xref: /linux/arch/x86/kvm/mmu/mmu.c (revision 982bae43f11c37b51d2f1961bb25ef7cac3746fa)
1c50d8ae3SPaolo Bonzini // SPDX-License-Identifier: GPL-2.0-only
2c50d8ae3SPaolo Bonzini /*
3c50d8ae3SPaolo Bonzini  * Kernel-based Virtual Machine driver for Linux
4c50d8ae3SPaolo Bonzini  *
5c50d8ae3SPaolo Bonzini  * This module enables machines with Intel VT-x extensions to run virtual
6c50d8ae3SPaolo Bonzini  * machines without emulation or binary translation.
7c50d8ae3SPaolo Bonzini  *
8c50d8ae3SPaolo Bonzini  * MMU support
9c50d8ae3SPaolo Bonzini  *
10c50d8ae3SPaolo Bonzini  * Copyright (C) 2006 Qumranet, Inc.
11c50d8ae3SPaolo Bonzini  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12c50d8ae3SPaolo Bonzini  *
13c50d8ae3SPaolo Bonzini  * Authors:
14c50d8ae3SPaolo Bonzini  *   Yaniv Kamay  <yaniv@qumranet.com>
15c50d8ae3SPaolo Bonzini  *   Avi Kivity   <avi@qumranet.com>
16c50d8ae3SPaolo Bonzini  */
17c50d8ae3SPaolo Bonzini 
18c50d8ae3SPaolo Bonzini #include "irq.h"
1988197e6aS彭浩(Richard) #include "ioapic.h"
20c50d8ae3SPaolo Bonzini #include "mmu.h"
216ca9a6f3SSean Christopherson #include "mmu_internal.h"
22fe5db27dSBen Gardon #include "tdp_mmu.h"
23c50d8ae3SPaolo Bonzini #include "x86.h"
24c50d8ae3SPaolo Bonzini #include "kvm_cache_regs.h"
252f728d66SSean Christopherson #include "kvm_emulate.h"
26c50d8ae3SPaolo Bonzini #include "cpuid.h"
275a9624afSPaolo Bonzini #include "spte.h"
28c50d8ae3SPaolo Bonzini 
29c50d8ae3SPaolo Bonzini #include <linux/kvm_host.h>
30c50d8ae3SPaolo Bonzini #include <linux/types.h>
31c50d8ae3SPaolo Bonzini #include <linux/string.h>
32c50d8ae3SPaolo Bonzini #include <linux/mm.h>
33c50d8ae3SPaolo Bonzini #include <linux/highmem.h>
34c50d8ae3SPaolo Bonzini #include <linux/moduleparam.h>
35c50d8ae3SPaolo Bonzini #include <linux/export.h>
36c50d8ae3SPaolo Bonzini #include <linux/swap.h>
37c50d8ae3SPaolo Bonzini #include <linux/hugetlb.h>
38c50d8ae3SPaolo Bonzini #include <linux/compiler.h>
39c50d8ae3SPaolo Bonzini #include <linux/srcu.h>
40c50d8ae3SPaolo Bonzini #include <linux/slab.h>
41c50d8ae3SPaolo Bonzini #include <linux/sched/signal.h>
42c50d8ae3SPaolo Bonzini #include <linux/uaccess.h>
43c50d8ae3SPaolo Bonzini #include <linux/hash.h>
44c50d8ae3SPaolo Bonzini #include <linux/kern_levels.h>
45c50d8ae3SPaolo Bonzini #include <linux/kthread.h>
46c50d8ae3SPaolo Bonzini 
47c50d8ae3SPaolo Bonzini #include <asm/page.h>
48eb243d1dSIngo Molnar #include <asm/memtype.h>
49c50d8ae3SPaolo Bonzini #include <asm/cmpxchg.h>
50c50d8ae3SPaolo Bonzini #include <asm/io.h>
514a98623dSSean Christopherson #include <asm/set_memory.h>
52c50d8ae3SPaolo Bonzini #include <asm/vmx.h>
53c50d8ae3SPaolo Bonzini #include <asm/kvm_page_track.h>
54c50d8ae3SPaolo Bonzini #include "trace.h"
55c50d8ae3SPaolo Bonzini 
56c50d8ae3SPaolo Bonzini extern bool itlb_multihit_kvm_mitigation;
57c50d8ae3SPaolo Bonzini 
58a9d6496dSShaokun Zhang int __read_mostly nx_huge_pages = -1;
594dfe4f40SJunaid Shahid static uint __read_mostly nx_huge_pages_recovery_period_ms;
60c50d8ae3SPaolo Bonzini #ifdef CONFIG_PREEMPT_RT
61c50d8ae3SPaolo Bonzini /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
62c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
63c50d8ae3SPaolo Bonzini #else
64c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
65c50d8ae3SPaolo Bonzini #endif
66c50d8ae3SPaolo Bonzini 
67c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
684dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
69c50d8ae3SPaolo Bonzini 
70d5d6c18dSJoe Perches static const struct kernel_param_ops nx_huge_pages_ops = {
71c50d8ae3SPaolo Bonzini 	.set = set_nx_huge_pages,
72c50d8ae3SPaolo Bonzini 	.get = param_get_bool,
73c50d8ae3SPaolo Bonzini };
74c50d8ae3SPaolo Bonzini 
754dfe4f40SJunaid Shahid static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
764dfe4f40SJunaid Shahid 	.set = set_nx_huge_pages_recovery_param,
77c50d8ae3SPaolo Bonzini 	.get = param_get_uint,
78c50d8ae3SPaolo Bonzini };
79c50d8ae3SPaolo Bonzini 
80c50d8ae3SPaolo Bonzini module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
81c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages, "bool");
824dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
83c50d8ae3SPaolo Bonzini 		&nx_huge_pages_recovery_ratio, 0644);
84c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
854dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
864dfe4f40SJunaid Shahid 		&nx_huge_pages_recovery_period_ms, 0644);
874dfe4f40SJunaid Shahid __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
88c50d8ae3SPaolo Bonzini 
8971fe7013SSean Christopherson static bool __read_mostly force_flush_and_sync_on_reuse;
9071fe7013SSean Christopherson module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
9171fe7013SSean Christopherson 
92c50d8ae3SPaolo Bonzini /*
93c50d8ae3SPaolo Bonzini  * When setting this variable to true it enables Two-Dimensional-Paging
94c50d8ae3SPaolo Bonzini  * where the hardware walks 2 page tables:
95c50d8ae3SPaolo Bonzini  * 1. the guest-virtual to guest-physical
96c50d8ae3SPaolo Bonzini  * 2. while doing 1. it walks guest-physical to host-physical
97c50d8ae3SPaolo Bonzini  * If the hardware supports that we don't need to do shadow paging.
98c50d8ae3SPaolo Bonzini  */
99c50d8ae3SPaolo Bonzini bool tdp_enabled = false;
100c50d8ae3SPaolo Bonzini 
1011d92d2e8SSean Christopherson static int max_huge_page_level __read_mostly;
102746700d2SWei Huang static int tdp_root_level __read_mostly;
10383013059SSean Christopherson static int max_tdp_level __read_mostly;
104703c335dSSean Christopherson 
105c50d8ae3SPaolo Bonzini #ifdef MMU_DEBUG
1065a9624afSPaolo Bonzini bool dbg = 0;
107c50d8ae3SPaolo Bonzini module_param(dbg, bool, 0644);
108c50d8ae3SPaolo Bonzini #endif
109c50d8ae3SPaolo Bonzini 
110c50d8ae3SPaolo Bonzini #define PTE_PREFETCH_NUM		8
111c50d8ae3SPaolo Bonzini 
112c50d8ae3SPaolo Bonzini #include <trace/events/kvm.h>
113c50d8ae3SPaolo Bonzini 
114dc1cff96SPeter Xu /* make pte_list_desc fit well in cache lines */
11513236e25SPeter Xu #define PTE_LIST_EXT 14
116c50d8ae3SPaolo Bonzini 
11713236e25SPeter Xu /*
11813236e25SPeter Xu  * Slight optimization of cacheline layout, by putting `more' and `spte_count'
11913236e25SPeter Xu  * at the start; then accessing it will only use one single cacheline for
12013236e25SPeter Xu  * either full (entries==PTE_LIST_EXT) case or entries<=6.
12113236e25SPeter Xu  */
122c50d8ae3SPaolo Bonzini struct pte_list_desc {
123c50d8ae3SPaolo Bonzini 	struct pte_list_desc *more;
12413236e25SPeter Xu 	/*
12513236e25SPeter Xu 	 * Stores number of entries stored in the pte_list_desc.  No need to be
12613236e25SPeter Xu 	 * u64 but just for easier alignment.  When PTE_LIST_EXT, means full.
12713236e25SPeter Xu 	 */
12813236e25SPeter Xu 	u64 spte_count;
12913236e25SPeter Xu 	u64 *sptes[PTE_LIST_EXT];
130c50d8ae3SPaolo Bonzini };
131c50d8ae3SPaolo Bonzini 
132c50d8ae3SPaolo Bonzini struct kvm_shadow_walk_iterator {
133c50d8ae3SPaolo Bonzini 	u64 addr;
134c50d8ae3SPaolo Bonzini 	hpa_t shadow_addr;
135c50d8ae3SPaolo Bonzini 	u64 *sptep;
136c50d8ae3SPaolo Bonzini 	int level;
137c50d8ae3SPaolo Bonzini 	unsigned index;
138c50d8ae3SPaolo Bonzini };
139c50d8ae3SPaolo Bonzini 
140c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
141c50d8ae3SPaolo Bonzini 	for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
142c50d8ae3SPaolo Bonzini 					 (_root), (_addr));                \
143c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			           \
144c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
145c50d8ae3SPaolo Bonzini 
146c50d8ae3SPaolo Bonzini #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
147c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);	\
148c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			\
149c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
150c50d8ae3SPaolo Bonzini 
151c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)	\
152c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);		\
153c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker)) &&				\
154c50d8ae3SPaolo Bonzini 		({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });	\
155c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&(_walker), spte))
156c50d8ae3SPaolo Bonzini 
157c50d8ae3SPaolo Bonzini static struct kmem_cache *pte_list_desc_cache;
15802c00b3aSBen Gardon struct kmem_cache *mmu_page_header_cache;
159c50d8ae3SPaolo Bonzini static struct percpu_counter kvm_total_used_mmu_pages;
160c50d8ae3SPaolo Bonzini 
161c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 spte);
162c50d8ae3SPaolo Bonzini 
163594e91a1SSean Christopherson struct kvm_mmu_role_regs {
164594e91a1SSean Christopherson 	const unsigned long cr0;
165594e91a1SSean Christopherson 	const unsigned long cr4;
166594e91a1SSean Christopherson 	const u64 efer;
167594e91a1SSean Christopherson };
168594e91a1SSean Christopherson 
169c50d8ae3SPaolo Bonzini #define CREATE_TRACE_POINTS
170c50d8ae3SPaolo Bonzini #include "mmutrace.h"
171c50d8ae3SPaolo Bonzini 
172594e91a1SSean Christopherson /*
173594e91a1SSean Christopherson  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
1747a458f0eSPaolo Bonzini  * reading from the role_regs.  Once the root_role is constructed, it becomes
175594e91a1SSean Christopherson  * the single source of truth for the MMU's state.
176594e91a1SSean Christopherson  */
177594e91a1SSean Christopherson #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)			\
17882ffa13fSPaolo Bonzini static inline bool __maybe_unused					\
17982ffa13fSPaolo Bonzini ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)		\
180594e91a1SSean Christopherson {									\
181594e91a1SSean Christopherson 	return !!(regs->reg & flag);					\
182594e91a1SSean Christopherson }
183594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
184594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
185594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
186594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
187594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
188594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
189594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
190594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
191594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
192594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
193594e91a1SSean Christopherson 
19460667724SSean Christopherson /*
19560667724SSean Christopherson  * The MMU itself (with a valid role) is the single source of truth for the
19660667724SSean Christopherson  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
19760667724SSean Christopherson  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
19860667724SSean Christopherson  * and the vCPU may be incorrect/irrelevant.
19960667724SSean Christopherson  */
20060667724SSean Christopherson #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)		\
2014ac21457SPaolo Bonzini static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)	\
20260667724SSean Christopherson {								\
203e5ed0fb0SPaolo Bonzini 	return !!(mmu->cpu_role. base_or_ext . reg##_##name);	\
20460667724SSean Christopherson }
20560667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
20660667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
20760667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
20860667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
20960667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
21060667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
21160667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
21256b321f9SPaolo Bonzini BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
21360667724SSean Christopherson 
214faf72962SPaolo Bonzini static inline bool is_cr0_pg(struct kvm_mmu *mmu)
215faf72962SPaolo Bonzini {
216faf72962SPaolo Bonzini         return mmu->cpu_role.base.level > 0;
217faf72962SPaolo Bonzini }
218faf72962SPaolo Bonzini 
219faf72962SPaolo Bonzini static inline bool is_cr4_pae(struct kvm_mmu *mmu)
220faf72962SPaolo Bonzini {
221faf72962SPaolo Bonzini         return !mmu->cpu_role.base.has_4_byte_gpte;
222faf72962SPaolo Bonzini }
223faf72962SPaolo Bonzini 
224594e91a1SSean Christopherson static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
225594e91a1SSean Christopherson {
226594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
227594e91a1SSean Christopherson 		.cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
228594e91a1SSean Christopherson 		.cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
229594e91a1SSean Christopherson 		.efer = vcpu->arch.efer,
230594e91a1SSean Christopherson 	};
231594e91a1SSean Christopherson 
232594e91a1SSean Christopherson 	return regs;
233594e91a1SSean Christopherson }
234c50d8ae3SPaolo Bonzini 
235c50d8ae3SPaolo Bonzini static inline bool kvm_available_flush_tlb_with_range(void)
236c50d8ae3SPaolo Bonzini {
237afaf0b2fSSean Christopherson 	return kvm_x86_ops.tlb_remote_flush_with_range;
238c50d8ae3SPaolo Bonzini }
239c50d8ae3SPaolo Bonzini 
240c50d8ae3SPaolo Bonzini static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm,
241c50d8ae3SPaolo Bonzini 		struct kvm_tlb_range *range)
242c50d8ae3SPaolo Bonzini {
243c50d8ae3SPaolo Bonzini 	int ret = -ENOTSUPP;
244c50d8ae3SPaolo Bonzini 
245afaf0b2fSSean Christopherson 	if (range && kvm_x86_ops.tlb_remote_flush_with_range)
246b3646477SJason Baron 		ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, range);
247c50d8ae3SPaolo Bonzini 
248c50d8ae3SPaolo Bonzini 	if (ret)
249c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
250c50d8ae3SPaolo Bonzini }
251c50d8ae3SPaolo Bonzini 
2522f2fad08SBen Gardon void kvm_flush_remote_tlbs_with_address(struct kvm *kvm,
253c50d8ae3SPaolo Bonzini 		u64 start_gfn, u64 pages)
254c50d8ae3SPaolo Bonzini {
255c50d8ae3SPaolo Bonzini 	struct kvm_tlb_range range;
256c50d8ae3SPaolo Bonzini 
257c50d8ae3SPaolo Bonzini 	range.start_gfn = start_gfn;
258c50d8ae3SPaolo Bonzini 	range.pages = pages;
259c50d8ae3SPaolo Bonzini 
260c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs_with_range(kvm, &range);
261c50d8ae3SPaolo Bonzini }
262c50d8ae3SPaolo Bonzini 
2638f79b064SBen Gardon static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
2648f79b064SBen Gardon 			   unsigned int access)
2658f79b064SBen Gardon {
266c236d962SSean Christopherson 	u64 spte = make_mmio_spte(vcpu, gfn, access);
2678f79b064SBen Gardon 
268c236d962SSean Christopherson 	trace_mark_mmio_spte(sptep, gfn, spte);
269c236d962SSean Christopherson 	mmu_spte_set(sptep, spte);
270c50d8ae3SPaolo Bonzini }
271c50d8ae3SPaolo Bonzini 
272c50d8ae3SPaolo Bonzini static gfn_t get_mmio_spte_gfn(u64 spte)
273c50d8ae3SPaolo Bonzini {
274c50d8ae3SPaolo Bonzini 	u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
275c50d8ae3SPaolo Bonzini 
2768a967d65SPaolo Bonzini 	gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
277c50d8ae3SPaolo Bonzini 	       & shadow_nonpresent_or_rsvd_mask;
278c50d8ae3SPaolo Bonzini 
279c50d8ae3SPaolo Bonzini 	return gpa >> PAGE_SHIFT;
280c50d8ae3SPaolo Bonzini }
281c50d8ae3SPaolo Bonzini 
282c50d8ae3SPaolo Bonzini static unsigned get_mmio_spte_access(u64 spte)
283c50d8ae3SPaolo Bonzini {
284c50d8ae3SPaolo Bonzini 	return spte & shadow_mmio_access_mask;
285c50d8ae3SPaolo Bonzini }
286c50d8ae3SPaolo Bonzini 
287c50d8ae3SPaolo Bonzini static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
288c50d8ae3SPaolo Bonzini {
289c50d8ae3SPaolo Bonzini 	u64 kvm_gen, spte_gen, gen;
290c50d8ae3SPaolo Bonzini 
291c50d8ae3SPaolo Bonzini 	gen = kvm_vcpu_memslots(vcpu)->generation;
292c50d8ae3SPaolo Bonzini 	if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
293c50d8ae3SPaolo Bonzini 		return false;
294c50d8ae3SPaolo Bonzini 
295c50d8ae3SPaolo Bonzini 	kvm_gen = gen & MMIO_SPTE_GEN_MASK;
296c50d8ae3SPaolo Bonzini 	spte_gen = get_mmio_spte_generation(spte);
297c50d8ae3SPaolo Bonzini 
298c50d8ae3SPaolo Bonzini 	trace_check_mmio_spte(spte, kvm_gen, spte_gen);
299c50d8ae3SPaolo Bonzini 	return likely(kvm_gen == spte_gen);
300c50d8ae3SPaolo Bonzini }
301c50d8ae3SPaolo Bonzini 
302c50d8ae3SPaolo Bonzini static int is_cpuid_PSE36(void)
303c50d8ae3SPaolo Bonzini {
304c50d8ae3SPaolo Bonzini 	return 1;
305c50d8ae3SPaolo Bonzini }
306c50d8ae3SPaolo Bonzini 
307c50d8ae3SPaolo Bonzini #ifdef CONFIG_X86_64
308c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
309c50d8ae3SPaolo Bonzini {
310c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
311c50d8ae3SPaolo Bonzini }
312c50d8ae3SPaolo Bonzini 
313c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
314c50d8ae3SPaolo Bonzini {
315c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
316c50d8ae3SPaolo Bonzini }
317c50d8ae3SPaolo Bonzini 
318c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
319c50d8ae3SPaolo Bonzini {
320c50d8ae3SPaolo Bonzini 	return xchg(sptep, spte);
321c50d8ae3SPaolo Bonzini }
322c50d8ae3SPaolo Bonzini 
323c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
324c50d8ae3SPaolo Bonzini {
325c50d8ae3SPaolo Bonzini 	return READ_ONCE(*sptep);
326c50d8ae3SPaolo Bonzini }
327c50d8ae3SPaolo Bonzini #else
328c50d8ae3SPaolo Bonzini union split_spte {
329c50d8ae3SPaolo Bonzini 	struct {
330c50d8ae3SPaolo Bonzini 		u32 spte_low;
331c50d8ae3SPaolo Bonzini 		u32 spte_high;
332c50d8ae3SPaolo Bonzini 	};
333c50d8ae3SPaolo Bonzini 	u64 spte;
334c50d8ae3SPaolo Bonzini };
335c50d8ae3SPaolo Bonzini 
336c50d8ae3SPaolo Bonzini static void count_spte_clear(u64 *sptep, u64 spte)
337c50d8ae3SPaolo Bonzini {
33857354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
339c50d8ae3SPaolo Bonzini 
340c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(spte))
341c50d8ae3SPaolo Bonzini 		return;
342c50d8ae3SPaolo Bonzini 
343c50d8ae3SPaolo Bonzini 	/* Ensure the spte is completely set before we increase the count */
344c50d8ae3SPaolo Bonzini 	smp_wmb();
345c50d8ae3SPaolo Bonzini 	sp->clear_spte_count++;
346c50d8ae3SPaolo Bonzini }
347c50d8ae3SPaolo Bonzini 
348c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
349c50d8ae3SPaolo Bonzini {
350c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
351c50d8ae3SPaolo Bonzini 
352c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
353c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
354c50d8ae3SPaolo Bonzini 
355c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
356c50d8ae3SPaolo Bonzini 
357c50d8ae3SPaolo Bonzini 	/*
358c50d8ae3SPaolo Bonzini 	 * If we map the spte from nonpresent to present, We should store
359c50d8ae3SPaolo Bonzini 	 * the high bits firstly, then set present bit, so cpu can not
360c50d8ae3SPaolo Bonzini 	 * fetch this spte while we are setting the spte.
361c50d8ae3SPaolo Bonzini 	 */
362c50d8ae3SPaolo Bonzini 	smp_wmb();
363c50d8ae3SPaolo Bonzini 
364c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
365c50d8ae3SPaolo Bonzini }
366c50d8ae3SPaolo Bonzini 
367c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
368c50d8ae3SPaolo Bonzini {
369c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
370c50d8ae3SPaolo Bonzini 
371c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
372c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
373c50d8ae3SPaolo Bonzini 
374c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
375c50d8ae3SPaolo Bonzini 
376c50d8ae3SPaolo Bonzini 	/*
377c50d8ae3SPaolo Bonzini 	 * If we map the spte from present to nonpresent, we should clear
378c50d8ae3SPaolo Bonzini 	 * present bit firstly to avoid vcpu fetch the old high bits.
379c50d8ae3SPaolo Bonzini 	 */
380c50d8ae3SPaolo Bonzini 	smp_wmb();
381c50d8ae3SPaolo Bonzini 
382c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
383c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
384c50d8ae3SPaolo Bonzini }
385c50d8ae3SPaolo Bonzini 
386c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
387c50d8ae3SPaolo Bonzini {
388c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte, orig;
389c50d8ae3SPaolo Bonzini 
390c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
391c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
392c50d8ae3SPaolo Bonzini 
393c50d8ae3SPaolo Bonzini 	/* xchg acts as a barrier before the setting of the high bits */
394c50d8ae3SPaolo Bonzini 	orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
395c50d8ae3SPaolo Bonzini 	orig.spte_high = ssptep->spte_high;
396c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
397c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
398c50d8ae3SPaolo Bonzini 
399c50d8ae3SPaolo Bonzini 	return orig.spte;
400c50d8ae3SPaolo Bonzini }
401c50d8ae3SPaolo Bonzini 
402c50d8ae3SPaolo Bonzini /*
403c50d8ae3SPaolo Bonzini  * The idea using the light way get the spte on x86_32 guest is from
404c50d8ae3SPaolo Bonzini  * gup_get_pte (mm/gup.c).
405c50d8ae3SPaolo Bonzini  *
406aed02fe3SSean Christopherson  * An spte tlb flush may be pending, because kvm_set_pte_rmap
407c50d8ae3SPaolo Bonzini  * coalesces them and we are running out of the MMU lock.  Therefore
408c50d8ae3SPaolo Bonzini  * we need to protect against in-progress updates of the spte.
409c50d8ae3SPaolo Bonzini  *
410c50d8ae3SPaolo Bonzini  * Reading the spte while an update is in progress may get the old value
411c50d8ae3SPaolo Bonzini  * for the high part of the spte.  The race is fine for a present->non-present
412c50d8ae3SPaolo Bonzini  * change (because the high part of the spte is ignored for non-present spte),
413c50d8ae3SPaolo Bonzini  * but for a present->present change we must reread the spte.
414c50d8ae3SPaolo Bonzini  *
415c50d8ae3SPaolo Bonzini  * All such changes are done in two steps (present->non-present and
416c50d8ae3SPaolo Bonzini  * non-present->present), hence it is enough to count the number of
417c50d8ae3SPaolo Bonzini  * present->non-present updates: if it changed while reading the spte,
418c50d8ae3SPaolo Bonzini  * we might have hit the race.  This is done using clear_spte_count.
419c50d8ae3SPaolo Bonzini  */
420c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
421c50d8ae3SPaolo Bonzini {
42257354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
423c50d8ae3SPaolo Bonzini 	union split_spte spte, *orig = (union split_spte *)sptep;
424c50d8ae3SPaolo Bonzini 	int count;
425c50d8ae3SPaolo Bonzini 
426c50d8ae3SPaolo Bonzini retry:
427c50d8ae3SPaolo Bonzini 	count = sp->clear_spte_count;
428c50d8ae3SPaolo Bonzini 	smp_rmb();
429c50d8ae3SPaolo Bonzini 
430c50d8ae3SPaolo Bonzini 	spte.spte_low = orig->spte_low;
431c50d8ae3SPaolo Bonzini 	smp_rmb();
432c50d8ae3SPaolo Bonzini 
433c50d8ae3SPaolo Bonzini 	spte.spte_high = orig->spte_high;
434c50d8ae3SPaolo Bonzini 	smp_rmb();
435c50d8ae3SPaolo Bonzini 
436c50d8ae3SPaolo Bonzini 	if (unlikely(spte.spte_low != orig->spte_low ||
437c50d8ae3SPaolo Bonzini 	      count != sp->clear_spte_count))
438c50d8ae3SPaolo Bonzini 		goto retry;
439c50d8ae3SPaolo Bonzini 
440c50d8ae3SPaolo Bonzini 	return spte.spte;
441c50d8ae3SPaolo Bonzini }
442c50d8ae3SPaolo Bonzini #endif
443c50d8ae3SPaolo Bonzini 
444c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_set:
445c50d8ae3SPaolo Bonzini  * Set the sptep from nonpresent to present.
446c50d8ae3SPaolo Bonzini  * Note: the sptep being assigned *must* be either not present
447c50d8ae3SPaolo Bonzini  * or in a state where the hardware will not attempt to update
448c50d8ae3SPaolo Bonzini  * the spte.
449c50d8ae3SPaolo Bonzini  */
450c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 new_spte)
451c50d8ae3SPaolo Bonzini {
452c50d8ae3SPaolo Bonzini 	WARN_ON(is_shadow_present_pte(*sptep));
453c50d8ae3SPaolo Bonzini 	__set_spte(sptep, new_spte);
454c50d8ae3SPaolo Bonzini }
455c50d8ae3SPaolo Bonzini 
456c50d8ae3SPaolo Bonzini /*
457c50d8ae3SPaolo Bonzini  * Update the SPTE (excluding the PFN), but do not track changes in its
458c50d8ae3SPaolo Bonzini  * accessed/dirty status.
459c50d8ae3SPaolo Bonzini  */
460c50d8ae3SPaolo Bonzini static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
461c50d8ae3SPaolo Bonzini {
462c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
463c50d8ae3SPaolo Bonzini 
464c50d8ae3SPaolo Bonzini 	WARN_ON(!is_shadow_present_pte(new_spte));
465115111efSDavid Matlack 	check_spte_writable_invariants(new_spte);
466c50d8ae3SPaolo Bonzini 
467c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte)) {
468c50d8ae3SPaolo Bonzini 		mmu_spte_set(sptep, new_spte);
469c50d8ae3SPaolo Bonzini 		return old_spte;
470c50d8ae3SPaolo Bonzini 	}
471c50d8ae3SPaolo Bonzini 
472c50d8ae3SPaolo Bonzini 	if (!spte_has_volatile_bits(old_spte))
473c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, new_spte);
474c50d8ae3SPaolo Bonzini 	else
475c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, new_spte);
476c50d8ae3SPaolo Bonzini 
477c50d8ae3SPaolo Bonzini 	WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
478c50d8ae3SPaolo Bonzini 
479c50d8ae3SPaolo Bonzini 	return old_spte;
480c50d8ae3SPaolo Bonzini }
481c50d8ae3SPaolo Bonzini 
482c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_update:
483c50d8ae3SPaolo Bonzini  * Update the state bits, it means the mapped pfn is not changed.
484c50d8ae3SPaolo Bonzini  *
48502844ac1SDavid Matlack  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
48602844ac1SDavid Matlack  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
48702844ac1SDavid Matlack  * spte, even though the writable spte might be cached on a CPU's TLB.
488c50d8ae3SPaolo Bonzini  *
489c50d8ae3SPaolo Bonzini  * Returns true if the TLB needs to be flushed
490c50d8ae3SPaolo Bonzini  */
491c50d8ae3SPaolo Bonzini static bool mmu_spte_update(u64 *sptep, u64 new_spte)
492c50d8ae3SPaolo Bonzini {
493c50d8ae3SPaolo Bonzini 	bool flush = false;
494c50d8ae3SPaolo Bonzini 	u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
495c50d8ae3SPaolo Bonzini 
496c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
497c50d8ae3SPaolo Bonzini 		return false;
498c50d8ae3SPaolo Bonzini 
499c50d8ae3SPaolo Bonzini 	/*
500c50d8ae3SPaolo Bonzini 	 * For the spte updated out of mmu-lock is safe, since
501c50d8ae3SPaolo Bonzini 	 * we always atomically update it, see the comments in
502c50d8ae3SPaolo Bonzini 	 * spte_has_volatile_bits().
503c50d8ae3SPaolo Bonzini 	 */
504706c9c55SSean Christopherson 	if (is_mmu_writable_spte(old_spte) &&
505c50d8ae3SPaolo Bonzini 	      !is_writable_pte(new_spte))
506c50d8ae3SPaolo Bonzini 		flush = true;
507c50d8ae3SPaolo Bonzini 
508c50d8ae3SPaolo Bonzini 	/*
509c50d8ae3SPaolo Bonzini 	 * Flush TLB when accessed/dirty states are changed in the page tables,
510c50d8ae3SPaolo Bonzini 	 * to guarantee consistency between TLB and page tables.
511c50d8ae3SPaolo Bonzini 	 */
512c50d8ae3SPaolo Bonzini 
513c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
514c50d8ae3SPaolo Bonzini 		flush = true;
515c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(spte_to_pfn(old_spte));
516c50d8ae3SPaolo Bonzini 	}
517c50d8ae3SPaolo Bonzini 
518c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
519c50d8ae3SPaolo Bonzini 		flush = true;
520c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(old_spte));
521c50d8ae3SPaolo Bonzini 	}
522c50d8ae3SPaolo Bonzini 
523c50d8ae3SPaolo Bonzini 	return flush;
524c50d8ae3SPaolo Bonzini }
525c50d8ae3SPaolo Bonzini 
526c50d8ae3SPaolo Bonzini /*
527c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_track_bits:
528c50d8ae3SPaolo Bonzini  * It sets the sptep from present to nonpresent, and track the
529c50d8ae3SPaolo Bonzini  * state bits, it is used to clear the last level sptep.
5307fa2a347SSean Christopherson  * Returns the old PTE.
531c50d8ae3SPaolo Bonzini  */
53235d539c3SSean Christopherson static u64 mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
533c50d8ae3SPaolo Bonzini {
534c50d8ae3SPaolo Bonzini 	kvm_pfn_t pfn;
535c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
53671f51d2cSMingwei Zhang 	int level = sptep_to_sp(sptep)->role.level;
537b14b2690SSean Christopherson 	struct page *page;
538c50d8ae3SPaolo Bonzini 
53954eb3ef5SSean Christopherson 	if (!is_shadow_present_pte(old_spte) ||
54054eb3ef5SSean Christopherson 	    !spte_has_volatile_bits(old_spte))
541c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, 0ull);
542c50d8ae3SPaolo Bonzini 	else
543c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, 0ull);
544c50d8ae3SPaolo Bonzini 
545c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
5467fa2a347SSean Christopherson 		return old_spte;
547c50d8ae3SPaolo Bonzini 
54871f51d2cSMingwei Zhang 	kvm_update_page_stats(kvm, level, -1);
54971f51d2cSMingwei Zhang 
550c50d8ae3SPaolo Bonzini 	pfn = spte_to_pfn(old_spte);
551c50d8ae3SPaolo Bonzini 
552c50d8ae3SPaolo Bonzini 	/*
553b14b2690SSean Christopherson 	 * KVM doesn't hold a reference to any pages mapped into the guest, and
554b14b2690SSean Christopherson 	 * instead uses the mmu_notifier to ensure that KVM unmaps any pages
555b14b2690SSean Christopherson 	 * before they are reclaimed.  Sanity check that, if the pfn is backed
556b14b2690SSean Christopherson 	 * by a refcounted page, the refcount is elevated.
557c50d8ae3SPaolo Bonzini 	 */
558b14b2690SSean Christopherson 	page = kvm_pfn_to_refcounted_page(pfn);
559b14b2690SSean Christopherson 	WARN_ON(page && !page_count(page));
560c50d8ae3SPaolo Bonzini 
561c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte))
562c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(pfn);
563c50d8ae3SPaolo Bonzini 
564c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte))
565c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(pfn);
566c50d8ae3SPaolo Bonzini 
5677fa2a347SSean Christopherson 	return old_spte;
568c50d8ae3SPaolo Bonzini }
569c50d8ae3SPaolo Bonzini 
570c50d8ae3SPaolo Bonzini /*
571c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_no_track:
572c50d8ae3SPaolo Bonzini  * Directly clear spte without caring the state bits of sptep,
573c50d8ae3SPaolo Bonzini  * it is used to set the upper level spte.
574c50d8ae3SPaolo Bonzini  */
575c50d8ae3SPaolo Bonzini static void mmu_spte_clear_no_track(u64 *sptep)
576c50d8ae3SPaolo Bonzini {
577c50d8ae3SPaolo Bonzini 	__update_clear_spte_fast(sptep, 0ull);
578c50d8ae3SPaolo Bonzini }
579c50d8ae3SPaolo Bonzini 
580c50d8ae3SPaolo Bonzini static u64 mmu_spte_get_lockless(u64 *sptep)
581c50d8ae3SPaolo Bonzini {
582c50d8ae3SPaolo Bonzini 	return __get_spte_lockless(sptep);
583c50d8ae3SPaolo Bonzini }
584c50d8ae3SPaolo Bonzini 
585c50d8ae3SPaolo Bonzini /* Returns the Accessed status of the PTE and resets it at the same time. */
586c50d8ae3SPaolo Bonzini static bool mmu_spte_age(u64 *sptep)
587c50d8ae3SPaolo Bonzini {
588c50d8ae3SPaolo Bonzini 	u64 spte = mmu_spte_get_lockless(sptep);
589c50d8ae3SPaolo Bonzini 
590c50d8ae3SPaolo Bonzini 	if (!is_accessed_spte(spte))
591c50d8ae3SPaolo Bonzini 		return false;
592c50d8ae3SPaolo Bonzini 
593c50d8ae3SPaolo Bonzini 	if (spte_ad_enabled(spte)) {
594c50d8ae3SPaolo Bonzini 		clear_bit((ffs(shadow_accessed_mask) - 1),
595c50d8ae3SPaolo Bonzini 			  (unsigned long *)sptep);
596c50d8ae3SPaolo Bonzini 	} else {
597c50d8ae3SPaolo Bonzini 		/*
598c50d8ae3SPaolo Bonzini 		 * Capture the dirty status of the page, so that it doesn't get
599c50d8ae3SPaolo Bonzini 		 * lost when the SPTE is marked for access tracking.
600c50d8ae3SPaolo Bonzini 		 */
601c50d8ae3SPaolo Bonzini 		if (is_writable_pte(spte))
602c50d8ae3SPaolo Bonzini 			kvm_set_pfn_dirty(spte_to_pfn(spte));
603c50d8ae3SPaolo Bonzini 
604c50d8ae3SPaolo Bonzini 		spte = mark_spte_for_access_track(spte);
605c50d8ae3SPaolo Bonzini 		mmu_spte_update_no_track(sptep, spte);
606c50d8ae3SPaolo Bonzini 	}
607c50d8ae3SPaolo Bonzini 
608c50d8ae3SPaolo Bonzini 	return true;
609c50d8ae3SPaolo Bonzini }
610c50d8ae3SPaolo Bonzini 
611c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
612c50d8ae3SPaolo Bonzini {
613c5c8c7c5SDavid Matlack 	if (is_tdp_mmu(vcpu->arch.mmu)) {
614c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_begin();
615c5c8c7c5SDavid Matlack 	} else {
616c50d8ae3SPaolo Bonzini 		/*
617c50d8ae3SPaolo Bonzini 		 * Prevent page table teardown by making any free-er wait during
618c50d8ae3SPaolo Bonzini 		 * kvm_flush_remote_tlbs() IPI to all active vcpus.
619c50d8ae3SPaolo Bonzini 		 */
620c50d8ae3SPaolo Bonzini 		local_irq_disable();
621c50d8ae3SPaolo Bonzini 
622c50d8ae3SPaolo Bonzini 		/*
623c50d8ae3SPaolo Bonzini 		 * Make sure a following spte read is not reordered ahead of the write
624c50d8ae3SPaolo Bonzini 		 * to vcpu->mode.
625c50d8ae3SPaolo Bonzini 		 */
626c50d8ae3SPaolo Bonzini 		smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
627c50d8ae3SPaolo Bonzini 	}
628c5c8c7c5SDavid Matlack }
629c50d8ae3SPaolo Bonzini 
630c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
631c50d8ae3SPaolo Bonzini {
632c5c8c7c5SDavid Matlack 	if (is_tdp_mmu(vcpu->arch.mmu)) {
633c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_end();
634c5c8c7c5SDavid Matlack 	} else {
635c50d8ae3SPaolo Bonzini 		/*
636c50d8ae3SPaolo Bonzini 		 * Make sure the write to vcpu->mode is not reordered in front of
637c50d8ae3SPaolo Bonzini 		 * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
638c50d8ae3SPaolo Bonzini 		 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
639c50d8ae3SPaolo Bonzini 		 */
640c50d8ae3SPaolo Bonzini 		smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
641c50d8ae3SPaolo Bonzini 		local_irq_enable();
642c50d8ae3SPaolo Bonzini 	}
643c5c8c7c5SDavid Matlack }
644c50d8ae3SPaolo Bonzini 
645378f5cd6SSean Christopherson static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
646c50d8ae3SPaolo Bonzini {
647c50d8ae3SPaolo Bonzini 	int r;
648c50d8ae3SPaolo Bonzini 
649531281adSSean Christopherson 	/* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
65094ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
651531281adSSean Christopherson 				       1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
652c50d8ae3SPaolo Bonzini 	if (r)
653c50d8ae3SPaolo Bonzini 		return r;
65494ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
655171a90d7SSean Christopherson 				       PT64_ROOT_MAX_LEVEL);
656171a90d7SSean Christopherson 	if (r)
657171a90d7SSean Christopherson 		return r;
658378f5cd6SSean Christopherson 	if (maybe_indirect) {
6596a97575dSDavid Matlack 		r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadowed_info_cache,
660171a90d7SSean Christopherson 					       PT64_ROOT_MAX_LEVEL);
661c50d8ae3SPaolo Bonzini 		if (r)
662c50d8ae3SPaolo Bonzini 			return r;
663378f5cd6SSean Christopherson 	}
66494ce87efSSean Christopherson 	return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
665531281adSSean Christopherson 					  PT64_ROOT_MAX_LEVEL);
666c50d8ae3SPaolo Bonzini }
667c50d8ae3SPaolo Bonzini 
668c50d8ae3SPaolo Bonzini static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
669c50d8ae3SPaolo Bonzini {
67094ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
67194ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
6726a97575dSDavid Matlack 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadowed_info_cache);
67394ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
674c50d8ae3SPaolo Bonzini }
675c50d8ae3SPaolo Bonzini 
676c50d8ae3SPaolo Bonzini static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
677c50d8ae3SPaolo Bonzini {
678c50d8ae3SPaolo Bonzini 	kmem_cache_free(pte_list_desc_cache, pte_list_desc);
679c50d8ae3SPaolo Bonzini }
680c50d8ae3SPaolo Bonzini 
6816a97575dSDavid Matlack static bool sp_has_gptes(struct kvm_mmu_page *sp);
6826a97575dSDavid Matlack 
683c50d8ae3SPaolo Bonzini static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
684c50d8ae3SPaolo Bonzini {
68584e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
68684e5ffd0SLai Jiangshan 		return sp->gfn;
68784e5ffd0SLai Jiangshan 
688c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
6896a97575dSDavid Matlack 		return sp->shadowed_translation[index] >> PAGE_SHIFT;
690c50d8ae3SPaolo Bonzini 
6912ca3129eSSean Christopherson 	return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
692c50d8ae3SPaolo Bonzini }
693c50d8ae3SPaolo Bonzini 
6946a97575dSDavid Matlack /*
6956a97575dSDavid Matlack  * For leaf SPTEs, fetch the *guest* access permissions being shadowed. Note
6966a97575dSDavid Matlack  * that the SPTE itself may have a more constrained access permissions that
6976a97575dSDavid Matlack  * what the guest enforces. For example, a guest may create an executable
6986a97575dSDavid Matlack  * huge PTE but KVM may disallow execution to mitigate iTLB multihit.
6996a97575dSDavid Matlack  */
7006a97575dSDavid Matlack static u32 kvm_mmu_page_get_access(struct kvm_mmu_page *sp, int index)
701c50d8ae3SPaolo Bonzini {
7026a97575dSDavid Matlack 	if (sp_has_gptes(sp))
7036a97575dSDavid Matlack 		return sp->shadowed_translation[index] & ACC_ALL;
7046a97575dSDavid Matlack 
7056a97575dSDavid Matlack 	/*
7066a97575dSDavid Matlack 	 * For direct MMUs (e.g. TDP or non-paging guests) or passthrough SPs,
7076a97575dSDavid Matlack 	 * KVM is not shadowing any guest page tables, so the "guest access
7086a97575dSDavid Matlack 	 * permissions" are just ACC_ALL.
7096a97575dSDavid Matlack 	 *
7106a97575dSDavid Matlack 	 * For direct SPs in indirect MMUs (shadow paging), i.e. when KVM
7116a97575dSDavid Matlack 	 * is shadowing a guest huge page with small pages, the guest access
7126a97575dSDavid Matlack 	 * permissions being shadowed are the access permissions of the huge
7136a97575dSDavid Matlack 	 * page.
7146a97575dSDavid Matlack 	 *
7156a97575dSDavid Matlack 	 * In both cases, sp->role.access contains the correct access bits.
7166a97575dSDavid Matlack 	 */
7176a97575dSDavid Matlack 	return sp->role.access;
7186a97575dSDavid Matlack }
7196a97575dSDavid Matlack 
72072ae5822SSean Christopherson static void kvm_mmu_page_set_translation(struct kvm_mmu_page *sp, int index,
72172ae5822SSean Christopherson 					 gfn_t gfn, unsigned int access)
7226a97575dSDavid Matlack {
7236a97575dSDavid Matlack 	if (sp_has_gptes(sp)) {
7246a97575dSDavid Matlack 		sp->shadowed_translation[index] = (gfn << PAGE_SHIFT) | access;
72584e5ffd0SLai Jiangshan 		return;
72684e5ffd0SLai Jiangshan 	}
72784e5ffd0SLai Jiangshan 
7286a97575dSDavid Matlack 	WARN_ONCE(access != kvm_mmu_page_get_access(sp, index),
7296a97575dSDavid Matlack 	          "access mismatch under %s page %llx (expected %u, got %u)\n",
7306a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7316a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_access(sp, index), access);
7326a97575dSDavid Matlack 
7336a97575dSDavid Matlack 	WARN_ONCE(gfn != kvm_mmu_page_get_gfn(sp, index),
7346a97575dSDavid Matlack 	          "gfn mismatch under %s page %llx (expected %llx, got %llx)\n",
7356a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7366a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_gfn(sp, index), gfn);
737c50d8ae3SPaolo Bonzini }
738c50d8ae3SPaolo Bonzini 
73972ae5822SSean Christopherson static void kvm_mmu_page_set_access(struct kvm_mmu_page *sp, int index,
74072ae5822SSean Christopherson 				    unsigned int access)
7416a97575dSDavid Matlack {
7426a97575dSDavid Matlack 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, index);
7436a97575dSDavid Matlack 
7446a97575dSDavid Matlack 	kvm_mmu_page_set_translation(sp, index, gfn, access);
745c50d8ae3SPaolo Bonzini }
746c50d8ae3SPaolo Bonzini 
747c50d8ae3SPaolo Bonzini /*
748c50d8ae3SPaolo Bonzini  * Return the pointer to the large page information for a given gfn,
749c50d8ae3SPaolo Bonzini  * handling slots that are not large page aligned.
750c50d8ae3SPaolo Bonzini  */
751c50d8ae3SPaolo Bonzini static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
7528ca6f063SBen Gardon 		const struct kvm_memory_slot *slot, int level)
753c50d8ae3SPaolo Bonzini {
754c50d8ae3SPaolo Bonzini 	unsigned long idx;
755c50d8ae3SPaolo Bonzini 
756c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
757c50d8ae3SPaolo Bonzini 	return &slot->arch.lpage_info[level - 2][idx];
758c50d8ae3SPaolo Bonzini }
759c50d8ae3SPaolo Bonzini 
760269e9552SHamza Mahfooz static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
761c50d8ae3SPaolo Bonzini 					    gfn_t gfn, int count)
762c50d8ae3SPaolo Bonzini {
763c50d8ae3SPaolo Bonzini 	struct kvm_lpage_info *linfo;
764c50d8ae3SPaolo Bonzini 	int i;
765c50d8ae3SPaolo Bonzini 
7663bae0459SSean Christopherson 	for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
767c50d8ae3SPaolo Bonzini 		linfo = lpage_info_slot(gfn, slot, i);
768c50d8ae3SPaolo Bonzini 		linfo->disallow_lpage += count;
769c50d8ae3SPaolo Bonzini 		WARN_ON(linfo->disallow_lpage < 0);
770c50d8ae3SPaolo Bonzini 	}
771c50d8ae3SPaolo Bonzini }
772c50d8ae3SPaolo Bonzini 
773269e9552SHamza Mahfooz void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
774c50d8ae3SPaolo Bonzini {
775c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, 1);
776c50d8ae3SPaolo Bonzini }
777c50d8ae3SPaolo Bonzini 
778269e9552SHamza Mahfooz void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
779c50d8ae3SPaolo Bonzini {
780c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, -1);
781c50d8ae3SPaolo Bonzini }
782c50d8ae3SPaolo Bonzini 
783c50d8ae3SPaolo Bonzini static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
784c50d8ae3SPaolo Bonzini {
785c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
786c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
787c50d8ae3SPaolo Bonzini 	gfn_t gfn;
788c50d8ae3SPaolo Bonzini 
789c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages++;
790c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
791c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
792c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
793c50d8ae3SPaolo Bonzini 
794c50d8ae3SPaolo Bonzini 	/* the non-leaf shadow pages are keeping readonly. */
7953bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
796c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_add_page(kvm, slot, gfn,
797c50d8ae3SPaolo Bonzini 						    KVM_PAGE_TRACK_WRITE);
798c50d8ae3SPaolo Bonzini 
799c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_disallow_lpage(slot, gfn);
800be911771SDavid Matlack 
801be911771SDavid Matlack 	if (kvm_mmu_slot_gfn_write_protect(kvm, slot, gfn, PG_LEVEL_4K))
802be911771SDavid Matlack 		kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
803c50d8ae3SPaolo Bonzini }
804c50d8ae3SPaolo Bonzini 
80529cf0f50SBen Gardon void account_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
806c50d8ae3SPaolo Bonzini {
807c50d8ae3SPaolo Bonzini 	if (sp->lpage_disallowed)
808c50d8ae3SPaolo Bonzini 		return;
809c50d8ae3SPaolo Bonzini 
810c50d8ae3SPaolo Bonzini 	++kvm->stat.nx_lpage_splits;
811c50d8ae3SPaolo Bonzini 	list_add_tail(&sp->lpage_disallowed_link,
812c50d8ae3SPaolo Bonzini 		      &kvm->arch.lpage_disallowed_mmu_pages);
813c50d8ae3SPaolo Bonzini 	sp->lpage_disallowed = true;
814c50d8ae3SPaolo Bonzini }
815c50d8ae3SPaolo Bonzini 
816c50d8ae3SPaolo Bonzini static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
817c50d8ae3SPaolo Bonzini {
818c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
819c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
820c50d8ae3SPaolo Bonzini 	gfn_t gfn;
821c50d8ae3SPaolo Bonzini 
822c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages--;
823c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
824c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
825c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
8263bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
827c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_remove_page(kvm, slot, gfn,
828c50d8ae3SPaolo Bonzini 						       KVM_PAGE_TRACK_WRITE);
829c50d8ae3SPaolo Bonzini 
830c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_allow_lpage(slot, gfn);
831c50d8ae3SPaolo Bonzini }
832c50d8ae3SPaolo Bonzini 
83329cf0f50SBen Gardon void unaccount_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
834c50d8ae3SPaolo Bonzini {
835c50d8ae3SPaolo Bonzini 	--kvm->stat.nx_lpage_splits;
836c50d8ae3SPaolo Bonzini 	sp->lpage_disallowed = false;
837c50d8ae3SPaolo Bonzini 	list_del(&sp->lpage_disallowed_link);
838c50d8ae3SPaolo Bonzini }
839c50d8ae3SPaolo Bonzini 
840c50d8ae3SPaolo Bonzini static struct kvm_memory_slot *
841c50d8ae3SPaolo Bonzini gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
842c50d8ae3SPaolo Bonzini 			    bool no_dirty_log)
843c50d8ae3SPaolo Bonzini {
844c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
845c50d8ae3SPaolo Bonzini 
846c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
84791b0d268SPaolo Bonzini 	if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
84891b0d268SPaolo Bonzini 		return NULL;
849044c59c4SPeter Xu 	if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
85091b0d268SPaolo Bonzini 		return NULL;
851c50d8ae3SPaolo Bonzini 
852c50d8ae3SPaolo Bonzini 	return slot;
853c50d8ae3SPaolo Bonzini }
854c50d8ae3SPaolo Bonzini 
855c50d8ae3SPaolo Bonzini /*
856c50d8ae3SPaolo Bonzini  * About rmap_head encoding:
857c50d8ae3SPaolo Bonzini  *
858c50d8ae3SPaolo Bonzini  * If the bit zero of rmap_head->val is clear, then it points to the only spte
859c50d8ae3SPaolo Bonzini  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
860c50d8ae3SPaolo Bonzini  * pte_list_desc containing more mappings.
