50d8ae3SPaolo Bonzini {
1710c50d8ae3SPaolo Bonzini 	return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1711c50d8ae3SPaolo Bonzini }
1712c50d8ae3SPaolo Bonzini 
17132ff9039aSDavid Matlack static void mmu_page_add_parent_pte(struct kvm_mmu_memory_cache *cache,
1714c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp, u64 *parent_pte)
1715c50d8ae3SPaolo Bonzini {
1716c50d8ae3SPaolo Bonzini 	if (!parent_pte)
1717c50d8ae3SPaolo Bonzini 		return;
1718c50d8ae3SPaolo Bonzini 
17192ff9039aSDavid Matlack 	pte_list_add(cache, parent_pte, &sp->parent_ptes);
1720c50d8ae3SPaolo Bonzini }
1721c50d8ae3SPaolo Bonzini 
1722069f30c6SMingwei Zhang static void mmu_page_remove_parent_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
1723c50d8ae3SPaolo Bonzini 				       u64 *parent_pte)
1724c50d8ae3SPaolo Bonzini {
1725069f30c6SMingwei Zhang 	pte_list_remove(kvm, parent_pte, &sp->parent_ptes);
1726c50d8ae3SPaolo Bonzini }
1727c50d8ae3SPaolo Bonzini 
1728069f30c6SMingwei Zhang static void drop_parent_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
1729c50d8ae3SPaolo Bonzini 			    u64 *parent_pte)
1730c50d8ae3SPaolo Bonzini {
1731069f30c6SMingwei Zhang 	mmu_page_remove_parent_pte(kvm, sp, parent_pte);
1732c50d8ae3SPaolo Bonzini 	mmu_spte_clear_no_track(parent_pte);
1733c50d8ae3SPaolo Bonzini }
1734c50d8ae3SPaolo Bonzini 
1735c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte);
1736c50d8ae3SPaolo Bonzini static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1737c50d8ae3SPaolo Bonzini {
1738c50d8ae3SPaolo Bonzini 	u64 *sptep;
1739c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1740c50d8ae3SPaolo Bonzini 
1741c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1742c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
1743c50d8ae3SPaolo Bonzini 	}
1744c50d8ae3SPaolo Bonzini }
1745c50d8ae3SPaolo Bonzini 
1746c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte)
1747c50d8ae3SPaolo Bonzini {
1748c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1749c50d8ae3SPaolo Bonzini 
175057354682SSean Christopherson 	sp = sptep_to_sp(spte);
175179e48cecSSean Christopherson 	if (__test_and_set_bit(spte_index(spte), sp->unsync_child_bitmap))
1752c50d8ae3SPaolo Bonzini 		return;
1753c50d8ae3SPaolo Bonzini 	if (sp->unsync_children++)
1754c50d8ae3SPaolo Bonzini 		return;
1755c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
1756c50d8ae3SPaolo Bonzini }
1757c50d8ae3SPaolo Bonzini 
1758c50d8ae3SPaolo Bonzini #define KVM_PAGE_ARRAY_NR 16
1759c50d8ae3SPaolo Bonzini 
1760c50d8ae3SPaolo Bonzini struct kvm_mmu_pages {
1761c50d8ae3SPaolo Bonzini 	struct mmu_page_and_offset {
1762c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
1763c50d8ae3SPaolo Bonzini 		unsigned int idx;
1764c50d8ae3SPaolo Bonzini 	} page[KVM_PAGE_ARRAY_NR];
1765c50d8ae3SPaolo Bonzini 	unsigned int nr;
1766c50d8ae3SPaolo Bonzini };
1767c50d8ae3SPaolo Bonzini 
1768c50d8ae3SPaolo Bonzini static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1769c50d8ae3SPaolo Bonzini 			 int idx)
1770c50d8ae3SPaolo Bonzini {
1771c50d8ae3SPaolo Bonzini 	int i;
1772c50d8ae3SPaolo Bonzini 
1773c50d8ae3SPaolo Bonzini 	if (sp->unsync)
1774c50d8ae3SPaolo Bonzini 		for (i=0; i < pvec->nr; i++)
1775c50d8ae3SPaolo Bonzini 			if (pvec->page[i].sp == sp)
1776c50d8ae3SPaolo Bonzini 				return 0;
1777c50d8ae3SPaolo Bonzini 
1778c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].sp = sp;
1779c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].idx = idx;
1780c50d8ae3SPaolo Bonzini 	pvec->nr++;
1781c50d8ae3SPaolo Bonzini 	return (pvec->nr == KVM_PAGE_ARRAY_NR);
1782c50d8ae3SPaolo Bonzini }
1783c50d8ae3SPaolo Bonzini 
1784c50d8ae3SPaolo Bonzini static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1785c50d8ae3SPaolo Bonzini {
1786c50d8ae3SPaolo Bonzini 	--sp->unsync_children;
178720ba462dSSean Christopherson 	WARN_ON_ONCE((int)sp->unsync_children < 0);
1788c50d8ae3SPaolo Bonzini 	__clear_bit(idx, sp->unsync_child_bitmap);
1789c50d8ae3SPaolo Bonzini }
1790c50d8ae3SPaolo Bonzini 
1791c50d8ae3SPaolo Bonzini static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1792c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1793c50d8ae3SPaolo Bonzini {
1794c50d8ae3SPaolo Bonzini 	int i, ret, nr_unsync_leaf = 0;
1795c50d8ae3SPaolo Bonzini 
1796c50d8ae3SPaolo Bonzini 	for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1797c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
1798c50d8ae3SPaolo Bonzini 		u64 ent = sp->spt[i];
1799c50d8ae3SPaolo Bonzini 
1800c50d8ae3SPaolo Bonzini 		if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1801c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1802c50d8ae3SPaolo Bonzini 			continue;
1803c50d8ae3SPaolo Bonzini 		}
1804c50d8ae3SPaolo Bonzini 
18055e3edd7eSSean Christopherson 		child = spte_to_child_sp(ent);
1806c50d8ae3SPaolo Bonzini 
1807c50d8ae3SPaolo Bonzini 		if (child->unsync_children) {
1808c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1809c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1810c50d8ae3SPaolo Bonzini 
1811c50d8ae3SPaolo Bonzini 			ret = __mmu_unsync_walk(child, pvec);
1812c50d8ae3SPaolo Bonzini 			if (!ret) {
1813c50d8ae3SPaolo Bonzini 				clear_unsync_child_bit(sp, i);
1814c50d8ae3SPaolo Bonzini 				continue;
1815c50d8ae3SPaolo Bonzini 			} else if (ret > 0) {
1816c50d8ae3SPaolo Bonzini 				nr_unsync_leaf += ret;
1817c50d8ae3SPaolo Bonzini 			} else
1818c50d8ae3SPaolo Bonzini 				return ret;
1819c50d8ae3SPaolo Bonzini 		} else if (child->unsync) {
1820c50d8ae3SPaolo Bonzini 			nr_unsync_leaf++;
1821c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1822c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1823c50d8ae3SPaolo Bonzini 		} else
1824c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1825c50d8ae3SPaolo Bonzini 	}
1826c50d8ae3SPaolo Bonzini 
1827c50d8ae3SPaolo Bonzini 	return nr_unsync_leaf;
1828c50d8ae3SPaolo Bonzini }
1829c50d8ae3SPaolo Bonzini 
1830c50d8ae3SPaolo Bonzini #define INVALID_INDEX (-1)
1831c50d8ae3SPaolo Bonzini 
1832c50d8ae3SPaolo Bonzini static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1833c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1834c50d8ae3SPaolo Bonzini {
1835c50d8ae3SPaolo Bonzini 	pvec->nr = 0;
1836c50d8ae3SPaolo Bonzini 	if (!sp->unsync_children)
1837c50d8ae3SPaolo Bonzini 		return 0;
1838c50d8ae3SPaolo Bonzini 
1839c50d8ae3SPaolo Bonzini 	mmu_pages_add(pvec, sp, INVALID_INDEX);
1840c50d8ae3SPaolo Bonzini 	return __mmu_unsync_walk(sp, pvec);
1841c50d8ae3SPaolo Bonzini }
1842c50d8ae3SPaolo Bonzini 
1843c50d8ae3SPaolo Bonzini static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1844c50d8ae3SPaolo Bonzini {
184520ba462dSSean Christopherson 	WARN_ON_ONCE(!sp->unsync);
1846c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_sync_page(sp);
1847c50d8ae3SPaolo Bonzini 	sp->unsync = 0;
1848c50d8ae3SPaolo Bonzini 	--kvm->stat.mmu_unsync;
1849c50d8ae3SPaolo Bonzini }
1850c50d8ae3SPaolo Bonzini 
1851c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1852c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list);
1853c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1854c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list);
1855c50d8ae3SPaolo Bonzini 
1856767d8d8dSLai Jiangshan static bool sp_has_gptes(struct kvm_mmu_page *sp)
1857767d8d8dSLai Jiangshan {
1858767d8d8dSLai Jiangshan 	if (sp->role.direct)
1859767d8d8dSLai Jiangshan 		return false;
1860767d8d8dSLai Jiangshan 
186184e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
186284e5ffd0SLai Jiangshan 		return false;
186384e5ffd0SLai Jiangshan 
1864767d8d8dSLai Jiangshan 	return true;
1865767d8d8dSLai Jiangshan }
1866767d8d8dSLai Jiangshan 
1867ac101b7cSSean Christopherson #define for_each_valid_sp(_kvm, _sp, _list)				\
1868ac101b7cSSean Christopherson 	hlist_for_each_entry(_sp, _list, hash_link)			\
1869c50d8ae3SPaolo Bonzini 		if (is_obsolete_sp((_kvm), (_sp))) {			\
1870c50d8ae3SPaolo Bonzini 		} else
1871c50d8ae3SPaolo Bonzini 
1872767d8d8dSLai Jiangshan #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)		\
1873ac101b7cSSean Christopherson 	for_each_valid_sp(_kvm, _sp,					\
1874ac101b7cSSean Christopherson 	  &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])	\
1875767d8d8dSLai Jiangshan 		if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1876c50d8ae3SPaolo Bonzini 
187790e44470SLai Jiangshan static bool kvm_sync_page_check(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
187890e44470SLai Jiangshan {
187990e44470SLai Jiangshan 	union kvm_mmu_page_role root_role = vcpu->arch.mmu->root_role;
188090e44470SLai Jiangshan 
188190e44470SLai Jiangshan 	/*
188290e44470SLai Jiangshan 	 * Ignore various flags when verifying that it's safe to sync a shadow
188390e44470SLai Jiangshan 	 * page using the current MMU context.
188490e44470SLai Jiangshan 	 *
188590e44470SLai Jiangshan 	 *  - level: not part of the overall MMU role and will never match as the MMU's
188690e44470SLai Jiangshan 	 *           level tracks the root level
188790e44470SLai Jiangshan 	 *  - access: updated based on the new guest PTE
188890e44470SLai Jiangshan 	 *  - quadrant: not part of the overall MMU role (similar to level)
188990e44470SLai Jiangshan 	 */
189090e44470SLai Jiangshan 	const union kvm_mmu_page_role sync_role_ign = {
189190e44470SLai Jiangshan 		.level = 0xf,
189290e44470SLai Jiangshan 		.access = 0x7,
189390e44470SLai Jiangshan 		.quadrant = 0x3,
189490e44470SLai Jiangshan 		.passthrough = 0x1,
189590e44470SLai Jiangshan 	};
189690e44470SLai Jiangshan 
189790e44470SLai Jiangshan 	/*
189890e44470SLai Jiangshan 	 * Direct pages can never be unsync, and KVM should never attempt to
189990e44470SLai Jiangshan 	 * sync a shadow page for a different MMU context, e.g. if the role
190090e44470SLai Jiangshan 	 * differs then the memslot lookup (SMM vs. non-SMM) will be bogus, the
190190e44470SLai Jiangshan 	 * reserved bits checks will be wrong, etc...
190290e44470SLai Jiangshan 	 */
1903c3c6c9fcSLai Jiangshan 	if (WARN_ON_ONCE(sp->role.direct || !vcpu->arch.mmu->sync_spte ||
190490e44470SLai Jiangshan 			 (sp->role.word ^ root_role.word) & ~sync_role_ign.word))
190590e44470SLai Jiangshan 		return false;
190690e44470SLai Jiangshan 
190790e44470SLai Jiangshan 	return true;
190890e44470SLai Jiangshan }
190990e44470SLai Jiangshan 
191019ace7d6SLai Jiangshan static int kvm_sync_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp, int i)
191119ace7d6SLai Jiangshan {
1912d8fa2031SSean Christopherson 	/* sp->spt[i] has initial value of shadow page table allocation */
1913d8fa2031SSean Christopherson 	if (sp->spt[i] == SHADOW_NONPRESENT_VALUE)
191419ace7d6SLai Jiangshan 		return 0;
191519ace7d6SLai Jiangshan 
191619ace7d6SLai Jiangshan 	return vcpu->arch.mmu->sync_spte(vcpu, sp, i);
191719ace7d6SLai Jiangshan }
191819ace7d6SLai Jiangshan 
191990e44470SLai Jiangshan static int __kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
192090e44470SLai Jiangshan {
1921c3c6c9fcSLai Jiangshan 	int flush = 0;
1922c3c6c9fcSLai Jiangshan 	int i;
1923c3c6c9fcSLai Jiangshan 
192490e44470SLai Jiangshan 	if (!kvm_sync_page_check(vcpu, sp))
192590e44470SLai Jiangshan 		return -1;
192690e44470SLai Jiangshan 
1927c3c6c9fcSLai Jiangshan 	for (i = 0; i < SPTE_ENT_PER_PAGE; i++) {
192819ace7d6SLai Jiangshan 		int ret = kvm_sync_spte(vcpu, sp, i);
1929c3c6c9fcSLai Jiangshan 
1930c3c6c9fcSLai Jiangshan 		if (ret < -1)
1931c3c6c9fcSLai Jiangshan 			return -1;
1932c3c6c9fcSLai Jiangshan 		flush |= ret;
1933c3c6c9fcSLai Jiangshan 	}
1934c3c6c9fcSLai Jiangshan 
1935c3c6c9fcSLai Jiangshan 	/*
1936c3c6c9fcSLai Jiangshan 	 * Note, any flush is purely for KVM's correctness, e.g. when dropping
1937c3c6c9fcSLai Jiangshan 	 * an existing SPTE or clearing W/A/D bits to ensure an mmu_notifier
1938c3c6c9fcSLai Jiangshan 	 * unmap or dirty logging event doesn't fail to flush.  The guest is
1939c3c6c9fcSLai Jiangshan 	 * responsible for flushing the TLB to ensure any changes in protection
1940c3c6c9fcSLai Jiangshan 	 * bits are recognized, i.e. until the guest flushes or page faults on
1941c3c6c9fcSLai Jiangshan 	 * a relevant address, KVM is architecturally allowed to let vCPUs use
1942c3c6c9fcSLai Jiangshan 	 * cached translations with the old protection bits.
1943c3c6c9fcSLai Jiangshan 	 */
1944c3c6c9fcSLai Jiangshan 	return flush;
194590e44470SLai Jiangshan }
194690e44470SLai Jiangshan 
19478d5678a7SHou Wenlong static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1948c50d8ae3SPaolo Bonzini 			 struct list_head *invalid_list)
1949c50d8ae3SPaolo Bonzini {
195090e44470SLai Jiangshan 	int ret = __kvm_sync_page(vcpu, sp);
1951c3e5e415SLai Jiangshan 
19528d5678a7SHou Wenlong 	if (ret < 0)
1953c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
19548d5678a7SHou Wenlong 	return ret;
1955c50d8ae3SPaolo Bonzini }
1956c50d8ae3SPaolo Bonzini 
1957c50d8ae3SPaolo Bonzini static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1958c50d8ae3SPaolo Bonzini 					struct list_head *invalid_list,
1959c50d8ae3SPaolo Bonzini 					bool remote_flush)
1960c50d8ae3SPaolo Bonzini {
1961c50d8ae3SPaolo Bonzini 	if (!remote_flush && list_empty(invalid_list))
1962c50d8ae3SPaolo Bonzini 		return false;
1963c50d8ae3SPaolo Bonzini 
1964c50d8ae3SPaolo Bonzini 	if (!list_empty(invalid_list))
1965c50d8ae3SPaolo Bonzini 		kvm_mmu_commit_zap_page(kvm, invalid_list);
1966c50d8ae3SPaolo Bonzini 	else
1967c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
1968c50d8ae3SPaolo Bonzini 	return true;
1969c50d8ae3SPaolo Bonzini }
1970c50d8ae3SPaolo Bonzini 
1971c50d8ae3SPaolo Bonzini static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1972c50d8ae3SPaolo Bonzini {
1973a955cad8SSean Christopherson 	if (sp->role.invalid)
1974a955cad8SSean Christopherson 		return true;
1975a955cad8SSean Christopherson 
1976fa3e4203SMiaohe Lin 	/* TDP MMU pages do not use the MMU generation. */
1977de0322f5SSean Christopherson 	return !is_tdp_mmu_page(sp) &&
1978c50d8ae3SPaolo Bonzini 	       unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
1979c50d8ae3SPaolo Bonzini }
1980c50d8ae3SPaolo Bonzini 
1981c50d8ae3SPaolo Bonzini struct mmu_page_path {
1982c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1983c50d8ae3SPaolo Bonzini 	unsigned int idx[PT64_ROOT_MAX_LEVEL];
1984c50d8ae3SPaolo Bonzini };
1985c50d8ae3SPaolo Bonzini 
1986c50d8ae3SPaolo Bonzini #define for_each_sp(pvec, sp, parents, i)			\
1987c50d8ae3SPaolo Bonzini 		for (i = mmu_pages_first(&pvec, &parents);	\
1988c50d8ae3SPaolo Bonzini 			i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});	\
1989c50d8ae3SPaolo Bonzini 			i = mmu_pages_next(&pvec, &parents, i))
1990c50d8ae3SPaolo Bonzini 
1991c50d8ae3SPaolo Bonzini static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1992c50d8ae3SPaolo Bonzini 			  struct mmu_page_path *parents,
1993c50d8ae3SPaolo Bonzini 			  int i)
1994c50d8ae3SPaolo Bonzini {
1995c50d8ae3SPaolo Bonzini 	int n;
1996c50d8ae3SPaolo Bonzini 
1997c50d8ae3SPaolo Bonzini 	for (n = i+1; n < pvec->nr; n++) {
1998c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp = pvec->page[n].sp;
1999c50d8ae3SPaolo Bonzini 		unsigned idx = pvec->page[n].idx;
2000c50d8ae3SPaolo Bonzini 		int level = sp->role.level;
2001c50d8ae3SPaolo Bonzini 
2002c50d8ae3SPaolo Bonzini 		parents->idx[level-1] = idx;
20033bae0459SSean Christopherson 		if (level == PG_LEVEL_4K)
2004c50d8ae3SPaolo Bonzini 			break;
2005c50d8ae3SPaolo Bonzini 
2006c50d8ae3SPaolo Bonzini 		parents->parent[level-2] = sp;
2007c50d8ae3SPaolo Bonzini 	}
2008c50d8ae3SPaolo Bonzini 
2009c50d8ae3SPaolo Bonzini 	return n;
2010c50d8ae3SPaolo Bonzini }
2011c50d8ae3SPaolo Bonzini 
2012c50d8ae3SPaolo Bonzini static int mmu_pages_first(struct kvm_mmu_pages *pvec,
2013c50d8ae3SPaolo Bonzini 			   struct mmu_page_path *parents)
2014c50d8ae3SPaolo Bonzini {
2015c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2016c50d8ae3SPaolo Bonzini 	int level;
2017c50d8ae3SPaolo Bonzini 
2018c50d8ae3SPaolo Bonzini 	if (pvec->nr == 0)
2019c50d8ae3SPaolo Bonzini 		return 0;
2020c50d8ae3SPaolo Bonzini 
202120ba462dSSean Christopherson 	WARN_ON_ONCE(pvec->page[0].idx != INVALID_INDEX);
2022c50d8ae3SPaolo Bonzini 
2023c50d8ae3SPaolo Bonzini 	sp = pvec->page[0].sp;
2024c50d8ae3SPaolo Bonzini 	level = sp->role.level;
202520ba462dSSean Christopherson 	WARN_ON_ONCE(level == PG_LEVEL_4K);
2026c50d8ae3SPaolo Bonzini 
2027c50d8ae3SPaolo Bonzini 	parents->parent[level-2] = sp;
2028c50d8ae3SPaolo Bonzini 
2029c50d8ae3SPaolo Bonzini 	/* Also set up a sentinel.  Further entries in pvec are all
2030c50d8ae3SPaolo Bonzini 	 * children of sp, so this element is never overwritten.
2031c50d8ae3SPaolo Bonzini 	 */
2032c50d8ae3SPaolo Bonzini 	parents->parent[level-1] = NULL;
2033c50d8ae3SPaolo Bonzini 	return mmu_pages_next(pvec, parents, 0);
2034c50d8ae3SPaolo Bonzini }
2035c50d8ae3SPaolo Bonzini 
2036c50d8ae3SPaolo Bonzini static void mmu_pages_clear_parents(struct mmu_page_path *parents)
2037c50d8ae3SPaolo Bonzini {
2038c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2039c50d8ae3SPaolo Bonzini 	unsigned int level = 0;
2040c50d8ae3SPaolo Bonzini 
2041c50d8ae3SPaolo Bonzini 	do {
2042c50d8ae3SPaolo Bonzini 		unsigned int idx = parents->idx[level];
2043c50d8ae3SPaolo Bonzini 		sp = parents->parent[level];
2044c50d8ae3SPaolo Bonzini 		if (!sp)
2045c50d8ae3SPaolo Bonzini 			return;
2046c50d8ae3SPaolo Bonzini 
204720ba462dSSean Christopherson 		WARN_ON_ONCE(idx == INVALID_INDEX);
2048c50d8ae3SPaolo Bonzini 		clear_unsync_child_bit(sp, idx);
2049c50d8ae3SPaolo Bonzini 		level++;
2050c50d8ae3SPaolo Bonzini 	} while (!sp->unsync_children);
2051c50d8ae3SPaolo Bonzini }
2052c50d8ae3SPaolo Bonzini 
205365855ed8SLai Jiangshan static int mmu_sync_children(struct kvm_vcpu *vcpu,
205465855ed8SLai Jiangshan 			     struct kvm_mmu_page *parent, bool can_yield)
2055c50d8ae3SPaolo Bonzini {
2056c50d8ae3SPaolo Bonzini 	int i;
2057c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2058c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2059c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2060c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2061c50d8ae3SPaolo Bonzini 	bool flush = false;
2062c50d8ae3SPaolo Bonzini 
2063c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2064c50d8ae3SPaolo Bonzini 		bool protected = false;
2065c50d8ae3SPaolo Bonzini 
2066c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i)
2067cf48f9e2SDavid Matlack 			protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
2068c50d8ae3SPaolo Bonzini 
2069c50d8ae3SPaolo Bonzini 		if (protected) {
20705591c069SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
2071c50d8ae3SPaolo Bonzini 			flush = false;
2072c50d8ae3SPaolo Bonzini 		}
2073c50d8ae3SPaolo Bonzini 
2074c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2075479a1efcSSean Christopherson 			kvm_unlink_unsync_page(vcpu->kvm, sp);
20768d5678a7SHou Wenlong 			flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
2077c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2078c50d8ae3SPaolo Bonzini 		}
2079531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
2080c3e5e415SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
208165855ed8SLai Jiangshan 			if (!can_yield) {
208265855ed8SLai Jiangshan 				kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
208365855ed8SLai Jiangshan 				return -EINTR;
208465855ed8SLai Jiangshan 			}
208565855ed8SLai Jiangshan 
2086531810caSBen Gardon 			cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
2087c50d8ae3SPaolo Bonzini 			flush = false;
2088c50d8ae3SPaolo Bonzini 		}
2089c50d8ae3SPaolo Bonzini 	}
2090c50d8ae3SPaolo Bonzini 
2091c3e5e415SLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
209265855ed8SLai Jiangshan 	return 0;
2093c50d8ae3SPaolo Bonzini }
2094c50d8ae3SPaolo Bonzini 
2095c50d8ae3SPaolo Bonzini static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2096c50d8ae3SPaolo Bonzini {
2097c50d8ae3SPaolo Bonzini 	atomic_set(&sp->write_flooding_count,  0);
2098c50d8ae3SPaolo Bonzini }
2099c50d8ae3SPaolo Bonzini 
2100c50d8ae3SPaolo Bonzini static void clear_sp_write_flooding_count(u64 *spte)
2101c50d8ae3SPaolo Bonzini {
210257354682SSean Christopherson 	__clear_sp_write_flooding_count(sptep_to_sp(spte));
2103c50d8ae3SPaolo Bonzini }
2104c50d8ae3SPaolo Bonzini 
2105cbd858b1SDavid Matlack /*
2106cbd858b1SDavid Matlack  * The vCPU is required when finding indirect shadow pages; the shadow
2107cbd858b1SDavid Matlack  * page may already exist and syncing it needs the vCPU pointer in
2108cbd858b1SDavid Matlack  * order to read guest page tables.  Direct shadow pages are never
2109cbd858b1SDavid Matlack  * unsync, thus @vcpu can be NULL if @role.direct is true.
2110cbd858b1SDavid Matlack  */
21113cc736b3SDavid Matlack static struct kvm_mmu_page *kvm_mmu_find_shadow_page(struct kvm *kvm,
21123cc736b3SDavid Matlack 						     struct kvm_vcpu *vcpu,
211394c81364SDavid Matlack 						     gfn_t gfn,
211494c81364SDavid Matlack 						     struct hlist_head *sp_list,
21152e65e842SDavid Matlack 						     union kvm_mmu_page_role role)
2116c50d8ae3SPaolo Bonzini {
2117c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
21188d5678a7SHou Wenlong 	int ret;
2119c50d8ae3SPaolo Bonzini 	int collisions = 0;
2120c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2121c50d8ae3SPaolo Bonzini 
21223cc736b3SDavid Matlack 	for_each_valid_sp(kvm, sp, sp_list) {
2123c50d8ae3SPaolo Bonzini 		if (sp->gfn != gfn) {
2124c50d8ae3SPaolo Bonzini 			collisions++;
2125c50d8ae3SPaolo Bonzini 			continue;
2126c50d8ae3SPaolo Bonzini 		}
2127c50d8ae3SPaolo Bonzini 
2128ddc16abbSSean Christopherson 		if (sp->role.word != role.word) {
2129ddc16abbSSean Christopherson 			/*
2130ddc16abbSSean Christopherson 			 * If the guest is creating an upper-level page, zap
2131ddc16abbSSean Christopherson 			 * unsync pages for the same gfn.  While it's possible
2132ddc16abbSSean Christopherson 			 * the guest is using recursive page tables, in all
2133ddc16abbSSean Christopherson 			 * likelihood the guest has stopped using the unsync
2134ddc16abbSSean Christopherson 			 * page and is installing a completely unrelated page.
2135ddc16abbSSean Christopherson 			 * Unsync pages must not be left as is, because the new
2136ddc16abbSSean Christopherson 			 * upper-level page will be write-protected.
2137ddc16abbSSean Christopherson 			 */
21382e65e842SDavid Matlack 			if (role.level > PG_LEVEL_4K && sp->unsync)
21393cc736b3SDavid Matlack 				kvm_mmu_prepare_zap_page(kvm, sp,
2140ddc16abbSSean Christopherson 							 &invalid_list);
2141c50d8ae3SPaolo Bonzini 			continue;
2142ddc16abbSSean Christopherson 		}
2143c50d8ae3SPaolo Bonzini 
2144bb924ca6SDavid Matlack 		/* unsync and write-flooding only apply to indirect SPs. */
2145bb924ca6SDavid Matlack 		if (sp->role.direct)
214694c81364SDavid Matlack 			goto out;
2147fb58a9c3SSean Christopherson 
2148c50d8ae3SPaolo Bonzini 		if (sp->unsync) {
2149cbd858b1SDavid Matlack 			if (KVM_BUG_ON(!vcpu, kvm))
2150cbd858b1SDavid Matlack 				break;
2151cbd858b1SDavid Matlack 
215207dc4f35SSean Christopherson 			/*
2153479a1efcSSean Christopherson 			 * The page is good, but is stale.  kvm_sync_page does
215407dc4f35SSean Christopherson 			 * get the latest guest state, but (unlike mmu_unsync_children)
215507dc4f35SSean Christopherson 			 * it doesn't write-protect the page or mark it synchronized!
215607dc4f35SSean Christopherson 			 * This way the validity of the mapping is ensured, but the
215707dc4f35SSean Christopherson 			 * overhead of write protection is not incurred until the
215807dc4f35SSean Christopherson 			 * guest invalidates the TLB mapping.  This allows multiple
215907dc4f35SSean Christopherson 			 * SPs for a single gfn to be unsync.
216007dc4f35SSean Christopherson 			 *
216107dc4f35SSean Christopherson 			 * If the sync fails, the page is zapped.  If so, break
216207dc4f35SSean Christopherson 			 * in order to rebuild it.
2163c50d8ae3SPaolo Bonzini 			 */
21648d5678a7SHou Wenlong 			ret = kvm_sync_page(vcpu, sp, &invalid_list);
21658d5678a7SHou Wenlong 			if (ret < 0)
2166c50d8ae3SPaolo Bonzini 				break;
2167c50d8ae3SPaolo Bonzini 
216820ba462dSSean Christopherson 			WARN_ON_ONCE(!list_empty(&invalid_list));
21698d5678a7SHou Wenlong 			if (ret > 0)
21703cc736b3SDavid Matlack 				kvm_flush_remote_tlbs(kvm);
2171c50d8ae3SPaolo Bonzini 		}
2172c50d8ae3SPaolo Bonzini 
2173c50d8ae3SPaolo Bonzini 		__clear_sp_write_flooding_count(sp);
2174fb58a9c3SSean Christopherson 
2175c50d8ae3SPaolo Bonzini 		goto out;
2176c50d8ae3SPaolo Bonzini 	}
2177c50d8ae3SPaolo Bonzini 
217894c81364SDavid Matlack 	sp = NULL;
21793cc736b3SDavid Matlack 	++kvm->stat.mmu_cache_miss;
2180c50d8ae3SPaolo Bonzini 
218194c81364SDavid Matlack out:
21823cc736b3SDavid Matlack 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
218394c81364SDavid Matlack 
21843cc736b3SDavid Matlack 	if (collisions > kvm->stat.max_mmu_page_hash_collisions)
21853cc736b3SDavid Matlack 		kvm->stat.max_mmu_page_hash_collisions = collisions;
218694c81364SDavid Matlack 	return sp;
218794c81364SDavid Matlack }
218894c81364SDavid Matlack 
21892f8b1b53SDavid Matlack /* Caches used when allocating a new shadow page. */
21902f8b1b53SDavid Matlack struct shadow_page_caches {
21912f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *page_header_cache;
21922f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *shadow_page_cache;
21936a97575dSDavid Matlack 	struct kvm_mmu_memory_cache *shadowed_info_cache;
21942f8b1b53SDavid Matlack };
21952f8b1b53SDavid Matlack 
2196336081fbSDavid Matlack static struct kvm_mmu_page *kvm_mmu_alloc_shadow_page(struct kvm *kvm,
21972f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
219894c81364SDavid Matlack 						      gfn_t gfn,
219994c81364SDavid Matlack 						      struct hlist_head *sp_list,
220094c81364SDavid Matlack 						      union kvm_mmu_page_role role)
220194c81364SDavid Matlack {
2202c306aec8SDavid Matlack 	struct kvm_mmu_page *sp;
2203c306aec8SDavid Matlack 
22042f8b1b53SDavid Matlack 	sp = kvm_mmu_memory_cache_alloc(caches->page_header_cache);
22052f8b1b53SDavid Matlack 	sp->spt = kvm_mmu_memory_cache_alloc(caches->shadow_page_cache);
2206c306aec8SDavid Matlack 	if (!role.direct)
22076a97575dSDavid Matlack 		sp->shadowed_translation = kvm_mmu_memory_cache_alloc(caches->shadowed_info_cache);
2208c306aec8SDavid Matlack 
2209c306aec8SDavid Matlack 	set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
2210c306aec8SDavid Matlack 
221155c510e2SSean Christopherson 	INIT_LIST_HEAD(&sp->possible_nx_huge_page_link);
2212428e9216SSean Christopherson 
2213c306aec8SDavid Matlack 	/*
2214c306aec8SDavid Matlack 	 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2215c306aec8SDavid Matlack 	 * depends on valid pages being added to the head of the list.  See
2216c306aec8SDavid Matlack 	 * comments in kvm_zap_obsolete_pages().
2217c306aec8SDavid Matlack 	 */
2218336081fbSDavid Matlack 	sp->mmu_valid_gen = kvm->arch.mmu_valid_gen;
2219336081fbSDavid Matlack 	list_add(&sp->link, &kvm->arch.active_mmu_pages);
222043a063caSYosry Ahmed 	kvm_account_mmu_page(kvm, sp);
2221c50d8ae3SPaolo Bonzini 
2222c50d8ae3SPaolo Bonzini 	sp->gfn = gfn;
2223c50d8ae3SPaolo Bonzini 	sp->role = role;
2224ac101b7cSSean Christopherson 	hlist_add_head(&sp->hash_link, sp_list);
2225be911771SDavid Matlack 	if (sp_has_gptes(sp))
2226336081fbSDavid Matlack 		account_shadowed(kvm, sp);
2227ddc16abbSSean Christopherson 
222894c81364SDavid Matlack 	return sp;
222994c81364SDavid Matlack }
223094c81364SDavid Matlack 
2231cbd858b1SDavid Matlack /* Note, @vcpu may be NULL if @role.direct is true; see kvm_mmu_find_shadow_page. */
22323cc736b3SDavid Matlack static struct kvm_mmu_page *__kvm_mmu_get_shadow_page(struct kvm *kvm,
22333cc736b3SDavid Matlack 						      struct kvm_vcpu *vcpu,
22342f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
223587654643SDavid Matlack 						      gfn_t gfn,
223694c81364SDavid Matlack 						      union kvm_mmu_page_role role)
223794c81364SDavid Matlack {
223894c81364SDavid Matlack 	struct hlist_head *sp_list;
223994c81364SDavid Matlack 	struct kvm_mmu_page *sp;
224094c81364SDavid Matlack 	bool created = false;
224194c81364SDavid Matlack 
22423cc736b3SDavid Matlack 	sp_list = &kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
224394c81364SDavid Matlack 
22443cc736b3SDavid Matlack 	sp = kvm_mmu_find_shadow_page(kvm, vcpu, gfn, sp_list, role);
224594c81364SDavid Matlack 	if (!sp) {
224694c81364SDavid Matlack 		created = true;
22473cc736b3SDavid Matlack 		sp = kvm_mmu_alloc_shadow_page(kvm, caches, gfn, sp_list, role);
224894c81364SDavid Matlack 	}
224994c81364SDavid Matlack 
225094c81364SDavid Matlack 	trace_kvm_mmu_get_page(sp, created);
2251c50d8ae3SPaolo Bonzini 	return sp;
2252c50d8ae3SPaolo Bonzini }
2253c50d8ae3SPaolo Bonzini 
22542f8b1b53SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_shadow_page(struct kvm_vcpu *vcpu,
22552f8b1b53SDavid Matlack 						    gfn_t gfn,
22562f8b1b53SDavid Matlack 						    union kvm_mmu_page_role role)
22572f8b1b53SDavid Matlack {
22582f8b1b53SDavid Matlack 	struct shadow_page_caches caches = {
22592f8b1b53SDavid Matlack 		.page_header_cache = &vcpu->arch.mmu_page_header_cache,
22602f8b1b53SDavid Matlack 		.shadow_page_cache = &vcpu->arch.mmu_shadow_page_cache,
22616a97575dSDavid Matlack 		.shadowed_info_cache = &vcpu->arch.mmu_shadowed_info_cache,
22622f8b1b53SDavid Matlack 	};
22632f8b1b53SDavid Matlack 
22643cc736b3SDavid Matlack 	return __kvm_mmu_get_shadow_page(vcpu->kvm, vcpu, &caches, gfn, role);
22652f8b1b53SDavid Matlack }
22662f8b1b53SDavid Matlack 
226739944ab9SSean Christopherson static union kvm_mmu_page_role kvm_mmu_child_role(u64 *sptep, bool direct,
226839944ab9SSean Christopherson 						  unsigned int access)
22692e65e842SDavid Matlack {
22702e65e842SDavid Matlack 	struct kvm_mmu_page *parent_sp = sptep_to_sp(sptep);
22712e65e842SDavid Matlack 	union kvm_mmu_page_role role;
22722e65e842SDavid Matlack 
22732e65e842SDavid Matlack 	role = parent_sp->role;
22742e65e842SDavid Matlack 	role.level--;
22752e65e842SDavid Matlack 	role.access = access;
22762e65e842SDavid Matlack 	role.direct = direct;
22772e65e842SDavid Matlack 	role.passthrough = 0;
22782e65e842SDavid Matlack 
22792e65e842SDavid Matlack 	/*
22802e65e842SDavid Matlack 	 * If the guest has 4-byte PTEs then that means it's using 32-bit,
22812e65e842SDavid Matlack 	 * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
22822e65e842SDavid Matlack 	 * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
22832e65e842SDavid Matlack 	 * shadow each guest page table with multiple shadow page tables, which
22842e65e842SDavid Matlack 	 * requires extra bookkeeping in the role.
22852e65e842SDavid Matlack 	 *
22862e65e842SDavid Matlack 	 * Specifically, to shadow the guest's page directory (which covers a
22872e65e842SDavid Matlack 	 * 4GiB address space), KVM uses 4 PAE page directories, each mapping
22882e65e842SDavid Matlack 	 * 1GiB of the address space. @role.quadrant encodes which quarter of
22892e65e842SDavid Matlack 	 * the address space each maps.
22902e65e842SDavid Matlack 	 *
22912e65e842SDavid Matlack 	 * To shadow the guest's page tables (which each map a 4MiB region), KVM
22922e65e842SDavid Matlack 	 * uses 2 PAE page tables, each mapping a 2MiB region. For these,
22932e65e842SDavid Matlack 	 * @role.quadrant encodes which half of the region they map.
22942e65e842SDavid Matlack 	 *
229539944ab9SSean Christopherson 	 * Concretely, a 4-byte PDE consumes bits 31:22, while an 8-byte PDE
229639944ab9SSean Christopherson 	 * consumes bits 29:21.  To consume bits 31:30, KVM's uses 4 shadow
229739944ab9SSean Christopherson 	 * PDPTEs; those 4 PAE page directories are pre-allocated and their
229839944ab9SSean Christopherson 	 * quadrant is assigned in mmu_alloc_root().   A 4-byte PTE consumes
229939944ab9SSean Christopherson 	 * bits 21:12, while an 8-byte PTE consumes bits 20:12.  To consume
230039944ab9SSean Christopherson 	 * bit 21 in the PTE (the child here), KVM propagates that bit to the
230139944ab9SSean Christopherson 	 * quadrant, i.e. sets quadrant to '0' or '1'.  The parent 8-byte PDE
230239944ab9SSean Christopherson 	 * covers bit 21 (see above), thus the quadrant is calculated from the
230339944ab9SSean Christopherson 	 * _least_ significant bit of the PDE index.
23042e65e842SDavid Matlack 	 */
23052e65e842SDavid Matlack 	if (role.has_4_byte_gpte) {
23062e65e842SDavid Matlack 		WARN_ON_ONCE(role.level != PG_LEVEL_4K);
230779e48cecSSean Christopherson 		role.quadrant = spte_index(sptep) & 1;
23082e65e842SDavid Matlack 	}
23092e65e842SDavid Matlack 
23102e65e842SDavid Matlack 	return role;
23112e65e842SDavid Matlack }
23122e65e842SDavid Matlack 
23132e65e842SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_child_sp(struct kvm_vcpu *vcpu,
23142e65e842SDavid Matlack 						 u64 *sptep, gfn_t gfn,
23152e65e842SDavid Matlack 						 bool direct, unsigned int access)
23162e65e842SDavid Matlack {
23172e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23182e65e842SDavid Matlack 
23190cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep))
23200cd8dc73SPaolo Bonzini 		return ERR_PTR(-EEXIST);
23210cd8dc73SPaolo Bonzini 
23222e65e842SDavid Matlack 	role = kvm_mmu_child_role(sptep, direct, access);
232387654643SDavid Matlack 	return kvm_mmu_get_shadow_page(vcpu, gfn, role);
23242e65e842SDavid Matlack }
23252e65e842SDavid Matlack 
2326c50d8ae3SPaolo Bonzini static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2327c50d8ae3SPaolo Bonzini 					struct kvm_vcpu *vcpu, hpa_t root,
2328c50d8ae3SPaolo Bonzini 					u64 addr)
2329c50d8ae3SPaolo Bonzini {
2330c50d8ae3SPaolo Bonzini 	iterator->addr = addr;
2331c50d8ae3SPaolo Bonzini 	iterator->shadow_addr = root;
2332a972e29cSPaolo Bonzini 	iterator->level = vcpu->arch.mmu->root_role.level;
2333c50d8ae3SPaolo Bonzini 
233412ec33a7SLai Jiangshan 	if (iterator->level >= PT64_ROOT_4LEVEL &&
23354d25502aSPaolo Bonzini 	    vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2336347a0d0dSPaolo Bonzini 	    !vcpu->arch.mmu->root_role.direct)
233712ec33a7SLai Jiangshan 		iterator->level = PT32E_ROOT_LEVEL;
2338c50d8ae3SPaolo Bonzini 
2339c50d8ae3SPaolo Bonzini 	if (iterator->level == PT32E_ROOT_LEVEL) {
2340c50d8ae3SPaolo Bonzini 		/*
2341c50d8ae3SPaolo Bonzini 		 * prev_root is currently only used for 64-bit hosts. So only
2342c50d8ae3SPaolo Bonzini 		 * the active root_hpa is valid here.
2343c50d8ae3SPaolo Bonzini 		 */
2344b9e5603cSPaolo Bonzini 		BUG_ON(root != vcpu->arch.mmu->root.hpa);
2345c50d8ae3SPaolo Bonzini 
2346c50d8ae3SPaolo Bonzini 		iterator->shadow_addr
2347c50d8ae3SPaolo Bonzini 			= vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
23482ca3129eSSean Christopherson 		iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2349c50d8ae3SPaolo Bonzini 		--iterator->level;
2350c50d8ae3SPaolo Bonzini 		if (!iterator->shadow_addr)
2351c50d8ae3SPaolo Bonzini 			iterator->level = 0;
2352c50d8ae3SPaolo Bonzini 	}
2353c50d8ae3SPaolo Bonzini }
2354c50d8ae3SPaolo Bonzini 
2355c50d8ae3SPaolo Bonzini static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2356c50d8ae3SPaolo Bonzini 			     struct kvm_vcpu *vcpu, u64 addr)
2357c50d8ae3SPaolo Bonzini {
2358b9e5603cSPaolo Bonzini 	shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2359c50d8ae3SPaolo Bonzini 				    addr);
2360c50d8ae3SPaolo Bonzini }
2361c50d8ae3SPaolo Bonzini 
2362c50d8ae3SPaolo Bonzini static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2363c50d8ae3SPaolo Bonzini {
23643bae0459SSean Christopherson 	if (iterator->level < PG_LEVEL_4K)
2365c50d8ae3SPaolo Bonzini 		return false;
2366c50d8ae3SPaolo Bonzini 
23672ca3129eSSean Christopherson 	iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2368c50d8ae3SPaolo Bonzini 	iterator->sptep	= ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2369c50d8ae3SPaolo Bonzini 	return true;
2370c50d8ae3SPaolo Bonzini }
2371c50d8ae3SPaolo Bonzini 
2372c50d8ae3SPaolo Bonzini static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2373c50d8ae3SPaolo Bonzini 			       u64 spte)
2374c50d8ae3SPaolo Bonzini {
23753e44dce4SLai Jiangshan 	if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2376c50d8ae3SPaolo Bonzini 		iterator->level = 0;
2377c50d8ae3SPaolo Bonzini 		return;
2378c50d8ae3SPaolo Bonzini 	}
2379c50d8ae3SPaolo Bonzini 
23802ca3129eSSean Christopherson 	iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2381c50d8ae3SPaolo Bonzini 	--iterator->level;
2382c50d8ae3SPaolo Bonzini }
2383c50d8ae3SPaolo Bonzini 
2384c50d8ae3SPaolo Bonzini static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2385c50d8ae3SPaolo Bonzini {
2386c50d8ae3SPaolo Bonzini 	__shadow_walk_next(iterator, *iterator->sptep);
2387c50d8ae3SPaolo Bonzini }
2388c50d8ae3SPaolo Bonzini 
23890cd8dc73SPaolo Bonzini static void __link_shadow_page(struct kvm *kvm,
23900cd8dc73SPaolo Bonzini 			       struct kvm_mmu_memory_cache *cache, u64 *sptep,
239103787394SPaolo Bonzini 			       struct kvm_mmu_page *sp, bool flush)
2392c50d8ae3SPaolo Bonzini {
2393c50d8ae3SPaolo Bonzini 	u64 spte;
2394c50d8ae3SPaolo Bonzini 
2395c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2396c50d8ae3SPaolo Bonzini 
23970cd8dc73SPaolo Bonzini 	/*
23980cd8dc73SPaolo Bonzini 	 * If an SPTE is present already, it must be a leaf and therefore
239903787394SPaolo Bonzini 	 * a large one.  Drop it, and flush the TLB if needed, before
240003787394SPaolo Bonzini 	 * installing sp.
24010cd8dc73SPaolo Bonzini 	 */
24020cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep))
240303787394SPaolo Bonzini 		drop_large_spte(kvm, sptep, flush);
24040cd8dc73SPaolo Bonzini 
2405cc4674d0SBen Gardon 	spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2406c50d8ae3SPaolo Bonzini 
2407c50d8ae3SPaolo Bonzini 	mmu_spte_set(sptep, spte);
2408c50d8ae3SPaolo Bonzini 
24092ff9039aSDavid Matlack 	mmu_page_add_parent_pte(cache, sp, sptep);
2410c50d8ae3SPaolo Bonzini 
2411c4a48868SLai Jiangshan 	/*
2412c4a48868SLai Jiangshan 	 * The non-direct sub-pagetable must be updated before linking.  For
2413c4a48868SLai Jiangshan 	 * L1 sp, the pagetable is updated via kvm_sync_page() in
2414c4a48868SLai Jiangshan 	 * kvm_mmu_find_shadow_page() without write-protecting the gfn,
2415c4a48868SLai Jiangshan 	 * so sp->unsync can be true or false.  For higher level non-direct
2416c4a48868SLai Jiangshan 	 * sp, the pagetable is updated/synced via mmu_sync_children() in
2417c4a48868SLai Jiangshan 	 * FNAME(fetch)(), so sp->unsync_children can only be false.
2418c4a48868SLai Jiangshan 	 * WARN_ON_ONCE() if anything happens unexpectedly.
2419c4a48868SLai Jiangshan 	 */
2420c4a48868SLai Jiangshan 	if (WARN_ON_ONCE(sp->unsync_children) || sp->unsync)
2421c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
2422c50d8ae3SPaolo Bonzini }
2423c50d8ae3SPaolo Bonzini 
24242ff9039aSDavid Matlack static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
24252ff9039aSDavid Matlack 			     struct kvm_mmu_page *sp)
24262ff9039aSDavid Matlack {
242703787394SPaolo Bonzini 	__link_shadow_page(vcpu->kvm, &vcpu->arch.mmu_pte_list_desc_cache, sptep, sp, true);
24282ff9039aSDavid Matlack }
24292ff9039aSDavid Matlack 
2430c50d8ae3SPaolo Bonzini static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2431c50d8ae3SPaolo Bonzini 				   unsigned direct_access)
2432c50d8ae3SPaolo Bonzini {
2433c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2434c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
2435c50d8ae3SPaolo Bonzini 
2436c50d8ae3SPaolo Bonzini 		/*
2437c50d8ae3SPaolo Bonzini 		 * For the direct sp, if the guest pte's dirty bit
2438c50d8ae3SPaolo Bonzini 		 * changed form clean to dirty, it will corrupt the
2439c50d8ae3SPaolo Bonzini 		 * sp's access: allow writable in the read-only sp,
2440c50d8ae3SPaolo Bonzini 		 * so we should update the spte at this point to get
2441c50d8ae3SPaolo Bonzini 		 * a new sp with the correct access.
2442c50d8ae3SPaolo Bonzini 		 */
24435e3edd7eSSean Christopherson 		child = spte_to_child_sp(*sptep);
2444c50d8ae3SPaolo Bonzini 		if (child->role.access == direct_access)
2445c50d8ae3SPaolo Bonzini 			return;
2446c50d8ae3SPaolo Bonzini 
2447069f30c6SMingwei Zhang 		drop_parent_pte(vcpu->kvm, child, sptep);
24483cdf9374SHou Wenlong 		kvm_flush_remote_tlbs_sptep(vcpu->kvm, sptep);
2449c50d8ae3SPaolo Bonzini 	}
2450c50d8ae3SPaolo Bonzini }
2451c50d8ae3SPaolo Bonzini 
24522de4085cSBen Gardon /* Returns the number of zapped non-leaf child shadow pages. */
24532de4085cSBen Gardon static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
24542de4085cSBen Gardon 			    u64 *spte, struct list_head *invalid_list)
2455c50d8ae3SPaolo Bonzini {
2456c50d8ae3SPaolo Bonzini 	u64 pte;
2457c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *child;
2458c50d8ae3SPaolo Bonzini 
2459c50d8ae3SPaolo Bonzini 	pte = *spte;
2460c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(pte)) {
2461c50d8ae3SPaolo Bonzini 		if (is_last_spte(pte, sp->role.level)) {
2462c50d8ae3SPaolo Bonzini 			drop_spte(kvm, spte);
2463c50d8ae3SPaolo Bonzini 		} else {
24645e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2465069f30c6SMingwei Zhang 			drop_parent_pte(kvm, child, spte);
24662de4085cSBen Gardon 
24672de4085cSBen Gardon 			/*
24682de4085cSBen Gardon 			 * Recursively zap nested TDP SPs, parentless SPs are
24692de4085cSBen Gardon 			 * unlikely to be used again in the near future.  This
24702de4085cSBen Gardon 			 * avoids retaining a large number of stale nested SPs.
24712de4085cSBen Gardon 			 */
24722de4085cSBen Gardon 			if (tdp_enabled && invalid_list &&
24732de4085cSBen Gardon 			    child->role.guest_mode && !child->parent_ptes.val)
24742de4085cSBen Gardon 				return kvm_mmu_prepare_zap_page(kvm, child,
24752de4085cSBen Gardon 								invalid_list);
2476c50d8ae3SPaolo Bonzini 		}
2477949019b9SSean Christopherson 	} else if (is_mmio_spte(kvm, pte)) {
2478c50d8ae3SPaolo Bonzini 		mmu_spte_clear_no_track(spte);
2479ace569e0SSean Christopherson 	}
24802de4085cSBen Gardon 	return 0;
2481c50d8ae3SPaolo Bonzini }
2482c50d8ae3SPaolo Bonzini 
24832de4085cSBen Gardon static int kvm_mmu_page_unlink_children(struct kvm *kvm,
24842de4085cSBen Gardon 					struct kvm_mmu_page *sp,
24852de4085cSBen Gardon 					struct list_head *invalid_list)
2486c50d8ae3SPaolo Bonzini {
24872de4085cSBen Gardon 	int zapped = 0;
2488c50d8ae3SPaolo Bonzini 	unsigned i;
2489c50d8ae3SPaolo Bonzini 
24902ca3129eSSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
24912de4085cSBen Gardon 		zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
24922de4085cSBen Gardon 
24932de4085cSBen Gardon 	return zapped;
2494c50d8ae3SPaolo Bonzini }
2495c50d8ae3SPaolo Bonzini 
2496069f30c6SMingwei Zhang static void kvm_mmu_unlink_parents(struct kvm *kvm, struct kvm_mmu_page *sp)
2497c50d8ae3SPaolo Bonzini {
2498c50d8ae3SPaolo Bonzini 	u64 *sptep;
2499c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
2500c50d8ae3SPaolo Bonzini 
2501c50d8ae3SPaolo Bonzini 	while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2502069f30c6SMingwei Zhang 		drop_parent_pte(kvm, sp, sptep);
2503c50d8ae3SPaolo Bonzini }
2504c50d8ae3SPaolo Bonzini 
2505c50d8ae3SPaolo Bonzini static int mmu_zap_unsync_children(struct kvm *kvm,
2506c50d8ae3SPaolo Bonzini 				   struct kvm_mmu_page *parent,
2507c50d8ae3SPaolo Bonzini 				   struct list_head *invalid_list)
2508c50d8ae3SPaolo Bonzini {
2509c50d8ae3SPaolo Bonzini 	int i, zapped = 0;
2510c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2511c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2512c50d8ae3SPaolo Bonzini 
25133bae0459SSean Christopherson 	if (parent->role.level == PG_LEVEL_4K)
2514c50d8ae3SPaolo Bonzini 		return 0;
2515c50d8ae3SPaolo Bonzini 
2516c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2517c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
2518c50d8ae3SPaolo Bonzini 
2519c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2520c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2521c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2522c50d8ae3SPaolo Bonzini 			zapped++;
2523c50d8ae3SPaolo Bonzini 		}
2524c50d8ae3SPaolo Bonzini 	}
2525c50d8ae3SPaolo Bonzini 
2526c50d8ae3SPaolo Bonzini 	return zapped;
2527c50d8ae3SPaolo Bonzini }
2528c50d8ae3SPaolo Bonzini 
2529c50d8ae3SPaolo Bonzini static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2530c50d8ae3SPaolo Bonzini 				       struct kvm_mmu_page *sp,
2531c50d8ae3SPaolo Bonzini 				       struct list_head *invalid_list,
2532c50d8ae3SPaolo Bonzini 				       int *nr_zapped)
2533c50d8ae3SPaolo Bonzini {
2534527d5cd7SSean Christopherson 	bool list_unstable, zapped_root = false;
2535c50d8ae3SPaolo Bonzini 
253647b0c2e4SKazuki Takiguchi 	lockdep_assert_held_write(&kvm->mmu_lock);
2537c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_prepare_zap_page(sp);
2538c50d8ae3SPaolo Bonzini 	++kvm->stat.mmu_shadow_zapped;
2539c50d8ae3SPaolo Bonzini 	*nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
25402de4085cSBen Gardon 	*nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
2541069f30c6SMingwei Zhang 	kvm_mmu_unlink_parents(kvm, sp);
2542c50d8ae3SPaolo Bonzini 
2543c50d8ae3SPaolo Bonzini 	/* Zapping children means active_mmu_pages has become unstable. */
2544c50d8ae3SPaolo Bonzini 	list_unstable = *nr_zapped;
2545c50d8ae3SPaolo Bonzini 
2546767d8d8dSLai Jiangshan 	if (!sp->role.invalid && sp_has_gptes(sp))
2547c50d8ae3SPaolo Bonzini 		unaccount_shadowed(kvm, sp);
2548c50d8ae3SPaolo Bonzini 
2549c50d8ae3SPaolo Bonzini 	if (sp->unsync)
2550c50d8ae3SPaolo Bonzini 		kvm_unlink_unsync_page(kvm, sp);
2551c50d8ae3SPaolo Bonzini 	if (!sp->root_count) {
2552c50d8ae3SPaolo Bonzini 		/* Count self */
2553c50d8ae3SPaolo Bonzini 		(*nr_zapped)++;
2554f95eec9bSSean Christopherson 
2555f95eec9bSSean Christopherson 		/*
2556f95eec9bSSean Christopherson 		 * Already invalid pages (previously active roots) are not on
2557f95eec9bSSean Christopherson 		 * the active page list.  See list_del() in the "else" case of
2558f95eec9bSSean Christopherson 		 * !sp->root_count.
2559f95eec9bSSean Christopherson 		 */
2560f95eec9bSSean Christopherson 		if (sp->role.invalid)
2561f95eec9bSSean Christopherson 			list_add(&sp->link, invalid_list);
2562f95eec9bSSean Christopherson 		else
2563c50d8ae3SPaolo Bonzini 			list_move(&sp->link, invalid_list);
256443a063caSYosry Ahmed 		kvm_unaccount_mmu_page(kvm, sp);
2565c50d8ae3SPaolo Bonzini 	} else {
2566f95eec9bSSean Christopherson 		/*
2567f95eec9bSSean Christopherson 		 * Remove the active root from the active page list, the root
2568f95eec9bSSean Christopherson 		 * will be explicitly freed when the root_count hits zero.
2569f95eec9bSSean Christopherson 		 */
2570f95eec9bSSean Christopherson 		list_del(&sp->link);
2571c50d8ae3SPaolo Bonzini 
2572c50d8ae3SPaolo Bonzini 		/*
2573c50d8ae3SPaolo Bonzini 		 * Obsolete pages cannot be used on any vCPUs, see the comment
2574c50d8ae3SPaolo Bonzini 		 * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2575c50d8ae3SPaolo Bonzini 		 * treats invalid shadow pages as being obsolete.
2576c50d8ae3SPaolo Bonzini 		 */
2577527d5cd7SSean Christopherson 		zapped_root = !is_obsolete_sp(kvm, sp);
2578c50d8ae3SPaolo Bonzini 	}
2579c50d8ae3SPaolo Bonzini 
258055c510e2SSean Christopherson 	if (sp->nx_huge_page_disallowed)
258155c510e2SSean Christopherson 		unaccount_nx_huge_page(kvm, sp);
2582c50d8ae3SPaolo Bonzini 
2583c50d8ae3SPaolo Bonzini 	sp->role.invalid = 1;
2584527d5cd7SSean Christopherson 
2585527d5cd7SSean Christopherson 	/*
2586527d5cd7SSean Christopherson 	 * Make the request to free obsolete roots after marking the root
2587527d5cd7SSean Christopherson 	 * invalid, otherwise other vCPUs may not see it as invalid.
2588527d5cd7SSean Christopherson 	 */
2589527d5cd7SSean Christopherson 	if (zapped_root)
2590527d5cd7SSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2591c50d8ae3SPaolo Bonzini 	return list_unstable;
2592c50d8ae3SPaolo Bonzini }
2593c50d8ae3SPaolo Bonzini 
2594c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2595c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list)
2596c50d8ae3SPaolo Bonzini {
2597c50d8ae3SPaolo Bonzini 	int nr_zapped;
2598c50d8ae3SPaolo Bonzini 
2599c50d8ae3SPaolo Bonzini 	__kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2600c50d8ae3SPaolo Bonzini 	return nr_zapped;
2601c50d8ae3SPaolo Bonzini }
2602c50d8ae3SPaolo Bonzini 
2603c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2604c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list)
2605c50d8ae3SPaolo Bonzini {
2606c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *nsp;
2607c50d8ae3SPaolo Bonzini 
2608c50d8ae3SPaolo Bonzini 	if (list_empty(invalid_list))
2609c50d8ae3SPaolo Bonzini 		return;
2610c50d8ae3SPaolo Bonzini 
2611c50d8ae3SPaolo Bonzini 	/*
2612c50d8ae3SPaolo Bonzini 	 * We need to make sure everyone sees our modifications to
2613c50d8ae3SPaolo Bonzini 	 * the page tables and see changes to vcpu->mode here. The barrier
2614c50d8ae3SPaolo Bonzini 	 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2615c50d8ae3SPaolo Bonzini 	 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2616c50d8ae3SPaolo Bonzini 	 *
2617c50d8ae3SPaolo Bonzini 	 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2618c50d8ae3SPaolo Bonzini 	 * guest mode and/or lockless shadow page table walks.
2619c50d8ae3SPaolo Bonzini 	 */
2620c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs(kvm);
2621c50d8ae3SPaolo Bonzini 
2622c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, nsp, invalid_list, link) {
262320ba462dSSean Christopherson 		WARN_ON_ONCE(!sp->role.invalid || sp->root_count);
262487654643SDavid Matlack 		kvm_mmu_free_shadow_page(sp);
2625c50d8ae3SPaolo Bonzini 	}
2626c50d8ae3SPaolo Bonzini }
2627c50d8ae3SPaolo Bonzini 
26286b82ef2cSSean Christopherson static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
26296b82ef2cSSean Christopherson 						  unsigned long nr_to_zap)
2630c50d8ae3SPaolo Bonzini {
26316b82ef2cSSean Christopherson 	unsigned long total_zapped = 0;
26326b82ef2cSSean Christopherson 	struct kvm_mmu_page *sp, *tmp;
2633ba7888ddSSean Christopherson 	LIST_HEAD(invalid_list);
26346b82ef2cSSean Christopherson 	bool unstable;
26356b82ef2cSSean Christopherson 	int nr_zapped;
2636c50d8ae3SPaolo Bonzini 
2637c50d8ae3SPaolo Bonzini 	if (list_empty(&kvm->arch.active_mmu_pages))
2638ba7888ddSSean Christopherson 		return 0;
2639c50d8ae3SPaolo Bonzini 
26406b82ef2cSSean Christopherson restart:
26418fc51726SSean Christopherson 	list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
26426b82ef2cSSean Christopherson 		/*
26436b82ef2cSSean Christopherson 		 * Don't zap active root pages, the page itself can't be freed
26446b82ef2cSSean Christopherson 		 * and zapping it will just force vCPUs to realloc and reload.
26456b82ef2cSSean Christopherson 		 */
26466b82ef2cSSean Christopherson 		if (sp->root_count)
26476b82ef2cSSean Christopherson 			continue;
26486b82ef2cSSean Christopherson 
26496b82ef2cSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
26506b82ef2cSSean Christopherson 						      &nr_zapped);
26516b82ef2cSSean Christopherson 		total_zapped += nr_zapped;
26526b82ef2cSSean Christopherson 		if (total_zapped >= nr_to_zap)
2653ba7888ddSSean Christopherson 			break;
2654ba7888ddSSean Christopherson 
26556b82ef2cSSean Christopherson 		if (unstable)
26566b82ef2cSSean Christopherson 			goto restart;
2657ba7888ddSSean Christopherson 	}
26586b82ef2cSSean Christopherson 
26596b82ef2cSSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
26606b82ef2cSSean Christopherson 
26616b82ef2cSSean Christopherson 	kvm->stat.mmu_recycled += total_zapped;
26626b82ef2cSSean Christopherson 	return total_zapped;
26636b82ef2cSSean Christopherson }
26646b82ef2cSSean Christopherson 
2665afe8d7e6SSean Christopherson static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2666afe8d7e6SSean Christopherson {
2667afe8d7e6SSean Christopherson 	if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2668afe8d7e6SSean Christopherson 		return kvm->arch.n_max_mmu_pages -
2669afe8d7e6SSean Christopherson 			kvm->arch.n_used_mmu_pages;
2670afe8d7e6SSean Christopherson 
2671afe8d7e6SSean Christopherson 	return 0;
2672c50d8ae3SPaolo Bonzini }
2673c50d8ae3SPaolo Bonzini 
2674ba7888ddSSean Christopherson static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2675ba7888ddSSean Christopherson {
26766b82ef2cSSean Christopherson 	unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2677ba7888ddSSean Christopherson 
26786b82ef2cSSean Christopherson 	if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2679ba7888ddSSean Christopherson 		return 0;
2680ba7888ddSSean Christopherson 
26816b82ef2cSSean Christopherson 	kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2682ba7888ddSSean Christopherson 
26836e6ec584SSean Christopherson 	/*
26846e6ec584SSean Christopherson 	 * Note, this check is intentionally soft, it only guarantees that one
26856e6ec584SSean Christopherson 	 * page is available, while the caller may end up allocating as many as
26866e6ec584SSean Christopherson 	 * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
26876e6ec584SSean Christopherson 	 * exceeding the (arbitrary by default) limit will not harm the host,
2688c4342633SIngo Molnar 	 * being too aggressive may unnecessarily kill the guest, and getting an
26896e6ec584SSean Christopherson 	 * exact count is far more trouble than it's worth, especially in the
26906e6ec584SSean Christopherson 	 * page fault paths.
26916e6ec584SSean Christopherson 	 */
2692ba7888ddSSean Christopherson 	if (!kvm_mmu_available_pages(vcpu->kvm))
2693ba7888ddSSean Christopherson 		return -ENOSPC;
2694ba7888ddSSean Christopherson 	return 0;
2695ba7888ddSSean Christopherson }
2696ba7888ddSSean Christopherson 
2697c50d8ae3SPaolo Bonzini /*
2698c50d8ae3SPaolo Bonzini  * Changing the number of mmu pages allocated to the vm
2699c50d8ae3SPaolo Bonzini  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2700c50d8ae3SPaolo Bonzini  */
2701c50d8ae3SPaolo Bonzini void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2702c50d8ae3SPaolo Bonzini {
2703531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2704c50d8ae3SPaolo Bonzini 
2705c50d8ae3SPaolo Bonzini 	if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
27066b82ef2cSSean Christopherson 		kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
27076b82ef2cSSean Christopherson 						  goal_nr_mmu_pages);
2708c50d8ae3SPaolo Bonzini 
2709c50d8ae3SPaolo Bonzini 		goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2710c50d8ae3SPaolo Bonzini 	}
2711c50d8ae3SPaolo Bonzini 
2712c50d8ae3SPaolo Bonzini 	kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2713c50d8ae3SPaolo Bonzini 
2714531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2715c50d8ae3SPaolo Bonzini }
2716c50d8ae3SPaolo Bonzini 
2717c50d8ae3SPaolo Bonzini int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2718c50d8ae3SPaolo Bonzini {
2719c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2720c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2721c50d8ae3SPaolo Bonzini 	int r;
2722c50d8ae3SPaolo Bonzini 
2723c50d8ae3SPaolo Bonzini 	r = 0;
2724531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2725767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2726c50d8ae3SPaolo Bonzini 		r = 1;
2727c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2728c50d8ae3SPaolo Bonzini 	}
2729c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2730531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2731c50d8ae3SPaolo Bonzini 
2732c50d8ae3SPaolo Bonzini 	return r;
2733c50d8ae3SPaolo Bonzini }
273496ad91aeSSean Christopherson 
273596ad91aeSSean Christopherson static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
273696ad91aeSSean Christopherson {
273796ad91aeSSean Christopherson 	gpa_t gpa;
273896ad91aeSSean Christopherson 	int r;
273996ad91aeSSean Christopherson 
2740347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
274196ad91aeSSean Christopherson 		return 0;
274296ad91aeSSean Christopherson 
274396ad91aeSSean Christopherson 	gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
274496ad91aeSSean Christopherson 
274596ad91aeSSean Christopherson 	r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
274696ad91aeSSean Christopherson 
274796ad91aeSSean Christopherson 	return r;
274896ad91aeSSean Christopherson }
2749c50d8ae3SPaolo Bonzini 
27504d78d0b3SBen Gardon static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2751c50d8ae3SPaolo Bonzini {
2752c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_unsync_page(sp);
27534d78d0b3SBen Gardon 	++kvm->stat.mmu_unsync;
2754c50d8ae3SPaolo Bonzini 	sp->unsync = 1;
2755c50d8ae3SPaolo Bonzini 
2756c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
2757c50d8ae3SPaolo Bonzini }
2758c50d8ae3SPaolo Bonzini 
27590337f585SSean Christopherson /*
27600337f585SSean Christopherson  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
27610337f585SSean Christopherson  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
27620337f585SSean Christopherson  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
27630337f585SSean Christopherson  * be write-protected.
27640337f585SSean Christopherson  */
27658283e36aSBen Gardon int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
27662839180cSPaolo Bonzini 			    gfn_t gfn, bool can_unsync, bool prefetch)
2767c50d8ae3SPaolo Bonzini {
2768c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2769ce25681dSSean Christopherson 	bool locked = false;
2770c50d8ae3SPaolo Bonzini 
27710337f585SSean Christopherson 	/*
27720337f585SSean Christopherson 	 * Force write-protection if the page is being tracked.  Note, the page
27730337f585SSean Christopherson 	 * track machinery is used to write-protect upper-level shadow pages,
27740337f585SSean Christopherson 	 * i.e. this guards the role.level == 4K assertion below!
27750337f585SSean Christopherson 	 */
27767b574863SSean Christopherson 	if (kvm_gfn_is_write_tracked(kvm, slot, gfn))
27770337f585SSean Christopherson 		return -EPERM;
2778c50d8ae3SPaolo Bonzini 
27790337f585SSean Christopherson 	/*
27800337f585SSean Christopherson 	 * The page is not write-tracked, mark existing shadow pages unsync
27810337f585SSean Christopherson 	 * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
27820337f585SSean Christopherson 	 * that case, KVM must complete emulation of the guest TLB flush before
27830337f585SSean Christopherson 	 * allowing shadow pages to become unsync (writable by the guest).
27840337f585SSean Christopherson 	 */
2785767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2786c50d8ae3SPaolo Bonzini 		if (!can_unsync)
27870337f585SSean Christopherson 			return -EPERM;
2788c50d8ae3SPaolo Bonzini 
2789c50d8ae3SPaolo Bonzini 		if (sp->unsync)
2790c50d8ae3SPaolo Bonzini 			continue;
2791c50d8ae3SPaolo Bonzini 
27922839180cSPaolo Bonzini 		if (prefetch)
2793f1c4a88cSLai Jiangshan 			return -EEXIST;
2794f1c4a88cSLai Jiangshan 
2795ce25681dSSean Christopherson 		/*
2796ce25681dSSean Christopherson 		 * TDP MMU page faults require an additional spinlock as they
2797ce25681dSSean Christopherson 		 * run with mmu_lock held for read, not write, and the unsync
2798ce25681dSSean Christopherson 		 * logic is not thread safe.  Take the spinklock regardless of
2799ce25681dSSean Christopherson 		 * the MMU type to avoid extra conditionals/parameters, there's
2800ce25681dSSean Christopherson 		 * no meaningful penalty if mmu_lock is held for write.
2801ce25681dSSean Christopherson 		 */
2802ce25681dSSean Christopherson 		if (!locked) {
2803ce25681dSSean Christopherson 			locked = true;
28044d78d0b3SBen Gardon 			spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2805ce25681dSSean Christopherson 
2806ce25681dSSean Christopherson 			/*
2807ce25681dSSean Christopherson 			 * Recheck after taking the spinlock, a different vCPU
2808ce25681dSSean Christopherson 			 * may have since marked the page unsync.  A false
2809e59f75deSPaolo Bonzini 			 * negative on the unprotected check above is not
2810ce25681dSSean Christopherson 			 * possible as clearing sp->unsync _must_ hold mmu_lock
2811e59f75deSPaolo Bonzini 			 * for write, i.e. unsync cannot transition from 1->0
2812ce25681dSSean Christopherson 			 * while this CPU holds mmu_lock for read (or write).
2813ce25681dSSean Christopherson 			 */
2814ce25681dSSean Christopherson 			if (READ_ONCE(sp->unsync))
2815ce25681dSSean Christopherson 				continue;
2816ce25681dSSean Christopherson 		}
2817ce25681dSSean Christopherson 
281820ba462dSSean Christopherson 		WARN_ON_ONCE(sp->role.level != PG_LEVEL_4K);
28194d78d0b3SBen Gardon 		kvm_unsync_page(kvm, sp);
2820c50d8ae3SPaolo Bonzini 	}
2821ce25681dSSean Christopherson 	if (locked)
28224d78d0b3SBen Gardon 		spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2823c50d8ae3SPaolo Bonzini 
2824c50d8ae3SPaolo Bonzini 	/*
2825c50d8ae3SPaolo Bonzini 	 * We need to ensure that the marking of unsync pages is visible
2826c50d8ae3SPaolo Bonzini 	 * before the SPTE is updated to allow writes because
2827c50d8ae3SPaolo Bonzini 	 * kvm_mmu_sync_roots() checks the unsync flags without holding
2828c50d8ae3SPaolo Bonzini 	 * the MMU lock and so can race with this. If the SPTE was updated
2829c50d8ae3SPaolo Bonzini 	 * before the page had been marked as unsync-ed, something like the
2830c50d8ae3SPaolo Bonzini 	 * following could happen:
2831c50d8ae3SPaolo Bonzini 	 *
2832c50d8ae3SPaolo Bonzini 	 * CPU 1                    CPU 2
2833c50d8ae3SPaolo Bonzini 	 * ---------------------------------------------------------------------
2834c50d8ae3SPaolo Bonzini 	 * 1.2 Host updates SPTE
2835c50d8ae3SPaolo Bonzini 	 *     to be writable
2836c50d8ae3SPaolo Bonzini 	 *                      2.1 Guest writes a GPTE for GVA X.
2837c50d8ae3SPaolo Bonzini 	 *                          (GPTE being in the guest page table shadowed
2838c50d8ae3SPaolo Bonzini 	 *                           by the SP from CPU 1.)
2839c50d8ae3SPaolo Bonzini 	 *                          This reads SPTE during the page table walk.
2840c50d8ae3SPaolo Bonzini 	 *                          Since SPTE.W is read as 1, there is no
2841c50d8ae3SPaolo Bonzini 	 *                          fault.
2842c50d8ae3SPaolo Bonzini 	 *
2843c50d8ae3SPaolo Bonzini 	 *                      2.2 Guest issues TLB flush.
2844c50d8ae3SPaolo Bonzini 	 *                          That causes a VM Exit.
2845c50d8ae3SPaolo Bonzini 	 *
28460337f585SSean Christopherson 	 *                      2.3 Walking of unsync pages sees sp->unsync is
28470337f585SSean Christopherson 	 *                          false and skips the page.
2848c50d8ae3SPaolo Bonzini 	 *
2849c50d8ae3SPaolo Bonzini 	 *                      2.4 Guest accesses GVA X.
2850c50d8ae3SPaolo Bonzini 	 *                          Since the mapping in the SP was not updated,
2851c50d8ae3SPaolo Bonzini 	 *                          so the old mapping for GVA X incorrectly
2852c50d8ae3SPaolo Bonzini 	 *                          gets used.
2853c50d8ae3SPaolo Bonzini 	 * 1.1 Host marks SP
2854c50d8ae3SPaolo Bonzini 	 *     as unsync
2855c50d8ae3SPaolo Bonzini 	 *     (sp->unsync = true)
2856c50d8ae3SPaolo Bonzini 	 *
2857c50d8ae3SPaolo Bonzini 	 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2858264d3dc1SLai Jiangshan 	 * the situation in 2.4 does not arise.  It pairs with the read barrier
2859264d3dc1SLai Jiangshan 	 * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2860c50d8ae3SPaolo Bonzini 	 */
2861c50d8ae3SPaolo Bonzini 	smp_wmb();
2862c50d8ae3SPaolo Bonzini 
28630337f585SSean Christopherson 	return 0;
2864c50d8ae3SPaolo Bonzini }
2865c50d8ae3SPaolo Bonzini 
28668a9f566aSDavid Matlack static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
28678a9f566aSDavid Matlack 			u64 *sptep, unsigned int pte_access, gfn_t gfn,
2868a12f4381SPaolo Bonzini 			kvm_pfn_t pfn, struct kvm_page_fault *fault)
2869799a4190SBen Gardon {
2870d786c778SPaolo Bonzini 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2871eb5cd7ffSPaolo Bonzini 	int level = sp->role.level;
2872c50d8ae3SPaolo Bonzini 	int was_rmapped = 0;
2873c4371c2aSSean Christopherson 	int ret = RET_PF_FIXED;
2874c50d8ae3SPaolo Bonzini 	bool flush = false;
2875ad67e480SPaolo Bonzini 	bool wrprot;
2876d786c778SPaolo Bonzini 	u64 spte;
2877c50d8ae3SPaolo Bonzini 
2878a12f4381SPaolo Bonzini 	/* Prefetching always gets a writable pfn.  */
2879a12f4381SPaolo Bonzini 	bool host_writable = !fault || fault->map_writable;
28802839180cSPaolo Bonzini 	bool prefetch = !fault || fault->prefetch;
2881a12f4381SPaolo Bonzini 	bool write_fault = fault && fault->write;
2882c50d8ae3SPaolo Bonzini 
2883a54aa15cSSean Christopherson 	if (unlikely(is_noslot_pfn(pfn))) {
28841075d41eSSean Christopherson 		vcpu->stat.pf_mmio_spte_created++;
2885a54aa15cSSean Christopherson 		mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2886a54aa15cSSean Christopherson 		return RET_PF_EMULATE;
2887a54aa15cSSean Christopherson 	}
2888a54aa15cSSean Christopherson 
2889c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep)) {
2890c50d8ae3SPaolo Bonzini 		/*
2891c50d8ae3SPaolo Bonzini 		 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2892c50d8ae3SPaolo Bonzini 		 * the parent of the now unreachable PTE.
2893c50d8ae3SPaolo Bonzini 		 */
28943bae0459SSean Christopherson 		if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2895c50d8ae3SPaolo Bonzini 			struct kvm_mmu_page *child;
2896c50d8ae3SPaolo Bonzini 			u64 pte = *sptep;
2897c50d8ae3SPaolo Bonzini 
28985e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2899069f30c6SMingwei Zhang 			drop_parent_pte(vcpu->kvm, child, sptep);
2900c50d8ae3SPaolo Bonzini 			flush = true;
2901c50d8ae3SPaolo Bonzini 		} else if (pfn != spte_to_pfn(*sptep)) {
2902c50d8ae3SPaolo Bonzini 			drop_spte(vcpu->kvm, sptep);
2903c50d8ae3SPaolo Bonzini 			flush = true;
2904c50d8ae3SPaolo Bonzini 		} else
2905c50d8ae3SPaolo Bonzini 			was_rmapped = 1;
2906c50d8ae3SPaolo Bonzini 	}
2907c50d8ae3SPaolo Bonzini 
29082839180cSPaolo Bonzini 	wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
29097158bee4SPaolo Bonzini 			   true, host_writable, &spte);
2910d786c778SPaolo Bonzini 
2911d786c778SPaolo Bonzini 	if (*sptep == spte) {
2912d786c778SPaolo Bonzini 		ret = RET_PF_SPURIOUS;
2913d786c778SPaolo Bonzini 	} else {
2914d786c778SPaolo Bonzini 		flush |= mmu_spte_update(sptep, spte);
29155959ff4aSMaxim Levitsky 		trace_kvm_mmu_set_spte(level, gfn, sptep);
2916c50d8ae3SPaolo Bonzini 	}
2917c50d8ae3SPaolo Bonzini 
2918ad67e480SPaolo Bonzini 	if (wrprot) {
2919c50d8ae3SPaolo Bonzini 		if (write_fault)
2920c50d8ae3SPaolo Bonzini 			ret = RET_PF_EMULATE;
2921c50d8ae3SPaolo Bonzini 	}
2922c50d8ae3SPaolo Bonzini 
2923d786c778SPaolo Bonzini 	if (flush)
29244ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(vcpu->kvm, gfn, level);
2925c50d8ae3SPaolo Bonzini 
2926c50d8ae3SPaolo Bonzini 	if (!was_rmapped) {
2927d786c778SPaolo Bonzini 		WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
29286a97575dSDavid Matlack 		rmap_add(vcpu, slot, sptep, gfn, pte_access);
29296a97575dSDavid Matlack 	} else {
29306a97575dSDavid Matlack 		/* Already rmapped but the pte_access bits may have changed. */
293179e48cecSSean Christopherson 		kvm_mmu_page_set_access(sp, spte_index(sptep), pte_access);
2932c50d8ae3SPaolo Bonzini 	}
2933c50d8ae3SPaolo Bonzini 
2934c50d8ae3SPaolo Bonzini 	return ret;
2935c50d8ae3SPaolo Bonzini }
2936c50d8ae3SPaolo Bonzini 
2937c50d8ae3SPaolo Bonzini static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2938c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp,
2939c50d8ae3SPaolo Bonzini 				    u64 *start, u64 *end)
2940c50d8ae3SPaolo Bonzini {
2941c50d8ae3SPaolo Bonzini 	struct page *pages[PTE_PREFETCH_NUM];
2942c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
29430a2b64c5SBen Gardon 	unsigned int access = sp->role.access;
2944c50d8ae3SPaolo Bonzini 	int i, ret;
2945c50d8ae3SPaolo Bonzini 	gfn_t gfn;
2946c50d8ae3SPaolo Bonzini 
294779e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(start));
2948c50d8ae3SPaolo Bonzini 	slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2949c50d8ae3SPaolo Bonzini 	if (!slot)
2950c50d8ae3SPaolo Bonzini 		return -1;
2951c50d8ae3SPaolo Bonzini 
2952c50d8ae3SPaolo Bonzini 	ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
2953c50d8ae3SPaolo Bonzini 	if (ret <= 0)
2954c50d8ae3SPaolo Bonzini 		return -1;
2955c50d8ae3SPaolo Bonzini 
2956c50d8ae3SPaolo Bonzini 	for (i = 0; i < ret; i++, gfn++, start++) {
29578a9f566aSDavid Matlack 		mmu_set_spte(vcpu, slot, start, access, gfn,
2958a12f4381SPaolo Bonzini 			     page_to_pfn(pages[i]), NULL);
2959c50d8ae3SPaolo Bonzini 		put_page(pages[i]);
2960c50d8ae3SPaolo Bonzini 	}
2961c50d8ae3SPaolo Bonzini 
2962c50d8ae3SPaolo Bonzini 	return 0;
2963c50d8ae3SPaolo Bonzini }
2964c50d8ae3SPaolo Bonzini 
2965c50d8ae3SPaolo Bonzini static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2966c50d8ae3SPaolo Bonzini 				  struct kvm_mmu_page *sp, u64 *sptep)
2967c50d8ae3SPaolo Bonzini {
2968c50d8ae3SPaolo Bonzini 	u64 *spte, *start = NULL;
2969c50d8ae3SPaolo Bonzini 	int i;
2970c50d8ae3SPaolo Bonzini 
297120ba462dSSean Christopherson 	WARN_ON_ONCE(!sp->role.direct);
2972c50d8ae3SPaolo Bonzini 
297379e48cecSSean Christopherson 	i = spte_index(sptep) & ~(PTE_PREFETCH_NUM - 1);
2974c50d8ae3SPaolo Bonzini 	spte = sp->spt + i;
2975c50d8ae3SPaolo Bonzini 
2976c50d8ae3SPaolo Bonzini 	for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
2977c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*spte) || spte == sptep) {
2978c50d8ae3SPaolo Bonzini 			if (!start)
2979c50d8ae3SPaolo Bonzini 				continue;
2980c50d8ae3SPaolo Bonzini 			if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2981c6cecc4bSSean Christopherson 				return;
2982c50d8ae3SPaolo Bonzini 			start = NULL;
2983c50d8ae3SPaolo Bonzini 		} else if (!start)
2984c50d8ae3SPaolo Bonzini 			start = spte;
2985c50d8ae3SPaolo Bonzini 	}
2986c6cecc4bSSean Christopherson 	if (start)
2987c6cecc4bSSean Christopherson 		direct_pte_prefetch_many(vcpu, sp, start, spte);
2988c50d8ae3SPaolo Bonzini }
2989c50d8ae3SPaolo Bonzini 
2990c50d8ae3SPaolo Bonzini static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2991c50d8ae3SPaolo Bonzini {
2992c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2993c50d8ae3SPaolo Bonzini 
299457354682SSean Christopherson 	sp = sptep_to_sp(sptep);
2995c50d8ae3SPaolo Bonzini 
2996c50d8ae3SPaolo Bonzini 	/*
2997c50d8ae3SPaolo Bonzini 	 * Without accessed bits, there's no way to distinguish between
2998c50d8ae3SPaolo Bonzini 	 * actually accessed translations and prefetched, so disable pte
2999c50d8ae3SPaolo Bonzini 	 * prefetch if accessed bits aren't available.
3000c50d8ae3SPaolo Bonzini 	 */
3001c50d8ae3SPaolo Bonzini 	if (sp_ad_disabled(sp))
3002c50d8ae3SPaolo Bonzini 		return;
3003c50d8ae3SPaolo Bonzini 
30043bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
3005c50d8ae3SPaolo Bonzini 		return;
3006c50d8ae3SPaolo Bonzini 
30074a42d848SDavid Stevens 	/*
30084a42d848SDavid Stevens 	 * If addresses are being invalidated, skip prefetching to avoid
30094a42d848SDavid Stevens 	 * accidentally prefetching those addresses.
30104a42d848SDavid Stevens 	 */
301120ec3ebdSChao Peng 	if (unlikely(vcpu->kvm->mmu_invalidate_in_progress))
30124a42d848SDavid Stevens 		return;
30134a42d848SDavid Stevens 
3014c50d8ae3SPaolo Bonzini 	__direct_pte_prefetch(vcpu, sp, sptep);
3015c50d8ae3SPaolo Bonzini }
3016c50d8ae3SPaolo Bonzini 
301765e3b446SSean Christopherson /*
301865e3b446SSean Christopherson  * Lookup the mapping level for @gfn in the current mm.
301965e3b446SSean Christopherson  *
302065e3b446SSean Christopherson  * WARNING!  Use of host_pfn_mapping_level() requires the caller and the end
302165e3b446SSean Christopherson  * consumer to be tied into KVM's handlers for MMU notifier events!
302265e3b446SSean Christopherson  *
302365e3b446SSean Christopherson  * There are several ways to safely use this helper:
302465e3b446SSean Christopherson  *
30258569992dSChao Peng  * - Check mmu_invalidate_retry_gfn() after grabbing the mapping level, before
302665e3b446SSean Christopherson  *   consuming it.  In this case, mmu_lock doesn't need to be held during the
302765e3b446SSean Christopherson  *   lookup, but it does need to be held while checking the MMU notifier.
302865e3b446SSean Christopherson  *
302965e3b446SSean Christopherson  * - Hold mmu_lock AND ensure there is no in-progress MMU notifier invalidation
303065e3b446SSean Christopherson  *   event for the hva.  This can be done by explicit checking the MMU notifier
303165e3b446SSean Christopherson  *   or by ensuring that KVM already has a valid mapping that covers the hva.
303265e3b446SSean Christopherson  *
303365e3b446SSean Christopherson  * - Do not use the result to install new mappings, e.g. use the host mapping
303465e3b446SSean Christopherson  *   level only to decide whether or not to zap an entry.  In this case, it's
303565e3b446SSean Christopherson  *   not required to hold mmu_lock (though it's highly likely the caller will
303665e3b446SSean Christopherson  *   want to hold mmu_lock anyways, e.g. to modify SPTEs).
303765e3b446SSean Christopherson  *
303865e3b446SSean Christopherson  * Note!  The lookup can still race with modifications to host page tables, but
303965e3b446SSean Christopherson  * the above "rules" ensure KVM will not _consume_ the result of the walk if a
304065e3b446SSean Christopherson  * race with the primary MMU occurs.
304165e3b446SSean Christopherson  */
3042a8ac499bSSean Christopherson static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn,
30438ca6f063SBen Gardon 				  const struct kvm_memory_slot *slot)
3044db543216SSean Christopherson {
3045284dc493SSean Christopherson 	int level = PG_LEVEL_4K;
3046db543216SSean Christopherson 	unsigned long hva;
304744187235SMingwei Zhang 	unsigned long flags;
304844187235SMingwei Zhang 	pgd_t pgd;
304944187235SMingwei Zhang 	p4d_t p4d;
305044187235SMingwei Zhang 	pud_t pud;
305144187235SMingwei Zhang 	pmd_t pmd;
3052db543216SSean Christopherson 
30535d49f08cSSean Christopherson 	/*
3054293e306eSSean Christopherson 	 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
3055293e306eSSean Christopherson 	 * is not solely for performance, it's also necessary to avoid the
3056293e306eSSean Christopherson 	 * "writable" check in __gfn_to_hva_many(), which will always fail on
3057293e306eSSean Christopherson 	 * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
3058293e306eSSean Christopherson 	 * page fault steps have already verified the guest isn't writing a
3059293e306eSSean Christopherson 	 * read-only memslot.
3060293e306eSSean Christopherson 	 */
3061db543216SSean Christopherson 	hva = __gfn_to_hva_memslot(slot, gfn);
3062db543216SSean Christopherson 
306344187235SMingwei Zhang 	/*
306465e3b446SSean Christopherson 	 * Disable IRQs to prevent concurrent tear down of host page tables,
306565e3b446SSean Christopherson 	 * e.g. if the primary MMU promotes a P*D to a huge page and then frees
306665e3b446SSean Christopherson 	 * the original page table.
306744187235SMingwei Zhang 	 */
306844187235SMingwei Zhang 	local_irq_save(flags);
3069db543216SSean Christopherson 
307065e3b446SSean Christopherson 	/*
307165e3b446SSean Christopherson 	 * Read each entry once.  As above, a non-leaf entry can be promoted to
307265e3b446SSean Christopherson 	 * a huge page _during_ this walk.  Re-reading the entry could send the
3073e72c7c2bSPeter Xu 	 * walk into the weeks, e.g. p*d_leaf() returns false (sees the old
307465e3b446SSean Christopherson 	 * value) and then p*d_offset() walks into the target huge page instead
307565e3b446SSean Christopherson 	 * of the old page table (sees the new value).
307665e3b446SSean Christopherson 	 */
307744187235SMingwei Zhang 	pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
307844187235SMingwei Zhang 	if (pgd_none(pgd))
307944187235SMingwei Zhang 		goto out;
308044187235SMingwei Zhang 
308144187235SMingwei Zhang 	p4d = READ_ONCE(*p4d_offset(&pgd, hva));
308244187235SMingwei Zhang 	if (p4d_none(p4d) || !p4d_present(p4d))
308344187235SMingwei Zhang 		goto out;
308444187235SMingwei Zhang 
308544187235SMingwei Zhang 	pud = READ_ONCE(*pud_offset(&p4d, hva));
308644187235SMingwei Zhang 	if (pud_none(pud) || !pud_present(pud))
308744187235SMingwei Zhang 		goto out;
308844187235SMingwei Zhang 
30890a845e0fSPeter Xu 	if (pud_leaf(pud)) {
309044187235SMingwei Zhang 		level = PG_LEVEL_1G;
309144187235SMingwei Zhang 		goto out;
309244187235SMingwei Zhang 	}
309344187235SMingwei Zhang 
309444187235SMingwei Zhang 	pmd = READ_ONCE(*pmd_offset(&pud, hva));
309544187235SMingwei Zhang 	if (pmd_none(pmd) || !pmd_present(pmd))
309644187235SMingwei Zhang 		goto out;
309744187235SMingwei Zhang 
30982f709f7bSPeter Xu 	if (pmd_leaf(pmd))
309944187235SMingwei Zhang 		level = PG_LEVEL_2M;
310044187235SMingwei Zhang 
310144187235SMingwei Zhang out:
310244187235SMingwei Zhang 	local_irq_restore(flags);
3103db543216SSean Christopherson 	return level;
3104db543216SSean Christopherson }
3105db543216SSean Christopherson 
31068dd2eee9SChao Peng static int __kvm_mmu_max_mapping_level(struct kvm *kvm,
31078dd2eee9SChao Peng 				       const struct kvm_memory_slot *slot,
31088dd2eee9SChao Peng 				       gfn_t gfn, int max_level, bool is_private)
31091b6d9d9eSSean Christopherson {
31101b6d9d9eSSean Christopherson 	struct kvm_lpage_info *linfo;
3111ec607a56SPaolo Bonzini 	int host_level;
31121b6d9d9eSSean Christopherson 
31131b6d9d9eSSean Christopherson 	max_level = min(max_level, max_huge_page_level);
31141b6d9d9eSSean Christopherson 	for ( ; max_level > PG_LEVEL_4K; max_level--) {
31151b6d9d9eSSean Christopherson 		linfo = lpage_info_slot(gfn, slot, max_level);
31161b6d9d9eSSean Christopherson 		if (!linfo->disallow_lpage)
31171b6d9d9eSSean Christopherson 			break;
31181b6d9d9eSSean Christopherson 	}
31191b6d9d9eSSean Christopherson 
31208dd2eee9SChao Peng 	if (is_private)
31218dd2eee9SChao Peng 		return max_level;
31228dd2eee9SChao Peng 
31231b6d9d9eSSean Christopherson 	if (max_level == PG_LEVEL_4K)
31241b6d9d9eSSean Christopherson 		return PG_LEVEL_4K;
31251b6d9d9eSSean Christopherson 
3126a8ac499bSSean Christopherson 	host_level = host_pfn_mapping_level(kvm, gfn, slot);
3127ec607a56SPaolo Bonzini 	return min(host_level, max_level);
31281b6d9d9eSSean Christopherson }
31291b6d9d9eSSean Christopherson 
31308dd2eee9SChao Peng int kvm_mmu_max_mapping_level(struct kvm *kvm,
31318dd2eee9SChao Peng 			      const struct kvm_memory_slot *slot, gfn_t gfn,
31328dd2eee9SChao Peng 			      int max_level)
31338dd2eee9SChao Peng {
31348dd2eee9SChao Peng 	bool is_private = kvm_slot_can_be_private(slot) &&
31358dd2eee9SChao Peng 			  kvm_mem_is_private(kvm, gfn);
31368dd2eee9SChao Peng 
31378dd2eee9SChao Peng 	return __kvm_mmu_max_mapping_level(kvm, slot, gfn, max_level, is_private);
31388dd2eee9SChao Peng }
31398dd2eee9SChao Peng 
314073a3c659SPaolo Bonzini void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
31410885904dSSean Christopherson {
3142e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
314317eff019SSean Christopherson 	kvm_pfn_t mask;
31440885904dSSean Christopherson 
314573a3c659SPaolo Bonzini 	fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
31463cf06612SSean Christopherson 
314773a3c659SPaolo Bonzini 	if (unlikely(fault->max_level == PG_LEVEL_4K))
314873a3c659SPaolo Bonzini 		return;
314917eff019SSean Christopherson 
31505d49f08cSSean Christopherson 	if (is_error_noslot_pfn(fault->pfn))
315173a3c659SPaolo Bonzini 		return;
315217eff019SSean Christopherson 
3153e710c5f6SDavid Matlack 	if (kvm_slot_dirty_track_enabled(slot))
315473a3c659SPaolo Bonzini 		return;
3155293e306eSSean Christopherson 
31563cf06612SSean Christopherson 	/*
31573cf06612SSean Christopherson 	 * Enforce the iTLB multihit workaround after capturing the requested
31583cf06612SSean Christopherson 	 * level, which will be used to do precise, accurate accounting.
31593cf06612SSean Christopherson 	 */
31608dd2eee9SChao Peng 	fault->req_level = __kvm_mmu_max_mapping_level(vcpu->kvm, slot,
31618dd2eee9SChao Peng 						       fault->gfn, fault->max_level,
31628dd2eee9SChao Peng 						       fault->is_private);
316373a3c659SPaolo Bonzini 	if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
316473a3c659SPaolo Bonzini 		return;
31654cd071d1SSean Christopherson 
31660885904dSSean Christopherson 	/*
316720ec3ebdSChao Peng 	 * mmu_invalidate_retry() was successful and mmu_lock is held, so
31684cd071d1SSean Christopherson 	 * the pmd can't be split from under us.