861c50d8ae3SPaolo Bonzini  */
862c50d8ae3SPaolo Bonzini 
863c50d8ae3SPaolo Bonzini /*
864c50d8ae3SPaolo Bonzini  * Returns the number of pointers in the rmap chain, not counting the new one.
865c50d8ae3SPaolo Bonzini  */
8662ff9039aSDavid Matlack static int pte_list_add(struct kvm_mmu_memory_cache *cache, u64 *spte,
867c50d8ae3SPaolo Bonzini 			struct kvm_rmap_head *rmap_head)
868c50d8ae3SPaolo Bonzini {
869c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
87013236e25SPeter Xu 	int count = 0;
871c50d8ae3SPaolo Bonzini 
872c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
873805a0f83SStephen Zhang 		rmap_printk("%p %llx 0->1\n", spte, *spte);
874c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)spte;
875c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
876805a0f83SStephen Zhang 		rmap_printk("%p %llx 1->many\n", spte, *spte);
8772ff9039aSDavid Matlack 		desc = kvm_mmu_memory_cache_alloc(cache);
878c50d8ae3SPaolo Bonzini 		desc->sptes[0] = (u64 *)rmap_head->val;
879c50d8ae3SPaolo Bonzini 		desc->sptes[1] = spte;
88013236e25SPeter Xu 		desc->spte_count = 2;
881c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)desc | 1;
882c50d8ae3SPaolo Bonzini 		++count;
883c50d8ae3SPaolo Bonzini 	} else {
884805a0f83SStephen Zhang 		rmap_printk("%p %llx many->many\n", spte, *spte);
885c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
88613236e25SPeter Xu 		while (desc->spte_count == PTE_LIST_EXT) {
887c50d8ae3SPaolo Bonzini 			count += PTE_LIST_EXT;
888c6c4f961SLi RongQing 			if (!desc->more) {
8892ff9039aSDavid Matlack 				desc->more = kvm_mmu_memory_cache_alloc(cache);
890c50d8ae3SPaolo Bonzini 				desc = desc->more;
89113236e25SPeter Xu 				desc->spte_count = 0;
892c6c4f961SLi RongQing 				break;
893c6c4f961SLi RongQing 			}
894c6c4f961SLi RongQing 			desc = desc->more;
895c50d8ae3SPaolo Bonzini 		}
89613236e25SPeter Xu 		count += desc->spte_count;
89713236e25SPeter Xu 		desc->sptes[desc->spte_count++] = spte;
898c50d8ae3SPaolo Bonzini 	}
899c50d8ae3SPaolo Bonzini 	return count;
900c50d8ae3SPaolo Bonzini }
901c50d8ae3SPaolo Bonzini 
902c50d8ae3SPaolo Bonzini static void
903c50d8ae3SPaolo Bonzini pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
904c50d8ae3SPaolo Bonzini 			   struct pte_list_desc *desc, int i,
905c50d8ae3SPaolo Bonzini 			   struct pte_list_desc *prev_desc)
906c50d8ae3SPaolo Bonzini {
90713236e25SPeter Xu 	int j = desc->spte_count - 1;
908c50d8ae3SPaolo Bonzini 
909c50d8ae3SPaolo Bonzini 	desc->sptes[i] = desc->sptes[j];
910c50d8ae3SPaolo Bonzini 	desc->sptes[j] = NULL;
91113236e25SPeter Xu 	desc->spte_count--;
91213236e25SPeter Xu 	if (desc->spte_count)
913c50d8ae3SPaolo Bonzini 		return;
914c50d8ae3SPaolo Bonzini 	if (!prev_desc && !desc->more)
915fe3c2b4cSMiaohe Lin 		rmap_head->val = 0;
916c50d8ae3SPaolo Bonzini 	else
917c50d8ae3SPaolo Bonzini 		if (prev_desc)
918c50d8ae3SPaolo Bonzini 			prev_desc->more = desc->more;
919c50d8ae3SPaolo Bonzini 		else
920c50d8ae3SPaolo Bonzini 			rmap_head->val = (unsigned long)desc->more | 1;
921c50d8ae3SPaolo Bonzini 	mmu_free_pte_list_desc(desc);
922c50d8ae3SPaolo Bonzini }
923c50d8ae3SPaolo Bonzini 
9243c2e1037SSean Christopherson static void pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
925c50d8ae3SPaolo Bonzini {
926c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
927c50d8ae3SPaolo Bonzini 	struct pte_list_desc *prev_desc;
928c50d8ae3SPaolo Bonzini 	int i;
929c50d8ae3SPaolo Bonzini 
930c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
931c50d8ae3SPaolo Bonzini 		pr_err("%s: %p 0->BUG\n", __func__, spte);
932c50d8ae3SPaolo Bonzini 		BUG();
933c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
934805a0f83SStephen Zhang 		rmap_printk("%p 1->0\n", spte);
935c50d8ae3SPaolo Bonzini 		if ((u64 *)rmap_head->val != spte) {
936c50d8ae3SPaolo Bonzini 			pr_err("%s:  %p 1->BUG\n", __func__, spte);
937c50d8ae3SPaolo Bonzini 			BUG();
938c50d8ae3SPaolo Bonzini 		}
939c50d8ae3SPaolo Bonzini 		rmap_head->val = 0;
940c50d8ae3SPaolo Bonzini 	} else {
941805a0f83SStephen Zhang 		rmap_printk("%p many->many\n", spte);
942c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
943c50d8ae3SPaolo Bonzini 		prev_desc = NULL;
944c50d8ae3SPaolo Bonzini 		while (desc) {
94513236e25SPeter Xu 			for (i = 0; i < desc->spte_count; ++i) {
946c50d8ae3SPaolo Bonzini 				if (desc->sptes[i] == spte) {
947c50d8ae3SPaolo Bonzini 					pte_list_desc_remove_entry(rmap_head,
948c50d8ae3SPaolo Bonzini 							desc, i, prev_desc);
949c50d8ae3SPaolo Bonzini 					return;
950c50d8ae3SPaolo Bonzini 				}
951c50d8ae3SPaolo Bonzini 			}
952c50d8ae3SPaolo Bonzini 			prev_desc = desc;
953c50d8ae3SPaolo Bonzini 			desc = desc->more;
954c50d8ae3SPaolo Bonzini 		}
955c50d8ae3SPaolo Bonzini 		pr_err("%s: %p many->many\n", __func__, spte);
956c50d8ae3SPaolo Bonzini 		BUG();
957c50d8ae3SPaolo Bonzini 	}
958c50d8ae3SPaolo Bonzini }
959c50d8ae3SPaolo Bonzini 
9609202aee8SSean Christopherson static void kvm_zap_one_rmap_spte(struct kvm *kvm,
9619202aee8SSean Christopherson 				  struct kvm_rmap_head *rmap_head, u64 *sptep)
962c50d8ae3SPaolo Bonzini {
96371f51d2cSMingwei Zhang 	mmu_spte_clear_track_bits(kvm, sptep);
9643c2e1037SSean Christopherson 	pte_list_remove(sptep, rmap_head);
965c50d8ae3SPaolo Bonzini }
966c50d8ae3SPaolo Bonzini 
9679202aee8SSean Christopherson /* Return true if at least one SPTE was zapped, false otherwise */
9689202aee8SSean Christopherson static bool kvm_zap_all_rmap_sptes(struct kvm *kvm,
9699202aee8SSean Christopherson 				   struct kvm_rmap_head *rmap_head)
970a75b5404SPeter Xu {
971a75b5404SPeter Xu 	struct pte_list_desc *desc, *next;
972a75b5404SPeter Xu 	int i;
973a75b5404SPeter Xu 
974a75b5404SPeter Xu 	if (!rmap_head->val)
975a75b5404SPeter Xu 		return false;
976a75b5404SPeter Xu 
977a75b5404SPeter Xu 	if (!(rmap_head->val & 1)) {
97871f51d2cSMingwei Zhang 		mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
979a75b5404SPeter Xu 		goto out;
980a75b5404SPeter Xu 	}
981a75b5404SPeter Xu 
982a75b5404SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
983a75b5404SPeter Xu 
984a75b5404SPeter Xu 	for (; desc; desc = next) {
985a75b5404SPeter Xu 		for (i = 0; i < desc->spte_count; i++)
98671f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
987a75b5404SPeter Xu 		next = desc->more;
988a75b5404SPeter Xu 		mmu_free_pte_list_desc(desc);
989a75b5404SPeter Xu 	}
990a75b5404SPeter Xu out:
991a75b5404SPeter Xu 	/* rmap_head is meaningless now, remember to reset it */
992a75b5404SPeter Xu 	rmap_head->val = 0;
993a75b5404SPeter Xu 	return true;
994a75b5404SPeter Xu }
995a75b5404SPeter Xu 
9963bcd0662SPeter Xu unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
9973bcd0662SPeter Xu {
9983bcd0662SPeter Xu 	struct pte_list_desc *desc;
9993bcd0662SPeter Xu 	unsigned int count = 0;
10003bcd0662SPeter Xu 
10013bcd0662SPeter Xu 	if (!rmap_head->val)
10023bcd0662SPeter Xu 		return 0;
10033bcd0662SPeter Xu 	else if (!(rmap_head->val & 1))
10043bcd0662SPeter Xu 		return 1;
10053bcd0662SPeter Xu 
10063bcd0662SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
10073bcd0662SPeter Xu 
10083bcd0662SPeter Xu 	while (desc) {
10093bcd0662SPeter Xu 		count += desc->spte_count;
10103bcd0662SPeter Xu 		desc = desc->more;
10113bcd0662SPeter Xu 	}
10123bcd0662SPeter Xu 
10133bcd0662SPeter Xu 	return count;
10143bcd0662SPeter Xu }
10153bcd0662SPeter Xu 
101693e083d4SDavid Matlack static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1017269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
1018c50d8ae3SPaolo Bonzini {
1019c50d8ae3SPaolo Bonzini 	unsigned long idx;
1020c50d8ae3SPaolo Bonzini 
1021c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
10223bae0459SSean Christopherson 	return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1023c50d8ae3SPaolo Bonzini }
1024c50d8ae3SPaolo Bonzini 
1025c50d8ae3SPaolo Bonzini static bool rmap_can_add(struct kvm_vcpu *vcpu)
1026c50d8ae3SPaolo Bonzini {
1027356ec69aSSean Christopherson 	struct kvm_mmu_memory_cache *mc;
1028c50d8ae3SPaolo Bonzini 
1029356ec69aSSean Christopherson 	mc = &vcpu->arch.mmu_pte_list_desc_cache;
103094ce87efSSean Christopherson 	return kvm_mmu_memory_cache_nr_free_objects(mc);
1031c50d8ae3SPaolo Bonzini }
1032c50d8ae3SPaolo Bonzini 
1033c50d8ae3SPaolo Bonzini static void rmap_remove(struct kvm *kvm, u64 *spte)
1034c50d8ae3SPaolo Bonzini {
1035601f8af0SDavid Matlack 	struct kvm_memslots *slots;
1036601f8af0SDavid Matlack 	struct kvm_memory_slot *slot;
1037c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1038c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1039c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1040c50d8ae3SPaolo Bonzini 
104157354682SSean Christopherson 	sp = sptep_to_sp(spte);
104279e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(spte));
1043601f8af0SDavid Matlack 
1044601f8af0SDavid Matlack 	/*
104568be1306SDavid Matlack 	 * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
104668be1306SDavid Matlack 	 * so we have to determine which memslots to use based on context
104768be1306SDavid Matlack 	 * information in sp->role.
1048601f8af0SDavid Matlack 	 */
1049601f8af0SDavid Matlack 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
1050601f8af0SDavid Matlack 
1051601f8af0SDavid Matlack 	slot = __gfn_to_memslot(slots, gfn);
105293e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1053601f8af0SDavid Matlack 
10543c2e1037SSean Christopherson 	pte_list_remove(spte, rmap_head);
1055c50d8ae3SPaolo Bonzini }
1056c50d8ae3SPaolo Bonzini 
1057c50d8ae3SPaolo Bonzini /*
1058c50d8ae3SPaolo Bonzini  * Used by the following functions to iterate through the sptes linked by a
1059c50d8ae3SPaolo Bonzini  * rmap.  All fields are private and not assumed to be used outside.
1060c50d8ae3SPaolo Bonzini  */
1061c50d8ae3SPaolo Bonzini struct rmap_iterator {
1062c50d8ae3SPaolo Bonzini 	/* private fields */
1063c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;	/* holds the sptep if not NULL */
1064c50d8ae3SPaolo Bonzini 	int pos;			/* index of the sptep */
1065c50d8ae3SPaolo Bonzini };
1066c50d8ae3SPaolo Bonzini 
1067c50d8ae3SPaolo Bonzini /*
1068c50d8ae3SPaolo Bonzini  * Iteration must be started by this function.  This should also be used after
1069c50d8ae3SPaolo Bonzini  * removing/dropping sptes from the rmap link because in such cases the
10700a03cbdaSMiaohe Lin  * information in the iterator may not be valid.
1071c50d8ae3SPaolo Bonzini  *
1072c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1073c50d8ae3SPaolo Bonzini  */
1074c50d8ae3SPaolo Bonzini static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1075c50d8ae3SPaolo Bonzini 			   struct rmap_iterator *iter)
1076c50d8ae3SPaolo Bonzini {
1077c50d8ae3SPaolo Bonzini 	u64 *sptep;
1078c50d8ae3SPaolo Bonzini 
1079c50d8ae3SPaolo Bonzini 	if (!rmap_head->val)
1080c50d8ae3SPaolo Bonzini 		return NULL;
1081c50d8ae3SPaolo Bonzini 
1082c50d8ae3SPaolo Bonzini 	if (!(rmap_head->val & 1)) {
1083c50d8ae3SPaolo Bonzini 		iter->desc = NULL;
1084c50d8ae3SPaolo Bonzini 		sptep = (u64 *)rmap_head->val;
1085c50d8ae3SPaolo Bonzini 		goto out;
1086c50d8ae3SPaolo Bonzini 	}
1087c50d8ae3SPaolo Bonzini 
1088c50d8ae3SPaolo Bonzini 	iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1089c50d8ae3SPaolo Bonzini 	iter->pos = 0;
1090c50d8ae3SPaolo Bonzini 	sptep = iter->desc->sptes[iter->pos];
1091c50d8ae3SPaolo Bonzini out:
1092c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1093c50d8ae3SPaolo Bonzini 	return sptep;
1094c50d8ae3SPaolo Bonzini }
1095c50d8ae3SPaolo Bonzini 
1096c50d8ae3SPaolo Bonzini /*
1097c50d8ae3SPaolo Bonzini  * Must be used with a valid iterator: e.g. after rmap_get_first().
1098c50d8ae3SPaolo Bonzini  *
1099c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1100c50d8ae3SPaolo Bonzini  */
1101c50d8ae3SPaolo Bonzini static u64 *rmap_get_next(struct rmap_iterator *iter)
1102c50d8ae3SPaolo Bonzini {
1103c50d8ae3SPaolo Bonzini 	u64 *sptep;
1104c50d8ae3SPaolo Bonzini 
1105c50d8ae3SPaolo Bonzini 	if (iter->desc) {
1106c50d8ae3SPaolo Bonzini 		if (iter->pos < PTE_LIST_EXT - 1) {
1107c50d8ae3SPaolo Bonzini 			++iter->pos;
1108c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1109c50d8ae3SPaolo Bonzini 			if (sptep)
1110c50d8ae3SPaolo Bonzini 				goto out;
1111c50d8ae3SPaolo Bonzini 		}
1112c50d8ae3SPaolo Bonzini 
1113c50d8ae3SPaolo Bonzini 		iter->desc = iter->desc->more;
1114c50d8ae3SPaolo Bonzini 
1115c50d8ae3SPaolo Bonzini 		if (iter->desc) {
1116c50d8ae3SPaolo Bonzini 			iter->pos = 0;
1117c50d8ae3SPaolo Bonzini 			/* desc->sptes[0] cannot be NULL */
1118c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1119c50d8ae3SPaolo Bonzini 			goto out;
1120c50d8ae3SPaolo Bonzini 		}
1121c50d8ae3SPaolo Bonzini 	}
1122c50d8ae3SPaolo Bonzini 
1123c50d8ae3SPaolo Bonzini 	return NULL;
1124c50d8ae3SPaolo Bonzini out:
1125c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1126c50d8ae3SPaolo Bonzini 	return sptep;
1127c50d8ae3SPaolo Bonzini }
1128c50d8ae3SPaolo Bonzini 
1129c50d8ae3SPaolo Bonzini #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)			\
1130c50d8ae3SPaolo Bonzini 	for (_spte_ = rmap_get_first(_rmap_head_, _iter_);		\
1131c50d8ae3SPaolo Bonzini 	     _spte_; _spte_ = rmap_get_next(_iter_))
1132c50d8ae3SPaolo Bonzini 
1133c50d8ae3SPaolo Bonzini static void drop_spte(struct kvm *kvm, u64 *sptep)
1134c50d8ae3SPaolo Bonzini {
113571f51d2cSMingwei Zhang 	u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
11367fa2a347SSean Christopherson 
11377fa2a347SSean Christopherson 	if (is_shadow_present_pte(old_spte))
1138c50d8ae3SPaolo Bonzini 		rmap_remove(kvm, sptep);
1139c50d8ae3SPaolo Bonzini }
1140c50d8ae3SPaolo Bonzini 
114103787394SPaolo Bonzini static void drop_large_spte(struct kvm *kvm, u64 *sptep, bool flush)
1142c50d8ae3SPaolo Bonzini {
11430cd8dc73SPaolo Bonzini 	struct kvm_mmu_page *sp;
11440cd8dc73SPaolo Bonzini 
11450cd8dc73SPaolo Bonzini 	sp = sptep_to_sp(sptep);
11460cd8dc73SPaolo Bonzini 	WARN_ON(sp->role.level == PG_LEVEL_4K);
11470cd8dc73SPaolo Bonzini 
1148c50d8ae3SPaolo Bonzini 	drop_spte(kvm, sptep);
114903787394SPaolo Bonzini 
115003787394SPaolo Bonzini 	if (flush)
11510cd8dc73SPaolo Bonzini 		kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
1152c50d8ae3SPaolo Bonzini 			KVM_PAGES_PER_HPAGE(sp->role.level));
1153c50d8ae3SPaolo Bonzini }
1154c50d8ae3SPaolo Bonzini 
1155c50d8ae3SPaolo Bonzini /*
1156c50d8ae3SPaolo Bonzini  * Write-protect on the specified @sptep, @pt_protect indicates whether
1157c50d8ae3SPaolo Bonzini  * spte write-protection is caused by protecting shadow page table.
1158c50d8ae3SPaolo Bonzini  *
1159c50d8ae3SPaolo Bonzini  * Note: write protection is difference between dirty logging and spte
1160c50d8ae3SPaolo Bonzini  * protection:
1161c50d8ae3SPaolo Bonzini  * - for dirty logging, the spte can be set to writable at anytime if
1162c50d8ae3SPaolo Bonzini  *   its dirty bitmap is properly set.
1163c50d8ae3SPaolo Bonzini  * - for spte protection, the spte can be writable only after unsync-ing
1164c50d8ae3SPaolo Bonzini  *   shadow page.
1165c50d8ae3SPaolo Bonzini  *
1166c50d8ae3SPaolo Bonzini  * Return true if tlb need be flushed.
1167c50d8ae3SPaolo Bonzini  */
1168c50d8ae3SPaolo Bonzini static bool spte_write_protect(u64 *sptep, bool pt_protect)
1169c50d8ae3SPaolo Bonzini {
1170c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1171c50d8ae3SPaolo Bonzini 
1172c50d8ae3SPaolo Bonzini 	if (!is_writable_pte(spte) &&
1173706c9c55SSean Christopherson 	    !(pt_protect && is_mmu_writable_spte(spte)))
1174c50d8ae3SPaolo Bonzini 		return false;
1175c50d8ae3SPaolo Bonzini 
1176805a0f83SStephen Zhang 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1177c50d8ae3SPaolo Bonzini 
1178c50d8ae3SPaolo Bonzini 	if (pt_protect)
11795fc3424fSSean Christopherson 		spte &= ~shadow_mmu_writable_mask;
1180c50d8ae3SPaolo Bonzini 	spte = spte & ~PT_WRITABLE_MASK;
1181c50d8ae3SPaolo Bonzini 
1182c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1183c50d8ae3SPaolo Bonzini }
1184c50d8ae3SPaolo Bonzini 
11851346bbb6SDavid Matlack static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1186c50d8ae3SPaolo Bonzini 			       bool pt_protect)
1187c50d8ae3SPaolo Bonzini {
1188c50d8ae3SPaolo Bonzini 	u64 *sptep;
1189c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1190c50d8ae3SPaolo Bonzini 	bool flush = false;
1191c50d8ae3SPaolo Bonzini 
1192c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1193c50d8ae3SPaolo Bonzini 		flush |= spte_write_protect(sptep, pt_protect);
1194c50d8ae3SPaolo Bonzini 
1195c50d8ae3SPaolo Bonzini 	return flush;
1196c50d8ae3SPaolo Bonzini }
1197c50d8ae3SPaolo Bonzini 
1198c50d8ae3SPaolo Bonzini static bool spte_clear_dirty(u64 *sptep)
1199c50d8ae3SPaolo Bonzini {
1200c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1201c50d8ae3SPaolo Bonzini 
1202805a0f83SStephen Zhang 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1203c50d8ae3SPaolo Bonzini 
1204c50d8ae3SPaolo Bonzini 	MMU_WARN_ON(!spte_ad_enabled(spte));
1205c50d8ae3SPaolo Bonzini 	spte &= ~shadow_dirty_mask;
1206c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1207c50d8ae3SPaolo Bonzini }
1208c50d8ae3SPaolo Bonzini 
1209c50d8ae3SPaolo Bonzini static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1210c50d8ae3SPaolo Bonzini {
1211c50d8ae3SPaolo Bonzini 	bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1212c50d8ae3SPaolo Bonzini 					       (unsigned long *)sptep);
1213c50d8ae3SPaolo Bonzini 	if (was_writable && !spte_ad_enabled(*sptep))
1214c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1215c50d8ae3SPaolo Bonzini 
1216c50d8ae3SPaolo Bonzini 	return was_writable;
1217c50d8ae3SPaolo Bonzini }
1218c50d8ae3SPaolo Bonzini 
1219c50d8ae3SPaolo Bonzini /*
1220c50d8ae3SPaolo Bonzini  * Gets the GFN ready for another round of dirty logging by clearing the
1221c50d8ae3SPaolo Bonzini  *	- D bit on ad-enabled SPTEs, and
1222c50d8ae3SPaolo Bonzini  *	- W bit on ad-disabled SPTEs.
1223c50d8ae3SPaolo Bonzini  * Returns true iff any D or W bits were cleared.
1224c50d8ae3SPaolo Bonzini  */
12250a234f5dSSean Christopherson static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1226269e9552SHamza Mahfooz 			       const struct kvm_memory_slot *slot)
1227c50d8ae3SPaolo Bonzini {
1228c50d8ae3SPaolo Bonzini 	u64 *sptep;
1229c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1230c50d8ae3SPaolo Bonzini 	bool flush = false;
1231c50d8ae3SPaolo Bonzini 
1232c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1233c50d8ae3SPaolo Bonzini 		if (spte_ad_need_write_protect(*sptep))
1234c50d8ae3SPaolo Bonzini 			flush |= spte_wrprot_for_clear_dirty(sptep);
1235c50d8ae3SPaolo Bonzini 		else
1236c50d8ae3SPaolo Bonzini 			flush |= spte_clear_dirty(sptep);
1237c50d8ae3SPaolo Bonzini 
1238c50d8ae3SPaolo Bonzini 	return flush;
1239c50d8ae3SPaolo Bonzini }
1240c50d8ae3SPaolo Bonzini 
1241c50d8ae3SPaolo Bonzini /**
1242c50d8ae3SPaolo Bonzini  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1243c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1244c50d8ae3SPaolo Bonzini  * @slot: slot to protect
1245c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1246c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should protect
1247c50d8ae3SPaolo Bonzini  *
124889212919SKeqian Zhu  * Used when we do not need to care about huge page mappings.
1249c50d8ae3SPaolo Bonzini  */
1250c50d8ae3SPaolo Bonzini static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1251c50d8ae3SPaolo Bonzini 				     struct kvm_memory_slot *slot,
1252c50d8ae3SPaolo Bonzini 				     gfn_t gfn_offset, unsigned long mask)
1253c50d8ae3SPaolo Bonzini {
1254c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1255c50d8ae3SPaolo Bonzini 
1256897218ffSPaolo Bonzini 	if (is_tdp_mmu_enabled(kvm))
1257a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1258a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, true);
1259e2209710SBen Gardon 
1260e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1261e2209710SBen Gardon 		return;
1262e2209710SBen Gardon 
1263c50d8ae3SPaolo Bonzini 	while (mask) {
126493e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
12653bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
12661346bbb6SDavid Matlack 		rmap_write_protect(rmap_head, false);
1267c50d8ae3SPaolo Bonzini 
1268c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1269c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1270c50d8ae3SPaolo Bonzini 	}
1271c50d8ae3SPaolo Bonzini }
1272c50d8ae3SPaolo Bonzini 
1273c50d8ae3SPaolo Bonzini /**
1274c50d8ae3SPaolo Bonzini  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1275c50d8ae3SPaolo Bonzini  * protect the page if the D-bit isn't supported.
1276c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1277c50d8ae3SPaolo Bonzini  * @slot: slot to clear D-bit
1278c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1279c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should clear D-bit
1280c50d8ae3SPaolo Bonzini  *
1281c50d8ae3SPaolo Bonzini  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1282c50d8ae3SPaolo Bonzini  */
1283a018eba5SSean Christopherson static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1284c50d8ae3SPaolo Bonzini 					 struct kvm_memory_slot *slot,
1285c50d8ae3SPaolo Bonzini 					 gfn_t gfn_offset, unsigned long mask)
1286c50d8ae3SPaolo Bonzini {
1287c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1288c50d8ae3SPaolo Bonzini 
1289897218ffSPaolo Bonzini 	if (is_tdp_mmu_enabled(kvm))
1290a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1291a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, false);
1292e2209710SBen Gardon 
1293e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1294e2209710SBen Gardon 		return;
1295e2209710SBen Gardon 
1296c50d8ae3SPaolo Bonzini 	while (mask) {
129793e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
12983bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
12990a234f5dSSean Christopherson 		__rmap_clear_dirty(kvm, rmap_head, slot);
1300c50d8ae3SPaolo Bonzini 
1301c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1302c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1303c50d8ae3SPaolo Bonzini 	}
1304c50d8ae3SPaolo Bonzini }
1305c50d8ae3SPaolo Bonzini 
1306c50d8ae3SPaolo Bonzini /**
1307c50d8ae3SPaolo Bonzini  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1308c50d8ae3SPaolo Bonzini  * PT level pages.
1309c50d8ae3SPaolo Bonzini  *
1310c50d8ae3SPaolo Bonzini  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1311c50d8ae3SPaolo Bonzini  * enable dirty logging for them.
1312c50d8ae3SPaolo Bonzini  *
131389212919SKeqian Zhu  * We need to care about huge page mappings: e.g. during dirty logging we may
131489212919SKeqian Zhu  * have such mappings.
1315c50d8ae3SPaolo Bonzini  */
1316c50d8ae3SPaolo Bonzini void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1317c50d8ae3SPaolo Bonzini 				struct kvm_memory_slot *slot,
1318c50d8ae3SPaolo Bonzini 				gfn_t gfn_offset, unsigned long mask)
1319c50d8ae3SPaolo Bonzini {
132089212919SKeqian Zhu 	/*
132189212919SKeqian Zhu 	 * Huge pages are NOT write protected when we start dirty logging in
132289212919SKeqian Zhu 	 * initially-all-set mode; must write protect them here so that they
132389212919SKeqian Zhu 	 * are split to 4K on the first write.
132489212919SKeqian Zhu 	 *
132589212919SKeqian Zhu 	 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
132689212919SKeqian Zhu 	 * of memslot has no such restriction, so the range can cross two large
132789212919SKeqian Zhu 	 * pages.
132889212919SKeqian Zhu 	 */
132989212919SKeqian Zhu 	if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
133089212919SKeqian Zhu 		gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
133189212919SKeqian Zhu 		gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
133289212919SKeqian Zhu 
1333cb00a70bSDavid Matlack 		if (READ_ONCE(eager_page_split))
1334cb00a70bSDavid Matlack 			kvm_mmu_try_split_huge_pages(kvm, slot, start, end, PG_LEVEL_4K);
1335cb00a70bSDavid Matlack 
133689212919SKeqian Zhu 		kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
133789212919SKeqian Zhu 
133889212919SKeqian Zhu 		/* Cross two large pages? */
133989212919SKeqian Zhu 		if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
134089212919SKeqian Zhu 		    ALIGN(end << PAGE_SHIFT, PMD_SIZE))
134189212919SKeqian Zhu 			kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
134289212919SKeqian Zhu 						       PG_LEVEL_2M);
134389212919SKeqian Zhu 	}
134489212919SKeqian Zhu 
134589212919SKeqian Zhu 	/* Now handle 4K PTEs.  */
1346a018eba5SSean Christopherson 	if (kvm_x86_ops.cpu_dirty_log_size)
1347a018eba5SSean Christopherson 		kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1348c50d8ae3SPaolo Bonzini 	else
1349c50d8ae3SPaolo Bonzini 		kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1350c50d8ae3SPaolo Bonzini }
1351c50d8ae3SPaolo Bonzini 
1352fb04a1edSPeter Xu int kvm_cpu_dirty_log_size(void)
1353fb04a1edSPeter Xu {
13546dd03800SSean Christopherson 	return kvm_x86_ops.cpu_dirty_log_size;
1355fb04a1edSPeter Xu }
1356fb04a1edSPeter Xu 
1357c50d8ae3SPaolo Bonzini bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
13583ad93562SKeqian Zhu 				    struct kvm_memory_slot *slot, u64 gfn,
13593ad93562SKeqian Zhu 				    int min_level)
1360c50d8ae3SPaolo Bonzini {
1361c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1362c50d8ae3SPaolo Bonzini 	int i;
1363c50d8ae3SPaolo Bonzini 	bool write_protected = false;
1364c50d8ae3SPaolo Bonzini 
1365e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
13663ad93562SKeqian Zhu 		for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
136793e083d4SDavid Matlack 			rmap_head = gfn_to_rmap(gfn, i, slot);
13681346bbb6SDavid Matlack 			write_protected |= rmap_write_protect(rmap_head, true);
1369c50d8ae3SPaolo Bonzini 		}
1370e2209710SBen Gardon 	}
1371c50d8ae3SPaolo Bonzini 
1372897218ffSPaolo Bonzini 	if (is_tdp_mmu_enabled(kvm))
137346044f72SBen Gardon 		write_protected |=
13743ad93562SKeqian Zhu 			kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
137546044f72SBen Gardon 
1376c50d8ae3SPaolo Bonzini 	return write_protected;
1377c50d8ae3SPaolo Bonzini }
1378c50d8ae3SPaolo Bonzini 
1379cf48f9e2SDavid Matlack static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1380c50d8ae3SPaolo Bonzini {
1381c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
1382c50d8ae3SPaolo Bonzini 
1383c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
13843ad93562SKeqian Zhu 	return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1385c50d8ae3SPaolo Bonzini }
1386c50d8ae3SPaolo Bonzini 
1387f8480721SSean Christopherson static bool __kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1388269e9552SHamza Mahfooz 			   const struct kvm_memory_slot *slot)
1389c50d8ae3SPaolo Bonzini {
13909202aee8SSean Christopherson 	return kvm_zap_all_rmap_sptes(kvm, rmap_head);
1391c50d8ae3SPaolo Bonzini }
1392c50d8ae3SPaolo Bonzini 
1393f8480721SSean Christopherson static bool kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1394c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
13953039bcc7SSean Christopherson 			 pte_t unused)
1396c50d8ae3SPaolo Bonzini {
1397f8480721SSean Christopherson 	return __kvm_zap_rmap(kvm, rmap_head, slot);
1398c50d8ae3SPaolo Bonzini }
1399c50d8ae3SPaolo Bonzini 
1400aed02fe3SSean Christopherson static bool kvm_set_pte_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1401c50d8ae3SPaolo Bonzini 			     struct kvm_memory_slot *slot, gfn_t gfn, int level,
14023039bcc7SSean Christopherson 			     pte_t pte)
1403c50d8ae3SPaolo Bonzini {
1404c50d8ae3SPaolo Bonzini 	u64 *sptep;
1405c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
140698a26b69SVihas Mak 	bool need_flush = false;
1407c50d8ae3SPaolo Bonzini 	u64 new_spte;
1408c50d8ae3SPaolo Bonzini 	kvm_pfn_t new_pfn;
1409c50d8ae3SPaolo Bonzini 
14103039bcc7SSean Christopherson 	WARN_ON(pte_huge(pte));
14113039bcc7SSean Christopherson 	new_pfn = pte_pfn(pte);
1412c50d8ae3SPaolo Bonzini 
1413c50d8ae3SPaolo Bonzini restart:
1414c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
1415805a0f83SStephen Zhang 		rmap_printk("spte %p %llx gfn %llx (%d)\n",
1416c50d8ae3SPaolo Bonzini 			    sptep, *sptep, gfn, level);
1417c50d8ae3SPaolo Bonzini 
141898a26b69SVihas Mak 		need_flush = true;
1419c50d8ae3SPaolo Bonzini 
14203039bcc7SSean Christopherson 		if (pte_write(pte)) {
14219202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
1422c50d8ae3SPaolo Bonzini 			goto restart;
1423c50d8ae3SPaolo Bonzini 		} else {
1424cb3eedabSPaolo Bonzini 			new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1425cb3eedabSPaolo Bonzini 					*sptep, new_pfn);
1426c50d8ae3SPaolo Bonzini 
142771f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, sptep);
1428c50d8ae3SPaolo Bonzini 			mmu_spte_set(sptep, new_spte);
1429c50d8ae3SPaolo Bonzini 		}
1430c50d8ae3SPaolo Bonzini 	}
1431c50d8ae3SPaolo Bonzini 
1432c50d8ae3SPaolo Bonzini 	if (need_flush && kvm_available_flush_tlb_with_range()) {
1433c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
143498a26b69SVihas Mak 		return false;
1435c50d8ae3SPaolo Bonzini 	}
1436c50d8ae3SPaolo Bonzini 
1437c50d8ae3SPaolo Bonzini 	return need_flush;
1438c50d8ae3SPaolo Bonzini }
1439c50d8ae3SPaolo Bonzini 
1440c50d8ae3SPaolo Bonzini struct slot_rmap_walk_iterator {
1441c50d8ae3SPaolo Bonzini 	/* input fields. */
1442269e9552SHamza Mahfooz 	const struct kvm_memory_slot *slot;
1443c50d8ae3SPaolo Bonzini 	gfn_t start_gfn;
1444c50d8ae3SPaolo Bonzini 	gfn_t end_gfn;
1445c50d8ae3SPaolo Bonzini 	int start_level;
1446c50d8ae3SPaolo Bonzini 	int end_level;
1447c50d8ae3SPaolo Bonzini 
1448c50d8ae3SPaolo Bonzini 	/* output fields. */
1449c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1450c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap;
1451c50d8ae3SPaolo Bonzini 	int level;
1452c50d8ae3SPaolo Bonzini 
1453c50d8ae3SPaolo Bonzini 	/* private field. */
1454c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *end_rmap;
1455c50d8ae3SPaolo Bonzini };
1456c50d8ae3SPaolo Bonzini 
1457c50d8ae3SPaolo Bonzini static void
1458c50d8ae3SPaolo Bonzini rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1459c50d8ae3SPaolo Bonzini {
1460c50d8ae3SPaolo Bonzini 	iterator->level = level;
1461c50d8ae3SPaolo Bonzini 	iterator->gfn = iterator->start_gfn;
146293e083d4SDavid Matlack 	iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
146393e083d4SDavid Matlack 	iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1464c50d8ae3SPaolo Bonzini }
1465c50d8ae3SPaolo Bonzini 
1466c50d8ae3SPaolo Bonzini static void
1467c50d8ae3SPaolo Bonzini slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1468269e9552SHamza Mahfooz 		    const struct kvm_memory_slot *slot, int start_level,
1469c50d8ae3SPaolo Bonzini 		    int end_level, gfn_t start_gfn, gfn_t end_gfn)
1470c50d8ae3SPaolo Bonzini {
1471c50d8ae3SPaolo Bonzini 	iterator->slot = slot;
1472c50d8ae3SPaolo Bonzini 	iterator->start_level = start_level;
1473c50d8ae3SPaolo Bonzini 	iterator->end_level = end_level;
1474c50d8ae3SPaolo Bonzini 	iterator->start_gfn = start_gfn;
1475c50d8ae3SPaolo Bonzini 	iterator->end_gfn = end_gfn;
1476c50d8ae3SPaolo Bonzini 
1477c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->start_level);
1478c50d8ae3SPaolo Bonzini }
1479c50d8ae3SPaolo Bonzini 
1480c50d8ae3SPaolo Bonzini static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1481c50d8ae3SPaolo Bonzini {
1482c50d8ae3SPaolo Bonzini 	return !!iterator->rmap;
1483c50d8ae3SPaolo Bonzini }
1484c50d8ae3SPaolo Bonzini 
1485c50d8ae3SPaolo Bonzini static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1486c50d8ae3SPaolo Bonzini {
14876ba1e04fSVipin Sharma 	while (++iterator->rmap <= iterator->end_rmap) {
1488c50d8ae3SPaolo Bonzini 		iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
14896ba1e04fSVipin Sharma 
14906ba1e04fSVipin Sharma 		if (iterator->rmap->val)
1491c50d8ae3SPaolo Bonzini 			return;
1492c50d8ae3SPaolo Bonzini 	}
1493c50d8ae3SPaolo Bonzini 
1494c50d8ae3SPaolo Bonzini 	if (++iterator->level > iterator->end_level) {
1495c50d8ae3SPaolo Bonzini 		iterator->rmap = NULL;
1496c50d8ae3SPaolo Bonzini 		return;
1497c50d8ae3SPaolo Bonzini 	}
1498c50d8ae3SPaolo Bonzini 
1499c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->level);
1500c50d8ae3SPaolo Bonzini }
1501c50d8ae3SPaolo Bonzini 
1502c50d8ae3SPaolo Bonzini #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,	\
1503c50d8ae3SPaolo Bonzini 	   _start_gfn, _end_gfn, _iter_)				\
1504c50d8ae3SPaolo Bonzini 	for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,		\
1505c50d8ae3SPaolo Bonzini 				 _end_level_, _start_gfn, _end_gfn);	\
1506c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_okay(_iter_);				\
1507c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_next(_iter_))
1508c50d8ae3SPaolo Bonzini 
15093039bcc7SSean Christopherson typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1510c1b91493SSean Christopherson 			       struct kvm_memory_slot *slot, gfn_t gfn,
15113039bcc7SSean Christopherson 			       int level, pte_t pte);
1512c1b91493SSean Christopherson 
15133039bcc7SSean Christopherson static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
15143039bcc7SSean Christopherson 						 struct kvm_gfn_range *range,
1515c1b91493SSean Christopherson 						 rmap_handler_t handler)
1516c50d8ae3SPaolo Bonzini {
1517c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
15183039bcc7SSean Christopherson 	bool ret = false;
1519c50d8ae3SPaolo Bonzini 
15203039bcc7SSean Christopherson 	for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
15213039bcc7SSean Christopherson 				 range->start, range->end - 1, &iterator)
15223039bcc7SSean Christopherson 		ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
15233039bcc7SSean Christopherson 			       iterator.level, range->pte);
1524c50d8ae3SPaolo Bonzini 
1525c50d8ae3SPaolo Bonzini 	return ret;
1526c50d8ae3SPaolo Bonzini }
1527c50d8ae3SPaolo Bonzini 
15283039bcc7SSean Christopherson bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1529c50d8ae3SPaolo Bonzini {
1530e2209710SBen Gardon 	bool flush = false;
1531c50d8ae3SPaolo Bonzini 
1532e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1533f8480721SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_zap_rmap);
1534063afacdSBen Gardon 
1535897218ffSPaolo Bonzini 	if (is_tdp_mmu_enabled(kvm))
1536c7785d85SHou Wenlong 		flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1537063afacdSBen Gardon 
15383039bcc7SSean Christopherson 	return flush;
1539c50d8ae3SPaolo Bonzini }
1540c50d8ae3SPaolo Bonzini 
15413039bcc7SSean Christopherson bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1542c50d8ae3SPaolo Bonzini {
1543e2209710SBen Gardon 	bool flush = false;
15441d8dd6b3SBen Gardon 
1545e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1546aed02fe3SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmap);
15471d8dd6b3SBen Gardon 
1548897218ffSPaolo Bonzini 	if (is_tdp_mmu_enabled(kvm))
15493039bcc7SSean Christopherson 		flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
15501d8dd6b3SBen Gardon 
15513039bcc7SSean Christopherson 	return flush;
1552c50d8ae3SPaolo Bonzini }
1553c50d8ae3SPaolo Bonzini 
1554aed02fe3SSean Christopherson static bool kvm_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1555c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
15563039bcc7SSean Christopherson 			 pte_t unused)
1557c50d8ae3SPaolo Bonzini {
1558c50d8ae3SPaolo Bonzini 	u64 *sptep;
15593f649ab7SKees Cook 	struct rmap_iterator iter;
1560c50d8ae3SPaolo Bonzini 	int young = 0;
1561c50d8ae3SPaolo Bonzini 
1562c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1563c50d8ae3SPaolo Bonzini 		young |= mmu_spte_age(sptep);
1564c50d8ae3SPaolo Bonzini 
1565c50d8ae3SPaolo Bonzini 	return young;
1566c50d8ae3SPaolo Bonzini }
1567c50d8ae3SPaolo Bonzini 
1568aed02fe3SSean Christopherson static bool kvm_test_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1569c50d8ae3SPaolo Bonzini 			      struct kvm_memory_slot *slot, gfn_t gfn,
15703039bcc7SSean Christopherson 			      int level, pte_t unused)
1571c50d8ae3SPaolo Bonzini {
1572c50d8ae3SPaolo Bonzini 	u64 *sptep;
1573c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1574c50d8ae3SPaolo Bonzini 
1575c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1576c50d8ae3SPaolo Bonzini 		if (is_accessed_spte(*sptep))
157798a26b69SVihas Mak 			return true;
157898a26b69SVihas Mak 	return false;
1579c50d8ae3SPaolo Bonzini }
1580c50d8ae3SPaolo Bonzini 
1581c50d8ae3SPaolo Bonzini #define RMAP_RECYCLE_THRESHOLD 1000
1582c50d8ae3SPaolo Bonzini 
15832ff9039aSDavid Matlack static void __rmap_add(struct kvm *kvm,
15842ff9039aSDavid Matlack 		       struct kvm_mmu_memory_cache *cache,
15852ff9039aSDavid Matlack 		       const struct kvm_memory_slot *slot,
158672ae5822SSean Christopherson 		       u64 *spte, gfn_t gfn, unsigned int access)
1587c50d8ae3SPaolo Bonzini {
1588c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
158968be1306SDavid Matlack 	struct kvm_rmap_head *rmap_head;
159068be1306SDavid Matlack 	int rmap_count;
1591c50d8ae3SPaolo Bonzini 
159257354682SSean Christopherson 	sp = sptep_to_sp(spte);
159379e48cecSSean Christopherson 	kvm_mmu_page_set_translation(sp, spte_index(spte), gfn, access);
159481cb4657SDavid Matlack 	kvm_update_page_stats(kvm, sp->role.level, 1);
159581cb4657SDavid Matlack 
159693e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
15972ff9039aSDavid Matlack 	rmap_count = pte_list_add(cache, spte, rmap_head);
1598c50d8ae3SPaolo Bonzini 
159968be1306SDavid Matlack 	if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
16009202aee8SSean Christopherson 		kvm_zap_all_rmap_sptes(kvm, rmap_head);
160168be1306SDavid Matlack 		kvm_flush_remote_tlbs_with_address(
16022ff9039aSDavid Matlack 				kvm, sp->gfn, KVM_PAGES_PER_HPAGE(sp->role.level));
160368be1306SDavid Matlack 	}
1604c50d8ae3SPaolo Bonzini }
1605c50d8ae3SPaolo Bonzini 
16062ff9039aSDavid Matlack static void rmap_add(struct kvm_vcpu *vcpu, const struct kvm_memory_slot *slot,
160772ae5822SSean Christopherson 		     u64 *spte, gfn_t gfn, unsigned int access)
16082ff9039aSDavid Matlack {
16092ff9039aSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &vcpu->arch.mmu_pte_list_desc_cache;
16102ff9039aSDavid Matlack 
16116a97575dSDavid Matlack 	__rmap_add(vcpu->kvm, cache, slot, spte, gfn, access);
16122ff9039aSDavid Matlack }
16132ff9039aSDavid Matlack 
16143039bcc7SSean Christopherson bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1615c50d8ae3SPaolo Bonzini {
1616e2209710SBen Gardon 	bool young = false;
1617f8e14497SBen Gardon 
1618e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1619aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_age_rmap);
16203039bcc7SSean Christopherson 
1621897218ffSPaolo Bonzini 	if (is_tdp_mmu_enabled(kvm))
16223039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1623f8e14497SBen Gardon 
1624f8e14497SBen Gardon 	return young;
1625c50d8ae3SPaolo Bonzini }
1626c50d8ae3SPaolo Bonzini 
16273039bcc7SSean Christopherson bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1628c50d8ae3SPaolo Bonzini {
1629e2209710SBen Gardon 	bool young = false;
1630f8e14497SBen Gardon 
1631e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1632aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmap);