31690885904dSSean Christopherson 	 */
317073a3c659SPaolo Bonzini 	fault->goal_level = fault->req_level;
317173a3c659SPaolo Bonzini 	mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
317273a3c659SPaolo Bonzini 	VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
317373a3c659SPaolo Bonzini 	fault->pfn &= ~mask;
31740885904dSSean Christopherson }
31750885904dSSean Christopherson 
3176536f0e6aSPaolo Bonzini void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
3177c50d8ae3SPaolo Bonzini {
3178536f0e6aSPaolo Bonzini 	if (cur_level > PG_LEVEL_4K &&
3179536f0e6aSPaolo Bonzini 	    cur_level == fault->goal_level &&
3180c50d8ae3SPaolo Bonzini 	    is_shadow_present_pte(spte) &&
318176901e56SMingwei Zhang 	    !is_large_pte(spte) &&
318276901e56SMingwei Zhang 	    spte_to_child_sp(spte)->nx_huge_page_disallowed) {
3183c50d8ae3SPaolo Bonzini 		/*
31846c882ef4SDavid Matlack 		 * A small SPTE exists for this pfn, but FNAME(fetch),
31856c882ef4SDavid Matlack 		 * direct_map(), or kvm_tdp_mmu_map() would like to create a
31866c882ef4SDavid Matlack 		 * large PTE instead: just force them to go down another level,
31876c882ef4SDavid Matlack 		 * patching back for them into pfn the next 9 bits of the
31886c882ef4SDavid Matlack 		 * address.
3189c50d8ae3SPaolo Bonzini 		 */
3190536f0e6aSPaolo Bonzini 		u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
3191536f0e6aSPaolo Bonzini 				KVM_PAGES_PER_HPAGE(cur_level - 1);
3192536f0e6aSPaolo Bonzini 		fault->pfn |= fault->gfn & page_mask;
3193536f0e6aSPaolo Bonzini 		fault->goal_level--;
3194c50d8ae3SPaolo Bonzini 	}
3195c50d8ae3SPaolo Bonzini }
3196c50d8ae3SPaolo Bonzini 
31976c882ef4SDavid Matlack static int direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3198c50d8ae3SPaolo Bonzini {
3199c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator it;
3200c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
320173a3c659SPaolo Bonzini 	int ret;
320243b74355SPaolo Bonzini 	gfn_t base_gfn = fault->gfn;
3203c50d8ae3SPaolo Bonzini 
320473a3c659SPaolo Bonzini 	kvm_mmu_hugepage_adjust(vcpu, fault);
32054cd071d1SSean Christopherson 
3206f0066d94SPaolo Bonzini 	trace_kvm_mmu_spte_requested(fault);
320743b74355SPaolo Bonzini 	for_each_shadow_entry(vcpu, fault->addr, it) {
3208c50d8ae3SPaolo Bonzini 		/*
3209c50d8ae3SPaolo Bonzini 		 * We cannot overwrite existing page tables with an NX
3210c50d8ae3SPaolo Bonzini 		 * large page, as the leaf could be executable.
3211c50d8ae3SPaolo Bonzini 		 */
321273a3c659SPaolo Bonzini 		if (fault->nx_huge_page_workaround_enabled)
3213536f0e6aSPaolo Bonzini 			disallowed_hugepage_adjust(fault, *it.sptep, it.level);
3214c50d8ae3SPaolo Bonzini 
3215c667a3baSHou Wenlong 		base_gfn = gfn_round_for_level(fault->gfn, it.level);
321673a3c659SPaolo Bonzini 		if (it.level == fault->goal_level)
3217c50d8ae3SPaolo Bonzini 			break;
3218c50d8ae3SPaolo Bonzini 
32192e65e842SDavid Matlack 		sp = kvm_mmu_get_child_sp(vcpu, it.sptep, base_gfn, true, ACC_ALL);
32200cd8dc73SPaolo Bonzini 		if (sp == ERR_PTR(-EEXIST))
32210cd8dc73SPaolo Bonzini 			continue;
3222c50d8ae3SPaolo Bonzini 
3223c50d8ae3SPaolo Bonzini 		link_shadow_page(vcpu, it.sptep, sp);
3224b5b0977fSSean Christopherson 		if (fault->huge_page_disallowed)
322555c510e2SSean Christopherson 			account_nx_huge_page(vcpu->kvm, sp,
3226428e9216SSean Christopherson 					     fault->req_level >= it.level);
3227c50d8ae3SPaolo Bonzini 	}
3228c50d8ae3SPaolo Bonzini 
3229b1a429fbSSean Christopherson 	if (WARN_ON_ONCE(it.level != fault->goal_level))
3230b1a429fbSSean Christopherson 		return -EFAULT;
3231b1a429fbSSean Christopherson 
32328a9f566aSDavid Matlack 	ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
3233a12f4381SPaolo Bonzini 			   base_gfn, fault->pfn, fault);
323412703759SSean Christopherson 	if (ret == RET_PF_SPURIOUS)
323512703759SSean Christopherson 		return ret;
323612703759SSean Christopherson 
3237c50d8ae3SPaolo Bonzini 	direct_pte_prefetch(vcpu, it.sptep);
3238c50d8ae3SPaolo Bonzini 	return ret;
3239c50d8ae3SPaolo Bonzini }
3240c50d8ae3SPaolo Bonzini 
3241cd08d178SDavid Matlack static void kvm_send_hwpoison_signal(struct kvm_memory_slot *slot, gfn_t gfn)
3242c50d8ae3SPaolo Bonzini {
3243cd08d178SDavid Matlack 	unsigned long hva = gfn_to_hva_memslot(slot, gfn);
3244cd08d178SDavid Matlack 
3245cd08d178SDavid Matlack 	send_sig_mceerr(BUS_MCEERR_AR, (void __user *)hva, PAGE_SHIFT, current);
3246c50d8ae3SPaolo Bonzini }
3247c50d8ae3SPaolo Bonzini 
3248cd08d178SDavid Matlack static int kvm_handle_error_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3249c50d8ae3SPaolo Bonzini {
3250cd08d178SDavid Matlack 	if (is_sigpending_pfn(fault->pfn)) {
325176657687SPeter Xu 		kvm_handle_signal_exit(vcpu);
325276657687SPeter Xu 		return -EINTR;
325376657687SPeter Xu 	}
325476657687SPeter Xu 
3255c50d8ae3SPaolo Bonzini 	/*
3256c50d8ae3SPaolo Bonzini 	 * Do not cache the mmio info caused by writing the readonly gfn
3257c50d8ae3SPaolo Bonzini 	 * into the spte otherwise read access on readonly gfn also can
3258c50d8ae3SPaolo Bonzini 	 * caused mmio page fault and treat it as mmio access.
3259c50d8ae3SPaolo Bonzini 	 */
3260cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_RO_FAULT)
3261c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
3262c50d8ae3SPaolo Bonzini 
3263cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_HWPOISON) {
3264cd08d178SDavid Matlack 		kvm_send_hwpoison_signal(fault->slot, fault->gfn);
3265c50d8ae3SPaolo Bonzini 		return RET_PF_RETRY;
3266c50d8ae3SPaolo Bonzini 	}
3267c50d8ae3SPaolo Bonzini 
3268c50d8ae3SPaolo Bonzini 	return -EFAULT;
3269c50d8ae3SPaolo Bonzini }
3270c50d8ae3SPaolo Bonzini 
3271354c908cSDavid Matlack static int kvm_handle_noslot_fault(struct kvm_vcpu *vcpu,
3272354c908cSDavid Matlack 				   struct kvm_page_fault *fault,
32735276c616SSean Christopherson 				   unsigned int access)
3274c50d8ae3SPaolo Bonzini {
32753a13f4feSPaolo Bonzini 	gva_t gva = fault->is_tdp ? 0 : fault->addr;
32763a13f4feSPaolo Bonzini 
3277bde9f9d2SSean Christopherson 	if (fault->is_private) {
3278bde9f9d2SSean Christopherson 		kvm_mmu_prepare_memory_fault_exit(vcpu, fault);
3279bde9f9d2SSean Christopherson 		return -EFAULT;
3280bde9f9d2SSean Christopherson 	}
3281bde9f9d2SSean Christopherson 
32823a13f4feSPaolo Bonzini 	vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3283c50d8ae3SPaolo Bonzini 			     access & shadow_mmio_access_mask);
3284354c908cSDavid Matlack 
3285f6adeae8SSean Christopherson 	fault->slot = NULL;
3286f6adeae8SSean Christopherson 	fault->pfn = KVM_PFN_NOSLOT;
3287f6adeae8SSean Christopherson 	fault->map_writable = false;
328836d44927SSean Christopherson 	fault->hva = KVM_HVA_ERR_BAD;
3289f6adeae8SSean Christopherson 
329030ab5901SSean Christopherson 	/*
329130ab5901SSean Christopherson 	 * If MMIO caching is disabled, emulate immediately without
329230ab5901SSean Christopherson 	 * touching the shadow page tables as attempting to install an
3293354c908cSDavid Matlack 	 * MMIO SPTE will just be an expensive nop.
329430ab5901SSean Christopherson 	 */
3295354c908cSDavid Matlack 	if (unlikely(!enable_mmio_caching))
32965276c616SSean Christopherson 		return RET_PF_EMULATE;
3297354c908cSDavid Matlack 
3298354c908cSDavid Matlack 	/*
3299354c908cSDavid Matlack 	 * Do not create an MMIO SPTE for a gfn greater than host.MAXPHYADDR,
3300354c908cSDavid Matlack 	 * any guest that generates such gfns is running nested and is being
3301354c908cSDavid Matlack 	 * tricked by L0 userspace (you can observe gfn > L1.MAXPHYADDR if and
3302354c908cSDavid Matlack 	 * only if L1's MAXPHYADDR is inaccurate with respect to the
3303354c908cSDavid Matlack 	 * hardware's).
3304354c908cSDavid Matlack 	 */
3305354c908cSDavid Matlack 	if (unlikely(fault->gfn > kvm_mmu_max_gfn()))
3306354c908cSDavid Matlack 		return RET_PF_EMULATE;
3307c50d8ae3SPaolo Bonzini 
33085276c616SSean Christopherson 	return RET_PF_CONTINUE;
3309c50d8ae3SPaolo Bonzini }
3310c50d8ae3SPaolo Bonzini 
33113c8ad5a6SPaolo Bonzini static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3312c50d8ae3SPaolo Bonzini {
3313c50d8ae3SPaolo Bonzini 	/*
33145c64aba5SSean Christopherson 	 * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
33155c64aba5SSean Christopherson 	 * reach the common page fault handler if the SPTE has an invalid MMIO
33165c64aba5SSean Christopherson 	 * generation number.  Refreshing the MMIO generation needs to go down
33175c64aba5SSean Christopherson 	 * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3318c50d8ae3SPaolo Bonzini 	 */
33193c8ad5a6SPaolo Bonzini 	if (fault->rsvd)
3320c50d8ae3SPaolo Bonzini 		return false;
3321c50d8ae3SPaolo Bonzini 
3322c50d8ae3SPaolo Bonzini 	/*
3323c50d8ae3SPaolo Bonzini 	 * #PF can be fast if:
3324c50d8ae3SPaolo Bonzini 	 *
332554275f74SSean Christopherson 	 * 1. The shadow page table entry is not present and A/D bits are
332654275f74SSean Christopherson 	 *    disabled _by KVM_, which could mean that the fault is potentially
332754275f74SSean Christopherson 	 *    caused by access tracking (if enabled).  If A/D bits are enabled
332854275f74SSean Christopherson 	 *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
332954275f74SSean Christopherson 	 *    bits for L2 and employ access tracking, but the fast page fault
333054275f74SSean Christopherson 	 *    mechanism only supports direct MMUs.
333154275f74SSean Christopherson 	 * 2. The shadow page table entry is present, the access is a write,
333254275f74SSean Christopherson 	 *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
333354275f74SSean Christopherson 	 *    the fault was caused by a write-protection violation.  If the
333454275f74SSean Christopherson 	 *    SPTE is MMU-writable (determined later), the fault can be fixed
333554275f74SSean Christopherson 	 *    by setting the Writable bit, which can be done out of mmu_lock.
3336c50d8ae3SPaolo Bonzini 	 */
33375c64aba5SSean Christopherson 	if (!fault->present)
33385c64aba5SSean Christopherson 		return !kvm_ad_enabled();
33395c64aba5SSean Christopherson 
33405c64aba5SSean Christopherson 	/*
33415c64aba5SSean Christopherson 	 * Note, instruction fetches and writes are mutually exclusive, ignore
33425c64aba5SSean Christopherson 	 * the "exec" flag.
33435c64aba5SSean Christopherson 	 */
33445c64aba5SSean Christopherson 	return fault->write;
3345c50d8ae3SPaolo Bonzini }
3346c50d8ae3SPaolo Bonzini 
3347c50d8ae3SPaolo Bonzini /*
3348c50d8ae3SPaolo Bonzini  * Returns true if the SPTE was fixed successfully. Otherwise,
3349c50d8ae3SPaolo Bonzini  * someone else modified the SPTE from its original value.
3350c50d8ae3SPaolo Bonzini  */
3351f3d90f90SSean Christopherson static bool fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu,
3352f3d90f90SSean Christopherson 				    struct kvm_page_fault *fault,
3353c50d8ae3SPaolo Bonzini 				    u64 *sptep, u64 old_spte, u64 new_spte)
3354c50d8ae3SPaolo Bonzini {
3355c50d8ae3SPaolo Bonzini 	/*
3356c50d8ae3SPaolo Bonzini 	 * Theoretically we could also set dirty bit (and flush TLB) here in
3357c50d8ae3SPaolo Bonzini 	 * order to eliminate unnecessary PML logging. See comments in
3358c50d8ae3SPaolo Bonzini 	 * set_spte. But fast_page_fault is very unlikely to happen with PML
3359c50d8ae3SPaolo Bonzini 	 * enabled, so we do not do this. This might result in the same GPA
3360c50d8ae3SPaolo Bonzini 	 * to be logged in PML buffer again when the write really happens, and
3361c50d8ae3SPaolo Bonzini 	 * eventually to be called by mark_page_dirty twice. But it's also no
3362c50d8ae3SPaolo Bonzini 	 * harm. This also avoids the TLB flush needed after setting dirty bit
3363c50d8ae3SPaolo Bonzini 	 * so non-PML cases won't be impacted.
3364c50d8ae3SPaolo Bonzini 	 *
3365c50d8ae3SPaolo Bonzini 	 * Compare with set_spte where instead shadow_dirty_mask is set.
3366c50d8ae3SPaolo Bonzini 	 */
33672db2f46fSUros Bizjak 	if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3368c50d8ae3SPaolo Bonzini 		return false;
3369c50d8ae3SPaolo Bonzini 
3370e710c5f6SDavid Matlack 	if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3371e710c5f6SDavid Matlack 		mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3372c50d8ae3SPaolo Bonzini 
3373c50d8ae3SPaolo Bonzini 	return true;
3374c50d8ae3SPaolo Bonzini }
3375c50d8ae3SPaolo Bonzini 
33763c8ad5a6SPaolo Bonzini static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3377c50d8ae3SPaolo Bonzini {
33783c8ad5a6SPaolo Bonzini 	if (fault->exec)
3379c50d8ae3SPaolo Bonzini 		return is_executable_pte(spte);
3380c50d8ae3SPaolo Bonzini 
33813c8ad5a6SPaolo Bonzini 	if (fault->write)
3382c50d8ae3SPaolo Bonzini 		return is_writable_pte(spte);
3383c50d8ae3SPaolo Bonzini 
3384c50d8ae3SPaolo Bonzini 	/* Fault was on Read access */
3385c50d8ae3SPaolo Bonzini 	return spte & PT_PRESENT_MASK;
3386c50d8ae3SPaolo Bonzini }
3387c50d8ae3SPaolo Bonzini 
3388c50d8ae3SPaolo Bonzini /*
33896e8eb206SDavid Matlack  * Returns the last level spte pointer of the shadow page walk for the given
33906e8eb206SDavid Matlack  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
33916e8eb206SDavid Matlack  * walk could be performed, returns NULL and *spte does not contain valid data.
33926e8eb206SDavid Matlack  *
33936e8eb206SDavid Matlack  * Contract:
33946e8eb206SDavid Matlack  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
33956e8eb206SDavid Matlack  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
33966e8eb206SDavid Matlack  */
33976e8eb206SDavid Matlack static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
33986e8eb206SDavid Matlack {
33996e8eb206SDavid Matlack 	struct kvm_shadow_walk_iterator iterator;
34006e8eb206SDavid Matlack 	u64 old_spte;
34016e8eb206SDavid Matlack 	u64 *sptep = NULL;
34026e8eb206SDavid Matlack 
34036e8eb206SDavid Matlack 	for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
34046e8eb206SDavid Matlack 		sptep = iterator.sptep;
34056e8eb206SDavid Matlack 		*spte = old_spte;
34066e8eb206SDavid Matlack 	}
34076e8eb206SDavid Matlack 
34086e8eb206SDavid Matlack 	return sptep;
34096e8eb206SDavid Matlack }
34106e8eb206SDavid Matlack 
34116e8eb206SDavid Matlack /*
3412c4371c2aSSean Christopherson  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3413c50d8ae3SPaolo Bonzini  */
34143c8ad5a6SPaolo Bonzini static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3415c50d8ae3SPaolo Bonzini {
3416c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3417c4371c2aSSean Christopherson 	int ret = RET_PF_INVALID;
34181de9992fSLi zeming 	u64 spte;
34191de9992fSLi zeming 	u64 *sptep;
3420c50d8ae3SPaolo Bonzini 	uint retry_count = 0;
3421c50d8ae3SPaolo Bonzini 
34223c8ad5a6SPaolo Bonzini 	if (!page_fault_can_be_fast(fault))
3423c4371c2aSSean Christopherson 		return ret;
3424c50d8ae3SPaolo Bonzini 
3425c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
3426c50d8ae3SPaolo Bonzini 
3427c50d8ae3SPaolo Bonzini 	do {
3428c50d8ae3SPaolo Bonzini 		u64 new_spte;
3429c50d8ae3SPaolo Bonzini 
3430dfe0ecc6SSean Christopherson 		if (tdp_mmu_enabled)
34313c8ad5a6SPaolo Bonzini 			sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
34326e8eb206SDavid Matlack 		else
34333c8ad5a6SPaolo Bonzini 			sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3434c50d8ae3SPaolo Bonzini 
34351de9992fSLi zeming 		/*
34361de9992fSLi zeming 		 * It's entirely possible for the mapping to have been zapped
34371de9992fSLi zeming 		 * by a different task, but the root page should always be
34381de9992fSLi zeming 		 * available as the vCPU holds a reference to its root(s).
34391de9992fSLi zeming 		 */
34401de9992fSLi zeming 		if (WARN_ON_ONCE(!sptep))
34411de9992fSLi zeming 			spte = REMOVED_SPTE;
34421de9992fSLi zeming 
3443ec89e643SSean Christopherson 		if (!is_shadow_present_pte(spte))
3444ec89e643SSean Christopherson 			break;
3445ec89e643SSean Christopherson 
34466e8eb206SDavid Matlack 		sp = sptep_to_sp(sptep);
3447c50d8ae3SPaolo Bonzini 		if (!is_last_spte(spte, sp->role.level))
3448c50d8ae3SPaolo Bonzini 			break;
3449c50d8ae3SPaolo Bonzini 
3450c50d8ae3SPaolo Bonzini 		/*
3451c50d8ae3SPaolo Bonzini 		 * Check whether the memory access that caused the fault would
3452c50d8ae3SPaolo Bonzini 		 * still cause it if it were to be performed right now. If not,
3453c50d8ae3SPaolo Bonzini 		 * then this is a spurious fault caused by TLB lazily flushed,
3454c50d8ae3SPaolo Bonzini 		 * or some other CPU has already fixed the PTE after the
3455c50d8ae3SPaolo Bonzini 		 * current CPU took the fault.
3456c50d8ae3SPaolo Bonzini 		 *
3457c50d8ae3SPaolo Bonzini 		 * Need not check the access of upper level table entries since
3458c50d8ae3SPaolo Bonzini 		 * they are always ACC_ALL.
3459c50d8ae3SPaolo Bonzini 		 */
34603c8ad5a6SPaolo Bonzini 		if (is_access_allowed(fault, spte)) {
3461c4371c2aSSean Christopherson 			ret = RET_PF_SPURIOUS;
3462c50d8ae3SPaolo Bonzini 			break;
3463c50d8ae3SPaolo Bonzini 		}
3464c50d8ae3SPaolo Bonzini 
3465c50d8ae3SPaolo Bonzini 		new_spte = spte;
3466c50d8ae3SPaolo Bonzini 
346754275f74SSean Christopherson 		/*
346854275f74SSean Christopherson 		 * KVM only supports fixing page faults outside of MMU lock for
346954275f74SSean Christopherson 		 * direct MMUs, nested MMUs are always indirect, and KVM always
347054275f74SSean Christopherson 		 * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
347154275f74SSean Christopherson 		 * enabled, the SPTE can't be an access-tracked SPTE.
347254275f74SSean Christopherson 		 */
347354275f74SSean Christopherson 		if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3474c50d8ae3SPaolo Bonzini 			new_spte = restore_acc_track_spte(new_spte);
3475c50d8ae3SPaolo Bonzini 
3476c50d8ae3SPaolo Bonzini 		/*
347754275f74SSean Christopherson 		 * To keep things simple, only SPTEs that are MMU-writable can
347854275f74SSean Christopherson 		 * be made fully writable outside of mmu_lock, e.g. only SPTEs
347954275f74SSean Christopherson 		 * that were write-protected for dirty-logging or access
348054275f74SSean Christopherson 		 * tracking are handled here.  Don't bother checking if the
348154275f74SSean Christopherson 		 * SPTE is writable to prioritize running with A/D bits enabled.
348254275f74SSean Christopherson 		 * The is_access_allowed() check above handles the common case
348354275f74SSean Christopherson 		 * of the fault being spurious, and the SPTE is known to be
348454275f74SSean Christopherson 		 * shadow-present, i.e. except for access tracking restoration
348554275f74SSean Christopherson 		 * making the new SPTE writable, the check is wasteful.
3486c50d8ae3SPaolo Bonzini 		 */
3487706c9c55SSean Christopherson 		if (fault->write && is_mmu_writable_spte(spte)) {
3488c50d8ae3SPaolo Bonzini 			new_spte |= PT_WRITABLE_MASK;
3489c50d8ae3SPaolo Bonzini 
3490c50d8ae3SPaolo Bonzini 			/*
349110c30de0SJunaid Shahid 			 * Do not fix write-permission on the large spte when
349210c30de0SJunaid Shahid 			 * dirty logging is enabled. Since we only dirty the
349310c30de0SJunaid Shahid 			 * first page into the dirty-bitmap in
3494c50d8ae3SPaolo Bonzini 			 * fast_pf_fix_direct_spte(), other pages are missed
3495c50d8ae3SPaolo Bonzini 			 * if its slot has dirty logging enabled.
3496c50d8ae3SPaolo Bonzini 			 *
3497c50d8ae3SPaolo Bonzini 			 * Instead, we let the slow page fault path create a
3498c50d8ae3SPaolo Bonzini 			 * normal spte to fix the access.
3499c50d8ae3SPaolo Bonzini 			 */
350010c30de0SJunaid Shahid 			if (sp->role.level > PG_LEVEL_4K &&
350110c30de0SJunaid Shahid 			    kvm_slot_dirty_track_enabled(fault->slot))
3502c50d8ae3SPaolo Bonzini 				break;
3503c50d8ae3SPaolo Bonzini 		}
3504c50d8ae3SPaolo Bonzini 
3505c50d8ae3SPaolo Bonzini 		/* Verify that the fault can be handled in the fast path */
3506c50d8ae3SPaolo Bonzini 		if (new_spte == spte ||
35073c8ad5a6SPaolo Bonzini 		    !is_access_allowed(fault, new_spte))
3508c50d8ae3SPaolo Bonzini 			break;
3509c50d8ae3SPaolo Bonzini 
3510c50d8ae3SPaolo Bonzini 		/*
3511c50d8ae3SPaolo Bonzini 		 * Currently, fast page fault only works for direct mapping
3512c50d8ae3SPaolo Bonzini 		 * since the gfn is not stable for indirect shadow page. See
35133ecad8c2SMauro Carvalho Chehab 		 * Documentation/virt/kvm/locking.rst to get more detail.
3514c50d8ae3SPaolo Bonzini 		 */
3515e710c5f6SDavid Matlack 		if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3516c4371c2aSSean Christopherson 			ret = RET_PF_FIXED;
3517c50d8ae3SPaolo Bonzini 			break;
3518c4371c2aSSean Christopherson 		}
3519c50d8ae3SPaolo Bonzini 
3520c50d8ae3SPaolo Bonzini 		if (++retry_count > 4) {
35218d20bd63SSean Christopherson 			pr_warn_once("Fast #PF retrying more than 4 times.\n");
3522c50d8ae3SPaolo Bonzini 			break;
3523c50d8ae3SPaolo Bonzini 		}
3524c50d8ae3SPaolo Bonzini 
3525c50d8ae3SPaolo Bonzini 	} while (true);
3526c50d8ae3SPaolo Bonzini 
3527f0066d94SPaolo Bonzini 	trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3528c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
3529c50d8ae3SPaolo Bonzini 
35301075d41eSSean Christopherson 	if (ret != RET_PF_INVALID)
35311075d41eSSean Christopherson 		vcpu->stat.pf_fast++;
35321075d41eSSean Christopherson 
3533c4371c2aSSean Christopherson 	return ret;
3534c50d8ae3SPaolo Bonzini }
3535c50d8ae3SPaolo Bonzini 
3536c50d8ae3SPaolo Bonzini static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3537c50d8ae3SPaolo Bonzini 			       struct list_head *invalid_list)
3538c50d8ae3SPaolo Bonzini {
3539c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3540c50d8ae3SPaolo Bonzini 
3541c50d8ae3SPaolo Bonzini 	if (!VALID_PAGE(*root_hpa))
3542c50d8ae3SPaolo Bonzini 		return;
3543c50d8ae3SPaolo Bonzini 
3544c5f2d564SSean Christopherson 	sp = root_to_sp(*root_hpa);
354520ba462dSSean Christopherson 	if (WARN_ON_ONCE(!sp))
35469191b8f0SPaolo Bonzini 		return;
354702c00b3aSBen Gardon 
3548576a15deSSean Christopherson 	if (is_tdp_mmu_page(sp)) {
3549576a15deSSean Christopherson 		lockdep_assert_held_read(&kvm->mmu_lock);
35505f3c8c91SPaolo Bonzini 		kvm_tdp_mmu_put_root(kvm, sp);
3551576a15deSSean Christopherson 	} else {
3552576a15deSSean Christopherson 		lockdep_assert_held_write(&kvm->mmu_lock);
3553576a15deSSean Christopherson 		if (!--sp->root_count && sp->role.invalid)
3554c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3555576a15deSSean Christopherson 	}
3556c50d8ae3SPaolo Bonzini 
3557c50d8ae3SPaolo Bonzini 	*root_hpa = INVALID_PAGE;
3558c50d8ae3SPaolo Bonzini }
3559c50d8ae3SPaolo Bonzini 
3560c50d8ae3SPaolo Bonzini /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
35610c1c92f1SPaolo Bonzini void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3562c50d8ae3SPaolo Bonzini 			ulong roots_to_free)
3563c50d8ae3SPaolo Bonzini {
3564576a15deSSean Christopherson 	bool is_tdp_mmu = tdp_mmu_enabled && mmu->root_role.direct;
3565c50d8ae3SPaolo Bonzini 	int i;
3566c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
3567594bef79SPaolo Bonzini 	bool free_active_root;
3568c50d8ae3SPaolo Bonzini 
3569f94db0c8SSean Christopherson 	WARN_ON_ONCE(roots_to_free & ~KVM_MMU_ROOTS_ALL);
3570f94db0c8SSean Christopherson 
3571c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3572c50d8ae3SPaolo Bonzini 
3573c50d8ae3SPaolo Bonzini 	/* Before acquiring the MMU lock, see if we need to do any real work. */
3574594bef79SPaolo Bonzini 	free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3575594bef79SPaolo Bonzini 		&& VALID_PAGE(mmu->root.hpa);
3576594bef79SPaolo Bonzini 
3577594bef79SPaolo Bonzini 	if (!free_active_root) {
3578c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3579c50d8ae3SPaolo Bonzini 			if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3580c50d8ae3SPaolo Bonzini 			    VALID_PAGE(mmu->prev_roots[i].hpa))
3581c50d8ae3SPaolo Bonzini 				break;
3582c50d8ae3SPaolo Bonzini 
3583c50d8ae3SPaolo Bonzini 		if (i == KVM_MMU_NUM_PREV_ROOTS)
3584c50d8ae3SPaolo Bonzini 			return;
3585c50d8ae3SPaolo Bonzini 	}
3586c50d8ae3SPaolo Bonzini 
3587576a15deSSean Christopherson 	if (is_tdp_mmu)
3588576a15deSSean Christopherson 		read_lock(&kvm->mmu_lock);
3589576a15deSSean Christopherson 	else
3590531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
3591c50d8ae3SPaolo Bonzini 
3592c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3593c50d8ae3SPaolo Bonzini 		if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
35944d710de9SSean Christopherson 			mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3595c50d8ae3SPaolo Bonzini 					   &invalid_list);
3596c50d8ae3SPaolo Bonzini 
3597c50d8ae3SPaolo Bonzini 	if (free_active_root) {
35980e3223d8SSean Christopherson 		if (kvm_mmu_is_dummy_root(mmu->root.hpa)) {
35990e3223d8SSean Christopherson 			/* Nothing to cleanup for dummy roots. */
36000e3223d8SSean Christopherson 		} else if (root_to_sp(mmu->root.hpa)) {
3601b9e5603cSPaolo Bonzini 			mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
360204d45551SSean Christopherson 		} else if (mmu->pae_root) {
3603c834e5e4SSean Christopherson 			for (i = 0; i < 4; ++i) {
3604c834e5e4SSean Christopherson 				if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3605c834e5e4SSean Christopherson 					continue;
3606c834e5e4SSean Christopherson 
3607c834e5e4SSean Christopherson 				mmu_free_root_page(kvm, &mmu->pae_root[i],
3608c50d8ae3SPaolo Bonzini 						   &invalid_list);
3609c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3610c50d8ae3SPaolo Bonzini 			}
3611c50d8ae3SPaolo Bonzini 		}
3612b9e5603cSPaolo Bonzini 		mmu->root.hpa = INVALID_PAGE;
3613b9e5603cSPaolo Bonzini 		mmu->root.pgd = 0;
3614c50d8ae3SPaolo Bonzini 	}
3615c50d8ae3SPaolo Bonzini 
3616576a15deSSean Christopherson 	if (is_tdp_mmu) {
3617576a15deSSean Christopherson 		read_unlock(&kvm->mmu_lock);
3618576a15deSSean Christopherson 		WARN_ON_ONCE(!list_empty(&invalid_list));
3619576a15deSSean Christopherson 	} else {
36204d710de9SSean Christopherson 		kvm_mmu_commit_zap_page(kvm, &invalid_list);
3621531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
3622c50d8ae3SPaolo Bonzini 	}
3623576a15deSSean Christopherson }
3624c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3625c50d8ae3SPaolo Bonzini 
36260c1c92f1SPaolo Bonzini void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
362725b62c62SSean Christopherson {
362825b62c62SSean Christopherson 	unsigned long roots_to_free = 0;
3629c5f2d564SSean Christopherson 	struct kvm_mmu_page *sp;
363025b62c62SSean Christopherson 	hpa_t root_hpa;
363125b62c62SSean Christopherson 	int i;
363225b62c62SSean Christopherson 
363325b62c62SSean Christopherson 	/*
363425b62c62SSean Christopherson 	 * This should not be called while L2 is active, L2 can't invalidate
363525b62c62SSean Christopherson 	 * _only_ its own roots, e.g. INVVPID unconditionally exits.
363625b62c62SSean Christopherson 	 */
36377a458f0eSPaolo Bonzini 	WARN_ON_ONCE(mmu->root_role.guest_mode);
363825b62c62SSean Christopherson 
363925b62c62SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
364025b62c62SSean Christopherson 		root_hpa = mmu->prev_roots[i].hpa;
364125b62c62SSean Christopherson 		if (!VALID_PAGE(root_hpa))
364225b62c62SSean Christopherson 			continue;
364325b62c62SSean Christopherson 
3644c5f2d564SSean Christopherson 		sp = root_to_sp(root_hpa);
3645c5f2d564SSean Christopherson 		if (!sp || sp->role.guest_mode)
364625b62c62SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
364725b62c62SSean Christopherson 	}
364825b62c62SSean Christopherson 
36490c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, roots_to_free);
365025b62c62SSean Christopherson }
365125b62c62SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
365225b62c62SSean Christopherson 
36532e65e842SDavid Matlack static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, int quadrant,
365486938ab6SDavid Matlack 			    u8 level)
3655c50d8ae3SPaolo Bonzini {
36562e65e842SDavid Matlack 	union kvm_mmu_page_role role = vcpu->arch.mmu->root_role;
3657c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
36588123f265SSean Christopherson 
36592e65e842SDavid Matlack 	role.level = level;
36602e65e842SDavid Matlack 	role.quadrant = quadrant;
36612e65e842SDavid Matlack 
36627f497775SDavid Matlack 	WARN_ON_ONCE(quadrant && !role.has_4_byte_gpte);
36637f497775SDavid Matlack 	WARN_ON_ONCE(role.direct && role.has_4_byte_gpte);
36647f497775SDavid Matlack 
366587654643SDavid Matlack 	sp = kvm_mmu_get_shadow_page(vcpu, gfn, role);
36668123f265SSean Christopherson 	++sp->root_count;
36678123f265SSean Christopherson 
36688123f265SSean Christopherson 	return __pa(sp->spt);
36698123f265SSean Christopherson }
36708123f265SSean Christopherson 
36718123f265SSean Christopherson static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
36728123f265SSean Christopherson {
3673b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3674a972e29cSPaolo Bonzini 	u8 shadow_root_level = mmu->root_role.level;
36758123f265SSean Christopherson 	hpa_t root;
3676c50d8ae3SPaolo Bonzini 	unsigned i;
36774a38162eSPaolo Bonzini 	int r;
36784a38162eSPaolo Bonzini 
3679f5238c2aSSean Christopherson 	if (tdp_mmu_enabled)
3680f5238c2aSSean Christopherson 		return kvm_tdp_mmu_alloc_root(vcpu);
3681f5238c2aSSean Christopherson 
36824a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
36834a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
36844a38162eSPaolo Bonzini 	if (r < 0)
36854a38162eSPaolo Bonzini 		goto out_unlock;
3686c50d8ae3SPaolo Bonzini 
3687f5238c2aSSean Christopherson 	if (shadow_root_level >= PT64_ROOT_4LEVEL) {
368886938ab6SDavid Matlack 		root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level);
3689b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
36908123f265SSean Christopherson 	} else if (shadow_root_level == PT32E_ROOT_LEVEL) {
36914a38162eSPaolo Bonzini 		if (WARN_ON_ONCE(!mmu->pae_root)) {
36924a38162eSPaolo Bonzini 			r = -EIO;
36934a38162eSPaolo Bonzini 			goto out_unlock;
36944a38162eSPaolo Bonzini 		}
369573ad1606SSean Christopherson 
3696c50d8ae3SPaolo Bonzini 		for (i = 0; i < 4; ++i) {
3697c834e5e4SSean Christopherson 			WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3698c50d8ae3SPaolo Bonzini 
36997f497775SDavid Matlack 			root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT), 0,
37002e65e842SDavid Matlack 					      PT32_ROOT_LEVEL);
370117e368d9SSean Christopherson 			mmu->pae_root[i] = root | PT_PRESENT_MASK |
3702d2263de1SYuan Yao 					   shadow_me_value;
3703c50d8ae3SPaolo Bonzini 		}
3704b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
370573ad1606SSean Christopherson 	} else {
370673ad1606SSean Christopherson 		WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
37074a38162eSPaolo Bonzini 		r = -EIO;
37084a38162eSPaolo Bonzini 		goto out_unlock;
370973ad1606SSean Christopherson 	}
37103651c7fcSSean Christopherson 
3711b9e5603cSPaolo Bonzini 	/* root.pgd is ignored for direct MMUs. */
3712b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
37134a38162eSPaolo Bonzini out_unlock:
37144a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
37154a38162eSPaolo Bonzini 	return r;
3716c50d8ae3SPaolo Bonzini }
3717c50d8ae3SPaolo Bonzini 
37181e76a3ceSDavid Stevens static int mmu_first_shadow_root_alloc(struct kvm *kvm)
37191e76a3ceSDavid Stevens {
37201e76a3ceSDavid Stevens 	struct kvm_memslots *slots;
37211e76a3ceSDavid Stevens 	struct kvm_memory_slot *slot;
3722a54d8066SMaciej S. Szmigiero 	int r = 0, i, bkt;
37231e76a3ceSDavid Stevens 
37241e76a3ceSDavid Stevens 	/*
37251e76a3ceSDavid Stevens 	 * Check if this is the first shadow root being allocated before
37261e76a3ceSDavid Stevens 	 * taking the lock.
37271e76a3ceSDavid Stevens 	 */
37281e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37291e76a3ceSDavid Stevens 		return 0;
37301e76a3ceSDavid Stevens 
37311e76a3ceSDavid Stevens 	mutex_lock(&kvm->slots_arch_lock);
37321e76a3ceSDavid Stevens 
37331e76a3ceSDavid Stevens 	/* Recheck, under the lock, whether this is the first shadow root. */
37341e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37351e76a3ceSDavid Stevens 		goto out_unlock;
37361e76a3ceSDavid Stevens 
37371e76a3ceSDavid Stevens 	/*
37381e76a3ceSDavid Stevens 	 * Check if anything actually needs to be allocated, e.g. all metadata
37391e76a3ceSDavid Stevens 	 * will be allocated upfront if TDP is disabled.
37401e76a3ceSDavid Stevens 	 */
37411e76a3ceSDavid Stevens 	if (kvm_memslots_have_rmaps(kvm) &&
37421e76a3ceSDavid Stevens 	    kvm_page_track_write_tracking_enabled(kvm))
37431e76a3ceSDavid Stevens 		goto out_success;
37441e76a3ceSDavid Stevens 
3745eed52e43SSean Christopherson 	for (i = 0; i < kvm_arch_nr_memslot_as_ids(kvm); i++) {
37461e76a3ceSDavid Stevens 		slots = __kvm_memslots(kvm, i);
3747a54d8066SMaciej S. Szmigiero 		kvm_for_each_memslot(slot, bkt, slots) {
37481e76a3ceSDavid Stevens 			/*
37491e76a3ceSDavid Stevens 			 * Both of these functions are no-ops if the target is
37501e76a3ceSDavid Stevens 			 * already allocated, so unconditionally calling both
37511e76a3ceSDavid Stevens 			 * is safe.  Intentionally do NOT free allocations on
37521e76a3ceSDavid Stevens 			 * failure to avoid having to track which allocations
37531e76a3ceSDavid Stevens 			 * were made now versus when the memslot was created.
37541e76a3ceSDavid Stevens 			 * The metadata is guaranteed to be freed when the slot
37551e76a3ceSDavid Stevens 			 * is freed, and will be kept/used if userspace retries
37561e76a3ceSDavid Stevens 			 * KVM_RUN instead of killing the VM.
37571e76a3ceSDavid Stevens 			 */
37581e76a3ceSDavid Stevens 			r = memslot_rmap_alloc(slot, slot->npages);
37591e76a3ceSDavid Stevens 			if (r)
37601e76a3ceSDavid Stevens 				goto out_unlock;
37611e76a3ceSDavid Stevens 			r = kvm_page_track_write_tracking_alloc(slot);
37621e76a3ceSDavid Stevens 			if (r)
37631e76a3ceSDavid Stevens 				goto out_unlock;
37641e76a3ceSDavid Stevens 		}
37651e76a3ceSDavid Stevens 	}
37661e76a3ceSDavid Stevens 
37671e76a3ceSDavid Stevens 	/*
37681e76a3ceSDavid Stevens 	 * Ensure that shadow_root_allocated becomes true strictly after
37691e76a3ceSDavid Stevens 	 * all the related pointers are set.
37701e76a3ceSDavid Stevens 	 */
37711e76a3ceSDavid Stevens out_success:
37721e76a3ceSDavid Stevens 	smp_store_release(&kvm->arch.shadow_root_allocated, true);
37731e76a3ceSDavid Stevens 
37741e76a3ceSDavid Stevens out_unlock:
37751e76a3ceSDavid Stevens 	mutex_unlock(&kvm->slots_arch_lock);
37761e76a3ceSDavid Stevens 	return r;
37771e76a3ceSDavid Stevens }
37781e76a3ceSDavid Stevens 
3779c50d8ae3SPaolo Bonzini static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3780c50d8ae3SPaolo Bonzini {
3781b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
37826e0918aeSSean Christopherson 	u64 pdptrs[4], pm_mask;
3783be01e8e2SSean Christopherson 	gfn_t root_gfn, root_pgd;
37847f497775SDavid Matlack 	int quadrant, i, r;
37858123f265SSean Christopherson 	hpa_t root;
3786c50d8ae3SPaolo Bonzini 
37872fdcc1b3SPaolo Bonzini 	root_pgd = kvm_mmu_get_guest_pgd(vcpu, mmu);
3788a130066fSBinbin Wu 	root_gfn = (root_pgd & __PT_BASE_ADDR_MASK) >> PAGE_SHIFT;
3789c50d8ae3SPaolo Bonzini 
37900e3223d8SSean Christopherson 	if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
37910e3223d8SSean Christopherson 		mmu->root.hpa = kvm_mmu_get_dummy_root();
37920e3223d8SSean Christopherson 		return 0;
37930e3223d8SSean Christopherson 	}
3794c50d8ae3SPaolo Bonzini 
3795c50d8ae3SPaolo Bonzini 	/*
37964a38162eSPaolo Bonzini 	 * On SVM, reading PDPTRs might access guest memory, which might fault
37974a38162eSPaolo Bonzini 	 * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
37984a38162eSPaolo Bonzini 	 */
37994d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38006e0918aeSSean Christopherson 		for (i = 0; i < 4; ++i) {
38016e0918aeSSean Christopherson 			pdptrs[i] = mmu->get_pdptr(vcpu, i);
38026e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK))
38036e0918aeSSean Christopherson 				continue;
38046e0918aeSSean Christopherson 
38050e3223d8SSean Christopherson 			if (!kvm_vcpu_is_visible_gfn(vcpu, pdptrs[i] >> PAGE_SHIFT))
38060e3223d8SSean Christopherson 				pdptrs[i] = 0;
38076e0918aeSSean Christopherson 		}
38086e0918aeSSean Christopherson 	}
38096e0918aeSSean Christopherson 
38101e76a3ceSDavid Stevens 	r = mmu_first_shadow_root_alloc(vcpu->kvm);
3811d501f747SBen Gardon 	if (r)
3812d501f747SBen Gardon 		return r;
3813d501f747SBen Gardon 
38144a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
38154a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
38164a38162eSPaolo Bonzini 	if (r < 0)
38174a38162eSPaolo Bonzini 		goto out_unlock;
38184a38162eSPaolo Bonzini 
3819c50d8ae3SPaolo Bonzini 	/*
3820c50d8ae3SPaolo Bonzini 	 * Do we shadow a long mode page table? If so we need to
3821c50d8ae3SPaolo Bonzini 	 * write-protect the guests page table root.
3822c50d8ae3SPaolo Bonzini 	 */
38234d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
38248123f265SSean Christopherson 		root = mmu_alloc_root(vcpu, root_gfn, 0,
382586938ab6SDavid Matlack 				      mmu->root_role.level);
3826b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
3827be01e8e2SSean Christopherson 		goto set_root_pgd;
3828c50d8ae3SPaolo Bonzini 	}
3829c50d8ae3SPaolo Bonzini 
38304a38162eSPaolo Bonzini 	if (WARN_ON_ONCE(!mmu->pae_root)) {
38314a38162eSPaolo Bonzini 		r = -EIO;
38324a38162eSPaolo Bonzini 		goto out_unlock;
38334a38162eSPaolo Bonzini 	}
383473ad1606SSean Christopherson 
3835c50d8ae3SPaolo Bonzini 	/*
3836c50d8ae3SPaolo Bonzini 	 * We shadow a 32 bit page table. This may be a legacy 2-level
3837c50d8ae3SPaolo Bonzini 	 * or a PAE 3-level page table. In either case we need to be aware that
3838c50d8ae3SPaolo Bonzini 	 * the shadow page table may be a PAE or a long mode page table.
3839c50d8ae3SPaolo Bonzini 	 */
3840e54f1ff2SKai Huang 	pm_mask = PT_PRESENT_MASK | shadow_me_value;
3841a972e29cSPaolo Bonzini 	if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3842c50d8ae3SPaolo Bonzini 		pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3843c50d8ae3SPaolo Bonzini 
384403ca4589SSean Christopherson 		if (WARN_ON_ONCE(!mmu->pml4_root)) {
38454a38162eSPaolo Bonzini 			r = -EIO;
38464a38162eSPaolo Bonzini 			goto out_unlock;
38474a38162eSPaolo Bonzini 		}
384803ca4589SSean Christopherson 		mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3849cb0f722aSWei Huang 
3850a972e29cSPaolo Bonzini 		if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3851cb0f722aSWei Huang 			if (WARN_ON_ONCE(!mmu->pml5_root)) {
3852cb0f722aSWei Huang 				r = -EIO;
3853cb0f722aSWei Huang 				goto out_unlock;
3854cb0f722aSWei Huang 			}
3855cb0f722aSWei Huang 			mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3856cb0f722aSWei Huang 		}
385704d45551SSean Christopherson 	}
385804d45551SSean Christopherson 
3859c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3860c834e5e4SSean Christopherson 		WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
38616e6ec584SSean Christopherson 
38624d25502aSPaolo Bonzini 		if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38636e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3864c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3865c50d8ae3SPaolo Bonzini 				continue;
3866c50d8ae3SPaolo Bonzini 			}
38676e0918aeSSean Christopherson 			root_gfn = pdptrs[i] >> PAGE_SHIFT;
3868c50d8ae3SPaolo Bonzini 		}
3869c50d8ae3SPaolo Bonzini 
38707f497775SDavid Matlack 		/*
38717f497775SDavid Matlack 		 * If shadowing 32-bit non-PAE page tables, each PAE page
38727f497775SDavid Matlack 		 * directory maps one quarter of the guest's non-PAE page
38737f497775SDavid Matlack 		 * directory. Othwerise each PAE page direct shadows one guest
38747f497775SDavid Matlack 		 * PAE page directory so that quadrant should be 0.