16333039bcc7SSean Christopherson 
1634897218ffSPaolo Bonzini 	if (is_tdp_mmu_enabled(kvm))
16353039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1636f8e14497SBen Gardon 
1637f8e14497SBen Gardon 	return young;
1638c50d8ae3SPaolo Bonzini }
1639c50d8ae3SPaolo Bonzini 
1640c50d8ae3SPaolo Bonzini #ifdef MMU_DEBUG
1641c50d8ae3SPaolo Bonzini static int is_empty_shadow_page(u64 *spt)
1642c50d8ae3SPaolo Bonzini {
1643c50d8ae3SPaolo Bonzini 	u64 *pos;
1644c50d8ae3SPaolo Bonzini 	u64 *end;
1645c50d8ae3SPaolo Bonzini 
1646c50d8ae3SPaolo Bonzini 	for (pos = spt, end = pos + PAGE_SIZE / sizeof(u64); pos != end; pos++)
1647c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*pos)) {
1648c50d8ae3SPaolo Bonzini 			printk(KERN_ERR "%s: %p %llx\n", __func__,
1649c50d8ae3SPaolo Bonzini 			       pos, *pos);
1650c50d8ae3SPaolo Bonzini 			return 0;
1651c50d8ae3SPaolo Bonzini 		}
1652c50d8ae3SPaolo Bonzini 	return 1;
1653c50d8ae3SPaolo Bonzini }
1654c50d8ae3SPaolo Bonzini #endif
1655c50d8ae3SPaolo Bonzini 
1656c50d8ae3SPaolo Bonzini /*
1657c50d8ae3SPaolo Bonzini  * This value is the sum of all of the kvm instances's
1658c50d8ae3SPaolo Bonzini  * kvm->arch.n_used_mmu_pages values.  We need a global,
1659c50d8ae3SPaolo Bonzini  * aggregate version in order to make the slab shrinker
1660c50d8ae3SPaolo Bonzini  * faster
1661c50d8ae3SPaolo Bonzini  */
1662d5aaad6fSSean Christopherson static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1663c50d8ae3SPaolo Bonzini {
1664c50d8ae3SPaolo Bonzini 	kvm->arch.n_used_mmu_pages += nr;
1665c50d8ae3SPaolo Bonzini 	percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1666c50d8ae3SPaolo Bonzini }
1667c50d8ae3SPaolo Bonzini 
166887654643SDavid Matlack static void kvm_mmu_free_shadow_page(struct kvm_mmu_page *sp)
1669c50d8ae3SPaolo Bonzini {
1670c50d8ae3SPaolo Bonzini 	MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
1671c50d8ae3SPaolo Bonzini 	hlist_del(&sp->hash_link);
1672c50d8ae3SPaolo Bonzini 	list_del(&sp->link);
1673c50d8ae3SPaolo Bonzini 	free_page((unsigned long)sp->spt);
1674c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
16756a97575dSDavid Matlack 		free_page((unsigned long)sp->shadowed_translation);
1676c50d8ae3SPaolo Bonzini 	kmem_cache_free(mmu_page_header_cache, sp);
1677c50d8ae3SPaolo Bonzini }
1678c50d8ae3SPaolo Bonzini 
1679c50d8ae3SPaolo Bonzini static unsigned kvm_page_table_hashfn(gfn_t gfn)
1680c50d8ae3SPaolo Bonzini {
1681c50d8ae3SPaolo Bonzini 	return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1682c50d8ae3SPaolo Bonzini }
1683c50d8ae3SPaolo Bonzini 
16842ff9039aSDavid Matlack static void mmu_page_add_parent_pte(struct kvm_mmu_memory_cache *cache,
1685c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp, u64 *parent_pte)
1686c50d8ae3SPaolo Bonzini {
1687c50d8ae3SPaolo Bonzini 	if (!parent_pte)
1688c50d8ae3SPaolo Bonzini 		return;
1689c50d8ae3SPaolo Bonzini 
16902ff9039aSDavid Matlack 	pte_list_add(cache, parent_pte, &sp->parent_ptes);
1691c50d8ae3SPaolo Bonzini }
1692c50d8ae3SPaolo Bonzini 
1693c50d8ae3SPaolo Bonzini static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
1694c50d8ae3SPaolo Bonzini 				       u64 *parent_pte)
1695c50d8ae3SPaolo Bonzini {
16963c2e1037SSean Christopherson 	pte_list_remove(parent_pte, &sp->parent_ptes);
1697c50d8ae3SPaolo Bonzini }
1698c50d8ae3SPaolo Bonzini 
1699c50d8ae3SPaolo Bonzini static void drop_parent_pte(struct kvm_mmu_page *sp,
1700c50d8ae3SPaolo Bonzini 			    u64 *parent_pte)
1701c50d8ae3SPaolo Bonzini {
1702c50d8ae3SPaolo Bonzini 	mmu_page_remove_parent_pte(sp, parent_pte);
1703c50d8ae3SPaolo Bonzini 	mmu_spte_clear_no_track(parent_pte);
1704c50d8ae3SPaolo Bonzini }
1705c50d8ae3SPaolo Bonzini 
1706c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte);
1707c50d8ae3SPaolo Bonzini static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1708c50d8ae3SPaolo Bonzini {
1709c50d8ae3SPaolo Bonzini 	u64 *sptep;
1710c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1711c50d8ae3SPaolo Bonzini 
1712c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1713c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
1714c50d8ae3SPaolo Bonzini 	}
1715c50d8ae3SPaolo Bonzini }
1716c50d8ae3SPaolo Bonzini 
1717c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte)
1718c50d8ae3SPaolo Bonzini {
1719c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1720c50d8ae3SPaolo Bonzini 
172157354682SSean Christopherson 	sp = sptep_to_sp(spte);
172279e48cecSSean Christopherson 	if (__test_and_set_bit(spte_index(spte), sp->unsync_child_bitmap))
1723c50d8ae3SPaolo Bonzini 		return;
1724c50d8ae3SPaolo Bonzini 	if (sp->unsync_children++)
1725c50d8ae3SPaolo Bonzini 		return;
1726c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
1727c50d8ae3SPaolo Bonzini }
1728c50d8ae3SPaolo Bonzini 
1729c50d8ae3SPaolo Bonzini static int nonpaging_sync_page(struct kvm_vcpu *vcpu,
1730c50d8ae3SPaolo Bonzini 			       struct kvm_mmu_page *sp)
1731c50d8ae3SPaolo Bonzini {
1732c3e5e415SLai Jiangshan 	return -1;
1733c50d8ae3SPaolo Bonzini }
1734c50d8ae3SPaolo Bonzini 
1735c50d8ae3SPaolo Bonzini #define KVM_PAGE_ARRAY_NR 16
1736c50d8ae3SPaolo Bonzini 
1737c50d8ae3SPaolo Bonzini struct kvm_mmu_pages {
1738c50d8ae3SPaolo Bonzini 	struct mmu_page_and_offset {
1739c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
1740c50d8ae3SPaolo Bonzini 		unsigned int idx;
1741c50d8ae3SPaolo Bonzini 	} page[KVM_PAGE_ARRAY_NR];
1742c50d8ae3SPaolo Bonzini 	unsigned int nr;
1743c50d8ae3SPaolo Bonzini };
1744c50d8ae3SPaolo Bonzini 
1745c50d8ae3SPaolo Bonzini static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1746c50d8ae3SPaolo Bonzini 			 int idx)
1747c50d8ae3SPaolo Bonzini {
1748c50d8ae3SPaolo Bonzini 	int i;
1749c50d8ae3SPaolo Bonzini 
1750c50d8ae3SPaolo Bonzini 	if (sp->unsync)
1751c50d8ae3SPaolo Bonzini 		for (i=0; i < pvec->nr; i++)
1752c50d8ae3SPaolo Bonzini 			if (pvec->page[i].sp == sp)
1753c50d8ae3SPaolo Bonzini 				return 0;
1754c50d8ae3SPaolo Bonzini 
1755c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].sp = sp;
1756c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].idx = idx;
1757c50d8ae3SPaolo Bonzini 	pvec->nr++;
1758c50d8ae3SPaolo Bonzini 	return (pvec->nr == KVM_PAGE_ARRAY_NR);
1759c50d8ae3SPaolo Bonzini }
1760c50d8ae3SPaolo Bonzini 
1761c50d8ae3SPaolo Bonzini static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1762c50d8ae3SPaolo Bonzini {
1763c50d8ae3SPaolo Bonzini 	--sp->unsync_children;
1764c50d8ae3SPaolo Bonzini 	WARN_ON((int)sp->unsync_children < 0);
1765c50d8ae3SPaolo Bonzini 	__clear_bit(idx, sp->unsync_child_bitmap);
1766c50d8ae3SPaolo Bonzini }
1767c50d8ae3SPaolo Bonzini 
1768c50d8ae3SPaolo Bonzini static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1769c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1770c50d8ae3SPaolo Bonzini {
1771c50d8ae3SPaolo Bonzini 	int i, ret, nr_unsync_leaf = 0;
1772c50d8ae3SPaolo Bonzini 
1773c50d8ae3SPaolo Bonzini 	for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1774c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
1775c50d8ae3SPaolo Bonzini 		u64 ent = sp->spt[i];
1776c50d8ae3SPaolo Bonzini 
1777c50d8ae3SPaolo Bonzini 		if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1778c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1779c50d8ae3SPaolo Bonzini 			continue;
1780c50d8ae3SPaolo Bonzini 		}
1781c50d8ae3SPaolo Bonzini 
17822ca3129eSSean Christopherson 		child = to_shadow_page(ent & SPTE_BASE_ADDR_MASK);
1783c50d8ae3SPaolo Bonzini 
1784c50d8ae3SPaolo Bonzini 		if (child->unsync_children) {
1785c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1786c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1787c50d8ae3SPaolo Bonzini 
1788c50d8ae3SPaolo Bonzini 			ret = __mmu_unsync_walk(child, pvec);
1789c50d8ae3SPaolo Bonzini 			if (!ret) {
1790c50d8ae3SPaolo Bonzini 				clear_unsync_child_bit(sp, i);
1791c50d8ae3SPaolo Bonzini 				continue;
1792c50d8ae3SPaolo Bonzini 			} else if (ret > 0) {
1793c50d8ae3SPaolo Bonzini 				nr_unsync_leaf += ret;
1794c50d8ae3SPaolo Bonzini 			} else
1795c50d8ae3SPaolo Bonzini 				return ret;
1796c50d8ae3SPaolo Bonzini 		} else if (child->unsync) {
1797c50d8ae3SPaolo Bonzini 			nr_unsync_leaf++;
1798c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1799c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1800c50d8ae3SPaolo Bonzini 		} else
1801c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1802c50d8ae3SPaolo Bonzini 	}
1803c50d8ae3SPaolo Bonzini 
1804c50d8ae3SPaolo Bonzini 	return nr_unsync_leaf;
1805c50d8ae3SPaolo Bonzini }
1806c50d8ae3SPaolo Bonzini 
1807c50d8ae3SPaolo Bonzini #define INVALID_INDEX (-1)
1808c50d8ae3SPaolo Bonzini 
1809c50d8ae3SPaolo Bonzini static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1810c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1811c50d8ae3SPaolo Bonzini {
1812c50d8ae3SPaolo Bonzini 	pvec->nr = 0;
1813c50d8ae3SPaolo Bonzini 	if (!sp->unsync_children)
1814c50d8ae3SPaolo Bonzini 		return 0;
1815c50d8ae3SPaolo Bonzini 
1816c50d8ae3SPaolo Bonzini 	mmu_pages_add(pvec, sp, INVALID_INDEX);
1817c50d8ae3SPaolo Bonzini 	return __mmu_unsync_walk(sp, pvec);
1818c50d8ae3SPaolo Bonzini }
1819c50d8ae3SPaolo Bonzini 
1820c50d8ae3SPaolo Bonzini static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1821c50d8ae3SPaolo Bonzini {
1822c50d8ae3SPaolo Bonzini 	WARN_ON(!sp->unsync);
1823c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_sync_page(sp);
1824c50d8ae3SPaolo Bonzini 	sp->unsync = 0;
1825c50d8ae3SPaolo Bonzini 	--kvm->stat.mmu_unsync;
1826c50d8ae3SPaolo Bonzini }
1827c50d8ae3SPaolo Bonzini 
1828c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1829c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list);
1830c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1831c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list);
1832c50d8ae3SPaolo Bonzini 
1833767d8d8dSLai Jiangshan static bool sp_has_gptes(struct kvm_mmu_page *sp)
1834767d8d8dSLai Jiangshan {
1835767d8d8dSLai Jiangshan 	if (sp->role.direct)
1836767d8d8dSLai Jiangshan 		return false;
1837767d8d8dSLai Jiangshan 
183884e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
183984e5ffd0SLai Jiangshan 		return false;
184084e5ffd0SLai Jiangshan 
1841767d8d8dSLai Jiangshan 	return true;
1842767d8d8dSLai Jiangshan }
1843767d8d8dSLai Jiangshan 
1844ac101b7cSSean Christopherson #define for_each_valid_sp(_kvm, _sp, _list)				\
1845ac101b7cSSean Christopherson 	hlist_for_each_entry(_sp, _list, hash_link)			\
1846c50d8ae3SPaolo Bonzini 		if (is_obsolete_sp((_kvm), (_sp))) {			\
1847c50d8ae3SPaolo Bonzini 		} else
1848c50d8ae3SPaolo Bonzini 
1849767d8d8dSLai Jiangshan #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)		\
1850ac101b7cSSean Christopherson 	for_each_valid_sp(_kvm, _sp,					\
1851ac101b7cSSean Christopherson 	  &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])	\
1852767d8d8dSLai Jiangshan 		if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1853c50d8ae3SPaolo Bonzini 
18548d5678a7SHou Wenlong static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1855c50d8ae3SPaolo Bonzini 			 struct list_head *invalid_list)
1856c50d8ae3SPaolo Bonzini {
1857c3e5e415SLai Jiangshan 	int ret = vcpu->arch.mmu->sync_page(vcpu, sp);
1858c3e5e415SLai Jiangshan 
18598d5678a7SHou Wenlong 	if (ret < 0)
1860c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
18618d5678a7SHou Wenlong 	return ret;
1862c50d8ae3SPaolo Bonzini }
1863c50d8ae3SPaolo Bonzini 
1864c50d8ae3SPaolo Bonzini static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1865c50d8ae3SPaolo Bonzini 					struct list_head *invalid_list,
1866c50d8ae3SPaolo Bonzini 					bool remote_flush)
1867c50d8ae3SPaolo Bonzini {
1868c50d8ae3SPaolo Bonzini 	if (!remote_flush && list_empty(invalid_list))
1869c50d8ae3SPaolo Bonzini 		return false;
1870c50d8ae3SPaolo Bonzini 
1871c50d8ae3SPaolo Bonzini 	if (!list_empty(invalid_list))
1872c50d8ae3SPaolo Bonzini 		kvm_mmu_commit_zap_page(kvm, invalid_list);
1873c50d8ae3SPaolo Bonzini 	else
1874c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
1875c50d8ae3SPaolo Bonzini 	return true;
1876c50d8ae3SPaolo Bonzini }
1877c50d8ae3SPaolo Bonzini 
1878c50d8ae3SPaolo Bonzini static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1879c50d8ae3SPaolo Bonzini {
1880a955cad8SSean Christopherson 	if (sp->role.invalid)
1881a955cad8SSean Christopherson 		return true;
1882a955cad8SSean Christopherson 
1883a955cad8SSean Christopherson 	/* TDP MMU pages due not use the MMU generation. */
1884a955cad8SSean Christopherson 	return !sp->tdp_mmu_page &&
1885c50d8ae3SPaolo Bonzini 	       unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
1886c50d8ae3SPaolo Bonzini }
1887c50d8ae3SPaolo Bonzini 
1888c50d8ae3SPaolo Bonzini struct mmu_page_path {
1889c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1890c50d8ae3SPaolo Bonzini 	unsigned int idx[PT64_ROOT_MAX_LEVEL];
1891c50d8ae3SPaolo Bonzini };
1892c50d8ae3SPaolo Bonzini 
1893c50d8ae3SPaolo Bonzini #define for_each_sp(pvec, sp, parents, i)			\
1894c50d8ae3SPaolo Bonzini 		for (i = mmu_pages_first(&pvec, &parents);	\
1895c50d8ae3SPaolo Bonzini 			i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});	\
1896c50d8ae3SPaolo Bonzini 			i = mmu_pages_next(&pvec, &parents, i))
1897c50d8ae3SPaolo Bonzini 
1898c50d8ae3SPaolo Bonzini static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1899c50d8ae3SPaolo Bonzini 			  struct mmu_page_path *parents,
1900c50d8ae3SPaolo Bonzini 			  int i)
1901c50d8ae3SPaolo Bonzini {
1902c50d8ae3SPaolo Bonzini 	int n;
1903c50d8ae3SPaolo Bonzini 
1904c50d8ae3SPaolo Bonzini 	for (n = i+1; n < pvec->nr; n++) {
1905c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp = pvec->page[n].sp;
1906c50d8ae3SPaolo Bonzini 		unsigned idx = pvec->page[n].idx;
1907c50d8ae3SPaolo Bonzini 		int level = sp->role.level;
1908c50d8ae3SPaolo Bonzini 
1909c50d8ae3SPaolo Bonzini 		parents->idx[level-1] = idx;
19103bae0459SSean Christopherson 		if (level == PG_LEVEL_4K)
1911c50d8ae3SPaolo Bonzini 			break;
1912c50d8ae3SPaolo Bonzini 
1913c50d8ae3SPaolo Bonzini 		parents->parent[level-2] = sp;
1914c50d8ae3SPaolo Bonzini 	}
1915c50d8ae3SPaolo Bonzini 
1916c50d8ae3SPaolo Bonzini 	return n;
1917c50d8ae3SPaolo Bonzini }
1918c50d8ae3SPaolo Bonzini 
1919c50d8ae3SPaolo Bonzini static int mmu_pages_first(struct kvm_mmu_pages *pvec,
1920c50d8ae3SPaolo Bonzini 			   struct mmu_page_path *parents)
1921c50d8ae3SPaolo Bonzini {
1922c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1923c50d8ae3SPaolo Bonzini 	int level;
1924c50d8ae3SPaolo Bonzini 
1925c50d8ae3SPaolo Bonzini 	if (pvec->nr == 0)
1926c50d8ae3SPaolo Bonzini 		return 0;
1927c50d8ae3SPaolo Bonzini 
1928c50d8ae3SPaolo Bonzini 	WARN_ON(pvec->page[0].idx != INVALID_INDEX);
1929c50d8ae3SPaolo Bonzini 
1930c50d8ae3SPaolo Bonzini 	sp = pvec->page[0].sp;
1931c50d8ae3SPaolo Bonzini 	level = sp->role.level;
19323bae0459SSean Christopherson 	WARN_ON(level == PG_LEVEL_4K);
1933c50d8ae3SPaolo Bonzini 
1934c50d8ae3SPaolo Bonzini 	parents->parent[level-2] = sp;
1935c50d8ae3SPaolo Bonzini 
1936c50d8ae3SPaolo Bonzini 	/* Also set up a sentinel.  Further entries in pvec are all
1937c50d8ae3SPaolo Bonzini 	 * children of sp, so this element is never overwritten.
1938c50d8ae3SPaolo Bonzini 	 */
1939c50d8ae3SPaolo Bonzini 	parents->parent[level-1] = NULL;
1940c50d8ae3SPaolo Bonzini 	return mmu_pages_next(pvec, parents, 0);
1941c50d8ae3SPaolo Bonzini }
1942c50d8ae3SPaolo Bonzini 
1943c50d8ae3SPaolo Bonzini static void mmu_pages_clear_parents(struct mmu_page_path *parents)
1944c50d8ae3SPaolo Bonzini {
1945c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1946c50d8ae3SPaolo Bonzini 	unsigned int level = 0;
1947c50d8ae3SPaolo Bonzini 
1948c50d8ae3SPaolo Bonzini 	do {
1949c50d8ae3SPaolo Bonzini 		unsigned int idx = parents->idx[level];
1950c50d8ae3SPaolo Bonzini 		sp = parents->parent[level];
1951c50d8ae3SPaolo Bonzini 		if (!sp)
1952c50d8ae3SPaolo Bonzini 			return;
1953c50d8ae3SPaolo Bonzini 
1954c50d8ae3SPaolo Bonzini 		WARN_ON(idx == INVALID_INDEX);
1955c50d8ae3SPaolo Bonzini 		clear_unsync_child_bit(sp, idx);
1956c50d8ae3SPaolo Bonzini 		level++;
1957c50d8ae3SPaolo Bonzini 	} while (!sp->unsync_children);
1958c50d8ae3SPaolo Bonzini }
1959c50d8ae3SPaolo Bonzini 
196065855ed8SLai Jiangshan static int mmu_sync_children(struct kvm_vcpu *vcpu,
196165855ed8SLai Jiangshan 			     struct kvm_mmu_page *parent, bool can_yield)
1962c50d8ae3SPaolo Bonzini {
1963c50d8ae3SPaolo Bonzini 	int i;
1964c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1965c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
1966c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
1967c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
1968c50d8ae3SPaolo Bonzini 	bool flush = false;
1969c50d8ae3SPaolo Bonzini 
1970c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
1971c50d8ae3SPaolo Bonzini 		bool protected = false;
1972c50d8ae3SPaolo Bonzini 
1973c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i)
1974cf48f9e2SDavid Matlack 			protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
1975c50d8ae3SPaolo Bonzini 
1976c50d8ae3SPaolo Bonzini 		if (protected) {
19775591c069SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
1978c50d8ae3SPaolo Bonzini 			flush = false;
1979c50d8ae3SPaolo Bonzini 		}
1980c50d8ae3SPaolo Bonzini 
1981c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
1982479a1efcSSean Christopherson 			kvm_unlink_unsync_page(vcpu->kvm, sp);
19838d5678a7SHou Wenlong 			flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
1984c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
1985c50d8ae3SPaolo Bonzini 		}
1986531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
1987c3e5e415SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
198865855ed8SLai Jiangshan 			if (!can_yield) {
198965855ed8SLai Jiangshan 				kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
199065855ed8SLai Jiangshan 				return -EINTR;
199165855ed8SLai Jiangshan 			}
199265855ed8SLai Jiangshan 
1993531810caSBen Gardon 			cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
1994c50d8ae3SPaolo Bonzini 			flush = false;
1995c50d8ae3SPaolo Bonzini 		}
1996c50d8ae3SPaolo Bonzini 	}
1997c50d8ae3SPaolo Bonzini 
1998c3e5e415SLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
199965855ed8SLai Jiangshan 	return 0;
2000c50d8ae3SPaolo Bonzini }
2001c50d8ae3SPaolo Bonzini 
2002c50d8ae3SPaolo Bonzini static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2003c50d8ae3SPaolo Bonzini {
2004c50d8ae3SPaolo Bonzini 	atomic_set(&sp->write_flooding_count,  0);
2005c50d8ae3SPaolo Bonzini }
2006c50d8ae3SPaolo Bonzini 
2007c50d8ae3SPaolo Bonzini static void clear_sp_write_flooding_count(u64 *spte)
2008c50d8ae3SPaolo Bonzini {
200957354682SSean Christopherson 	__clear_sp_write_flooding_count(sptep_to_sp(spte));
2010c50d8ae3SPaolo Bonzini }
2011c50d8ae3SPaolo Bonzini 
2012cbd858b1SDavid Matlack /*
2013cbd858b1SDavid Matlack  * The vCPU is required when finding indirect shadow pages; the shadow
2014cbd858b1SDavid Matlack  * page may already exist and syncing it needs the vCPU pointer in
2015cbd858b1SDavid Matlack  * order to read guest page tables.  Direct shadow pages are never
2016cbd858b1SDavid Matlack  * unsync, thus @vcpu can be NULL if @role.direct is true.
2017cbd858b1SDavid Matlack  */
20183cc736b3SDavid Matlack static struct kvm_mmu_page *kvm_mmu_find_shadow_page(struct kvm *kvm,
20193cc736b3SDavid Matlack 						     struct kvm_vcpu *vcpu,
202094c81364SDavid Matlack 						     gfn_t gfn,
202194c81364SDavid Matlack 						     struct hlist_head *sp_list,
20222e65e842SDavid Matlack 						     union kvm_mmu_page_role role)
2023c50d8ae3SPaolo Bonzini {
2024c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
20258d5678a7SHou Wenlong 	int ret;
2026c50d8ae3SPaolo Bonzini 	int collisions = 0;
2027c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2028c50d8ae3SPaolo Bonzini 
20293cc736b3SDavid Matlack 	for_each_valid_sp(kvm, sp, sp_list) {
2030c50d8ae3SPaolo Bonzini 		if (sp->gfn != gfn) {
2031c50d8ae3SPaolo Bonzini 			collisions++;
2032c50d8ae3SPaolo Bonzini 			continue;
2033c50d8ae3SPaolo Bonzini 		}
2034c50d8ae3SPaolo Bonzini 
2035ddc16abbSSean Christopherson 		if (sp->role.word != role.word) {
2036ddc16abbSSean Christopherson 			/*
2037ddc16abbSSean Christopherson 			 * If the guest is creating an upper-level page, zap
2038ddc16abbSSean Christopherson 			 * unsync pages for the same gfn.  While it's possible
2039ddc16abbSSean Christopherson 			 * the guest is using recursive page tables, in all
2040ddc16abbSSean Christopherson 			 * likelihood the guest has stopped using the unsync
2041ddc16abbSSean Christopherson 			 * page and is installing a completely unrelated page.
2042ddc16abbSSean Christopherson 			 * Unsync pages must not be left as is, because the new
2043ddc16abbSSean Christopherson 			 * upper-level page will be write-protected.
2044ddc16abbSSean Christopherson 			 */
20452e65e842SDavid Matlack 			if (role.level > PG_LEVEL_4K && sp->unsync)
20463cc736b3SDavid Matlack 				kvm_mmu_prepare_zap_page(kvm, sp,
2047ddc16abbSSean Christopherson 							 &invalid_list);
2048c50d8ae3SPaolo Bonzini 			continue;
2049ddc16abbSSean Christopherson 		}
2050c50d8ae3SPaolo Bonzini 
2051bb924ca6SDavid Matlack 		/* unsync and write-flooding only apply to indirect SPs. */
2052bb924ca6SDavid Matlack 		if (sp->role.direct)
205394c81364SDavid Matlack 			goto out;
2054fb58a9c3SSean Christopherson 
2055c50d8ae3SPaolo Bonzini 		if (sp->unsync) {
2056cbd858b1SDavid Matlack 			if (KVM_BUG_ON(!vcpu, kvm))
2057cbd858b1SDavid Matlack 				break;
2058cbd858b1SDavid Matlack 
205907dc4f35SSean Christopherson 			/*
2060479a1efcSSean Christopherson 			 * The page is good, but is stale.  kvm_sync_page does
206107dc4f35SSean Christopherson 			 * get the latest guest state, but (unlike mmu_unsync_children)
206207dc4f35SSean Christopherson 			 * it doesn't write-protect the page or mark it synchronized!
206307dc4f35SSean Christopherson 			 * This way the validity of the mapping is ensured, but the
206407dc4f35SSean Christopherson 			 * overhead of write protection is not incurred until the
206507dc4f35SSean Christopherson 			 * guest invalidates the TLB mapping.  This allows multiple
206607dc4f35SSean Christopherson 			 * SPs for a single gfn to be unsync.
206707dc4f35SSean Christopherson 			 *
206807dc4f35SSean Christopherson 			 * If the sync fails, the page is zapped.  If so, break
206907dc4f35SSean Christopherson 			 * in order to rebuild it.
2070c50d8ae3SPaolo Bonzini 			 */
20718d5678a7SHou Wenlong 			ret = kvm_sync_page(vcpu, sp, &invalid_list);
20728d5678a7SHou Wenlong 			if (ret < 0)
2073c50d8ae3SPaolo Bonzini 				break;
2074c50d8ae3SPaolo Bonzini 
2075c50d8ae3SPaolo Bonzini 			WARN_ON(!list_empty(&invalid_list));
20768d5678a7SHou Wenlong 			if (ret > 0)
20773cc736b3SDavid Matlack 				kvm_flush_remote_tlbs(kvm);
2078c50d8ae3SPaolo Bonzini 		}
2079c50d8ae3SPaolo Bonzini 
2080c50d8ae3SPaolo Bonzini 		__clear_sp_write_flooding_count(sp);
2081fb58a9c3SSean Christopherson 
2082c50d8ae3SPaolo Bonzini 		goto out;
2083c50d8ae3SPaolo Bonzini 	}
2084c50d8ae3SPaolo Bonzini 
208594c81364SDavid Matlack 	sp = NULL;
20863cc736b3SDavid Matlack 	++kvm->stat.mmu_cache_miss;
2087c50d8ae3SPaolo Bonzini 
208894c81364SDavid Matlack out:
20893cc736b3SDavid Matlack 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
209094c81364SDavid Matlack 
20913cc736b3SDavid Matlack 	if (collisions > kvm->stat.max_mmu_page_hash_collisions)
20923cc736b3SDavid Matlack 		kvm->stat.max_mmu_page_hash_collisions = collisions;
209394c81364SDavid Matlack 	return sp;
209494c81364SDavid Matlack }
209594c81364SDavid Matlack 
20962f8b1b53SDavid Matlack /* Caches used when allocating a new shadow page. */
20972f8b1b53SDavid Matlack struct shadow_page_caches {
20982f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *page_header_cache;
20992f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *shadow_page_cache;
21006a97575dSDavid Matlack 	struct kvm_mmu_memory_cache *shadowed_info_cache;
21012f8b1b53SDavid Matlack };
21022f8b1b53SDavid Matlack 
2103336081fbSDavid Matlack static struct kvm_mmu_page *kvm_mmu_alloc_shadow_page(struct kvm *kvm,
21042f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
210594c81364SDavid Matlack 						      gfn_t gfn,
210694c81364SDavid Matlack 						      struct hlist_head *sp_list,
210794c81364SDavid Matlack 						      union kvm_mmu_page_role role)
210894c81364SDavid Matlack {
2109c306aec8SDavid Matlack 	struct kvm_mmu_page *sp;
2110c306aec8SDavid Matlack 
21112f8b1b53SDavid Matlack 	sp = kvm_mmu_memory_cache_alloc(caches->page_header_cache);
21122f8b1b53SDavid Matlack 	sp->spt = kvm_mmu_memory_cache_alloc(caches->shadow_page_cache);
2113c306aec8SDavid Matlack 	if (!role.direct)
21146a97575dSDavid Matlack 		sp->shadowed_translation = kvm_mmu_memory_cache_alloc(caches->shadowed_info_cache);
2115c306aec8SDavid Matlack 
2116c306aec8SDavid Matlack 	set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
2117c306aec8SDavid Matlack 
2118c306aec8SDavid Matlack 	/*
2119c306aec8SDavid Matlack 	 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2120c306aec8SDavid Matlack 	 * depends on valid pages being added to the head of the list.  See
2121c306aec8SDavid Matlack 	 * comments in kvm_zap_obsolete_pages().
2122c306aec8SDavid Matlack 	 */
2123336081fbSDavid Matlack 	sp->mmu_valid_gen = kvm->arch.mmu_valid_gen;
2124336081fbSDavid Matlack 	list_add(&sp->link, &kvm->arch.active_mmu_pages);
2125336081fbSDavid Matlack 	kvm_mod_used_mmu_pages(kvm, +1);
2126c50d8ae3SPaolo Bonzini 
2127c50d8ae3SPaolo Bonzini 	sp->gfn = gfn;
2128c50d8ae3SPaolo Bonzini 	sp->role = role;
2129ac101b7cSSean Christopherson 	hlist_add_head(&sp->hash_link, sp_list);
2130be911771SDavid Matlack 	if (sp_has_gptes(sp))
2131336081fbSDavid Matlack 		account_shadowed(kvm, sp);
2132ddc16abbSSean Christopherson 
213394c81364SDavid Matlack 	return sp;
213494c81364SDavid Matlack }
213594c81364SDavid Matlack 
2136cbd858b1SDavid Matlack /* Note, @vcpu may be NULL if @role.direct is true; see kvm_mmu_find_shadow_page. */
21373cc736b3SDavid Matlack static struct kvm_mmu_page *__kvm_mmu_get_shadow_page(struct kvm *kvm,
21383cc736b3SDavid Matlack 						      struct kvm_vcpu *vcpu,
21392f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
214087654643SDavid Matlack 						      gfn_t gfn,
214194c81364SDavid Matlack 						      union kvm_mmu_page_role role)
214294c81364SDavid Matlack {
214394c81364SDavid Matlack 	struct hlist_head *sp_list;
214494c81364SDavid Matlack 	struct kvm_mmu_page *sp;
214594c81364SDavid Matlack 	bool created = false;
214694c81364SDavid Matlack 
21473cc736b3SDavid Matlack 	sp_list = &kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
214894c81364SDavid Matlack 
21493cc736b3SDavid Matlack 	sp = kvm_mmu_find_shadow_page(kvm, vcpu, gfn, sp_list, role);
215094c81364SDavid Matlack 	if (!sp) {
215194c81364SDavid Matlack 		created = true;
21523cc736b3SDavid Matlack 		sp = kvm_mmu_alloc_shadow_page(kvm, caches, gfn, sp_list, role);
215394c81364SDavid Matlack 	}
215494c81364SDavid Matlack 
215594c81364SDavid Matlack 	trace_kvm_mmu_get_page(sp, created);
2156c50d8ae3SPaolo Bonzini 	return sp;
2157c50d8ae3SPaolo Bonzini }
2158c50d8ae3SPaolo Bonzini 
21592f8b1b53SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_shadow_page(struct kvm_vcpu *vcpu,
21602f8b1b53SDavid Matlack 						    gfn_t gfn,
21612f8b1b53SDavid Matlack 						    union kvm_mmu_page_role role)
21622f8b1b53SDavid Matlack {
21632f8b1b53SDavid Matlack 	struct shadow_page_caches caches = {
21642f8b1b53SDavid Matlack 		.page_header_cache = &vcpu->arch.mmu_page_header_cache,
21652f8b1b53SDavid Matlack 		.shadow_page_cache = &vcpu->arch.mmu_shadow_page_cache,
21666a97575dSDavid Matlack 		.shadowed_info_cache = &vcpu->arch.mmu_shadowed_info_cache,
21672f8b1b53SDavid Matlack 	};
21682f8b1b53SDavid Matlack 
21693cc736b3SDavid Matlack 	return __kvm_mmu_get_shadow_page(vcpu->kvm, vcpu, &caches, gfn, role);
21702f8b1b53SDavid Matlack }
21712f8b1b53SDavid Matlack 
217239944ab9SSean Christopherson static union kvm_mmu_page_role kvm_mmu_child_role(u64 *sptep, bool direct,
217339944ab9SSean Christopherson 						  unsigned int access)
21742e65e842SDavid Matlack {
21752e65e842SDavid Matlack 	struct kvm_mmu_page *parent_sp = sptep_to_sp(sptep);
21762e65e842SDavid Matlack 	union kvm_mmu_page_role role;
21772e65e842SDavid Matlack 
21782e65e842SDavid Matlack 	role = parent_sp->role;
21792e65e842SDavid Matlack 	role.level--;
21802e65e842SDavid Matlack 	role.access = access;
21812e65e842SDavid Matlack 	role.direct = direct;
21822e65e842SDavid Matlack 	role.passthrough = 0;
21832e65e842SDavid Matlack 
21842e65e842SDavid Matlack 	/*
21852e65e842SDavid Matlack 	 * If the guest has 4-byte PTEs then that means it's using 32-bit,
21862e65e842SDavid Matlack 	 * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
21872e65e842SDavid Matlack 	 * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
21882e65e842SDavid Matlack 	 * shadow each guest page table with multiple shadow page tables, which
21892e65e842SDavid Matlack 	 * requires extra bookkeeping in the role.
21902e65e842SDavid Matlack 	 *
21912e65e842SDavid Matlack 	 * Specifically, to shadow the guest's page directory (which covers a
21922e65e842SDavid Matlack 	 * 4GiB address space), KVM uses 4 PAE page directories, each mapping
21932e65e842SDavid Matlack 	 * 1GiB of the address space. @role.quadrant encodes which quarter of
21942e65e842SDavid Matlack 	 * the address space each maps.
21952e65e842SDavid Matlack 	 *
21962e65e842SDavid Matlack 	 * To shadow the guest's page tables (which each map a 4MiB region), KVM
21972e65e842SDavid Matlack 	 * uses 2 PAE page tables, each mapping a 2MiB region. For these,
21982e65e842SDavid Matlack 	 * @role.quadrant encodes which half of the region they map.
21992e65e842SDavid Matlack 	 *
220039944ab9SSean Christopherson 	 * Concretely, a 4-byte PDE consumes bits 31:22, while an 8-byte PDE
220139944ab9SSean Christopherson 	 * consumes bits 29:21.  To consume bits 31:30, KVM's uses 4 shadow
220239944ab9SSean Christopherson 	 * PDPTEs; those 4 PAE page directories are pre-allocated and their
220339944ab9SSean Christopherson 	 * quadrant is assigned in mmu_alloc_root().   A 4-byte PTE consumes
220439944ab9SSean Christopherson 	 * bits 21:12, while an 8-byte PTE consumes bits 20:12.  To consume
220539944ab9SSean Christopherson 	 * bit 21 in the PTE (the child here), KVM propagates that bit to the
220639944ab9SSean Christopherson 	 * quadrant, i.e. sets quadrant to '0' or '1'.  The parent 8-byte PDE
220739944ab9SSean Christopherson 	 * covers bit 21 (see above), thus the quadrant is calculated from the
220839944ab9SSean Christopherson 	 * _least_ significant bit of the PDE index.
22092e65e842SDavid Matlack 	 */
22102e65e842SDavid Matlack 	if (role.has_4_byte_gpte) {
22112e65e842SDavid Matlack 		WARN_ON_ONCE(role.level != PG_LEVEL_4K);
221279e48cecSSean Christopherson 		role.quadrant = spte_index(sptep) & 1;
22132e65e842SDavid Matlack 	}
22142e65e842SDavid Matlack 
22152e65e842SDavid Matlack 	return role;
22162e65e842SDavid Matlack }
22172e65e842SDavid Matlack 
22182e65e842SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_child_sp(struct kvm_vcpu *vcpu,
22192e65e842SDavid Matlack 						 u64 *sptep, gfn_t gfn,
22202e65e842SDavid Matlack 						 bool direct, unsigned int access)
22212e65e842SDavid Matlack {
22222e65e842SDavid Matlack 	union kvm_mmu_page_role role;
22232e65e842SDavid Matlack 
22240cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep))
22250cd8dc73SPaolo Bonzini 		return ERR_PTR(-EEXIST);
22260cd8dc73SPaolo Bonzini 
22272e65e842SDavid Matlack 	role = kvm_mmu_child_role(sptep, direct, access);
222887654643SDavid Matlack 	return kvm_mmu_get_shadow_page(vcpu, gfn, role);
22292e65e842SDavid Matlack }
22302e65e842SDavid Matlack 
2231c50d8ae3SPaolo Bonzini static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2232c50d8ae3SPaolo Bonzini 					struct kvm_vcpu *vcpu, hpa_t root,
2233c50d8ae3SPaolo Bonzini 					u64 addr)
2234c50d8ae3SPaolo Bonzini {
2235c50d8ae3SPaolo Bonzini 	iterator->addr = addr;
2236c50d8ae3SPaolo Bonzini 	iterator->shadow_addr = root;
2237a972e29cSPaolo Bonzini 	iterator->level = vcpu->arch.mmu->root_role.level;
2238c50d8ae3SPaolo Bonzini 
223912ec33a7SLai Jiangshan 	if (iterator->level >= PT64_ROOT_4LEVEL &&
22404d25502aSPaolo Bonzini 	    vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2241347a0d0dSPaolo Bonzini 	    !vcpu->arch.mmu->root_role.direct)
224212ec33a7SLai Jiangshan 		iterator->level = PT32E_ROOT_LEVEL;
2243c50d8ae3SPaolo Bonzini 
2244c50d8ae3SPaolo Bonzini 	if (iterator->level == PT32E_ROOT_LEVEL) {
2245c50d8ae3SPaolo Bonzini 		/*
2246c50d8ae3SPaolo Bonzini 		 * prev_root is currently only used for 64-bit hosts. So only
2247c50d8ae3SPaolo Bonzini 		 * the active root_hpa is valid here.
2248c50d8ae3SPaolo Bonzini 		 */
2249b9e5603cSPaolo Bonzini 		BUG_ON(root != vcpu->arch.mmu->root.hpa);
2250c50d8ae3SPaolo Bonzini 
2251c50d8ae3SPaolo Bonzini 		iterator->shadow_addr
2252c50d8ae3SPaolo Bonzini 			= vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
22532ca3129eSSean Christopherson 		iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2254c50d8ae3SPaolo Bonzini 		--iterator->level;
2255c50d8ae3SPaolo Bonzini 		if (!iterator->shadow_addr)
2256c50d8ae3SPaolo Bonzini 			iterator->level = 0;
2257c50d8ae3SPaolo Bonzini 	}
2258c50d8ae3SPaolo Bonzini }
2259c50d8ae3SPaolo Bonzini 
2260c50d8ae3SPaolo Bonzini static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2261c50d8ae3SPaolo Bonzini 			     struct kvm_vcpu *vcpu, u64 addr)
2262c50d8ae3SPaolo Bonzini {
2263b9e5603cSPaolo Bonzini 	shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2264c50d8ae3SPaolo Bonzini 				    addr);
2265c50d8ae3SPaolo Bonzini }
2266c50d8ae3SPaolo Bonzini 
2267c50d8ae3SPaolo Bonzini static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2268c50d8ae3SPaolo Bonzini {
22693bae0459SSean Christopherson 	if (iterator->level < PG_LEVEL_4K)
2270c50d8ae3SPaolo Bonzini 		return false;
2271c50d8ae3SPaolo Bonzini 
22722ca3129eSSean Christopherson 	iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2273c50d8ae3SPaolo Bonzini 	iterator->sptep	= ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2274c50d8ae3SPaolo Bonzini 	return true;
2275c50d8ae3SPaolo Bonzini }
2276c50d8ae3SPaolo Bonzini 
2277c50d8ae3SPaolo Bonzini static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2278c50d8ae3SPaolo Bonzini 			       u64 spte)
2279c50d8ae3SPaolo Bonzini {
22803e44dce4SLai Jiangshan 	if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2281c50d8ae3SPaolo Bonzini 		iterator->level = 0;
2282c50d8ae3SPaolo Bonzini 		return;
2283c50d8ae3SPaolo Bonzini 	}
2284c50d8ae3SPaolo Bonzini 
22852ca3129eSSean Christopherson 	iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2286c50d8ae3SPaolo Bonzini 	--iterator->level;
2287c50d8ae3SPaolo Bonzini }
2288c50d8ae3SPaolo Bonzini 
2289c50d8ae3SPaolo Bonzini static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2290c50d8ae3SPaolo Bonzini {
2291c50d8ae3SPaolo Bonzini 	__shadow_walk_next(iterator, *iterator->sptep);
2292c50d8ae3SPaolo Bonzini }
2293c50d8ae3SPaolo Bonzini 
22940cd8dc73SPaolo Bonzini static void __link_shadow_page(struct kvm *kvm,
22950cd8dc73SPaolo Bonzini 			       struct kvm_mmu_memory_cache *cache, u64 *sptep,
229603787394SPaolo Bonzini 			       struct kvm_mmu_page *sp, bool flush)
2297c50d8ae3SPaolo Bonzini {
2298c50d8ae3SPaolo Bonzini 	u64 spte;
2299c50d8ae3SPaolo Bonzini 
2300c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2301c50d8ae3SPaolo Bonzini 
23020cd8dc73SPaolo Bonzini 	/*
23030cd8dc73SPaolo Bonzini 	 * If an SPTE is present already, it must be a leaf and therefore
230403787394SPaolo Bonzini 	 * a large one.  Drop it, and flush the TLB if needed, before
230503787394SPaolo Bonzini 	 * installing sp.
23060cd8dc73SPaolo Bonzini 	 */
23070cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep))
230803787394SPaolo Bonzini 		drop_large_spte(kvm, sptep, flush);
23090cd8dc73SPaolo Bonzini 
2310cc4674d0SBen Gardon 	spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2311c50d8ae3SPaolo Bonzini 
2312c50d8ae3SPaolo Bonzini 	mmu_spte_set(sptep, spte);
2313c50d8ae3SPaolo Bonzini 
23142ff9039aSDavid Matlack 	mmu_page_add_parent_pte(cache, sp, sptep);
2315c50d8ae3SPaolo Bonzini 
2316c50d8ae3SPaolo Bonzini 	if (sp->unsync_children || sp->unsync)
2317c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
2318c50d8ae3SPaolo Bonzini }
2319c50d8ae3SPaolo Bonzini 
23202ff9039aSDavid Matlack static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
23212ff9039aSDavid Matlack 			     struct kvm_mmu_page *sp)
23222ff9039aSDavid Matlack {
232303787394SPaolo Bonzini 	__link_shadow_page(vcpu->kvm, &vcpu->arch.mmu_pte_list_desc_cache, sptep, sp, true);
23242ff9039aSDavid Matlack }
23252ff9039aSDavid Matlack 
2326c50d8ae3SPaolo Bonzini static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2327c50d8ae3SPaolo Bonzini 				   unsigned direct_access)
2328c50d8ae3SPaolo Bonzini {
2329c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2330c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
2331c50d8ae3SPaolo Bonzini 
2332c50d8ae3SPaolo Bonzini 		/*
2333c50d8ae3SPaolo Bonzini 		 * For the direct sp, if the guest pte's dirty bit
2334c50d8ae3SPaolo Bonzini 		 * changed form clean to dirty, it will corrupt the
2335c50d8ae3SPaolo Bonzini 		 * sp's access: allow writable in the read-only sp,
2336c50d8ae3SPaolo Bonzini 		 * so we should update the spte at this point to get
2337c50d8ae3SPaolo Bonzini 		 * a new sp with the correct access.
2338c50d8ae3SPaolo Bonzini 		 */
23392ca3129eSSean Christopherson 		child = to_shadow_page(*sptep & SPTE_BASE_ADDR_MASK);
2340c50d8ae3SPaolo Bonzini 		if (child->role.access == direct_access)
2341c50d8ae3SPaolo Bonzini 			return;
2342c50d8ae3SPaolo Bonzini 
2343c50d8ae3SPaolo Bonzini 		drop_parent_pte(child, sptep);
2344c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, 1);
2345c50d8ae3SPaolo Bonzini 	}
2346c50d8ae3SPaolo Bonzini }
2347c50d8ae3SPaolo Bonzini 
23482de4085cSBen Gardon /* Returns the number of zapped non-leaf child shadow pages. */
23492de4085cSBen Gardon static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
23502de4085cSBen Gardon 			    u64 *spte, struct list_head *invalid_list)
2351c50d8ae3SPaolo Bonzini {
2352c50d8ae3SPaolo Bonzini 	u64 pte;
2353c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *child;
2354c50d8ae3SPaolo Bonzini 
2355c50d8ae3SPaolo Bonzini 	pte = *spte;
2356c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(pte)) {
2357c50d8ae3SPaolo Bonzini 		if (is_last_spte(pte, sp->role.level)) {
2358c50d8ae3SPaolo Bonzini 			drop_spte(kvm, spte);
2359c50d8ae3SPaolo Bonzini 		} else {
23602ca3129eSSean Christopherson 			child = to_shadow_page(pte & SPTE_BASE_ADDR_MASK);
2361c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, spte);
23622de4085cSBen Gardon 
23632de4085cSBen Gardon 			/*
23642de4085cSBen Gardon 			 * Recursively zap nested TDP SPs, parentless SPs are
23652de4085cSBen Gardon 			 * unlikely to be used again in the near future.  This
23662de4085cSBen Gardon 			 * avoids retaining a large number of stale nested SPs.