38757f497775SDavid Matlack 		 */
38767f497775SDavid Matlack 		quadrant = (mmu->cpu_role.base.level == PT32_ROOT_LEVEL) ? i : 0;
38777f497775SDavid Matlack 
38787f497775SDavid Matlack 		root = mmu_alloc_root(vcpu, root_gfn, quadrant, PT32_ROOT_LEVEL);
3879b37233c9SSean Christopherson 		mmu->pae_root[i] = root | pm_mask;
3880c50d8ae3SPaolo Bonzini 	}
3881c50d8ae3SPaolo Bonzini 
3882a972e29cSPaolo Bonzini 	if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3883b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml5_root);
3884a972e29cSPaolo Bonzini 	else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3885b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml4_root);
3886ba0a194fSSean Christopherson 	else
3887b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
3888c50d8ae3SPaolo Bonzini 
3889be01e8e2SSean Christopherson set_root_pgd:
3890b9e5603cSPaolo Bonzini 	mmu->root.pgd = root_pgd;
38914a38162eSPaolo Bonzini out_unlock:
38924a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
3893c50d8ae3SPaolo Bonzini 
3894c6c937d6SLike Xu 	return r;
3895c50d8ae3SPaolo Bonzini }
3896c50d8ae3SPaolo Bonzini 
3897748e52b9SSean Christopherson static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3898c50d8ae3SPaolo Bonzini {
3899748e52b9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3900a972e29cSPaolo Bonzini 	bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3901cb0f722aSWei Huang 	u64 *pml5_root = NULL;
3902cb0f722aSWei Huang 	u64 *pml4_root = NULL;
3903cb0f722aSWei Huang 	u64 *pae_root;
3904748e52b9SSean Christopherson 
3905748e52b9SSean Christopherson 	/*
3906748e52b9SSean Christopherson 	 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3907748e52b9SSean Christopherson 	 * tables are allocated and initialized at root creation as there is no
3908748e52b9SSean Christopherson 	 * equivalent level in the guest's NPT to shadow.  Allocate the tables
3909748e52b9SSean Christopherson 	 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3910748e52b9SSean Christopherson 	 */
3911347a0d0dSPaolo Bonzini 	if (mmu->root_role.direct ||
3912347a0d0dSPaolo Bonzini 	    mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3913a972e29cSPaolo Bonzini 	    mmu->root_role.level < PT64_ROOT_4LEVEL)
3914748e52b9SSean Christopherson 		return 0;
3915748e52b9SSean Christopherson 
3916a717a780SSean Christopherson 	/*
3917a717a780SSean Christopherson 	 * NPT, the only paging mode that uses this horror, uses a fixed number
3918a717a780SSean Christopherson 	 * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3919a717a780SSean Christopherson 	 * all MMus are 5-level.  Thus, this can safely require that pml5_root
3920a717a780SSean Christopherson 	 * is allocated if the other roots are valid and pml5 is needed, as any
3921a717a780SSean Christopherson 	 * prior MMU would also have required pml5.
3922a717a780SSean Christopherson 	 */
3923a717a780SSean Christopherson 	if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3924748e52b9SSean Christopherson 		return 0;
3925748e52b9SSean Christopherson 
3926748e52b9SSean Christopherson 	/*
3927748e52b9SSean Christopherson 	 * The special roots should always be allocated in concert.  Yell and
3928748e52b9SSean Christopherson 	 * bail if KVM ends up in a state where only one of the roots is valid.
3929748e52b9SSean Christopherson 	 */
3930cb0f722aSWei Huang 	if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3931a717a780SSean Christopherson 			 (need_pml5 && mmu->pml5_root)))
3932748e52b9SSean Christopherson 		return -EIO;
3933748e52b9SSean Christopherson 
39344a98623dSSean Christopherson 	/*
39354a98623dSSean Christopherson 	 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
39364a98623dSSean Christopherson 	 * doesn't need to be decrypted.
39374a98623dSSean Christopherson 	 */
3938748e52b9SSean Christopherson 	pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3939748e52b9SSean Christopherson 	if (!pae_root)
3940748e52b9SSean Christopherson 		return -ENOMEM;
3941748e52b9SSean Christopherson 
3942cb0f722aSWei Huang #ifdef CONFIG_X86_64
394303ca4589SSean Christopherson 	pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3944cb0f722aSWei Huang 	if (!pml4_root)
3945cb0f722aSWei Huang 		goto err_pml4;
3946cb0f722aSWei Huang 
3947a717a780SSean Christopherson 	if (need_pml5) {
3948cb0f722aSWei Huang 		pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3949cb0f722aSWei Huang 		if (!pml5_root)
3950cb0f722aSWei Huang 			goto err_pml5;
3951748e52b9SSean Christopherson 	}
3952cb0f722aSWei Huang #endif
3953748e52b9SSean Christopherson 
3954748e52b9SSean Christopherson 	mmu->pae_root = pae_root;
395503ca4589SSean Christopherson 	mmu->pml4_root = pml4_root;
3956cb0f722aSWei Huang 	mmu->pml5_root = pml5_root;
3957748e52b9SSean Christopherson 
3958748e52b9SSean Christopherson 	return 0;
3959cb0f722aSWei Huang 
3960cb0f722aSWei Huang #ifdef CONFIG_X86_64
3961cb0f722aSWei Huang err_pml5:
3962cb0f722aSWei Huang 	free_page((unsigned long)pml4_root);
3963cb0f722aSWei Huang err_pml4:
3964cb0f722aSWei Huang 	free_page((unsigned long)pae_root);
3965cb0f722aSWei Huang 	return -ENOMEM;
3966cb0f722aSWei Huang #endif
3967c50d8ae3SPaolo Bonzini }
3968c50d8ae3SPaolo Bonzini 
3969264d3dc1SLai Jiangshan static bool is_unsync_root(hpa_t root)
3970264d3dc1SLai Jiangshan {
3971264d3dc1SLai Jiangshan 	struct kvm_mmu_page *sp;
3972264d3dc1SLai Jiangshan 
39730e3223d8SSean Christopherson 	if (!VALID_PAGE(root) || kvm_mmu_is_dummy_root(root))
397461b05a9fSLai Jiangshan 		return false;
397561b05a9fSLai Jiangshan 
3976264d3dc1SLai Jiangshan 	/*
3977264d3dc1SLai Jiangshan 	 * The read barrier orders the CPU's read of SPTE.W during the page table
3978264d3dc1SLai Jiangshan 	 * walk before the reads of sp->unsync/sp->unsync_children here.
3979264d3dc1SLai Jiangshan 	 *
3980264d3dc1SLai Jiangshan 	 * Even if another CPU was marking the SP as unsync-ed simultaneously,
3981264d3dc1SLai Jiangshan 	 * any guest page table changes are not guaranteed to be visible anyway
3982264d3dc1SLai Jiangshan 	 * until this VCPU issues a TLB flush strictly after those changes are
3983264d3dc1SLai Jiangshan 	 * made.  We only need to ensure that the other CPU sets these flags
3984264d3dc1SLai Jiangshan 	 * before any actual changes to the page tables are made.  The comments
3985264d3dc1SLai Jiangshan 	 * in mmu_try_to_unsync_pages() describe what could go wrong if this
3986264d3dc1SLai Jiangshan 	 * requirement isn't satisfied.
3987264d3dc1SLai Jiangshan 	 */
3988264d3dc1SLai Jiangshan 	smp_rmb();
3989c5f2d564SSean Christopherson 	sp = root_to_sp(root);
39905d6a3221SSean Christopherson 
39915d6a3221SSean Christopherson 	/*
39925d6a3221SSean Christopherson 	 * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
39935d6a3221SSean Christopherson 	 * PDPTEs for a given PAE root need to be synchronized individually.
39945d6a3221SSean Christopherson 	 */
39955d6a3221SSean Christopherson 	if (WARN_ON_ONCE(!sp))
39965d6a3221SSean Christopherson 		return false;
39975d6a3221SSean Christopherson 
3998264d3dc1SLai Jiangshan 	if (sp->unsync || sp->unsync_children)
3999264d3dc1SLai Jiangshan 		return true;
4000264d3dc1SLai Jiangshan 
4001264d3dc1SLai Jiangshan 	return false;
4002264d3dc1SLai Jiangshan }
4003264d3dc1SLai Jiangshan 
4004c50d8ae3SPaolo Bonzini void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
4005c50d8ae3SPaolo Bonzini {
4006c50d8ae3SPaolo Bonzini 	int i;
4007c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
4008c50d8ae3SPaolo Bonzini 
4009347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
4010c50d8ae3SPaolo Bonzini 		return;
4011c50d8ae3SPaolo Bonzini 
4012b9e5603cSPaolo Bonzini 	if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
4013c50d8ae3SPaolo Bonzini 		return;
4014c50d8ae3SPaolo Bonzini 
4015c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4016c50d8ae3SPaolo Bonzini 
40174d25502aSPaolo Bonzini 	if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
4018b9e5603cSPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->root.hpa;
4019c50d8ae3SPaolo Bonzini 
4020264d3dc1SLai Jiangshan 		if (!is_unsync_root(root))
4021c50d8ae3SPaolo Bonzini 			return;
4022c50d8ae3SPaolo Bonzini 
4023c5f2d564SSean Christopherson 		sp = root_to_sp(root);
4024c5f2d564SSean Christopherson 
4025531810caSBen Gardon 		write_lock(&vcpu->kvm->mmu_lock);
402665855ed8SLai Jiangshan 		mmu_sync_children(vcpu, sp, true);
4027531810caSBen Gardon 		write_unlock(&vcpu->kvm->mmu_lock);
4028c50d8ae3SPaolo Bonzini 		return;
4029c50d8ae3SPaolo Bonzini 	}
4030c50d8ae3SPaolo Bonzini 
4031531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4032c50d8ae3SPaolo Bonzini 
4033c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
4034c50d8ae3SPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->pae_root[i];
4035c50d8ae3SPaolo Bonzini 
4036c834e5e4SSean Christopherson 		if (IS_VALID_PAE_ROOT(root)) {
40375e3edd7eSSean Christopherson 			sp = spte_to_child_sp(root);
403865855ed8SLai Jiangshan 			mmu_sync_children(vcpu, sp, true);
4039c50d8ae3SPaolo Bonzini 		}
4040c50d8ae3SPaolo Bonzini 	}
4041c50d8ae3SPaolo Bonzini 
4042531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
4043c50d8ae3SPaolo Bonzini }
4044c50d8ae3SPaolo Bonzini 
404561b05a9fSLai Jiangshan void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
404661b05a9fSLai Jiangshan {
404761b05a9fSLai Jiangshan 	unsigned long roots_to_free = 0;
404861b05a9fSLai Jiangshan 	int i;
404961b05a9fSLai Jiangshan 
405061b05a9fSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
405161b05a9fSLai Jiangshan 		if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
405261b05a9fSLai Jiangshan 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
405361b05a9fSLai Jiangshan 
405461b05a9fSLai Jiangshan 	/* sync prev_roots by simply freeing them */
40550c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
405661b05a9fSLai Jiangshan }
405761b05a9fSLai Jiangshan 
40581f5a21eeSLai Jiangshan static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
40595b22bbe7SLai Jiangshan 				  gpa_t vaddr, u64 access,
4060c50d8ae3SPaolo Bonzini 				  struct x86_exception *exception)
4061c50d8ae3SPaolo Bonzini {
4062c50d8ae3SPaolo Bonzini 	if (exception)
4063c50d8ae3SPaolo Bonzini 		exception->error_code = 0;
4064c59a0f57SLai Jiangshan 	return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
4065c50d8ae3SPaolo Bonzini }
4066c50d8ae3SPaolo Bonzini 
4067c50d8ae3SPaolo Bonzini static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4068c50d8ae3SPaolo Bonzini {
4069c50d8ae3SPaolo Bonzini 	/*
4070c50d8ae3SPaolo Bonzini 	 * A nested guest cannot use the MMIO cache if it is using nested
4071c50d8ae3SPaolo Bonzini 	 * page tables, because cr2 is a nGPA while the cache stores GPAs.
4072c50d8ae3SPaolo Bonzini 	 */
4073c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
4074c50d8ae3SPaolo Bonzini 		return false;
4075c50d8ae3SPaolo Bonzini 
4076c50d8ae3SPaolo Bonzini 	if (direct)
4077c50d8ae3SPaolo Bonzini 		return vcpu_match_mmio_gpa(vcpu, addr);
4078c50d8ae3SPaolo Bonzini 
4079c50d8ae3SPaolo Bonzini 	return vcpu_match_mmio_gva(vcpu, addr);
4080c50d8ae3SPaolo Bonzini }
4081c50d8ae3SPaolo Bonzini 
408295fb5b02SBen Gardon /*
408395fb5b02SBen Gardon  * Return the level of the lowest level SPTE added to sptes.
408495fb5b02SBen Gardon  * That SPTE may be non-present.
4085c5c8c7c5SDavid Matlack  *
4086c5c8c7c5SDavid Matlack  * Must be called between walk_shadow_page_lockless_{begin,end}.
408795fb5b02SBen Gardon  */
408839b4d43eSSean Christopherson static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
4089c50d8ae3SPaolo Bonzini {
4090c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
40912aa07893SSean Christopherson 	int leaf = -1;
409295fb5b02SBen Gardon 	u64 spte;
4093c50d8ae3SPaolo Bonzini 
409439b4d43eSSean Christopherson 	for (shadow_walk_init(&iterator, vcpu, addr),
409539b4d43eSSean Christopherson 	     *root_level = iterator.level;
4096c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&iterator);
4097c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&iterator, spte)) {
409895fb5b02SBen Gardon 		leaf = iterator.level;
4099c50d8ae3SPaolo Bonzini 		spte = mmu_spte_get_lockless(iterator.sptep);
4100c50d8ae3SPaolo Bonzini 
4101dde81f94SSean Christopherson 		sptes[leaf] = spte;
410295fb5b02SBen Gardon 	}
410395fb5b02SBen Gardon 
410495fb5b02SBen Gardon 	return leaf;
410595fb5b02SBen Gardon }
410695fb5b02SBen Gardon 
41079aa41879SSean Christopherson /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
410895fb5b02SBen Gardon static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
410995fb5b02SBen Gardon {
4110dde81f94SSean Christopherson 	u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
411195fb5b02SBen Gardon 	struct rsvd_bits_validate *rsvd_check;
411239b4d43eSSean Christopherson 	int root, leaf, level;
411395fb5b02SBen Gardon 	bool reserved = false;
411495fb5b02SBen Gardon 
4115c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_begin(vcpu);
4116c5c8c7c5SDavid Matlack 
411778fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu))
411839b4d43eSSean Christopherson 		leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
411995fb5b02SBen Gardon 	else
412039b4d43eSSean Christopherson 		leaf = get_walk(vcpu, addr, sptes, &root);
412195fb5b02SBen Gardon 
4122c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_end(vcpu);
4123c5c8c7c5SDavid Matlack 
41242aa07893SSean Christopherson 	if (unlikely(leaf < 0)) {
41252aa07893SSean Christopherson 		*sptep = 0ull;
41262aa07893SSean Christopherson 		return reserved;
41272aa07893SSean Christopherson 	}
41282aa07893SSean Christopherson 
41299aa41879SSean Christopherson 	*sptep = sptes[leaf];
41309aa41879SSean Christopherson 
41319aa41879SSean Christopherson 	/*
41329aa41879SSean Christopherson 	 * Skip reserved bits checks on the terminal leaf if it's not a valid
41339aa41879SSean Christopherson 	 * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
41349aa41879SSean Christopherson 	 * design, always have reserved bits set.  The purpose of the checks is
41359aa41879SSean Christopherson 	 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
41369aa41879SSean Christopherson 	 */
41379aa41879SSean Christopherson 	if (!is_shadow_present_pte(sptes[leaf]))
41389aa41879SSean Christopherson 		leaf++;
413995fb5b02SBen Gardon 
414095fb5b02SBen Gardon 	rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
414195fb5b02SBen Gardon 
41429aa41879SSean Christopherson 	for (level = root; level >= leaf; level--)
4143961f8445SSean Christopherson 		reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
4144c50d8ae3SPaolo Bonzini 
4145c50d8ae3SPaolo Bonzini 	if (reserved) {
4146bb4cdf3aSSean Christopherson 		pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
4147c50d8ae3SPaolo Bonzini 		       __func__, addr);
414895fb5b02SBen Gardon 		for (level = root; level >= leaf; level--)
4149bb4cdf3aSSean Christopherson 			pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
4150bb4cdf3aSSean Christopherson 			       sptes[level], level,
4151961f8445SSean Christopherson 			       get_rsvd_bits(rsvd_check, sptes[level], level));
4152c50d8ae3SPaolo Bonzini 	}
4153ddce6208SSean Christopherson 
4154c50d8ae3SPaolo Bonzini 	return reserved;
4155c50d8ae3SPaolo Bonzini }
4156c50d8ae3SPaolo Bonzini 
4157c50d8ae3SPaolo Bonzini static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4158c50d8ae3SPaolo Bonzini {
4159c50d8ae3SPaolo Bonzini 	u64 spte;
4160c50d8ae3SPaolo Bonzini 	bool reserved;
4161c50d8ae3SPaolo Bonzini 
4162c50d8ae3SPaolo Bonzini 	if (mmio_info_in_cache(vcpu, addr, direct))
4163c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4164c50d8ae3SPaolo Bonzini 
416595fb5b02SBen Gardon 	reserved = get_mmio_spte(vcpu, addr, &spte);
416620ba462dSSean Christopherson 	if (WARN_ON_ONCE(reserved))
4167c50d8ae3SPaolo Bonzini 		return -EINVAL;
4168c50d8ae3SPaolo Bonzini 
4169949019b9SSean Christopherson 	if (is_mmio_spte(vcpu->kvm, spte)) {
4170c50d8ae3SPaolo Bonzini 		gfn_t gfn = get_mmio_spte_gfn(spte);
41710a2b64c5SBen Gardon 		unsigned int access = get_mmio_spte_access(spte);
4172c50d8ae3SPaolo Bonzini 
4173c50d8ae3SPaolo Bonzini 		if (!check_mmio_spte(vcpu, spte))
4174c50d8ae3SPaolo Bonzini 			return RET_PF_INVALID;
4175c50d8ae3SPaolo Bonzini 
4176c50d8ae3SPaolo Bonzini 		if (direct)
4177c50d8ae3SPaolo Bonzini 			addr = 0;
4178c50d8ae3SPaolo Bonzini 
4179c50d8ae3SPaolo Bonzini 		trace_handle_mmio_page_fault(addr, gfn, access);
4180c50d8ae3SPaolo Bonzini 		vcpu_cache_mmio_info(vcpu, addr, gfn, access);
4181c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4182c50d8ae3SPaolo Bonzini 	}
4183c50d8ae3SPaolo Bonzini 
4184c50d8ae3SPaolo Bonzini 	/*
4185c50d8ae3SPaolo Bonzini 	 * If the page table is zapped by other cpus, let CPU fault again on
4186c50d8ae3SPaolo Bonzini 	 * the address.
4187c50d8ae3SPaolo Bonzini 	 */
4188c50d8ae3SPaolo Bonzini 	return RET_PF_RETRY;
4189c50d8ae3SPaolo Bonzini }
4190c50d8ae3SPaolo Bonzini 
4191c50d8ae3SPaolo Bonzini static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4192b8a5d551SPaolo Bonzini 					 struct kvm_page_fault *fault)
4193c50d8ae3SPaolo Bonzini {
4194b8a5d551SPaolo Bonzini 	if (unlikely(fault->rsvd))
4195c50d8ae3SPaolo Bonzini 		return false;
4196c50d8ae3SPaolo Bonzini 
4197b8a5d551SPaolo Bonzini 	if (!fault->present || !fault->write)
4198c50d8ae3SPaolo Bonzini 		return false;
4199c50d8ae3SPaolo Bonzini 
4200c50d8ae3SPaolo Bonzini 	/*
4201c50d8ae3SPaolo Bonzini 	 * guest is writing the page which is write tracked which can
4202c50d8ae3SPaolo Bonzini 	 * not be fixed by page fault handler.
4203c50d8ae3SPaolo Bonzini 	 */
42047b574863SSean Christopherson 	if (kvm_gfn_is_write_tracked(vcpu->kvm, fault->slot, fault->gfn))
4205c50d8ae3SPaolo Bonzini 		return true;
4206c50d8ae3SPaolo Bonzini 
4207c50d8ae3SPaolo Bonzini 	return false;
4208c50d8ae3SPaolo Bonzini }
4209c50d8ae3SPaolo Bonzini 
4210c50d8ae3SPaolo Bonzini static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4211c50d8ae3SPaolo Bonzini {
4212c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
4213c50d8ae3SPaolo Bonzini 	u64 spte;
4214c50d8ae3SPaolo Bonzini 
4215c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
42163e44dce4SLai Jiangshan 	for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
4217c50d8ae3SPaolo Bonzini 		clear_sp_write_flooding_count(iterator.sptep);
4218c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
4219c50d8ae3SPaolo Bonzini }
4220c50d8ae3SPaolo Bonzini 
42216f3c1fc5SLiang Zhang static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
42226f3c1fc5SLiang Zhang {
42236f3c1fc5SLiang Zhang 	/* make sure the token value is not 0 */
42246f3c1fc5SLiang Zhang 	u32 id = vcpu->arch.apf.id;
42256f3c1fc5SLiang Zhang 
42266f3c1fc5SLiang Zhang 	if (id << 12 == 0)
42276f3c1fc5SLiang Zhang 		vcpu->arch.apf.id = 1;
42286f3c1fc5SLiang Zhang 
42296f3c1fc5SLiang Zhang 	return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
42306f3c1fc5SLiang Zhang }
42316f3c1fc5SLiang Zhang 
4232cd389f50SPaolo Bonzini static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu,
4233cd389f50SPaolo Bonzini 				    struct kvm_page_fault *fault)
4234c50d8ae3SPaolo Bonzini {
4235c50d8ae3SPaolo Bonzini 	struct kvm_arch_async_pf arch;
4236c50d8ae3SPaolo Bonzini 
42376f3c1fc5SLiang Zhang 	arch.token = alloc_apf_token(vcpu);
4238cd389f50SPaolo Bonzini 	arch.gfn = fault->gfn;
4239cd389f50SPaolo Bonzini 	arch.error_code = fault->error_code;
4240347a0d0dSPaolo Bonzini 	arch.direct_map = vcpu->arch.mmu->root_role.direct;
42412fdcc1b3SPaolo Bonzini 	arch.cr3 = kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu);
4242c50d8ae3SPaolo Bonzini 
4243cd389f50SPaolo Bonzini 	return kvm_setup_async_pf(vcpu, fault->addr,
4244cd389f50SPaolo Bonzini 				  kvm_vcpu_gfn_to_hva(vcpu, fault->gfn), &arch);
4245c50d8ae3SPaolo Bonzini }
4246c50d8ae3SPaolo Bonzini 
42478a009d5bSSean Christopherson void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
42488a009d5bSSean Christopherson {
42498a009d5bSSean Christopherson 	int r;
42508a009d5bSSean Christopherson 
4251cd389f50SPaolo Bonzini 	if (WARN_ON_ONCE(work->arch.error_code & PFERR_PRIVATE_ACCESS))
4252cd389f50SPaolo Bonzini 		return;
4253cd389f50SPaolo Bonzini 
42548a009d5bSSean Christopherson 	if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
42558a009d5bSSean Christopherson 	      work->wakeup_all)
42568a009d5bSSean Christopherson 		return;
42578a009d5bSSean Christopherson 
42588a009d5bSSean Christopherson 	r = kvm_mmu_reload(vcpu);
42598a009d5bSSean Christopherson 	if (unlikely(r))
42608a009d5bSSean Christopherson 		return;
42618a009d5bSSean Christopherson 
42628a009d5bSSean Christopherson 	if (!vcpu->arch.mmu->root_role.direct &&
42632fdcc1b3SPaolo Bonzini 	      work->arch.cr3 != kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu))
42648a009d5bSSean Christopherson 		return;
42658a009d5bSSean Christopherson 
4266cd389f50SPaolo Bonzini 	kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, work->arch.error_code, true, NULL);
42678a009d5bSSean Christopherson }
42688a009d5bSSean Christopherson 
42698dd2eee9SChao Peng static inline u8 kvm_max_level_for_order(int order)
42708dd2eee9SChao Peng {
42718dd2eee9SChao Peng 	BUILD_BUG_ON(KVM_MAX_HUGEPAGE_LEVEL > PG_LEVEL_1G);
42728dd2eee9SChao Peng 
42738dd2eee9SChao Peng 	KVM_MMU_WARN_ON(order != KVM_HPAGE_GFN_SHIFT(PG_LEVEL_1G) &&
42748dd2eee9SChao Peng 			order != KVM_HPAGE_GFN_SHIFT(PG_LEVEL_2M) &&
42758dd2eee9SChao Peng 			order != KVM_HPAGE_GFN_SHIFT(PG_LEVEL_4K));
42768dd2eee9SChao Peng 
42778dd2eee9SChao Peng 	if (order >= KVM_HPAGE_GFN_SHIFT(PG_LEVEL_1G))
42788dd2eee9SChao Peng 		return PG_LEVEL_1G;
42798dd2eee9SChao Peng 
42808dd2eee9SChao Peng 	if (order >= KVM_HPAGE_GFN_SHIFT(PG_LEVEL_2M))
42818dd2eee9SChao Peng 		return PG_LEVEL_2M;
42828dd2eee9SChao Peng 
42838dd2eee9SChao Peng 	return PG_LEVEL_4K;
42848dd2eee9SChao Peng }
42858dd2eee9SChao Peng 
42868dd2eee9SChao Peng static int kvm_faultin_pfn_private(struct kvm_vcpu *vcpu,
42878dd2eee9SChao Peng 				   struct kvm_page_fault *fault)
42888dd2eee9SChao Peng {
42898dd2eee9SChao Peng 	int max_order, r;
42908dd2eee9SChao Peng 
42918dd2eee9SChao Peng 	if (!kvm_slot_can_be_private(fault->slot)) {
42928dd2eee9SChao Peng 		kvm_mmu_prepare_memory_fault_exit(vcpu, fault);
42938dd2eee9SChao Peng 		return -EFAULT;
42948dd2eee9SChao Peng 	}
42958dd2eee9SChao Peng 
42968dd2eee9SChao Peng 	r = kvm_gmem_get_pfn(vcpu->kvm, fault->slot, fault->gfn, &fault->pfn,
42978dd2eee9SChao Peng 			     &max_order);
42988dd2eee9SChao Peng 	if (r) {
42998dd2eee9SChao Peng 		kvm_mmu_prepare_memory_fault_exit(vcpu, fault);
43008dd2eee9SChao Peng 		return r;
43018dd2eee9SChao Peng 	}
43028dd2eee9SChao Peng 
43038dd2eee9SChao Peng 	fault->max_level = min(kvm_max_level_for_order(max_order),
43048dd2eee9SChao Peng 			       fault->max_level);
43058dd2eee9SChao Peng 	fault->map_writable = !(fault->slot->flags & KVM_MEM_READONLY);
43068dd2eee9SChao Peng 
43078dd2eee9SChao Peng 	return RET_PF_CONTINUE;
43088dd2eee9SChao Peng }
43098dd2eee9SChao Peng 
4310ba6e3fe2SDavid Matlack static int __kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4311c50d8ae3SPaolo Bonzini {
4312c50d8ae3SPaolo Bonzini 	bool async;
4313c50d8ae3SPaolo Bonzini 
43148dd2eee9SChao Peng 	if (fault->is_private)
43158dd2eee9SChao Peng 		return kvm_faultin_pfn_private(vcpu, fault);
43168dd2eee9SChao Peng 
4317c50d8ae3SPaolo Bonzini 	async = false;
4318cd272fc4SSean Christopherson 	fault->pfn = __gfn_to_pfn_memslot(fault->slot, fault->gfn, false, false,
4319cd272fc4SSean Christopherson 					  &async, fault->write,
4320cd272fc4SSean Christopherson 					  &fault->map_writable, &fault->hva);
4321c50d8ae3SPaolo Bonzini 	if (!async)
43225276c616SSean Christopherson 		return RET_PF_CONTINUE; /* *pfn has correct page already */
4323c50d8ae3SPaolo Bonzini 
43242839180cSPaolo Bonzini 	if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
43253647cd04SPaolo Bonzini 		trace_kvm_try_async_get_page(fault->addr, fault->gfn);
43263647cd04SPaolo Bonzini 		if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
43271685c0f3SMingwei Zhang 			trace_kvm_async_pf_repeated_fault(fault->addr, fault->gfn);
4328c50d8ae3SPaolo Bonzini 			kvm_make_request(KVM_REQ_APF_HALT, vcpu);
43295276c616SSean Christopherson 			return RET_PF_RETRY;
4330cd272fc4SSean Christopherson 		} else if (kvm_arch_setup_async_pf(vcpu, fault)) {
43315276c616SSean Christopherson 			return RET_PF_RETRY;
43325276c616SSean Christopherson 		}
4333c50d8ae3SPaolo Bonzini 	}
4334c50d8ae3SPaolo Bonzini 
433576657687SPeter Xu 	/*
433676657687SPeter Xu 	 * Allow gup to bail on pending non-fatal signals when it's also allowed
433776657687SPeter Xu 	 * to wait for IO.  Note, gup always bails if it is unable to quickly
433876657687SPeter Xu 	 * get a page and a fatal signal, i.e. SIGKILL, is pending.
433976657687SPeter Xu 	 */
4340cd272fc4SSean Christopherson 	fault->pfn = __gfn_to_pfn_memslot(fault->slot, fault->gfn, false, true,
4341cd272fc4SSean Christopherson 					  NULL, fault->write,
4342cd272fc4SSean Christopherson 					  &fault->map_writable, &fault->hva);
43435276c616SSean Christopherson 	return RET_PF_CONTINUE;
4344c50d8ae3SPaolo Bonzini }
4345c50d8ae3SPaolo Bonzini 
4346354c908cSDavid Matlack static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
4347354c908cSDavid Matlack 			   unsigned int access)
4348ba6e3fe2SDavid Matlack {
4349cd272fc4SSean Christopherson 	struct kvm_memory_slot *slot = fault->slot;
435056c3a4e4SDavid Matlack 	int ret;
435156c3a4e4SDavid Matlack 
4352cd272fc4SSean Christopherson 	/*
4353cd272fc4SSean Christopherson 	 * Note that the mmu_invalidate_seq also serves to detect a concurrent
4354cd272fc4SSean Christopherson 	 * change in attributes.  is_page_fault_stale() will detect an
4355cd272fc4SSean Christopherson 	 * invalidation relate to fault->fn and resume the guest without
4356cd272fc4SSean Christopherson 	 * installing a mapping in the page tables.
4357cd272fc4SSean Christopherson 	 */
4358cd272fc4SSean Christopherson 	fault->mmu_seq = vcpu->kvm->mmu_invalidate_seq;
4359cd272fc4SSean Christopherson 	smp_rmb();
4360cd272fc4SSean Christopherson 
4361cd272fc4SSean Christopherson 	/*
4362cd272fc4SSean Christopherson 	 * Now that we have a snapshot of mmu_invalidate_seq we can check for a
4363cd272fc4SSean Christopherson 	 * private vs. shared mismatch.
4364cd272fc4SSean Christopherson 	 */
4365cd272fc4SSean Christopherson 	if (fault->is_private != kvm_mem_is_private(vcpu->kvm, fault->gfn)) {
4366cd272fc4SSean Christopherson 		kvm_mmu_prepare_memory_fault_exit(vcpu, fault);
4367cd272fc4SSean Christopherson 		return -EFAULT;
4368cd272fc4SSean Christopherson 	}
4369cd272fc4SSean Christopherson 
4370f6adeae8SSean Christopherson 	if (unlikely(!slot))
4371f6adeae8SSean Christopherson 		return kvm_handle_noslot_fault(vcpu, fault, access);
4372f6adeae8SSean Christopherson 
4373c50d8ae3SPaolo Bonzini 	/*
4374c50d8ae3SPaolo Bonzini 	 * Retry the page fault if the gfn hit a memslot that is being deleted
4375c50d8ae3SPaolo Bonzini 	 * or moved.  This ensures any existing SPTEs for the old memslot will
4376c50d8ae3SPaolo Bonzini 	 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
4377c50d8ae3SPaolo Bonzini 	 */
4378f6adeae8SSean Christopherson 	if (slot->flags & KVM_MEMSLOT_INVALID)
4379c50d8ae3SPaolo Bonzini 		return RET_PF_RETRY;
4380c50d8ae3SPaolo Bonzini 
4381f6adeae8SSean Christopherson 	if (slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT) {
43825bd74f6eSSean Christopherson 		/*
43835bd74f6eSSean Christopherson 		 * Don't map L1's APIC access page into L2, KVM doesn't support
43845bd74f6eSSean Christopherson 		 * using APICv/AVIC to accelerate L2 accesses to L1's APIC,
43855bd74f6eSSean Christopherson 		 * i.e. the access needs to be emulated.  Emulating access to
43865bd74f6eSSean Christopherson 		 * L1's APIC is also correct if L1 is accelerating L2's own
43875bd74f6eSSean Christopherson 		 * virtual APIC, but for some reason L1 also maps _L1's_ APIC
43885bd74f6eSSean Christopherson 		 * into L2.  Note, vcpu_is_mmio_gpa() always treats access to
43895bd74f6eSSean Christopherson 		 * the APIC as MMIO.  Allow an MMIO SPTE to be created, as KVM
43905bd74f6eSSean Christopherson 		 * uses different roots for L1 vs. L2, i.e. there is no danger
43915bd74f6eSSean Christopherson 		 * of breaking APICv/AVIC for L1.
43925bd74f6eSSean Christopherson 		 */
4393f6adeae8SSean Christopherson 		if (is_guest_mode(vcpu))
4394f6adeae8SSean Christopherson 			return kvm_handle_noslot_fault(vcpu, fault, access);
4395f6adeae8SSean Christopherson 
4396c50d8ae3SPaolo Bonzini 		/*
4397c50d8ae3SPaolo Bonzini 		 * If the APIC access page exists but is disabled, go directly
4398c50d8ae3SPaolo Bonzini 		 * to emulation without caching the MMIO access or creating a
4399c50d8ae3SPaolo Bonzini 		 * MMIO SPTE.  That way the cache doesn't need to be purged
4400c50d8ae3SPaolo Bonzini 		 * when the AVIC is re-enabled.
4401c50d8ae3SPaolo Bonzini 		 */
44025bd74f6eSSean Christopherson 		if (!kvm_apicv_activated(vcpu->kvm))
4403c50d8ae3SPaolo Bonzini 			return RET_PF_EMULATE;
4404c50d8ae3SPaolo Bonzini 	}
4405c50d8ae3SPaolo Bonzini 
4406ba6e3fe2SDavid Matlack 	fault->mmu_seq = vcpu->kvm->mmu_invalidate_seq;
4407ba6e3fe2SDavid Matlack 	smp_rmb();
4408ba6e3fe2SDavid Matlack 
4409d02c357eSSean Christopherson 	/*
4410d02c357eSSean Christopherson 	 * Check for a relevant mmu_notifier invalidation event before getting
4411d02c357eSSean Christopherson 	 * the pfn from the primary MMU, and before acquiring mmu_lock.
4412d02c357eSSean Christopherson 	 *
4413d02c357eSSean Christopherson 	 * For mmu_lock, if there is an in-progress invalidation and the kernel
4414d02c357eSSean Christopherson 	 * allows preemption, the invalidation task may drop mmu_lock and yield
4415d02c357eSSean Christopherson 	 * in response to mmu_lock being contended, which is *very* counter-
4416d02c357eSSean Christopherson 	 * productive as this vCPU can't actually make forward progress until
4417d02c357eSSean Christopherson 	 * the invalidation completes.
4418d02c357eSSean Christopherson 	 *
4419d02c357eSSean Christopherson 	 * Retrying now can also avoid unnessary lock contention in the primary
4420d02c357eSSean Christopherson 	 * MMU, as the primary MMU doesn't necessarily hold a single lock for
4421d02c357eSSean Christopherson 	 * the duration of the invalidation, i.e. faulting in a conflicting pfn
4422d02c357eSSean Christopherson 	 * can cause the invalidation to take longer by holding locks that are
4423d02c357eSSean Christopherson 	 * needed to complete the invalidation.
4424d02c357eSSean Christopherson 	 *
4425d02c357eSSean Christopherson 	 * Do the pre-check even for non-preemtible kernels, i.e. even if KVM
4426d02c357eSSean Christopherson 	 * will never yield mmu_lock in response to contention, as this vCPU is
4427d02c357eSSean Christopherson 	 * *guaranteed* to need to retry, i.e. waiting until mmu_lock is held
4428d02c357eSSean Christopherson 	 * to detect retry guarantees the worst case latency for the vCPU.
4429d02c357eSSean Christopherson 	 */
4430f6adeae8SSean Christopherson 	if (mmu_invalidate_retry_gfn_unsafe(vcpu->kvm, fault->mmu_seq, fault->gfn))
4431d02c357eSSean Christopherson 		return RET_PF_RETRY;
4432d02c357eSSean Christopherson 
443356c3a4e4SDavid Matlack 	ret = __kvm_faultin_pfn(vcpu, fault);
443456c3a4e4SDavid Matlack 	if (ret != RET_PF_CONTINUE)
443556c3a4e4SDavid Matlack 		return ret;
443656c3a4e4SDavid Matlack 
443756c3a4e4SDavid Matlack 	if (unlikely(is_error_pfn(fault->pfn)))
4438cd08d178SDavid Matlack 		return kvm_handle_error_pfn(vcpu, fault);
443956c3a4e4SDavid Matlack 
44402b1f4355SSean Christopherson 	if (WARN_ON_ONCE(!fault->slot || is_noslot_pfn(fault->pfn)))
4441354c908cSDavid Matlack 		return kvm_handle_noslot_fault(vcpu, fault, access);
4442354c908cSDavid Matlack 
4443d02c357eSSean Christopherson 	/*
4444d02c357eSSean Christopherson 	 * Check again for a relevant mmu_notifier invalidation event purely to
4445d02c357eSSean Christopherson 	 * avoid contending mmu_lock.  Most invalidations will be detected by
4446d02c357eSSean Christopherson 	 * the previous check, but checking is extremely cheap relative to the
4447d02c357eSSean Christopherson 	 * overall cost of failing to detect the invalidation until after
4448d02c357eSSean Christopherson 	 * mmu_lock is acquired.
4449d02c357eSSean Christopherson 	 */
4450d02c357eSSean Christopherson 	if (mmu_invalidate_retry_gfn_unsafe(vcpu->kvm, fault->mmu_seq, fault->gfn)) {
4451d02c357eSSean Christopherson 		kvm_release_pfn_clean(fault->pfn);
4452d02c357eSSean Christopherson 		return RET_PF_RETRY;
4453d02c357eSSean Christopherson 	}
4454d02c357eSSean Christopherson 
445556c3a4e4SDavid Matlack 	return RET_PF_CONTINUE;
4456ba6e3fe2SDavid Matlack }
4457ba6e3fe2SDavid Matlack 
4458a955cad8SSean Christopherson /*
4459a955cad8SSean Christopherson  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4460a955cad8SSean Christopherson  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4461a955cad8SSean Christopherson  */
4462a955cad8SSean Christopherson static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4463ba6e3fe2SDavid Matlack 				struct kvm_page_fault *fault)
4464a955cad8SSean Christopherson {
4465c5f2d564SSean Christopherson 	struct kvm_mmu_page *sp = root_to_sp(vcpu->arch.mmu->root.hpa);
446618c841e1SSean Christopherson 
446718c841e1SSean Christopherson 	/* Special roots, e.g. pae_root, are not backed by shadow pages. */
446818c841e1SSean Christopherson 	if (sp && is_obsolete_sp(vcpu->kvm, sp))
446918c841e1SSean Christopherson 		return true;
447018c841e1SSean Christopherson 
447118c841e1SSean Christopherson 	/*
447218c841e1SSean Christopherson 	 * Roots without an associated shadow page are considered invalid if
447318c841e1SSean Christopherson 	 * there is a pending request to free obsolete roots.  The request is
447418c841e1SSean Christopherson 	 * only a hint that the current root _may_ be obsolete and needs to be
447518c841e1SSean Christopherson 	 * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
447618c841e1SSean Christopherson 	 * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
447718c841e1SSean Christopherson 	 * to reload even if no vCPU is actively using the root.
447818c841e1SSean Christopherson 	 */
4479527d5cd7SSean Christopherson 	if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4480a955cad8SSean Christopherson 		return true;
4481a955cad8SSean Christopherson 
4482d02c357eSSean Christopherson 	/*
4483d02c357eSSean Christopherson 	 * Check for a relevant mmu_notifier invalidation event one last time
4484d02c357eSSean Christopherson 	 * now that mmu_lock is held, as the "unsafe" checks performed without
4485d02c357eSSean Christopherson 	 * holding mmu_lock can get false negatives.
4486d02c357eSSean Christopherson 	 */
4487a955cad8SSean Christopherson 	return fault->slot &&
44888569992dSChao Peng 	       mmu_invalidate_retry_gfn(vcpu->kvm, fault->mmu_seq, fault->gfn);
4489a955cad8SSean Christopherson }
4490a955cad8SSean Christopherson 
44914326e57eSPaolo Bonzini static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4492c50d8ae3SPaolo Bonzini {
449383f06fa7SSean Christopherson 	int r;
4494c50d8ae3SPaolo Bonzini 
44950e3223d8SSean Christopherson 	/* Dummy roots are used only for shadowing bad guest roots. */
44960e3223d8SSean Christopherson 	if (WARN_ON_ONCE(kvm_mmu_is_dummy_root(vcpu->arch.mmu->root.hpa)))
44970e3223d8SSean Christopherson 		return RET_PF_RETRY;
44980e3223d8SSean Christopherson 
4499b8a5d551SPaolo Bonzini 	if (page_fault_handle_page_track(vcpu, fault))
4500c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4501c50d8ae3SPaolo Bonzini 
45023c8ad5a6SPaolo Bonzini 	r = fast_page_fault(vcpu, fault);
4503c4371c2aSSean Christopherson 	if (r != RET_PF_INVALID)
4504c4371c2aSSean Christopherson 		return r;
450583291445SSean Christopherson 
4506378f5cd6SSean Christopherson 	r = mmu_topup_memory_caches(vcpu, false);
4507c50d8ae3SPaolo Bonzini 	if (r)
4508c50d8ae3SPaolo Bonzini 		return r;
4509c50d8ae3SPaolo Bonzini 
4510354c908cSDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
45115276c616SSean Christopherson 	if (r != RET_PF_CONTINUE)
4512367fd790SSean Christopherson 		return r;
4513367fd790SSean Christopherson 
4514367fd790SSean Christopherson 	r = RET_PF_RETRY;
4515531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4516a2855afcSBen Gardon 
4517ba6e3fe2SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
4518367fd790SSean Christopherson 		goto out_unlock;
4519a955cad8SSean Christopherson 
45207bd7ded6SSean Christopherson 	r = make_mmu_pages_available(vcpu);
45217bd7ded6SSean Christopherson 	if (r)
4522367fd790SSean Christopherson 		goto out_unlock;
4523bb18842eSBen Gardon 
45246c882ef4SDavid Matlack 	r = direct_map(vcpu, fault);
45250f90e1c1SSean Christopherson 
4526367fd790SSean Christopherson out_unlock:
4527531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
45283647cd04SPaolo Bonzini 	kvm_release_pfn_clean(fault->pfn);
4529367fd790SSean Christopherson 	return r;
4530c50d8ae3SPaolo Bonzini }
4531c50d8ae3SPaolo Bonzini 
4532c501040aSPaolo Bonzini static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4533c501040aSPaolo Bonzini 				struct kvm_page_fault *fault)
45340f90e1c1SSean Christopherson {
45350f90e1c1SSean Christopherson 	/* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
45364326e57eSPaolo Bonzini 	fault->max_level = PG_LEVEL_2M;
45374326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
45380f90e1c1SSean Christopherson }
45390f90e1c1SSean Christopherson 
4540c50d8ae3SPaolo Bonzini int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4541c50d8ae3SPaolo Bonzini 				u64 fault_address, char *insn, int insn_len)
4542c50d8ae3SPaolo Bonzini {
4543c50d8ae3SPaolo Bonzini 	int r = 1;
45449ce372b3SVitaly Kuznetsov 	u32 flags = vcpu->arch.apf.host_apf_flags;
4545c50d8ae3SPaolo Bonzini 
4546736c291cSSean Christopherson #ifndef CONFIG_X86_64
4547736c291cSSean Christopherson 	/* A 64-bit CR2 should be impossible on 32-bit KVM. */
4548736c291cSSean Christopherson 	if (WARN_ON_ONCE(fault_address >> 32))
4549736c291cSSean Christopherson 		return -EFAULT;
4550736c291cSSean Christopherson #endif
45517bdbb820SSean Christopherson 	/*
45527bdbb820SSean Christopherson 	 * Legacy #PF exception only have a 32-bit error code.  Simply drop the
45537bdbb820SSean Christopherson 	 * upper bits as KVM doesn't use them for #PF (because they are never
45547bdbb820SSean Christopherson 	 * set), and to ensure there are no collisions with KVM-defined bits.
45557bdbb820SSean Christopherson 	 */
45567bdbb820SSean Christopherson 	if (WARN_ON_ONCE(error_code >> 32))
45577bdbb820SSean Christopherson 		error_code = lower_32_bits(error_code);
4558736c291cSSean Christopherson 
4559dee281e4SSean Christopherson 	/* Ensure the above sanity check also covers KVM-defined flags. */
4560dee281e4SSean Christopherson 	BUILD_BUG_ON(lower_32_bits(PFERR_SYNTHETIC_MASK));
4561c50d8ae3SPaolo Bonzini 
4562c50d8ae3SPaolo Bonzini 	vcpu->arch.l1tf_flush_l1d = true;
45639ce372b3SVitaly Kuznetsov 	if (!flags) {
4564faa03b39SWonhyuk Yang 		trace_kvm_page_fault(vcpu, fault_address, error_code);
4565c50d8ae3SPaolo Bonzini 
4566c50d8ae3SPaolo Bonzini 		if (kvm_event_needs_reinjection(vcpu))
4567c50d8ae3SPaolo Bonzini 			kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4568c50d8ae3SPaolo Bonzini 		r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4569c50d8ae3SPaolo Bonzini 				insn_len);
45709ce372b3SVitaly Kuznetsov 	} else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
457168fd66f1SVitaly Kuznetsov 		vcpu->arch.apf.host_apf_flags = 0;
4572c50d8ae3SPaolo Bonzini 		local_irq_disable();
45736bca69adSThomas Gleixner 		kvm_async_pf_task_wait_schedule(fault_address);
4574c50d8ae3SPaolo Bonzini 		local_irq_enable();
45759ce372b3SVitaly Kuznetsov 	} else {
45769ce372b3SVitaly Kuznetsov 		WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4577c50d8ae3SPaolo Bonzini 	}
45789ce372b3SVitaly Kuznetsov 
4579c50d8ae3SPaolo Bonzini 	return r;
4580c50d8ae3SPaolo Bonzini }
4581c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4582c50d8ae3SPaolo Bonzini 
45839aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
45849aa8ab43SDavid Matlack static int kvm_tdp_mmu_page_fault(struct kvm_vcpu *vcpu,
45859aa8ab43SDavid Matlack 				  struct kvm_page_fault *fault)
45869aa8ab43SDavid Matlack {
45879aa8ab43SDavid Matlack 	int r;
45889aa8ab43SDavid Matlack 
45899aa8ab43SDavid Matlack 	if (page_fault_handle_page_track(vcpu, fault))
45909aa8ab43SDavid Matlack 		return RET_PF_EMULATE;
45919aa8ab43SDavid Matlack 
45929aa8ab43SDavid Matlack 	r = fast_page_fault(vcpu, fault);
45939aa8ab43SDavid Matlack 	if (r != RET_PF_INVALID)
45949aa8ab43SDavid Matlack 		return r;
45959aa8ab43SDavid Matlack 
45969aa8ab43SDavid Matlack 	r = mmu_topup_memory_caches(vcpu, false);
45979aa8ab43SDavid Matlack 	if (r)
45989aa8ab43SDavid Matlack 		return r;
45999aa8ab43SDavid Matlack 
46009aa8ab43SDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
46019aa8ab43SDavid Matlack 	if (r != RET_PF_CONTINUE)
46029aa8ab43SDavid Matlack 		return r;
46039aa8ab43SDavid Matlack 
46049aa8ab43SDavid Matlack 	r = RET_PF_RETRY;
46059aa8ab43SDavid Matlack 	read_lock(&vcpu->kvm->mmu_lock);
46069aa8ab43SDavid Matlack 
46079aa8ab43SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
46089aa8ab43SDavid Matlack 		goto out_unlock;
46099aa8ab43SDavid Matlack 
46109aa8ab43SDavid Matlack 	r = kvm_tdp_mmu_map(vcpu, fault);
46119aa8ab43SDavid Matlack 
46129aa8ab43SDavid Matlack out_unlock:
46139aa8ab43SDavid Matlack 	read_unlock(&vcpu->kvm->mmu_lock);
46149aa8ab43SDavid Matlack 	kvm_release_pfn_clean(fault->pfn);
46159aa8ab43SDavid Matlack 	return r;
46169aa8ab43SDavid Matlack }
46179aa8ab43SDavid Matlack #endif
46189aa8ab43SDavid Matlack 
46191affe455SYan Zhao bool __kvm_mmu_honors_guest_mtrrs(bool vm_has_noncoherent_dma)
46201affe455SYan Zhao {
46211affe455SYan Zhao 	/*
46221affe455SYan Zhao 	 * If host MTRRs are ignored (shadow_memtype_mask is non-zero), and the
46231affe455SYan Zhao 	 * VM has non-coherent DMA (DMA doesn't snoop CPU caches), KVM's ABI is
46241affe455SYan Zhao 	 * to honor the memtype from the guest's MTRRs so that guest accesses
46251affe455SYan Zhao 	 * to memory that is DMA'd aren't cached against the guest's wishes.