23672de4085cSBen Gardon 			 */
23682de4085cSBen Gardon 			if (tdp_enabled && invalid_list &&
23692de4085cSBen Gardon 			    child->role.guest_mode && !child->parent_ptes.val)
23702de4085cSBen Gardon 				return kvm_mmu_prepare_zap_page(kvm, child,
23712de4085cSBen Gardon 								invalid_list);
2372c50d8ae3SPaolo Bonzini 		}
2373ace569e0SSean Christopherson 	} else if (is_mmio_spte(pte)) {
2374c50d8ae3SPaolo Bonzini 		mmu_spte_clear_no_track(spte);
2375ace569e0SSean Christopherson 	}
23762de4085cSBen Gardon 	return 0;
2377c50d8ae3SPaolo Bonzini }
2378c50d8ae3SPaolo Bonzini 
23792de4085cSBen Gardon static int kvm_mmu_page_unlink_children(struct kvm *kvm,
23802de4085cSBen Gardon 					struct kvm_mmu_page *sp,
23812de4085cSBen Gardon 					struct list_head *invalid_list)
2382c50d8ae3SPaolo Bonzini {
23832de4085cSBen Gardon 	int zapped = 0;
2384c50d8ae3SPaolo Bonzini 	unsigned i;
2385c50d8ae3SPaolo Bonzini 
23862ca3129eSSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
23872de4085cSBen Gardon 		zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
23882de4085cSBen Gardon 
23892de4085cSBen Gardon 	return zapped;
2390c50d8ae3SPaolo Bonzini }
2391c50d8ae3SPaolo Bonzini 
239261827671SJinrong Liang static void kvm_mmu_unlink_parents(struct kvm_mmu_page *sp)
2393c50d8ae3SPaolo Bonzini {
2394c50d8ae3SPaolo Bonzini 	u64 *sptep;
2395c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
2396c50d8ae3SPaolo Bonzini 
2397c50d8ae3SPaolo Bonzini 	while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2398c50d8ae3SPaolo Bonzini 		drop_parent_pte(sp, sptep);
2399c50d8ae3SPaolo Bonzini }
2400c50d8ae3SPaolo Bonzini 
2401c50d8ae3SPaolo Bonzini static int mmu_zap_unsync_children(struct kvm *kvm,
2402c50d8ae3SPaolo Bonzini 				   struct kvm_mmu_page *parent,
2403c50d8ae3SPaolo Bonzini 				   struct list_head *invalid_list)
2404c50d8ae3SPaolo Bonzini {
2405c50d8ae3SPaolo Bonzini 	int i, zapped = 0;
2406c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2407c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2408c50d8ae3SPaolo Bonzini 
24093bae0459SSean Christopherson 	if (parent->role.level == PG_LEVEL_4K)
2410c50d8ae3SPaolo Bonzini 		return 0;
2411c50d8ae3SPaolo Bonzini 
2412c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2413c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
2414c50d8ae3SPaolo Bonzini 
2415c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2416c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2417c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2418c50d8ae3SPaolo Bonzini 			zapped++;
2419c50d8ae3SPaolo Bonzini 		}
2420c50d8ae3SPaolo Bonzini 	}
2421c50d8ae3SPaolo Bonzini 
2422c50d8ae3SPaolo Bonzini 	return zapped;
2423c50d8ae3SPaolo Bonzini }
2424c50d8ae3SPaolo Bonzini 
2425c50d8ae3SPaolo Bonzini static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2426c50d8ae3SPaolo Bonzini 				       struct kvm_mmu_page *sp,
2427c50d8ae3SPaolo Bonzini 				       struct list_head *invalid_list,
2428c50d8ae3SPaolo Bonzini 				       int *nr_zapped)
2429c50d8ae3SPaolo Bonzini {
2430527d5cd7SSean Christopherson 	bool list_unstable, zapped_root = false;
2431c50d8ae3SPaolo Bonzini 
2432c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_prepare_zap_page(sp);
2433c50d8ae3SPaolo Bonzini 	++kvm->stat.mmu_shadow_zapped;
2434c50d8ae3SPaolo Bonzini 	*nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
24352de4085cSBen Gardon 	*nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
243661827671SJinrong Liang 	kvm_mmu_unlink_parents(sp);
2437c50d8ae3SPaolo Bonzini 
2438c50d8ae3SPaolo Bonzini 	/* Zapping children means active_mmu_pages has become unstable. */
2439c50d8ae3SPaolo Bonzini 	list_unstable = *nr_zapped;
2440c50d8ae3SPaolo Bonzini 
2441767d8d8dSLai Jiangshan 	if (!sp->role.invalid && sp_has_gptes(sp))
2442c50d8ae3SPaolo Bonzini 		unaccount_shadowed(kvm, sp);
2443c50d8ae3SPaolo Bonzini 
2444c50d8ae3SPaolo Bonzini 	if (sp->unsync)
2445c50d8ae3SPaolo Bonzini 		kvm_unlink_unsync_page(kvm, sp);
2446c50d8ae3SPaolo Bonzini 	if (!sp->root_count) {
2447c50d8ae3SPaolo Bonzini 		/* Count self */
2448c50d8ae3SPaolo Bonzini 		(*nr_zapped)++;
2449f95eec9bSSean Christopherson 
2450f95eec9bSSean Christopherson 		/*
2451f95eec9bSSean Christopherson 		 * Already invalid pages (previously active roots) are not on
2452f95eec9bSSean Christopherson 		 * the active page list.  See list_del() in the "else" case of
2453f95eec9bSSean Christopherson 		 * !sp->root_count.
2454f95eec9bSSean Christopherson 		 */
2455f95eec9bSSean Christopherson 		if (sp->role.invalid)
2456f95eec9bSSean Christopherson 			list_add(&sp->link, invalid_list);
2457f95eec9bSSean Christopherson 		else
2458c50d8ae3SPaolo Bonzini 			list_move(&sp->link, invalid_list);
2459c50d8ae3SPaolo Bonzini 		kvm_mod_used_mmu_pages(kvm, -1);
2460c50d8ae3SPaolo Bonzini 	} else {
2461f95eec9bSSean Christopherson 		/*
2462f95eec9bSSean Christopherson 		 * Remove the active root from the active page list, the root
2463f95eec9bSSean Christopherson 		 * will be explicitly freed when the root_count hits zero.
2464f95eec9bSSean Christopherson 		 */
2465f95eec9bSSean Christopherson 		list_del(&sp->link);
2466c50d8ae3SPaolo Bonzini 
2467c50d8ae3SPaolo Bonzini 		/*
2468c50d8ae3SPaolo Bonzini 		 * Obsolete pages cannot be used on any vCPUs, see the comment
2469c50d8ae3SPaolo Bonzini 		 * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2470c50d8ae3SPaolo Bonzini 		 * treats invalid shadow pages as being obsolete.
2471c50d8ae3SPaolo Bonzini 		 */
2472527d5cd7SSean Christopherson 		zapped_root = !is_obsolete_sp(kvm, sp);
2473c50d8ae3SPaolo Bonzini 	}
2474c50d8ae3SPaolo Bonzini 
2475c50d8ae3SPaolo Bonzini 	if (sp->lpage_disallowed)
2476c50d8ae3SPaolo Bonzini 		unaccount_huge_nx_page(kvm, sp);
2477c50d8ae3SPaolo Bonzini 
2478c50d8ae3SPaolo Bonzini 	sp->role.invalid = 1;
2479527d5cd7SSean Christopherson 
2480527d5cd7SSean Christopherson 	/*
2481527d5cd7SSean Christopherson 	 * Make the request to free obsolete roots after marking the root
2482527d5cd7SSean Christopherson 	 * invalid, otherwise other vCPUs may not see it as invalid.
2483527d5cd7SSean Christopherson 	 */
2484527d5cd7SSean Christopherson 	if (zapped_root)
2485527d5cd7SSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2486c50d8ae3SPaolo Bonzini 	return list_unstable;
2487c50d8ae3SPaolo Bonzini }
2488c50d8ae3SPaolo Bonzini 
2489c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2490c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list)
2491c50d8ae3SPaolo Bonzini {
2492c50d8ae3SPaolo Bonzini 	int nr_zapped;
2493c50d8ae3SPaolo Bonzini 
2494c50d8ae3SPaolo Bonzini 	__kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2495c50d8ae3SPaolo Bonzini 	return nr_zapped;
2496c50d8ae3SPaolo Bonzini }
2497c50d8ae3SPaolo Bonzini 
2498c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2499c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list)
2500c50d8ae3SPaolo Bonzini {
2501c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *nsp;
2502c50d8ae3SPaolo Bonzini 
2503c50d8ae3SPaolo Bonzini 	if (list_empty(invalid_list))
2504c50d8ae3SPaolo Bonzini 		return;
2505c50d8ae3SPaolo Bonzini 
2506c50d8ae3SPaolo Bonzini 	/*
2507c50d8ae3SPaolo Bonzini 	 * We need to make sure everyone sees our modifications to
2508c50d8ae3SPaolo Bonzini 	 * the page tables and see changes to vcpu->mode here. The barrier
2509c50d8ae3SPaolo Bonzini 	 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2510c50d8ae3SPaolo Bonzini 	 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2511c50d8ae3SPaolo Bonzini 	 *
2512c50d8ae3SPaolo Bonzini 	 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2513c50d8ae3SPaolo Bonzini 	 * guest mode and/or lockless shadow page table walks.
2514c50d8ae3SPaolo Bonzini 	 */
2515c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs(kvm);
2516c50d8ae3SPaolo Bonzini 
2517c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, nsp, invalid_list, link) {
2518c50d8ae3SPaolo Bonzini 		WARN_ON(!sp->role.invalid || sp->root_count);
251987654643SDavid Matlack 		kvm_mmu_free_shadow_page(sp);
2520c50d8ae3SPaolo Bonzini 	}
2521c50d8ae3SPaolo Bonzini }
2522c50d8ae3SPaolo Bonzini 
25236b82ef2cSSean Christopherson static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
25246b82ef2cSSean Christopherson 						  unsigned long nr_to_zap)
2525c50d8ae3SPaolo Bonzini {
25266b82ef2cSSean Christopherson 	unsigned long total_zapped = 0;
25276b82ef2cSSean Christopherson 	struct kvm_mmu_page *sp, *tmp;
2528ba7888ddSSean Christopherson 	LIST_HEAD(invalid_list);
25296b82ef2cSSean Christopherson 	bool unstable;
25306b82ef2cSSean Christopherson 	int nr_zapped;
2531c50d8ae3SPaolo Bonzini 
2532c50d8ae3SPaolo Bonzini 	if (list_empty(&kvm->arch.active_mmu_pages))
2533ba7888ddSSean Christopherson 		return 0;
2534c50d8ae3SPaolo Bonzini 
25356b82ef2cSSean Christopherson restart:
25368fc51726SSean Christopherson 	list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
25376b82ef2cSSean Christopherson 		/*
25386b82ef2cSSean Christopherson 		 * Don't zap active root pages, the page itself can't be freed
25396b82ef2cSSean Christopherson 		 * and zapping it will just force vCPUs to realloc and reload.
25406b82ef2cSSean Christopherson 		 */
25416b82ef2cSSean Christopherson 		if (sp->root_count)
25426b82ef2cSSean Christopherson 			continue;
25436b82ef2cSSean Christopherson 
25446b82ef2cSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
25456b82ef2cSSean Christopherson 						      &nr_zapped);
25466b82ef2cSSean Christopherson 		total_zapped += nr_zapped;
25476b82ef2cSSean Christopherson 		if (total_zapped >= nr_to_zap)
2548ba7888ddSSean Christopherson 			break;
2549ba7888ddSSean Christopherson 
25506b82ef2cSSean Christopherson 		if (unstable)
25516b82ef2cSSean Christopherson 			goto restart;
2552ba7888ddSSean Christopherson 	}
25536b82ef2cSSean Christopherson 
25546b82ef2cSSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
25556b82ef2cSSean Christopherson 
25566b82ef2cSSean Christopherson 	kvm->stat.mmu_recycled += total_zapped;
25576b82ef2cSSean Christopherson 	return total_zapped;
25586b82ef2cSSean Christopherson }
25596b82ef2cSSean Christopherson 
2560afe8d7e6SSean Christopherson static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2561afe8d7e6SSean Christopherson {
2562afe8d7e6SSean Christopherson 	if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2563afe8d7e6SSean Christopherson 		return kvm->arch.n_max_mmu_pages -
2564afe8d7e6SSean Christopherson 			kvm->arch.n_used_mmu_pages;
2565afe8d7e6SSean Christopherson 
2566afe8d7e6SSean Christopherson 	return 0;
2567c50d8ae3SPaolo Bonzini }
2568c50d8ae3SPaolo Bonzini 
2569ba7888ddSSean Christopherson static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2570ba7888ddSSean Christopherson {
25716b82ef2cSSean Christopherson 	unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2572ba7888ddSSean Christopherson 
25736b82ef2cSSean Christopherson 	if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2574ba7888ddSSean Christopherson 		return 0;
2575ba7888ddSSean Christopherson 
25766b82ef2cSSean Christopherson 	kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2577ba7888ddSSean Christopherson 
25786e6ec584SSean Christopherson 	/*
25796e6ec584SSean Christopherson 	 * Note, this check is intentionally soft, it only guarantees that one
25806e6ec584SSean Christopherson 	 * page is available, while the caller may end up allocating as many as
25816e6ec584SSean Christopherson 	 * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
25826e6ec584SSean Christopherson 	 * exceeding the (arbitrary by default) limit will not harm the host,
2583c4342633SIngo Molnar 	 * being too aggressive may unnecessarily kill the guest, and getting an
25846e6ec584SSean Christopherson 	 * exact count is far more trouble than it's worth, especially in the
25856e6ec584SSean Christopherson 	 * page fault paths.
25866e6ec584SSean Christopherson 	 */
2587ba7888ddSSean Christopherson 	if (!kvm_mmu_available_pages(vcpu->kvm))
2588ba7888ddSSean Christopherson 		return -ENOSPC;
2589ba7888ddSSean Christopherson 	return 0;
2590ba7888ddSSean Christopherson }
2591ba7888ddSSean Christopherson 
2592c50d8ae3SPaolo Bonzini /*
2593c50d8ae3SPaolo Bonzini  * Changing the number of mmu pages allocated to the vm
2594c50d8ae3SPaolo Bonzini  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2595c50d8ae3SPaolo Bonzini  */
2596c50d8ae3SPaolo Bonzini void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2597c50d8ae3SPaolo Bonzini {
2598531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2599c50d8ae3SPaolo Bonzini 
2600c50d8ae3SPaolo Bonzini 	if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
26016b82ef2cSSean Christopherson 		kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
26026b82ef2cSSean Christopherson 						  goal_nr_mmu_pages);
2603c50d8ae3SPaolo Bonzini 
2604c50d8ae3SPaolo Bonzini 		goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2605c50d8ae3SPaolo Bonzini 	}
2606c50d8ae3SPaolo Bonzini 
2607c50d8ae3SPaolo Bonzini 	kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2608c50d8ae3SPaolo Bonzini 
2609531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2610c50d8ae3SPaolo Bonzini }
2611c50d8ae3SPaolo Bonzini 
2612c50d8ae3SPaolo Bonzini int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2613c50d8ae3SPaolo Bonzini {
2614c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2615c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2616c50d8ae3SPaolo Bonzini 	int r;
2617c50d8ae3SPaolo Bonzini 
2618c50d8ae3SPaolo Bonzini 	pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
2619c50d8ae3SPaolo Bonzini 	r = 0;
2620531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2621767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2622c50d8ae3SPaolo Bonzini 		pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
2623c50d8ae3SPaolo Bonzini 			 sp->role.word);
2624c50d8ae3SPaolo Bonzini 		r = 1;
2625c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2626c50d8ae3SPaolo Bonzini 	}
2627c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2628531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2629c50d8ae3SPaolo Bonzini 
2630c50d8ae3SPaolo Bonzini 	return r;
2631c50d8ae3SPaolo Bonzini }
263296ad91aeSSean Christopherson 
263396ad91aeSSean Christopherson static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
263496ad91aeSSean Christopherson {
263596ad91aeSSean Christopherson 	gpa_t gpa;
263696ad91aeSSean Christopherson 	int r;
263796ad91aeSSean Christopherson 
2638347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
263996ad91aeSSean Christopherson 		return 0;
264096ad91aeSSean Christopherson 
264196ad91aeSSean Christopherson 	gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
264296ad91aeSSean Christopherson 
264396ad91aeSSean Christopherson 	r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
264496ad91aeSSean Christopherson 
264596ad91aeSSean Christopherson 	return r;
264696ad91aeSSean Christopherson }
2647c50d8ae3SPaolo Bonzini 
26484d78d0b3SBen Gardon static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2649c50d8ae3SPaolo Bonzini {
2650c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_unsync_page(sp);
26514d78d0b3SBen Gardon 	++kvm->stat.mmu_unsync;
2652c50d8ae3SPaolo Bonzini 	sp->unsync = 1;
2653c50d8ae3SPaolo Bonzini 
2654c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
2655c50d8ae3SPaolo Bonzini }
2656c50d8ae3SPaolo Bonzini 
26570337f585SSean Christopherson /*
26580337f585SSean Christopherson  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
26590337f585SSean Christopherson  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
26600337f585SSean Christopherson  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
26610337f585SSean Christopherson  * be write-protected.
26620337f585SSean Christopherson  */
26638283e36aSBen Gardon int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
26642839180cSPaolo Bonzini 			    gfn_t gfn, bool can_unsync, bool prefetch)
2665c50d8ae3SPaolo Bonzini {
2666c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2667ce25681dSSean Christopherson 	bool locked = false;
2668c50d8ae3SPaolo Bonzini 
26690337f585SSean Christopherson 	/*
26700337f585SSean Christopherson 	 * Force write-protection if the page is being tracked.  Note, the page
26710337f585SSean Christopherson 	 * track machinery is used to write-protect upper-level shadow pages,
26720337f585SSean Christopherson 	 * i.e. this guards the role.level == 4K assertion below!
26730337f585SSean Christopherson 	 */
26744d78d0b3SBen Gardon 	if (kvm_slot_page_track_is_active(kvm, slot, gfn, KVM_PAGE_TRACK_WRITE))
26750337f585SSean Christopherson 		return -EPERM;
2676c50d8ae3SPaolo Bonzini 
26770337f585SSean Christopherson 	/*
26780337f585SSean Christopherson 	 * The page is not write-tracked, mark existing shadow pages unsync
26790337f585SSean Christopherson 	 * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
26800337f585SSean Christopherson 	 * that case, KVM must complete emulation of the guest TLB flush before
26810337f585SSean Christopherson 	 * allowing shadow pages to become unsync (writable by the guest).
26820337f585SSean Christopherson 	 */
2683767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2684c50d8ae3SPaolo Bonzini 		if (!can_unsync)
26850337f585SSean Christopherson 			return -EPERM;
2686c50d8ae3SPaolo Bonzini 
2687c50d8ae3SPaolo Bonzini 		if (sp->unsync)
2688c50d8ae3SPaolo Bonzini 			continue;
2689c50d8ae3SPaolo Bonzini 
26902839180cSPaolo Bonzini 		if (prefetch)
2691f1c4a88cSLai Jiangshan 			return -EEXIST;
2692f1c4a88cSLai Jiangshan 
2693ce25681dSSean Christopherson 		/*
2694ce25681dSSean Christopherson 		 * TDP MMU page faults require an additional spinlock as they
2695ce25681dSSean Christopherson 		 * run with mmu_lock held for read, not write, and the unsync
2696ce25681dSSean Christopherson 		 * logic is not thread safe.  Take the spinklock regardless of
2697ce25681dSSean Christopherson 		 * the MMU type to avoid extra conditionals/parameters, there's
2698ce25681dSSean Christopherson 		 * no meaningful penalty if mmu_lock is held for write.
2699ce25681dSSean Christopherson 		 */
2700ce25681dSSean Christopherson 		if (!locked) {
2701ce25681dSSean Christopherson 			locked = true;
27024d78d0b3SBen Gardon 			spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2703ce25681dSSean Christopherson 
2704ce25681dSSean Christopherson 			/*
2705ce25681dSSean Christopherson 			 * Recheck after taking the spinlock, a different vCPU
2706ce25681dSSean Christopherson 			 * may have since marked the page unsync.  A false
2707ce25681dSSean Christopherson 			 * positive on the unprotected check above is not
2708ce25681dSSean Christopherson 			 * possible as clearing sp->unsync _must_ hold mmu_lock
2709ce25681dSSean Christopherson 			 * for write, i.e. unsync cannot transition from 0->1
2710ce25681dSSean Christopherson 			 * while this CPU holds mmu_lock for read (or write).
2711ce25681dSSean Christopherson 			 */
2712ce25681dSSean Christopherson 			if (READ_ONCE(sp->unsync))
2713ce25681dSSean Christopherson 				continue;
2714ce25681dSSean Christopherson 		}
2715ce25681dSSean Christopherson 
27163bae0459SSean Christopherson 		WARN_ON(sp->role.level != PG_LEVEL_4K);
27174d78d0b3SBen Gardon 		kvm_unsync_page(kvm, sp);
2718c50d8ae3SPaolo Bonzini 	}
2719ce25681dSSean Christopherson 	if (locked)
27204d78d0b3SBen Gardon 		spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2721c50d8ae3SPaolo Bonzini 
2722c50d8ae3SPaolo Bonzini 	/*
2723c50d8ae3SPaolo Bonzini 	 * We need to ensure that the marking of unsync pages is visible
2724c50d8ae3SPaolo Bonzini 	 * before the SPTE is updated to allow writes because
2725c50d8ae3SPaolo Bonzini 	 * kvm_mmu_sync_roots() checks the unsync flags without holding
2726c50d8ae3SPaolo Bonzini 	 * the MMU lock and so can race with this. If the SPTE was updated
2727c50d8ae3SPaolo Bonzini 	 * before the page had been marked as unsync-ed, something like the
2728c50d8ae3SPaolo Bonzini 	 * following could happen:
2729c50d8ae3SPaolo Bonzini 	 *
2730c50d8ae3SPaolo Bonzini 	 * CPU 1                    CPU 2
2731c50d8ae3SPaolo Bonzini 	 * ---------------------------------------------------------------------
2732c50d8ae3SPaolo Bonzini 	 * 1.2 Host updates SPTE
2733c50d8ae3SPaolo Bonzini 	 *     to be writable
2734c50d8ae3SPaolo Bonzini 	 *                      2.1 Guest writes a GPTE for GVA X.
2735c50d8ae3SPaolo Bonzini 	 *                          (GPTE being in the guest page table shadowed
2736c50d8ae3SPaolo Bonzini 	 *                           by the SP from CPU 1.)
2737c50d8ae3SPaolo Bonzini 	 *                          This reads SPTE during the page table walk.
2738c50d8ae3SPaolo Bonzini 	 *                          Since SPTE.W is read as 1, there is no
2739c50d8ae3SPaolo Bonzini 	 *                          fault.
2740c50d8ae3SPaolo Bonzini 	 *
2741c50d8ae3SPaolo Bonzini 	 *                      2.2 Guest issues TLB flush.
2742c50d8ae3SPaolo Bonzini 	 *                          That causes a VM Exit.
2743c50d8ae3SPaolo Bonzini 	 *
27440337f585SSean Christopherson 	 *                      2.3 Walking of unsync pages sees sp->unsync is
27450337f585SSean Christopherson 	 *                          false and skips the page.
2746c50d8ae3SPaolo Bonzini 	 *
2747c50d8ae3SPaolo Bonzini 	 *                      2.4 Guest accesses GVA X.
2748c50d8ae3SPaolo Bonzini 	 *                          Since the mapping in the SP was not updated,
2749c50d8ae3SPaolo Bonzini 	 *                          so the old mapping for GVA X incorrectly
2750c50d8ae3SPaolo Bonzini 	 *                          gets used.
2751c50d8ae3SPaolo Bonzini 	 * 1.1 Host marks SP
2752c50d8ae3SPaolo Bonzini 	 *     as unsync
2753c50d8ae3SPaolo Bonzini 	 *     (sp->unsync = true)
2754c50d8ae3SPaolo Bonzini 	 *
2755c50d8ae3SPaolo Bonzini 	 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2756264d3dc1SLai Jiangshan 	 * the situation in 2.4 does not arise.  It pairs with the read barrier
2757264d3dc1SLai Jiangshan 	 * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2758c50d8ae3SPaolo Bonzini 	 */
2759c50d8ae3SPaolo Bonzini 	smp_wmb();
2760c50d8ae3SPaolo Bonzini 
27610337f585SSean Christopherson 	return 0;
2762c50d8ae3SPaolo Bonzini }
2763c50d8ae3SPaolo Bonzini 
27648a9f566aSDavid Matlack static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
27658a9f566aSDavid Matlack 			u64 *sptep, unsigned int pte_access, gfn_t gfn,
2766a12f4381SPaolo Bonzini 			kvm_pfn_t pfn, struct kvm_page_fault *fault)
2767799a4190SBen Gardon {
2768d786c778SPaolo Bonzini 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2769eb5cd7ffSPaolo Bonzini 	int level = sp->role.level;
2770c50d8ae3SPaolo Bonzini 	int was_rmapped = 0;
2771c4371c2aSSean Christopherson 	int ret = RET_PF_FIXED;
2772c50d8ae3SPaolo Bonzini 	bool flush = false;
2773ad67e480SPaolo Bonzini 	bool wrprot;
2774d786c778SPaolo Bonzini 	u64 spte;
2775c50d8ae3SPaolo Bonzini 
2776a12f4381SPaolo Bonzini 	/* Prefetching always gets a writable pfn.  */
2777a12f4381SPaolo Bonzini 	bool host_writable = !fault || fault->map_writable;
27782839180cSPaolo Bonzini 	bool prefetch = !fault || fault->prefetch;
2779a12f4381SPaolo Bonzini 	bool write_fault = fault && fault->write;
2780c50d8ae3SPaolo Bonzini 
2781c50d8ae3SPaolo Bonzini 	pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2782c50d8ae3SPaolo Bonzini 		 *sptep, write_fault, gfn);
2783c50d8ae3SPaolo Bonzini 
2784a54aa15cSSean Christopherson 	if (unlikely(is_noslot_pfn(pfn))) {
27851075d41eSSean Christopherson 		vcpu->stat.pf_mmio_spte_created++;
2786a54aa15cSSean Christopherson 		mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2787a54aa15cSSean Christopherson 		return RET_PF_EMULATE;
2788a54aa15cSSean Christopherson 	}
2789a54aa15cSSean Christopherson 
2790c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep)) {
2791c50d8ae3SPaolo Bonzini 		/*
2792c50d8ae3SPaolo Bonzini 		 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2793c50d8ae3SPaolo Bonzini 		 * the parent of the now unreachable PTE.
2794c50d8ae3SPaolo Bonzini 		 */
27953bae0459SSean Christopherson 		if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2796c50d8ae3SPaolo Bonzini 			struct kvm_mmu_page *child;
2797c50d8ae3SPaolo Bonzini 			u64 pte = *sptep;
2798c50d8ae3SPaolo Bonzini 
27992ca3129eSSean Christopherson 			child = to_shadow_page(pte & SPTE_BASE_ADDR_MASK);
2800c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, sptep);
2801c50d8ae3SPaolo Bonzini 			flush = true;
2802c50d8ae3SPaolo Bonzini 		} else if (pfn != spte_to_pfn(*sptep)) {
2803c50d8ae3SPaolo Bonzini 			pgprintk("hfn old %llx new %llx\n",
2804c50d8ae3SPaolo Bonzini 				 spte_to_pfn(*sptep), pfn);
2805c50d8ae3SPaolo Bonzini 			drop_spte(vcpu->kvm, sptep);
2806c50d8ae3SPaolo Bonzini 			flush = true;
2807c50d8ae3SPaolo Bonzini 		} else
2808c50d8ae3SPaolo Bonzini 			was_rmapped = 1;
2809c50d8ae3SPaolo Bonzini 	}
2810c50d8ae3SPaolo Bonzini 
28112839180cSPaolo Bonzini 	wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
28127158bee4SPaolo Bonzini 			   true, host_writable, &spte);
2813d786c778SPaolo Bonzini 
2814d786c778SPaolo Bonzini 	if (*sptep == spte) {
2815d786c778SPaolo Bonzini 		ret = RET_PF_SPURIOUS;
2816d786c778SPaolo Bonzini 	} else {
2817d786c778SPaolo Bonzini 		flush |= mmu_spte_update(sptep, spte);
28185959ff4aSMaxim Levitsky 		trace_kvm_mmu_set_spte(level, gfn, sptep);
2819c50d8ae3SPaolo Bonzini 	}
2820c50d8ae3SPaolo Bonzini 
2821ad67e480SPaolo Bonzini 	if (wrprot) {
2822c50d8ae3SPaolo Bonzini 		if (write_fault)
2823c50d8ae3SPaolo Bonzini 			ret = RET_PF_EMULATE;
2824c50d8ae3SPaolo Bonzini 	}
2825c50d8ae3SPaolo Bonzini 
2826d786c778SPaolo Bonzini 	if (flush)
2827c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn,
2828c50d8ae3SPaolo Bonzini 				KVM_PAGES_PER_HPAGE(level));
2829c50d8ae3SPaolo Bonzini 
2830c50d8ae3SPaolo Bonzini 	pgprintk("%s: setting spte %llx\n", __func__, *sptep);
2831c50d8ae3SPaolo Bonzini 
2832c50d8ae3SPaolo Bonzini 	if (!was_rmapped) {
2833d786c778SPaolo Bonzini 		WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
28346a97575dSDavid Matlack 		rmap_add(vcpu, slot, sptep, gfn, pte_access);
28356a97575dSDavid Matlack 	} else {
28366a97575dSDavid Matlack 		/* Already rmapped but the pte_access bits may have changed. */
283779e48cecSSean Christopherson 		kvm_mmu_page_set_access(sp, spte_index(sptep), pte_access);
2838c50d8ae3SPaolo Bonzini 	}
2839c50d8ae3SPaolo Bonzini 
2840c50d8ae3SPaolo Bonzini 	return ret;
2841c50d8ae3SPaolo Bonzini }
2842c50d8ae3SPaolo Bonzini 
2843c50d8ae3SPaolo Bonzini static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2844c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp,
2845c50d8ae3SPaolo Bonzini 				    u64 *start, u64 *end)
2846c50d8ae3SPaolo Bonzini {
2847c50d8ae3SPaolo Bonzini 	struct page *pages[PTE_PREFETCH_NUM];
2848c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
28490a2b64c5SBen Gardon 	unsigned int access = sp->role.access;
2850c50d8ae3SPaolo Bonzini 	int i, ret;
2851c50d8ae3SPaolo Bonzini 	gfn_t gfn;
2852c50d8ae3SPaolo Bonzini 
285379e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(start));
2854c50d8ae3SPaolo Bonzini 	slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2855c50d8ae3SPaolo Bonzini 	if (!slot)
2856c50d8ae3SPaolo Bonzini 		return -1;
2857c50d8ae3SPaolo Bonzini 
2858c50d8ae3SPaolo Bonzini 	ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
2859c50d8ae3SPaolo Bonzini 	if (ret <= 0)
2860c50d8ae3SPaolo Bonzini 		return -1;
2861c50d8ae3SPaolo Bonzini 
2862c50d8ae3SPaolo Bonzini 	for (i = 0; i < ret; i++, gfn++, start++) {
28638a9f566aSDavid Matlack 		mmu_set_spte(vcpu, slot, start, access, gfn,
2864a12f4381SPaolo Bonzini 			     page_to_pfn(pages[i]), NULL);
2865c50d8ae3SPaolo Bonzini 		put_page(pages[i]);
2866c50d8ae3SPaolo Bonzini 	}
2867c50d8ae3SPaolo Bonzini 
2868c50d8ae3SPaolo Bonzini 	return 0;
2869c50d8ae3SPaolo Bonzini }
2870c50d8ae3SPaolo Bonzini 
2871c50d8ae3SPaolo Bonzini static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2872c50d8ae3SPaolo Bonzini 				  struct kvm_mmu_page *sp, u64 *sptep)
2873c50d8ae3SPaolo Bonzini {
2874c50d8ae3SPaolo Bonzini 	u64 *spte, *start = NULL;
2875c50d8ae3SPaolo Bonzini 	int i;
2876c50d8ae3SPaolo Bonzini 
2877c50d8ae3SPaolo Bonzini 	WARN_ON(!sp->role.direct);
2878c50d8ae3SPaolo Bonzini 
287979e48cecSSean Christopherson 	i = spte_index(sptep) & ~(PTE_PREFETCH_NUM - 1);
2880c50d8ae3SPaolo Bonzini 	spte = sp->spt + i;
2881c50d8ae3SPaolo Bonzini 
2882c50d8ae3SPaolo Bonzini 	for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
2883c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*spte) || spte == sptep) {
2884c50d8ae3SPaolo Bonzini 			if (!start)
2885c50d8ae3SPaolo Bonzini 				continue;
2886c50d8ae3SPaolo Bonzini 			if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2887c6cecc4bSSean Christopherson 				return;
2888c50d8ae3SPaolo Bonzini 			start = NULL;
2889c50d8ae3SPaolo Bonzini 		} else if (!start)
2890c50d8ae3SPaolo Bonzini 			start = spte;
2891c50d8ae3SPaolo Bonzini 	}
2892c6cecc4bSSean Christopherson 	if (start)
2893c6cecc4bSSean Christopherson 		direct_pte_prefetch_many(vcpu, sp, start, spte);
2894c50d8ae3SPaolo Bonzini }
2895c50d8ae3SPaolo Bonzini 
2896c50d8ae3SPaolo Bonzini static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2897c50d8ae3SPaolo Bonzini {
2898c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2899c50d8ae3SPaolo Bonzini 
290057354682SSean Christopherson 	sp = sptep_to_sp(sptep);
2901c50d8ae3SPaolo Bonzini 
2902c50d8ae3SPaolo Bonzini 	/*
2903c50d8ae3SPaolo Bonzini 	 * Without accessed bits, there's no way to distinguish between
2904c50d8ae3SPaolo Bonzini 	 * actually accessed translations and prefetched, so disable pte
2905c50d8ae3SPaolo Bonzini 	 * prefetch if accessed bits aren't available.
2906c50d8ae3SPaolo Bonzini 	 */
2907c50d8ae3SPaolo Bonzini 	if (sp_ad_disabled(sp))
2908c50d8ae3SPaolo Bonzini 		return;
2909c50d8ae3SPaolo Bonzini 
29103bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
2911c50d8ae3SPaolo Bonzini 		return;
2912c50d8ae3SPaolo Bonzini 
29134a42d848SDavid Stevens 	/*
29144a42d848SDavid Stevens 	 * If addresses are being invalidated, skip prefetching to avoid
29154a42d848SDavid Stevens 	 * accidentally prefetching those addresses.
29164a42d848SDavid Stevens 	 */
29174a42d848SDavid Stevens 	if (unlikely(vcpu->kvm->mmu_notifier_count))
29184a42d848SDavid Stevens 		return;
29194a42d848SDavid Stevens 
2920c50d8ae3SPaolo Bonzini 	__direct_pte_prefetch(vcpu, sp, sptep);
2921c50d8ae3SPaolo Bonzini }
2922c50d8ae3SPaolo Bonzini 
292365e3b446SSean Christopherson /*
292465e3b446SSean Christopherson  * Lookup the mapping level for @gfn in the current mm.
292565e3b446SSean Christopherson  *
292665e3b446SSean Christopherson  * WARNING!  Use of host_pfn_mapping_level() requires the caller and the end
292765e3b446SSean Christopherson  * consumer to be tied into KVM's handlers for MMU notifier events!
292865e3b446SSean Christopherson  *
292965e3b446SSean Christopherson  * There are several ways to safely use this helper:
293065e3b446SSean Christopherson  *
293165e3b446SSean Christopherson  * - Check mmu_notifier_retry_hva() after grabbing the mapping level, before
293265e3b446SSean Christopherson  *   consuming it.  In this case, mmu_lock doesn't need to be held during the
293365e3b446SSean Christopherson  *   lookup, but it does need to be held while checking the MMU notifier.
293465e3b446SSean Christopherson  *
293565e3b446SSean Christopherson  * - Hold mmu_lock AND ensure there is no in-progress MMU notifier invalidation
293665e3b446SSean Christopherson  *   event for the hva.  This can be done by explicit checking the MMU notifier
293765e3b446SSean Christopherson  *   or by ensuring that KVM already has a valid mapping that covers the hva.
293865e3b446SSean Christopherson  *
293965e3b446SSean Christopherson  * - Do not use the result to install new mappings, e.g. use the host mapping
294065e3b446SSean Christopherson  *   level only to decide whether or not to zap an entry.  In this case, it's
294165e3b446SSean Christopherson  *   not required to hold mmu_lock (though it's highly likely the caller will
294265e3b446SSean Christopherson  *   want to hold mmu_lock anyways, e.g. to modify SPTEs).
294365e3b446SSean Christopherson  *
294465e3b446SSean Christopherson  * Note!  The lookup can still race with modifications to host page tables, but
294565e3b446SSean Christopherson  * the above "rules" ensure KVM will not _consume_ the result of the walk if a
294665e3b446SSean Christopherson  * race with the primary MMU occurs.
294765e3b446SSean Christopherson  */
2948a8ac499bSSean Christopherson static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn,
29498ca6f063SBen Gardon 				  const struct kvm_memory_slot *slot)
2950db543216SSean Christopherson {
2951284dc493SSean Christopherson 	int level = PG_LEVEL_4K;
2952db543216SSean Christopherson 	unsigned long hva;
295344187235SMingwei Zhang 	unsigned long flags;
295444187235SMingwei Zhang 	pgd_t pgd;
295544187235SMingwei Zhang 	p4d_t p4d;
295644187235SMingwei Zhang 	pud_t pud;
295744187235SMingwei Zhang 	pmd_t pmd;
2958db543216SSean Christopherson 
29595d49f08cSSean Christopherson 	/*
2960293e306eSSean Christopherson 	 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
2961293e306eSSean Christopherson 	 * is not solely for performance, it's also necessary to avoid the
2962293e306eSSean Christopherson 	 * "writable" check in __gfn_to_hva_many(), which will always fail on
2963293e306eSSean Christopherson 	 * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
2964293e306eSSean Christopherson 	 * page fault steps have already verified the guest isn't writing a
2965293e306eSSean Christopherson 	 * read-only memslot.
2966293e306eSSean Christopherson 	 */
2967db543216SSean Christopherson 	hva = __gfn_to_hva_memslot(slot, gfn);
2968db543216SSean Christopherson 
296944187235SMingwei Zhang 	/*
297065e3b446SSean Christopherson 	 * Disable IRQs to prevent concurrent tear down of host page tables,
297165e3b446SSean Christopherson 	 * e.g. if the primary MMU promotes a P*D to a huge page and then frees
297265e3b446SSean Christopherson 	 * the original page table.
297344187235SMingwei Zhang 	 */
297444187235SMingwei Zhang 	local_irq_save(flags);
2975db543216SSean Christopherson 
297665e3b446SSean Christopherson 	/*
297765e3b446SSean Christopherson 	 * Read each entry once.  As above, a non-leaf entry can be promoted to
297865e3b446SSean Christopherson 	 * a huge page _during_ this walk.  Re-reading the entry could send the
297965e3b446SSean Christopherson 	 * walk into the weeks, e.g. p*d_large() returns false (sees the old
298065e3b446SSean Christopherson 	 * value) and then p*d_offset() walks into the target huge page instead
298165e3b446SSean Christopherson 	 * of the old page table (sees the new value).
298265e3b446SSean Christopherson 	 */
298344187235SMingwei Zhang 	pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
298444187235SMingwei Zhang 	if (pgd_none(pgd))
298544187235SMingwei Zhang 		goto out;
298644187235SMingwei Zhang 
298744187235SMingwei Zhang 	p4d = READ_ONCE(*p4d_offset(&pgd, hva));
298844187235SMingwei Zhang 	if (p4d_none(p4d) || !p4d_present(p4d))
298944187235SMingwei Zhang 		goto out;
299044187235SMingwei Zhang 
299144187235SMingwei Zhang 	pud = READ_ONCE(*pud_offset(&p4d, hva));
299244187235SMingwei Zhang 	if (pud_none(pud) || !pud_present(pud))
299344187235SMingwei Zhang 		goto out;
299444187235SMingwei Zhang 
299544187235SMingwei Zhang 	if (pud_large(pud)) {
299644187235SMingwei Zhang 		level = PG_LEVEL_1G;
299744187235SMingwei Zhang 		goto out;
299844187235SMingwei Zhang 	}
299944187235SMingwei Zhang 
300044187235SMingwei Zhang 	pmd = READ_ONCE(*pmd_offset(&pud, hva));
300144187235SMingwei Zhang 	if (pmd_none(pmd) || !pmd_present(pmd))
300244187235SMingwei Zhang 		goto out;
300344187235SMingwei Zhang 
300444187235SMingwei Zhang 	if (pmd_large(pmd))
300544187235SMingwei Zhang 		level = PG_LEVEL_2M;
300644187235SMingwei Zhang 
300744187235SMingwei Zhang out:
300844187235SMingwei Zhang 	local_irq_restore(flags);
3009db543216SSean Christopherson 	return level;
3010db543216SSean Christopherson }
3011db543216SSean Christopherson 
30128ca6f063SBen Gardon int kvm_mmu_max_mapping_level(struct kvm *kvm,
30138ca6f063SBen Gardon 			      const struct kvm_memory_slot *slot, gfn_t gfn,
3014a8ac499bSSean Christopherson 			      int max_level)
30151b6d9d9eSSean Christopherson {
30161b6d9d9eSSean Christopherson 	struct kvm_lpage_info *linfo;
3017ec607a56SPaolo Bonzini 	int host_level;
30181b6d9d9eSSean Christopherson 
30191b6d9d9eSSean Christopherson 	max_level = min(max_level, max_huge_page_level);
30201b6d9d9eSSean Christopherson 	for ( ; max_level > PG_LEVEL_4K; max_level--) {
30211b6d9d9eSSean Christopherson 		linfo = lpage_info_slot(gfn, slot, max_level);
30221b6d9d9eSSean Christopherson 		if (!linfo->disallow_lpage)
30231b6d9d9eSSean Christopherson 			break;
30241b6d9d9eSSean Christopherson 	}
30251b6d9d9eSSean Christopherson 
30261b6d9d9eSSean Christopherson 	if (max_level == PG_LEVEL_4K)
30271b6d9d9eSSean Christopherson 		return PG_LEVEL_4K;
30281b6d9d9eSSean Christopherson 
3029a8ac499bSSean Christopherson 	host_level = host_pfn_mapping_level(kvm, gfn, slot);
3030ec607a56SPaolo Bonzini 	return min(host_level, max_level);
30311b6d9d9eSSean Christopherson }
30321b6d9d9eSSean Christopherson 
303373a3c659SPaolo Bonzini void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
30340885904dSSean Christopherson {
3035e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
303617eff019SSean Christopherson 	kvm_pfn_t mask;
30370885904dSSean Christopherson 
303873a3c659SPaolo Bonzini 	fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
30393cf06612SSean Christopherson 
304073a3c659SPaolo Bonzini 	if (unlikely(fault->max_level == PG_LEVEL_4K))
304173a3c659SPaolo Bonzini 		return;
304217eff019SSean Christopherson 
30435d49f08cSSean Christopherson 	if (is_error_noslot_pfn(fault->pfn))
304473a3c659SPaolo Bonzini 		return;
304517eff019SSean Christopherson 
3046e710c5f6SDavid Matlack 	if (kvm_slot_dirty_track_enabled(slot))
304773a3c659SPaolo Bonzini 		return;
3048293e306eSSean Christopherson 
30493cf06612SSean Christopherson 	/*
30503cf06612SSean Christopherson 	 * Enforce the iTLB multihit workaround after capturing the requested
30513cf06612SSean Christopherson 	 * level, which will be used to do precise, accurate accounting.
30523cf06612SSean Christopherson 	 */
305373a3c659SPaolo Bonzini 	fault->req_level = kvm_mmu_max_mapping_level(vcpu->kvm, slot,
3054a8ac499bSSean Christopherson 						     fault->gfn, fault->max_level);
305573a3c659SPaolo Bonzini 	if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
305673a3c659SPaolo Bonzini 		return;
30574cd071d1SSean Christopherson 
30580885904dSSean Christopherson 	/*
30594cd071d1SSean Christopherson 	 * mmu_notifier_retry() was successful and mmu_lock is held, so
30604cd071d1SSean Christopherson 	 * the pmd can't be split from under us.
30610885904dSSean Christopherson 	 */
306273a3c659SPaolo Bonzini 	fault->goal_level = fault->req_level;
306373a3c659SPaolo Bonzini 	mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
306473a3c659SPaolo Bonzini 	VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
306573a3c659SPaolo Bonzini 	fault->pfn &= ~mask;
30660885904dSSean Christopherson }
30670885904dSSean Christopherson 
3068536f0e6aSPaolo Bonzini void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
3069c50d8ae3SPaolo Bonzini {
3070536f0e6aSPaolo Bonzini 	if (cur_level > PG_LEVEL_4K &&
3071536f0e6aSPaolo Bonzini 	    cur_level == fault->goal_level &&
3072c50d8ae3SPaolo Bonzini 	    is_shadow_present_pte(spte) &&
3073c50d8ae3SPaolo Bonzini 	    !is_large_pte(spte)) {
3074c50d8ae3SPaolo Bonzini 		/*
3075c50d8ae3SPaolo Bonzini 		 * A small SPTE exists for this pfn, but FNAME(fetch)
3076c50d8ae3SPaolo Bonzini 		 * and __direct_map would like to create a large PTE
3077c50d8ae3SPaolo Bonzini 		 * instead: just force them to go down another level,
3078c50d8ae3SPaolo Bonzini 		 * patching back for them into pfn the next 9 bits of
3079c50d8ae3SPaolo Bonzini 		 * the address.
3080c50d8ae3SPaolo Bonzini 		 */
3081536f0e6aSPaolo Bonzini 		u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
3082536f0e6aSPaolo Bonzini 				KVM_PAGES_PER_HPAGE(cur_level - 1);
3083536f0e6aSPaolo Bonzini 		fault->pfn |= fault->gfn & page_mask;
3084536f0e6aSPaolo Bonzini 		fault->goal_level--;
3085c50d8ae3SPaolo Bonzini 	}
3086c50d8ae3SPaolo Bonzini }
3087c50d8ae3SPaolo Bonzini 
308843b74355SPaolo Bonzini static int __direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3089c50d8ae3SPaolo Bonzini {
3090c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator it;
3091c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
309273a3c659SPaolo Bonzini 	int ret;
309343b74355SPaolo Bonzini 	gfn_t base_gfn = fault->gfn;
3094c50d8ae3SPaolo Bonzini 
309573a3c659SPaolo Bonzini 	kvm_mmu_hugepage_adjust(vcpu, fault);
30964cd071d1SSean Christopherson 
3097f0066d94SPaolo Bonzini 	trace_kvm_mmu_spte_requested(fault);
309843b74355SPaolo Bonzini 	for_each_shadow_entry(vcpu, fault->addr, it) {
3099c50d8ae3SPaolo Bonzini 		/*
3100c50d8ae3SPaolo Bonzini 		 * We cannot overwrite existing page tables with an NX
3101c50d8ae3SPaolo Bonzini 		 * large page, as the leaf could be executable.
3102c50d8ae3SPaolo Bonzini 		 */
310373a3c659SPaolo Bonzini 		if (fault->nx_huge_page_workaround_enabled)
3104536f0e6aSPaolo Bonzini 			disallowed_hugepage_adjust(fault, *it.sptep, it.level);
3105c50d8ae3SPaolo Bonzini 
310643b74355SPaolo Bonzini 		base_gfn = fault->gfn & ~(KVM_PAGES_PER_HPAGE(it.level) - 1);
310773a3c659SPaolo Bonzini 		if (it.level == fault->goal_level)
3108c50d8ae3SPaolo Bonzini 			break;
3109c50d8ae3SPaolo Bonzini 
31102e65e842SDavid Matlack 		sp = kvm_mmu_get_child_sp(vcpu, it.sptep, base_gfn, true, ACC_ALL);
31110cd8dc73SPaolo Bonzini 		if (sp == ERR_PTR(-EEXIST))
31120cd8dc73SPaolo Bonzini 			continue;
3113c50d8ae3SPaolo Bonzini 
3114c50d8ae3SPaolo Bonzini 		link_shadow_page(vcpu, it.sptep, sp);
311573a3c659SPaolo Bonzini 		if (fault->is_tdp && fault->huge_page_disallowed &&
311673a3c659SPaolo Bonzini 		    fault->req_level >= it.level)
3117c50d8ae3SPaolo Bonzini 			account_huge_nx_page(vcpu->kvm, sp);
3118c50d8ae3SPaolo Bonzini 	}
3119c50d8ae3SPaolo Bonzini 
3120b1a429fbSSean Christopherson 	if (WARN_ON_ONCE(it.level != fault->goal_level))
3121b1a429fbSSean Christopherson 		return -EFAULT;
3122b1a429fbSSean Christopherson 
31238a9f566aSDavid Matlack 	ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
3124a12f4381SPaolo Bonzini 			   base_gfn, fault->pfn, fault);
312512703759SSean Christopherson 	if (ret == RET_PF_SPURIOUS)
312612703759SSean Christopherson 		return ret;
312712703759SSean Christopherson 
3128c50d8ae3SPaolo Bonzini 	direct_pte_prefetch(vcpu, it.sptep);
3129c50d8ae3SPaolo Bonzini 	return ret;
3130c50d8ae3SPaolo Bonzini }
3131c50d8ae3SPaolo Bonzini 
3132c50d8ae3SPaolo Bonzini static void kvm_send_hwpoison_signal(unsigned long address, struct task_struct *tsk)
3133c50d8ae3SPaolo Bonzini {
3134c50d8ae3SPaolo Bonzini 	send_sig_mceerr(BUS_MCEERR_AR, (void __user *)address, PAGE_SHIFT, tsk);
3135c50d8ae3SPaolo Bonzini }
3136c50d8ae3SPaolo Bonzini 
3137c50d8ae3SPaolo Bonzini static int kvm_handle_bad_page(struct kvm_vcpu *vcpu, gfn_t gfn, kvm_pfn_t pfn)
3138c50d8ae3SPaolo Bonzini {
3139c50d8ae3SPaolo Bonzini 	/*
3140c50d8ae3SPaolo Bonzini 	 * Do not cache the mmio info caused by writing the readonly gfn
3141c50d8ae3SPaolo Bonzini 	 * into the spte otherwise read access on readonly gfn also can
3142c50d8ae3SPaolo Bonzini 	 * caused mmio page fault and treat it as mmio access.
3143c50d8ae3SPaolo Bonzini 	 */
3144c50d8ae3SPaolo Bonzini 	if (pfn == KVM_PFN_ERR_RO_FAULT)
3145c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
3146c50d8ae3SPaolo Bonzini 
3147c50d8ae3SPaolo Bonzini 	if (pfn == KVM_PFN_ERR_HWPOISON) {
3148c50d8ae3SPaolo Bonzini 		kvm_send_hwpoison_signal(kvm_vcpu_gfn_to_hva(vcpu, gfn), current);
3149c50d8ae3SPaolo Bonzini 		return RET_PF_RETRY;
3150c50d8ae3SPaolo Bonzini 	}
3151c50d8ae3SPaolo Bonzini 
3152c50d8ae3SPaolo Bonzini 	return -EFAULT;
3153c50d8ae3SPaolo Bonzini }
3154c50d8ae3SPaolo Bonzini 
31555276c616SSean Christopherson static int handle_abnormal_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
31565276c616SSean Christopherson 			       unsigned int access)
3157c50d8ae3SPaolo Bonzini {
3158c50d8ae3SPaolo Bonzini 	/* The pfn is invalid, report the error! */
31595276c616SSean Christopherson 	if (unlikely(is_error_pfn(fault->pfn)))
31605276c616SSean Christopherson 		return kvm_handle_bad_page(vcpu, fault->gfn, fault->pfn);
3161c50d8ae3SPaolo Bonzini 
3162e710c5f6SDavid Matlack 	if (unlikely(!fault->slot)) {
31633a13f4feSPaolo Bonzini 		gva_t gva = fault->is_tdp ? 0 : fault->addr;
31643a13f4feSPaolo Bonzini 
31653a13f4feSPaolo Bonzini 		vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3166c50d8ae3SPaolo Bonzini 				     access & shadow_mmio_access_mask);
316730ab5901SSean Christopherson 		/*
316830ab5901SSean Christopherson 		 * If MMIO caching is disabled, emulate immediately without
316930ab5901SSean Christopherson 		 * touching the shadow page tables as attempting to install an
317086931ff7SSean Christopherson 		 * MMIO SPTE will just be an expensive nop.  Do not cache MMIO
317186931ff7SSean Christopherson 		 * whose gfn is greater than host.MAXPHYADDR, any guest that
317286931ff7SSean Christopherson 		 * generates such gfns is running nested and is being tricked
317386931ff7SSean Christopherson 		 * by L0 userspace (you can observe gfn > L1.MAXPHYADDR if
317486931ff7SSean Christopherson 		 * and only if L1's MAXPHYADDR is inaccurate with respect to
317586931ff7SSean Christopherson 		 * the hardware's).
317630ab5901SSean Christopherson 		 */
31778b9e74bfSSean Christopherson 		if (unlikely(!enable_mmio_caching) ||
31785276c616SSean Christopherson 		    unlikely(fault->gfn > kvm_mmu_max_gfn()))
31795276c616SSean Christopherson 			return RET_PF_EMULATE;
318030ab5901SSean Christopherson 	}
3181c50d8ae3SPaolo Bonzini 
31825276c616SSean Christopherson 	return RET_PF_CONTINUE;
3183c50d8ae3SPaolo Bonzini }
3184c50d8ae3SPaolo Bonzini 
31853c8ad5a6SPaolo Bonzini static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3186c50d8ae3SPaolo Bonzini {
3187c50d8ae3SPaolo Bonzini 	/*
31885c64aba5SSean Christopherson 	 * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
31895c64aba5SSean Christopherson 	 * reach the common page fault handler if the SPTE has an invalid MMIO
31905c64aba5SSean Christopherson 	 * generation number.  Refreshing the MMIO generation needs to go down
31915c64aba5SSean Christopherson 	 * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3192c50d8ae3SPaolo Bonzini 	 */
31933c8ad5a6SPaolo Bonzini 	if (fault->rsvd)
3194c50d8ae3SPaolo Bonzini 		return false;
3195c50d8ae3SPaolo Bonzini 
3196c50d8ae3SPaolo Bonzini 	/*
3197c50d8ae3SPaolo Bonzini 	 * #PF can be fast if:
3198c50d8ae3SPaolo Bonzini 	 *
319954275f74SSean Christopherson 	 * 1. The shadow page table entry is not present and A/D bits are
320054275f74SSean Christopherson 	 *    disabled _by KVM_, which could mean that the fault is potentially
320154275f74SSean Christopherson 	 *    caused by access tracking (if enabled).  If A/D bits are enabled
320254275f74SSean Christopherson 	 *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
320354275f74SSean Christopherson 	 *    bits for L2 and employ access tracking, but the fast page fault
320454275f74SSean Christopherson 	 *    mechanism only supports direct MMUs.
320554275f74SSean Christopherson 	 * 2. The shadow page table entry is present, the access is a write,
320654275f74SSean Christopherson 	 *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
320754275f74SSean Christopherson 	 *    the fault was caused by a write-protection violation.  If the
320854275f74SSean Christopherson 	 *    SPTE is MMU-writable (determined later), the fault can be fixed
320954275f74SSean Christopherson 	 *    by setting the Writable bit, which can be done out of mmu_lock.
3210c50d8ae3SPaolo Bonzini 	 */
32115c64aba5SSean Christopherson 	if (!fault->present)
32125c64aba5SSean Christopherson 		return !kvm_ad_enabled();
32135c64aba5SSean Christopherson 
32145c64aba5SSean Christopherson 	/*
32155c64aba5SSean Christopherson 	 * Note, instruction fetches and writes are mutually exclusive, ignore
32165c64aba5SSean Christopherson 	 * the "exec" flag.
32175c64aba5SSean Christopherson 	 */
32185c64aba5SSean Christopherson 	return fault->write;
3219c50d8ae3SPaolo Bonzini }
3220c50d8ae3SPaolo Bonzini 
3221c50d8ae3SPaolo Bonzini /*
3222c50d8ae3SPaolo Bonzini  * Returns true if the SPTE was fixed successfully. Otherwise,
3223c50d8ae3SPaolo Bonzini  * someone else modified the SPTE from its original value.
3224c50d8ae3SPaolo Bonzini  */
3225c50d8ae3SPaolo Bonzini static bool
3226e710c5f6SDavid Matlack fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
3227c50d8ae3SPaolo Bonzini 			u64 *sptep, u64 old_spte, u64 new_spte)
3228c50d8ae3SPaolo Bonzini {
3229c50d8ae3SPaolo Bonzini 	/*
3230c50d8ae3SPaolo Bonzini 	 * Theoretically we could also set dirty bit (and flush TLB) here in
3231c50d8ae3SPaolo Bonzini 	 * order to eliminate unnecessary PML logging. See comments in
3232c50d8ae3SPaolo Bonzini 	 * set_spte. But fast_page_fault is very unlikely to happen with PML
3233c50d8ae3SPaolo Bonzini 	 * enabled, so we do not do this. This might result in the same GPA
3234c50d8ae3SPaolo Bonzini 	 * to be logged in PML buffer again when the write really happens, and
3235c50d8ae3SPaolo Bonzini 	 * eventually to be called by mark_page_dirty twice. But it's also no
3236c50d8ae3SPaolo Bonzini 	 * harm. This also avoids the TLB flush needed after setting dirty bit
3237c50d8ae3SPaolo Bonzini 	 * so non-PML cases won't be impacted.
3238c50d8ae3SPaolo Bonzini 	 *
3239c50d8ae3SPaolo Bonzini 	 * Compare with set_spte where instead shadow_dirty_mask is set.
3240c50d8ae3SPaolo Bonzini 	 */
32412db2f46fSUros Bizjak 	if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3242c50d8ae3SPaolo Bonzini 		return false;
3243c50d8ae3SPaolo Bonzini 
3244e710c5f6SDavid Matlack 	if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3245e710c5f6SDavid Matlack 		mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3246c50d8ae3SPaolo Bonzini 
3247c50d8ae3SPaolo Bonzini 	return true;
3248c50d8ae3SPaolo Bonzini }
3249c50d8ae3SPaolo Bonzini 
32503c8ad5a6SPaolo Bonzini static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3251c50d8ae3SPaolo Bonzini {
32523c8ad5a6SPaolo Bonzini 	if (fault->exec)
3253c50d8ae3SPaolo Bonzini 		return is_executable_pte(spte);
3254c50d8ae3SPaolo Bonzini 
32553c8ad5a6SPaolo Bonzini 	if (fault->write)
3256c50d8ae3SPaolo Bonzini 		return is_writable_pte(spte);
3257c50d8ae3SPaolo Bonzini 
3258c50d8ae3SPaolo Bonzini 	/* Fault was on Read access */
3259c50d8ae3SPaolo Bonzini 	return spte & PT_PRESENT_MASK;
3260c50d8ae3SPaolo Bonzini }
3261c50d8ae3SPaolo Bonzini 
3262c50d8ae3SPaolo Bonzini /*
32636e8eb206SDavid Matlack  * Returns the last level spte pointer of the shadow page walk for the given
32646e8eb206SDavid Matlack  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
32656e8eb206SDavid Matlack  * walk could be performed, returns NULL and *spte does not contain valid data.
32666e8eb206SDavid Matlack  *
32676e8eb206SDavid Matlack  * Contract:
32686e8eb206SDavid Matlack  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
32696e8eb206SDavid Matlack  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
32706e8eb206SDavid Matlack  */
32716e8eb206SDavid Matlack static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
32726e8eb206SDavid Matlack {
32736e8eb206SDavid Matlack 	struct kvm_shadow_walk_iterator iterator;
32746e8eb206SDavid Matlack 	u64 old_spte;
32756e8eb206SDavid Matlack 	u64 *sptep = NULL;
32766e8eb206SDavid Matlack 
32776e8eb206SDavid Matlack 	for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
32786e8eb206SDavid Matlack 		sptep = iterator.sptep;
32796e8eb206SDavid Matlack 		*spte = old_spte;
32806e8eb206SDavid Matlack 	}
32816e8eb206SDavid Matlack 
32826e8eb206SDavid Matlack 	return sptep;
32836e8eb206SDavid Matlack }
32846e8eb206SDavid Matlack 
32856e8eb206SDavid Matlack /*
3286c4371c2aSSean Christopherson  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3287c50d8ae3SPaolo Bonzini  */
32883c8ad5a6SPaolo Bonzini static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3289c50d8ae3SPaolo Bonzini {
3290c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3291c4371c2aSSean Christopherson 	int ret = RET_PF_INVALID;
3292c50d8ae3SPaolo Bonzini 	u64 spte = 0ull;
32936e8eb206SDavid Matlack 	u64 *sptep = NULL;
3294c50d8ae3SPaolo Bonzini 	uint retry_count = 0;
3295c50d8ae3SPaolo Bonzini 
32963c8ad5a6SPaolo Bonzini 	if (!page_fault_can_be_fast(fault))
3297c4371c2aSSean Christopherson 		return ret;
3298c50d8ae3SPaolo Bonzini 
3299c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
3300c50d8ae3SPaolo Bonzini 
3301c50d8ae3SPaolo Bonzini 	do {
3302c50d8ae3SPaolo Bonzini 		u64 new_spte;
3303c50d8ae3SPaolo Bonzini 
33046e8eb206SDavid Matlack 		if (is_tdp_mmu(vcpu->arch.mmu))
33053c8ad5a6SPaolo Bonzini 			sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
33066e8eb206SDavid Matlack 		else
33073c8ad5a6SPaolo Bonzini 			sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3308c50d8ae3SPaolo Bonzini 
3309ec89e643SSean Christopherson 		if (!is_shadow_present_pte(spte))
3310ec89e643SSean Christopherson 			break;
3311ec89e643SSean Christopherson 
33126e8eb206SDavid Matlack 		sp = sptep_to_sp(sptep);
3313c50d8ae3SPaolo Bonzini 		if (!is_last_spte(spte, sp->role.level))
3314c50d8ae3SPaolo Bonzini 			break;
3315c50d8ae3SPaolo Bonzini 
3316c50d8ae3SPaolo Bonzini 		/*
3317c50d8ae3SPaolo Bonzini 		 * Check whether the memory access that caused the fault would
3318c50d8ae3SPaolo Bonzini 		 * still cause it if it were to be performed right now. If not,
3319c50d8ae3SPaolo Bonzini 		 * then this is a spurious fault caused by TLB lazily flushed,
3320c50d8ae3SPaolo Bonzini 		 * or some other CPU has already fixed the PTE after the
3321c50d8ae3SPaolo Bonzini 		 * current CPU took the fault.
3322c50d8ae3SPaolo Bonzini 		 *
3323c50d8ae3SPaolo Bonzini 		 * Need not check the access of upper level table entries since
3324c50d8ae3SPaolo Bonzini 		 * they are always ACC_ALL.
3325c50d8ae3SPaolo Bonzini 		 */
33263c8ad5a6SPaolo Bonzini 		if (is_access_allowed(fault, spte)) {
3327c4371c2aSSean Christopherson 			ret = RET_PF_SPURIOUS;
3328c50d8ae3SPaolo Bonzini 			break;
3329c50d8ae3SPaolo Bonzini 		}
3330c50d8ae3SPaolo Bonzini 
3331c50d8ae3SPaolo Bonzini 		new_spte = spte;
3332c50d8ae3SPaolo Bonzini 
333354275f74SSean Christopherson 		/*
333454275f74SSean Christopherson 		 * KVM only supports fixing page faults outside of MMU lock for
333554275f74SSean Christopherson 		 * direct MMUs, nested MMUs are always indirect, and KVM always
333654275f74SSean Christopherson 		 * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
333754275f74SSean Christopherson 		 * enabled, the SPTE can't be an access-tracked SPTE.
333854275f74SSean Christopherson 		 */
333954275f74SSean Christopherson 		if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3340c50d8ae3SPaolo Bonzini 			new_spte = restore_acc_track_spte(new_spte);
3341c50d8ae3SPaolo Bonzini 
3342c50d8ae3SPaolo Bonzini 		/*
334354275f74SSean Christopherson 		 * To keep things simple, only SPTEs that are MMU-writable can
334454275f74SSean Christopherson 		 * be made fully writable outside of mmu_lock, e.g. only SPTEs
334554275f74SSean Christopherson 		 * that were write-protected for dirty-logging or access
334654275f74SSean Christopherson 		 * tracking are handled here.  Don't bother checking if the
334754275f74SSean Christopherson 		 * SPTE is writable to prioritize running with A/D bits enabled.
334854275f74SSean Christopherson 		 * The is_access_allowed() check above handles the common case
334954275f74SSean Christopherson 		 * of the fault being spurious, and the SPTE is known to be
335054275f74SSean Christopherson 		 * shadow-present, i.e. except for access tracking restoration
335154275f74SSean Christopherson 		 * making the new SPTE writable, the check is wasteful.
3352c50d8ae3SPaolo Bonzini 		 */
3353706c9c55SSean Christopherson 		if (fault->write && is_mmu_writable_spte(spte)) {
3354c50d8ae3SPaolo Bonzini 			new_spte |= PT_WRITABLE_MASK;
3355c50d8ae3SPaolo Bonzini 
3356c50d8ae3SPaolo Bonzini 			/*
335710c30de0SJunaid Shahid 			 * Do not fix write-permission on the large spte when
335810c30de0SJunaid Shahid 			 * dirty logging is enabled. Since we only dirty the
335910c30de0SJunaid Shahid 			 * first page into the dirty-bitmap in
3360c50d8ae3SPaolo Bonzini 			 * fast_pf_fix_direct_spte(), other pages are missed
3361c50d8ae3SPaolo Bonzini 			 * if its slot has dirty logging enabled.
3362c50d8ae3SPaolo Bonzini 			 *
3363c50d8ae3SPaolo Bonzini 			 * Instead, we let the slow page fault path create a
3364c50d8ae3SPaolo Bonzini 			 * normal spte to fix the access.
3365c50d8ae3SPaolo Bonzini 			 */
336610c30de0SJunaid Shahid 			if (sp->role.level > PG_LEVEL_4K &&
336710c30de0SJunaid Shahid 			    kvm_slot_dirty_track_enabled(fault->slot))
3368c50d8ae3SPaolo Bonzini 				break;
3369c50d8ae3SPaolo Bonzini 		}
3370c50d8ae3SPaolo Bonzini 
3371c50d8ae3SPaolo Bonzini 		/* Verify that the fault can be handled in the fast path */
3372c50d8ae3SPaolo Bonzini 		if (new_spte == spte ||
33733c8ad5a6SPaolo Bonzini 		    !is_access_allowed(fault, new_spte))
3374c50d8ae3SPaolo Bonzini 			break;
3375c50d8ae3SPaolo Bonzini 
3376c50d8ae3SPaolo Bonzini 		/*
3377c50d8ae3SPaolo Bonzini 		 * Currently, fast page fault only works for direct mapping
3378c50d8ae3SPaolo Bonzini 		 * since the gfn is not stable for indirect shadow page. See
33793ecad8c2SMauro Carvalho Chehab 		 * Documentation/virt/kvm/locking.rst to get more detail.
3380c50d8ae3SPaolo Bonzini 		 */
3381e710c5f6SDavid Matlack 		if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3382c4371c2aSSean Christopherson 			ret = RET_PF_FIXED;
3383c50d8ae3SPaolo Bonzini 			break;
3384c4371c2aSSean Christopherson 		}
3385c50d8ae3SPaolo Bonzini 
3386c50d8ae3SPaolo Bonzini 		if (++retry_count > 4) {
3387c50d8ae3SPaolo Bonzini 			printk_once(KERN_WARNING
3388c50d8ae3SPaolo Bonzini 				"kvm: Fast #PF retrying more than 4 times.\n");
3389c50d8ae3SPaolo Bonzini 			break;
3390c50d8ae3SPaolo Bonzini 		}
3391c50d8ae3SPaolo Bonzini 
3392c50d8ae3SPaolo Bonzini 	} while (true);
3393c50d8ae3SPaolo Bonzini 
3394f0066d94SPaolo Bonzini 	trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3395c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
3396c50d8ae3SPaolo Bonzini 
33971075d41eSSean Christopherson 	if (ret != RET_PF_INVALID)
33981075d41eSSean Christopherson 		vcpu->stat.pf_fast++;
33991075d41eSSean Christopherson 
3400c4371c2aSSean Christopherson 	return ret;
3401c50d8ae3SPaolo Bonzini }
3402c50d8ae3SPaolo Bonzini 
3403c50d8ae3SPaolo Bonzini static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3404c50d8ae3SPaolo Bonzini 			       struct list_head *invalid_list)
3405c50d8ae3SPaolo Bonzini {
3406c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3407c50d8ae3SPaolo Bonzini 
3408c50d8ae3SPaolo Bonzini 	if (!VALID_PAGE(*root_hpa))
3409c50d8ae3SPaolo Bonzini 		return;
3410c50d8ae3SPaolo Bonzini 
34112ca3129eSSean Christopherson 	sp = to_shadow_page(*root_hpa & SPTE_BASE_ADDR_MASK);
34129191b8f0SPaolo Bonzini 	if (WARN_ON(!sp))
34139191b8f0SPaolo Bonzini 		return;
341402c00b3aSBen Gardon 
3415897218ffSPaolo Bonzini 	if (is_tdp_mmu_page(sp))
34166103bc07SBen Gardon 		kvm_tdp_mmu_put_root(kvm, sp, false);
341776eb54e7SBen Gardon 	else if (!--sp->root_count && sp->role.invalid)
3418c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3419c50d8ae3SPaolo Bonzini 
3420c50d8ae3SPaolo Bonzini 	*root_hpa = INVALID_PAGE;
3421c50d8ae3SPaolo Bonzini }
3422c50d8ae3SPaolo Bonzini 
3423c50d8ae3SPaolo Bonzini /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
34240c1c92f1SPaolo Bonzini void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3425c50d8ae3SPaolo Bonzini 			ulong roots_to_free)
3426c50d8ae3SPaolo Bonzini {
3427c50d8ae3SPaolo Bonzini 	int i;
3428c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
3429594bef79SPaolo Bonzini 	bool free_active_root;
3430c50d8ae3SPaolo Bonzini 
3431c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3432c50d8ae3SPaolo Bonzini 
3433c50d8ae3SPaolo Bonzini 	/* Before acquiring the MMU lock, see if we need to do any real work. */
3434594bef79SPaolo Bonzini 	free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3435594bef79SPaolo Bonzini 		&& VALID_PAGE(mmu->root.hpa);
3436594bef79SPaolo Bonzini 
3437594bef79SPaolo Bonzini 	if (!free_active_root) {
3438c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3439c50d8ae3SPaolo Bonzini 			if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3440c50d8ae3SPaolo Bonzini 			    VALID_PAGE(mmu->prev_roots[i].hpa))
3441c50d8ae3SPaolo Bonzini 				break;
3442c50d8ae3SPaolo Bonzini 
3443c50d8ae3SPaolo Bonzini 		if (i == KVM_MMU_NUM_PREV_ROOTS)
3444c50d8ae3SPaolo Bonzini 			return;
3445c50d8ae3SPaolo Bonzini 	}
3446c50d8ae3SPaolo Bonzini 
3447531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
3448c50d8ae3SPaolo Bonzini 
3449c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3450c50d8ae3SPaolo Bonzini 		if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
34514d710de9SSean Christopherson 			mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3452c50d8ae3SPaolo Bonzini 					   &invalid_list);
3453c50d8ae3SPaolo Bonzini 
3454c50d8ae3SPaolo Bonzini 	if (free_active_root) {
3455594bef79SPaolo Bonzini 		if (to_shadow_page(mmu->root.hpa)) {
3456b9e5603cSPaolo Bonzini 			mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
345704d45551SSean Christopherson 		} else if (mmu->pae_root) {
3458c834e5e4SSean Christopherson 			for (i = 0; i < 4; ++i) {
3459c834e5e4SSean Christopherson 				if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3460c834e5e4SSean Christopherson 					continue;
3461c834e5e4SSean Christopherson 
3462c834e5e4SSean Christopherson 				mmu_free_root_page(kvm, &mmu->pae_root[i],
3463c50d8ae3SPaolo Bonzini 						   &invalid_list);
3464c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3465c50d8ae3SPaolo Bonzini 			}
3466c50d8ae3SPaolo Bonzini 		}
3467b9e5603cSPaolo Bonzini 		mmu->root.hpa = INVALID_PAGE;
3468b9e5603cSPaolo Bonzini 		mmu->root.pgd = 0;
3469c50d8ae3SPaolo Bonzini 	}
3470c50d8ae3SPaolo Bonzini 
34714d710de9SSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
3472531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
3473c50d8ae3SPaolo Bonzini }
3474c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3475c50d8ae3SPaolo Bonzini 
34760c1c92f1SPaolo Bonzini void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
347725b62c62SSean Christopherson {
347825b62c62SSean Christopherson 	unsigned long roots_to_free = 0;
347925b62c62SSean Christopherson 	hpa_t root_hpa;
348025b62c62SSean Christopherson 	int i;
348125b62c62SSean Christopherson 
348225b62c62SSean Christopherson 	/*
348325b62c62SSean Christopherson 	 * This should not be called while L2 is active, L2 can't invalidate
348425b62c62SSean Christopherson 	 * _only_ its own roots, e.g. INVVPID unconditionally exits.
348525b62c62SSean Christopherson 	 */
34867a458f0eSPaolo Bonzini 	WARN_ON_ONCE(mmu->root_role.guest_mode);
348725b62c62SSean Christopherson 
348825b62c62SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
348925b62c62SSean Christopherson 		root_hpa = mmu->prev_roots[i].hpa;
349025b62c62SSean Christopherson 		if (!VALID_PAGE(root_hpa))
349125b62c62SSean Christopherson 			continue;
349225b62c62SSean Christopherson 
349325b62c62SSean Christopherson 		if (!to_shadow_page(root_hpa) ||
349425b62c62SSean Christopherson 			to_shadow_page(root_hpa)->role.guest_mode)
349525b62c62SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
349625b62c62SSean Christopherson 	}
349725b62c62SSean Christopherson 
34980c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, roots_to_free);
349925b62c62SSean Christopherson }
350025b62c62SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
350125b62c62SSean Christopherson 
350225b62c62SSean Christopherson 
3503c50d8ae3SPaolo Bonzini static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3504c50d8ae3SPaolo Bonzini {
3505c50d8ae3SPaolo Bonzini 	int ret = 0;
3506c50d8ae3SPaolo Bonzini 
3507995decb6SVitaly Kuznetsov 	if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
3508c50d8ae3SPaolo Bonzini 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3509c50d8ae3SPaolo Bonzini 		ret = 1;
3510c50d8ae3SPaolo Bonzini 	}
3511c50d8ae3SPaolo Bonzini 
3512c50d8ae3SPaolo Bonzini 	return ret;
3513c50d8ae3SPaolo Bonzini }
3514c50d8ae3SPaolo Bonzini 
35152e65e842SDavid Matlack static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, int quadrant,
351686938ab6SDavid Matlack 			    u8 level)
3517c50d8ae3SPaolo Bonzini {
35182e65e842SDavid Matlack 	union kvm_mmu_page_role role = vcpu->arch.mmu->root_role;
3519c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
35208123f265SSean Christopherson 
35212e65e842SDavid Matlack 	role.level = level;
35222e65e842SDavid Matlack 	role.quadrant = quadrant;
35232e65e842SDavid Matlack 
35247f497775SDavid Matlack 	WARN_ON_ONCE(quadrant && !role.has_4_byte_gpte);
35257f497775SDavid Matlack 	WARN_ON_ONCE(role.direct && role.has_4_byte_gpte);
35267f497775SDavid Matlack 
352787654643SDavid Matlack 	sp = kvm_mmu_get_shadow_page(vcpu, gfn, role);
35288123f265SSean Christopherson 	++sp->root_count;
35298123f265SSean Christopherson 
35308123f265SSean Christopherson 	return __pa(sp->spt);
35318123f265SSean Christopherson }
35328123f265SSean Christopherson 
35338123f265SSean Christopherson static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
35348123f265SSean Christopherson {
3535b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3536a972e29cSPaolo Bonzini 	u8 shadow_root_level = mmu->root_role.level;
35378123f265SSean Christopherson 	hpa_t root;
3538c50d8ae3SPaolo Bonzini 	unsigned i;
35394a38162eSPaolo Bonzini 	int r;
35404a38162eSPaolo Bonzini 
35414a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
35424a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
35434a38162eSPaolo Bonzini 	if (r < 0)
35444a38162eSPaolo Bonzini 		goto out_unlock;
3545c50d8ae3SPaolo Bonzini 
3546897218ffSPaolo Bonzini 	if (is_tdp_mmu_enabled(vcpu->kvm)) {
354702c00b3aSBen Gardon 		root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
3548b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
354902c00b3aSBen Gardon 	} else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
355086938ab6SDavid Matlack 		root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level);
3551b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
35528123f265SSean Christopherson 	} else if (shadow_root_level == PT32E_ROOT_LEVEL) {
35534a38162eSPaolo Bonzini 		if (WARN_ON_ONCE(!mmu->pae_root)) {
35544a38162eSPaolo Bonzini 			r = -EIO;
35554a38162eSPaolo Bonzini 			goto out_unlock;
35564a38162eSPaolo Bonzini 		}
355773ad1606SSean Christopherson 
3558c50d8ae3SPaolo Bonzini 		for (i = 0; i < 4; ++i) {
3559c834e5e4SSean Christopherson 			WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3560c50d8ae3SPaolo Bonzini 
35617f497775SDavid Matlack 			root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT), 0,
35622e65e842SDavid Matlack 					      PT32_ROOT_LEVEL);
356317e368d9SSean Christopherson 			mmu->pae_root[i] = root | PT_PRESENT_MASK |
3564d2263de1SYuan Yao 					   shadow_me_value;
3565c50d8ae3SPaolo Bonzini 		}
3566b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
356773ad1606SSean Christopherson 	} else {
356873ad1606SSean Christopherson 		WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
35694a38162eSPaolo Bonzini 		r = -EIO;
35704a38162eSPaolo Bonzini 		goto out_unlock;
357173ad1606SSean Christopherson 	}
35723651c7fcSSean Christopherson 
3573b9e5603cSPaolo Bonzini 	/* root.pgd is ignored for direct MMUs. */
3574b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
35754a38162eSPaolo Bonzini out_unlock:
35764a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
35774a38162eSPaolo Bonzini 	return r;
3578c50d8ae3SPaolo Bonzini }
3579c50d8ae3SPaolo Bonzini 
35801e76a3ceSDavid Stevens static int mmu_first_shadow_root_alloc(struct kvm *kvm)
35811e76a3ceSDavid Stevens {
35821e76a3ceSDavid Stevens 	struct kvm_memslots *slots;
35831e76a3ceSDavid Stevens 	struct kvm_memory_slot *slot;
3584a54d8066SMaciej S. Szmigiero 	int r = 0, i, bkt;
35851e76a3ceSDavid Stevens 
35861e76a3ceSDavid Stevens 	/*
35871e76a3ceSDavid Stevens 	 * Check if this is the first shadow root being allocated before
35881e76a3ceSDavid Stevens 	 * taking the lock.
35891e76a3ceSDavid Stevens 	 */
35901e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
35911e76a3ceSDavid Stevens 		return 0;
35921e76a3ceSDavid Stevens 
35931e76a3ceSDavid Stevens 	mutex_lock(&kvm->slots_arch_lock);
35941e76a3ceSDavid Stevens 
35951e76a3ceSDavid Stevens 	/* Recheck, under the lock, whether this is the first shadow root. */
35961e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
35971e76a3ceSDavid Stevens 		goto out_unlock;
35981e76a3ceSDavid Stevens 
35991e76a3ceSDavid Stevens 	/*
36001e76a3ceSDavid Stevens 	 * Check if anything actually needs to be allocated, e.g. all metadata
36011e76a3ceSDavid Stevens 	 * will be allocated upfront if TDP is disabled.
36021e76a3ceSDavid Stevens 	 */
36031e76a3ceSDavid Stevens 	if (kvm_memslots_have_rmaps(kvm) &&
36041e76a3ceSDavid Stevens 	    kvm_page_track_write_tracking_enabled(kvm))
36051e76a3ceSDavid Stevens 		goto out_success;
36061e76a3ceSDavid Stevens 
36071e76a3ceSDavid Stevens 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
36081e76a3ceSDavid Stevens 		slots = __kvm_memslots(kvm, i);
3609a54d8066SMaciej S. Szmigiero 		kvm_for_each_memslot(slot, bkt, slots) {
36101e76a3ceSDavid Stevens 			/*
36111e76a3ceSDavid Stevens 			 * Both of these functions are no-ops if the target is
36121e76a3ceSDavid Stevens 			 * already allocated, so unconditionally calling both
36131e76a3ceSDavid Stevens 			 * is safe.  Intentionally do NOT free allocations on
36141e76a3ceSDavid Stevens 			 * failure to avoid having to track which allocations
36151e76a3ceSDavid Stevens 			 * were made now versus when the memslot was created.
36161e76a3ceSDavid Stevens 			 * The metadata is guaranteed to be freed when the slot
36171e76a3ceSDavid Stevens 			 * is freed, and will be kept/used if userspace retries
36181e76a3ceSDavid Stevens 			 * KVM_RUN instead of killing the VM.
36191e76a3ceSDavid Stevens 			 */
36201e76a3ceSDavid Stevens 			r = memslot_rmap_alloc(slot, slot->npages);
36211e76a3ceSDavid Stevens 			if (r)
36221e76a3ceSDavid Stevens 				goto out_unlock;
36231e76a3ceSDavid Stevens 			r = kvm_page_track_write_tracking_alloc(slot);
36241e76a3ceSDavid Stevens 			if (r)
36251e76a3ceSDavid Stevens 				goto out_unlock;
36261e76a3ceSDavid Stevens 		}
36271e76a3ceSDavid Stevens 	}
36281e76a3ceSDavid Stevens 
36291e76a3ceSDavid Stevens 	/*
36301e76a3ceSDavid Stevens 	 * Ensure that shadow_root_allocated becomes true strictly after
36311e76a3ceSDavid Stevens 	 * all the related pointers are set.
36321e76a3ceSDavid Stevens 	 */
36331e76a3ceSDavid Stevens out_success:
36341e76a3ceSDavid Stevens 	smp_store_release(&kvm->arch.shadow_root_allocated, true);
36351e76a3ceSDavid Stevens 
36361e76a3ceSDavid Stevens out_unlock:
36371e76a3ceSDavid Stevens 	mutex_unlock(&kvm->slots_arch_lock);
36381e76a3ceSDavid Stevens 	return r;
36391e76a3ceSDavid Stevens }
36401e76a3ceSDavid Stevens 
3641c50d8ae3SPaolo Bonzini static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3642c50d8ae3SPaolo Bonzini {
3643b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
36446e0918aeSSean Christopherson 	u64 pdptrs[4], pm_mask;
3645be01e8e2SSean Christopherson 	gfn_t root_gfn, root_pgd;
36467f497775SDavid Matlack 	int quadrant, i, r;
36478123f265SSean Christopherson 	hpa_t root;
3648c50d8ae3SPaolo Bonzini 
3649b37233c9SSean Christopherson 	root_pgd = mmu->get_guest_pgd(vcpu);
3650be01e8e2SSean Christopherson 	root_gfn = root_pgd >> PAGE_SHIFT;
3651c50d8ae3SPaolo Bonzini 
3652c50d8ae3SPaolo Bonzini 	if (mmu_check_root(vcpu, root_gfn))
3653c50d8ae3SPaolo Bonzini 		return 1;
3654c50d8ae3SPaolo Bonzini 
3655c50d8ae3SPaolo Bonzini 	/*
36564a38162eSPaolo Bonzini 	 * On SVM, reading PDPTRs might access guest memory, which might fault
36574a38162eSPaolo Bonzini 	 * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
36584a38162eSPaolo Bonzini 	 */
36594d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
36606e0918aeSSean Christopherson 		for (i = 0; i < 4; ++i) {
36616e0918aeSSean Christopherson 			pdptrs[i] = mmu->get_pdptr(vcpu, i);
36626e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK))
36636e0918aeSSean Christopherson 				continue;
36646e0918aeSSean Christopherson 
36656e0918aeSSean Christopherson 			if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
36666e0918aeSSean Christopherson 				return 1;
36676e0918aeSSean Christopherson 		}
36686e0918aeSSean Christopherson 	}
36696e0918aeSSean Christopherson 
36701e76a3ceSDavid Stevens 	r = mmu_first_shadow_root_alloc(vcpu->kvm);
3671d501f747SBen Gardon 	if (r)
3672d501f747SBen Gardon 		return r;
3673d501f747SBen Gardon 
36744a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
36754a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
36764a38162eSPaolo Bonzini 	if (r < 0)
36774a38162eSPaolo Bonzini 		goto out_unlock;
36784a38162eSPaolo Bonzini 
3679c50d8ae3SPaolo Bonzini 	/*
3680c50d8ae3SPaolo Bonzini 	 * Do we shadow a long mode page table? If so we need to
3681c50d8ae3SPaolo Bonzini 	 * write-protect the guests page table root.
3682c50d8ae3SPaolo Bonzini 	 */
36834d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
36848123f265SSean Christopherson 		root = mmu_alloc_root(vcpu, root_gfn, 0,
368586938ab6SDavid Matlack 				      mmu->root_role.level);
3686b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
3687be01e8e2SSean Christopherson 		goto set_root_pgd;
3688c50d8ae3SPaolo Bonzini 	}
3689c50d8ae3SPaolo Bonzini 
36904a38162eSPaolo Bonzini 	if (WARN_ON_ONCE(!mmu->pae_root)) {
36914a38162eSPaolo Bonzini 		r = -EIO;
36924a38162eSPaolo Bonzini 		goto out_unlock;
36934a38162eSPaolo Bonzini 	}
369473ad1606SSean Christopherson 
3695c50d8ae3SPaolo Bonzini 	/*
3696c50d8ae3SPaolo Bonzini 	 * We shadow a 32 bit page table. This may be a legacy 2-level
3697c50d8ae3SPaolo Bonzini 	 * or a PAE 3-level page table. In either case we need to be aware that
3698c50d8ae3SPaolo Bonzini 	 * the shadow page table may be a PAE or a long mode page table.
3699c50d8ae3SPaolo Bonzini 	 */
3700e54f1ff2SKai Huang 	pm_mask = PT_PRESENT_MASK | shadow_me_value;
3701a972e29cSPaolo Bonzini 	if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3702c50d8ae3SPaolo Bonzini 		pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3703c50d8ae3SPaolo Bonzini 
370403ca4589SSean Christopherson 		if (WARN_ON_ONCE(!mmu->pml4_root)) {
37054a38162eSPaolo Bonzini 			r = -EIO;
37064a38162eSPaolo Bonzini 			goto out_unlock;
37074a38162eSPaolo Bonzini 		}
370803ca4589SSean Christopherson 		mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3709cb0f722aSWei Huang 
3710a972e29cSPaolo Bonzini 		if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3711cb0f722aSWei Huang 			if (WARN_ON_ONCE(!mmu->pml5_root)) {
3712cb0f722aSWei Huang 				r = -EIO;
3713cb0f722aSWei Huang 				goto out_unlock;
3714cb0f722aSWei Huang 			}
3715cb0f722aSWei Huang 			mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3716cb0f722aSWei Huang 		}
371704d45551SSean Christopherson 	}
371804d45551SSean Christopherson 
3719c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3720c834e5e4SSean Christopherson 		WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
37216e6ec584SSean Christopherson 
37224d25502aSPaolo Bonzini 		if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
37236e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3724c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3725c50d8ae3SPaolo Bonzini 				continue;
3726c50d8ae3SPaolo Bonzini 			}
37276e0918aeSSean Christopherson 			root_gfn = pdptrs[i] >> PAGE_SHIFT;
3728c50d8ae3SPaolo Bonzini 		}
3729c50d8ae3SPaolo Bonzini 
37307f497775SDavid Matlack 		/*
37317f497775SDavid Matlack 		 * If shadowing 32-bit non-PAE page tables, each PAE page
37327f497775SDavid Matlack 		 * directory maps one quarter of the guest's non-PAE page
37337f497775SDavid Matlack 		 * directory. Othwerise each PAE page direct shadows one guest
37347f497775SDavid Matlack 		 * PAE page directory so that quadrant should be 0.
37357f497775SDavid Matlack 		 */
37367f497775SDavid Matlack 		quadrant = (mmu->cpu_role.base.level == PT32_ROOT_LEVEL) ? i : 0;
37377f497775SDavid Matlack 
37387f497775SDavid Matlack 		root = mmu_alloc_root(vcpu, root_gfn, quadrant, PT32_ROOT_LEVEL);
3739b37233c9SSean Christopherson 		mmu->pae_root[i] = root | pm_mask;
3740c50d8ae3SPaolo Bonzini 	}
3741c50d8ae3SPaolo Bonzini 
3742a972e29cSPaolo Bonzini 	if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3743b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml5_root);
3744a972e29cSPaolo Bonzini 	else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3745b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml4_root);
3746ba0a194fSSean Christopherson 	else
3747b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
3748c50d8ae3SPaolo Bonzini 
3749be01e8e2SSean Christopherson set_root_pgd:
3750b9e5603cSPaolo Bonzini 	mmu->root.pgd = root_pgd;
37514a38162eSPaolo Bonzini out_unlock:
37524a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
3753c50d8ae3SPaolo Bonzini 
3754c6c937d6SLike Xu 	return r;
3755c50d8ae3SPaolo Bonzini }
3756c50d8ae3SPaolo Bonzini 
3757748e52b9SSean Christopherson static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3758c50d8ae3SPaolo Bonzini {
3759748e52b9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3760a972e29cSPaolo Bonzini 	bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3761cb0f722aSWei Huang 	u64 *pml5_root = NULL;
3762cb0f722aSWei Huang 	u64 *pml4_root = NULL;
3763cb0f722aSWei Huang 	u64 *pae_root;
3764748e52b9SSean Christopherson 
3765748e52b9SSean Christopherson 	/*
3766748e52b9SSean Christopherson 	 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3767748e52b9SSean Christopherson 	 * tables are allocated and initialized at root creation as there is no
3768748e52b9SSean Christopherson 	 * equivalent level in the guest's NPT to shadow.  Allocate the tables
3769748e52b9SSean Christopherson 	 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3770748e52b9SSean Christopherson 	 */
3771347a0d0dSPaolo Bonzini 	if (mmu->root_role.direct ||
3772347a0d0dSPaolo Bonzini 	    mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3773a972e29cSPaolo Bonzini 	    mmu->root_role.level < PT64_ROOT_4LEVEL)
3774748e52b9SSean Christopherson 		return 0;
3775748e52b9SSean Christopherson 
3776a717a780SSean Christopherson 	/*
3777a717a780SSean Christopherson 	 * NPT, the only paging mode that uses this horror, uses a fixed number
3778a717a780SSean Christopherson 	 * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3779a717a780SSean Christopherson 	 * all MMus are 5-level.  Thus, this can safely require that pml5_root
3780a717a780SSean Christopherson 	 * is allocated if the other roots are valid and pml5 is needed, as any
3781a717a780SSean Christopherson 	 * prior MMU would also have required pml5.
3782a717a780SSean Christopherson 	 */
3783a717a780SSean Christopherson 	if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3784748e52b9SSean Christopherson 		return 0;
3785748e52b9SSean Christopherson 
3786748e52b9SSean Christopherson 	/*
3787748e52b9SSean Christopherson 	 * The special roots should always be allocated in concert.  Yell and
3788748e52b9SSean Christopherson 	 * bail if KVM ends up in a state where only one of the roots is valid.
3789748e52b9SSean Christopherson 	 */
3790cb0f722aSWei Huang 	if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3791a717a780SSean Christopherson 			 (need_pml5 && mmu->pml5_root)))
3792748e52b9SSean Christopherson 		return -EIO;
3793748e52b9SSean Christopherson 
37944a98623dSSean Christopherson 	/*
37954a98623dSSean Christopherson 	 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
37964a98623dSSean Christopherson 	 * doesn't need to be decrypted.
37974a98623dSSean Christopherson 	 */
3798748e52b9SSean Christopherson 	pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3799748e52b9SSean Christopherson 	if (!pae_root)
3800748e52b9SSean Christopherson 		return -ENOMEM;
3801748e52b9SSean Christopherson 
3802cb0f722aSWei Huang #ifdef CONFIG_X86_64
380303ca4589SSean Christopherson 	pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3804cb0f722aSWei Huang 	if (!pml4_root)
3805cb0f722aSWei Huang 		goto err_pml4;
3806cb0f722aSWei Huang 
3807a717a780SSean Christopherson 	if (need_pml5) {
3808cb0f722aSWei Huang 		pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3809cb0f722aSWei Huang 		if (!pml5_root)
3810cb0f722aSWei Huang 			goto err_pml5;
3811748e52b9SSean Christopherson 	}
3812cb0f722aSWei Huang #endif
3813748e52b9SSean Christopherson 
3814748e52b9SSean Christopherson 	mmu->pae_root = pae_root;
381503ca4589SSean Christopherson 	mmu->pml4_root = pml4_root;
3816cb0f722aSWei Huang 	mmu->pml5_root = pml5_root;
3817748e52b9SSean Christopherson 
3818748e52b9SSean Christopherson 	return 0;
3819cb0f722aSWei Huang 
3820cb0f722aSWei Huang #ifdef CONFIG_X86_64
3821cb0f722aSWei Huang err_pml5:
3822cb0f722aSWei Huang 	free_page((unsigned long)pml4_root);
3823cb0f722aSWei Huang err_pml4:
3824cb0f722aSWei Huang 	free_page((unsigned long)pae_root);
3825cb0f722aSWei Huang 	return -ENOMEM;
3826cb0f722aSWei Huang #endif
3827c50d8ae3SPaolo Bonzini }
3828c50d8ae3SPaolo Bonzini 
3829264d3dc1SLai Jiangshan static bool is_unsync_root(hpa_t root)
3830264d3dc1SLai Jiangshan {
3831264d3dc1SLai Jiangshan 	struct kvm_mmu_page *sp;
3832264d3dc1SLai Jiangshan 
383361b05a9fSLai Jiangshan 	if (!VALID_PAGE(root))
383461b05a9fSLai Jiangshan 		return false;
383561b05a9fSLai Jiangshan 
3836264d3dc1SLai Jiangshan 	/*
3837264d3dc1SLai Jiangshan 	 * The read barrier orders the CPU's read of SPTE.W during the page table
3838264d3dc1SLai Jiangshan 	 * walk before the reads of sp->unsync/sp->unsync_children here.
3839264d3dc1SLai Jiangshan 	 *
3840264d3dc1SLai Jiangshan 	 * Even if another CPU was marking the SP as unsync-ed simultaneously,
3841264d3dc1SLai Jiangshan 	 * any guest page table changes are not guaranteed to be visible anyway
3842264d3dc1SLai Jiangshan 	 * until this VCPU issues a TLB flush strictly after those changes are
3843264d3dc1SLai Jiangshan 	 * made.  We only need to ensure that the other CPU sets these flags
3844264d3dc1SLai Jiangshan 	 * before any actual changes to the page tables are made.  The comments
3845264d3dc1SLai Jiangshan 	 * in mmu_try_to_unsync_pages() describe what could go wrong if this
3846264d3dc1SLai Jiangshan 	 * requirement isn't satisfied.