46261affe455SYan Zhao 	 *
46271affe455SYan Zhao 	 * Note, KVM may still ultimately ignore guest MTRRs for certain PFNs,
46281affe455SYan Zhao 	 * e.g. KVM will force UC memtype for host MMIO.
46291affe455SYan Zhao 	 */
46301affe455SYan Zhao 	return vm_has_noncoherent_dma && shadow_memtype_mask;
46311affe455SYan Zhao }
46321affe455SYan Zhao 
4633c501040aSPaolo Bonzini int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4634c50d8ae3SPaolo Bonzini {
4635d5e90a69SSean Christopherson 	/*
4636d5e90a69SSean Christopherson 	 * If the guest's MTRRs may be used to compute the "real" memtype,
4637d5e90a69SSean Christopherson 	 * restrict the mapping level to ensure KVM uses a consistent memtype
46381affe455SYan Zhao 	 * across the entire mapping.
4639d5e90a69SSean Christopherson 	 */
46401affe455SYan Zhao 	if (kvm_mmu_honors_guest_mtrrs(vcpu->kvm)) {
4641d5e90a69SSean Christopherson 		for ( ; fault->max_level > PG_LEVEL_4K; --fault->max_level) {
46424326e57eSPaolo Bonzini 			int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
4643c667a3baSHou Wenlong 			gfn_t base = gfn_round_for_level(fault->gfn,
4644c667a3baSHou Wenlong 							 fault->max_level);
4645c50d8ae3SPaolo Bonzini 
4646cb9b88c6SSean Christopherson 			if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4647cb9b88c6SSean Christopherson 				break;
4648d5e90a69SSean Christopherson 		}
4649c50d8ae3SPaolo Bonzini 	}
4650c50d8ae3SPaolo Bonzini 
46519aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
46529aa8ab43SDavid Matlack 	if (tdp_mmu_enabled)
46539aa8ab43SDavid Matlack 		return kvm_tdp_mmu_page_fault(vcpu, fault);
46549aa8ab43SDavid Matlack #endif
46559aa8ab43SDavid Matlack 
46564326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
4657c50d8ae3SPaolo Bonzini }
4658c50d8ae3SPaolo Bonzini 
465984a16226SSean Christopherson static void nonpaging_init_context(struct kvm_mmu *context)
4660c50d8ae3SPaolo Bonzini {
4661c50d8ae3SPaolo Bonzini 	context->page_fault = nonpaging_page_fault;
4662c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = nonpaging_gva_to_gpa;
4663c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
4664c50d8ae3SPaolo Bonzini }
4665c50d8ae3SPaolo Bonzini 
4666be01e8e2SSean Christopherson static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
46670be44352SSean Christopherson 				  union kvm_mmu_page_role role)
46680be44352SSean Christopherson {
4669c30e000eSSean Christopherson 	struct kvm_mmu_page *sp;
4670c30e000eSSean Christopherson 
4671c30e000eSSean Christopherson 	if (!VALID_PAGE(root->hpa))
4672c30e000eSSean Christopherson 		return false;
4673c30e000eSSean Christopherson 
4674c30e000eSSean Christopherson 	if (!role.direct && pgd != root->pgd)
4675c30e000eSSean Christopherson 		return false;
4676c30e000eSSean Christopherson 
4677c30e000eSSean Christopherson 	sp = root_to_sp(root->hpa);
4678c30e000eSSean Christopherson 	if (WARN_ON_ONCE(!sp))
4679c30e000eSSean Christopherson 		return false;
4680c30e000eSSean Christopherson 
4681c30e000eSSean Christopherson 	return role.word == sp->role.word;
46820be44352SSean Christopherson }
46830be44352SSean Christopherson 
4684c50d8ae3SPaolo Bonzini /*
46855499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available,
46865499ea73SPaolo Bonzini  * and insert the current root as the MRU in the cache.
46875499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root and
46885499ea73SPaolo Bonzini  * true is returned.
46895499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
46905499ea73SPaolo Bonzini  * evicted to make room for the current root, and false is returned.
4691c50d8ae3SPaolo Bonzini  */
46925499ea73SPaolo Bonzini static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
46935499ea73SPaolo Bonzini 					      gpa_t new_pgd,
4694c50d8ae3SPaolo Bonzini 					      union kvm_mmu_page_role new_role)
4695c50d8ae3SPaolo Bonzini {
4696c50d8ae3SPaolo Bonzini 	uint i;
4697c50d8ae3SPaolo Bonzini 
4698b9e5603cSPaolo Bonzini 	if (is_root_usable(&mmu->root, new_pgd, new_role))
46990be44352SSean Christopherson 		return true;
47000be44352SSean Christopherson 
4701c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
47025499ea73SPaolo Bonzini 		/*
47035499ea73SPaolo Bonzini 		 * The swaps end up rotating the cache like this:
47045499ea73SPaolo Bonzini 		 *   C   0 1 2 3   (on entry to the function)
47055499ea73SPaolo Bonzini 		 *   0   C 1 2 3
47065499ea73SPaolo Bonzini 		 *   1   C 0 2 3
47075499ea73SPaolo Bonzini 		 *   2   C 0 1 3
47085499ea73SPaolo Bonzini 		 *   3   C 0 1 2   (on exit from the loop)
47095499ea73SPaolo Bonzini 		 */
4710b9e5603cSPaolo Bonzini 		swap(mmu->root, mmu->prev_roots[i]);
4711b9e5603cSPaolo Bonzini 		if (is_root_usable(&mmu->root, new_pgd, new_role))
47125499ea73SPaolo Bonzini 			return true;
4713c50d8ae3SPaolo Bonzini 	}
4714c50d8ae3SPaolo Bonzini 
47155499ea73SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
47165499ea73SPaolo Bonzini 	return false;
4717c50d8ae3SPaolo Bonzini }
4718c50d8ae3SPaolo Bonzini 
4719c50d8ae3SPaolo Bonzini /*
47205499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available.
47215499ea73SPaolo Bonzini  * On entry, mmu->root is invalid.
47225499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
47235499ea73SPaolo Bonzini  * of the cache becomes invalid, and true is returned.
47245499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid and false is returned.
47255499ea73SPaolo Bonzini  */
47265499ea73SPaolo Bonzini static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
47275499ea73SPaolo Bonzini 					     gpa_t new_pgd,
47285499ea73SPaolo Bonzini 					     union kvm_mmu_page_role new_role)
47295499ea73SPaolo Bonzini {
47305499ea73SPaolo Bonzini 	uint i;
47315499ea73SPaolo Bonzini 
47325499ea73SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
47335499ea73SPaolo Bonzini 		if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
47345499ea73SPaolo Bonzini 			goto hit;
47355499ea73SPaolo Bonzini 
47365499ea73SPaolo Bonzini 	return false;
47375499ea73SPaolo Bonzini 
47385499ea73SPaolo Bonzini hit:
47395499ea73SPaolo Bonzini 	swap(mmu->root, mmu->prev_roots[i]);
47405499ea73SPaolo Bonzini 	/* Bubble up the remaining roots.  */
47415499ea73SPaolo Bonzini 	for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
47425499ea73SPaolo Bonzini 		mmu->prev_roots[i] = mmu->prev_roots[i + 1];
47435499ea73SPaolo Bonzini 	mmu->prev_roots[i].hpa = INVALID_PAGE;
47445499ea73SPaolo Bonzini 	return true;
47455499ea73SPaolo Bonzini }
47465499ea73SPaolo Bonzini 
47475499ea73SPaolo Bonzini static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
47485499ea73SPaolo Bonzini 			    gpa_t new_pgd, union kvm_mmu_page_role new_role)
47495499ea73SPaolo Bonzini {
47505499ea73SPaolo Bonzini 	/*
47510e3223d8SSean Christopherson 	 * Limit reuse to 64-bit hosts+VMs without "special" roots in order to
47520e3223d8SSean Christopherson 	 * avoid having to deal with PDPTEs and other complexities.
4753c50d8ae3SPaolo Bonzini 	 */
4754c5f2d564SSean Christopherson 	if (VALID_PAGE(mmu->root.hpa) && !root_to_sp(mmu->root.hpa))
47555499ea73SPaolo Bonzini 		kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4756c50d8ae3SPaolo Bonzini 
47575499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa))
47585499ea73SPaolo Bonzini 		return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
47595499ea73SPaolo Bonzini 	else
47605499ea73SPaolo Bonzini 		return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4761c50d8ae3SPaolo Bonzini }
4762c50d8ae3SPaolo Bonzini 
4763d2e5f333SPaolo Bonzini void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4764c50d8ae3SPaolo Bonzini {
47650c1c92f1SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
47667a458f0eSPaolo Bonzini 	union kvm_mmu_page_role new_role = mmu->root_role;
47670c1c92f1SPaolo Bonzini 
4768a7e48ef7SWei Liu 	/*
4769a7e48ef7SWei Liu 	 * Return immediately if no usable root was found, kvm_mmu_reload()
4770a7e48ef7SWei Liu 	 * will establish a valid root prior to the next VM-Enter.
4771a7e48ef7SWei Liu 	 */
4772a7e48ef7SWei Liu 	if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role))
4773b869855bSSean Christopherson 		return;
4774c50d8ae3SPaolo Bonzini 
4775c50d8ae3SPaolo Bonzini 	/*
4776b869855bSSean Christopherson 	 * It's possible that the cached previous root page is obsolete because
4777b869855bSSean Christopherson 	 * of a change in the MMU generation number. However, changing the
4778527d5cd7SSean Christopherson 	 * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4779527d5cd7SSean Christopherson 	 * which will free the root set here and allocate a new one.
4780b869855bSSean Christopherson 	 */
4781b869855bSSean Christopherson 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4782b869855bSSean Christopherson 
4783b5129100SSean Christopherson 	if (force_flush_and_sync_on_reuse) {
4784b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4785b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4786b5129100SSean Christopherson 	}
4787b869855bSSean Christopherson 
4788b869855bSSean Christopherson 	/*
4789b869855bSSean Christopherson 	 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4790b869855bSSean Christopherson 	 * switching to a new CR3, that GVA->GPA mapping may no longer be
4791b869855bSSean Christopherson 	 * valid. So clear any cached MMIO info even when we don't need to sync
4792b869855bSSean Christopherson 	 * the shadow page tables.
4793c50d8ae3SPaolo Bonzini 	 */
4794c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4795c50d8ae3SPaolo Bonzini 
4796daa5b6c1SBen Gardon 	/*
4797daa5b6c1SBen Gardon 	 * If this is a direct root page, it doesn't have a write flooding
4798daa5b6c1SBen Gardon 	 * count. Otherwise, clear the write flooding count.
4799daa5b6c1SBen Gardon 	 */
4800c30e000eSSean Christopherson 	if (!new_role.direct) {
4801c30e000eSSean Christopherson 		struct kvm_mmu_page *sp = root_to_sp(vcpu->arch.mmu->root.hpa);
4802c30e000eSSean Christopherson 
4803c30e000eSSean Christopherson 		if (!WARN_ON_ONCE(!sp))
4804c30e000eSSean Christopherson 			__clear_sp_write_flooding_count(sp);
4805c30e000eSSean Christopherson 	}
4806c50d8ae3SPaolo Bonzini }
4807be01e8e2SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4808c50d8ae3SPaolo Bonzini 
4809c50d8ae3SPaolo Bonzini static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4810c3e5e415SLai Jiangshan 			   unsigned int access)
4811c50d8ae3SPaolo Bonzini {
4812949019b9SSean Christopherson 	if (unlikely(is_mmio_spte(vcpu->kvm, *sptep))) {
4813c50d8ae3SPaolo Bonzini 		if (gfn != get_mmio_spte_gfn(*sptep)) {
4814c50d8ae3SPaolo Bonzini 			mmu_spte_clear_no_track(sptep);
4815c50d8ae3SPaolo Bonzini 			return true;
4816c50d8ae3SPaolo Bonzini 		}
4817c50d8ae3SPaolo Bonzini 
4818c50d8ae3SPaolo Bonzini 		mark_mmio_spte(vcpu, sptep, gfn, access);
4819c50d8ae3SPaolo Bonzini 		return true;
4820c50d8ae3SPaolo Bonzini 	}
4821c50d8ae3SPaolo Bonzini 
4822c50d8ae3SPaolo Bonzini 	return false;
4823c50d8ae3SPaolo Bonzini }
4824c50d8ae3SPaolo Bonzini 
4825c50d8ae3SPaolo Bonzini #define PTTYPE_EPT 18 /* arbitrary */
4826c50d8ae3SPaolo Bonzini #define PTTYPE PTTYPE_EPT
4827c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4828c50d8ae3SPaolo Bonzini #undef PTTYPE
4829c50d8ae3SPaolo Bonzini 
4830c50d8ae3SPaolo Bonzini #define PTTYPE 64
4831c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4832c50d8ae3SPaolo Bonzini #undef PTTYPE
4833c50d8ae3SPaolo Bonzini 
4834c50d8ae3SPaolo Bonzini #define PTTYPE 32
4835c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4836c50d8ae3SPaolo Bonzini #undef PTTYPE
4837c50d8ae3SPaolo Bonzini 
4838f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
4839f3d90f90SSean Christopherson 				    u64 pa_bits_rsvd, int level, bool nx,
4840f3d90f90SSean Christopherson 				    bool gbpages, bool pse, bool amd)
4841c50d8ae3SPaolo Bonzini {
4842c50d8ae3SPaolo Bonzini 	u64 gbpages_bit_rsvd = 0;
4843c50d8ae3SPaolo Bonzini 	u64 nonleaf_bit8_rsvd = 0;
48445b7f575cSSean Christopherson 	u64 high_bits_rsvd;
4845c50d8ae3SPaolo Bonzini 
4846c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = 0;
4847c50d8ae3SPaolo Bonzini 
4848c50d8ae3SPaolo Bonzini 	if (!gbpages)
4849c50d8ae3SPaolo Bonzini 		gbpages_bit_rsvd = rsvd_bits(7, 7);
4850c50d8ae3SPaolo Bonzini 
48515b7f575cSSean Christopherson 	if (level == PT32E_ROOT_LEVEL)
48525b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
48535b7f575cSSean Christopherson 	else
48545b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
48555b7f575cSSean Christopherson 
48565b7f575cSSean Christopherson 	/* Note, NX doesn't exist in PDPTEs, this is handled below. */
48575b7f575cSSean Christopherson 	if (!nx)
48585b7f575cSSean Christopherson 		high_bits_rsvd |= rsvd_bits(63, 63);
48595b7f575cSSean Christopherson 
4860c50d8ae3SPaolo Bonzini 	/*
4861c50d8ae3SPaolo Bonzini 	 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4862c50d8ae3SPaolo Bonzini 	 * leaf entries) on AMD CPUs only.
4863c50d8ae3SPaolo Bonzini 	 */
4864c50d8ae3SPaolo Bonzini 	if (amd)
4865c50d8ae3SPaolo Bonzini 		nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4866c50d8ae3SPaolo Bonzini 
4867c50d8ae3SPaolo Bonzini 	switch (level) {
4868c50d8ae3SPaolo Bonzini 	case PT32_ROOT_LEVEL:
4869c50d8ae3SPaolo Bonzini 		/* no rsvd bits for 2 level 4K page table entries */
4870c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][1] = 0;
4871c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][0] = 0;
4872c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4873c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4874c50d8ae3SPaolo Bonzini 
4875c50d8ae3SPaolo Bonzini 		if (!pse) {
4876c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = 0;
4877c50d8ae3SPaolo Bonzini 			break;
4878c50d8ae3SPaolo Bonzini 		}
4879c50d8ae3SPaolo Bonzini 
4880c50d8ae3SPaolo Bonzini 		if (is_cpuid_PSE36())
4881c50d8ae3SPaolo Bonzini 			/* 36bits PSE 4MB page */
4882c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4883c50d8ae3SPaolo Bonzini 		else
4884c50d8ae3SPaolo Bonzini 			/* 32 bits PSE 4MB page */
4885c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4886c50d8ae3SPaolo Bonzini 		break;
4887c50d8ae3SPaolo Bonzini 	case PT32E_ROOT_LEVEL:
48885b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
48895b7f575cSSean Christopherson 						   high_bits_rsvd |
48905b7f575cSSean Christopherson 						   rsvd_bits(5, 8) |
48915b7f575cSSean Christopherson 						   rsvd_bits(1, 2);	/* PDPTE */
48925b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;	/* PDE */
48935b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;	/* PTE */
48945b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4895c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20);	/* large page */
4896c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4897c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4898c50d8ae3SPaolo Bonzini 		break;
4899c50d8ae3SPaolo Bonzini 	case PT64_ROOT_5LEVEL:
49005b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
49015b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
49025b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
4903c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][4] =
4904c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][4];
4905df561f66SGustavo A. R. Silva 		fallthrough;
4906c50d8ae3SPaolo Bonzini 	case PT64_ROOT_4LEVEL:
49075b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
49085b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
49095b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
49105b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
49115b7f575cSSean Christopherson 						   gbpages_bit_rsvd;
49125b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
49135b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4914c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][3] =
4915c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][3];
49165b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
49175b7f575cSSean Christopherson 						   gbpages_bit_rsvd |
4918c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 29);
49195b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4920c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20); /* large page */
4921c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4922c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4923c50d8ae3SPaolo Bonzini 		break;
4924c50d8ae3SPaolo Bonzini 	}
4925c50d8ae3SPaolo Bonzini }
4926c50d8ae3SPaolo Bonzini 
4927c919e881SKai Huang static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4928c50d8ae3SPaolo Bonzini 					struct kvm_mmu *context)
4929c50d8ae3SPaolo Bonzini {
4930b705a277SSean Christopherson 	__reset_rsvds_bits_mask(&context->guest_rsvd_check,
49315b7f575cSSean Christopherson 				vcpu->arch.reserved_gpa_bits,
49324d25502aSPaolo Bonzini 				context->cpu_role.base.level, is_efer_nx(context),
4933ccf31d6eSSean Christopherson 				guest_can_use(vcpu, X86_FEATURE_GBPAGES),
49344e9c0d80SSean Christopherson 				is_cr4_pse(context),
4935fd706c9bSSean Christopherson 				guest_cpuid_is_amd_compatible(vcpu));
4936c50d8ae3SPaolo Bonzini }
4937c50d8ae3SPaolo Bonzini 
4938f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
4939f3d90f90SSean Christopherson 					u64 pa_bits_rsvd, bool execonly,
4940f3d90f90SSean Christopherson 					int huge_page_level)
4941c50d8ae3SPaolo Bonzini {
49425b7f575cSSean Christopherson 	u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
494384ea5c09SLai Jiangshan 	u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4944c50d8ae3SPaolo Bonzini 	u64 bad_mt_xwr;
4945c50d8ae3SPaolo Bonzini 
494684ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_1G)
494784ea5c09SLai Jiangshan 		large_1g_rsvd = rsvd_bits(7, 7);
494884ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_2M)
494984ea5c09SLai Jiangshan 		large_2m_rsvd = rsvd_bits(7, 7);
495084ea5c09SLai Jiangshan 
49515b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
49525b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
495384ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
495484ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
49555b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4956c50d8ae3SPaolo Bonzini 
4957c50d8ae3SPaolo Bonzini 	/* large page */
4958c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4959c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
496084ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
496184ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4962c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4963c50d8ae3SPaolo Bonzini 
4964c50d8ae3SPaolo Bonzini 	bad_mt_xwr = 0xFFull << (2 * 8);	/* bits 3..5 must not be 2 */
4965c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (3 * 8);	/* bits 3..5 must not be 3 */
4966c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (7 * 8);	/* bits 3..5 must not be 7 */
4967c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 2);	/* bits 0..2 must not be 010 */
4968c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 6);	/* bits 0..2 must not be 110 */
4969c50d8ae3SPaolo Bonzini 	if (!execonly) {
4970c50d8ae3SPaolo Bonzini 		/* bits 0..2 must not be 100 unless VMX capabilities allow it */
4971c50d8ae3SPaolo Bonzini 		bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4972c50d8ae3SPaolo Bonzini 	}
4973c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = bad_mt_xwr;
4974c50d8ae3SPaolo Bonzini }
4975c50d8ae3SPaolo Bonzini 
4976c50d8ae3SPaolo Bonzini static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
497784ea5c09SLai Jiangshan 		struct kvm_mmu *context, bool execonly, int huge_page_level)
4978c50d8ae3SPaolo Bonzini {
4979c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
498084ea5c09SLai Jiangshan 				    vcpu->arch.reserved_gpa_bits, execonly,
498184ea5c09SLai Jiangshan 				    huge_page_level);
4982c50d8ae3SPaolo Bonzini }
4983c50d8ae3SPaolo Bonzini 
49846f8e65a6SSean Christopherson static inline u64 reserved_hpa_bits(void)
49856f8e65a6SSean Christopherson {
49866f8e65a6SSean Christopherson 	return rsvd_bits(shadow_phys_bits, 63);
49876f8e65a6SSean Christopherson }
49886f8e65a6SSean Christopherson 
4989c50d8ae3SPaolo Bonzini /*
4990c50d8ae3SPaolo Bonzini  * the page table on host is the shadow page table for the page
4991c50d8ae3SPaolo Bonzini  * table in guest or amd nested guest, its mmu features completely
4992c50d8ae3SPaolo Bonzini  * follow the features in guest.
4993c50d8ae3SPaolo Bonzini  */
499416be1d12SSean Christopherson static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
499516be1d12SSean Christopherson 					struct kvm_mmu *context)
4996c50d8ae3SPaolo Bonzini {
49978c985b2dSSean Christopherson 	/* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
49988c985b2dSSean Christopherson 	bool is_amd = true;
49998c985b2dSSean Christopherson 	/* KVM doesn't use 2-level page tables for the shadow MMU. */
50008c985b2dSSean Christopherson 	bool is_pse = false;
5001c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
5002c50d8ae3SPaolo Bonzini 	int i;
5003c50d8ae3SPaolo Bonzini 
5004a972e29cSPaolo Bonzini 	WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
50058c985b2dSSean Christopherson 
5006c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
5007b705a277SSean Christopherson 	__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
5008a972e29cSPaolo Bonzini 				context->root_role.level,
50097a458f0eSPaolo Bonzini 				context->root_role.efer_nx,
5010ccf31d6eSSean Christopherson 				guest_can_use(vcpu, X86_FEATURE_GBPAGES),
5011ccf31d6eSSean Christopherson 				is_pse, is_amd);
5012c50d8ae3SPaolo Bonzini 
5013c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
5014c50d8ae3SPaolo Bonzini 		return;
5015c50d8ae3SPaolo Bonzini 
5016a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
5017e54f1ff2SKai Huang 		/*
5018e54f1ff2SKai Huang 		 * So far shadow_me_value is a constant during KVM's life
5019e54f1ff2SKai Huang 		 * time.  Bits in shadow_me_value are allowed to be set.
5020e54f1ff2SKai Huang 		 * Bits in shadow_me_mask but not in shadow_me_value are
5021e54f1ff2SKai Huang 		 * not allowed to be set.
5022e54f1ff2SKai Huang 		 */
5023e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
5024e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
5025e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
5026e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
5027c50d8ae3SPaolo Bonzini 	}
5028c50d8ae3SPaolo Bonzini 
5029c50d8ae3SPaolo Bonzini }
5030c50d8ae3SPaolo Bonzini 
5031c50d8ae3SPaolo Bonzini static inline bool boot_cpu_is_amd(void)
5032c50d8ae3SPaolo Bonzini {
5033c50d8ae3SPaolo Bonzini 	WARN_ON_ONCE(!tdp_enabled);
5034c50d8ae3SPaolo Bonzini 	return shadow_x_mask == 0;
5035c50d8ae3SPaolo Bonzini }
5036c50d8ae3SPaolo Bonzini 
5037c50d8ae3SPaolo Bonzini /*
5038c50d8ae3SPaolo Bonzini  * the direct page table on host, use as much mmu features as
5039c50d8ae3SPaolo Bonzini  * possible, however, kvm currently does not do execution-protection.
5040c50d8ae3SPaolo Bonzini  */
5041f3d90f90SSean Christopherson static void reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
5042c50d8ae3SPaolo Bonzini {
5043c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
5044c50d8ae3SPaolo Bonzini 	int i;
5045c50d8ae3SPaolo Bonzini 
5046c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
5047c50d8ae3SPaolo Bonzini 
5048c50d8ae3SPaolo Bonzini 	if (boot_cpu_is_amd())
5049b705a277SSean Christopherson 		__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
50506c6ab524SSean Christopherson 					context->root_role.level, true,
5051c50d8ae3SPaolo Bonzini 					boot_cpu_has(X86_FEATURE_GBPAGES),
50528c985b2dSSean Christopherson 					false, true);
5053c50d8ae3SPaolo Bonzini 	else
5054c50d8ae3SPaolo Bonzini 		__reset_rsvds_bits_mask_ept(shadow_zero_check,
505584ea5c09SLai Jiangshan 					    reserved_hpa_bits(), false,
505684ea5c09SLai Jiangshan 					    max_huge_page_level);
5057c50d8ae3SPaolo Bonzini 
5058c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
5059c50d8ae3SPaolo Bonzini 		return;
5060c50d8ae3SPaolo Bonzini 
5061a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
5062c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
5063c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
5064c50d8ae3SPaolo Bonzini 	}
5065c50d8ae3SPaolo Bonzini }
5066c50d8ae3SPaolo Bonzini 
5067c50d8ae3SPaolo Bonzini /*
5068c50d8ae3SPaolo Bonzini  * as the comments in reset_shadow_zero_bits_mask() except it
5069c50d8ae3SPaolo Bonzini  * is the shadow page table for intel nested guest.
5070c50d8ae3SPaolo Bonzini  */
5071c50d8ae3SPaolo Bonzini static void
5072e8f6e738SJinrong Liang reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
5073c50d8ae3SPaolo Bonzini {
5074c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
507584ea5c09SLai Jiangshan 				    reserved_hpa_bits(), execonly,
507684ea5c09SLai Jiangshan 				    max_huge_page_level);
5077c50d8ae3SPaolo Bonzini }
5078c50d8ae3SPaolo Bonzini 
5079c50d8ae3SPaolo Bonzini #define BYTE_MASK(access) \
5080c50d8ae3SPaolo Bonzini 	((1 & (access) ? 2 : 0) | \
5081c50d8ae3SPaolo Bonzini 	 (2 & (access) ? 4 : 0) | \
5082c50d8ae3SPaolo Bonzini 	 (3 & (access) ? 8 : 0) | \
5083c50d8ae3SPaolo Bonzini 	 (4 & (access) ? 16 : 0) | \
5084c50d8ae3SPaolo Bonzini 	 (5 & (access) ? 32 : 0) | \
5085c50d8ae3SPaolo Bonzini 	 (6 & (access) ? 64 : 0) | \
5086c50d8ae3SPaolo Bonzini 	 (7 & (access) ? 128 : 0))
5087c50d8ae3SPaolo Bonzini 
5088c50d8ae3SPaolo Bonzini 
5089c596f147SSean Christopherson static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
5090c50d8ae3SPaolo Bonzini {
5091c50d8ae3SPaolo Bonzini 	unsigned byte;
5092c50d8ae3SPaolo Bonzini 
5093c50d8ae3SPaolo Bonzini 	const u8 x = BYTE_MASK(ACC_EXEC_MASK);
5094c50d8ae3SPaolo Bonzini 	const u8 w = BYTE_MASK(ACC_WRITE_MASK);
5095c50d8ae3SPaolo Bonzini 	const u8 u = BYTE_MASK(ACC_USER_MASK);
5096c50d8ae3SPaolo Bonzini 
5097c596f147SSean Christopherson 	bool cr4_smep = is_cr4_smep(mmu);
5098c596f147SSean Christopherson 	bool cr4_smap = is_cr4_smap(mmu);
5099c596f147SSean Christopherson 	bool cr0_wp = is_cr0_wp(mmu);
510090599c28SSean Christopherson 	bool efer_nx = is_efer_nx(mmu);
5101c50d8ae3SPaolo Bonzini 
5102c50d8ae3SPaolo Bonzini 	for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
5103c50d8ae3SPaolo Bonzini 		unsigned pfec = byte << 1;
5104c50d8ae3SPaolo Bonzini 
5105c50d8ae3SPaolo Bonzini 		/*
5106c50d8ae3SPaolo Bonzini 		 * Each "*f" variable has a 1 bit for each UWX value
5107c50d8ae3SPaolo Bonzini 		 * that causes a fault with the given PFEC.
5108c50d8ae3SPaolo Bonzini 		 */
5109c50d8ae3SPaolo Bonzini 
5110c50d8ae3SPaolo Bonzini 		/* Faults from writes to non-writable pages */
5111c50d8ae3SPaolo Bonzini 		u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
5112c50d8ae3SPaolo Bonzini 		/* Faults from user mode accesses to supervisor pages */
5113c50d8ae3SPaolo Bonzini 		u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
5114c50d8ae3SPaolo Bonzini 		/* Faults from fetches of non-executable pages*/
5115c50d8ae3SPaolo Bonzini 		u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
5116c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode fetches of user pages */
5117c50d8ae3SPaolo Bonzini 		u8 smepf = 0;
5118c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode accesses of user pages */
5119c50d8ae3SPaolo Bonzini 		u8 smapf = 0;
5120c50d8ae3SPaolo Bonzini 
5121c50d8ae3SPaolo Bonzini 		if (!ept) {
5122c50d8ae3SPaolo Bonzini 			/* Faults from kernel mode accesses to user pages */
5123c50d8ae3SPaolo Bonzini 			u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
5124c50d8ae3SPaolo Bonzini 
5125c50d8ae3SPaolo Bonzini 			/* Not really needed: !nx will cause pte.nx to fault */
512690599c28SSean Christopherson 			if (!efer_nx)
5127c50d8ae3SPaolo Bonzini 				ff = 0;
5128c50d8ae3SPaolo Bonzini 
5129c50d8ae3SPaolo Bonzini 			/* Allow supervisor writes if !cr0.wp */
5130c50d8ae3SPaolo Bonzini 			if (!cr0_wp)
5131c50d8ae3SPaolo Bonzini 				wf = (pfec & PFERR_USER_MASK) ? wf : 0;
5132c50d8ae3SPaolo Bonzini 
5133c50d8ae3SPaolo Bonzini 			/* Disallow supervisor fetches of user code if cr4.smep */
5134c50d8ae3SPaolo Bonzini 			if (cr4_smep)
5135c50d8ae3SPaolo Bonzini 				smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
5136c50d8ae3SPaolo Bonzini 
5137c50d8ae3SPaolo Bonzini 			/*
5138c50d8ae3SPaolo Bonzini 			 * SMAP:kernel-mode data accesses from user-mode
5139c50d8ae3SPaolo Bonzini 			 * mappings should fault. A fault is considered
5140c50d8ae3SPaolo Bonzini 			 * as a SMAP violation if all of the following
5141c50d8ae3SPaolo Bonzini 			 * conditions are true:
5142c50d8ae3SPaolo Bonzini 			 *   - X86_CR4_SMAP is set in CR4
5143c50d8ae3SPaolo Bonzini 			 *   - A user page is accessed
5144c50d8ae3SPaolo Bonzini 			 *   - The access is not a fetch
51454f4aa80eSLai Jiangshan 			 *   - The access is supervisor mode
51464f4aa80eSLai Jiangshan 			 *   - If implicit supervisor access or X86_EFLAGS_AC is clear
5147c50d8ae3SPaolo Bonzini 			 *
514894b4a2f1SLai Jiangshan 			 * Here, we cover the first four conditions.
514994b4a2f1SLai Jiangshan 			 * The fifth is computed dynamically in permission_fault();
5150c50d8ae3SPaolo Bonzini 			 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
5151c50d8ae3SPaolo Bonzini 			 * *not* subject to SMAP restrictions.
5152c50d8ae3SPaolo Bonzini 			 */
5153c50d8ae3SPaolo Bonzini 			if (cr4_smap)
5154c50d8ae3SPaolo Bonzini 				smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
5155c50d8ae3SPaolo Bonzini 		}
5156c50d8ae3SPaolo Bonzini 
5157c50d8ae3SPaolo Bonzini 		mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
5158c50d8ae3SPaolo Bonzini 	}
5159c50d8ae3SPaolo Bonzini }
5160c50d8ae3SPaolo Bonzini 
5161c50d8ae3SPaolo Bonzini /*
5162c50d8ae3SPaolo Bonzini * PKU is an additional mechanism by which the paging controls access to
5163c50d8ae3SPaolo Bonzini * user-mode addresses based on the value in the PKRU register.  Protection
5164c50d8ae3SPaolo Bonzini * key violations are reported through a bit in the page fault error code.
5165c50d8ae3SPaolo Bonzini * Unlike other bits of the error code, the PK bit is not known at the
5166c50d8ae3SPaolo Bonzini * call site of e.g. gva_to_gpa; it must be computed directly in
5167c50d8ae3SPaolo Bonzini * permission_fault based on two bits of PKRU, on some machine state (CR4,
5168c50d8ae3SPaolo Bonzini * CR0, EFER, CPL), and on other bits of the error code and the page tables.
5169c50d8ae3SPaolo Bonzini *
5170c50d8ae3SPaolo Bonzini * In particular the following conditions come from the error code, the
5171c50d8ae3SPaolo Bonzini * page tables and the machine state:
5172c50d8ae3SPaolo Bonzini * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
5173c50d8ae3SPaolo Bonzini * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
5174c50d8ae3SPaolo Bonzini * - PK is always zero if U=0 in the page tables
5175c50d8ae3SPaolo Bonzini * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
5176c50d8ae3SPaolo Bonzini *
5177c50d8ae3SPaolo Bonzini * The PKRU bitmask caches the result of these four conditions.  The error
5178c50d8ae3SPaolo Bonzini * code (minus the P bit) and the page table's U bit form an index into the
5179c50d8ae3SPaolo Bonzini * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
5180c50d8ae3SPaolo Bonzini * with the two bits of the PKRU register corresponding to the protection key.
5181c50d8ae3SPaolo Bonzini * For the first three conditions above the bits will be 00, thus masking
5182c50d8ae3SPaolo Bonzini * away both AD and WD.  For all reads or if the last condition holds, WD
5183c50d8ae3SPaolo Bonzini * only will be masked away.
5184c50d8ae3SPaolo Bonzini */
51852e4c0661SSean Christopherson static void update_pkru_bitmask(struct kvm_mmu *mmu)
5186c50d8ae3SPaolo Bonzini {
5187c50d8ae3SPaolo Bonzini 	unsigned bit;
5188c50d8ae3SPaolo Bonzini 	bool wp;
5189c50d8ae3SPaolo Bonzini 
5190c50d8ae3SPaolo Bonzini 	mmu->pkru_mask = 0;
5191a3ca5281SChenyi Qiang 
5192a3ca5281SChenyi Qiang 	if (!is_cr4_pke(mmu))
5193c50d8ae3SPaolo Bonzini 		return;
5194c50d8ae3SPaolo Bonzini 
51952e4c0661SSean Christopherson 	wp = is_cr0_wp(mmu);
5196c50d8ae3SPaolo Bonzini 
5197c50d8ae3SPaolo Bonzini 	for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
5198c50d8ae3SPaolo Bonzini 		unsigned pfec, pkey_bits;
5199c50d8ae3SPaolo Bonzini 		bool check_pkey, check_write, ff, uf, wf, pte_user;
5200c50d8ae3SPaolo Bonzini 
5201c50d8ae3SPaolo Bonzini 		pfec = bit << 1;
5202c50d8ae3SPaolo Bonzini 		ff = pfec & PFERR_FETCH_MASK;
5203c50d8ae3SPaolo Bonzini 		uf = pfec & PFERR_USER_MASK;
5204c50d8ae3SPaolo Bonzini 		wf = pfec & PFERR_WRITE_MASK;
5205c50d8ae3SPaolo Bonzini 
5206c50d8ae3SPaolo Bonzini 		/* PFEC.RSVD is replaced by ACC_USER_MASK. */
5207c50d8ae3SPaolo Bonzini 		pte_user = pfec & PFERR_RSVD_MASK;
5208c50d8ae3SPaolo Bonzini 
5209c50d8ae3SPaolo Bonzini 		/*
5210c50d8ae3SPaolo Bonzini 		 * Only need to check the access which is not an
5211c50d8ae3SPaolo Bonzini 		 * instruction fetch and is to a user page.
5212c50d8ae3SPaolo Bonzini 		 */
5213c50d8ae3SPaolo Bonzini 		check_pkey = (!ff && pte_user);
5214c50d8ae3SPaolo Bonzini 		/*
5215c50d8ae3SPaolo Bonzini 		 * write access is controlled by PKRU if it is a
5216c50d8ae3SPaolo Bonzini 		 * user access or CR0.WP = 1.
5217c50d8ae3SPaolo Bonzini 		 */
5218c50d8ae3SPaolo Bonzini 		check_write = check_pkey && wf && (uf || wp);
5219c50d8ae3SPaolo Bonzini 
5220c50d8ae3SPaolo Bonzini 		/* PKRU.AD stops both read and write access. */
5221c50d8ae3SPaolo Bonzini 		pkey_bits = !!check_pkey;
5222c50d8ae3SPaolo Bonzini 		/* PKRU.WD stops write access. */
5223c50d8ae3SPaolo Bonzini 		pkey_bits |= (!!check_write) << 1;
5224c50d8ae3SPaolo Bonzini 
5225c50d8ae3SPaolo Bonzini 		mmu->pkru_mask |= (pkey_bits & 3) << pfec;
5226c50d8ae3SPaolo Bonzini 	}
5227c50d8ae3SPaolo Bonzini }
5228c50d8ae3SPaolo Bonzini 
5229533f9a4bSSean Christopherson static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
5230533f9a4bSSean Christopherson 					struct kvm_mmu *mmu)
5231c50d8ae3SPaolo Bonzini {
5232533f9a4bSSean Christopherson 	if (!is_cr0_pg(mmu))
5233533f9a4bSSean Christopherson 		return;
5234c50d8ae3SPaolo Bonzini 
5235c919e881SKai Huang 	reset_guest_rsvds_bits_mask(vcpu, mmu);
5236533f9a4bSSean Christopherson 	update_permission_bitmask(mmu, false);
5237533f9a4bSSean Christopherson 	update_pkru_bitmask(mmu);
5238c50d8ae3SPaolo Bonzini }
5239c50d8ae3SPaolo Bonzini 
5240fe660f72SSean Christopherson static void paging64_init_context(struct kvm_mmu *context)
5241c50d8ae3SPaolo Bonzini {
5242c50d8ae3SPaolo Bonzini 	context->page_fault = paging64_page_fault;
5243c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging64_gva_to_gpa;
5244c3c6c9fcSLai Jiangshan 	context->sync_spte = paging64_sync_spte;
5245c50d8ae3SPaolo Bonzini }
5246c50d8ae3SPaolo Bonzini 
524784a16226SSean Christopherson static void paging32_init_context(struct kvm_mmu *context)
5248c50d8ae3SPaolo Bonzini {
5249c50d8ae3SPaolo Bonzini 	context->page_fault = paging32_page_fault;
5250c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging32_gva_to_gpa;
5251c3c6c9fcSLai Jiangshan 	context->sync_spte = paging32_sync_spte;
5252c50d8ae3SPaolo Bonzini }
5253c50d8ae3SPaolo Bonzini 
5254f3d90f90SSean Christopherson static union kvm_cpu_role kvm_calc_cpu_role(struct kvm_vcpu *vcpu,
5255f3d90f90SSean Christopherson 					    const struct kvm_mmu_role_regs *regs)
5256e5ed0fb0SPaolo Bonzini {
52577a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5258e5ed0fb0SPaolo Bonzini 
5259e5ed0fb0SPaolo Bonzini 	role.base.access = ACC_ALL;
5260e5ed0fb0SPaolo Bonzini 	role.base.smm = is_smm(vcpu);
5261e5ed0fb0SPaolo Bonzini 	role.base.guest_mode = is_guest_mode(vcpu);
5262e5ed0fb0SPaolo Bonzini 	role.ext.valid = 1;
5263e5ed0fb0SPaolo Bonzini 
5264e5ed0fb0SPaolo Bonzini 	if (!____is_cr0_pg(regs)) {
5265e5ed0fb0SPaolo Bonzini 		role.base.direct = 1;
5266e5ed0fb0SPaolo Bonzini 		return role;
5267e5ed0fb0SPaolo Bonzini 	}
5268e5ed0fb0SPaolo Bonzini 
5269e5ed0fb0SPaolo Bonzini 	role.base.efer_nx = ____is_efer_nx(regs);
5270e5ed0fb0SPaolo Bonzini 	role.base.cr0_wp = ____is_cr0_wp(regs);
5271e5ed0fb0SPaolo Bonzini 	role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
5272e5ed0fb0SPaolo Bonzini 	role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
5273e5ed0fb0SPaolo Bonzini 	role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
527460f3cb60SPaolo Bonzini 
527560f3cb60SPaolo Bonzini 	if (____is_efer_lma(regs))
527660f3cb60SPaolo Bonzini 		role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
527760f3cb60SPaolo Bonzini 							: PT64_ROOT_4LEVEL;
527860f3cb60SPaolo Bonzini 	else if (____is_cr4_pae(regs))
527960f3cb60SPaolo Bonzini 		role.base.level = PT32E_ROOT_LEVEL;
528060f3cb60SPaolo Bonzini 	else
528160f3cb60SPaolo Bonzini 		role.base.level = PT32_ROOT_LEVEL;
5282e5ed0fb0SPaolo Bonzini 
5283e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smep = ____is_cr4_smep(regs);
5284e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smap = ____is_cr4_smap(regs);
5285e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pse = ____is_cr4_pse(regs);
5286e5ed0fb0SPaolo Bonzini 
5287e5ed0fb0SPaolo Bonzini 	/* PKEY and LA57 are active iff long mode is active. */
5288e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
5289e5ed0fb0SPaolo Bonzini 	role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
5290e5ed0fb0SPaolo Bonzini 	role.ext.efer_lma = ____is_efer_lma(regs);
5291e5ed0fb0SPaolo Bonzini 	return role;
5292e5ed0fb0SPaolo Bonzini }
5293e5ed0fb0SPaolo Bonzini 
5294cf9f4c0eSSean Christopherson void __kvm_mmu_refresh_passthrough_bits(struct kvm_vcpu *vcpu,
5295cf9f4c0eSSean Christopherson 					struct kvm_mmu *mmu)
5296cf9f4c0eSSean Christopherson {
5297cf9f4c0eSSean Christopherson 	const bool cr0_wp = kvm_is_cr0_bit_set(vcpu, X86_CR0_WP);
5298cf9f4c0eSSean Christopherson 
5299cf9f4c0eSSean Christopherson 	BUILD_BUG_ON((KVM_MMU_CR0_ROLE_BITS & KVM_POSSIBLE_CR0_GUEST_BITS) != X86_CR0_WP);
5300cf9f4c0eSSean Christopherson 	BUILD_BUG_ON((KVM_MMU_CR4_ROLE_BITS & KVM_POSSIBLE_CR4_GUEST_BITS));
5301cf9f4c0eSSean Christopherson 
5302cf9f4c0eSSean Christopherson 	if (is_cr0_wp(mmu) == cr0_wp)
5303cf9f4c0eSSean Christopherson 		return;
5304cf9f4c0eSSean Christopherson 
5305cf9f4c0eSSean Christopherson 	mmu->cpu_role.base.cr0_wp = cr0_wp;
5306cf9f4c0eSSean Christopherson 	reset_guest_paging_metadata(vcpu, mmu);
5307cf9f4c0eSSean Christopherson }
5308cf9f4c0eSSean Christopherson 
5309d468d94bSSean Christopherson static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
5310d468d94bSSean Christopherson {
5311746700d2SWei Huang 	/* tdp_root_level is architecture forced level, use it if nonzero */
5312746700d2SWei Huang 	if (tdp_root_level)
5313746700d2SWei Huang 		return tdp_root_level;
5314746700d2SWei Huang 
5315d468d94bSSean Christopherson 	/* Use 5-level TDP if and only if it's useful/necessary. */
531683013059SSean Christopherson 	if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
5317d468d94bSSean Christopherson 		return 4;
5318d468d94bSSean Christopherson 
531983013059SSean Christopherson 	return max_tdp_level;
5320d468d94bSSean Christopherson }
5321d468d94bSSean Christopherson 
5322b628cb52SGerd Hoffmann u8 kvm_mmu_get_max_tdp_level(void)
5323b628cb52SGerd Hoffmann {
5324b628cb52SGerd Hoffmann 	return tdp_root_level ? tdp_root_level : max_tdp_level;
5325b628cb52SGerd Hoffmann }
5326b628cb52SGerd Hoffmann 
53277a458f0eSPaolo Bonzini static union kvm_mmu_page_role
53288626c120SSean Christopherson kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
53297a7ae829SPaolo Bonzini 				union kvm_cpu_role cpu_role)
5330c50d8ae3SPaolo Bonzini {
53317a458f0eSPaolo Bonzini 	union kvm_mmu_page_role role = {0};
5332c50d8ae3SPaolo Bonzini 
53337a458f0eSPaolo Bonzini 	role.access = ACC_ALL;
53347a458f0eSPaolo Bonzini 	role.cr0_wp = true;
53357a458f0eSPaolo Bonzini 	role.efer_nx = true;
53367a458f0eSPaolo Bonzini 	role.smm = cpu_role.base.smm;
53377a458f0eSPaolo Bonzini 	role.guest_mode = cpu_role.base.guest_mode;
533854275f74SSean Christopherson 	role.ad_disabled = !kvm_ad_enabled();
53397a458f0eSPaolo Bonzini 	role.level = kvm_mmu_get_tdp_level(vcpu);
53407a458f0eSPaolo Bonzini 	role.direct = true;
53417a458f0eSPaolo Bonzini 	role.has_4_byte_gpte = false;
5342c50d8ae3SPaolo Bonzini 
5343c50d8ae3SPaolo Bonzini 	return role;
5344c50d8ae3SPaolo Bonzini }
5345c50d8ae3SPaolo Bonzini 
534639e7e2bfSPaolo Bonzini static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
5347a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5348c50d8ae3SPaolo Bonzini {
53498c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
53507a458f0eSPaolo Bonzini 	union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
5351c50d8ae3SPaolo Bonzini 
5352e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
53537a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
5354c50d8ae3SPaolo Bonzini 		return;
5355c50d8ae3SPaolo Bonzini 
5356e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
53577a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
53587a02674dSSean Christopherson 	context->page_fault = kvm_tdp_page_fault;
5359c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
53602fdcc1b3SPaolo Bonzini 	context->get_guest_pgd = get_guest_cr3;
5361c50d8ae3SPaolo Bonzini 	context->get_pdptr = kvm_pdptr_read;
5362c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5363c50d8ae3SPaolo Bonzini 
536436f26787SSean Christopherson 	if (!is_cr0_pg(context))
5365c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = nonpaging_gva_to_gpa;
536636f26787SSean Christopherson 	else if (is_cr4_pae(context))
5367c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging64_gva_to_gpa;
5368f4bd6f73SSean Christopherson 	else
5369c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging32_gva_to_gpa;
5370c50d8ae3SPaolo Bonzini 
5371533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5372e8f6e738SJinrong Liang 	reset_tdp_shadow_zero_bits_mask(context);
5373c50d8ae3SPaolo Bonzini }
5374c50d8ae3SPaolo Bonzini 
53758c008659SPaolo Bonzini static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
53767a7ae829SPaolo Bonzini 				    union kvm_cpu_role cpu_role,
53777a458f0eSPaolo Bonzini 				    union kvm_mmu_page_role root_role)
5378c50d8ae3SPaolo Bonzini {
5379e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
53807a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
538118db1b17SSean Christopherson 		return;
5382c50d8ae3SPaolo Bonzini 
5383e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
53847a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
538518db1b17SSean Christopherson 
538636f26787SSean Christopherson 	if (!is_cr0_pg(context))
538784a16226SSean Christopherson 		nonpaging_init_context(context);
538836f26787SSean Christopherson 	else if (is_cr4_pae(context))
5389fe660f72SSean Christopherson 		paging64_init_context(context);
5390c50d8ae3SPaolo Bonzini 	else
539184a16226SSean Christopherson 		paging32_init_context(context);
5392c50d8ae3SPaolo Bonzini 
5393533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5394c50d8ae3SPaolo Bonzini 	reset_shadow_zero_bits_mask(vcpu, context);
5395c50d8ae3SPaolo Bonzini }
53960f04a2acSVitaly Kuznetsov 
5397594e91a1SSean Christopherson static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
5398a7f1de9bSPaolo Bonzini 				union kvm_cpu_role cpu_role)
53990f04a2acSVitaly Kuznetsov {
54008c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
540156b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
540256b321f9SPaolo Bonzini 
540356b321f9SPaolo Bonzini 	root_role = cpu_role.base;
540456b321f9SPaolo Bonzini 
540556b321f9SPaolo Bonzini 	/* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
540656b321f9SPaolo Bonzini 	root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
540756b321f9SPaolo Bonzini 
540856b321f9SPaolo Bonzini 	/*
540956b321f9SPaolo Bonzini 	 * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
541056b321f9SPaolo Bonzini 	 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
541156b321f9SPaolo Bonzini 	 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
541256b321f9SPaolo Bonzini 	 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
541356b321f9SPaolo Bonzini 	 * The iTLB multi-hit workaround can be toggled at any time, so assume
541456b321f9SPaolo Bonzini 	 * NX can be used by any non-nested shadow MMU to avoid having to reset
541556b321f9SPaolo Bonzini 	 * MMU contexts.