3847264d3dc1SLai Jiangshan 	 */
3848264d3dc1SLai Jiangshan 	smp_rmb();
3849264d3dc1SLai Jiangshan 	sp = to_shadow_page(root);
38505d6a3221SSean Christopherson 
38515d6a3221SSean Christopherson 	/*
38525d6a3221SSean Christopherson 	 * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
38535d6a3221SSean Christopherson 	 * PDPTEs for a given PAE root need to be synchronized individually.
38545d6a3221SSean Christopherson 	 */
38555d6a3221SSean Christopherson 	if (WARN_ON_ONCE(!sp))
38565d6a3221SSean Christopherson 		return false;
38575d6a3221SSean Christopherson 
3858264d3dc1SLai Jiangshan 	if (sp->unsync || sp->unsync_children)
3859264d3dc1SLai Jiangshan 		return true;
3860264d3dc1SLai Jiangshan 
3861264d3dc1SLai Jiangshan 	return false;
3862264d3dc1SLai Jiangshan }
3863264d3dc1SLai Jiangshan 
3864c50d8ae3SPaolo Bonzini void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
3865c50d8ae3SPaolo Bonzini {
3866c50d8ae3SPaolo Bonzini 	int i;
3867c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3868c50d8ae3SPaolo Bonzini 
3869347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
3870c50d8ae3SPaolo Bonzini 		return;
3871c50d8ae3SPaolo Bonzini 
3872b9e5603cSPaolo Bonzini 	if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
3873c50d8ae3SPaolo Bonzini 		return;
3874c50d8ae3SPaolo Bonzini 
3875c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
3876c50d8ae3SPaolo Bonzini 
38774d25502aSPaolo Bonzini 	if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
3878b9e5603cSPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->root.hpa;
3879e47c4aeeSSean Christopherson 		sp = to_shadow_page(root);
3880c50d8ae3SPaolo Bonzini 
3881264d3dc1SLai Jiangshan 		if (!is_unsync_root(root))
3882c50d8ae3SPaolo Bonzini 			return;
3883c50d8ae3SPaolo Bonzini 
3884531810caSBen Gardon 		write_lock(&vcpu->kvm->mmu_lock);
388565855ed8SLai Jiangshan 		mmu_sync_children(vcpu, sp, true);
3886531810caSBen Gardon 		write_unlock(&vcpu->kvm->mmu_lock);
3887c50d8ae3SPaolo Bonzini 		return;
3888c50d8ae3SPaolo Bonzini 	}
3889c50d8ae3SPaolo Bonzini 
3890531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
3891c50d8ae3SPaolo Bonzini 
3892c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3893c50d8ae3SPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->pae_root[i];
3894c50d8ae3SPaolo Bonzini 
3895c834e5e4SSean Christopherson 		if (IS_VALID_PAE_ROOT(root)) {
38962ca3129eSSean Christopherson 			root &= SPTE_BASE_ADDR_MASK;
3897e47c4aeeSSean Christopherson 			sp = to_shadow_page(root);
389865855ed8SLai Jiangshan 			mmu_sync_children(vcpu, sp, true);
3899c50d8ae3SPaolo Bonzini 		}
3900c50d8ae3SPaolo Bonzini 	}
3901c50d8ae3SPaolo Bonzini 
3902531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
3903c50d8ae3SPaolo Bonzini }
3904c50d8ae3SPaolo Bonzini 
390561b05a9fSLai Jiangshan void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
390661b05a9fSLai Jiangshan {
390761b05a9fSLai Jiangshan 	unsigned long roots_to_free = 0;
390861b05a9fSLai Jiangshan 	int i;
390961b05a9fSLai Jiangshan 
391061b05a9fSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
391161b05a9fSLai Jiangshan 		if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
391261b05a9fSLai Jiangshan 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
391361b05a9fSLai Jiangshan 
391461b05a9fSLai Jiangshan 	/* sync prev_roots by simply freeing them */
39150c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
391661b05a9fSLai Jiangshan }
391761b05a9fSLai Jiangshan 
39181f5a21eeSLai Jiangshan static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
39195b22bbe7SLai Jiangshan 				  gpa_t vaddr, u64 access,
3920c50d8ae3SPaolo Bonzini 				  struct x86_exception *exception)
3921c50d8ae3SPaolo Bonzini {
3922c50d8ae3SPaolo Bonzini 	if (exception)
3923c50d8ae3SPaolo Bonzini 		exception->error_code = 0;
3924c59a0f57SLai Jiangshan 	return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
3925c50d8ae3SPaolo Bonzini }
3926c50d8ae3SPaolo Bonzini 
3927c50d8ae3SPaolo Bonzini static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
3928c50d8ae3SPaolo Bonzini {
3929c50d8ae3SPaolo Bonzini 	/*
3930c50d8ae3SPaolo Bonzini 	 * A nested guest cannot use the MMIO cache if it is using nested
3931c50d8ae3SPaolo Bonzini 	 * page tables, because cr2 is a nGPA while the cache stores GPAs.
3932c50d8ae3SPaolo Bonzini 	 */
3933c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
3934c50d8ae3SPaolo Bonzini 		return false;
3935c50d8ae3SPaolo Bonzini 
3936c50d8ae3SPaolo Bonzini 	if (direct)
3937c50d8ae3SPaolo Bonzini 		return vcpu_match_mmio_gpa(vcpu, addr);
3938c50d8ae3SPaolo Bonzini 
3939c50d8ae3SPaolo Bonzini 	return vcpu_match_mmio_gva(vcpu, addr);
3940c50d8ae3SPaolo Bonzini }
3941c50d8ae3SPaolo Bonzini 
394295fb5b02SBen Gardon /*
394395fb5b02SBen Gardon  * Return the level of the lowest level SPTE added to sptes.
394495fb5b02SBen Gardon  * That SPTE may be non-present.
3945c5c8c7c5SDavid Matlack  *
3946c5c8c7c5SDavid Matlack  * Must be called between walk_shadow_page_lockless_{begin,end}.
394795fb5b02SBen Gardon  */
394839b4d43eSSean Christopherson static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
3949c50d8ae3SPaolo Bonzini {
3950c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
39512aa07893SSean Christopherson 	int leaf = -1;
395295fb5b02SBen Gardon 	u64 spte;
3953c50d8ae3SPaolo Bonzini 
395439b4d43eSSean Christopherson 	for (shadow_walk_init(&iterator, vcpu, addr),
395539b4d43eSSean Christopherson 	     *root_level = iterator.level;
3956c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&iterator);
3957c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&iterator, spte)) {
395895fb5b02SBen Gardon 		leaf = iterator.level;
3959c50d8ae3SPaolo Bonzini 		spte = mmu_spte_get_lockless(iterator.sptep);
3960c50d8ae3SPaolo Bonzini 
3961dde81f94SSean Christopherson 		sptes[leaf] = spte;
396295fb5b02SBen Gardon 	}
396395fb5b02SBen Gardon 
396495fb5b02SBen Gardon 	return leaf;
396595fb5b02SBen Gardon }
396695fb5b02SBen Gardon 
39679aa41879SSean Christopherson /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
396895fb5b02SBen Gardon static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
396995fb5b02SBen Gardon {
3970dde81f94SSean Christopherson 	u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
397195fb5b02SBen Gardon 	struct rsvd_bits_validate *rsvd_check;
397239b4d43eSSean Christopherson 	int root, leaf, level;
397395fb5b02SBen Gardon 	bool reserved = false;
397495fb5b02SBen Gardon 
3975c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_begin(vcpu);
3976c5c8c7c5SDavid Matlack 
397763c0cac9SDavid Matlack 	if (is_tdp_mmu(vcpu->arch.mmu))
397839b4d43eSSean Christopherson 		leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
397995fb5b02SBen Gardon 	else
398039b4d43eSSean Christopherson 		leaf = get_walk(vcpu, addr, sptes, &root);
398195fb5b02SBen Gardon 
3982c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_end(vcpu);
3983c5c8c7c5SDavid Matlack 
39842aa07893SSean Christopherson 	if (unlikely(leaf < 0)) {
39852aa07893SSean Christopherson 		*sptep = 0ull;
39862aa07893SSean Christopherson 		return reserved;
39872aa07893SSean Christopherson 	}
39882aa07893SSean Christopherson 
39899aa41879SSean Christopherson 	*sptep = sptes[leaf];
39909aa41879SSean Christopherson 
39919aa41879SSean Christopherson 	/*
39929aa41879SSean Christopherson 	 * Skip reserved bits checks on the terminal leaf if it's not a valid
39939aa41879SSean Christopherson 	 * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
39949aa41879SSean Christopherson 	 * design, always have reserved bits set.  The purpose of the checks is
39959aa41879SSean Christopherson 	 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
39969aa41879SSean Christopherson 	 */
39979aa41879SSean Christopherson 	if (!is_shadow_present_pte(sptes[leaf]))
39989aa41879SSean Christopherson 		leaf++;
399995fb5b02SBen Gardon 
400095fb5b02SBen Gardon 	rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
400195fb5b02SBen Gardon 
40029aa41879SSean Christopherson 	for (level = root; level >= leaf; level--)
4003961f8445SSean Christopherson 		reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
4004c50d8ae3SPaolo Bonzini 
4005c50d8ae3SPaolo Bonzini 	if (reserved) {
4006bb4cdf3aSSean Christopherson 		pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
4007c50d8ae3SPaolo Bonzini 		       __func__, addr);
400895fb5b02SBen Gardon 		for (level = root; level >= leaf; level--)
4009bb4cdf3aSSean Christopherson 			pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
4010bb4cdf3aSSean Christopherson 			       sptes[level], level,
4011961f8445SSean Christopherson 			       get_rsvd_bits(rsvd_check, sptes[level], level));
4012c50d8ae3SPaolo Bonzini 	}
4013ddce6208SSean Christopherson 
4014c50d8ae3SPaolo Bonzini 	return reserved;
4015c50d8ae3SPaolo Bonzini }
4016c50d8ae3SPaolo Bonzini 
4017c50d8ae3SPaolo Bonzini static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4018c50d8ae3SPaolo Bonzini {
4019c50d8ae3SPaolo Bonzini 	u64 spte;
4020c50d8ae3SPaolo Bonzini 	bool reserved;
4021c50d8ae3SPaolo Bonzini 
4022c50d8ae3SPaolo Bonzini 	if (mmio_info_in_cache(vcpu, addr, direct))
4023c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4024c50d8ae3SPaolo Bonzini 
402595fb5b02SBen Gardon 	reserved = get_mmio_spte(vcpu, addr, &spte);
4026c50d8ae3SPaolo Bonzini 	if (WARN_ON(reserved))
4027c50d8ae3SPaolo Bonzini 		return -EINVAL;
4028c50d8ae3SPaolo Bonzini 
4029c50d8ae3SPaolo Bonzini 	if (is_mmio_spte(spte)) {
4030c50d8ae3SPaolo Bonzini 		gfn_t gfn = get_mmio_spte_gfn(spte);
40310a2b64c5SBen Gardon 		unsigned int access = get_mmio_spte_access(spte);
4032c50d8ae3SPaolo Bonzini 
4033c50d8ae3SPaolo Bonzini 		if (!check_mmio_spte(vcpu, spte))
4034c50d8ae3SPaolo Bonzini 			return RET_PF_INVALID;
4035c50d8ae3SPaolo Bonzini 
4036c50d8ae3SPaolo Bonzini 		if (direct)
4037c50d8ae3SPaolo Bonzini 			addr = 0;
4038c50d8ae3SPaolo Bonzini 
4039c50d8ae3SPaolo Bonzini 		trace_handle_mmio_page_fault(addr, gfn, access);
4040c50d8ae3SPaolo Bonzini 		vcpu_cache_mmio_info(vcpu, addr, gfn, access);
4041c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4042c50d8ae3SPaolo Bonzini 	}
4043c50d8ae3SPaolo Bonzini 
4044c50d8ae3SPaolo Bonzini 	/*
4045c50d8ae3SPaolo Bonzini 	 * If the page table is zapped by other cpus, let CPU fault again on
4046c50d8ae3SPaolo Bonzini 	 * the address.
4047c50d8ae3SPaolo Bonzini 	 */
4048c50d8ae3SPaolo Bonzini 	return RET_PF_RETRY;
4049c50d8ae3SPaolo Bonzini }
4050c50d8ae3SPaolo Bonzini 
4051c50d8ae3SPaolo Bonzini static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4052b8a5d551SPaolo Bonzini 					 struct kvm_page_fault *fault)
4053c50d8ae3SPaolo Bonzini {
4054b8a5d551SPaolo Bonzini 	if (unlikely(fault->rsvd))
4055c50d8ae3SPaolo Bonzini 		return false;
4056c50d8ae3SPaolo Bonzini 
4057b8a5d551SPaolo Bonzini 	if (!fault->present || !fault->write)
4058c50d8ae3SPaolo Bonzini 		return false;
4059c50d8ae3SPaolo Bonzini 
4060c50d8ae3SPaolo Bonzini 	/*
4061c50d8ae3SPaolo Bonzini 	 * guest is writing the page which is write tracked which can
4062c50d8ae3SPaolo Bonzini 	 * not be fixed by page fault handler.
4063c50d8ae3SPaolo Bonzini 	 */
40649d395a0aSBen Gardon 	if (kvm_slot_page_track_is_active(vcpu->kvm, fault->slot, fault->gfn, KVM_PAGE_TRACK_WRITE))
4065c50d8ae3SPaolo Bonzini 		return true;
4066c50d8ae3SPaolo Bonzini 
4067c50d8ae3SPaolo Bonzini 	return false;
4068c50d8ae3SPaolo Bonzini }
4069c50d8ae3SPaolo Bonzini 
4070c50d8ae3SPaolo Bonzini static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4071c50d8ae3SPaolo Bonzini {
4072c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
4073c50d8ae3SPaolo Bonzini 	u64 spte;
4074c50d8ae3SPaolo Bonzini 
4075c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
40763e44dce4SLai Jiangshan 	for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
4077c50d8ae3SPaolo Bonzini 		clear_sp_write_flooding_count(iterator.sptep);
4078c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
4079c50d8ae3SPaolo Bonzini }
4080c50d8ae3SPaolo Bonzini 
40816f3c1fc5SLiang Zhang static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
40826f3c1fc5SLiang Zhang {
40836f3c1fc5SLiang Zhang 	/* make sure the token value is not 0 */
40846f3c1fc5SLiang Zhang 	u32 id = vcpu->arch.apf.id;
40856f3c1fc5SLiang Zhang 
40866f3c1fc5SLiang Zhang 	if (id << 12 == 0)
40876f3c1fc5SLiang Zhang 		vcpu->arch.apf.id = 1;
40886f3c1fc5SLiang Zhang 
40896f3c1fc5SLiang Zhang 	return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
40906f3c1fc5SLiang Zhang }
40916f3c1fc5SLiang Zhang 
4092e8c22266SVitaly Kuznetsov static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
40939f1a8526SSean Christopherson 				    gfn_t gfn)
4094c50d8ae3SPaolo Bonzini {
4095c50d8ae3SPaolo Bonzini 	struct kvm_arch_async_pf arch;
4096c50d8ae3SPaolo Bonzini 
40976f3c1fc5SLiang Zhang 	arch.token = alloc_apf_token(vcpu);
4098c50d8ae3SPaolo Bonzini 	arch.gfn = gfn;
4099347a0d0dSPaolo Bonzini 	arch.direct_map = vcpu->arch.mmu->root_role.direct;
4100d8dd54e0SSean Christopherson 	arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
4101c50d8ae3SPaolo Bonzini 
41029f1a8526SSean Christopherson 	return kvm_setup_async_pf(vcpu, cr2_or_gpa,
41039f1a8526SSean Christopherson 				  kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
4104c50d8ae3SPaolo Bonzini }
4105c50d8ae3SPaolo Bonzini 
41068a009d5bSSean Christopherson void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
41078a009d5bSSean Christopherson {
41088a009d5bSSean Christopherson 	int r;
41098a009d5bSSean Christopherson 
41108a009d5bSSean Christopherson 	if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
41118a009d5bSSean Christopherson 	      work->wakeup_all)
41128a009d5bSSean Christopherson 		return;
41138a009d5bSSean Christopherson 
41148a009d5bSSean Christopherson 	r = kvm_mmu_reload(vcpu);
41158a009d5bSSean Christopherson 	if (unlikely(r))
41168a009d5bSSean Christopherson 		return;
41178a009d5bSSean Christopherson 
41188a009d5bSSean Christopherson 	if (!vcpu->arch.mmu->root_role.direct &&
41198a009d5bSSean Christopherson 	      work->arch.cr3 != vcpu->arch.mmu->get_guest_pgd(vcpu))
41208a009d5bSSean Christopherson 		return;
41218a009d5bSSean Christopherson 
41228a009d5bSSean Christopherson 	kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, 0, true);
41238a009d5bSSean Christopherson }
41248a009d5bSSean Christopherson 
41255276c616SSean Christopherson static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4126c50d8ae3SPaolo Bonzini {
4127e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
4128c50d8ae3SPaolo Bonzini 	bool async;
4129c50d8ae3SPaolo Bonzini 
4130e0c37868SSean Christopherson 	/*
4131e0c37868SSean Christopherson 	 * Retry the page fault if the gfn hit a memslot that is being deleted
4132e0c37868SSean Christopherson 	 * or moved.  This ensures any existing SPTEs for the old memslot will
4133e0c37868SSean Christopherson 	 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
4134e0c37868SSean Christopherson 	 */
4135e0c37868SSean Christopherson 	if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
41365276c616SSean Christopherson 		return RET_PF_RETRY;
4137e0c37868SSean Christopherson 
41389cc13d60SMaxim Levitsky 	if (!kvm_is_visible_memslot(slot)) {
4139c36b7150SPaolo Bonzini 		/* Don't expose private memslots to L2. */
41409cc13d60SMaxim Levitsky 		if (is_guest_mode(vcpu)) {
4141e710c5f6SDavid Matlack 			fault->slot = NULL;
41423647cd04SPaolo Bonzini 			fault->pfn = KVM_PFN_NOSLOT;
41433647cd04SPaolo Bonzini 			fault->map_writable = false;
41445276c616SSean Christopherson 			return RET_PF_CONTINUE;
4145c50d8ae3SPaolo Bonzini 		}
41469cc13d60SMaxim Levitsky 		/*
41479cc13d60SMaxim Levitsky 		 * If the APIC access page exists but is disabled, go directly
41489cc13d60SMaxim Levitsky 		 * to emulation without caching the MMIO access or creating a
41499cc13d60SMaxim Levitsky 		 * MMIO SPTE.  That way the cache doesn't need to be purged
41509cc13d60SMaxim Levitsky 		 * when the AVIC is re-enabled.
41519cc13d60SMaxim Levitsky 		 */
41529cc13d60SMaxim Levitsky 		if (slot && slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT &&
41535276c616SSean Christopherson 		    !kvm_apicv_activated(vcpu->kvm))
41545276c616SSean Christopherson 			return RET_PF_EMULATE;
41559cc13d60SMaxim Levitsky 	}
4156c50d8ae3SPaolo Bonzini 
4157c50d8ae3SPaolo Bonzini 	async = false;
41583647cd04SPaolo Bonzini 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, &async,
41593647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
41603647cd04SPaolo Bonzini 					  &fault->hva);
4161c50d8ae3SPaolo Bonzini 	if (!async)
41625276c616SSean Christopherson 		return RET_PF_CONTINUE; /* *pfn has correct page already */
4163c50d8ae3SPaolo Bonzini 
41642839180cSPaolo Bonzini 	if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
41653647cd04SPaolo Bonzini 		trace_kvm_try_async_get_page(fault->addr, fault->gfn);
41663647cd04SPaolo Bonzini 		if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
41673647cd04SPaolo Bonzini 			trace_kvm_async_pf_doublefault(fault->addr, fault->gfn);
4168c50d8ae3SPaolo Bonzini 			kvm_make_request(KVM_REQ_APF_HALT, vcpu);
41695276c616SSean Christopherson 			return RET_PF_RETRY;
41705276c616SSean Christopherson 		} else if (kvm_arch_setup_async_pf(vcpu, fault->addr, fault->gfn)) {
41715276c616SSean Christopherson 			return RET_PF_RETRY;
41725276c616SSean Christopherson 		}
4173c50d8ae3SPaolo Bonzini 	}
4174c50d8ae3SPaolo Bonzini 
41753647cd04SPaolo Bonzini 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, NULL,
41763647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
41773647cd04SPaolo Bonzini 					  &fault->hva);
41785276c616SSean Christopherson 	return RET_PF_CONTINUE;
4179c50d8ae3SPaolo Bonzini }
4180c50d8ae3SPaolo Bonzini 
4181a955cad8SSean Christopherson /*
4182a955cad8SSean Christopherson  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4183a955cad8SSean Christopherson  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4184a955cad8SSean Christopherson  */
4185a955cad8SSean Christopherson static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4186a955cad8SSean Christopherson 				struct kvm_page_fault *fault, int mmu_seq)
4187a955cad8SSean Christopherson {
4188b9e5603cSPaolo Bonzini 	struct kvm_mmu_page *sp = to_shadow_page(vcpu->arch.mmu->root.hpa);
418918c841e1SSean Christopherson 
419018c841e1SSean Christopherson 	/* Special roots, e.g. pae_root, are not backed by shadow pages. */
419118c841e1SSean Christopherson 	if (sp && is_obsolete_sp(vcpu->kvm, sp))
419218c841e1SSean Christopherson 		return true;
419318c841e1SSean Christopherson 
419418c841e1SSean Christopherson 	/*
419518c841e1SSean Christopherson 	 * Roots without an associated shadow page are considered invalid if
419618c841e1SSean Christopherson 	 * there is a pending request to free obsolete roots.  The request is
419718c841e1SSean Christopherson 	 * only a hint that the current root _may_ be obsolete and needs to be
419818c841e1SSean Christopherson 	 * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
419918c841e1SSean Christopherson 	 * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
420018c841e1SSean Christopherson 	 * to reload even if no vCPU is actively using the root.
420118c841e1SSean Christopherson 	 */
4202527d5cd7SSean Christopherson 	if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4203a955cad8SSean Christopherson 		return true;
4204a955cad8SSean Christopherson 
4205a955cad8SSean Christopherson 	return fault->slot &&
4206a955cad8SSean Christopherson 	       mmu_notifier_retry_hva(vcpu->kvm, mmu_seq, fault->hva);
4207a955cad8SSean Christopherson }
4208a955cad8SSean Christopherson 
42094326e57eSPaolo Bonzini static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4210c50d8ae3SPaolo Bonzini {
421163c0cac9SDavid Matlack 	bool is_tdp_mmu_fault = is_tdp_mmu(vcpu->arch.mmu);
4212c50d8ae3SPaolo Bonzini 
42130f90e1c1SSean Christopherson 	unsigned long mmu_seq;
421483f06fa7SSean Christopherson 	int r;
4215c50d8ae3SPaolo Bonzini 
42163c8ad5a6SPaolo Bonzini 	fault->gfn = fault->addr >> PAGE_SHIFT;
4217e710c5f6SDavid Matlack 	fault->slot = kvm_vcpu_gfn_to_memslot(vcpu, fault->gfn);
4218e710c5f6SDavid Matlack 
4219b8a5d551SPaolo Bonzini 	if (page_fault_handle_page_track(vcpu, fault))
4220c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4221c50d8ae3SPaolo Bonzini 
42223c8ad5a6SPaolo Bonzini 	r = fast_page_fault(vcpu, fault);
4223c4371c2aSSean Christopherson 	if (r != RET_PF_INVALID)
4224c4371c2aSSean Christopherson 		return r;
422583291445SSean Christopherson 
4226378f5cd6SSean Christopherson 	r = mmu_topup_memory_caches(vcpu, false);
4227c50d8ae3SPaolo Bonzini 	if (r)
4228c50d8ae3SPaolo Bonzini 		return r;
4229c50d8ae3SPaolo Bonzini 
4230367fd790SSean Christopherson 	mmu_seq = vcpu->kvm->mmu_notifier_seq;
4231367fd790SSean Christopherson 	smp_rmb();
4232367fd790SSean Christopherson 
42335276c616SSean Christopherson 	r = kvm_faultin_pfn(vcpu, fault);
42345276c616SSean Christopherson 	if (r != RET_PF_CONTINUE)
42358f32d5e5SMaxim Levitsky 		return r;
4236367fd790SSean Christopherson 
42375276c616SSean Christopherson 	r = handle_abnormal_pfn(vcpu, fault, ACC_ALL);
42385276c616SSean Christopherson 	if (r != RET_PF_CONTINUE)
4239367fd790SSean Christopherson 		return r;
4240367fd790SSean Christopherson 
4241367fd790SSean Christopherson 	r = RET_PF_RETRY;
4242a2855afcSBen Gardon 
42430b873fd7SDavid Matlack 	if (is_tdp_mmu_fault)
4244a2855afcSBen Gardon 		read_lock(&vcpu->kvm->mmu_lock);
4245a2855afcSBen Gardon 	else
4246531810caSBen Gardon 		write_lock(&vcpu->kvm->mmu_lock);
4247a2855afcSBen Gardon 
4248a955cad8SSean Christopherson 	if (is_page_fault_stale(vcpu, fault, mmu_seq))
4249367fd790SSean Christopherson 		goto out_unlock;
4250a955cad8SSean Christopherson 
42517bd7ded6SSean Christopherson 	r = make_mmu_pages_available(vcpu);
42527bd7ded6SSean Christopherson 	if (r)
4253367fd790SSean Christopherson 		goto out_unlock;
4254bb18842eSBen Gardon 
42550b873fd7SDavid Matlack 	if (is_tdp_mmu_fault)
42562f6305ddSPaolo Bonzini 		r = kvm_tdp_mmu_map(vcpu, fault);
4257bb18842eSBen Gardon 	else
425843b74355SPaolo Bonzini 		r = __direct_map(vcpu, fault);
42590f90e1c1SSean Christopherson 
4260367fd790SSean Christopherson out_unlock:
42610b873fd7SDavid Matlack 	if (is_tdp_mmu_fault)
4262a2855afcSBen Gardon 		read_unlock(&vcpu->kvm->mmu_lock);
4263a2855afcSBen Gardon 	else
4264531810caSBen Gardon 		write_unlock(&vcpu->kvm->mmu_lock);
42653647cd04SPaolo Bonzini 	kvm_release_pfn_clean(fault->pfn);
4266367fd790SSean Christopherson 	return r;
4267c50d8ae3SPaolo Bonzini }
4268c50d8ae3SPaolo Bonzini 
4269c501040aSPaolo Bonzini static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4270c501040aSPaolo Bonzini 				struct kvm_page_fault *fault)
42710f90e1c1SSean Christopherson {
42724326e57eSPaolo Bonzini 	pgprintk("%s: gva %lx error %x\n", __func__, fault->addr, fault->error_code);
42730f90e1c1SSean Christopherson 
42740f90e1c1SSean Christopherson 	/* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
42754326e57eSPaolo Bonzini 	fault->max_level = PG_LEVEL_2M;
42764326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
42770f90e1c1SSean Christopherson }
42780f90e1c1SSean Christopherson 
4279c50d8ae3SPaolo Bonzini int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4280c50d8ae3SPaolo Bonzini 				u64 fault_address, char *insn, int insn_len)
4281c50d8ae3SPaolo Bonzini {
4282c50d8ae3SPaolo Bonzini 	int r = 1;
42839ce372b3SVitaly Kuznetsov 	u32 flags = vcpu->arch.apf.host_apf_flags;
4284c50d8ae3SPaolo Bonzini 
4285736c291cSSean Christopherson #ifndef CONFIG_X86_64
4286736c291cSSean Christopherson 	/* A 64-bit CR2 should be impossible on 32-bit KVM. */
4287736c291cSSean Christopherson 	if (WARN_ON_ONCE(fault_address >> 32))
4288736c291cSSean Christopherson 		return -EFAULT;
4289736c291cSSean Christopherson #endif
4290736c291cSSean Christopherson 
4291c50d8ae3SPaolo Bonzini 	vcpu->arch.l1tf_flush_l1d = true;
42929ce372b3SVitaly Kuznetsov 	if (!flags) {
4293c50d8ae3SPaolo Bonzini 		trace_kvm_page_fault(fault_address, error_code);
4294c50d8ae3SPaolo Bonzini 
4295c50d8ae3SPaolo Bonzini 		if (kvm_event_needs_reinjection(vcpu))
4296c50d8ae3SPaolo Bonzini 			kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4297c50d8ae3SPaolo Bonzini 		r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4298c50d8ae3SPaolo Bonzini 				insn_len);
42999ce372b3SVitaly Kuznetsov 	} else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
430068fd66f1SVitaly Kuznetsov 		vcpu->arch.apf.host_apf_flags = 0;
4301c50d8ae3SPaolo Bonzini 		local_irq_disable();
43026bca69adSThomas Gleixner 		kvm_async_pf_task_wait_schedule(fault_address);
4303c50d8ae3SPaolo Bonzini 		local_irq_enable();
43049ce372b3SVitaly Kuznetsov 	} else {
43059ce372b3SVitaly Kuznetsov 		WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4306c50d8ae3SPaolo Bonzini 	}
43079ce372b3SVitaly Kuznetsov 
4308c50d8ae3SPaolo Bonzini 	return r;
4309c50d8ae3SPaolo Bonzini }
4310c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4311c50d8ae3SPaolo Bonzini 
4312c501040aSPaolo Bonzini int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4313c50d8ae3SPaolo Bonzini {
4314d5e90a69SSean Christopherson 	/*
4315d5e90a69SSean Christopherson 	 * If the guest's MTRRs may be used to compute the "real" memtype,
4316d5e90a69SSean Christopherson 	 * restrict the mapping level to ensure KVM uses a consistent memtype
4317d5e90a69SSean Christopherson 	 * across the entire mapping.  If the host MTRRs are ignored by TDP
4318d5e90a69SSean Christopherson 	 * (shadow_memtype_mask is non-zero), and the VM has non-coherent DMA
4319d5e90a69SSean Christopherson 	 * (DMA doesn't snoop CPU caches), KVM's ABI is to honor the memtype
4320d5e90a69SSean Christopherson 	 * from the guest's MTRRs so that guest accesses to memory that is
4321d5e90a69SSean Christopherson 	 * DMA'd aren't cached against the guest's wishes.
4322d5e90a69SSean Christopherson 	 *
4323d5e90a69SSean Christopherson 	 * Note, KVM may still ultimately ignore guest MTRRs for certain PFNs,
4324d5e90a69SSean Christopherson 	 * e.g. KVM will force UC memtype for host MMIO.
4325d5e90a69SSean Christopherson 	 */
4326d5e90a69SSean Christopherson 	if (shadow_memtype_mask && kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
4327d5e90a69SSean Christopherson 		for ( ; fault->max_level > PG_LEVEL_4K; --fault->max_level) {
43284326e57eSPaolo Bonzini 			int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
43294326e57eSPaolo Bonzini 			gfn_t base = (fault->addr >> PAGE_SHIFT) & ~(page_num - 1);
4330c50d8ae3SPaolo Bonzini 
4331cb9b88c6SSean Christopherson 			if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4332cb9b88c6SSean Christopherson 				break;
4333d5e90a69SSean Christopherson 		}
4334c50d8ae3SPaolo Bonzini 	}
4335c50d8ae3SPaolo Bonzini 
43364326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
4337c50d8ae3SPaolo Bonzini }
4338c50d8ae3SPaolo Bonzini 
433984a16226SSean Christopherson static void nonpaging_init_context(struct kvm_mmu *context)
4340c50d8ae3SPaolo Bonzini {
4341c50d8ae3SPaolo Bonzini 	context->page_fault = nonpaging_page_fault;
4342c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = nonpaging_gva_to_gpa;
4343c50d8ae3SPaolo Bonzini 	context->sync_page = nonpaging_sync_page;
43445efac074SPaolo Bonzini 	context->invlpg = NULL;
4345c50d8ae3SPaolo Bonzini }
4346c50d8ae3SPaolo Bonzini 
4347be01e8e2SSean Christopherson static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
43480be44352SSean Christopherson 				  union kvm_mmu_page_role role)
43490be44352SSean Christopherson {
4350be01e8e2SSean Christopherson 	return (role.direct || pgd == root->pgd) &&
43515499ea73SPaolo Bonzini 	       VALID_PAGE(root->hpa) &&
4352e47c4aeeSSean Christopherson 	       role.word == to_shadow_page(root->hpa)->role.word;
43530be44352SSean Christopherson }
43540be44352SSean Christopherson 
4355c50d8ae3SPaolo Bonzini /*
43565499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available,
43575499ea73SPaolo Bonzini  * and insert the current root as the MRU in the cache.
43585499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root and
43595499ea73SPaolo Bonzini  * true is returned.
43605499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
43615499ea73SPaolo Bonzini  * evicted to make room for the current root, and false is returned.
4362c50d8ae3SPaolo Bonzini  */
43635499ea73SPaolo Bonzini static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
43645499ea73SPaolo Bonzini 					      gpa_t new_pgd,
4365c50d8ae3SPaolo Bonzini 					      union kvm_mmu_page_role new_role)
4366c50d8ae3SPaolo Bonzini {
4367c50d8ae3SPaolo Bonzini 	uint i;
4368c50d8ae3SPaolo Bonzini 
4369b9e5603cSPaolo Bonzini 	if (is_root_usable(&mmu->root, new_pgd, new_role))
43700be44352SSean Christopherson 		return true;
43710be44352SSean Christopherson 
4372c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
43735499ea73SPaolo Bonzini 		/*
43745499ea73SPaolo Bonzini 		 * The swaps end up rotating the cache like this:
43755499ea73SPaolo Bonzini 		 *   C   0 1 2 3   (on entry to the function)
43765499ea73SPaolo Bonzini 		 *   0   C 1 2 3
43775499ea73SPaolo Bonzini 		 *   1   C 0 2 3
43785499ea73SPaolo Bonzini 		 *   2   C 0 1 3
43795499ea73SPaolo Bonzini 		 *   3   C 0 1 2   (on exit from the loop)
43805499ea73SPaolo Bonzini 		 */
4381b9e5603cSPaolo Bonzini 		swap(mmu->root, mmu->prev_roots[i]);
4382b9e5603cSPaolo Bonzini 		if (is_root_usable(&mmu->root, new_pgd, new_role))
43835499ea73SPaolo Bonzini 			return true;
4384c50d8ae3SPaolo Bonzini 	}
4385c50d8ae3SPaolo Bonzini 
43865499ea73SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
43875499ea73SPaolo Bonzini 	return false;
4388c50d8ae3SPaolo Bonzini }
4389c50d8ae3SPaolo Bonzini 
4390c50d8ae3SPaolo Bonzini /*
43915499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available.
43925499ea73SPaolo Bonzini  * On entry, mmu->root is invalid.
43935499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
43945499ea73SPaolo Bonzini  * of the cache becomes invalid, and true is returned.
43955499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid and false is returned.
43965499ea73SPaolo Bonzini  */
43975499ea73SPaolo Bonzini static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
43985499ea73SPaolo Bonzini 					     gpa_t new_pgd,
43995499ea73SPaolo Bonzini 					     union kvm_mmu_page_role new_role)
44005499ea73SPaolo Bonzini {
44015499ea73SPaolo Bonzini 	uint i;
44025499ea73SPaolo Bonzini 
44035499ea73SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
44045499ea73SPaolo Bonzini 		if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
44055499ea73SPaolo Bonzini 			goto hit;
44065499ea73SPaolo Bonzini 
44075499ea73SPaolo Bonzini 	return false;
44085499ea73SPaolo Bonzini 
44095499ea73SPaolo Bonzini hit:
44105499ea73SPaolo Bonzini 	swap(mmu->root, mmu->prev_roots[i]);
44115499ea73SPaolo Bonzini 	/* Bubble up the remaining roots.  */
44125499ea73SPaolo Bonzini 	for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
44135499ea73SPaolo Bonzini 		mmu->prev_roots[i] = mmu->prev_roots[i + 1];
44145499ea73SPaolo Bonzini 	mmu->prev_roots[i].hpa = INVALID_PAGE;
44155499ea73SPaolo Bonzini 	return true;
44165499ea73SPaolo Bonzini }
44175499ea73SPaolo Bonzini 
44185499ea73SPaolo Bonzini static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
44195499ea73SPaolo Bonzini 			    gpa_t new_pgd, union kvm_mmu_page_role new_role)
44205499ea73SPaolo Bonzini {
44215499ea73SPaolo Bonzini 	/*
44225499ea73SPaolo Bonzini 	 * For now, limit the caching to 64-bit hosts+VMs in order to avoid
4423c50d8ae3SPaolo Bonzini 	 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
4424c50d8ae3SPaolo Bonzini 	 * later if necessary.
4425c50d8ae3SPaolo Bonzini 	 */
44265499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa) && !to_shadow_page(mmu->root.hpa))
44275499ea73SPaolo Bonzini 		kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4428c50d8ae3SPaolo Bonzini 
44295499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa))
44305499ea73SPaolo Bonzini 		return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
44315499ea73SPaolo Bonzini 	else
44325499ea73SPaolo Bonzini 		return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4433c50d8ae3SPaolo Bonzini }
4434c50d8ae3SPaolo Bonzini 
4435d2e5f333SPaolo Bonzini void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4436c50d8ae3SPaolo Bonzini {
44370c1c92f1SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
44387a458f0eSPaolo Bonzini 	union kvm_mmu_page_role new_role = mmu->root_role;
44390c1c92f1SPaolo Bonzini 
44405499ea73SPaolo Bonzini 	if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role)) {
44415499ea73SPaolo Bonzini 		/* kvm_mmu_ensure_valid_pgd will set up a new root.  */
4442b869855bSSean Christopherson 		return;
4443c50d8ae3SPaolo Bonzini 	}
4444c50d8ae3SPaolo Bonzini 
4445c50d8ae3SPaolo Bonzini 	/*
4446b869855bSSean Christopherson 	 * It's possible that the cached previous root page is obsolete because
4447b869855bSSean Christopherson 	 * of a change in the MMU generation number. However, changing the
4448527d5cd7SSean Christopherson 	 * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4449527d5cd7SSean Christopherson 	 * which will free the root set here and allocate a new one.
4450b869855bSSean Christopherson 	 */
4451b869855bSSean Christopherson 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4452b869855bSSean Christopherson 
4453b5129100SSean Christopherson 	if (force_flush_and_sync_on_reuse) {
4454b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4455b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4456b5129100SSean Christopherson 	}
4457b869855bSSean Christopherson 
4458b869855bSSean Christopherson 	/*
4459b869855bSSean Christopherson 	 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4460b869855bSSean Christopherson 	 * switching to a new CR3, that GVA->GPA mapping may no longer be
4461b869855bSSean Christopherson 	 * valid. So clear any cached MMIO info even when we don't need to sync
4462b869855bSSean Christopherson 	 * the shadow page tables.
4463c50d8ae3SPaolo Bonzini 	 */
4464c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4465c50d8ae3SPaolo Bonzini 
4466daa5b6c1SBen Gardon 	/*
4467daa5b6c1SBen Gardon 	 * If this is a direct root page, it doesn't have a write flooding
4468daa5b6c1SBen Gardon 	 * count. Otherwise, clear the write flooding count.
4469daa5b6c1SBen Gardon 	 */
4470daa5b6c1SBen Gardon 	if (!new_role.direct)
4471daa5b6c1SBen Gardon 		__clear_sp_write_flooding_count(
4472b9e5603cSPaolo Bonzini 				to_shadow_page(vcpu->arch.mmu->root.hpa));
4473c50d8ae3SPaolo Bonzini }
4474be01e8e2SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4475c50d8ae3SPaolo Bonzini 
4476c50d8ae3SPaolo Bonzini static unsigned long get_cr3(struct kvm_vcpu *vcpu)
4477c50d8ae3SPaolo Bonzini {
4478c50d8ae3SPaolo Bonzini 	return kvm_read_cr3(vcpu);
4479c50d8ae3SPaolo Bonzini }
4480c50d8ae3SPaolo Bonzini 
4481c50d8ae3SPaolo Bonzini static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4482c3e5e415SLai Jiangshan 			   unsigned int access)
4483c50d8ae3SPaolo Bonzini {
4484c50d8ae3SPaolo Bonzini 	if (unlikely(is_mmio_spte(*sptep))) {
4485c50d8ae3SPaolo Bonzini 		if (gfn != get_mmio_spte_gfn(*sptep)) {
4486c50d8ae3SPaolo Bonzini 			mmu_spte_clear_no_track(sptep);
4487c50d8ae3SPaolo Bonzini 			return true;
4488c50d8ae3SPaolo Bonzini 		}
4489c50d8ae3SPaolo Bonzini 
4490c50d8ae3SPaolo Bonzini 		mark_mmio_spte(vcpu, sptep, gfn, access);
4491c50d8ae3SPaolo Bonzini 		return true;
4492c50d8ae3SPaolo Bonzini 	}
4493c50d8ae3SPaolo Bonzini 
4494c50d8ae3SPaolo Bonzini 	return false;
4495c50d8ae3SPaolo Bonzini }
4496c50d8ae3SPaolo Bonzini 
4497c50d8ae3SPaolo Bonzini #define PTTYPE_EPT 18 /* arbitrary */
4498c50d8ae3SPaolo Bonzini #define PTTYPE PTTYPE_EPT
4499c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4500c50d8ae3SPaolo Bonzini #undef PTTYPE
4501c50d8ae3SPaolo Bonzini 
4502c50d8ae3SPaolo Bonzini #define PTTYPE 64
4503c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4504c50d8ae3SPaolo Bonzini #undef PTTYPE
4505c50d8ae3SPaolo Bonzini 
4506c50d8ae3SPaolo Bonzini #define PTTYPE 32
4507c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4508c50d8ae3SPaolo Bonzini #undef PTTYPE
4509c50d8ae3SPaolo Bonzini 
4510c50d8ae3SPaolo Bonzini static void
4511b705a277SSean Christopherson __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
45125b7f575cSSean Christopherson 			u64 pa_bits_rsvd, int level, bool nx, bool gbpages,
4513c50d8ae3SPaolo Bonzini 			bool pse, bool amd)
4514c50d8ae3SPaolo Bonzini {
4515c50d8ae3SPaolo Bonzini 	u64 gbpages_bit_rsvd = 0;
4516c50d8ae3SPaolo Bonzini 	u64 nonleaf_bit8_rsvd = 0;
45175b7f575cSSean Christopherson 	u64 high_bits_rsvd;
4518c50d8ae3SPaolo Bonzini 
4519c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = 0;
4520c50d8ae3SPaolo Bonzini 
4521c50d8ae3SPaolo Bonzini 	if (!gbpages)
4522c50d8ae3SPaolo Bonzini 		gbpages_bit_rsvd = rsvd_bits(7, 7);
4523c50d8ae3SPaolo Bonzini 
45245b7f575cSSean Christopherson 	if (level == PT32E_ROOT_LEVEL)
45255b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
45265b7f575cSSean Christopherson 	else
45275b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
45285b7f575cSSean Christopherson 
45295b7f575cSSean Christopherson 	/* Note, NX doesn't exist in PDPTEs, this is handled below. */
45305b7f575cSSean Christopherson 	if (!nx)
45315b7f575cSSean Christopherson 		high_bits_rsvd |= rsvd_bits(63, 63);
45325b7f575cSSean Christopherson 
4533c50d8ae3SPaolo Bonzini 	/*
4534c50d8ae3SPaolo Bonzini 	 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4535c50d8ae3SPaolo Bonzini 	 * leaf entries) on AMD CPUs only.
4536c50d8ae3SPaolo Bonzini 	 */
4537c50d8ae3SPaolo Bonzini 	if (amd)
4538c50d8ae3SPaolo Bonzini 		nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4539c50d8ae3SPaolo Bonzini 
4540c50d8ae3SPaolo Bonzini 	switch (level) {
4541c50d8ae3SPaolo Bonzini 	case PT32_ROOT_LEVEL:
4542c50d8ae3SPaolo Bonzini 		/* no rsvd bits for 2 level 4K page table entries */
4543c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][1] = 0;
4544c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][0] = 0;
4545c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4546c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4547c50d8ae3SPaolo Bonzini 
4548c50d8ae3SPaolo Bonzini 		if (!pse) {
4549c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = 0;
4550c50d8ae3SPaolo Bonzini 			break;
4551c50d8ae3SPaolo Bonzini 		}
4552c50d8ae3SPaolo Bonzini 
4553c50d8ae3SPaolo Bonzini 		if (is_cpuid_PSE36())
4554c50d8ae3SPaolo Bonzini 			/* 36bits PSE 4MB page */
4555c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4556c50d8ae3SPaolo Bonzini 		else
4557c50d8ae3SPaolo Bonzini 			/* 32 bits PSE 4MB page */
4558c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4559c50d8ae3SPaolo Bonzini 		break;
4560c50d8ae3SPaolo Bonzini 	case PT32E_ROOT_LEVEL:
45615b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
45625b7f575cSSean Christopherson 						   high_bits_rsvd |
45635b7f575cSSean Christopherson 						   rsvd_bits(5, 8) |
45645b7f575cSSean Christopherson 						   rsvd_bits(1, 2);	/* PDPTE */
45655b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;	/* PDE */
45665b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;	/* PTE */
45675b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4568c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20);	/* large page */
4569c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4570c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4571c50d8ae3SPaolo Bonzini 		break;
4572c50d8ae3SPaolo Bonzini 	case PT64_ROOT_5LEVEL:
45735b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
45745b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
45755b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
4576c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][4] =
4577c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][4];
4578df561f66SGustavo A. R. Silva 		fallthrough;
4579c50d8ae3SPaolo Bonzini 	case PT64_ROOT_4LEVEL:
45805b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
45815b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
45825b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
45835b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
45845b7f575cSSean Christopherson 						   gbpages_bit_rsvd;
45855b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
45865b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4587c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][3] =
4588c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][3];
45895b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
45905b7f575cSSean Christopherson 						   gbpages_bit_rsvd |
4591c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 29);
45925b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4593c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20); /* large page */
4594c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4595c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4596c50d8ae3SPaolo Bonzini 		break;
4597c50d8ae3SPaolo Bonzini 	}
4598c50d8ae3SPaolo Bonzini }
4599c50d8ae3SPaolo Bonzini 
460027de9250SSean Christopherson static bool guest_can_use_gbpages(struct kvm_vcpu *vcpu)
460127de9250SSean Christopherson {
460227de9250SSean Christopherson 	/*
460327de9250SSean Christopherson 	 * If TDP is enabled, let the guest use GBPAGES if they're supported in
460427de9250SSean Christopherson 	 * hardware.  The hardware page walker doesn't let KVM disable GBPAGES,
460527de9250SSean Christopherson 	 * i.e. won't treat them as reserved, and KVM doesn't redo the GVA->GPA
460627de9250SSean Christopherson 	 * walk for performance and complexity reasons.  Not to mention KVM
460727de9250SSean Christopherson 	 * _can't_ solve the problem because GVA->GPA walks aren't visible to
460827de9250SSean Christopherson 	 * KVM once a TDP translation is installed.  Mimic hardware behavior so
460927de9250SSean Christopherson 	 * that KVM's is at least consistent, i.e. doesn't randomly inject #PF.
461027de9250SSean Christopherson 	 */
461127de9250SSean Christopherson 	return tdp_enabled ? boot_cpu_has(X86_FEATURE_GBPAGES) :
461227de9250SSean Christopherson 			     guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES);
461327de9250SSean Christopherson }
461427de9250SSean Christopherson 
4615c919e881SKai Huang static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4616c50d8ae3SPaolo Bonzini 					struct kvm_mmu *context)
4617c50d8ae3SPaolo Bonzini {
4618b705a277SSean Christopherson 	__reset_rsvds_bits_mask(&context->guest_rsvd_check,
46195b7f575cSSean Christopherson 				vcpu->arch.reserved_gpa_bits,
46204d25502aSPaolo Bonzini 				context->cpu_role.base.level, is_efer_nx(context),
462127de9250SSean Christopherson 				guest_can_use_gbpages(vcpu),
46224e9c0d80SSean Christopherson 				is_cr4_pse(context),
462323493d0aSSean Christopherson 				guest_cpuid_is_amd_or_hygon(vcpu));
4624c50d8ae3SPaolo Bonzini }
4625c50d8ae3SPaolo Bonzini 
4626c50d8ae3SPaolo Bonzini static void
4627c50d8ae3SPaolo Bonzini __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
462884ea5c09SLai Jiangshan 			    u64 pa_bits_rsvd, bool execonly, int huge_page_level)
4629c50d8ae3SPaolo Bonzini {
46305b7f575cSSean Christopherson 	u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
463184ea5c09SLai Jiangshan 	u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4632c50d8ae3SPaolo Bonzini 	u64 bad_mt_xwr;
4633c50d8ae3SPaolo Bonzini 
463484ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_1G)
463584ea5c09SLai Jiangshan 		large_1g_rsvd = rsvd_bits(7, 7);
463684ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_2M)
463784ea5c09SLai Jiangshan 		large_2m_rsvd = rsvd_bits(7, 7);
463884ea5c09SLai Jiangshan 
46395b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
46405b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
464184ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
464284ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
46435b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4644c50d8ae3SPaolo Bonzini 
4645c50d8ae3SPaolo Bonzini 	/* large page */
4646c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4647c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
464884ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
464984ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4650c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4651c50d8ae3SPaolo Bonzini 
4652c50d8ae3SPaolo Bonzini 	bad_mt_xwr = 0xFFull << (2 * 8);	/* bits 3..5 must not be 2 */
4653c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (3 * 8);	/* bits 3..5 must not be 3 */
4654c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (7 * 8);	/* bits 3..5 must not be 7 */
4655c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 2);	/* bits 0..2 must not be 010 */
4656c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 6);	/* bits 0..2 must not be 110 */
4657c50d8ae3SPaolo Bonzini 	if (!execonly) {
4658c50d8ae3SPaolo Bonzini 		/* bits 0..2 must not be 100 unless VMX capabilities allow it */
4659c50d8ae3SPaolo Bonzini 		bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4660c50d8ae3SPaolo Bonzini 	}
4661c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = bad_mt_xwr;
4662c50d8ae3SPaolo Bonzini }
4663c50d8ae3SPaolo Bonzini 
4664c50d8ae3SPaolo Bonzini static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
466584ea5c09SLai Jiangshan 		struct kvm_mmu *context, bool execonly, int huge_page_level)
4666c50d8ae3SPaolo Bonzini {
4667c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
466884ea5c09SLai Jiangshan 				    vcpu->arch.reserved_gpa_bits, execonly,
466984ea5c09SLai Jiangshan 				    huge_page_level);
4670c50d8ae3SPaolo Bonzini }
4671c50d8ae3SPaolo Bonzini 
46726f8e65a6SSean Christopherson static inline u64 reserved_hpa_bits(void)
46736f8e65a6SSean Christopherson {
46746f8e65a6SSean Christopherson 	return rsvd_bits(shadow_phys_bits, 63);
46756f8e65a6SSean Christopherson }
46766f8e65a6SSean Christopherson 
4677c50d8ae3SPaolo Bonzini /*
4678c50d8ae3SPaolo Bonzini  * the page table on host is the shadow page table for the page
4679c50d8ae3SPaolo Bonzini  * table in guest or amd nested guest, its mmu features completely
4680c50d8ae3SPaolo Bonzini  * follow the features in guest.
4681c50d8ae3SPaolo Bonzini  */
468216be1d12SSean Christopherson static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
468316be1d12SSean Christopherson 					struct kvm_mmu *context)
4684c50d8ae3SPaolo Bonzini {
46858c985b2dSSean Christopherson 	/* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
46868c985b2dSSean Christopherson 	bool is_amd = true;
46878c985b2dSSean Christopherson 	/* KVM doesn't use 2-level page tables for the shadow MMU. */
46888c985b2dSSean Christopherson 	bool is_pse = false;
4689c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4690c50d8ae3SPaolo Bonzini 	int i;
4691c50d8ae3SPaolo Bonzini 
4692a972e29cSPaolo Bonzini 	WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
46938c985b2dSSean Christopherson 
4694c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4695b705a277SSean Christopherson 	__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4696a972e29cSPaolo Bonzini 				context->root_role.level,
46977a458f0eSPaolo Bonzini 				context->root_role.efer_nx,
469827de9250SSean Christopherson 				guest_can_use_gbpages(vcpu), is_pse, is_amd);
4699c50d8ae3SPaolo Bonzini 
4700c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4701c50d8ae3SPaolo Bonzini 		return;
4702c50d8ae3SPaolo Bonzini 
4703a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4704e54f1ff2SKai Huang 		/*
4705e54f1ff2SKai Huang 		 * So far shadow_me_value is a constant during KVM's life
4706e54f1ff2SKai Huang 		 * time.  Bits in shadow_me_value are allowed to be set.
4707e54f1ff2SKai Huang 		 * Bits in shadow_me_mask but not in shadow_me_value are
4708e54f1ff2SKai Huang 		 * not allowed to be set.
4709e54f1ff2SKai Huang 		 */
4710e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
4711e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
4712e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
4713e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
4714c50d8ae3SPaolo Bonzini 	}
4715c50d8ae3SPaolo Bonzini 
4716c50d8ae3SPaolo Bonzini }
4717c50d8ae3SPaolo Bonzini 
4718c50d8ae3SPaolo Bonzini static inline bool boot_cpu_is_amd(void)
4719c50d8ae3SPaolo Bonzini {
4720c50d8ae3SPaolo Bonzini 	WARN_ON_ONCE(!tdp_enabled);
4721c50d8ae3SPaolo Bonzini 	return shadow_x_mask == 0;
4722c50d8ae3SPaolo Bonzini }
4723c50d8ae3SPaolo Bonzini 
4724c50d8ae3SPaolo Bonzini /*
4725c50d8ae3SPaolo Bonzini  * the direct page table on host, use as much mmu features as
4726c50d8ae3SPaolo Bonzini  * possible, however, kvm currently does not do execution-protection.
4727c50d8ae3SPaolo Bonzini  */
4728c50d8ae3SPaolo Bonzini static void
4729e8f6e738SJinrong Liang reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
4730c50d8ae3SPaolo Bonzini {
4731c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4732c50d8ae3SPaolo Bonzini 	int i;
4733c50d8ae3SPaolo Bonzini 
4734c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4735c50d8ae3SPaolo Bonzini 
4736c50d8ae3SPaolo Bonzini 	if (boot_cpu_is_amd())
4737b705a277SSean Christopherson 		__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
47386c6ab524SSean Christopherson 					context->root_role.level, true,
4739c50d8ae3SPaolo Bonzini 					boot_cpu_has(X86_FEATURE_GBPAGES),
47408c985b2dSSean Christopherson 					false, true);
4741c50d8ae3SPaolo Bonzini 	else
4742c50d8ae3SPaolo Bonzini 		__reset_rsvds_bits_mask_ept(shadow_zero_check,
474384ea5c09SLai Jiangshan 					    reserved_hpa_bits(), false,
474484ea5c09SLai Jiangshan 					    max_huge_page_level);
4745c50d8ae3SPaolo Bonzini 
4746c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4747c50d8ae3SPaolo Bonzini 		return;
4748c50d8ae3SPaolo Bonzini 
4749a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4750c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4751c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4752c50d8ae3SPaolo Bonzini 	}
4753c50d8ae3SPaolo Bonzini }
4754c50d8ae3SPaolo Bonzini 
4755c50d8ae3SPaolo Bonzini /*
4756c50d8ae3SPaolo Bonzini  * as the comments in reset_shadow_zero_bits_mask() except it
4757c50d8ae3SPaolo Bonzini  * is the shadow page table for intel nested guest.
4758c50d8ae3SPaolo Bonzini  */
4759c50d8ae3SPaolo Bonzini static void
4760e8f6e738SJinrong Liang reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
4761c50d8ae3SPaolo Bonzini {
4762c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
476384ea5c09SLai Jiangshan 				    reserved_hpa_bits(), execonly,
476484ea5c09SLai Jiangshan 				    max_huge_page_level);
4765c50d8ae3SPaolo Bonzini }
4766c50d8ae3SPaolo Bonzini 
4767c50d8ae3SPaolo Bonzini #define BYTE_MASK(access) \
4768c50d8ae3SPaolo Bonzini 	((1 & (access) ? 2 : 0) | \
4769c50d8ae3SPaolo Bonzini 	 (2 & (access) ? 4 : 0) | \
4770c50d8ae3SPaolo Bonzini 	 (3 & (access) ? 8 : 0) | \
4771c50d8ae3SPaolo Bonzini 	 (4 & (access) ? 16 : 0) | \
4772c50d8ae3SPaolo Bonzini 	 (5 & (access) ? 32 : 0) | \
4773c50d8ae3SPaolo Bonzini 	 (6 & (access) ? 64 : 0) | \
4774c50d8ae3SPaolo Bonzini 	 (7 & (access) ? 128 : 0))
4775c50d8ae3SPaolo Bonzini 
4776c50d8ae3SPaolo Bonzini 
4777c596f147SSean Christopherson static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
4778c50d8ae3SPaolo Bonzini {
4779c50d8ae3SPaolo Bonzini 	unsigned byte;
4780c50d8ae3SPaolo Bonzini 
4781c50d8ae3SPaolo Bonzini 	const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4782c50d8ae3SPaolo Bonzini 	const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4783c50d8ae3SPaolo Bonzini 	const u8 u = BYTE_MASK(ACC_USER_MASK);
4784c50d8ae3SPaolo Bonzini 
4785c596f147SSean Christopherson 	bool cr4_smep = is_cr4_smep(mmu);
4786c596f147SSean Christopherson 	bool cr4_smap = is_cr4_smap(mmu);
4787c596f147SSean Christopherson 	bool cr0_wp = is_cr0_wp(mmu);
478890599c28SSean Christopherson 	bool efer_nx = is_efer_nx(mmu);
4789c50d8ae3SPaolo Bonzini 
4790c50d8ae3SPaolo Bonzini 	for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
4791c50d8ae3SPaolo Bonzini 		unsigned pfec = byte << 1;
4792c50d8ae3SPaolo Bonzini 
4793c50d8ae3SPaolo Bonzini 		/*
4794c50d8ae3SPaolo Bonzini 		 * Each "*f" variable has a 1 bit for each UWX value
4795c50d8ae3SPaolo Bonzini 		 * that causes a fault with the given PFEC.
4796c50d8ae3SPaolo Bonzini 		 */
4797c50d8ae3SPaolo Bonzini 
4798c50d8ae3SPaolo Bonzini 		/* Faults from writes to non-writable pages */
4799c50d8ae3SPaolo Bonzini 		u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
4800c50d8ae3SPaolo Bonzini 		/* Faults from user mode accesses to supervisor pages */
4801c50d8ae3SPaolo Bonzini 		u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
4802c50d8ae3SPaolo Bonzini 		/* Faults from fetches of non-executable pages*/
4803c50d8ae3SPaolo Bonzini 		u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
4804c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode fetches of user pages */
4805c50d8ae3SPaolo Bonzini 		u8 smepf = 0;
4806c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode accesses of user pages */
4807c50d8ae3SPaolo Bonzini 		u8 smapf = 0;
4808c50d8ae3SPaolo Bonzini 
4809c50d8ae3SPaolo Bonzini 		if (!ept) {
4810c50d8ae3SPaolo Bonzini 			/* Faults from kernel mode accesses to user pages */
4811c50d8ae3SPaolo Bonzini 			u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4812c50d8ae3SPaolo Bonzini 
4813c50d8ae3SPaolo Bonzini 			/* Not really needed: !nx will cause pte.nx to fault */
481490599c28SSean Christopherson 			if (!efer_nx)
4815c50d8ae3SPaolo Bonzini 				ff = 0;
4816c50d8ae3SPaolo Bonzini 
4817c50d8ae3SPaolo Bonzini 			/* Allow supervisor writes if !cr0.wp */
4818c50d8ae3SPaolo Bonzini 			if (!cr0_wp)
4819c50d8ae3SPaolo Bonzini 				wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4820c50d8ae3SPaolo Bonzini 
4821c50d8ae3SPaolo Bonzini 			/* Disallow supervisor fetches of user code if cr4.smep */
4822c50d8ae3SPaolo Bonzini 			if (cr4_smep)
4823c50d8ae3SPaolo Bonzini 				smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4824c50d8ae3SPaolo Bonzini 
4825c50d8ae3SPaolo Bonzini 			/*
4826c50d8ae3SPaolo Bonzini 			 * SMAP:kernel-mode data accesses from user-mode
4827c50d8ae3SPaolo Bonzini 			 * mappings should fault. A fault is considered
4828c50d8ae3SPaolo Bonzini 			 * as a SMAP violation if all of the following
4829c50d8ae3SPaolo Bonzini 			 * conditions are true:
4830c50d8ae3SPaolo Bonzini 			 *   - X86_CR4_SMAP is set in CR4
4831c50d8ae3SPaolo Bonzini 			 *   - A user page is accessed
4832c50d8ae3SPaolo Bonzini 			 *   - The access is not a fetch
48334f4aa80eSLai Jiangshan 			 *   - The access is supervisor mode
48344f4aa80eSLai Jiangshan 			 *   - If implicit supervisor access or X86_EFLAGS_AC is clear
4835c50d8ae3SPaolo Bonzini 			 *
483694b4a2f1SLai Jiangshan 			 * Here, we cover the first four conditions.
483794b4a2f1SLai Jiangshan 			 * The fifth is computed dynamically in permission_fault();
4838c50d8ae3SPaolo Bonzini 			 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
4839c50d8ae3SPaolo Bonzini 			 * *not* subject to SMAP restrictions.
4840c50d8ae3SPaolo Bonzini 			 */
4841c50d8ae3SPaolo Bonzini 			if (cr4_smap)
4842c50d8ae3SPaolo Bonzini 				smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
4843c50d8ae3SPaolo Bonzini 		}
4844c50d8ae3SPaolo Bonzini 
4845c50d8ae3SPaolo Bonzini 		mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
4846c50d8ae3SPaolo Bonzini 	}
4847c50d8ae3SPaolo Bonzini }
4848c50d8ae3SPaolo Bonzini 
4849c50d8ae3SPaolo Bonzini /*
4850c50d8ae3SPaolo Bonzini * PKU is an additional mechanism by which the paging controls access to
4851c50d8ae3SPaolo Bonzini * user-mode addresses based on the value in the PKRU register.  Protection
4852c50d8ae3SPaolo Bonzini * key violations are reported through a bit in the page fault error code.
4853c50d8ae3SPaolo Bonzini * Unlike other bits of the error code, the PK bit is not known at the
4854c50d8ae3SPaolo Bonzini * call site of e.g. gva_to_gpa; it must be computed directly in
4855c50d8ae3SPaolo Bonzini * permission_fault based on two bits of PKRU, on some machine state (CR4,
4856c50d8ae3SPaolo Bonzini * CR0, EFER, CPL), and on other bits of the error code and the page tables.
4857c50d8ae3SPaolo Bonzini *
4858c50d8ae3SPaolo Bonzini * In particular the following conditions come from the error code, the
4859c50d8ae3SPaolo Bonzini * page tables and the machine state:
4860c50d8ae3SPaolo Bonzini * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
4861c50d8ae3SPaolo Bonzini * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
4862c50d8ae3SPaolo Bonzini * - PK is always zero if U=0 in the page tables
4863c50d8ae3SPaolo Bonzini * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
4864c50d8ae3SPaolo Bonzini *
4865c50d8ae3SPaolo Bonzini * The PKRU bitmask caches the result of these four conditions.  The error
4866c50d8ae3SPaolo Bonzini * code (minus the P bit) and the page table's U bit form an index into the
4867c50d8ae3SPaolo Bonzini * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
4868c50d8ae3SPaolo Bonzini * with the two bits of the PKRU register corresponding to the protection key.
4869c50d8ae3SPaolo Bonzini * For the first three conditions above the bits will be 00, thus masking
4870c50d8ae3SPaolo Bonzini * away both AD and WD.  For all reads or if the last condition holds, WD
4871c50d8ae3SPaolo Bonzini * only will be masked away.
4872c50d8ae3SPaolo Bonzini */
48732e4c0661SSean Christopherson static void update_pkru_bitmask(struct kvm_mmu *mmu)
4874c50d8ae3SPaolo Bonzini {
4875c50d8ae3SPaolo Bonzini 	unsigned bit;
4876c50d8ae3SPaolo Bonzini 	bool wp;
4877c50d8ae3SPaolo Bonzini 
4878c50d8ae3SPaolo Bonzini 	mmu->pkru_mask = 0;
4879a3ca5281SChenyi Qiang 
4880a3ca5281SChenyi Qiang 	if (!is_cr4_pke(mmu))
4881c50d8ae3SPaolo Bonzini 		return;
4882c50d8ae3SPaolo Bonzini 
48832e4c0661SSean Christopherson 	wp = is_cr0_wp(mmu);
4884c50d8ae3SPaolo Bonzini 
4885c50d8ae3SPaolo Bonzini 	for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
4886c50d8ae3SPaolo Bonzini 		unsigned pfec, pkey_bits;
4887c50d8ae3SPaolo Bonzini 		bool check_pkey, check_write, ff, uf, wf, pte_user;
4888c50d8ae3SPaolo Bonzini 
4889c50d8ae3SPaolo Bonzini 		pfec = bit << 1;
4890c50d8ae3SPaolo Bonzini 		ff = pfec & PFERR_FETCH_MASK;
4891c50d8ae3SPaolo Bonzini 		uf = pfec & PFERR_USER_MASK;
4892c50d8ae3SPaolo Bonzini 		wf = pfec & PFERR_WRITE_MASK;
4893c50d8ae3SPaolo Bonzini 
4894c50d8ae3SPaolo Bonzini 		/* PFEC.RSVD is replaced by ACC_USER_MASK. */
4895c50d8ae3SPaolo Bonzini 		pte_user = pfec & PFERR_RSVD_MASK;
4896c50d8ae3SPaolo Bonzini 
4897c50d8ae3SPaolo Bonzini 		/*
4898c50d8ae3SPaolo Bonzini 		 * Only need to check the access which is not an
4899c50d8ae3SPaolo Bonzini 		 * instruction fetch and is to a user page.
4900c50d8ae3SPaolo Bonzini 		 */
4901c50d8ae3SPaolo Bonzini 		check_pkey = (!ff && pte_user);
4902c50d8ae3SPaolo Bonzini 		/*
4903c50d8ae3SPaolo Bonzini 		 * write access is controlled by PKRU if it is a
4904c50d8ae3SPaolo Bonzini 		 * user access or CR0.WP = 1.
4905c50d8ae3SPaolo Bonzini 		 */
4906c50d8ae3SPaolo Bonzini 		check_write = check_pkey && wf && (uf || wp);
4907c50d8ae3SPaolo Bonzini 
4908c50d8ae3SPaolo Bonzini 		/* PKRU.AD stops both read and write access. */
4909c50d8ae3SPaolo Bonzini 		pkey_bits = !!check_pkey;
4910c50d8ae3SPaolo Bonzini 		/* PKRU.WD stops write access. */
4911c50d8ae3SPaolo Bonzini 		pkey_bits |= (!!check_write) << 1;
4912c50d8ae3SPaolo Bonzini 
4913c50d8ae3SPaolo Bonzini 		mmu->pkru_mask |= (pkey_bits & 3) << pfec;
4914c50d8ae3SPaolo Bonzini 	}
4915c50d8ae3SPaolo Bonzini }
4916c50d8ae3SPaolo Bonzini 
4917533f9a4bSSean Christopherson static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
4918533f9a4bSSean Christopherson 					struct kvm_mmu *mmu)
4919c50d8ae3SPaolo Bonzini {
4920533f9a4bSSean Christopherson 	if (!is_cr0_pg(mmu))
4921533f9a4bSSean Christopherson 		return;
4922c50d8ae3SPaolo Bonzini 
4923c919e881SKai Huang 	reset_guest_rsvds_bits_mask(vcpu, mmu);
4924533f9a4bSSean Christopherson 	update_permission_bitmask(mmu, false);
4925533f9a4bSSean Christopherson 	update_pkru_bitmask(mmu);
4926c50d8ae3SPaolo Bonzini }
4927c50d8ae3SPaolo Bonzini 
4928fe660f72SSean Christopherson static void paging64_init_context(struct kvm_mmu *context)
4929c50d8ae3SPaolo Bonzini {
4930c50d8ae3SPaolo Bonzini 	context->page_fault = paging64_page_fault;
4931c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging64_gva_to_gpa;
4932c50d8ae3SPaolo Bonzini 	context->sync_page = paging64_sync_page;
4933c50d8ae3SPaolo Bonzini 	context->invlpg = paging64_invlpg;
4934c50d8ae3SPaolo Bonzini }
4935c50d8ae3SPaolo Bonzini 
493684a16226SSean Christopherson static void paging32_init_context(struct kvm_mmu *context)
4937c50d8ae3SPaolo Bonzini {
4938c50d8ae3SPaolo Bonzini 	context->page_fault = paging32_page_fault;
4939c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging32_gva_to_gpa;
4940c50d8ae3SPaolo Bonzini 	context->sync_page = paging32_sync_page;
4941c50d8ae3SPaolo Bonzini 	context->invlpg = paging32_invlpg;
4942c50d8ae3SPaolo Bonzini }
4943c50d8ae3SPaolo Bonzini 
49447a7ae829SPaolo Bonzini static union kvm_cpu_role
4945e5ed0fb0SPaolo Bonzini kvm_calc_cpu_role(struct kvm_vcpu *vcpu, const struct kvm_mmu_role_regs *regs)
4946e5ed0fb0SPaolo Bonzini {
49477a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
4948e5ed0fb0SPaolo Bonzini 
4949e5ed0fb0SPaolo Bonzini 	role.base.access = ACC_ALL;
4950e5ed0fb0SPaolo Bonzini 	role.base.smm = is_smm(vcpu);
4951e5ed0fb0SPaolo Bonzini 	role.base.guest_mode = is_guest_mode(vcpu);
4952e5ed0fb0SPaolo Bonzini 	role.ext.valid = 1;
4953e5ed0fb0SPaolo Bonzini 
4954e5ed0fb0SPaolo Bonzini 	if (!____is_cr0_pg(regs)) {
4955e5ed0fb0SPaolo Bonzini 		role.base.direct = 1;
4956e5ed0fb0SPaolo Bonzini 		return role;
4957e5ed0fb0SPaolo Bonzini 	}
4958e5ed0fb0SPaolo Bonzini 
4959e5ed0fb0SPaolo Bonzini 	role.base.efer_nx = ____is_efer_nx(regs);
4960e5ed0fb0SPaolo Bonzini 	role.base.cr0_wp = ____is_cr0_wp(regs);
4961e5ed0fb0SPaolo Bonzini 	role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
4962e5ed0fb0SPaolo Bonzini 	role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
4963e5ed0fb0SPaolo Bonzini 	role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
496460f3cb60SPaolo Bonzini 
496560f3cb60SPaolo Bonzini 	if (____is_efer_lma(regs))
496660f3cb60SPaolo Bonzini 		role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
496760f3cb60SPaolo Bonzini 							: PT64_ROOT_4LEVEL;
496860f3cb60SPaolo Bonzini 	else if (____is_cr4_pae(regs))
496960f3cb60SPaolo Bonzini 		role.base.level = PT32E_ROOT_LEVEL;
497060f3cb60SPaolo Bonzini 	else
497160f3cb60SPaolo Bonzini 		role.base.level = PT32_ROOT_LEVEL;
4972e5ed0fb0SPaolo Bonzini 
4973e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smep = ____is_cr4_smep(regs);
4974e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smap = ____is_cr4_smap(regs);
4975e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pse = ____is_cr4_pse(regs);
4976e5ed0fb0SPaolo Bonzini 
4977e5ed0fb0SPaolo Bonzini 	/* PKEY and LA57 are active iff long mode is active. */
4978e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
4979e5ed0fb0SPaolo Bonzini 	role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
4980e5ed0fb0SPaolo Bonzini 	role.ext.efer_lma = ____is_efer_lma(regs);
4981e5ed0fb0SPaolo Bonzini 	return role;
4982e5ed0fb0SPaolo Bonzini }
4983e5ed0fb0SPaolo Bonzini 
4984d468d94bSSean Christopherson static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
4985d468d94bSSean Christopherson {
4986746700d2SWei Huang 	/* tdp_root_level is architecture forced level, use it if nonzero */
4987746700d2SWei Huang 	if (tdp_root_level)
4988746700d2SWei Huang 		return tdp_root_level;
4989746700d2SWei Huang 
4990d468d94bSSean Christopherson 	/* Use 5-level TDP if and only if it's useful/necessary. */
499183013059SSean Christopherson 	if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
4992d468d94bSSean Christopherson 		return 4;
4993d468d94bSSean Christopherson 
499483013059SSean Christopherson 	return max_tdp_level;
4995d468d94bSSean Christopherson }
4996d468d94bSSean Christopherson 
49977a458f0eSPaolo Bonzini static union kvm_mmu_page_role
49988626c120SSean Christopherson kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
49997a7ae829SPaolo Bonzini 				union kvm_cpu_role cpu_role)
5000c50d8ae3SPaolo Bonzini {
50017a458f0eSPaolo Bonzini 	union kvm_mmu_page_role role = {0};
5002c50d8ae3SPaolo Bonzini 
50037a458f0eSPaolo Bonzini 	role.access = ACC_ALL;
50047a458f0eSPaolo Bonzini 	role.cr0_wp = true;
50057a458f0eSPaolo Bonzini 	role.efer_nx = true;
50067a458f0eSPaolo Bonzini 	role.smm = cpu_role.base.smm;
50077a458f0eSPaolo Bonzini 	role.guest_mode = cpu_role.base.guest_mode;
500854275f74SSean Christopherson 	role.ad_disabled = !kvm_ad_enabled();
50097a458f0eSPaolo Bonzini 	role.level = kvm_mmu_get_tdp_level(vcpu);
50107a458f0eSPaolo Bonzini 	role.direct = true;
50117a458f0eSPaolo Bonzini 	role.has_4_byte_gpte = false;
5012c50d8ae3SPaolo Bonzini 
5013c50d8ae3SPaolo Bonzini 	return role;
5014c50d8ae3SPaolo Bonzini }
5015c50d8ae3SPaolo Bonzini 
501639e7e2bfSPaolo Bonzini static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
5017a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5018c50d8ae3SPaolo Bonzini {
50198c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
50207a458f0eSPaolo Bonzini 	union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
5021c50d8ae3SPaolo Bonzini 
5022e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
50237a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
5024c50d8ae3SPaolo Bonzini 		return;
5025c50d8ae3SPaolo Bonzini 
5026e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
50277a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
50287a02674dSSean Christopherson 	context->page_fault = kvm_tdp_page_fault;
5029c50d8ae3SPaolo Bonzini 	context->sync_page = nonpaging_sync_page;
50305efac074SPaolo Bonzini 	context->invlpg = NULL;
5031d8dd54e0SSean Christopherson 	context->get_guest_pgd = get_cr3;
5032c50d8ae3SPaolo Bonzini 	context->get_pdptr = kvm_pdptr_read;
5033c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5034c50d8ae3SPaolo Bonzini 
503536f26787SSean Christopherson 	if (!is_cr0_pg(context))
5036c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = nonpaging_gva_to_gpa;
503736f26787SSean Christopherson 	else if (is_cr4_pae(context))
5038c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging64_gva_to_gpa;
5039f4bd6f73SSean Christopherson 	else
5040c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging32_gva_to_gpa;
5041c50d8ae3SPaolo Bonzini 
5042533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5043e8f6e738SJinrong Liang 	reset_tdp_shadow_zero_bits_mask(context);
5044c50d8ae3SPaolo Bonzini }
5045c50d8ae3SPaolo Bonzini 
50468c008659SPaolo Bonzini static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
50477a7ae829SPaolo Bonzini 				    union kvm_cpu_role cpu_role,
50487a458f0eSPaolo Bonzini 				    union kvm_mmu_page_role root_role)
5049c50d8ae3SPaolo Bonzini {
5050e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
50517a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
505218db1b17SSean Christopherson 		return;
5053c50d8ae3SPaolo Bonzini 
5054e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
50557a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
505618db1b17SSean Christopherson 
505736f26787SSean Christopherson 	if (!is_cr0_pg(context))
505884a16226SSean Christopherson 		nonpaging_init_context(context);
505936f26787SSean Christopherson 	else if (is_cr4_pae(context))
5060fe660f72SSean Christopherson 		paging64_init_context(context);
5061c50d8ae3SPaolo Bonzini 	else
506284a16226SSean Christopherson 		paging32_init_context(context);
5063c50d8ae3SPaolo Bonzini 
5064533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5065c50d8ae3SPaolo Bonzini 	reset_shadow_zero_bits_mask(vcpu, context);
5066c50d8ae3SPaolo Bonzini }
50670f04a2acSVitaly Kuznetsov 
5068594e91a1SSean Christopherson static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
5069a7f1de9bSPaolo Bonzini 				union kvm_cpu_role cpu_role)
50700f04a2acSVitaly Kuznetsov {
50718c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
507256b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
507356b321f9SPaolo Bonzini 
507456b321f9SPaolo Bonzini 	root_role = cpu_role.base;
507556b321f9SPaolo Bonzini 
507656b321f9SPaolo Bonzini 	/* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
507756b321f9SPaolo Bonzini 	root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
507856b321f9SPaolo Bonzini 
507956b321f9SPaolo Bonzini 	/*
508056b321f9SPaolo Bonzini 	 * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
508156b321f9SPaolo Bonzini 	 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
508256b321f9SPaolo Bonzini 	 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
508356b321f9SPaolo Bonzini 	 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
508456b321f9SPaolo Bonzini 	 * The iTLB multi-hit workaround can be toggled at any time, so assume
508556b321f9SPaolo Bonzini 	 * NX can be used by any non-nested shadow MMU to avoid having to reset
508656b321f9SPaolo Bonzini 	 * MMU contexts.
508756b321f9SPaolo Bonzini 	 */
508856b321f9SPaolo Bonzini 	root_role.efer_nx = true;
50890f04a2acSVitaly Kuznetsov 
50907a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
50910f04a2acSVitaly Kuznetsov }
50920f04a2acSVitaly Kuznetsov 
5093dbc4739bSSean Christopherson void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
5094dbc4739bSSean Christopherson 			     unsigned long cr4, u64 efer, gpa_t nested_cr3)
50950f04a2acSVitaly Kuznetsov {
50968c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5097594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
5098594e91a1SSean Christopherson 		.cr0 = cr0,
509928f091bcSPaolo Bonzini 		.cr4 = cr4 & ~X86_CR4_PKE,
5100594e91a1SSean Christopherson 		.efer = efer,
5101594e91a1SSean Christopherson 	};
51027a7ae829SPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
510356b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
510456b321f9SPaolo Bonzini 
510556b321f9SPaolo Bonzini 	/* NPT requires CR0.PG=1. */
510656b321f9SPaolo Bonzini 	WARN_ON_ONCE(cpu_role.base.direct);
510756b321f9SPaolo Bonzini 
510856b321f9SPaolo Bonzini 	root_role = cpu_role.base;
510956b321f9SPaolo Bonzini 	root_role.level = kvm_mmu_get_tdp_level(vcpu);
511084e5ffd0SLai Jiangshan 	if (root_role.level == PT64_ROOT_5LEVEL &&
511184e5ffd0SLai Jiangshan 	    cpu_role.base.level == PT64_ROOT_4LEVEL)
511284e5ffd0SLai Jiangshan 		root_role.passthrough = 1;
51130f04a2acSVitaly Kuznetsov 
51147a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5115d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, nested_cr3);
51160f04a2acSVitaly Kuznetsov }
51170f04a2acSVitaly Kuznetsov EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
5118c50d8ae3SPaolo Bonzini 
51197a7ae829SPaolo Bonzini static union kvm_cpu_role
5120c50d8ae3SPaolo Bonzini kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
5121bb1fcc70SSean Christopherson 				   bool execonly, u8 level)
5122c50d8ae3SPaolo Bonzini {
51237a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5124c50d8ae3SPaolo Bonzini 
5125daed87b8SPaolo Bonzini 	/*
5126daed87b8SPaolo Bonzini 	 * KVM does not support SMM transfer monitors, and consequently does not
5127daed87b8SPaolo Bonzini 	 * support the "entry to SMM" control either.  role.base.smm is always 0.
5128daed87b8SPaolo Bonzini 	 */
5129daed87b8SPaolo Bonzini 	WARN_ON_ONCE(is_smm(vcpu));
5130bb1fcc70SSean Christopherson 	role.base.level = level;
5131bb3b394dSLai Jiangshan 	role.base.has_4_byte_gpte = false;
5132c50d8ae3SPaolo Bonzini 	role.base.direct = false;
5133c50d8ae3SPaolo Bonzini 	role.base.ad_disabled = !accessed_dirty;
5134c50d8ae3SPaolo Bonzini 	role.base.guest_mode = true;
5135c50d8ae3SPaolo Bonzini 	role.base.access = ACC_ALL;
5136c50d8ae3SPaolo Bonzini 
5137cd6767c3SSean Christopherson 	role.ext.word = 0;
5138c50d8ae3SPaolo Bonzini 	role.ext.execonly = execonly;
5139cd6767c3SSean Christopherson 	role.ext.valid = 1;
5140c50d8ae3SPaolo Bonzini 
5141c50d8ae3SPaolo Bonzini 	return role;
5142c50d8ae3SPaolo Bonzini }
5143c50d8ae3SPaolo Bonzini 
5144c50d8ae3SPaolo Bonzini void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
5145cc022ae1SLai Jiangshan 			     int huge_page_level, bool accessed_dirty,
5146cc022ae1SLai Jiangshan 			     gpa_t new_eptp)
5147c50d8ae3SPaolo Bonzini {
51488c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5149bb1fcc70SSean Christopherson 	u8 level = vmx_eptp_page_walk_level(new_eptp);
51507a7ae829SPaolo Bonzini 	union kvm_cpu_role new_mode =
5151c50d8ae3SPaolo Bonzini 		kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
5152bb1fcc70SSean Christopherson 						   execonly, level);
5153c50d8ae3SPaolo Bonzini 
5154e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 != context->cpu_role.as_u64) {
5155e5ed0fb0SPaolo Bonzini 		/* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
5156e5ed0fb0SPaolo Bonzini 		context->cpu_role.as_u64 = new_mode.as_u64;
51577a458f0eSPaolo Bonzini 		context->root_role.word = new_mode.base.word;
515818db1b17SSean Christopherson 
5159c50d8ae3SPaolo Bonzini 		context->page_fault = ept_page_fault;
5160c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = ept_gva_to_gpa;
5161c50d8ae3SPaolo Bonzini 		context->sync_page = ept_sync_page;
5162c50d8ae3SPaolo Bonzini 		context->invlpg = ept_invlpg;
5163347a0d0dSPaolo Bonzini 
5164c596f147SSean Christopherson 		update_permission_bitmask(context, true);
516528f091bcSPaolo Bonzini 		context->pkru_mask = 0;
5166cc022ae1SLai Jiangshan 		reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
5167e8f6e738SJinrong Liang 		reset_ept_shadow_zero_bits_mask(context, execonly);
5168c50d8ae3SPaolo Bonzini 	}
51693cffc89dSPaolo Bonzini 
5170d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, new_eptp);
51713cffc89dSPaolo Bonzini }
5172c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5173c50d8ae3SPaolo Bonzini 
517439e7e2bfSPaolo Bonzini static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
5175a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5176c50d8ae3SPaolo Bonzini {
51778c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5178c50d8ae3SPaolo Bonzini 
5179a7f1de9bSPaolo Bonzini 	kvm_init_shadow_mmu(vcpu, cpu_role);
5180929d1cfaSPaolo Bonzini 
5181d8dd54e0SSean Christopherson 	context->get_guest_pgd     = get_cr3;
5182c50d8ae3SPaolo Bonzini 	context->get_pdptr         = kvm_pdptr_read;
5183c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5184c50d8ae3SPaolo Bonzini }
5185c50d8ae3SPaolo Bonzini 
518639e7e2bfSPaolo Bonzini static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5187a7f1de9bSPaolo Bonzini 				union kvm_cpu_role new_mode)
5188c50d8ae3SPaolo Bonzini {
5189c50d8ae3SPaolo Bonzini 	struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5190c50d8ae3SPaolo Bonzini 
5191e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5192c50d8ae3SPaolo Bonzini 		return;
5193c50d8ae3SPaolo Bonzini 
5194e5ed0fb0SPaolo Bonzini 	g_context->cpu_role.as_u64   = new_mode.as_u64;
5195d8dd54e0SSean Christopherson 	g_context->get_guest_pgd     = get_cr3;
5196c50d8ae3SPaolo Bonzini 	g_context->get_pdptr         = kvm_pdptr_read;
5197c50d8ae3SPaolo Bonzini 	g_context->inject_page_fault = kvm_inject_page_fault;
5198c50d8ae3SPaolo Bonzini 
5199c50d8ae3SPaolo Bonzini 	/*
52005efac074SPaolo Bonzini 	 * L2 page tables are never shadowed, so there is no need to sync
52015efac074SPaolo Bonzini 	 * SPTEs.
52025efac074SPaolo Bonzini 	 */
52035efac074SPaolo Bonzini 	g_context->invlpg            = NULL;
52045efac074SPaolo Bonzini 
52055efac074SPaolo Bonzini 	/*
5206c50d8ae3SPaolo Bonzini 	 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5207c50d8ae3SPaolo Bonzini 	 * L1's nested page tables (e.g. EPT12). The nested translation
5208c50d8ae3SPaolo Bonzini 	 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5209c50d8ae3SPaolo Bonzini 	 * L2's page tables as the first level of translation and L1's
5210c50d8ae3SPaolo Bonzini 	 * nested page tables as the second level of translation. Basically
5211c50d8ae3SPaolo Bonzini 	 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5212c50d8ae3SPaolo Bonzini 	 */
5213fa4b5588SSean Christopherson 	if (!is_paging(vcpu))
52141f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5215fa4b5588SSean Christopherson 	else if (is_long_mode(vcpu))
52161f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5217fa4b5588SSean Christopherson 	else if (is_pae(vcpu))
52181f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5219fa4b5588SSean Christopherson 	else
52201f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging32_gva_to_gpa;
5221fa4b5588SSean Christopherson 
5222533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, g_context);
5223c50d8ae3SPaolo Bonzini }
5224c50d8ae3SPaolo Bonzini 
5225c9060662SSean Christopherson void kvm_init_mmu(struct kvm_vcpu *vcpu)
5226c50d8ae3SPaolo Bonzini {
522739e7e2bfSPaolo Bonzini 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5228a7f1de9bSPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
522939e7e2bfSPaolo Bonzini 
5230c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
5231a7f1de9bSPaolo Bonzini 		init_kvm_nested_mmu(vcpu, cpu_role);
5232c50d8ae3SPaolo Bonzini 	else if (tdp_enabled)
5233a7f1de9bSPaolo Bonzini 		init_kvm_tdp_mmu(vcpu, cpu_role);
5234c50d8ae3SPaolo Bonzini 	else
5235a7f1de9bSPaolo Bonzini 		init_kvm_softmmu(vcpu, cpu_role);
5236c50d8ae3SPaolo Bonzini }
5237c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_mmu);
5238c50d8ae3SPaolo Bonzini 
523949c6f875SSean Christopherson void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
524049c6f875SSean Christopherson {
524149c6f875SSean Christopherson 	/*
524249c6f875SSean Christopherson 	 * Invalidate all MMU roles to force them to reinitialize as CPUID
524349c6f875SSean Christopherson 	 * information is factored into reserved bit calculations.
5244feb627e8SVitaly Kuznetsov 	 *
5245feb627e8SVitaly Kuznetsov 	 * Correctly handling multiple vCPU models with respect to paging and
5246feb627e8SVitaly Kuznetsov 	 * physical address properties) in a single VM would require tracking
5247feb627e8SVitaly Kuznetsov 	 * all relevant CPUID information in kvm_mmu_page_role. That is very
5248feb627e8SVitaly Kuznetsov 	 * undesirable as it would increase the memory requirements for
5249feb627e8SVitaly Kuznetsov 	 * gfn_track (see struct kvm_mmu_page_role comments).  For now that
5250feb627e8SVitaly Kuznetsov 	 * problem is swept under the rug; KVM's CPUID API is horrific and
5251feb627e8SVitaly Kuznetsov 	 * it's all but impossible to solve it without introducing a new API.
525249c6f875SSean Christopherson 	 */
52537a458f0eSPaolo Bonzini 	vcpu->arch.root_mmu.root_role.word = 0;
52547a458f0eSPaolo Bonzini 	vcpu->arch.guest_mmu.root_role.word = 0;
52557a458f0eSPaolo Bonzini 	vcpu->arch.nested_mmu.root_role.word = 0;
5256e5ed0fb0SPaolo Bonzini 	vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5257e5ed0fb0SPaolo Bonzini 	vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5258e5ed0fb0SPaolo Bonzini 	vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
525949c6f875SSean Christopherson 	kvm_mmu_reset_context(vcpu);
526063f5a190SSean Christopherson 
526163f5a190SSean Christopherson 	/*
5262feb627e8SVitaly Kuznetsov 	 * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5263feb627e8SVitaly Kuznetsov 	 * kvm_arch_vcpu_ioctl().
526463f5a190SSean Christopherson 	 */
5265feb627e8SVitaly Kuznetsov 	KVM_BUG_ON(vcpu->arch.last_vmentry_cpu != -1, vcpu->kvm);
526649c6f875SSean Christopherson }
526749c6f875SSean Christopherson 
5268c50d8ae3SPaolo Bonzini void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5269c50d8ae3SPaolo Bonzini {
5270c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
5271c9060662SSean Christopherson 	kvm_init_mmu(vcpu);
5272c50d8ae3SPaolo Bonzini }
5273c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5274c50d8ae3SPaolo Bonzini 
5275c50d8ae3SPaolo Bonzini int kvm_mmu_load(struct kvm_vcpu *vcpu)
5276c50d8ae3SPaolo Bonzini {
5277c50d8ae3SPaolo Bonzini 	int r;
5278c50d8ae3SPaolo Bonzini 
5279347a0d0dSPaolo Bonzini 	r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5280c50d8ae3SPaolo Bonzini 	if (r)
5281c50d8ae3SPaolo Bonzini 		goto out;
5282748e52b9SSean Christopherson 	r = mmu_alloc_special_roots(vcpu);
5283c50d8ae3SPaolo Bonzini 	if (r)
5284c50d8ae3SPaolo Bonzini 		goto out;
5285347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
52866e6ec584SSean Christopherson 		r = mmu_alloc_direct_roots(vcpu);
52876e6ec584SSean Christopherson 	else
52886e6ec584SSean Christopherson 		r = mmu_alloc_shadow_roots(vcpu);
5289c50d8ae3SPaolo Bonzini 	if (r)
5290c50d8ae3SPaolo Bonzini 		goto out;
5291a91f387bSSean Christopherson 
5292a91f387bSSean Christopherson 	kvm_mmu_sync_roots(vcpu);
5293a91f387bSSean Christopherson 
5294727a7e27SPaolo Bonzini 	kvm_mmu_load_pgd(vcpu);
5295db01416bSSean Christopherson 
5296db01416bSSean Christopherson 	/*
5297db01416bSSean Christopherson 	 * Flush any TLB entries for the new root, the provenance of the root
5298db01416bSSean Christopherson 	 * is unknown.  Even if KVM ensures there are no stale TLB entries
5299db01416bSSean Christopherson 	 * for a freed root, in theory another hypervisor could have left
5300db01416bSSean Christopherson 	 * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5301db01416bSSean Christopherson 	 * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5302db01416bSSean Christopherson 	 */
5303e27bc044SSean Christopherson 	static_call(kvm_x86_flush_tlb_current)(vcpu);
5304c50d8ae3SPaolo Bonzini out:
5305c50d8ae3SPaolo Bonzini 	return r;
5306c50d8ae3SPaolo Bonzini }
5307c50d8ae3SPaolo Bonzini 
5308c50d8ae3SPaolo Bonzini void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5309c50d8ae3SPaolo Bonzini {
53100c1c92f1SPaolo Bonzini 	struct kvm *kvm = vcpu->kvm;
53110c1c92f1SPaolo Bonzini 
53120c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
5313b9e5603cSPaolo Bonzini 	WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
53140c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
5315b9e5603cSPaolo Bonzini 	WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
53166d58f275SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5317c50d8ae3SPaolo Bonzini }
5318c50d8ae3SPaolo Bonzini 
5319527d5cd7SSean Christopherson static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5320527d5cd7SSean Christopherson {
5321527d5cd7SSean Christopherson 	struct kvm_mmu_page *sp;
5322527d5cd7SSean Christopherson 
5323527d5cd7SSean Christopherson 	if (!VALID_PAGE(root_hpa))
5324527d5cd7SSean Christopherson 		return false;
5325527d5cd7SSean Christopherson 
5326527d5cd7SSean Christopherson 	/*
5327527d5cd7SSean Christopherson 	 * When freeing obsolete roots, treat roots as obsolete if they don't
5328527d5cd7SSean Christopherson 	 * have an associated shadow page.  This does mean KVM will get false
5329527d5cd7SSean Christopherson 	 * positives and free roots that don't strictly need to be freed, but
5330527d5cd7SSean Christopherson 	 * such false positives are relatively rare:
5331527d5cd7SSean Christopherson 	 *
5332527d5cd7SSean Christopherson 	 *  (a) only PAE paging and nested NPT has roots without shadow pages
5333527d5cd7SSean Christopherson 	 *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5334527d5cd7SSean Christopherson 	 *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5335527d5cd7SSean Christopherson 	 *      is unlikely to zap an in-use PGD.
5336527d5cd7SSean Christopherson 	 */
5337527d5cd7SSean Christopherson 	sp = to_shadow_page(root_hpa);
5338527d5cd7SSean Christopherson 	return !sp || is_obsolete_sp(kvm, sp);
5339527d5cd7SSean Christopherson }
5340527d5cd7SSean Christopherson 
5341527d5cd7SSean Christopherson static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5342527d5cd7SSean Christopherson {
5343527d5cd7SSean Christopherson 	unsigned long roots_to_free = 0;
5344527d5cd7SSean Christopherson 	int i;
5345527d5cd7SSean Christopherson 
5346527d5cd7SSean Christopherson 	if (is_obsolete_root(kvm, mmu->root.hpa))
5347527d5cd7SSean Christopherson 		roots_to_free |= KVM_MMU_ROOT_CURRENT;
5348527d5cd7SSean Christopherson 
5349527d5cd7SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5350cf4a8693SShaoqin Huang 		if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5351527d5cd7SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5352527d5cd7SSean Christopherson 	}
5353527d5cd7SSean Christopherson 
5354527d5cd7SSean Christopherson 	if (roots_to_free)
5355527d5cd7SSean Christopherson 		kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5356527d5cd7SSean Christopherson }
5357527d5cd7SSean Christopherson 
5358527d5cd7SSean Christopherson void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5359527d5cd7SSean Christopherson {
5360527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5361527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5362527d5cd7SSean Christopherson }
5363527d5cd7SSean Christopherson 
5364c50d8ae3SPaolo Bonzini static bool need_remote_flush(u64 old, u64 new)
5365c50d8ae3SPaolo Bonzini {
5366c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old))
5367c50d8ae3SPaolo Bonzini 		return false;
5368c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(new))
5369c50d8ae3SPaolo Bonzini 		return true;
53702ca3129eSSean Christopherson 	if ((old ^ new) & SPTE_BASE_ADDR_MASK)
5371c50d8ae3SPaolo Bonzini 		return true;
5372c50d8ae3SPaolo Bonzini 	old ^= shadow_nx_mask;
5373c50d8ae3SPaolo Bonzini 	new ^= shadow_nx_mask;
53742ca3129eSSean Christopherson 	return (old & ~new & SPTE_PERM_MASK) != 0;
5375c50d8ae3SPaolo Bonzini }
5376c50d8ae3SPaolo Bonzini 
5377c50d8ae3SPaolo Bonzini static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5378c50d8ae3SPaolo Bonzini 				    int *bytes)
5379c50d8ae3SPaolo Bonzini {
5380c50d8ae3SPaolo Bonzini 	u64 gentry = 0;
5381c50d8ae3SPaolo Bonzini 	int r;
5382c50d8ae3SPaolo Bonzini 
5383c50d8ae3SPaolo Bonzini 	/*
5384c50d8ae3SPaolo Bonzini 	 * Assume that the pte write on a page table of the same type
5385c50d8ae3SPaolo Bonzini 	 * as the current vcpu paging mode since we update the sptes only
5386c50d8ae3SPaolo Bonzini 	 * when they have the same mode.