541656b321f9SPaolo Bonzini 	 */
541756b321f9SPaolo Bonzini 	root_role.efer_nx = true;
54180f04a2acSVitaly Kuznetsov 
54197a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
54200f04a2acSVitaly Kuznetsov }
54210f04a2acSVitaly Kuznetsov 
5422dbc4739bSSean Christopherson void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
5423dbc4739bSSean Christopherson 			     unsigned long cr4, u64 efer, gpa_t nested_cr3)
54240f04a2acSVitaly Kuznetsov {
54258c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5426594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
5427594e91a1SSean Christopherson 		.cr0 = cr0,
542828f091bcSPaolo Bonzini 		.cr4 = cr4 & ~X86_CR4_PKE,
5429594e91a1SSean Christopherson 		.efer = efer,
5430594e91a1SSean Christopherson 	};
54317a7ae829SPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
543256b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
543356b321f9SPaolo Bonzini 
543456b321f9SPaolo Bonzini 	/* NPT requires CR0.PG=1. */
543556b321f9SPaolo Bonzini 	WARN_ON_ONCE(cpu_role.base.direct);
543656b321f9SPaolo Bonzini 
543756b321f9SPaolo Bonzini 	root_role = cpu_role.base;
543856b321f9SPaolo Bonzini 	root_role.level = kvm_mmu_get_tdp_level(vcpu);
543984e5ffd0SLai Jiangshan 	if (root_role.level == PT64_ROOT_5LEVEL &&
544084e5ffd0SLai Jiangshan 	    cpu_role.base.level == PT64_ROOT_4LEVEL)
544184e5ffd0SLai Jiangshan 		root_role.passthrough = 1;
54420f04a2acSVitaly Kuznetsov 
54437a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5444d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, nested_cr3);
54450f04a2acSVitaly Kuznetsov }
54460f04a2acSVitaly Kuznetsov EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
5447c50d8ae3SPaolo Bonzini 
54487a7ae829SPaolo Bonzini static union kvm_cpu_role
5449c50d8ae3SPaolo Bonzini kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
5450bb1fcc70SSean Christopherson 				   bool execonly, u8 level)
5451c50d8ae3SPaolo Bonzini {
54527a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5453c50d8ae3SPaolo Bonzini 
5454daed87b8SPaolo Bonzini 	/*
5455daed87b8SPaolo Bonzini 	 * KVM does not support SMM transfer monitors, and consequently does not
5456daed87b8SPaolo Bonzini 	 * support the "entry to SMM" control either.  role.base.smm is always 0.
5457daed87b8SPaolo Bonzini 	 */
5458daed87b8SPaolo Bonzini 	WARN_ON_ONCE(is_smm(vcpu));
5459bb1fcc70SSean Christopherson 	role.base.level = level;
5460bb3b394dSLai Jiangshan 	role.base.has_4_byte_gpte = false;
5461c50d8ae3SPaolo Bonzini 	role.base.direct = false;
5462c50d8ae3SPaolo Bonzini 	role.base.ad_disabled = !accessed_dirty;
5463c50d8ae3SPaolo Bonzini 	role.base.guest_mode = true;
5464c50d8ae3SPaolo Bonzini 	role.base.access = ACC_ALL;
5465c50d8ae3SPaolo Bonzini 
5466cd6767c3SSean Christopherson 	role.ext.word = 0;
5467c50d8ae3SPaolo Bonzini 	role.ext.execonly = execonly;
5468cd6767c3SSean Christopherson 	role.ext.valid = 1;
5469c50d8ae3SPaolo Bonzini 
5470c50d8ae3SPaolo Bonzini 	return role;
5471c50d8ae3SPaolo Bonzini }
5472c50d8ae3SPaolo Bonzini 
5473c50d8ae3SPaolo Bonzini void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
5474cc022ae1SLai Jiangshan 			     int huge_page_level, bool accessed_dirty,
5475cc022ae1SLai Jiangshan 			     gpa_t new_eptp)
5476c50d8ae3SPaolo Bonzini {
54778c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5478bb1fcc70SSean Christopherson 	u8 level = vmx_eptp_page_walk_level(new_eptp);
54797a7ae829SPaolo Bonzini 	union kvm_cpu_role new_mode =
5480c50d8ae3SPaolo Bonzini 		kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
5481bb1fcc70SSean Christopherson 						   execonly, level);
5482c50d8ae3SPaolo Bonzini 
5483e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 != context->cpu_role.as_u64) {
5484e5ed0fb0SPaolo Bonzini 		/* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
5485e5ed0fb0SPaolo Bonzini 		context->cpu_role.as_u64 = new_mode.as_u64;
54867a458f0eSPaolo Bonzini 		context->root_role.word = new_mode.base.word;
548718db1b17SSean Christopherson 
5488c50d8ae3SPaolo Bonzini 		context->page_fault = ept_page_fault;
5489c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = ept_gva_to_gpa;
5490c3c6c9fcSLai Jiangshan 		context->sync_spte = ept_sync_spte;
5491347a0d0dSPaolo Bonzini 
5492c596f147SSean Christopherson 		update_permission_bitmask(context, true);
549328f091bcSPaolo Bonzini 		context->pkru_mask = 0;
5494cc022ae1SLai Jiangshan 		reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
5495e8f6e738SJinrong Liang 		reset_ept_shadow_zero_bits_mask(context, execonly);
5496c50d8ae3SPaolo Bonzini 	}
54973cffc89dSPaolo Bonzini 
5498d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, new_eptp);
54993cffc89dSPaolo Bonzini }
5500c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5501c50d8ae3SPaolo Bonzini 
550239e7e2bfSPaolo Bonzini static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
5503a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5504c50d8ae3SPaolo Bonzini {
55058c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5506c50d8ae3SPaolo Bonzini 
5507a7f1de9bSPaolo Bonzini 	kvm_init_shadow_mmu(vcpu, cpu_role);
5508929d1cfaSPaolo Bonzini 
55092fdcc1b3SPaolo Bonzini 	context->get_guest_pgd     = get_guest_cr3;
5510c50d8ae3SPaolo Bonzini 	context->get_pdptr         = kvm_pdptr_read;
5511c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5512c50d8ae3SPaolo Bonzini }
5513c50d8ae3SPaolo Bonzini 
551439e7e2bfSPaolo Bonzini static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5515a7f1de9bSPaolo Bonzini 				union kvm_cpu_role new_mode)
5516c50d8ae3SPaolo Bonzini {
5517c50d8ae3SPaolo Bonzini 	struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5518c50d8ae3SPaolo Bonzini 
5519e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5520c50d8ae3SPaolo Bonzini 		return;
5521c50d8ae3SPaolo Bonzini 
5522e5ed0fb0SPaolo Bonzini 	g_context->cpu_role.as_u64   = new_mode.as_u64;
55232fdcc1b3SPaolo Bonzini 	g_context->get_guest_pgd     = get_guest_cr3;
5524c50d8ae3SPaolo Bonzini 	g_context->get_pdptr         = kvm_pdptr_read;
5525c50d8ae3SPaolo Bonzini 	g_context->inject_page_fault = kvm_inject_page_fault;
5526c50d8ae3SPaolo Bonzini 
5527c50d8ae3SPaolo Bonzini 	/*
55285efac074SPaolo Bonzini 	 * L2 page tables are never shadowed, so there is no need to sync
55295efac074SPaolo Bonzini 	 * SPTEs.
55305efac074SPaolo Bonzini 	 */
55319fd4a4e3SLai Jiangshan 	g_context->sync_spte         = NULL;
55325efac074SPaolo Bonzini 
55335efac074SPaolo Bonzini 	/*
5534c50d8ae3SPaolo Bonzini 	 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5535c50d8ae3SPaolo Bonzini 	 * L1's nested page tables (e.g. EPT12). The nested translation
5536c50d8ae3SPaolo Bonzini 	 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5537c50d8ae3SPaolo Bonzini 	 * L2's page tables as the first level of translation and L1's
5538c50d8ae3SPaolo Bonzini 	 * nested page tables as the second level of translation. Basically
5539c50d8ae3SPaolo Bonzini 	 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5540c50d8ae3SPaolo Bonzini 	 */
5541fa4b5588SSean Christopherson 	if (!is_paging(vcpu))
55421f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5543fa4b5588SSean Christopherson 	else if (is_long_mode(vcpu))
55441f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5545fa4b5588SSean Christopherson 	else if (is_pae(vcpu))
55461f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5547fa4b5588SSean Christopherson 	else
55481f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging32_gva_to_gpa;
5549fa4b5588SSean Christopherson 
5550533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, g_context);
5551c50d8ae3SPaolo Bonzini }
5552c50d8ae3SPaolo Bonzini 
5553c9060662SSean Christopherson void kvm_init_mmu(struct kvm_vcpu *vcpu)
5554c50d8ae3SPaolo Bonzini {
555539e7e2bfSPaolo Bonzini 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5556a7f1de9bSPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
555739e7e2bfSPaolo Bonzini 
5558c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
5559a7f1de9bSPaolo Bonzini 		init_kvm_nested_mmu(vcpu, cpu_role);
5560c50d8ae3SPaolo Bonzini 	else if (tdp_enabled)
5561a7f1de9bSPaolo Bonzini 		init_kvm_tdp_mmu(vcpu, cpu_role);
5562c50d8ae3SPaolo Bonzini 	else
5563a7f1de9bSPaolo Bonzini 		init_kvm_softmmu(vcpu, cpu_role);
5564c50d8ae3SPaolo Bonzini }
5565c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_mmu);
5566c50d8ae3SPaolo Bonzini 
556749c6f875SSean Christopherson void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
556849c6f875SSean Christopherson {
556949c6f875SSean Christopherson 	/*
557049c6f875SSean Christopherson 	 * Invalidate all MMU roles to force them to reinitialize as CPUID
557149c6f875SSean Christopherson 	 * information is factored into reserved bit calculations.
5572feb627e8SVitaly Kuznetsov 	 *
5573feb627e8SVitaly Kuznetsov 	 * Correctly handling multiple vCPU models with respect to paging and
5574feb627e8SVitaly Kuznetsov 	 * physical address properties) in a single VM would require tracking
5575feb627e8SVitaly Kuznetsov 	 * all relevant CPUID information in kvm_mmu_page_role. That is very
5576feb627e8SVitaly Kuznetsov 	 * undesirable as it would increase the memory requirements for
5577338068b5SSean Christopherson 	 * gfn_write_track (see struct kvm_mmu_page_role comments).  For now
5578338068b5SSean Christopherson 	 * that problem is swept under the rug; KVM's CPUID API is horrific and
5579feb627e8SVitaly Kuznetsov 	 * it's all but impossible to solve it without introducing a new API.
558049c6f875SSean Christopherson 	 */
55811bc26cb9SSean Christopherson 	vcpu->arch.root_mmu.root_role.invalid = 1;
55821bc26cb9SSean Christopherson 	vcpu->arch.guest_mmu.root_role.invalid = 1;
55831bc26cb9SSean Christopherson 	vcpu->arch.nested_mmu.root_role.invalid = 1;
5584e5ed0fb0SPaolo Bonzini 	vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5585e5ed0fb0SPaolo Bonzini 	vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5586e5ed0fb0SPaolo Bonzini 	vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
558749c6f875SSean Christopherson 	kvm_mmu_reset_context(vcpu);
558863f5a190SSean Christopherson 
558963f5a190SSean Christopherson 	/*
5590feb627e8SVitaly Kuznetsov 	 * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5591feb627e8SVitaly Kuznetsov 	 * kvm_arch_vcpu_ioctl().
559263f5a190SSean Christopherson 	 */
5593fb3146b4SSean Christopherson 	KVM_BUG_ON(kvm_vcpu_has_run(vcpu), vcpu->kvm);
559449c6f875SSean Christopherson }
559549c6f875SSean Christopherson 
5596c50d8ae3SPaolo Bonzini void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5597c50d8ae3SPaolo Bonzini {
5598c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
5599c9060662SSean Christopherson 	kvm_init_mmu(vcpu);
5600c50d8ae3SPaolo Bonzini }
5601c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5602c50d8ae3SPaolo Bonzini 
5603c50d8ae3SPaolo Bonzini int kvm_mmu_load(struct kvm_vcpu *vcpu)
5604c50d8ae3SPaolo Bonzini {
5605c50d8ae3SPaolo Bonzini 	int r;
5606c50d8ae3SPaolo Bonzini 
5607347a0d0dSPaolo Bonzini 	r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5608c50d8ae3SPaolo Bonzini 	if (r)
5609c50d8ae3SPaolo Bonzini 		goto out;
5610748e52b9SSean Christopherson 	r = mmu_alloc_special_roots(vcpu);
5611c50d8ae3SPaolo Bonzini 	if (r)
5612c50d8ae3SPaolo Bonzini 		goto out;
5613347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
56146e6ec584SSean Christopherson 		r = mmu_alloc_direct_roots(vcpu);
56156e6ec584SSean Christopherson 	else
56166e6ec584SSean Christopherson 		r = mmu_alloc_shadow_roots(vcpu);
5617c50d8ae3SPaolo Bonzini 	if (r)
5618c50d8ae3SPaolo Bonzini 		goto out;
5619a91f387bSSean Christopherson 
5620a91f387bSSean Christopherson 	kvm_mmu_sync_roots(vcpu);
5621a91f387bSSean Christopherson 
5622727a7e27SPaolo Bonzini 	kvm_mmu_load_pgd(vcpu);
5623db01416bSSean Christopherson 
5624db01416bSSean Christopherson 	/*
5625db01416bSSean Christopherson 	 * Flush any TLB entries for the new root, the provenance of the root
5626db01416bSSean Christopherson 	 * is unknown.  Even if KVM ensures there are no stale TLB entries
5627db01416bSSean Christopherson 	 * for a freed root, in theory another hypervisor could have left
5628db01416bSSean Christopherson 	 * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5629db01416bSSean Christopherson 	 * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5630db01416bSSean Christopherson 	 */
5631e27bc044SSean Christopherson 	static_call(kvm_x86_flush_tlb_current)(vcpu);
5632c50d8ae3SPaolo Bonzini out:
5633c50d8ae3SPaolo Bonzini 	return r;
5634c50d8ae3SPaolo Bonzini }
5635c50d8ae3SPaolo Bonzini 
5636c50d8ae3SPaolo Bonzini void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5637c50d8ae3SPaolo Bonzini {
56380c1c92f1SPaolo Bonzini 	struct kvm *kvm = vcpu->kvm;
56390c1c92f1SPaolo Bonzini 
56400c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
564120ba462dSSean Christopherson 	WARN_ON_ONCE(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
56420c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
564320ba462dSSean Christopherson 	WARN_ON_ONCE(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
56446d58f275SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5645c50d8ae3SPaolo Bonzini }
5646c50d8ae3SPaolo Bonzini 
5647527d5cd7SSean Christopherson static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5648527d5cd7SSean Christopherson {
5649527d5cd7SSean Christopherson 	struct kvm_mmu_page *sp;
5650527d5cd7SSean Christopherson 
5651527d5cd7SSean Christopherson 	if (!VALID_PAGE(root_hpa))
5652527d5cd7SSean Christopherson 		return false;
5653527d5cd7SSean Christopherson 
5654527d5cd7SSean Christopherson 	/*
5655527d5cd7SSean Christopherson 	 * When freeing obsolete roots, treat roots as obsolete if they don't
56560e3223d8SSean Christopherson 	 * have an associated shadow page, as it's impossible to determine if
56570e3223d8SSean Christopherson 	 * such roots are fresh or stale.  This does mean KVM will get false
5658527d5cd7SSean Christopherson 	 * positives and free roots that don't strictly need to be freed, but
5659527d5cd7SSean Christopherson 	 * such false positives are relatively rare:
5660527d5cd7SSean Christopherson 	 *
56610e3223d8SSean Christopherson 	 *  (a) only PAE paging and nested NPT have roots without shadow pages
56620e3223d8SSean Christopherson 	 *      (or any shadow paging flavor with a dummy root, see note below)
5663527d5cd7SSean Christopherson 	 *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5664527d5cd7SSean Christopherson 	 *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5665527d5cd7SSean Christopherson 	 *      is unlikely to zap an in-use PGD.
56660e3223d8SSean Christopherson 	 *
56670e3223d8SSean Christopherson 	 * Note!  Dummy roots are unique in that they are obsoleted by memslot
56680e3223d8SSean Christopherson 	 * _creation_!  See also FNAME(fetch).
5669527d5cd7SSean Christopherson 	 */
5670c5f2d564SSean Christopherson 	sp = root_to_sp(root_hpa);
5671527d5cd7SSean Christopherson 	return !sp || is_obsolete_sp(kvm, sp);
5672527d5cd7SSean Christopherson }
5673527d5cd7SSean Christopherson 
5674527d5cd7SSean Christopherson static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5675527d5cd7SSean Christopherson {
5676527d5cd7SSean Christopherson 	unsigned long roots_to_free = 0;
5677527d5cd7SSean Christopherson 	int i;
5678527d5cd7SSean Christopherson 
5679527d5cd7SSean Christopherson 	if (is_obsolete_root(kvm, mmu->root.hpa))
5680527d5cd7SSean Christopherson 		roots_to_free |= KVM_MMU_ROOT_CURRENT;
5681527d5cd7SSean Christopherson 
5682527d5cd7SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5683cf4a8693SShaoqin Huang 		if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5684527d5cd7SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5685527d5cd7SSean Christopherson 	}
5686527d5cd7SSean Christopherson 
5687527d5cd7SSean Christopherson 	if (roots_to_free)
5688527d5cd7SSean Christopherson 		kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5689527d5cd7SSean Christopherson }
5690527d5cd7SSean Christopherson 
5691527d5cd7SSean Christopherson void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5692527d5cd7SSean Christopherson {
5693527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5694527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5695527d5cd7SSean Christopherson }
5696527d5cd7SSean Christopherson 
5697c50d8ae3SPaolo Bonzini static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5698c50d8ae3SPaolo Bonzini 				    int *bytes)
5699c50d8ae3SPaolo Bonzini {
5700c50d8ae3SPaolo Bonzini 	u64 gentry = 0;
5701c50d8ae3SPaolo Bonzini 	int r;
5702c50d8ae3SPaolo Bonzini 
5703c50d8ae3SPaolo Bonzini 	/*
5704c50d8ae3SPaolo Bonzini 	 * Assume that the pte write on a page table of the same type
5705c50d8ae3SPaolo Bonzini 	 * as the current vcpu paging mode since we update the sptes only
5706c50d8ae3SPaolo Bonzini 	 * when they have the same mode.
5707c50d8ae3SPaolo Bonzini 	 */
5708c50d8ae3SPaolo Bonzini 	if (is_pae(vcpu) && *bytes == 4) {
5709c50d8ae3SPaolo Bonzini 		/* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5710c50d8ae3SPaolo Bonzini 		*gpa &= ~(gpa_t)7;
5711c50d8ae3SPaolo Bonzini 		*bytes = 8;
5712c50d8ae3SPaolo Bonzini 	}
5713c50d8ae3SPaolo Bonzini 
5714c50d8ae3SPaolo Bonzini 	if (*bytes == 4 || *bytes == 8) {
5715c50d8ae3SPaolo Bonzini 		r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5716c50d8ae3SPaolo Bonzini 		if (r)
5717c50d8ae3SPaolo Bonzini 			gentry = 0;
5718c50d8ae3SPaolo Bonzini 	}
5719c50d8ae3SPaolo Bonzini 
5720c50d8ae3SPaolo Bonzini 	return gentry;
5721c50d8ae3SPaolo Bonzini }
5722c50d8ae3SPaolo Bonzini 
5723c50d8ae3SPaolo Bonzini /*
5724c50d8ae3SPaolo Bonzini  * If we're seeing too many writes to a page, it may no longer be a page table,
5725c50d8ae3SPaolo Bonzini  * or we may be forking, in which case it is better to unmap the page.
5726c50d8ae3SPaolo Bonzini  */
5727c50d8ae3SPaolo Bonzini static bool detect_write_flooding(struct kvm_mmu_page *sp)
5728c50d8ae3SPaolo Bonzini {
5729c50d8ae3SPaolo Bonzini 	/*
5730c50d8ae3SPaolo Bonzini 	 * Skip write-flooding detected for the sp whose level is 1, because
5731c50d8ae3SPaolo Bonzini 	 * it can become unsync, then the guest page is not write-protected.
5732c50d8ae3SPaolo Bonzini 	 */
57333bae0459SSean Christopherson 	if (sp->role.level == PG_LEVEL_4K)
5734c50d8ae3SPaolo Bonzini 		return false;
5735c50d8ae3SPaolo Bonzini 
5736c50d8ae3SPaolo Bonzini 	atomic_inc(&sp->write_flooding_count);
5737c50d8ae3SPaolo Bonzini 	return atomic_read(&sp->write_flooding_count) >= 3;
5738c50d8ae3SPaolo Bonzini }
5739c50d8ae3SPaolo Bonzini 
5740c50d8ae3SPaolo Bonzini /*
5741c50d8ae3SPaolo Bonzini  * Misaligned accesses are too much trouble to fix up; also, they usually
5742c50d8ae3SPaolo Bonzini  * indicate a page is not used as a page table.
5743c50d8ae3SPaolo Bonzini  */
5744c50d8ae3SPaolo Bonzini static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5745c50d8ae3SPaolo Bonzini 				    int bytes)
5746c50d8ae3SPaolo Bonzini {
5747c50d8ae3SPaolo Bonzini 	unsigned offset, pte_size, misaligned;
5748c50d8ae3SPaolo Bonzini 
5749c50d8ae3SPaolo Bonzini 	offset = offset_in_page(gpa);
5750bb3b394dSLai Jiangshan 	pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5751c50d8ae3SPaolo Bonzini 
5752c50d8ae3SPaolo Bonzini 	/*
5753c50d8ae3SPaolo Bonzini 	 * Sometimes, the OS only writes the last one bytes to update status
5754c50d8ae3SPaolo Bonzini 	 * bits, for example, in linux, andb instruction is used in clear_bit().
5755c50d8ae3SPaolo Bonzini 	 */
5756c50d8ae3SPaolo Bonzini 	if (!(offset & (pte_size - 1)) && bytes == 1)
5757c50d8ae3SPaolo Bonzini 		return false;
5758c50d8ae3SPaolo Bonzini 
5759c50d8ae3SPaolo Bonzini 	misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5760c50d8ae3SPaolo Bonzini 	misaligned |= bytes < 4;
5761c50d8ae3SPaolo Bonzini 
5762c50d8ae3SPaolo Bonzini 	return misaligned;
5763c50d8ae3SPaolo Bonzini }
5764c50d8ae3SPaolo Bonzini 
5765c50d8ae3SPaolo Bonzini static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5766c50d8ae3SPaolo Bonzini {
5767c50d8ae3SPaolo Bonzini 	unsigned page_offset, quadrant;
5768c50d8ae3SPaolo Bonzini 	u64 *spte;
5769c50d8ae3SPaolo Bonzini 	int level;
5770c50d8ae3SPaolo Bonzini 
5771c50d8ae3SPaolo Bonzini 	page_offset = offset_in_page(gpa);
5772c50d8ae3SPaolo Bonzini 	level = sp->role.level;
5773c50d8ae3SPaolo Bonzini 	*nspte = 1;
5774bb3b394dSLai Jiangshan 	if (sp->role.has_4_byte_gpte) {
5775c50d8ae3SPaolo Bonzini 		page_offset <<= 1;	/* 32->64 */
5776c50d8ae3SPaolo Bonzini 		/*
5777c50d8ae3SPaolo Bonzini 		 * A 32-bit pde maps 4MB while the shadow pdes map
5778c50d8ae3SPaolo Bonzini 		 * only 2MB.  So we need to double the offset again
5779c50d8ae3SPaolo Bonzini 		 * and zap two pdes instead of one.
5780c50d8ae3SPaolo Bonzini 		 */
5781c50d8ae3SPaolo Bonzini 		if (level == PT32_ROOT_LEVEL) {
5782c50d8ae3SPaolo Bonzini 			page_offset &= ~7; /* kill rounding error */
5783c50d8ae3SPaolo Bonzini 			page_offset <<= 1;
5784c50d8ae3SPaolo Bonzini 			*nspte = 2;
5785c50d8ae3SPaolo Bonzini 		}
5786c50d8ae3SPaolo Bonzini 		quadrant = page_offset >> PAGE_SHIFT;
5787c50d8ae3SPaolo Bonzini 		page_offset &= ~PAGE_MASK;
5788c50d8ae3SPaolo Bonzini 		if (quadrant != sp->role.quadrant)
5789c50d8ae3SPaolo Bonzini 			return NULL;
5790c50d8ae3SPaolo Bonzini 	}
5791c50d8ae3SPaolo Bonzini 
5792c50d8ae3SPaolo Bonzini 	spte = &sp->spt[page_offset / sizeof(*spte)];
5793c50d8ae3SPaolo Bonzini 	return spte;
5794c50d8ae3SPaolo Bonzini }
5795c50d8ae3SPaolo Bonzini 
579693284446SSean Christopherson void kvm_mmu_track_write(struct kvm_vcpu *vcpu, gpa_t gpa, const u8 *new,
579793284446SSean Christopherson 			 int bytes)
5798c50d8ae3SPaolo Bonzini {
5799c50d8ae3SPaolo Bonzini 	gfn_t gfn = gpa >> PAGE_SHIFT;
5800c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
5801c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
5802c50d8ae3SPaolo Bonzini 	u64 entry, gentry, *spte;
5803c50d8ae3SPaolo Bonzini 	int npte;
580406152b2dSLai Jiangshan 	bool flush = false;
5805c50d8ae3SPaolo Bonzini 
5806c50d8ae3SPaolo Bonzini 	/*
5807226d9b8fSSean Christopherson 	 * When emulating guest writes, ensure the written value is visible to
5808226d9b8fSSean Christopherson 	 * any task that is handling page faults before checking whether or not
5809226d9b8fSSean Christopherson 	 * KVM is shadowing a guest PTE.  This ensures either KVM will create
5810226d9b8fSSean Christopherson 	 * the correct SPTE in the page fault handler, or this task will see
5811226d9b8fSSean Christopherson 	 * a non-zero indirect_shadow_pages.  Pairs with the smp_mb() in
5812226d9b8fSSean Christopherson 	 * account_shadowed().
5813c50d8ae3SPaolo Bonzini 	 */
5814226d9b8fSSean Christopherson 	smp_mb();
5815226d9b8fSSean Christopherson 	if (!vcpu->kvm->arch.indirect_shadow_pages)
5816c50d8ae3SPaolo Bonzini 		return;
5817c50d8ae3SPaolo Bonzini 
5818531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
5819c50d8ae3SPaolo Bonzini 
5820c50d8ae3SPaolo Bonzini 	gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5821c50d8ae3SPaolo Bonzini 
5822c50d8ae3SPaolo Bonzini 	++vcpu->kvm->stat.mmu_pte_write;
5823c50d8ae3SPaolo Bonzini 
5824767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5825c50d8ae3SPaolo Bonzini 		if (detect_write_misaligned(sp, gpa, bytes) ||
5826c50d8ae3SPaolo Bonzini 		      detect_write_flooding(sp)) {
5827c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5828c50d8ae3SPaolo Bonzini 			++vcpu->kvm->stat.mmu_flooded;
5829c50d8ae3SPaolo Bonzini 			continue;
5830c50d8ae3SPaolo Bonzini 		}
5831c50d8ae3SPaolo Bonzini 
5832c50d8ae3SPaolo Bonzini 		spte = get_written_sptes(sp, gpa, &npte);
5833c50d8ae3SPaolo Bonzini 		if (!spte)
5834c50d8ae3SPaolo Bonzini 			continue;
5835c50d8ae3SPaolo Bonzini 
5836c50d8ae3SPaolo Bonzini 		while (npte--) {
5837c50d8ae3SPaolo Bonzini 			entry = *spte;
58382de4085cSBen Gardon 			mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5839c5e2184dSSean Christopherson 			if (gentry && sp->role.level != PG_LEVEL_4K)
5840c5e2184dSSean Christopherson 				++vcpu->kvm->stat.mmu_pde_zapped;
58411441ca14SJunaid Shahid 			if (is_shadow_present_pte(entry))
584206152b2dSLai Jiangshan 				flush = true;
5843c50d8ae3SPaolo Bonzini 			++spte;
5844c50d8ae3SPaolo Bonzini 		}
5845c50d8ae3SPaolo Bonzini 	}
584606152b2dSLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5847531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
5848c50d8ae3SPaolo Bonzini }
5849c50d8ae3SPaolo Bonzini 
58501075d41eSSean Christopherson int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5851c50d8ae3SPaolo Bonzini 		       void *insn, int insn_len)
5852c50d8ae3SPaolo Bonzini {
585392daa48bSSean Christopherson 	int r, emulation_type = EMULTYPE_PF;
5854347a0d0dSPaolo Bonzini 	bool direct = vcpu->arch.mmu->root_role.direct;
5855c50d8ae3SPaolo Bonzini 
585620ba462dSSean Christopherson 	if (WARN_ON_ONCE(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5857ddce6208SSean Christopherson 		return RET_PF_RETRY;
5858ddce6208SSean Christopherson 
5859b3d5dc62SSean Christopherson 	/*
5860b3d5dc62SSean Christopherson 	 * Except for reserved faults (emulated MMIO is shared-only), set the
5861b3d5dc62SSean Christopherson 	 * PFERR_PRIVATE_ACCESS flag for software-protected VMs based on the gfn's
5862b3d5dc62SSean Christopherson 	 * current attributes, which are the source of truth for such VMs.  Note,
5863b3d5dc62SSean Christopherson 	 * this wrong for nested MMUs as the GPA is an L2 GPA, but KVM doesn't
5864b3d5dc62SSean Christopherson 	 * currently supported nested virtualization (among many other things)
5865b3d5dc62SSean Christopherson 	 * for software-protected VMs.
5866b3d5dc62SSean Christopherson 	 */
5867b3d5dc62SSean Christopherson 	if (IS_ENABLED(CONFIG_KVM_SW_PROTECTED_VM) &&
5868b3d5dc62SSean Christopherson 	    !(error_code & PFERR_RSVD_MASK) &&
5869b3d5dc62SSean Christopherson 	    vcpu->kvm->arch.vm_type == KVM_X86_SW_PROTECTED_VM &&
5870b3d5dc62SSean Christopherson 	    kvm_mem_is_private(vcpu->kvm, gpa_to_gfn(cr2_or_gpa)))
5871b3d5dc62SSean Christopherson 		error_code |= PFERR_PRIVATE_ACCESS;
5872b3d5dc62SSean Christopherson 
5873c50d8ae3SPaolo Bonzini 	r = RET_PF_INVALID;
5874c50d8ae3SPaolo Bonzini 	if (unlikely(error_code & PFERR_RSVD_MASK)) {
587507702e5aSSean Christopherson 		if (WARN_ON_ONCE(error_code & PFERR_PRIVATE_ACCESS))
587607702e5aSSean Christopherson 			return -EFAULT;
587707702e5aSSean Christopherson 
5878736c291cSSean Christopherson 		r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5879c50d8ae3SPaolo Bonzini 		if (r == RET_PF_EMULATE)
5880c50d8ae3SPaolo Bonzini 			goto emulate;
5881c50d8ae3SPaolo Bonzini 	}
5882c50d8ae3SPaolo Bonzini 
5883c50d8ae3SPaolo Bonzini 	if (r == RET_PF_INVALID) {
5884c9710130SIsaku Yamahata 		r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa, error_code, false,
5885258d985fSSean Christopherson 					  &emulation_type);
588619025e7bSSean Christopherson 		if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
58877b367bc9SSean Christopherson 			return -EIO;
5888c50d8ae3SPaolo Bonzini 	}
5889c50d8ae3SPaolo Bonzini 
5890c50d8ae3SPaolo Bonzini 	if (r < 0)
5891c50d8ae3SPaolo Bonzini 		return r;
589283a2ba4cSSean Christopherson 	if (r != RET_PF_EMULATE)
589383a2ba4cSSean Christopherson 		return 1;
5894c50d8ae3SPaolo Bonzini 
5895c50d8ae3SPaolo Bonzini 	/*
5896c50d8ae3SPaolo Bonzini 	 * Before emulating the instruction, check if the error code
5897c50d8ae3SPaolo Bonzini 	 * was due to a RO violation while translating the guest page.
5898c50d8ae3SPaolo Bonzini 	 * This can occur when using nested virtualization with nested
5899c50d8ae3SPaolo Bonzini 	 * paging in both guests. If true, we simply unprotect the page
5900c50d8ae3SPaolo Bonzini 	 * and resume the guest.
5901c50d8ae3SPaolo Bonzini 	 */
5902347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct &&
5903c50d8ae3SPaolo Bonzini 	    (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5904736c291cSSean Christopherson 		kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5905c50d8ae3SPaolo Bonzini 		return 1;
5906c50d8ae3SPaolo Bonzini 	}
5907c50d8ae3SPaolo Bonzini 
5908c50d8ae3SPaolo Bonzini 	/*
5909c50d8ae3SPaolo Bonzini 	 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5910c50d8ae3SPaolo Bonzini 	 * optimistically try to just unprotect the page and let the processor
5911c50d8ae3SPaolo Bonzini 	 * re-execute the instruction that caused the page fault.  Do not allow
5912c50d8ae3SPaolo Bonzini 	 * retrying MMIO emulation, as it's not only pointless but could also
5913c50d8ae3SPaolo Bonzini 	 * cause us to enter an infinite loop because the processor will keep
5914c50d8ae3SPaolo Bonzini 	 * faulting on the non-existent MMIO address.  Retrying an instruction
5915c50d8ae3SPaolo Bonzini 	 * from a nested guest is also pointless and dangerous as we are only
5916c50d8ae3SPaolo Bonzini 	 * explicitly shadowing L1's page tables, i.e. unprotecting something
5917c50d8ae3SPaolo Bonzini 	 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5918c50d8ae3SPaolo Bonzini 	 */
5919736c291cSSean Christopherson 	if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
592092daa48bSSean Christopherson 		emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5921c50d8ae3SPaolo Bonzini emulate:
5922736c291cSSean Christopherson 	return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5923c50d8ae3SPaolo Bonzini 				       insn_len);
5924c50d8ae3SPaolo Bonzini }
5925c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5926c50d8ae3SPaolo Bonzini 
59279fd4a4e3SLai Jiangshan static void __kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
59289fd4a4e3SLai Jiangshan 				      u64 addr, hpa_t root_hpa)
59299fd4a4e3SLai Jiangshan {
59309fd4a4e3SLai Jiangshan 	struct kvm_shadow_walk_iterator iterator;
59319fd4a4e3SLai Jiangshan 
59329fd4a4e3SLai Jiangshan 	vcpu_clear_mmio_info(vcpu, addr);
59339fd4a4e3SLai Jiangshan 
5934762b33ebSLike Xu 	/*
5935762b33ebSLike Xu 	 * Walking and synchronizing SPTEs both assume they are operating in
5936762b33ebSLike Xu 	 * the context of the current MMU, and would need to be reworked if
5937762b33ebSLike Xu 	 * this is ever used to sync the guest_mmu, e.g. to emulate INVEPT.
5938762b33ebSLike Xu 	 */
5939762b33ebSLike Xu 	if (WARN_ON_ONCE(mmu != vcpu->arch.mmu))
5940762b33ebSLike Xu 		return;
5941762b33ebSLike Xu 
59429fd4a4e3SLai Jiangshan 	if (!VALID_PAGE(root_hpa))
59439fd4a4e3SLai Jiangshan 		return;
59449fd4a4e3SLai Jiangshan 
59459fd4a4e3SLai Jiangshan 	write_lock(&vcpu->kvm->mmu_lock);
59469fd4a4e3SLai Jiangshan 	for_each_shadow_entry_using_root(vcpu, root_hpa, addr, iterator) {
59479fd4a4e3SLai Jiangshan 		struct kvm_mmu_page *sp = sptep_to_sp(iterator.sptep);
59489fd4a4e3SLai Jiangshan 
59499fd4a4e3SLai Jiangshan 		if (sp->unsync) {
595019ace7d6SLai Jiangshan 			int ret = kvm_sync_spte(vcpu, sp, iterator.index);
59519fd4a4e3SLai Jiangshan 
59529fd4a4e3SLai Jiangshan 			if (ret < 0)
59539fd4a4e3SLai Jiangshan 				mmu_page_zap_pte(vcpu->kvm, sp, iterator.sptep, NULL);
59549fd4a4e3SLai Jiangshan 			if (ret)
59559fd4a4e3SLai Jiangshan 				kvm_flush_remote_tlbs_sptep(vcpu->kvm, iterator.sptep);
59569fd4a4e3SLai Jiangshan 		}
59579fd4a4e3SLai Jiangshan 
59589fd4a4e3SLai Jiangshan 		if (!sp->unsync_children)
59599fd4a4e3SLai Jiangshan 			break;
59609fd4a4e3SLai Jiangshan 	}
59619fd4a4e3SLai Jiangshan 	write_unlock(&vcpu->kvm->mmu_lock);
59629fd4a4e3SLai Jiangshan }
59639fd4a4e3SLai Jiangshan 
5964753b43c9SLai Jiangshan void kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5965cd42853eSLai Jiangshan 			     u64 addr, unsigned long roots)
5966c50d8ae3SPaolo Bonzini {
5967c50d8ae3SPaolo Bonzini 	int i;
5968c50d8ae3SPaolo Bonzini 
5969cd42853eSLai Jiangshan 	WARN_ON_ONCE(roots & ~KVM_MMU_ROOTS_ALL);
5970cd42853eSLai Jiangshan 
59715efac074SPaolo Bonzini 	/* It's actually a GPA for vcpu->arch.guest_mmu.  */
59725efac074SPaolo Bonzini 	if (mmu != &vcpu->arch.guest_mmu) {
59735efac074SPaolo Bonzini 		/* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5974753b43c9SLai Jiangshan 		if (is_noncanonical_address(addr, vcpu))
5975c50d8ae3SPaolo Bonzini 			return;
5976c50d8ae3SPaolo Bonzini 
5977753b43c9SLai Jiangshan 		static_call(kvm_x86_flush_tlb_gva)(vcpu, addr);
59785efac074SPaolo Bonzini 	}
59795efac074SPaolo Bonzini 
59809fd4a4e3SLai Jiangshan 	if (!mmu->sync_spte)
59815efac074SPaolo Bonzini 		return;
59825efac074SPaolo Bonzini 
5983cd42853eSLai Jiangshan 	if (roots & KVM_MMU_ROOT_CURRENT)
59849fd4a4e3SLai Jiangshan 		__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->root.hpa);
5985c50d8ae3SPaolo Bonzini 
5986cd42853eSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5987ed335278SLai Jiangshan 		if (roots & KVM_MMU_ROOT_PREVIOUS(i))
59889fd4a4e3SLai Jiangshan 			__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->prev_roots[i].hpa);
59895efac074SPaolo Bonzini 	}
59905efac074SPaolo Bonzini }
59912c86c444SLai Jiangshan EXPORT_SYMBOL_GPL(kvm_mmu_invalidate_addr);
5992c50d8ae3SPaolo Bonzini 
59935efac074SPaolo Bonzini void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
59945efac074SPaolo Bonzini {
5995cd42853eSLai Jiangshan 	/*
5996cd42853eSLai Jiangshan 	 * INVLPG is required to invalidate any global mappings for the VA,
5997cd42853eSLai Jiangshan 	 * irrespective of PCID.  Blindly sync all roots as it would take
5998cd42853eSLai Jiangshan 	 * roughly the same amount of work/time to determine whether any of the
5999cd42853eSLai Jiangshan 	 * previous roots have a global mapping.
6000cd42853eSLai Jiangshan 	 *
6001cd42853eSLai Jiangshan 	 * Mappings not reachable via the current or previous cached roots will
6002cd42853eSLai Jiangshan 	 * be synced when switching to that new cr3, so nothing needs to be
6003cd42853eSLai Jiangshan 	 * done here for them.
6004cd42853eSLai Jiangshan 	 */
6005cd42853eSLai Jiangshan 	kvm_mmu_invalidate_addr(vcpu, vcpu->arch.walk_mmu, gva, KVM_MMU_ROOTS_ALL);
6006c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
6007c50d8ae3SPaolo Bonzini }
6008c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
6009c50d8ae3SPaolo Bonzini 
60105efac074SPaolo Bonzini 
6011c50d8ae3SPaolo Bonzini void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
6012c50d8ae3SPaolo Bonzini {
6013c50d8ae3SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
60149ebc3f51SLai Jiangshan 	unsigned long roots = 0;
6015c50d8ae3SPaolo Bonzini 	uint i;
6016c50d8ae3SPaolo Bonzini 
60179ebc3f51SLai Jiangshan 	if (pcid == kvm_get_active_pcid(vcpu))
60189ebc3f51SLai Jiangshan 		roots |= KVM_MMU_ROOT_CURRENT;
6019c50d8ae3SPaolo Bonzini 
6020c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
6021c50d8ae3SPaolo Bonzini 		if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
60229ebc3f51SLai Jiangshan 		    pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd))
60239ebc3f51SLai Jiangshan 			roots |= KVM_MMU_ROOT_PREVIOUS(i);
6024c50d8ae3SPaolo Bonzini 	}
6025c50d8ae3SPaolo Bonzini 
60269ebc3f51SLai Jiangshan 	if (roots)
60279ebc3f51SLai Jiangshan 		kvm_mmu_invalidate_addr(vcpu, mmu, gva, roots);
6028c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
6029c50d8ae3SPaolo Bonzini 
6030c50d8ae3SPaolo Bonzini 	/*
6031c50d8ae3SPaolo Bonzini 	 * Mappings not reachable via the current cr3 or the prev_roots will be
6032c50d8ae3SPaolo Bonzini 	 * synced when switching to that cr3, so nothing needs to be done here
6033c50d8ae3SPaolo Bonzini 	 * for them.
6034c50d8ae3SPaolo Bonzini 	 */
6035c50d8ae3SPaolo Bonzini }
6036c50d8ae3SPaolo Bonzini 
6037746700d2SWei Huang void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
6038746700d2SWei Huang 		       int tdp_max_root_level, int tdp_huge_page_level)
6039c50d8ae3SPaolo Bonzini {
6040bde77235SSean Christopherson 	tdp_enabled = enable_tdp;
6041746700d2SWei Huang 	tdp_root_level = tdp_forced_root_level;
604283013059SSean Christopherson 	max_tdp_level = tdp_max_root_level;
6043703c335dSSean Christopherson 
60441f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
60451f98f2bdSDavid Matlack 	tdp_mmu_enabled = tdp_mmu_allowed && tdp_enabled;
60461f98f2bdSDavid Matlack #endif
6047703c335dSSean Christopherson 	/*
60481d92d2e8SSean Christopherson 	 * max_huge_page_level reflects KVM's MMU capabilities irrespective
6049703c335dSSean Christopherson 	 * of kernel support, e.g. KVM may be capable of using 1GB pages when
6050703c335dSSean Christopherson 	 * the kernel is not.  But, KVM never creates a page size greater than
6051703c335dSSean Christopherson 	 * what is used by the kernel for any given HVA, i.e. the kernel's
6052703c335dSSean Christopherson 	 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
6053703c335dSSean Christopherson 	 */
6054703c335dSSean Christopherson 	if (tdp_enabled)
60551d92d2e8SSean Christopherson 		max_huge_page_level = tdp_huge_page_level;
6056703c335dSSean Christopherson 	else if (boot_cpu_has(X86_FEATURE_GBPAGES))
60571d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_1G;
6058703c335dSSean Christopherson 	else
60591d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_2M;
6060c50d8ae3SPaolo Bonzini }
6061bde77235SSean Christopherson EXPORT_SYMBOL_GPL(kvm_configure_mmu);
6062c50d8ae3SPaolo Bonzini 
6063c50d8ae3SPaolo Bonzini /* The return value indicates if tlb flush on all vcpus is needed. */
6064727ae377SSean Christopherson typedef bool (*slot_rmaps_handler) (struct kvm *kvm,
6065269e9552SHamza Mahfooz 				    struct kvm_rmap_head *rmap_head,
6066269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot);
6067c50d8ae3SPaolo Bonzini 
6068727ae377SSean Christopherson static __always_inline bool __walk_slot_rmaps(struct kvm *kvm,
6069727ae377SSean Christopherson 					      const struct kvm_memory_slot *slot,
6070727ae377SSean Christopherson 					      slot_rmaps_handler fn,
6071727ae377SSean Christopherson 					      int start_level, int end_level,
6072727ae377SSean Christopherson 					      gfn_t start_gfn, gfn_t end_gfn,
6073727ae377SSean Christopherson 					      bool flush_on_yield, bool flush)
6074c50d8ae3SPaolo Bonzini {
6075c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
6076c50d8ae3SPaolo Bonzini 
6077eddd9e83SSean Christopherson 	lockdep_assert_held_write(&kvm->mmu_lock);
6078eddd9e83SSean Christopherson 
6079727ae377SSean Christopherson 	for_each_slot_rmap_range(slot, start_level, end_level, start_gfn,
6080c50d8ae3SPaolo Bonzini 			end_gfn, &iterator) {
6081c50d8ae3SPaolo Bonzini 		if (iterator.rmap)
6082727ae377SSean Christopherson 			flush |= fn(kvm, iterator.rmap, slot);
6083c50d8ae3SPaolo Bonzini 
6084531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
6085302695a5SSean Christopherson 			if (flush && flush_on_yield) {
60868c63e8c2SDavid Matlack 				kvm_flush_remote_tlbs_range(kvm, start_gfn,
6087c50d8ae3SPaolo Bonzini 							    iterator.gfn - start_gfn + 1);
6088c50d8ae3SPaolo Bonzini 				flush = false;
6089c50d8ae3SPaolo Bonzini 			}
6090531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
6091c50d8ae3SPaolo Bonzini 		}
6092c50d8ae3SPaolo Bonzini 	}
6093c50d8ae3SPaolo Bonzini 
6094c50d8ae3SPaolo Bonzini 	return flush;
6095c50d8ae3SPaolo Bonzini }
6096c50d8ae3SPaolo Bonzini 
6097727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps(struct kvm *kvm,
6098727ae377SSean Christopherson 					    const struct kvm_memory_slot *slot,
6099727ae377SSean Christopherson 					    slot_rmaps_handler fn,
6100727ae377SSean Christopherson 					    int start_level, int end_level,
6101302695a5SSean Christopherson 					    bool flush_on_yield)
6102c50d8ae3SPaolo Bonzini {
6103727ae377SSean Christopherson 	return __walk_slot_rmaps(kvm, slot, fn, start_level, end_level,
6104727ae377SSean Christopherson 				 slot->base_gfn, slot->base_gfn + slot->npages - 1,
61051a61b7dbSSean Christopherson 				 flush_on_yield, false);
6106c50d8ae3SPaolo Bonzini }
6107c50d8ae3SPaolo Bonzini 
6108727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps_4k(struct kvm *kvm,
6109727ae377SSean Christopherson 					       const struct kvm_memory_slot *slot,
6110727ae377SSean Christopherson 					       slot_rmaps_handler fn,
6111727ae377SSean Christopherson 					       bool flush_on_yield)
6112c50d8ae3SPaolo Bonzini {
6113727ae377SSean Christopherson 	return walk_slot_rmaps(kvm, slot, fn, PG_LEVEL_4K, PG_LEVEL_4K, flush_on_yield);
6114c50d8ae3SPaolo Bonzini }
6115c50d8ae3SPaolo Bonzini 
6116c50d8ae3SPaolo Bonzini static void free_mmu_pages(struct kvm_mmu *mmu)
6117c50d8ae3SPaolo Bonzini {
61184a98623dSSean Christopherson 	if (!tdp_enabled && mmu->pae_root)
61194a98623dSSean Christopherson 		set_memory_encrypted((unsigned long)mmu->pae_root, 1);
6120c50d8ae3SPaolo Bonzini 	free_page((unsigned long)mmu->pae_root);
612103ca4589SSean Christopherson 	free_page((unsigned long)mmu->pml4_root);
6122cb0f722aSWei Huang 	free_page((unsigned long)mmu->pml5_root);
6123c50d8ae3SPaolo Bonzini }
6124c50d8ae3SPaolo Bonzini 
612504d28e37SSean Christopherson static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6126c50d8ae3SPaolo Bonzini {
6127c50d8ae3SPaolo Bonzini 	struct page *page;
6128c50d8ae3SPaolo Bonzini 	int i;
6129c50d8ae3SPaolo Bonzini 
6130b9e5603cSPaolo Bonzini 	mmu->root.hpa = INVALID_PAGE;
6131b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
613204d28e37SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
613304d28e37SSean Christopherson 		mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
613404d28e37SSean Christopherson 
613527f4fca2SLai Jiangshan 	/* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
613627f4fca2SLai Jiangshan 	if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
613727f4fca2SLai Jiangshan 		return 0;
613827f4fca2SLai Jiangshan 
6139c50d8ae3SPaolo Bonzini 	/*
6140c50d8ae3SPaolo Bonzini 	 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
6141c50d8ae3SPaolo Bonzini 	 * while the PDP table is a per-vCPU construct that's allocated at MMU
6142c50d8ae3SPaolo Bonzini 	 * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
6143c50d8ae3SPaolo Bonzini 	 * x86_64.  Therefore we need to allocate the PDP table in the first
614404d45551SSean Christopherson 	 * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
614504d45551SSean Christopherson 	 * generally doesn't use PAE paging and can skip allocating the PDP
614604d45551SSean Christopherson 	 * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
614704d45551SSean Christopherson 	 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
614884432316SLai Jiangshan 	 * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
6149c50d8ae3SPaolo Bonzini 	 */
6150d468d94bSSean Christopherson 	if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
6151c50d8ae3SPaolo Bonzini 		return 0;
6152c50d8ae3SPaolo Bonzini 
6153c50d8ae3SPaolo Bonzini 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
6154c50d8ae3SPaolo Bonzini 	if (!page)
6155c50d8ae3SPaolo Bonzini 		return -ENOMEM;
6156c50d8ae3SPaolo Bonzini 
6157c50d8ae3SPaolo Bonzini 	mmu->pae_root = page_address(page);
61584a98623dSSean Christopherson 
61594a98623dSSean Christopherson 	/*
61604a98623dSSean Christopherson 	 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
61614a98623dSSean Christopherson 	 * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
61624a98623dSSean Christopherson 	 * that KVM's writes and the CPU's reads get along.  Note, this is
61634a98623dSSean Christopherson 	 * only necessary when using shadow paging, as 64-bit NPT can get at
61644a98623dSSean Christopherson 	 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
61654a98623dSSean Christopherson 	 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
61664a98623dSSean Christopherson 	 */
61674a98623dSSean Christopherson 	if (!tdp_enabled)
61684a98623dSSean Christopherson 		set_memory_decrypted((unsigned long)mmu->pae_root, 1);
61694a98623dSSean Christopherson 	else
6170e54f1ff2SKai Huang 		WARN_ON_ONCE(shadow_me_value);
61714a98623dSSean Christopherson 
6172c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i)
6173c834e5e4SSean Christopherson 		mmu->pae_root[i] = INVALID_PAE_ROOT;
6174c50d8ae3SPaolo Bonzini 
6175c50d8ae3SPaolo Bonzini 	return 0;
6176c50d8ae3SPaolo Bonzini }
6177c50d8ae3SPaolo Bonzini 
6178c50d8ae3SPaolo Bonzini int kvm_mmu_create(struct kvm_vcpu *vcpu)
6179c50d8ae3SPaolo Bonzini {
6180c50d8ae3SPaolo Bonzini 	int ret;
6181c50d8ae3SPaolo Bonzini 
61825962bfb7SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
61835f6078f9SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
61845f6078f9SSean Christopherson 
61855962bfb7SSean Christopherson 	vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
61865f6078f9SSean Christopherson 	vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
61875962bfb7SSean Christopherson 
6188d8fa2031SSean Christopherson 	vcpu->arch.mmu_shadow_page_cache.init_value =
6189d8fa2031SSean Christopherson 		SHADOW_NONPRESENT_VALUE;
6190d8fa2031SSean Christopherson 	if (!vcpu->arch.mmu_shadow_page_cache.init_value)
619196880883SSean Christopherson 		vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
619296880883SSean Christopherson 
6193c50d8ae3SPaolo Bonzini 	vcpu->arch.mmu = &vcpu->arch.root_mmu;
6194c50d8ae3SPaolo Bonzini 	vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6195c50d8ae3SPaolo Bonzini 
619604d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
6197c50d8ae3SPaolo Bonzini 	if (ret)
6198c50d8ae3SPaolo Bonzini 		return ret;
6199c50d8ae3SPaolo Bonzini 
620004d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
6201c50d8ae3SPaolo Bonzini 	if (ret)
6202c50d8ae3SPaolo Bonzini 		goto fail_allocate_root;
6203c50d8ae3SPaolo Bonzini 
6204c50d8ae3SPaolo Bonzini 	return ret;
6205c50d8ae3SPaolo Bonzini  fail_allocate_root:
6206c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6207c50d8ae3SPaolo Bonzini 	return ret;
6208c50d8ae3SPaolo Bonzini }
6209c50d8ae3SPaolo Bonzini 
6210c50d8ae3SPaolo Bonzini #define BATCH_ZAP_PAGES	10
6211c50d8ae3SPaolo Bonzini static void kvm_zap_obsolete_pages(struct kvm *kvm)
6212c50d8ae3SPaolo Bonzini {
6213c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6214c50d8ae3SPaolo Bonzini 	int nr_zapped, batch = 0;
6215b28cb0cdSSean Christopherson 	bool unstable;
6216c50d8ae3SPaolo Bonzini 
6217c50d8ae3SPaolo Bonzini restart:
6218c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe_reverse(sp, node,
6219c50d8ae3SPaolo Bonzini 	      &kvm->arch.active_mmu_pages, link) {
6220c50d8ae3SPaolo Bonzini 		/*
6221c50d8ae3SPaolo Bonzini 		 * No obsolete valid page exists before a newly created page
6222c50d8ae3SPaolo Bonzini 		 * since active_mmu_pages is a FIFO list.
6223c50d8ae3SPaolo Bonzini 		 */
6224c50d8ae3SPaolo Bonzini 		if (!is_obsolete_sp(kvm, sp))
6225c50d8ae3SPaolo Bonzini 			break;
6226c50d8ae3SPaolo Bonzini 
6227c50d8ae3SPaolo Bonzini 		/*
6228f95eec9bSSean Christopherson 		 * Invalid pages should never land back on the list of active
6229f95eec9bSSean Christopherson 		 * pages.  Skip the bogus page, otherwise we'll get stuck in an
6230f95eec9bSSean Christopherson 		 * infinite loop if the page gets put back on the list (again).
6231c50d8ae3SPaolo Bonzini 		 */
623220ba462dSSean Christopherson 		if (WARN_ON_ONCE(sp->role.invalid))
6233c50d8ae3SPaolo Bonzini 			continue;
6234c50d8ae3SPaolo Bonzini 
6235c50d8ae3SPaolo Bonzini 		/*
6236c50d8ae3SPaolo Bonzini 		 * No need to flush the TLB since we're only zapping shadow
6237c50d8ae3SPaolo Bonzini 		 * pages with an obsolete generation number and all vCPUS have
6238c50d8ae3SPaolo Bonzini 		 * loaded a new root, i.e. the shadow pages being zapped cannot
6239c50d8ae3SPaolo Bonzini 		 * be in active use by the guest.
6240c50d8ae3SPaolo Bonzini 		 */
6241c50d8ae3SPaolo Bonzini 		if (batch >= BATCH_ZAP_PAGES &&
6242531810caSBen Gardon 		    cond_resched_rwlock_write(&kvm->mmu_lock)) {
6243c50d8ae3SPaolo Bonzini 			batch = 0;
6244c50d8ae3SPaolo Bonzini 			goto restart;
6245c50d8ae3SPaolo Bonzini 		}
6246c50d8ae3SPaolo Bonzini 
6247b28cb0cdSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
6248b28cb0cdSSean Christopherson 				&kvm->arch.zapped_obsolete_pages, &nr_zapped);
6249c50d8ae3SPaolo Bonzini 		batch += nr_zapped;
6250b28cb0cdSSean Christopherson 
6251b28cb0cdSSean Christopherson 		if (unstable)
6252c50d8ae3SPaolo Bonzini 			goto restart;
6253c50d8ae3SPaolo Bonzini 	}
6254c50d8ae3SPaolo Bonzini 
6255c50d8ae3SPaolo Bonzini 	/*
62567ae5840eSSean Christopherson 	 * Kick all vCPUs (via remote TLB flush) before freeing the page tables
62577ae5840eSSean Christopherson 	 * to ensure KVM is not in the middle of a lockless shadow page table
62587ae5840eSSean Christopherson 	 * walk, which may reference the pages.  The remote TLB flush itself is
62597ae5840eSSean Christopherson 	 * not required and is simply a convenient way to kick vCPUs as needed.
62607ae5840eSSean Christopherson 	 * KVM performs a local TLB flush when allocating a new root (see
62617ae5840eSSean Christopherson 	 * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
62627ae5840eSSean Christopherson 	 * running with an obsolete MMU.
6263c50d8ae3SPaolo Bonzini 	 */
6264c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
6265c50d8ae3SPaolo Bonzini }
6266c50d8ae3SPaolo Bonzini 
6267c50d8ae3SPaolo Bonzini /*
6268c50d8ae3SPaolo Bonzini  * Fast invalidate all shadow pages and use lock-break technique
6269c50d8ae3SPaolo Bonzini  * to zap obsolete pages.
6270c50d8ae3SPaolo Bonzini  *
6271c50d8ae3SPaolo Bonzini  * It's required when memslot is being deleted or VM is being
6272c50d8ae3SPaolo Bonzini  * destroyed, in these cases, we should ensure that KVM MMU does
6273c50d8ae3SPaolo Bonzini  * not use any resource of the being-deleted slot or all slots
6274c50d8ae3SPaolo Bonzini  * after calling the function.
6275c50d8ae3SPaolo Bonzini  */
6276c50d8ae3SPaolo Bonzini static void kvm_mmu_zap_all_fast(struct kvm *kvm)
6277c50d8ae3SPaolo Bonzini {
6278c50d8ae3SPaolo Bonzini 	lockdep_assert_held(&kvm->slots_lock);
6279c50d8ae3SPaolo Bonzini 
6280531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6281c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_zap_all_fast(kvm);
6282c50d8ae3SPaolo Bonzini 
6283c50d8ae3SPaolo Bonzini 	/*
6284c50d8ae3SPaolo Bonzini 	 * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
6285c50d8ae3SPaolo Bonzini 	 * held for the entire duration of zapping obsolete pages, it's
6286c50d8ae3SPaolo Bonzini 	 * impossible for there to be multiple invalid generations associated
6287c50d8ae3SPaolo Bonzini 	 * with *valid* shadow pages at any given time, i.e. there is exactly
6288c50d8ae3SPaolo Bonzini 	 * one valid generation and (at most) one invalid generation.
6289c50d8ae3SPaolo Bonzini 	 */
6290c50d8ae3SPaolo Bonzini 	kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
6291c50d8ae3SPaolo Bonzini 
62922f6f66ccSSean Christopherson 	/*
62932f6f66ccSSean Christopherson 	 * In order to ensure all vCPUs drop their soon-to-be invalid roots,
62942f6f66ccSSean Christopherson 	 * invalidating TDP MMU roots must be done while holding mmu_lock for
62952f6f66ccSSean Christopherson 	 * write and in the same critical section as making the reload request,
62962f6f66ccSSean Christopherson 	 * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
6297b7cccd39SBen Gardon 	 */
62981f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6299b7cccd39SBen Gardon 		kvm_tdp_mmu_invalidate_all_roots(kvm);
6300b7cccd39SBen Gardon 
6301c50d8ae3SPaolo Bonzini 	/*
6302c50d8ae3SPaolo Bonzini 	 * Notify all vcpus to reload its shadow page table and flush TLB.
6303c50d8ae3SPaolo Bonzini 	 * Then all vcpus will switch to new shadow page table with the new
6304c50d8ae3SPaolo Bonzini 	 * mmu_valid_gen.
6305c50d8ae3SPaolo Bonzini 	 *
6306c50d8ae3SPaolo Bonzini 	 * Note: we need to do this under the protection of mmu_lock,
6307c50d8ae3SPaolo Bonzini 	 * otherwise, vcpu would purge shadow page but miss tlb flush.
6308c50d8ae3SPaolo Bonzini 	 */
6309527d5cd7SSean Christopherson 	kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
6310c50d8ae3SPaolo Bonzini 
6311c50d8ae3SPaolo Bonzini 	kvm_zap_obsolete_pages(kvm);
6312faaf05b0SBen Gardon 
6313531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
63144c6654bdSBen Gardon 
6315f28e9c7fSSean Christopherson 	/*
6316f28e9c7fSSean Christopherson 	 * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
6317f28e9c7fSSean Christopherson 	 * returning to the caller, e.g. if the zap is in response to a memslot
6318f28e9c7fSSean Christopherson 	 * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
6319f28e9c7fSSean Christopherson 	 * associated with the deleted memslot once the update completes, and
6320f28e9c7fSSean Christopherson 	 * Deferring the zap until the final reference to the root is put would
6321f28e9c7fSSean Christopherson 	 * lead to use-after-free.
6322f28e9c7fSSean Christopherson 	 */
63231f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
63244c6654bdSBen Gardon 		kvm_tdp_mmu_zap_invalidated_roots(kvm);
6325c50d8ae3SPaolo Bonzini }
6326c50d8ae3SPaolo Bonzini 
6327c50d8ae3SPaolo Bonzini static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
6328c50d8ae3SPaolo Bonzini {
6329c50d8ae3SPaolo Bonzini 	return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
6330c50d8ae3SPaolo Bonzini }
6331c50d8ae3SPaolo Bonzini 
63320df9dab8SSean Christopherson void kvm_mmu_init_vm(struct kvm *kvm)
6333c50d8ae3SPaolo Bonzini {
6334949019b9SSean Christopherson 	kvm->arch.shadow_mmio_value = shadow_mmio_value;
6335a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
6336a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
633755c510e2SSean Christopherson 	INIT_LIST_HEAD(&kvm->arch.possible_nx_huge_pages);
6338ce25681dSSean Christopherson 	spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
6339ce25681dSSean Christopherson 
63400df9dab8SSean Christopherson 	if (tdp_mmu_enabled)
63410df9dab8SSean Christopherson 		kvm_mmu_init_tdp_mmu(kvm);
6342fe5db27dSBen Gardon 
6343ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.kmem_cache = mmu_page_header_cache;
6344ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.gfp_zero = __GFP_ZERO;
6345ada51a9dSDavid Matlack 
6346ada51a9dSDavid Matlack 	kvm->arch.split_shadow_page_cache.gfp_zero = __GFP_ZERO;
6347ada51a9dSDavid Matlack 
6348ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.kmem_cache = pte_list_desc_cache;
6349ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.gfp_zero = __GFP_ZERO;
6350c50d8ae3SPaolo Bonzini }
6351c50d8ae3SPaolo Bonzini 
6352ada51a9dSDavid Matlack static void mmu_free_vm_memory_caches(struct kvm *kvm)
6353ada51a9dSDavid Matlack {
6354ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_desc_cache);
6355ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_page_header_cache);
6356ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_shadow_page_cache);
6357ada51a9dSDavid Matlack }
6358ada51a9dSDavid Matlack 
6359c50d8ae3SPaolo Bonzini void kvm_mmu_uninit_vm(struct kvm *kvm)
6360c50d8ae3SPaolo Bonzini {
636109732d2bSDavid Matlack 	if (tdp_mmu_enabled)
6362fe5db27dSBen Gardon 		kvm_mmu_uninit_tdp_mmu(kvm);
6363ada51a9dSDavid Matlack 
6364ada51a9dSDavid Matlack 	mmu_free_vm_memory_caches(kvm);
6365c50d8ae3SPaolo Bonzini }
6366c50d8ae3SPaolo Bonzini 
63672833eda0SSean Christopherson static bool kvm_rmap_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
636821fa3246SSean Christopherson {
636921fa3246SSean Christopherson 	const struct kvm_memory_slot *memslot;
637021fa3246SSean Christopherson 	struct kvm_memslots *slots;
6371f4209439SMaciej S. Szmigiero 	struct kvm_memslot_iter iter;
637221fa3246SSean Christopherson 	bool flush = false;
637321fa3246SSean Christopherson 	gfn_t start, end;
6374f4209439SMaciej S. Szmigiero 	int i;
637521fa3246SSean Christopherson 
637621fa3246SSean Christopherson 	if (!kvm_memslots_have_rmaps(kvm))
637721fa3246SSean Christopherson 		return flush;
637821fa3246SSean Christopherson 
6379eed52e43SSean Christopherson 	for (i = 0; i < kvm_arch_nr_memslot_as_ids(kvm); i++) {
638021fa3246SSean Christopherson 		slots = __kvm_memslots(kvm, i);
6381f4209439SMaciej S. Szmigiero 
6382f4209439SMaciej S. Szmigiero 		kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
6383f4209439SMaciej S. Szmigiero 			memslot = iter.slot;
638421fa3246SSean Christopherson 			start = max(gfn_start, memslot->base_gfn);
638521fa3246SSean Christopherson 			end = min(gfn_end, memslot->base_gfn + memslot->npages);
6386f4209439SMaciej S. Szmigiero 			if (WARN_ON_ONCE(start >= end))
638721fa3246SSean Christopherson 				continue;
638821fa3246SSean Christopherson 
6389727ae377SSean Christopherson 			flush = __walk_slot_rmaps(kvm, memslot, __kvm_zap_rmap,
639021fa3246SSean Christopherson 						  PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
639121fa3246SSean Christopherson 						  start, end - 1, true, flush);
639221fa3246SSean Christopherson 		}
639321fa3246SSean Christopherson 	}
639421fa3246SSean Christopherson 
639521fa3246SSean Christopherson 	return flush;
639621fa3246SSean Christopherson }
639721fa3246SSean Christopherson 
639888f58535SMaxim Levitsky /*
639988f58535SMaxim Levitsky  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
640088f58535SMaxim Levitsky  * (not including it)
640188f58535SMaxim Levitsky  */
6402c50d8ae3SPaolo Bonzini void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6403c50d8ae3SPaolo Bonzini {
640421fa3246SSean Christopherson 	bool flush;
6405c50d8ae3SPaolo Bonzini 
6406f4209439SMaciej S. Szmigiero 	if (WARN_ON_ONCE(gfn_end <= gfn_start))
6407f4209439SMaciej S. Szmigiero 		return;
6408f4209439SMaciej S. Szmigiero 
6409531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
64105a324c24SSean Christopherson 
64118569992dSChao Peng 	kvm_mmu_invalidate_begin(kvm);
64128569992dSChao Peng 
64138569992dSChao Peng 	kvm_mmu_invalidate_range_add(kvm, gfn_start, gfn_end);
6414edb298c6SMaxim Levitsky 
64152833eda0SSean Christopherson 	flush = kvm_rmap_zap_gfn_range(kvm, gfn_start, gfn_end);
64166103bc07SBen Gardon 
6417441a5dfcSPaolo Bonzini 	if (tdp_mmu_enabled)
6418441a5dfcSPaolo Bonzini 		flush = kvm_tdp_mmu_zap_leafs(kvm, gfn_start, gfn_end, flush);
64195a324c24SSean Christopherson 
64205a324c24SSean Christopherson 	if (flush)
64218c63e8c2SDavid Matlack 		kvm_flush_remote_tlbs_range(kvm, gfn_start, gfn_end - gfn_start);
64225a324c24SSean Christopherson 
64238569992dSChao Peng 	kvm_mmu_invalidate_end(kvm);
6424edb298c6SMaxim Levitsky 
64255a324c24SSean Christopherson 	write_unlock(&kvm->mmu_lock);
6426c50d8ae3SPaolo Bonzini }
6427c50d8ae3SPaolo Bonzini 
6428c50d8ae3SPaolo Bonzini static bool slot_rmap_write_protect(struct kvm *kvm,
64290a234f5dSSean Christopherson 				    struct kvm_rmap_head *rmap_head,
6430269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot)
6431c50d8ae3SPaolo Bonzini {
64321346bbb6SDavid Matlack 	return rmap_write_protect(rmap_head, false);
6433c50d8ae3SPaolo Bonzini }
6434c50d8ae3SPaolo Bonzini 
6435c50d8ae3SPaolo Bonzini void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
6436269e9552SHamza Mahfooz 				      const struct kvm_memory_slot *memslot,
64373c9bd400SJay Zhou 				      int start_level)
6438c50d8ae3SPaolo Bonzini {
6439e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6440531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6441727ae377SSean Christopherson 		walk_slot_rmaps(kvm, memslot, slot_rmap_write_protect,
6442b64d740eSJunaid Shahid 				start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
6443531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6444e2209710SBen Gardon 	}
6445c50d8ae3SPaolo Bonzini 
64461f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
644724ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6448b64d740eSJunaid Shahid 		kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
644924ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
645024ae4cfaSBen Gardon 	}
6451c50d8ae3SPaolo Bonzini }
6452c50d8ae3SPaolo Bonzini 
6453ada51a9dSDavid Matlack static inline bool need_topup(struct kvm_mmu_memory_cache *cache, int min)
6454ada51a9dSDavid Matlack {
6455ada51a9dSDavid Matlack 	return kvm_mmu_memory_cache_nr_free_objects(cache) < min;
6456ada51a9dSDavid Matlack }
6457ada51a9dSDavid Matlack 
6458ada51a9dSDavid Matlack static bool need_topup_split_caches_or_resched(struct kvm *kvm)
6459ada51a9dSDavid Matlack {
6460ada51a9dSDavid Matlack 	if (need_resched() || rwlock_needbreak(&kvm->mmu_lock))
6461ada51a9dSDavid Matlack 		return true;
6462ada51a9dSDavid Matlack 
6463ada51a9dSDavid Matlack 	/*
6464ada51a9dSDavid Matlack 	 * In the worst case, SPLIT_DESC_CACHE_MIN_NR_OBJECTS descriptors are needed
6465ada51a9dSDavid Matlack 	 * to split a single huge page. Calculating how many are actually needed
6466ada51a9dSDavid Matlack 	 * is possible but not worth the complexity.
6467ada51a9dSDavid Matlack 	 */
6468ada51a9dSDavid Matlack 	return need_topup(&kvm->arch.split_desc_cache, SPLIT_DESC_CACHE_MIN_NR_OBJECTS) ||
6469ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_page_header_cache, 1) ||
6470ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_shadow_page_cache, 1);
6471ada51a9dSDavid Matlack }
6472ada51a9dSDavid Matlack 
6473ada51a9dSDavid Matlack static int topup_split_caches(struct kvm *kvm)
6474ada51a9dSDavid Matlack {
6475b9b71f43SSean Christopherson 	/*
6476b9b71f43SSean Christopherson 	 * Allocating rmap list entries when splitting huge pages for nested
6477dfd4eb44SSean Christopherson 	 * MMUs is uncommon as KVM needs to use a list if and only if there is
6478b9b71f43SSean Christopherson 	 * more than one rmap entry for a gfn, i.e. requires an L1 gfn to be
6479dfd4eb44SSean Christopherson 	 * aliased by multiple L2 gfns and/or from multiple nested roots with
6480dfd4eb44SSean Christopherson 	 * different roles.  Aliasing gfns when using TDP is atypical for VMMs;
6481dfd4eb44SSean Christopherson 	 * a few gfns are often aliased during boot, e.g. when remapping BIOS,
6482dfd4eb44SSean Christopherson 	 * but aliasing rarely occurs post-boot or for many gfns.  If there is
6483dfd4eb44SSean Christopherson 	 * only one rmap entry, rmap->val points directly at that one entry and
6484dfd4eb44SSean Christopherson 	 * doesn't need to allocate a list.  Buffer the cache by the default
6485dfd4eb44SSean Christopherson 	 * capacity so that KVM doesn't have to drop mmu_lock to topup if KVM
6486b9b71f43SSean Christopherson 	 * encounters an aliased gfn or two.
6487b9b71f43SSean Christopherson 	 */
6488b9b71f43SSean Christopherson 	const int capacity = SPLIT_DESC_CACHE_MIN_NR_OBJECTS +
6489b9b71f43SSean Christopherson 			     KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE;
6490ada51a9dSDavid Matlack 	int r;
6491ada51a9dSDavid Matlack 
6492ada51a9dSDavid Matlack 	lockdep_assert_held(&kvm->slots_lock);
6493ada51a9dSDavid Matlack 
6494b9b71f43SSean Christopherson 	r = __kvm_mmu_topup_memory_cache(&kvm->arch.split_desc_cache, capacity,
6495ada51a9dSDavid Matlack 					 SPLIT_DESC_CACHE_MIN_NR_OBJECTS);
6496ada51a9dSDavid Matlack 	if (r)
6497ada51a9dSDavid Matlack 		return r;
6498ada51a9dSDavid Matlack 
6499ada51a9dSDavid Matlack 	r = kvm_mmu_topup_memory_cache(&kvm->arch.split_page_header_cache, 1);
6500ada51a9dSDavid Matlack 	if (r)
6501ada51a9dSDavid Matlack 		return r;
6502ada51a9dSDavid Matlack 
6503ada51a9dSDavid Matlack 	return kvm_mmu_topup_memory_cache(&kvm->arch.split_shadow_page_cache, 1);
6504ada51a9dSDavid Matlack }
6505ada51a9dSDavid Matlack 
6506ada51a9dSDavid Matlack static struct kvm_mmu_page *shadow_mmu_get_sp_for_split(struct kvm *kvm, u64 *huge_sptep)
6507ada51a9dSDavid Matlack {
6508ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6509ada51a9dSDavid Matlack 	struct shadow_page_caches caches = {};
6510ada51a9dSDavid Matlack 	union kvm_mmu_page_role role;
6511ada51a9dSDavid Matlack 	unsigned int access;
6512ada51a9dSDavid Matlack 	gfn_t gfn;
6513ada51a9dSDavid Matlack 
651479e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
651579e48cecSSean Christopherson 	access = kvm_mmu_page_get_access(huge_sp, spte_index(huge_sptep));
6516ada51a9dSDavid Matlack 
6517ada51a9dSDavid Matlack 	/*
6518ada51a9dSDavid Matlack 	 * Note, huge page splitting always uses direct shadow pages, regardless
6519ada51a9dSDavid Matlack 	 * of whether the huge page itself is mapped by a direct or indirect
6520ada51a9dSDavid Matlack 	 * shadow page, since the huge page region itself is being directly
6521ada51a9dSDavid Matlack 	 * mapped with smaller pages.
6522ada51a9dSDavid Matlack 	 */
6523ada51a9dSDavid Matlack 	role = kvm_mmu_child_role(huge_sptep, /*direct=*/true, access);
6524ada51a9dSDavid Matlack 
6525ada51a9dSDavid Matlack 	/* Direct SPs do not require a shadowed_info_cache. */
6526ada51a9dSDavid Matlack 	caches.page_header_cache = &kvm->arch.split_page_header_cache;
6527ada51a9dSDavid Matlack 	caches.shadow_page_cache = &kvm->arch.split_shadow_page_cache;
6528ada51a9dSDavid Matlack 
6529ada51a9dSDavid Matlack 	/* Safe to pass NULL for vCPU since requesting a direct SP. */
6530ada51a9dSDavid Matlack 	return __kvm_mmu_get_shadow_page(kvm, NULL, &caches, gfn, role);
6531ada51a9dSDavid Matlack }
6532ada51a9dSDavid Matlack 
6533ada51a9dSDavid Matlack static void shadow_mmu_split_huge_page(struct kvm *kvm,
6534ada51a9dSDavid Matlack 				       const struct kvm_memory_slot *slot,
6535ada51a9dSDavid Matlack 				       u64 *huge_sptep)
6536ada51a9dSDavid Matlack 
6537ada51a9dSDavid Matlack {
6538ada51a9dSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &kvm->arch.split_desc_cache;
6539ada51a9dSDavid Matlack 	u64 huge_spte = READ_ONCE(*huge_sptep);
6540ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
654103787394SPaolo Bonzini 	bool flush = false;
6542ada51a9dSDavid Matlack 	u64 *sptep, spte;
6543ada51a9dSDavid Matlack 	gfn_t gfn;
6544ada51a9dSDavid Matlack 	int index;
6545ada51a9dSDavid Matlack 
6546ada51a9dSDavid Matlack 	sp = shadow_mmu_get_sp_for_split(kvm, huge_sptep);
6547ada51a9dSDavid Matlack 
6548ada51a9dSDavid Matlack 	for (index = 0; index < SPTE_ENT_PER_PAGE; index++) {
6549ada51a9dSDavid Matlack 		sptep = &sp->spt[index];
6550ada51a9dSDavid Matlack 		gfn = kvm_mmu_page_get_gfn(sp, index);
6551ada51a9dSDavid Matlack 
6552ada51a9dSDavid Matlack 		/*
6553ada51a9dSDavid Matlack 		 * The SP may already have populated SPTEs, e.g. if this huge
6554ada51a9dSDavid Matlack 		 * page is aliased by multiple sptes with the same access
6555ada51a9dSDavid Matlack 		 * permissions. These entries are guaranteed to map the same
6556ada51a9dSDavid Matlack 		 * gfn-to-pfn translation since the SP is direct, so no need to
6557ada51a9dSDavid Matlack 		 * modify them.
6558ada51a9dSDavid Matlack 		 *
655903787394SPaolo Bonzini 		 * However, if a given SPTE points to a lower level page table,
656003787394SPaolo Bonzini 		 * that lower level page table may only be partially populated.
656103787394SPaolo Bonzini 		 * Installing such SPTEs would effectively unmap a potion of the
656203787394SPaolo Bonzini 		 * huge page. Unmapping guest memory always requires a TLB flush
656303787394SPaolo Bonzini 		 * since a subsequent operation on the unmapped regions would
656403787394SPaolo Bonzini 		 * fail to detect the need to flush.
6565ada51a9dSDavid Matlack 		 */
656603787394SPaolo Bonzini 		if (is_shadow_present_pte(*sptep)) {
656703787394SPaolo Bonzini 			flush |= !is_last_spte(*sptep, sp->role.level);
6568ada51a9dSDavid Matlack 			continue;
656903787394SPaolo Bonzini 		}
6570ada51a9dSDavid Matlack 
6571ada51a9dSDavid Matlack 		spte = make_huge_page_split_spte(kvm, huge_spte, sp->role, index);
6572ada51a9dSDavid Matlack 		mmu_spte_set(sptep, spte);
6573ada51a9dSDavid Matlack 		__rmap_add(kvm, cache, slot, sptep, gfn, sp->role.access);
6574ada51a9dSDavid Matlack 	}
6575ada51a9dSDavid Matlack 
657603787394SPaolo Bonzini 	__link_shadow_page(kvm, cache, huge_sptep, sp, flush);
6577ada51a9dSDavid Matlack }
6578ada51a9dSDavid Matlack 
6579ada51a9dSDavid Matlack static int shadow_mmu_try_split_huge_page(struct kvm *kvm,
6580ada51a9dSDavid Matlack 					  const struct kvm_memory_slot *slot,
6581ada51a9dSDavid Matlack 					  u64 *huge_sptep)
6582ada51a9dSDavid Matlack {
6583ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6584ada51a9dSDavid Matlack 	int level, r = 0;
6585ada51a9dSDavid Matlack 	gfn_t gfn;
6586ada51a9dSDavid Matlack 	u64 spte;
6587ada51a9dSDavid Matlack 
6588ada51a9dSDavid Matlack 	/* Grab information for the tracepoint before dropping the MMU lock. */
658979e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6590ada51a9dSDavid Matlack 	level = huge_sp->role.level;
6591ada51a9dSDavid Matlack 	spte = *huge_sptep;
6592ada51a9dSDavid Matlack 
6593ada51a9dSDavid Matlack 	if (kvm_mmu_available_pages(kvm) <= KVM_MIN_FREE_MMU_PAGES) {
6594ada51a9dSDavid Matlack 		r = -ENOSPC;
6595ada51a9dSDavid Matlack 		goto out;
6596ada51a9dSDavid Matlack 	}
6597ada51a9dSDavid Matlack 
6598ada51a9dSDavid Matlack 	if (need_topup_split_caches_or_resched(kvm)) {
6599ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6600ada51a9dSDavid Matlack 		cond_resched();
6601ada51a9dSDavid Matlack 		/*
6602ada51a9dSDavid Matlack 		 * If the topup succeeds, return -EAGAIN to indicate that the
6603ada51a9dSDavid Matlack 		 * rmap iterator should be restarted because the MMU lock was
6604ada51a9dSDavid Matlack 		 * dropped.
6605ada51a9dSDavid Matlack 		 */
6606ada51a9dSDavid Matlack 		r = topup_split_caches(kvm) ?: -EAGAIN;
6607ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6608ada51a9dSDavid Matlack 		goto out;
6609ada51a9dSDavid Matlack 	}
6610ada51a9dSDavid Matlack 
6611ada51a9dSDavid Matlack 	shadow_mmu_split_huge_page(kvm, slot, huge_sptep);
6612ada51a9dSDavid Matlack 
6613ada51a9dSDavid Matlack out:
6614ada51a9dSDavid Matlack 	trace_kvm_mmu_split_huge_page(gfn, spte, level, r);
6615ada51a9dSDavid Matlack 	return r;
6616ada51a9dSDavid Matlack }
6617ada51a9dSDavid Matlack 
6618ada51a9dSDavid Matlack static bool shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6619ada51a9dSDavid Matlack 					    struct kvm_rmap_head *rmap_head,
6620ada51a9dSDavid Matlack 					    const struct kvm_memory_slot *slot)
6621ada51a9dSDavid Matlack {
6622ada51a9dSDavid Matlack 	struct rmap_iterator iter;
6623ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
6624ada51a9dSDavid Matlack 	u64 *huge_sptep;
6625ada51a9dSDavid Matlack 	int r;
6626ada51a9dSDavid Matlack 
6627ada51a9dSDavid Matlack restart:
6628ada51a9dSDavid Matlack 	for_each_rmap_spte(rmap_head, &iter, huge_sptep) {
6629ada51a9dSDavid Matlack 		sp = sptep_to_sp(huge_sptep);
6630ada51a9dSDavid Matlack 
6631ada51a9dSDavid Matlack 		/* TDP MMU is enabled, so rmap only contains nested MMU SPs. */
6632ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!sp->role.guest_mode))
6633ada51a9dSDavid Matlack 			continue;
6634ada51a9dSDavid Matlack 
6635ada51a9dSDavid Matlack 		/* The rmaps should never contain non-leaf SPTEs. */
6636ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!is_large_pte(*huge_sptep)))
6637ada51a9dSDavid Matlack 			continue;
6638ada51a9dSDavid Matlack 
6639ada51a9dSDavid Matlack 		/* SPs with level >PG_LEVEL_4K should never by unsync. */
6640ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(sp->unsync))
6641ada51a9dSDavid Matlack 			continue;
6642ada51a9dSDavid Matlack 
6643ada51a9dSDavid Matlack 		/* Don't bother splitting huge pages on invalid SPs. */
6644ada51a9dSDavid Matlack 		if (sp->role.invalid)
6645ada51a9dSDavid Matlack 			continue;
6646ada51a9dSDavid Matlack 
6647ada51a9dSDavid Matlack 		r = shadow_mmu_try_split_huge_page(kvm, slot, huge_sptep);
6648ada51a9dSDavid Matlack 
6649ada51a9dSDavid Matlack 		/*
6650ada51a9dSDavid Matlack 		 * The split succeeded or needs to be retried because the MMU
6651ada51a9dSDavid Matlack 		 * lock was dropped. Either way, restart the iterator to get it
6652ada51a9dSDavid Matlack 		 * back into a consistent state.
6653ada51a9dSDavid Matlack 		 */
6654ada51a9dSDavid Matlack 		if (!r || r == -EAGAIN)
6655ada51a9dSDavid Matlack 			goto restart;
6656ada51a9dSDavid Matlack 
6657ada51a9dSDavid Matlack 		/* The split failed and shouldn't be retried (e.g. -ENOMEM). */
6658ada51a9dSDavid Matlack 		break;
6659ada51a9dSDavid Matlack 	}
6660ada51a9dSDavid Matlack 
6661ada51a9dSDavid Matlack 	return false;
6662ada51a9dSDavid Matlack }
6663ada51a9dSDavid Matlack 
6664ada51a9dSDavid Matlack static void kvm_shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6665ada51a9dSDavid Matlack 						const struct kvm_memory_slot *slot,
6666ada51a9dSDavid Matlack 						gfn_t start, gfn_t end,
6667ada51a9dSDavid Matlack 						int target_level)
6668ada51a9dSDavid Matlack {
6669ada51a9dSDavid Matlack 	int level;
6670ada51a9dSDavid Matlack 
6671ada51a9dSDavid Matlack 	/*
6672ada51a9dSDavid Matlack 	 * Split huge pages starting with KVM_MAX_HUGEPAGE_LEVEL and working
6673ada51a9dSDavid Matlack 	 * down to the target level. This ensures pages are recursively split
6674ada51a9dSDavid Matlack 	 * all the way to the target level. There's no need to split pages
6675ada51a9dSDavid Matlack 	 * already at the target level.
6676ada51a9dSDavid Matlack 	 */
6677727ae377SSean Christopherson 	for (level = KVM_MAX_HUGEPAGE_LEVEL; level > target_level; level--)
6678727ae377SSean Christopherson 		__walk_slot_rmaps(kvm, slot, shadow_mmu_try_split_huge_pages,
6679ada51a9dSDavid Matlack 				  level, level, start, end - 1, true, false);
6680ada51a9dSDavid Matlack }
6681ada51a9dSDavid Matlack 
6682cb00a70bSDavid Matlack /* Must be called with the mmu_lock held in write-mode. */
6683cb00a70bSDavid Matlack void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
6684cb00a70bSDavid Matlack 				   const struct kvm_memory_slot *memslot,
6685cb00a70bSDavid Matlack 				   u64 start, u64 end,
6686cb00a70bSDavid Matlack 				   int target_level)
6687cb00a70bSDavid Matlack {
66881f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6689ada51a9dSDavid Matlack 		return;
6690ada51a9dSDavid Matlack 
6691ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm))
6692ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6693ada51a9dSDavid Matlack 
6694ada51a9dSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, false);
6695cb00a70bSDavid Matlack 
6696cb00a70bSDavid Matlack 	/*
669754aa699eSBjorn Helgaas 	 * A TLB flush is unnecessary at this point for the same reasons as in
6698cb00a70bSDavid Matlack 	 * kvm_mmu_slot_try_split_huge_pages().
6699cb00a70bSDavid Matlack 	 */
6700cb00a70bSDavid Matlack }
6701cb00a70bSDavid Matlack 
6702a3fe5dbdSDavid Matlack void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
6703a3fe5dbdSDavid Matlack 					const struct kvm_memory_slot *memslot,
6704a3fe5dbdSDavid Matlack 					int target_level)
6705a3fe5dbdSDavid Matlack {
6706a3fe5dbdSDavid Matlack 	u64 start = memslot->base_gfn;
6707a3fe5dbdSDavid Matlack 	u64 end = start + memslot->npages;
6708a3fe5dbdSDavid Matlack 
67091f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6710ada51a9dSDavid Matlack 		return;
6711ada51a9dSDavid Matlack 
6712ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm)) {
6713ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6714ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6715ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6716ada51a9dSDavid Matlack 	}
6717ada51a9dSDavid Matlack 
6718a3fe5dbdSDavid Matlack 	read_lock(&kvm->mmu_lock);
6719cb00a70bSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
6720a3fe5dbdSDavid Matlack 	read_unlock(&kvm->mmu_lock);
6721a3fe5dbdSDavid Matlack 
6722a3fe5dbdSDavid Matlack 	/*
6723a3fe5dbdSDavid Matlack 	 * No TLB flush is necessary here. KVM will flush TLBs after
6724a3fe5dbdSDavid Matlack 	 * write-protecting and/or clearing dirty on the newly split SPTEs to
6725a3fe5dbdSDavid Matlack 	 * ensure that guest writes are reflected in the dirty log before the
6726a3fe5dbdSDavid Matlack 	 * ioctl to enable dirty logging on this memslot completes. Since the
6727a3fe5dbdSDavid Matlack 	 * split SPTEs retain the write and dirty bits of the huge SPTE, it is
6728a3fe5dbdSDavid Matlack 	 * safe for KVM to decide if a TLB flush is necessary based on the split
6729a3fe5dbdSDavid Matlack 	 * SPTEs.
6730a3fe5dbdSDavid Matlack 	 */
6731a3fe5dbdSDavid Matlack }
6732a3fe5dbdSDavid Matlack 
6733c50d8ae3SPaolo Bonzini static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
67340a234f5dSSean Christopherson 					 struct kvm_rmap_head *rmap_head,
6735269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
6736c50d8ae3SPaolo Bonzini {
6737c50d8ae3SPaolo Bonzini 	u64 *sptep;
6738c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
6739c50d8ae3SPaolo Bonzini 	int need_tlb_flush = 0;
6740c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6741c50d8ae3SPaolo Bonzini 
6742c50d8ae3SPaolo Bonzini restart:
6743c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
674457354682SSean Christopherson 		sp = sptep_to_sp(sptep);
6745c50d8ae3SPaolo Bonzini 
6746c50d8ae3SPaolo Bonzini 		/*
6747c50d8ae3SPaolo Bonzini 		 * We cannot do huge page mapping for indirect shadow pages,
6748c50d8ae3SPaolo Bonzini 		 * which are found on the last rmap (level = 1) when not using
6749c50d8ae3SPaolo Bonzini 		 * tdp; such shadow pages are synced with the page table in
6750c50d8ae3SPaolo Bonzini 		 * the guest, and the guest page table is using 4K page size
6751c50d8ae3SPaolo Bonzini 		 * mapping if the indirect sp has level = 1.
6752c50d8ae3SPaolo Bonzini 		 */
67535d49f08cSSean Christopherson 		if (sp->role.direct &&
67549eba50f8SSean Christopherson 		    sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
6755a8ac499bSSean Christopherson 							       PG_LEVEL_NUM)) {
67569202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
6757c50d8ae3SPaolo Bonzini 
67588a1300ffSSean Christopherson 			if (kvm_available_flush_remote_tlbs_range())
67591b2dc736SHou Wenlong 				kvm_flush_remote_tlbs_sptep(kvm, sptep);
6760c50d8ae3SPaolo Bonzini 			else
6761c50d8ae3SPaolo Bonzini 				need_tlb_flush = 1;
6762c50d8ae3SPaolo Bonzini 
6763c50d8ae3SPaolo Bonzini 			goto restart;
6764c50d8ae3SPaolo Bonzini 		}
6765c50d8ae3SPaolo Bonzini 	}
6766c50d8ae3SPaolo Bonzini 
6767c50d8ae3SPaolo Bonzini 	return need_tlb_flush;
6768c50d8ae3SPaolo Bonzini }
6769c50d8ae3SPaolo Bonzini 
677020d49186SDavid Matlack static void kvm_rmap_zap_collapsible_sptes(struct kvm *kvm,
677120d49186SDavid Matlack 					   const struct kvm_memory_slot *slot)
677220d49186SDavid Matlack {
677320d49186SDavid Matlack 	/*
677420d49186SDavid Matlack 	 * Note, use KVM_MAX_HUGEPAGE_LEVEL - 1 since there's no need to zap
677520d49186SDavid Matlack 	 * pages that are already mapped at the maximum hugepage level.
677620d49186SDavid Matlack 	 */
6777727ae377SSean Christopherson 	if (walk_slot_rmaps(kvm, slot, kvm_mmu_zap_collapsible_spte,
677820d49186SDavid Matlack 			    PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL - 1, true))
6779619b5072SDavid Matlack 		kvm_flush_remote_tlbs_memslot(kvm, slot);
678020d49186SDavid Matlack }
678120d49186SDavid Matlack 
6782c50d8ae3SPaolo Bonzini void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6783269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *slot)
6784c50d8ae3SPaolo Bonzini {
6785e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6786531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
678720d49186SDavid Matlack 		kvm_rmap_zap_collapsible_sptes(kvm, slot);
6788531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6789e2209710SBen Gardon 	}
67902db6f772SBen Gardon 
67911f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
67922db6f772SBen Gardon 		read_lock(&kvm->mmu_lock);
67934b85c921SSean Christopherson 		kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
67942db6f772SBen Gardon 		read_unlock(&kvm->mmu_lock);
67952db6f772SBen Gardon 	}
6796c50d8ae3SPaolo Bonzini }
6797c50d8ae3SPaolo Bonzini 
6798c50d8ae3SPaolo Bonzini void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6799269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *memslot)
6800c50d8ae3SPaolo Bonzini {
6801e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6802531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6803610265eaSDavid Matlack 		/*
6804610265eaSDavid Matlack 		 * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6805610265eaSDavid Matlack 		 * support dirty logging at a 4k granularity.
6806610265eaSDavid Matlack 		 */
6807727ae377SSean Christopherson 		walk_slot_rmaps_4k(kvm, memslot, __rmap_clear_dirty, false);
6808531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6809e2209710SBen Gardon 	}
6810c50d8ae3SPaolo Bonzini 
68111f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
681224ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6813b64d740eSJunaid Shahid 		kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
681424ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
681524ae4cfaSBen Gardon 	}
681624ae4cfaSBen Gardon 
6817c50d8ae3SPaolo Bonzini 	/*
6818b64d740eSJunaid Shahid 	 * The caller will flush the TLBs after this function returns.
6819b64d740eSJunaid Shahid 	 *
6820c50d8ae3SPaolo Bonzini 	 * It's also safe to flush TLBs out of mmu lock here as currently this
6821c50d8ae3SPaolo Bonzini 	 * function is only used for dirty logging, in which case flushing TLB
6822c50d8ae3SPaolo Bonzini 	 * out of mmu lock also guarantees no dirty pages will be lost in
6823c50d8ae3SPaolo Bonzini 	 * dirty_bitmap.
6824c50d8ae3SPaolo Bonzini 	 */
6825c50d8ae3SPaolo Bonzini }
6826c50d8ae3SPaolo Bonzini 
6827db0d70e6SSean Christopherson static void kvm_mmu_zap_all(struct kvm *kvm)
6828c50d8ae3SPaolo Bonzini {
6829c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6830c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6831c50d8ae3SPaolo Bonzini 	int ign;
6832c50d8ae3SPaolo Bonzini 
6833531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6834c50d8ae3SPaolo Bonzini restart:
6835c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
683620ba462dSSean Christopherson 		if (WARN_ON_ONCE(sp->role.invalid))
6837c50d8ae3SPaolo Bonzini 			continue;
6838c50d8ae3SPaolo Bonzini 		if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6839c50d8ae3SPaolo Bonzini 			goto restart;
6840531810caSBen Gardon 		if (cond_resched_rwlock_write(&kvm->mmu_lock))
6841c50d8ae3SPaolo Bonzini 			goto restart;
6842c50d8ae3SPaolo Bonzini 	}
6843c50d8ae3SPaolo Bonzini 
6844c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
6845faaf05b0SBen Gardon 
68461f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6847faaf05b0SBen Gardon 		kvm_tdp_mmu_zap_all(kvm);
6848faaf05b0SBen Gardon 
6849531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
6850c50d8ae3SPaolo Bonzini }
6851c50d8ae3SPaolo Bonzini 
6852db0d70e6SSean Christopherson void kvm_arch_flush_shadow_all(struct kvm *kvm)
6853db0d70e6SSean Christopherson {
6854db0d70e6SSean Christopherson 	kvm_mmu_zap_all(kvm);
6855db0d70e6SSean Christopherson }
6856db0d70e6SSean Christopherson 
6857db0d70e6SSean Christopherson void kvm_arch_flush_shadow_memslot(struct kvm *kvm,
6858db0d70e6SSean Christopherson 				   struct kvm_memory_slot *slot)
6859db0d70e6SSean Christopherson {
6860eeb87272SSean Christopherson 	kvm_mmu_zap_all_fast(kvm);
6861db0d70e6SSean Christopherson }
6862db0d70e6SSean Christopherson 
6863c50d8ae3SPaolo Bonzini void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6864c50d8ae3SPaolo Bonzini {
686520ba462dSSean Christopherson 	WARN_ON_ONCE(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6866c50d8ae3SPaolo Bonzini 
6867c50d8ae3SPaolo Bonzini 	gen &= MMIO_SPTE_GEN_MASK;
6868c50d8ae3SPaolo Bonzini 
6869c50d8ae3SPaolo Bonzini 	/*
6870c50d8ae3SPaolo Bonzini 	 * Generation numbers are incremented in multiples of the number of
6871c50d8ae3SPaolo Bonzini 	 * address spaces in order to provide unique generations across all
6872c50d8ae3SPaolo Bonzini 	 * address spaces.  Strip what is effectively the address space
6873c50d8ae3SPaolo Bonzini 	 * modifier prior to checking for a wrap of the MMIO generation so
6874c50d8ae3SPaolo Bonzini 	 * that a wrap in any address space is detected.
6875c50d8ae3SPaolo Bonzini 	 */
6876eed52e43SSean Christopherson 	gen &= ~((u64)kvm_arch_nr_memslot_as_ids(kvm) - 1);
6877c50d8ae3SPaolo Bonzini 
6878c50d8ae3SPaolo Bonzini 	/*
6879c50d8ae3SPaolo Bonzini 	 * The very rare case: if the MMIO generation number has wrapped,
6880c50d8ae3SPaolo Bonzini 	 * zap all shadow pages.
6881c50d8ae3SPaolo Bonzini 	 */
6882c50d8ae3SPaolo Bonzini 	if (unlikely(gen == 0)) {
68838d20bd63SSean Christopherson 		kvm_debug_ratelimited("zapping shadow pages for mmio generation wraparound\n");
6884c50d8ae3SPaolo Bonzini 		kvm_mmu_zap_all_fast(kvm);
6885c50d8ae3SPaolo Bonzini 	}
6886c50d8ae3SPaolo Bonzini }
6887c50d8ae3SPaolo Bonzini 
6888f3d90f90SSean Christopherson static unsigned long mmu_shrink_scan(struct shrinker *shrink,
6889f3d90f90SSean Christopherson 				     struct shrink_control *sc)
6890c50d8ae3SPaolo Bonzini {
6891c50d8ae3SPaolo Bonzini 	struct kvm *kvm;
6892c50d8ae3SPaolo Bonzini 	int nr_to_scan = sc->nr_to_scan;
6893c50d8ae3SPaolo Bonzini 	unsigned long freed = 0;
6894c50d8ae3SPaolo Bonzini 
6895c50d8ae3SPaolo Bonzini 	mutex_lock(&kvm_lock);
6896c50d8ae3SPaolo Bonzini 
6897c50d8ae3SPaolo Bonzini 	list_for_each_entry(kvm, &vm_list, vm_list) {
6898c50d8ae3SPaolo Bonzini 		int idx;
6899c50d8ae3SPaolo Bonzini 		LIST_HEAD(invalid_list);
6900c50d8ae3SPaolo Bonzini 
6901c50d8ae3SPaolo Bonzini 		/*
6902c50d8ae3SPaolo Bonzini 		 * Never scan more than sc->nr_to_scan VM instances.
6903c50d8ae3SPaolo Bonzini 		 * Will not hit this condition practically since we do not try
6904c50d8ae3SPaolo Bonzini 		 * to shrink more than one VM and it is very unlikely to see
6905c50d8ae3SPaolo Bonzini 		 * !n_used_mmu_pages so many times.
6906c50d8ae3SPaolo Bonzini 		 */
6907c50d8ae3SPaolo Bonzini 		if (!nr_to_scan--)
6908c50d8ae3SPaolo Bonzini 			break;
6909c50d8ae3SPaolo Bonzini 		/*
6910c50d8ae3SPaolo Bonzini 		 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6911c50d8ae3SPaolo Bonzini 		 * here. We may skip a VM instance errorneosly, but we do not
6912c50d8ae3SPaolo Bonzini 		 * want to shrink a VM that only started to populate its MMU
6913c50d8ae3SPaolo Bonzini 		 * anyway.
6914c50d8ae3SPaolo Bonzini 		 */
6915c50d8ae3SPaolo Bonzini 		if (!kvm->arch.n_used_mmu_pages &&
6916c50d8ae3SPaolo Bonzini 		    !kvm_has_zapped_obsolete_pages(kvm))
6917c50d8ae3SPaolo Bonzini 			continue;
6918c50d8ae3SPaolo Bonzini 
6919c50d8ae3SPaolo Bonzini 		idx = srcu_read_lock(&kvm->srcu);
6920531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6921c50d8ae3SPaolo Bonzini 
6922c50d8ae3SPaolo Bonzini 		if (kvm_has_zapped_obsolete_pages(kvm)) {
6923c50d8ae3SPaolo Bonzini 			kvm_mmu_commit_zap_page(kvm,
6924c50d8ae3SPaolo Bonzini 			      &kvm->arch.zapped_obsolete_pages);
6925c50d8ae3SPaolo Bonzini 			goto unlock;
6926c50d8ae3SPaolo Bonzini 		}
6927c50d8ae3SPaolo Bonzini 
6928ebdb292dSSean Christopherson 		freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6929c50d8ae3SPaolo Bonzini 
6930c50d8ae3SPaolo Bonzini unlock:
6931531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6932c50d8ae3SPaolo Bonzini 		srcu_read_unlock(&kvm->srcu, idx);
6933c50d8ae3SPaolo Bonzini 
6934c50d8ae3SPaolo Bonzini 		/*
6935c50d8ae3SPaolo Bonzini 		 * unfair on small ones
6936c50d8ae3SPaolo Bonzini 		 * per-vm shrinkers cry out
6937c50d8ae3SPaolo Bonzini 		 * sadness comes quickly
6938c50d8ae3SPaolo Bonzini 		 */
6939c50d8ae3SPaolo Bonzini 		list_move_tail(&kvm->vm_list, &vm_list);
6940c50d8ae3SPaolo Bonzini 		break;
6941c50d8ae3SPaolo Bonzini 	}
6942c50d8ae3SPaolo Bonzini 
6943c50d8ae3SPaolo Bonzini 	mutex_unlock(&kvm_lock);
6944c50d8ae3SPaolo Bonzini 	return freed;
6945c50d8ae3SPaolo Bonzini }
6946c50d8ae3SPaolo Bonzini 
6947f3d90f90SSean Christopherson static unsigned long mmu_shrink_count(struct shrinker *shrink,
6948f3d90f90SSean Christopherson 				      struct shrink_control *sc)
6949c50d8ae3SPaolo Bonzini {
6950c50d8ae3SPaolo Bonzini 	return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6951c50d8ae3SPaolo Bonzini }
6952c50d8ae3SPaolo Bonzini 
6953e5985c40SQi Zheng static struct shrinker *mmu_shrinker;
6954c50d8ae3SPaolo Bonzini 
6955c50d8ae3SPaolo Bonzini static void mmu_destroy_caches(void)
6956c50d8ae3SPaolo Bonzini {
6957c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(pte_list_desc_cache);
6958c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(mmu_page_header_cache);
6959c50d8ae3SPaolo Bonzini }
6960c50d8ae3SPaolo Bonzini 
69610b210fafSSean Christopherson static int get_nx_huge_pages(char *buffer, const struct kernel_param *kp)
69620b210fafSSean Christopherson {
69630b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
69641d6664faSLike Xu 		return sysfs_emit(buffer, "never\n");
69650b210fafSSean Christopherson 
69660b210fafSSean Christopherson 	return param_get_bool(buffer, kp);
69670b210fafSSean Christopherson }
69680b210fafSSean Christopherson 
6969c50d8ae3SPaolo Bonzini static bool get_nx_auto_mode(void)
6970c50d8ae3SPaolo Bonzini {
6971c50d8ae3SPaolo Bonzini 	/* Return true when CPU has the bug, and mitigations are ON */
6972c50d8ae3SPaolo Bonzini 	return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6973c50d8ae3SPaolo Bonzini }
6974c50d8ae3SPaolo Bonzini 
6975c50d8ae3SPaolo Bonzini static void __set_nx_huge_pages(bool val)
6976c50d8ae3SPaolo Bonzini {
6977c50d8ae3SPaolo Bonzini 	nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6978c50d8ae3SPaolo Bonzini }
6979c50d8ae3SPaolo Bonzini 
6980c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6981c50d8ae3SPaolo Bonzini {
6982c50d8ae3SPaolo Bonzini 	bool old_val = nx_huge_pages;
6983c50d8ae3SPaolo Bonzini 	bool new_val;
6984c50d8ae3SPaolo Bonzini 
69850b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
69860b210fafSSean Christopherson 		return -EPERM;
69870b210fafSSean Christopherson 
6988c50d8ae3SPaolo Bonzini 	/* In "auto" mode deploy workaround only if CPU has the bug. */
69890b210fafSSean Christopherson 	if (sysfs_streq(val, "off")) {
6990c50d8ae3SPaolo Bonzini 		new_val = 0;
69910b210fafSSean Christopherson 	} else if (sysfs_streq(val, "force")) {
6992c50d8ae3SPaolo Bonzini 		new_val = 1;
69930b210fafSSean Christopherson 	} else if (sysfs_streq(val, "auto")) {
6994c50d8ae3SPaolo Bonzini 		new_val = get_nx_auto_mode();
69950b210fafSSean Christopherson 	} else if (sysfs_streq(val, "never")) {
69960b210fafSSean Christopherson 		new_val = 0;
69970b210fafSSean Christopherson 
69980b210fafSSean Christopherson 		mutex_lock(&kvm_lock);
69990b210fafSSean Christopherson 		if (!list_empty(&vm_list)) {
70000b210fafSSean Christopherson 			mutex_unlock(&kvm_lock);
70010b210fafSSean Christopherson 			return -EBUSY;
70020b210fafSSean Christopherson 		}
70030b210fafSSean Christopherson 		nx_hugepage_mitigation_hard_disabled = true;
70040b210fafSSean Christopherson 		mutex_unlock(&kvm_lock);
70050b210fafSSean Christopherson 	} else if (kstrtobool(val, &new_val) < 0) {
7006c50d8ae3SPaolo Bonzini 		return -EINVAL;
70070b210fafSSean Christopherson 	}
7008c50d8ae3SPaolo Bonzini 
7009c50d8ae3SPaolo Bonzini 	__set_nx_huge_pages(new_val);
7010c50d8ae3SPaolo Bonzini 
7011c50d8ae3SPaolo Bonzini 	if (new_val != old_val) {
7012c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
7013c50d8ae3SPaolo Bonzini 
7014c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
7015c50d8ae3SPaolo Bonzini 
7016c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list) {
7017c50d8ae3SPaolo Bonzini 			mutex_lock(&kvm->slots_lock);
7018c50d8ae3SPaolo Bonzini 			kvm_mmu_zap_all_fast(kvm);
7019c50d8ae3SPaolo Bonzini 			mutex_unlock(&kvm->slots_lock);
7020c50d8ae3SPaolo Bonzini 
702155c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
7022c50d8ae3SPaolo Bonzini 		}
7023c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
7024c50d8ae3SPaolo Bonzini 	}
7025c50d8ae3SPaolo Bonzini 
7026c50d8ae3SPaolo Bonzini 	return 0;
7027c50d8ae3SPaolo Bonzini }
7028c50d8ae3SPaolo Bonzini 
70291d0e8480SSean Christopherson /*
70301d0e8480SSean Christopherson  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
70311d0e8480SSean Christopherson  * its default value of -1 is technically undefined behavior for a boolean.
7032c3e0c8c2SSean Christopherson  * Forward the module init call to SPTE code so that it too can handle module
7033c3e0c8c2SSean Christopherson  * params that need to be resolved/snapshot.
70341d0e8480SSean Christopherson  */
7035982bae43SSean Christopherson void __init kvm_mmu_x86_module_init(void)
7036c50d8ae3SPaolo Bonzini {
7037c50d8ae3SPaolo Bonzini 	if (nx_huge_pages == -1)
7038c50d8ae3SPaolo Bonzini 		__set_nx_huge_pages(get_nx_auto_mode());
7039c3e0c8c2SSean Christopherson 
70401f98f2bdSDavid Matlack 	/*
70411f98f2bdSDavid Matlack 	 * Snapshot userspace's desire to enable the TDP MMU. Whether or not the
70421f98f2bdSDavid Matlack 	 * TDP MMU is actually enabled is determined in kvm_configure_mmu()
70431f98f2bdSDavid Matlack 	 * when the vendor module is loaded.
70441f98f2bdSDavid Matlack 	 */
70451f98f2bdSDavid Matlack 	tdp_mmu_allowed = tdp_mmu_enabled;
70461f98f2bdSDavid Matlack 
7047c3e0c8c2SSean Christopherson 	kvm_mmu_spte_module_init();
70481d0e8480SSean Christopherson }
70491d0e8480SSean Christopherson 
70501d0e8480SSean Christopherson /*
70511d0e8480SSean Christopherson  * The bulk of the MMU initialization is deferred until the vendor module is
70521d0e8480SSean Christopherson  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
70531d0e8480SSean Christopherson  * to be reset when a potentially different vendor module is loaded.
70541d0e8480SSean Christopherson  */
70551d0e8480SSean Christopherson int kvm_mmu_vendor_module_init(void)
70561d0e8480SSean Christopherson {
70571d0e8480SSean Christopherson 	int ret = -ENOMEM;
7058c50d8ae3SPaolo Bonzini 
7059c50d8ae3SPaolo Bonzini 	/*
7060c50d8ae3SPaolo Bonzini 	 * MMU roles use union aliasing which is, generally speaking, an
7061c50d8ae3SPaolo Bonzini 	 * undefined behavior. However, we supposedly know how compilers behave
7062c50d8ae3SPaolo Bonzini 	 * and the current status quo is unlikely to change. Guardians below are
7063c50d8ae3SPaolo Bonzini 	 * supposed to let us know if the assumption becomes false.
7064c50d8ae3SPaolo Bonzini 	 */
7065c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
7066c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
70677a7ae829SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
7068c50d8ae3SPaolo Bonzini 
7069c50d8ae3SPaolo Bonzini 	kvm_mmu_reset_all_pte_masks();
7070c50d8ae3SPaolo Bonzini 
70710dbd0546SKunwu Chan 	pte_list_desc_cache = KMEM_CACHE(pte_list_desc, SLAB_ACCOUNT);
7072c50d8ae3SPaolo Bonzini 	if (!pte_list_desc_cache)
7073c50d8ae3SPaolo Bonzini 		goto out;
7074c50d8ae3SPaolo Bonzini 
7075c50d8ae3SPaolo Bonzini 	mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
7076c50d8ae3SPaolo Bonzini 						  sizeof(struct kvm_mmu_page),
7077c50d8ae3SPaolo Bonzini 						  0, SLAB_ACCOUNT, NULL);
7078c50d8ae3SPaolo Bonzini 	if (!mmu_page_header_cache)
7079c50d8ae3SPaolo Bonzini 		goto out;
7080c50d8ae3SPaolo Bonzini 
7081c50d8ae3SPaolo Bonzini 	if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
7082c50d8ae3SPaolo Bonzini 		goto out;
7083c50d8ae3SPaolo Bonzini 
7084e5985c40SQi Zheng 	mmu_shrinker = shrinker_alloc(0, "x86-mmu");
7085e5985c40SQi Zheng 	if (!mmu_shrinker)
7086d7c9bfb9SMiaohe Lin 		goto out_shrinker;
7087c50d8ae3SPaolo Bonzini 
7088e5985c40SQi Zheng 	mmu_shrinker->count_objects = mmu_shrink_count;
7089e5985c40SQi Zheng 	mmu_shrinker->scan_objects = mmu_shrink_scan;
7090e5985c40SQi Zheng 	mmu_shrinker->seeks = DEFAULT_SEEKS * 10;
7091e5985c40SQi Zheng 
7092e5985c40SQi Zheng 	shrinker_register(mmu_shrinker);
7093e5985c40SQi Zheng 
7094c50d8ae3SPaolo Bonzini 	return 0;
7095c50d8ae3SPaolo Bonzini 
7096d7c9bfb9SMiaohe Lin out_shrinker:
7097d7c9bfb9SMiaohe Lin 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
7098c50d8ae3SPaolo Bonzini out:
7099c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
7100c50d8ae3SPaolo Bonzini 	return ret;
7101c50d8ae3SPaolo Bonzini }
7102c50d8ae3SPaolo Bonzini 
7103c50d8ae3SPaolo Bonzini void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
7104c50d8ae3SPaolo Bonzini {
7105c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
7106c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.root_mmu);
7107c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
7108c50d8ae3SPaolo Bonzini 	mmu_free_memory_caches(vcpu);
7109c50d8ae3SPaolo Bonzini }
7110c50d8ae3SPaolo Bonzini 
71111d0e8480SSean Christopherson void kvm_mmu_vendor_module_exit(void)
7112c50d8ae3SPaolo Bonzini {
7113c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
7114c50d8ae3SPaolo Bonzini 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
7115e5985c40SQi Zheng 	shrinker_free(mmu_shrinker);
7116c50d8ae3SPaolo Bonzini }
7117c50d8ae3SPaolo Bonzini 
7118f47491d7SSean Christopherson /*
7119f47491d7SSean Christopherson  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
7120f47491d7SSean Christopherson  * select a halving time of 1 hour".  Returns true if recovery is enabled.
7121f47491d7SSean Christopherson  */
7122f47491d7SSean Christopherson static bool calc_nx_huge_pages_recovery_period(uint *period)
7123f47491d7SSean Christopherson {
7124f47491d7SSean Christopherson 	/*
7125f47491d7SSean Christopherson 	 * Use READ_ONCE to get the params, this may be called outside of the
7126f47491d7SSean Christopherson 	 * param setters, e.g. by the kthread to compute its next timeout.
7127f47491d7SSean Christopherson 	 */
7128f47491d7SSean Christopherson 	bool enabled = READ_ONCE(nx_huge_pages);
7129f47491d7SSean Christopherson 	uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
7130f47491d7SSean Christopherson 
7131f47491d7SSean Christopherson 	if (!enabled || !ratio)
7132f47491d7SSean Christopherson 		return false;
7133f47491d7SSean Christopherson 
7134f47491d7SSean Christopherson 	*period = READ_ONCE(nx_huge_pages_recovery_period_ms);
7135f47491d7SSean Christopherson 	if (!*period) {
7136f47491d7SSean Christopherson 		/* Make sure the period is not less than one second.  */
7137f47491d7SSean Christopherson 		ratio = min(ratio, 3600u);
7138f47491d7SSean Christopherson 		*period = 60 * 60 * 1000 / ratio;
7139f47491d7SSean Christopherson 	}
7140f47491d7SSean Christopherson 	return true;
7141f47491d7SSean Christopherson }
7142f47491d7SSean Christopherson 
71434dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
7144c50d8ae3SPaolo Bonzini {
71454dfe4f40SJunaid Shahid 	bool was_recovery_enabled, is_recovery_enabled;
71464dfe4f40SJunaid Shahid 	uint old_period, new_period;
7147c50d8ae3SPaolo Bonzini 	int err;
7148c50d8ae3SPaolo Bonzini 
71490b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
71500b210fafSSean Christopherson 		return -EPERM;
71510b210fafSSean Christopherson 
7152f47491d7SSean Christopherson 	was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
71534dfe4f40SJunaid Shahid 
7154c50d8ae3SPaolo Bonzini 	err = param_set_uint(val, kp);
7155c50d8ae3SPaolo Bonzini 	if (err)
7156c50d8ae3SPaolo Bonzini 		return err;
7157c50d8ae3SPaolo Bonzini 
7158f47491d7SSean Christopherson 	is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
71594dfe4f40SJunaid Shahid 
7160f47491d7SSean Christopherson 	if (is_recovery_enabled &&
71614dfe4f40SJunaid Shahid 	    (!was_recovery_enabled || old_period > new_period)) {
7162c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
7163c50d8ae3SPaolo Bonzini 
7164c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
7165c50d8ae3SPaolo Bonzini 
7166c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list)
716755c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
7168c50d8ae3SPaolo Bonzini 
7169c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
7170c50d8ae3SPaolo Bonzini 	}
7171c50d8ae3SPaolo Bonzini 
7172c50d8ae3SPaolo Bonzini 	return err;
7173c50d8ae3SPaolo Bonzini }
7174c50d8ae3SPaolo Bonzini 
717555c510e2SSean Christopherson static void kvm_recover_nx_huge_pages(struct kvm *kvm)
7176c50d8ae3SPaolo Bonzini {
7177ade74e14SSean Christopherson 	unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
7178eb298605SDavid Matlack 	struct kvm_memory_slot *slot;
7179c50d8ae3SPaolo Bonzini 	int rcu_idx;
7180c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
7181c50d8ae3SPaolo Bonzini 	unsigned int ratio;
7182c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
7183048f4980SSean Christopherson 	bool flush = false;
7184c50d8ae3SPaolo Bonzini 	ulong to_zap;
7185c50d8ae3SPaolo Bonzini 
7186c50d8ae3SPaolo Bonzini 	rcu_idx = srcu_read_lock(&kvm->srcu);
7187531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
7188c50d8ae3SPaolo Bonzini 
7189bb95dfb9SSean Christopherson 	/*
7190bb95dfb9SSean Christopherson 	 * Zapping TDP MMU shadow pages, including the remote TLB flush, must
7191bb95dfb9SSean Christopherson 	 * be done under RCU protection, because the pages are freed via RCU
7192bb95dfb9SSean Christopherson 	 * callback.
7193bb95dfb9SSean Christopherson 	 */
7194bb95dfb9SSean Christopherson 	rcu_read_lock();
7195bb95dfb9SSean Christopherson 
7196c50d8ae3SPaolo Bonzini 	ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
7197ade74e14SSean Christopherson 	to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
71987d919c7aSSean Christopherson 	for ( ; to_zap; --to_zap) {
719955c510e2SSean Christopherson 		if (list_empty(&kvm->arch.possible_nx_huge_pages))
72007d919c7aSSean Christopherson 			break;
72017d919c7aSSean Christopherson 
7202c50d8ae3SPaolo Bonzini 		/*
7203c50d8ae3SPaolo Bonzini 		 * We use a separate list instead of just using active_mmu_pages
720455c510e2SSean Christopherson 		 * because the number of shadow pages that be replaced with an
720555c510e2SSean Christopherson 		 * NX huge page is expected to be relatively small compared to
720655c510e2SSean Christopherson 		 * the total number of shadow pages.  And because the TDP MMU
720755c510e2SSean Christopherson 		 * doesn't use active_mmu_pages.
7208c50d8ae3SPaolo Bonzini 		 */
720955c510e2SSean Christopherson 		sp = list_first_entry(&kvm->arch.possible_nx_huge_pages,
7210c50d8ae3SPaolo Bonzini 				      struct kvm_mmu_page,
721155c510e2SSean Christopherson 				      possible_nx_huge_page_link);
721255c510e2SSean Christopherson 		WARN_ON_ONCE(!sp->nx_huge_page_disallowed);
7213eb298605SDavid Matlack 		WARN_ON_ONCE(!sp->role.direct);
7214eb298605SDavid Matlack 
7215eb298605SDavid Matlack 		/*
7216eb298605SDavid Matlack 		 * Unaccount and do not attempt to recover any NX Huge Pages
7217eb298605SDavid Matlack 		 * that are being dirty tracked, as they would just be faulted
7218eb298605SDavid Matlack 		 * back in as 4KiB pages. The NX Huge Pages in this slot will be
7219eb298605SDavid Matlack 		 * recovered, along with all the other huge pages in the slot,
7220eb298605SDavid Matlack 		 * when dirty logging is disabled.
72216c7b2202SPaolo Bonzini 		 *
72226c7b2202SPaolo Bonzini 		 * Since gfn_to_memslot() is relatively expensive, it helps to
72236c7b2202SPaolo Bonzini 		 * skip it if it the test cannot possibly return true.  On the
72246c7b2202SPaolo Bonzini 		 * other hand, if any memslot has logging enabled, chances are
72256c7b2202SPaolo Bonzini 		 * good that all of them do, in which case unaccount_nx_huge_page()
72266c7b2202SPaolo Bonzini 		 * is much cheaper than zapping the page.
72276c7b2202SPaolo Bonzini 		 *
72286c7b2202SPaolo Bonzini 		 * If a memslot update is in progress, reading an incorrect value
72296c7b2202SPaolo Bonzini 		 * of kvm->nr_memslots_dirty_logging is not a problem: if it is
72306c7b2202SPaolo Bonzini 		 * becoming zero, gfn_to_memslot() will be done unnecessarily; if
72316c7b2202SPaolo Bonzini 		 * it is becoming nonzero, the page will be zapped unnecessarily.
72326c7b2202SPaolo Bonzini 		 * Either way, this only affects efficiency in racy situations,
72336c7b2202SPaolo Bonzini 		 * and not correctness.
7234eb298605SDavid Matlack 		 */
72356c7b2202SPaolo Bonzini 		slot = NULL;
72366c7b2202SPaolo Bonzini 		if (atomic_read(&kvm->nr_memslots_dirty_logging)) {
7237817fa998SSean Christopherson 			struct kvm_memslots *slots;
7238817fa998SSean Christopherson 
7239817fa998SSean Christopherson 			slots = kvm_memslots_for_spte_role(kvm, sp->role);
7240817fa998SSean Christopherson 			slot = __gfn_to_memslot(slots, sp->gfn);
72416c7b2202SPaolo Bonzini 			WARN_ON_ONCE(!slot);
724229cf0f50SBen Gardon 		}
7243c50d8ae3SPaolo Bonzini 
7244eb298605SDavid Matlack 		if (slot && kvm_slot_dirty_track_enabled(slot))
7245eb298605SDavid Matlack 			unaccount_nx_huge_page(kvm, sp);
7246eb298605SDavid Matlack 		else if (is_tdp_mmu_page(sp))
7247c50d8ae3SPaolo Bonzini 			flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
72483a056757SSean Christopherson 		else
7249c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
725055c510e2SSean Christopherson 		WARN_ON_ONCE(sp->nx_huge_page_disallowed);
7251c50d8ae3SPaolo Bonzini 
7252531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
7253048f4980SSean Christopherson 			kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7254bb95dfb9SSean Christopherson 			rcu_read_unlock();
7255bb95dfb9SSean Christopherson 
7256531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
7257048f4980SSean Christopherson 			flush = false;
7258bb95dfb9SSean Christopherson 
7259bb95dfb9SSean Christopherson 			rcu_read_lock();
7260c50d8ae3SPaolo Bonzini 		}
7261c50d8ae3SPaolo Bonzini 	}
7262048f4980SSean Christopherson 	kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7263c50d8ae3SPaolo Bonzini 
7264bb95dfb9SSean Christopherson 	rcu_read_unlock();
7265bb95dfb9SSean Christopherson 
7266531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
7267c50d8ae3SPaolo Bonzini 	srcu_read_unlock(&kvm->srcu, rcu_idx);
7268c50d8ae3SPaolo Bonzini }
7269c50d8ae3SPaolo Bonzini 
727055c510e2SSean Christopherson static long get_nx_huge_page_recovery_timeout(u64 start_time)
7271c50d8ae3SPaolo Bonzini {
7272f47491d7SSean Christopherson 	bool enabled;
7273f47491d7SSean Christopherson 	uint period;
72744dfe4f40SJunaid Shahid 
7275f47491d7SSean Christopherson 	enabled = calc_nx_huge_pages_recovery_period(&period);
72764dfe4f40SJunaid Shahid 
7277f47491d7SSean Christopherson 	return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
7278c50d8ae3SPaolo Bonzini 		       : MAX_SCHEDULE_TIMEOUT;
7279c50d8ae3SPaolo Bonzini }
7280c50d8ae3SPaolo Bonzini 
728155c510e2SSean Christopherson static int kvm_nx_huge_page_recovery_worker(struct kvm *kvm, uintptr_t data)
7282c50d8ae3SPaolo Bonzini {
7283c50d8ae3SPaolo Bonzini 	u64 start_time;
7284c50d8ae3SPaolo Bonzini 	long remaining_time;
7285c50d8ae3SPaolo Bonzini 
7286c50d8ae3SPaolo Bonzini 	while (true) {
7287c50d8ae3SPaolo Bonzini 		start_time = get_jiffies_64();
728855c510e2SSean Christopherson 		remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7289c50d8ae3SPaolo Bonzini 
7290c50d8ae3SPaolo Bonzini 		set_current_state(TASK_INTERRUPTIBLE);
7291c50d8ae3SPaolo Bonzini 		while (!kthread_should_stop() && remaining_time > 0) {
7292c50d8ae3SPaolo Bonzini 			schedule_timeout(remaining_time);
729355c510e2SSean Christopherson 			remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7294c50d8ae3SPaolo Bonzini 			set_current_state(TASK_INTERRUPTIBLE);
7295c50d8ae3SPaolo Bonzini 		}
7296c50d8ae3SPaolo Bonzini 
7297c50d8ae3SPaolo Bonzini 		set_current_state(TASK_RUNNING);
7298c50d8ae3SPaolo Bonzini 
7299c50d8ae3SPaolo Bonzini 		if (kthread_should_stop())
7300c50d8ae3SPaolo Bonzini 			return 0;
7301c50d8ae3SPaolo Bonzini 
730255c510e2SSean Christopherson 		kvm_recover_nx_huge_pages(kvm);
7303c50d8ae3SPaolo Bonzini 	}
7304c50d8ae3SPaolo Bonzini }
7305c50d8ae3SPaolo Bonzini 
7306c50d8ae3SPaolo Bonzini int kvm_mmu_post_init_vm(struct kvm *kvm)
7307c50d8ae3SPaolo Bonzini {
7308c50d8ae3SPaolo Bonzini 	int err;
7309c50d8ae3SPaolo Bonzini 
73100b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
73110b210fafSSean Christopherson 		return 0;
73120b210fafSSean Christopherson 
731355c510e2SSean Christopherson 	err = kvm_vm_create_worker_thread(kvm, kvm_nx_huge_page_recovery_worker, 0,
7314c50d8ae3SPaolo Bonzini 					  "kvm-nx-lpage-recovery",
731555c510e2SSean Christopherson 					  &kvm->arch.nx_huge_page_recovery_thread);
7316c50d8ae3SPaolo Bonzini 	if (!err)
731755c510e2SSean Christopherson 		kthread_unpark(kvm->arch.nx_huge_page_recovery_thread);
7318c50d8ae3SPaolo Bonzini 
7319c50d8ae3SPaolo Bonzini 	return err;
7320c50d8ae3SPaolo Bonzini }
7321c50d8ae3SPaolo Bonzini 
7322c50d8ae3SPaolo Bonzini void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
7323c50d8ae3SPaolo Bonzini {
732455c510e2SSean Christopherson 	if (kvm->arch.nx_huge_page_recovery_thread)
732555c510e2SSean Christopherson 		kthread_stop(kvm->arch.nx_huge_page_recovery_thread);
7326c50d8ae3SPaolo Bonzini }
732790b4fe17SChao Peng 
732890b4fe17SChao Peng #ifdef CONFIG_KVM_GENERIC_MEMORY_ATTRIBUTES
73298dd2eee9SChao Peng bool kvm_arch_pre_set_memory_attributes(struct kvm *kvm,
73308dd2eee9SChao Peng 					struct kvm_gfn_range *range)
73318dd2eee9SChao Peng {
73328dd2eee9SChao Peng 	/*
73338dd2eee9SChao Peng 	 * Zap SPTEs even if the slot can't be mapped PRIVATE.  KVM x86 only
73348dd2eee9SChao Peng 	 * supports KVM_MEMORY_ATTRIBUTE_PRIVATE, and so it *seems* like KVM
73358dd2eee9SChao Peng 	 * can simply ignore such slots.  But if userspace is making memory
73368dd2eee9SChao Peng 	 * PRIVATE, then KVM must prevent the guest from accessing the memory
73378dd2eee9SChao Peng 	 * as shared.  And if userspace is making memory SHARED and this point
73388dd2eee9SChao Peng 	 * is reached, then at least one page within the range was previously
73398dd2eee9SChao Peng 	 * PRIVATE, i.e. the slot's possible hugepage ranges are changing.
73408dd2eee9SChao Peng 	 * Zapping SPTEs in this case ensures KVM will reassess whether or not
73418dd2eee9SChao Peng 	 * a hugepage can be used for affected ranges.
73428dd2eee9SChao Peng 	 */
73438dd2eee9SChao Peng 	if (WARN_ON_ONCE(!kvm_arch_has_private_mem(kvm)))
73448dd2eee9SChao Peng 		return false;
73458dd2eee9SChao Peng 
73468dd2eee9SChao Peng 	return kvm_unmap_gfn_range(kvm, range);
73478dd2eee9SChao Peng }
73488dd2eee9SChao Peng 
734990b4fe17SChao Peng static bool hugepage_test_mixed(struct kvm_memory_slot *slot, gfn_t gfn,
735090b4fe17SChao Peng 				int level)
735190b4fe17SChao Peng {
735290b4fe17SChao Peng 	return lpage_info_slot(gfn, slot, level)->disallow_lpage & KVM_LPAGE_MIXED_FLAG;
735390b4fe17SChao Peng }
735490b4fe17SChao Peng 
735590b4fe17SChao Peng static void hugepage_clear_mixed(struct kvm_memory_slot *slot, gfn_t gfn,
735690b4fe17SChao Peng 				 int level)
735790b4fe17SChao Peng {
735890b4fe17SChao Peng 	lpage_info_slot(gfn, slot, level)->disallow_lpage &= ~KVM_LPAGE_MIXED_FLAG;
735990b4fe17SChao Peng }
736090b4fe17SChao Peng 
736190b4fe17SChao Peng static void hugepage_set_mixed(struct kvm_memory_slot *slot, gfn_t gfn,
736290b4fe17SChao Peng 			       int level)
736390b4fe17SChao Peng {
736490b4fe17SChao Peng 	lpage_info_slot(gfn, slot, level)->disallow_lpage |= KVM_LPAGE_MIXED_FLAG;
736590b4fe17SChao Peng }
736690b4fe17SChao Peng 
736790b4fe17SChao Peng static bool hugepage_has_attrs(struct kvm *kvm, struct kvm_memory_slot *slot,
736890b4fe17SChao Peng 			       gfn_t gfn, int level, unsigned long attrs)
736990b4fe17SChao Peng {
737090b4fe17SChao Peng 	const unsigned long start = gfn;
737190b4fe17SChao Peng 	const unsigned long end = start + KVM_PAGES_PER_HPAGE(level);
737290b4fe17SChao Peng 
737390b4fe17SChao Peng 	if (level == PG_LEVEL_2M)
737490b4fe17SChao Peng 		return kvm_range_has_memory_attributes(kvm, start, end, attrs);
737590b4fe17SChao Peng 
737690b4fe17SChao Peng 	for (gfn = start; gfn < end; gfn += KVM_PAGES_PER_HPAGE(level - 1)) {
737790b4fe17SChao Peng 		if (hugepage_test_mixed(slot, gfn, level - 1) ||
737890b4fe17SChao Peng 		    attrs != kvm_get_memory_attributes(kvm, gfn))
737990b4fe17SChao Peng 			return false;
738090b4fe17SChao Peng 	}
738190b4fe17SChao Peng 	return true;
738290b4fe17SChao Peng }
738390b4fe17SChao Peng 
738490b4fe17SChao Peng bool kvm_arch_post_set_memory_attributes(struct kvm *kvm,
738590b4fe17SChao Peng 					 struct kvm_gfn_range *range)
738690b4fe17SChao Peng {
738790b4fe17SChao Peng 	unsigned long attrs = range->arg.attributes;
738890b4fe17SChao Peng 	struct kvm_memory_slot *slot = range->slot;
738990b4fe17SChao Peng 	int level;
739090b4fe17SChao Peng 
739190b4fe17SChao Peng 	lockdep_assert_held_write(&kvm->mmu_lock);
739290b4fe17SChao Peng 	lockdep_assert_held(&kvm->slots_lock);
739390b4fe17SChao Peng 
739490b4fe17SChao Peng 	/*
739590b4fe17SChao Peng 	 * Calculate which ranges can be mapped with hugepages even if the slot
739690b4fe17SChao Peng 	 * can't map memory PRIVATE.  KVM mustn't create a SHARED hugepage over
739790b4fe17SChao Peng 	 * a range that has PRIVATE GFNs, and conversely converting a range to
739890b4fe17SChao Peng 	 * SHARED may now allow hugepages.
739990b4fe17SChao Peng 	 */
740090b4fe17SChao Peng 	if (WARN_ON_ONCE(!kvm_arch_has_private_mem(kvm)))
740190b4fe17SChao Peng 		return false;
740290b4fe17SChao Peng 
740390b4fe17SChao Peng 	/*
740490b4fe17SChao Peng 	 * The sequence matters here: upper levels consume the result of lower
740590b4fe17SChao Peng 	 * level's scanning.
740690b4fe17SChao Peng 	 */
740790b4fe17SChao Peng 	for (level = PG_LEVEL_2M; level <= KVM_MAX_HUGEPAGE_LEVEL; level++) {
740890b4fe17SChao Peng 		gfn_t nr_pages = KVM_PAGES_PER_HPAGE(level);
740990b4fe17SChao Peng 		gfn_t gfn = gfn_round_for_level(range->start, level);
741090b4fe17SChao Peng 
741190b4fe17SChao Peng 		/* Process the head page if it straddles the range. */
741290b4fe17SChao Peng 		if (gfn != range->start || gfn + nr_pages > range->end) {
741390b4fe17SChao Peng 			/*
741490b4fe17SChao Peng 			 * Skip mixed tracking if the aligned gfn isn't covered
741590b4fe17SChao Peng 			 * by the memslot, KVM can't use a hugepage due to the
741690b4fe17SChao Peng 			 * misaligned address regardless of memory attributes.
741790b4fe17SChao Peng 			 */
7418992b54bdSRick Edgecombe 			if (gfn >= slot->base_gfn &&
7419992b54bdSRick Edgecombe 			    gfn + nr_pages <= slot->base_gfn + slot->npages) {
742090b4fe17SChao Peng 				if (hugepage_has_attrs(kvm, slot, gfn, level, attrs))
742190b4fe17SChao Peng 					hugepage_clear_mixed(slot, gfn, level);
742290b4fe17SChao Peng 				else
742390b4fe17SChao Peng 					hugepage_set_mixed(slot, gfn, level);
742490b4fe17SChao Peng 			}
742590b4fe17SChao Peng 			gfn += nr_pages;
742690b4fe17SChao Peng 		}
742790b4fe17SChao Peng 
742890b4fe17SChao Peng 		/*
742990b4fe17SChao Peng 		 * Pages entirely covered by the range are guaranteed to have
743090b4fe17SChao Peng 		 * only the attributes which were just set.
743190b4fe17SChao Peng 		 */
743290b4fe17SChao Peng 		for ( ; gfn + nr_pages <= range->end; gfn += nr_pages)
743390b4fe17SChao Peng 			hugepage_clear_mixed(slot, gfn, level);
743490b4fe17SChao Peng 
743590b4fe17SChao Peng 		/*
743690b4fe17SChao Peng 		 * Process the last tail page if it straddles the range and is
743790b4fe17SChao Peng 		 * contained by the memslot.  Like the head page, KVM can't
743890b4fe17SChao Peng 		 * create a hugepage if the slot size is misaligned.
743990b4fe17SChao Peng 		 */
744090b4fe17SChao Peng 		if (gfn < range->end &&
744190b4fe17SChao Peng 		    (gfn + nr_pages) <= (slot->base_gfn + slot->npages)) {
744290b4fe17SChao Peng 			if (hugepage_has_attrs(kvm, slot, gfn, level, attrs))
744390b4fe17SChao Peng 				hugepage_clear_mixed(slot, gfn, level);
744490b4fe17SChao Peng 			else
744590b4fe17SChao Peng 				hugepage_set_mixed(slot, gfn, level);
744690b4fe17SChao Peng 		}
744790b4fe17SChao Peng 	}
744890b4fe17SChao Peng 	return false;
744990b4fe17SChao Peng }
745090b4fe17SChao Peng 
745190b4fe17SChao Peng void kvm_mmu_init_memslot_memory_attributes(struct kvm *kvm,
745290b4fe17SChao Peng 					    struct kvm_memory_slot *slot)
745390b4fe17SChao Peng {
745490b4fe17SChao Peng 	int level;
745590b4fe17SChao Peng 
745690b4fe17SChao Peng 	if (!kvm_arch_has_private_mem(kvm))
745790b4fe17SChao Peng 		return;
745890b4fe17SChao Peng 
745990b4fe17SChao Peng 	for (level = PG_LEVEL_2M; level <= KVM_MAX_HUGEPAGE_LEVEL; level++) {
746090b4fe17SChao Peng 		/*
746190b4fe17SChao Peng 		 * Don't bother tracking mixed attributes for pages that can't
746290b4fe17SChao Peng 		 * be huge due to alignment, i.e. process only pages that are
746390b4fe17SChao Peng 		 * entirely contained by the memslot.
746490b4fe17SChao Peng 		 */
746590b4fe17SChao Peng 		gfn_t end = gfn_round_for_level(slot->base_gfn + slot->npages, level);
746690b4fe17SChao Peng 		gfn_t start = gfn_round_for_level(slot->base_gfn, level);
746790b4fe17SChao Peng 		gfn_t nr_pages = KVM_PAGES_PER_HPAGE(level);
746890b4fe17SChao Peng 		gfn_t gfn;
746990b4fe17SChao Peng 
747090b4fe17SChao Peng 		if (start < slot->base_gfn)
747190b4fe17SChao Peng 			start += nr_pages;
747290b4fe17SChao Peng 
747390b4fe17SChao Peng 		/*
747490b4fe17SChao Peng 		 * Unlike setting attributes, every potential hugepage needs to
747590b4fe17SChao Peng 		 * be manually checked as the attributes may already be mixed.
747690b4fe17SChao Peng 		 */
747790b4fe17SChao Peng 		for (gfn = start; gfn < end; gfn += nr_pages) {
747890b4fe17SChao Peng 			unsigned long attrs = kvm_get_memory_attributes(kvm, gfn);
747990b4fe17SChao Peng 
748090b4fe17SChao Peng 			if (hugepage_has_attrs(kvm, slot, gfn, level, attrs))
748190b4fe17SChao Peng 				hugepage_clear_mixed(slot, gfn, level);
748290b4fe17SChao Peng 			else
748390b4fe17SChao Peng 				hugepage_set_mixed(slot, gfn, level);
748490b4fe17SChao Peng 		}
748590b4fe17SChao Peng 	}
748690b4fe17SChao Peng }
748790b4fe17SChao Peng #endif
7488