5387c50d8ae3SPaolo Bonzini 	 */
5388c50d8ae3SPaolo Bonzini 	if (is_pae(vcpu) && *bytes == 4) {
5389c50d8ae3SPaolo Bonzini 		/* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5390c50d8ae3SPaolo Bonzini 		*gpa &= ~(gpa_t)7;
5391c50d8ae3SPaolo Bonzini 		*bytes = 8;
5392c50d8ae3SPaolo Bonzini 	}
5393c50d8ae3SPaolo Bonzini 
5394c50d8ae3SPaolo Bonzini 	if (*bytes == 4 || *bytes == 8) {
5395c50d8ae3SPaolo Bonzini 		r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5396c50d8ae3SPaolo Bonzini 		if (r)
5397c50d8ae3SPaolo Bonzini 			gentry = 0;
5398c50d8ae3SPaolo Bonzini 	}
5399c50d8ae3SPaolo Bonzini 
5400c50d8ae3SPaolo Bonzini 	return gentry;
5401c50d8ae3SPaolo Bonzini }
5402c50d8ae3SPaolo Bonzini 
5403c50d8ae3SPaolo Bonzini /*
5404c50d8ae3SPaolo Bonzini  * If we're seeing too many writes to a page, it may no longer be a page table,
5405c50d8ae3SPaolo Bonzini  * or we may be forking, in which case it is better to unmap the page.
5406c50d8ae3SPaolo Bonzini  */
5407c50d8ae3SPaolo Bonzini static bool detect_write_flooding(struct kvm_mmu_page *sp)
5408c50d8ae3SPaolo Bonzini {
5409c50d8ae3SPaolo Bonzini 	/*
5410c50d8ae3SPaolo Bonzini 	 * Skip write-flooding detected for the sp whose level is 1, because
5411c50d8ae3SPaolo Bonzini 	 * it can become unsync, then the guest page is not write-protected.
5412c50d8ae3SPaolo Bonzini 	 */
54133bae0459SSean Christopherson 	if (sp->role.level == PG_LEVEL_4K)
5414c50d8ae3SPaolo Bonzini 		return false;
5415c50d8ae3SPaolo Bonzini 
5416c50d8ae3SPaolo Bonzini 	atomic_inc(&sp->write_flooding_count);
5417c50d8ae3SPaolo Bonzini 	return atomic_read(&sp->write_flooding_count) >= 3;
5418c50d8ae3SPaolo Bonzini }
5419c50d8ae3SPaolo Bonzini 
5420c50d8ae3SPaolo Bonzini /*
5421c50d8ae3SPaolo Bonzini  * Misaligned accesses are too much trouble to fix up; also, they usually
5422c50d8ae3SPaolo Bonzini  * indicate a page is not used as a page table.
5423c50d8ae3SPaolo Bonzini  */
5424c50d8ae3SPaolo Bonzini static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5425c50d8ae3SPaolo Bonzini 				    int bytes)
5426c50d8ae3SPaolo Bonzini {
5427c50d8ae3SPaolo Bonzini 	unsigned offset, pte_size, misaligned;
5428c50d8ae3SPaolo Bonzini 
5429c50d8ae3SPaolo Bonzini 	pgprintk("misaligned: gpa %llx bytes %d role %x\n",
5430c50d8ae3SPaolo Bonzini 		 gpa, bytes, sp->role.word);
5431c50d8ae3SPaolo Bonzini 
5432c50d8ae3SPaolo Bonzini 	offset = offset_in_page(gpa);
5433bb3b394dSLai Jiangshan 	pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5434c50d8ae3SPaolo Bonzini 
5435c50d8ae3SPaolo Bonzini 	/*
5436c50d8ae3SPaolo Bonzini 	 * Sometimes, the OS only writes the last one bytes to update status
5437c50d8ae3SPaolo Bonzini 	 * bits, for example, in linux, andb instruction is used in clear_bit().
5438c50d8ae3SPaolo Bonzini 	 */
5439c50d8ae3SPaolo Bonzini 	if (!(offset & (pte_size - 1)) && bytes == 1)
5440c50d8ae3SPaolo Bonzini 		return false;
5441c50d8ae3SPaolo Bonzini 
5442c50d8ae3SPaolo Bonzini 	misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5443c50d8ae3SPaolo Bonzini 	misaligned |= bytes < 4;
5444c50d8ae3SPaolo Bonzini 
5445c50d8ae3SPaolo Bonzini 	return misaligned;
5446c50d8ae3SPaolo Bonzini }
5447c50d8ae3SPaolo Bonzini 
5448c50d8ae3SPaolo Bonzini static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5449c50d8ae3SPaolo Bonzini {
5450c50d8ae3SPaolo Bonzini 	unsigned page_offset, quadrant;
5451c50d8ae3SPaolo Bonzini 	u64 *spte;
5452c50d8ae3SPaolo Bonzini 	int level;
5453c50d8ae3SPaolo Bonzini 
5454c50d8ae3SPaolo Bonzini 	page_offset = offset_in_page(gpa);
5455c50d8ae3SPaolo Bonzini 	level = sp->role.level;
5456c50d8ae3SPaolo Bonzini 	*nspte = 1;
5457bb3b394dSLai Jiangshan 	if (sp->role.has_4_byte_gpte) {
5458c50d8ae3SPaolo Bonzini 		page_offset <<= 1;	/* 32->64 */
5459c50d8ae3SPaolo Bonzini 		/*
5460c50d8ae3SPaolo Bonzini 		 * A 32-bit pde maps 4MB while the shadow pdes map
5461c50d8ae3SPaolo Bonzini 		 * only 2MB.  So we need to double the offset again
5462c50d8ae3SPaolo Bonzini 		 * and zap two pdes instead of one.
5463c50d8ae3SPaolo Bonzini 		 */
5464c50d8ae3SPaolo Bonzini 		if (level == PT32_ROOT_LEVEL) {
5465c50d8ae3SPaolo Bonzini 			page_offset &= ~7; /* kill rounding error */
5466c50d8ae3SPaolo Bonzini 			page_offset <<= 1;
5467c50d8ae3SPaolo Bonzini 			*nspte = 2;
5468c50d8ae3SPaolo Bonzini 		}
5469c50d8ae3SPaolo Bonzini 		quadrant = page_offset >> PAGE_SHIFT;
5470c50d8ae3SPaolo Bonzini 		page_offset &= ~PAGE_MASK;
5471c50d8ae3SPaolo Bonzini 		if (quadrant != sp->role.quadrant)
5472c50d8ae3SPaolo Bonzini 			return NULL;
5473c50d8ae3SPaolo Bonzini 	}
5474c50d8ae3SPaolo Bonzini 
5475c50d8ae3SPaolo Bonzini 	spte = &sp->spt[page_offset / sizeof(*spte)];
5476c50d8ae3SPaolo Bonzini 	return spte;
5477c50d8ae3SPaolo Bonzini }
5478c50d8ae3SPaolo Bonzini 
5479c50d8ae3SPaolo Bonzini static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
5480c50d8ae3SPaolo Bonzini 			      const u8 *new, int bytes,
5481c50d8ae3SPaolo Bonzini 			      struct kvm_page_track_notifier_node *node)
5482c50d8ae3SPaolo Bonzini {
5483c50d8ae3SPaolo Bonzini 	gfn_t gfn = gpa >> PAGE_SHIFT;
5484c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
5485c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
5486c50d8ae3SPaolo Bonzini 	u64 entry, gentry, *spte;
5487c50d8ae3SPaolo Bonzini 	int npte;
548806152b2dSLai Jiangshan 	bool flush = false;
5489c50d8ae3SPaolo Bonzini 
5490c50d8ae3SPaolo Bonzini 	/*
5491c50d8ae3SPaolo Bonzini 	 * If we don't have indirect shadow pages, it means no page is
5492c50d8ae3SPaolo Bonzini 	 * write-protected, so we can exit simply.
5493c50d8ae3SPaolo Bonzini 	 */
5494c50d8ae3SPaolo Bonzini 	if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5495c50d8ae3SPaolo Bonzini 		return;
5496c50d8ae3SPaolo Bonzini 
5497c50d8ae3SPaolo Bonzini 	pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5498c50d8ae3SPaolo Bonzini 
5499531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
5500c50d8ae3SPaolo Bonzini 
5501c50d8ae3SPaolo Bonzini 	gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5502c50d8ae3SPaolo Bonzini 
5503c50d8ae3SPaolo Bonzini 	++vcpu->kvm->stat.mmu_pte_write;
5504c50d8ae3SPaolo Bonzini 
5505767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5506c50d8ae3SPaolo Bonzini 		if (detect_write_misaligned(sp, gpa, bytes) ||
5507c50d8ae3SPaolo Bonzini 		      detect_write_flooding(sp)) {
5508c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5509c50d8ae3SPaolo Bonzini 			++vcpu->kvm->stat.mmu_flooded;
5510c50d8ae3SPaolo Bonzini 			continue;
5511c50d8ae3SPaolo Bonzini 		}
5512c50d8ae3SPaolo Bonzini 
5513c50d8ae3SPaolo Bonzini 		spte = get_written_sptes(sp, gpa, &npte);
5514c50d8ae3SPaolo Bonzini 		if (!spte)
5515c50d8ae3SPaolo Bonzini 			continue;
5516c50d8ae3SPaolo Bonzini 
5517c50d8ae3SPaolo Bonzini 		while (npte--) {
5518c50d8ae3SPaolo Bonzini 			entry = *spte;
55192de4085cSBen Gardon 			mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5520c5e2184dSSean Christopherson 			if (gentry && sp->role.level != PG_LEVEL_4K)
5521c5e2184dSSean Christopherson 				++vcpu->kvm->stat.mmu_pde_zapped;
5522c50d8ae3SPaolo Bonzini 			if (need_remote_flush(entry, *spte))
552306152b2dSLai Jiangshan 				flush = true;
5524c50d8ae3SPaolo Bonzini 			++spte;
5525c50d8ae3SPaolo Bonzini 		}
5526c50d8ae3SPaolo Bonzini 	}
552706152b2dSLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5528531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
5529c50d8ae3SPaolo Bonzini }
5530c50d8ae3SPaolo Bonzini 
55311075d41eSSean Christopherson int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5532c50d8ae3SPaolo Bonzini 		       void *insn, int insn_len)
5533c50d8ae3SPaolo Bonzini {
553492daa48bSSean Christopherson 	int r, emulation_type = EMULTYPE_PF;
5535347a0d0dSPaolo Bonzini 	bool direct = vcpu->arch.mmu->root_role.direct;
5536c50d8ae3SPaolo Bonzini 
5537b9e5603cSPaolo Bonzini 	if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5538ddce6208SSean Christopherson 		return RET_PF_RETRY;
5539ddce6208SSean Christopherson 
5540c50d8ae3SPaolo Bonzini 	r = RET_PF_INVALID;
5541c50d8ae3SPaolo Bonzini 	if (unlikely(error_code & PFERR_RSVD_MASK)) {
5542736c291cSSean Christopherson 		r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5543c50d8ae3SPaolo Bonzini 		if (r == RET_PF_EMULATE)
5544c50d8ae3SPaolo Bonzini 			goto emulate;
5545c50d8ae3SPaolo Bonzini 	}
5546c50d8ae3SPaolo Bonzini 
5547c50d8ae3SPaolo Bonzini 	if (r == RET_PF_INVALID) {
55487a02674dSSean Christopherson 		r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
55497a02674dSSean Christopherson 					  lower_32_bits(error_code), false);
555019025e7bSSean Christopherson 		if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
55517b367bc9SSean Christopherson 			return -EIO;
5552c50d8ae3SPaolo Bonzini 	}
5553c50d8ae3SPaolo Bonzini 
5554c50d8ae3SPaolo Bonzini 	if (r < 0)
5555c50d8ae3SPaolo Bonzini 		return r;
555683a2ba4cSSean Christopherson 	if (r != RET_PF_EMULATE)
555783a2ba4cSSean Christopherson 		return 1;
5558c50d8ae3SPaolo Bonzini 
5559c50d8ae3SPaolo Bonzini 	/*
5560c50d8ae3SPaolo Bonzini 	 * Before emulating the instruction, check if the error code
5561c50d8ae3SPaolo Bonzini 	 * was due to a RO violation while translating the guest page.
5562c50d8ae3SPaolo Bonzini 	 * This can occur when using nested virtualization with nested
5563c50d8ae3SPaolo Bonzini 	 * paging in both guests. If true, we simply unprotect the page
5564c50d8ae3SPaolo Bonzini 	 * and resume the guest.
5565c50d8ae3SPaolo Bonzini 	 */
5566347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct &&
5567c50d8ae3SPaolo Bonzini 	    (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5568736c291cSSean Christopherson 		kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5569c50d8ae3SPaolo Bonzini 		return 1;
5570c50d8ae3SPaolo Bonzini 	}
5571c50d8ae3SPaolo Bonzini 
5572c50d8ae3SPaolo Bonzini 	/*
5573c50d8ae3SPaolo Bonzini 	 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5574c50d8ae3SPaolo Bonzini 	 * optimistically try to just unprotect the page and let the processor
5575c50d8ae3SPaolo Bonzini 	 * re-execute the instruction that caused the page fault.  Do not allow
5576c50d8ae3SPaolo Bonzini 	 * retrying MMIO emulation, as it's not only pointless but could also
5577c50d8ae3SPaolo Bonzini 	 * cause us to enter an infinite loop because the processor will keep
5578c50d8ae3SPaolo Bonzini 	 * faulting on the non-existent MMIO address.  Retrying an instruction
5579c50d8ae3SPaolo Bonzini 	 * from a nested guest is also pointless and dangerous as we are only
5580c50d8ae3SPaolo Bonzini 	 * explicitly shadowing L1's page tables, i.e. unprotecting something
5581c50d8ae3SPaolo Bonzini 	 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5582c50d8ae3SPaolo Bonzini 	 */
5583736c291cSSean Christopherson 	if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
558492daa48bSSean Christopherson 		emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5585c50d8ae3SPaolo Bonzini emulate:
5586736c291cSSean Christopherson 	return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5587c50d8ae3SPaolo Bonzini 				       insn_len);
5588c50d8ae3SPaolo Bonzini }
5589c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5590c50d8ae3SPaolo Bonzini 
55915efac074SPaolo Bonzini void kvm_mmu_invalidate_gva(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
55925efac074SPaolo Bonzini 			    gva_t gva, hpa_t root_hpa)
5593c50d8ae3SPaolo Bonzini {
5594c50d8ae3SPaolo Bonzini 	int i;
5595c50d8ae3SPaolo Bonzini 
55965efac074SPaolo Bonzini 	/* It's actually a GPA for vcpu->arch.guest_mmu.  */
55975efac074SPaolo Bonzini 	if (mmu != &vcpu->arch.guest_mmu) {
55985efac074SPaolo Bonzini 		/* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5599c50d8ae3SPaolo Bonzini 		if (is_noncanonical_address(gva, vcpu))
5600c50d8ae3SPaolo Bonzini 			return;
5601c50d8ae3SPaolo Bonzini 
5602e27bc044SSean Christopherson 		static_call(kvm_x86_flush_tlb_gva)(vcpu, gva);
56035efac074SPaolo Bonzini 	}
56045efac074SPaolo Bonzini 
56055efac074SPaolo Bonzini 	if (!mmu->invlpg)
56065efac074SPaolo Bonzini 		return;
56075efac074SPaolo Bonzini 
56085efac074SPaolo Bonzini 	if (root_hpa == INVALID_PAGE) {
5609b9e5603cSPaolo Bonzini 		mmu->invlpg(vcpu, gva, mmu->root.hpa);
5610c50d8ae3SPaolo Bonzini 
5611c50d8ae3SPaolo Bonzini 		/*
5612c50d8ae3SPaolo Bonzini 		 * INVLPG is required to invalidate any global mappings for the VA,
5613c50d8ae3SPaolo Bonzini 		 * irrespective of PCID. Since it would take us roughly similar amount
5614c50d8ae3SPaolo Bonzini 		 * of work to determine whether any of the prev_root mappings of the VA
5615c50d8ae3SPaolo Bonzini 		 * is marked global, or to just sync it blindly, so we might as well
5616c50d8ae3SPaolo Bonzini 		 * just always sync it.
5617c50d8ae3SPaolo Bonzini 		 *
5618c50d8ae3SPaolo Bonzini 		 * Mappings not reachable via the current cr3 or the prev_roots will be
5619c50d8ae3SPaolo Bonzini 		 * synced when switching to that cr3, so nothing needs to be done here
5620c50d8ae3SPaolo Bonzini 		 * for them.
5621c50d8ae3SPaolo Bonzini 		 */
5622c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5623c50d8ae3SPaolo Bonzini 			if (VALID_PAGE(mmu->prev_roots[i].hpa))
5624c50d8ae3SPaolo Bonzini 				mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
56255efac074SPaolo Bonzini 	} else {
56265efac074SPaolo Bonzini 		mmu->invlpg(vcpu, gva, root_hpa);
56275efac074SPaolo Bonzini 	}
56285efac074SPaolo Bonzini }
5629c50d8ae3SPaolo Bonzini 
56305efac074SPaolo Bonzini void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
56315efac074SPaolo Bonzini {
563205b29633SLai Jiangshan 	kvm_mmu_invalidate_gva(vcpu, vcpu->arch.walk_mmu, gva, INVALID_PAGE);
5633c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5634c50d8ae3SPaolo Bonzini }
5635c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5636c50d8ae3SPaolo Bonzini 
56375efac074SPaolo Bonzini 
5638c50d8ae3SPaolo Bonzini void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5639c50d8ae3SPaolo Bonzini {
5640c50d8ae3SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
5641c50d8ae3SPaolo Bonzini 	bool tlb_flush = false;
5642c50d8ae3SPaolo Bonzini 	uint i;
5643c50d8ae3SPaolo Bonzini 
5644c50d8ae3SPaolo Bonzini 	if (pcid == kvm_get_active_pcid(vcpu)) {
56459f46c187SPaolo Bonzini 		if (mmu->invlpg)
5646b9e5603cSPaolo Bonzini 			mmu->invlpg(vcpu, gva, mmu->root.hpa);
5647c50d8ae3SPaolo Bonzini 		tlb_flush = true;
5648c50d8ae3SPaolo Bonzini 	}
5649c50d8ae3SPaolo Bonzini 
5650c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5651c50d8ae3SPaolo Bonzini 		if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
5652be01e8e2SSean Christopherson 		    pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd)) {
56539f46c187SPaolo Bonzini 			if (mmu->invlpg)
5654c50d8ae3SPaolo Bonzini 				mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5655c50d8ae3SPaolo Bonzini 			tlb_flush = true;
5656c50d8ae3SPaolo Bonzini 		}
5657c50d8ae3SPaolo Bonzini 	}
5658c50d8ae3SPaolo Bonzini 
5659c50d8ae3SPaolo Bonzini 	if (tlb_flush)
5660e27bc044SSean Christopherson 		static_call(kvm_x86_flush_tlb_gva)(vcpu, gva);
5661c50d8ae3SPaolo Bonzini 
5662c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5663c50d8ae3SPaolo Bonzini 
5664c50d8ae3SPaolo Bonzini 	/*
5665c50d8ae3SPaolo Bonzini 	 * Mappings not reachable via the current cr3 or the prev_roots will be
5666c50d8ae3SPaolo Bonzini 	 * synced when switching to that cr3, so nothing needs to be done here
5667c50d8ae3SPaolo Bonzini 	 * for them.
5668c50d8ae3SPaolo Bonzini 	 */
5669c50d8ae3SPaolo Bonzini }
5670c50d8ae3SPaolo Bonzini 
5671746700d2SWei Huang void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
5672746700d2SWei Huang 		       int tdp_max_root_level, int tdp_huge_page_level)
5673c50d8ae3SPaolo Bonzini {
5674bde77235SSean Christopherson 	tdp_enabled = enable_tdp;
5675746700d2SWei Huang 	tdp_root_level = tdp_forced_root_level;
567683013059SSean Christopherson 	max_tdp_level = tdp_max_root_level;
5677703c335dSSean Christopherson 
5678703c335dSSean Christopherson 	/*
56791d92d2e8SSean Christopherson 	 * max_huge_page_level reflects KVM's MMU capabilities irrespective
5680703c335dSSean Christopherson 	 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5681703c335dSSean Christopherson 	 * the kernel is not.  But, KVM never creates a page size greater than
5682703c335dSSean Christopherson 	 * what is used by the kernel for any given HVA, i.e. the kernel's
5683703c335dSSean Christopherson 	 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5684703c335dSSean Christopherson 	 */
5685703c335dSSean Christopherson 	if (tdp_enabled)
56861d92d2e8SSean Christopherson 		max_huge_page_level = tdp_huge_page_level;
5687703c335dSSean Christopherson 	else if (boot_cpu_has(X86_FEATURE_GBPAGES))
56881d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_1G;
5689703c335dSSean Christopherson 	else
56901d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_2M;
5691c50d8ae3SPaolo Bonzini }
5692bde77235SSean Christopherson EXPORT_SYMBOL_GPL(kvm_configure_mmu);
5693c50d8ae3SPaolo Bonzini 
5694c50d8ae3SPaolo Bonzini /* The return value indicates if tlb flush on all vcpus is needed. */
5695269e9552SHamza Mahfooz typedef bool (*slot_level_handler) (struct kvm *kvm,
5696269e9552SHamza Mahfooz 				    struct kvm_rmap_head *rmap_head,
5697269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot);
5698c50d8ae3SPaolo Bonzini 
5699c50d8ae3SPaolo Bonzini /* The caller should hold mmu-lock before calling this function. */
5700c50d8ae3SPaolo Bonzini static __always_inline bool
5701269e9552SHamza Mahfooz slot_handle_level_range(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5702c50d8ae3SPaolo Bonzini 			slot_level_handler fn, int start_level, int end_level,
57031a61b7dbSSean Christopherson 			gfn_t start_gfn, gfn_t end_gfn, bool flush_on_yield,
57041a61b7dbSSean Christopherson 			bool flush)
5705c50d8ae3SPaolo Bonzini {
5706c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
5707c50d8ae3SPaolo Bonzini 
5708c50d8ae3SPaolo Bonzini 	for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5709c50d8ae3SPaolo Bonzini 			end_gfn, &iterator) {
5710c50d8ae3SPaolo Bonzini 		if (iterator.rmap)
57110a234f5dSSean Christopherson 			flush |= fn(kvm, iterator.rmap, memslot);
5712c50d8ae3SPaolo Bonzini 
5713531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
5714302695a5SSean Christopherson 			if (flush && flush_on_yield) {
5715c50d8ae3SPaolo Bonzini 				kvm_flush_remote_tlbs_with_address(kvm,
5716c50d8ae3SPaolo Bonzini 						start_gfn,
5717c50d8ae3SPaolo Bonzini 						iterator.gfn - start_gfn + 1);
5718c50d8ae3SPaolo Bonzini 				flush = false;
5719c50d8ae3SPaolo Bonzini 			}
5720531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
5721c50d8ae3SPaolo Bonzini 		}
5722c50d8ae3SPaolo Bonzini 	}
5723c50d8ae3SPaolo Bonzini 
5724c50d8ae3SPaolo Bonzini 	return flush;
5725c50d8ae3SPaolo Bonzini }
5726c50d8ae3SPaolo Bonzini 
5727c50d8ae3SPaolo Bonzini static __always_inline bool
5728269e9552SHamza Mahfooz slot_handle_level(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5729c50d8ae3SPaolo Bonzini 		  slot_level_handler fn, int start_level, int end_level,
5730302695a5SSean Christopherson 		  bool flush_on_yield)
5731c50d8ae3SPaolo Bonzini {
5732c50d8ae3SPaolo Bonzini 	return slot_handle_level_range(kvm, memslot, fn, start_level,
5733c50d8ae3SPaolo Bonzini 			end_level, memslot->base_gfn,
5734c50d8ae3SPaolo Bonzini 			memslot->base_gfn + memslot->npages - 1,
57351a61b7dbSSean Christopherson 			flush_on_yield, false);
5736c50d8ae3SPaolo Bonzini }
5737c50d8ae3SPaolo Bonzini 
5738c50d8ae3SPaolo Bonzini static __always_inline bool
5739610265eaSDavid Matlack slot_handle_level_4k(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5740302695a5SSean Christopherson 		     slot_level_handler fn, bool flush_on_yield)
5741c50d8ae3SPaolo Bonzini {
57423bae0459SSean Christopherson 	return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
5743302695a5SSean Christopherson 				 PG_LEVEL_4K, flush_on_yield);
5744c50d8ae3SPaolo Bonzini }
5745c50d8ae3SPaolo Bonzini 
5746c50d8ae3SPaolo Bonzini static void free_mmu_pages(struct kvm_mmu *mmu)
5747c50d8ae3SPaolo Bonzini {
57484a98623dSSean Christopherson 	if (!tdp_enabled && mmu->pae_root)
57494a98623dSSean Christopherson 		set_memory_encrypted((unsigned long)mmu->pae_root, 1);
5750c50d8ae3SPaolo Bonzini 	free_page((unsigned long)mmu->pae_root);
575103ca4589SSean Christopherson 	free_page((unsigned long)mmu->pml4_root);
5752cb0f722aSWei Huang 	free_page((unsigned long)mmu->pml5_root);
5753c50d8ae3SPaolo Bonzini }
5754c50d8ae3SPaolo Bonzini 
575504d28e37SSean Christopherson static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
5756c50d8ae3SPaolo Bonzini {
5757c50d8ae3SPaolo Bonzini 	struct page *page;
5758c50d8ae3SPaolo Bonzini 	int i;
5759c50d8ae3SPaolo Bonzini 
5760b9e5603cSPaolo Bonzini 	mmu->root.hpa = INVALID_PAGE;
5761b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
576204d28e37SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
576304d28e37SSean Christopherson 		mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
576404d28e37SSean Christopherson 
576527f4fca2SLai Jiangshan 	/* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
576627f4fca2SLai Jiangshan 	if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
576727f4fca2SLai Jiangshan 		return 0;
576827f4fca2SLai Jiangshan 
5769c50d8ae3SPaolo Bonzini 	/*
5770c50d8ae3SPaolo Bonzini 	 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5771c50d8ae3SPaolo Bonzini 	 * while the PDP table is a per-vCPU construct that's allocated at MMU
5772c50d8ae3SPaolo Bonzini 	 * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
5773c50d8ae3SPaolo Bonzini 	 * x86_64.  Therefore we need to allocate the PDP table in the first
577404d45551SSean Christopherson 	 * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
577504d45551SSean Christopherson 	 * generally doesn't use PAE paging and can skip allocating the PDP
577604d45551SSean Christopherson 	 * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
577704d45551SSean Christopherson 	 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
577884432316SLai Jiangshan 	 * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
5779c50d8ae3SPaolo Bonzini 	 */
5780d468d94bSSean Christopherson 	if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
5781c50d8ae3SPaolo Bonzini 		return 0;
5782c50d8ae3SPaolo Bonzini 
5783c50d8ae3SPaolo Bonzini 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
5784c50d8ae3SPaolo Bonzini 	if (!page)
5785c50d8ae3SPaolo Bonzini 		return -ENOMEM;
5786c50d8ae3SPaolo Bonzini 
5787c50d8ae3SPaolo Bonzini 	mmu->pae_root = page_address(page);
57884a98623dSSean Christopherson 
57894a98623dSSean Christopherson 	/*
57904a98623dSSean Christopherson 	 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
57914a98623dSSean Christopherson 	 * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
57924a98623dSSean Christopherson 	 * that KVM's writes and the CPU's reads get along.  Note, this is
57934a98623dSSean Christopherson 	 * only necessary when using shadow paging, as 64-bit NPT can get at
57944a98623dSSean Christopherson 	 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
57954a98623dSSean Christopherson 	 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
57964a98623dSSean Christopherson 	 */
57974a98623dSSean Christopherson 	if (!tdp_enabled)
57984a98623dSSean Christopherson 		set_memory_decrypted((unsigned long)mmu->pae_root, 1);
57994a98623dSSean Christopherson 	else
5800e54f1ff2SKai Huang 		WARN_ON_ONCE(shadow_me_value);
58014a98623dSSean Christopherson 
5802c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i)
5803c834e5e4SSean Christopherson 		mmu->pae_root[i] = INVALID_PAE_ROOT;
5804c50d8ae3SPaolo Bonzini 
5805c50d8ae3SPaolo Bonzini 	return 0;
5806c50d8ae3SPaolo Bonzini }
5807c50d8ae3SPaolo Bonzini 
5808c50d8ae3SPaolo Bonzini int kvm_mmu_create(struct kvm_vcpu *vcpu)
5809c50d8ae3SPaolo Bonzini {
5810c50d8ae3SPaolo Bonzini 	int ret;
5811c50d8ae3SPaolo Bonzini 
58125962bfb7SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
58135f6078f9SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
58145f6078f9SSean Christopherson 
58155962bfb7SSean Christopherson 	vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
58165f6078f9SSean Christopherson 	vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
58175962bfb7SSean Christopherson 
581896880883SSean Christopherson 	vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
581996880883SSean Christopherson 
5820c50d8ae3SPaolo Bonzini 	vcpu->arch.mmu = &vcpu->arch.root_mmu;
5821c50d8ae3SPaolo Bonzini 	vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
5822c50d8ae3SPaolo Bonzini 
582304d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
5824c50d8ae3SPaolo Bonzini 	if (ret)
5825c50d8ae3SPaolo Bonzini 		return ret;
5826c50d8ae3SPaolo Bonzini 
582704d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
5828c50d8ae3SPaolo Bonzini 	if (ret)
5829c50d8ae3SPaolo Bonzini 		goto fail_allocate_root;
5830c50d8ae3SPaolo Bonzini 
5831c50d8ae3SPaolo Bonzini 	return ret;
5832c50d8ae3SPaolo Bonzini  fail_allocate_root:
5833c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
5834c50d8ae3SPaolo Bonzini 	return ret;
5835c50d8ae3SPaolo Bonzini }
5836c50d8ae3SPaolo Bonzini 
5837c50d8ae3SPaolo Bonzini #define BATCH_ZAP_PAGES	10
5838c50d8ae3SPaolo Bonzini static void kvm_zap_obsolete_pages(struct kvm *kvm)
5839c50d8ae3SPaolo Bonzini {
5840c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
5841c50d8ae3SPaolo Bonzini 	int nr_zapped, batch = 0;
5842b28cb0cdSSean Christopherson 	bool unstable;
5843c50d8ae3SPaolo Bonzini 
5844c50d8ae3SPaolo Bonzini restart:
5845c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe_reverse(sp, node,
5846c50d8ae3SPaolo Bonzini 	      &kvm->arch.active_mmu_pages, link) {
5847c50d8ae3SPaolo Bonzini 		/*
5848c50d8ae3SPaolo Bonzini 		 * No obsolete valid page exists before a newly created page
5849c50d8ae3SPaolo Bonzini 		 * since active_mmu_pages is a FIFO list.
5850c50d8ae3SPaolo Bonzini 		 */
5851c50d8ae3SPaolo Bonzini 		if (!is_obsolete_sp(kvm, sp))
5852c50d8ae3SPaolo Bonzini 			break;
5853c50d8ae3SPaolo Bonzini 
5854c50d8ae3SPaolo Bonzini 		/*
5855f95eec9bSSean Christopherson 		 * Invalid pages should never land back on the list of active
5856f95eec9bSSean Christopherson 		 * pages.  Skip the bogus page, otherwise we'll get stuck in an
5857f95eec9bSSean Christopherson 		 * infinite loop if the page gets put back on the list (again).
5858c50d8ae3SPaolo Bonzini 		 */
5859f95eec9bSSean Christopherson 		if (WARN_ON(sp->role.invalid))
5860c50d8ae3SPaolo Bonzini 			continue;
5861c50d8ae3SPaolo Bonzini 
5862c50d8ae3SPaolo Bonzini 		/*
5863c50d8ae3SPaolo Bonzini 		 * No need to flush the TLB since we're only zapping shadow
5864c50d8ae3SPaolo Bonzini 		 * pages with an obsolete generation number and all vCPUS have
5865c50d8ae3SPaolo Bonzini 		 * loaded a new root, i.e. the shadow pages being zapped cannot
5866c50d8ae3SPaolo Bonzini 		 * be in active use by the guest.
5867c50d8ae3SPaolo Bonzini 		 */
5868c50d8ae3SPaolo Bonzini 		if (batch >= BATCH_ZAP_PAGES &&
5869531810caSBen Gardon 		    cond_resched_rwlock_write(&kvm->mmu_lock)) {
5870c50d8ae3SPaolo Bonzini 			batch = 0;
5871c50d8ae3SPaolo Bonzini 			goto restart;
5872c50d8ae3SPaolo Bonzini 		}
5873c50d8ae3SPaolo Bonzini 
5874b28cb0cdSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
5875b28cb0cdSSean Christopherson 				&kvm->arch.zapped_obsolete_pages, &nr_zapped);
5876c50d8ae3SPaolo Bonzini 		batch += nr_zapped;
5877b28cb0cdSSean Christopherson 
5878b28cb0cdSSean Christopherson 		if (unstable)
5879c50d8ae3SPaolo Bonzini 			goto restart;
5880c50d8ae3SPaolo Bonzini 	}
5881c50d8ae3SPaolo Bonzini 
5882c50d8ae3SPaolo Bonzini 	/*
58837ae5840eSSean Christopherson 	 * Kick all vCPUs (via remote TLB flush) before freeing the page tables
58847ae5840eSSean Christopherson 	 * to ensure KVM is not in the middle of a lockless shadow page table
58857ae5840eSSean Christopherson 	 * walk, which may reference the pages.  The remote TLB flush itself is
58867ae5840eSSean Christopherson 	 * not required and is simply a convenient way to kick vCPUs as needed.
58877ae5840eSSean Christopherson 	 * KVM performs a local TLB flush when allocating a new root (see
58887ae5840eSSean Christopherson 	 * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
58897ae5840eSSean Christopherson 	 * running with an obsolete MMU.
5890c50d8ae3SPaolo Bonzini 	 */
5891c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
5892c50d8ae3SPaolo Bonzini }
5893c50d8ae3SPaolo Bonzini 
5894c50d8ae3SPaolo Bonzini /*
5895c50d8ae3SPaolo Bonzini  * Fast invalidate all shadow pages and use lock-break technique
5896c50d8ae3SPaolo Bonzini  * to zap obsolete pages.
5897c50d8ae3SPaolo Bonzini  *
5898c50d8ae3SPaolo Bonzini  * It's required when memslot is being deleted or VM is being
5899c50d8ae3SPaolo Bonzini  * destroyed, in these cases, we should ensure that KVM MMU does
5900c50d8ae3SPaolo Bonzini  * not use any resource of the being-deleted slot or all slots
5901c50d8ae3SPaolo Bonzini  * after calling the function.
5902c50d8ae3SPaolo Bonzini  */
5903c50d8ae3SPaolo Bonzini static void kvm_mmu_zap_all_fast(struct kvm *kvm)
5904c50d8ae3SPaolo Bonzini {
5905c50d8ae3SPaolo Bonzini 	lockdep_assert_held(&kvm->slots_lock);
5906c50d8ae3SPaolo Bonzini 
5907531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
5908c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_zap_all_fast(kvm);
5909c50d8ae3SPaolo Bonzini 
5910c50d8ae3SPaolo Bonzini 	/*
5911c50d8ae3SPaolo Bonzini 	 * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
5912c50d8ae3SPaolo Bonzini 	 * held for the entire duration of zapping obsolete pages, it's
5913c50d8ae3SPaolo Bonzini 	 * impossible for there to be multiple invalid generations associated
5914c50d8ae3SPaolo Bonzini 	 * with *valid* shadow pages at any given time, i.e. there is exactly
5915c50d8ae3SPaolo Bonzini 	 * one valid generation and (at most) one invalid generation.
5916c50d8ae3SPaolo Bonzini 	 */
5917c50d8ae3SPaolo Bonzini 	kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
5918c50d8ae3SPaolo Bonzini 
59192f6f66ccSSean Christopherson 	/*
59202f6f66ccSSean Christopherson 	 * In order to ensure all vCPUs drop their soon-to-be invalid roots,
59212f6f66ccSSean Christopherson 	 * invalidating TDP MMU roots must be done while holding mmu_lock for
59222f6f66ccSSean Christopherson 	 * write and in the same critical section as making the reload request,
59232f6f66ccSSean Christopherson 	 * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
5924b7cccd39SBen Gardon 	 */
5925b7cccd39SBen Gardon 	if (is_tdp_mmu_enabled(kvm))
5926b7cccd39SBen Gardon 		kvm_tdp_mmu_invalidate_all_roots(kvm);
5927b7cccd39SBen Gardon 
5928c50d8ae3SPaolo Bonzini 	/*
5929c50d8ae3SPaolo Bonzini 	 * Notify all vcpus to reload its shadow page table and flush TLB.
5930c50d8ae3SPaolo Bonzini 	 * Then all vcpus will switch to new shadow page table with the new
5931c50d8ae3SPaolo Bonzini 	 * mmu_valid_gen.
5932c50d8ae3SPaolo Bonzini 	 *
5933c50d8ae3SPaolo Bonzini 	 * Note: we need to do this under the protection of mmu_lock,
5934c50d8ae3SPaolo Bonzini 	 * otherwise, vcpu would purge shadow page but miss tlb flush.
5935c50d8ae3SPaolo Bonzini 	 */
5936527d5cd7SSean Christopherson 	kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
5937c50d8ae3SPaolo Bonzini 
5938c50d8ae3SPaolo Bonzini 	kvm_zap_obsolete_pages(kvm);
5939faaf05b0SBen Gardon 
5940531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
59414c6654bdSBen Gardon 
5942f28e9c7fSSean Christopherson 	/*
5943f28e9c7fSSean Christopherson 	 * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
5944f28e9c7fSSean Christopherson 	 * returning to the caller, e.g. if the zap is in response to a memslot
5945f28e9c7fSSean Christopherson 	 * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
5946f28e9c7fSSean Christopherson 	 * associated with the deleted memslot once the update completes, and
5947f28e9c7fSSean Christopherson 	 * Deferring the zap until the final reference to the root is put would
5948f28e9c7fSSean Christopherson 	 * lead to use-after-free.
5949f28e9c7fSSean Christopherson 	 */
595022b94c4bSPaolo Bonzini 	if (is_tdp_mmu_enabled(kvm))
59514c6654bdSBen Gardon 		kvm_tdp_mmu_zap_invalidated_roots(kvm);
5952c50d8ae3SPaolo Bonzini }
5953c50d8ae3SPaolo Bonzini 
5954c50d8ae3SPaolo Bonzini static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
5955c50d8ae3SPaolo Bonzini {
5956c50d8ae3SPaolo Bonzini 	return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
5957c50d8ae3SPaolo Bonzini }
5958c50d8ae3SPaolo Bonzini 
5959c50d8ae3SPaolo Bonzini static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
5960c50d8ae3SPaolo Bonzini 			struct kvm_memory_slot *slot,
5961c50d8ae3SPaolo Bonzini 			struct kvm_page_track_notifier_node *node)
5962c50d8ae3SPaolo Bonzini {
5963c50d8ae3SPaolo Bonzini 	kvm_mmu_zap_all_fast(kvm);
5964c50d8ae3SPaolo Bonzini }
5965c50d8ae3SPaolo Bonzini 
5966a1a39128SPaolo Bonzini int kvm_mmu_init_vm(struct kvm *kvm)
5967c50d8ae3SPaolo Bonzini {
5968c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
5969a1a39128SPaolo Bonzini 	int r;
5970c50d8ae3SPaolo Bonzini 
5971a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
5972a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
5973a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.lpage_disallowed_mmu_pages);
5974ce25681dSSean Christopherson 	spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
5975ce25681dSSean Christopherson 
5976a1a39128SPaolo Bonzini 	r = kvm_mmu_init_tdp_mmu(kvm);
5977a1a39128SPaolo Bonzini 	if (r < 0)
5978a1a39128SPaolo Bonzini 		return r;
5979fe5db27dSBen Gardon 
5980c50d8ae3SPaolo Bonzini 	node->track_write = kvm_mmu_pte_write;
5981c50d8ae3SPaolo Bonzini 	node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
5982c50d8ae3SPaolo Bonzini 	kvm_page_track_register_notifier(kvm, node);
5983ada51a9dSDavid Matlack 
5984ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.kmem_cache = mmu_page_header_cache;
5985ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.gfp_zero = __GFP_ZERO;
5986ada51a9dSDavid Matlack 
5987ada51a9dSDavid Matlack 	kvm->arch.split_shadow_page_cache.gfp_zero = __GFP_ZERO;
5988ada51a9dSDavid Matlack 
5989ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.kmem_cache = pte_list_desc_cache;
5990ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.gfp_zero = __GFP_ZERO;
5991ada51a9dSDavid Matlack 
5992a1a39128SPaolo Bonzini 	return 0;
5993c50d8ae3SPaolo Bonzini }
5994c50d8ae3SPaolo Bonzini 
5995ada51a9dSDavid Matlack static void mmu_free_vm_memory_caches(struct kvm *kvm)
5996ada51a9dSDavid Matlack {
5997ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_desc_cache);
5998ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_page_header_cache);
5999ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_shadow_page_cache);
6000ada51a9dSDavid Matlack }
6001ada51a9dSDavid Matlack 
6002c50d8ae3SPaolo Bonzini void kvm_mmu_uninit_vm(struct kvm *kvm)
6003c50d8ae3SPaolo Bonzini {
6004c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
6005c50d8ae3SPaolo Bonzini 
6006c50d8ae3SPaolo Bonzini 	kvm_page_track_unregister_notifier(kvm, node);
6007fe5db27dSBen Gardon 
6008fe5db27dSBen Gardon 	kvm_mmu_uninit_tdp_mmu(kvm);
6009ada51a9dSDavid Matlack 
6010ada51a9dSDavid Matlack 	mmu_free_vm_memory_caches(kvm);
6011c50d8ae3SPaolo Bonzini }
6012c50d8ae3SPaolo Bonzini 
60132833eda0SSean Christopherson static bool kvm_rmap_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
601421fa3246SSean Christopherson {
601521fa3246SSean Christopherson 	const struct kvm_memory_slot *memslot;
601621fa3246SSean Christopherson 	struct kvm_memslots *slots;
6017f4209439SMaciej S. Szmigiero 	struct kvm_memslot_iter iter;
601821fa3246SSean Christopherson 	bool flush = false;
601921fa3246SSean Christopherson 	gfn_t start, end;
6020f4209439SMaciej S. Szmigiero 	int i;
602121fa3246SSean Christopherson 
602221fa3246SSean Christopherson 	if (!kvm_memslots_have_rmaps(kvm))
602321fa3246SSean Christopherson 		return flush;
602421fa3246SSean Christopherson 
602521fa3246SSean Christopherson 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
602621fa3246SSean Christopherson 		slots = __kvm_memslots(kvm, i);
6027f4209439SMaciej S. Szmigiero 
6028f4209439SMaciej S. Szmigiero 		kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
6029f4209439SMaciej S. Szmigiero 			memslot = iter.slot;
603021fa3246SSean Christopherson 			start = max(gfn_start, memslot->base_gfn);
603121fa3246SSean Christopherson 			end = min(gfn_end, memslot->base_gfn + memslot->npages);
6032f4209439SMaciej S. Szmigiero 			if (WARN_ON_ONCE(start >= end))
603321fa3246SSean Christopherson 				continue;
603421fa3246SSean Christopherson 
6035f8480721SSean Christopherson 			flush = slot_handle_level_range(kvm, memslot, __kvm_zap_rmap,
603621fa3246SSean Christopherson 							PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
603721fa3246SSean Christopherson 							start, end - 1, true, flush);
603821fa3246SSean Christopherson 		}
603921fa3246SSean Christopherson 	}
604021fa3246SSean Christopherson 
604121fa3246SSean Christopherson 	return flush;
604221fa3246SSean Christopherson }
604321fa3246SSean Christopherson 
604488f58535SMaxim Levitsky /*
604588f58535SMaxim Levitsky  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
604688f58535SMaxim Levitsky  * (not including it)
604788f58535SMaxim Levitsky  */
6048c50d8ae3SPaolo Bonzini void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6049c50d8ae3SPaolo Bonzini {
605021fa3246SSean Christopherson 	bool flush;
6051c50d8ae3SPaolo Bonzini 	int i;
6052c50d8ae3SPaolo Bonzini 
6053f4209439SMaciej S. Szmigiero 	if (WARN_ON_ONCE(gfn_end <= gfn_start))
6054f4209439SMaciej S. Szmigiero 		return;
6055f4209439SMaciej S. Szmigiero 
6056531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
60575a324c24SSean Christopherson 
6058edb298c6SMaxim Levitsky 	kvm_inc_notifier_count(kvm, gfn_start, gfn_end);
6059edb298c6SMaxim Levitsky 
60602833eda0SSean Christopherson 	flush = kvm_rmap_zap_gfn_range(kvm, gfn_start, gfn_end);
60616103bc07SBen Gardon 
60626103bc07SBen Gardon 	if (is_tdp_mmu_enabled(kvm)) {
60636103bc07SBen Gardon 		for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
6064f47e5bbbSSean Christopherson 			flush = kvm_tdp_mmu_zap_leafs(kvm, i, gfn_start,
6065f47e5bbbSSean Christopherson 						      gfn_end, true, flush);
60666103bc07SBen Gardon 	}
60675a324c24SSean Christopherson 
60685a324c24SSean Christopherson 	if (flush)
6069bc3b3c10SSean Christopherson 		kvm_flush_remote_tlbs_with_address(kvm, gfn_start,
6070bc3b3c10SSean Christopherson 						   gfn_end - gfn_start);
60715a324c24SSean Christopherson 
6072edb298c6SMaxim Levitsky 	kvm_dec_notifier_count(kvm, gfn_start, gfn_end);
6073edb298c6SMaxim Levitsky 
60745a324c24SSean Christopherson 	write_unlock(&kvm->mmu_lock);
6075c50d8ae3SPaolo Bonzini }
6076c50d8ae3SPaolo Bonzini 
6077c50d8ae3SPaolo Bonzini static bool slot_rmap_write_protect(struct kvm *kvm,
60780a234f5dSSean Christopherson 				    struct kvm_rmap_head *rmap_head,
6079269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot)
6080c50d8ae3SPaolo Bonzini {
60811346bbb6SDavid Matlack 	return rmap_write_protect(rmap_head, false);
6082c50d8ae3SPaolo Bonzini }
6083c50d8ae3SPaolo Bonzini 
6084c50d8ae3SPaolo Bonzini void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
6085269e9552SHamza Mahfooz 				      const struct kvm_memory_slot *memslot,
60863c9bd400SJay Zhou 				      int start_level)
6087c50d8ae3SPaolo Bonzini {
6088e2209710SBen Gardon 	bool flush = false;
6089c50d8ae3SPaolo Bonzini 
6090e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6091531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
60923c9bd400SJay Zhou 		flush = slot_handle_level(kvm, memslot, slot_rmap_write_protect,
6093e2209710SBen Gardon 					  start_level, KVM_MAX_HUGEPAGE_LEVEL,
6094e2209710SBen Gardon 					  false);
6095531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6096e2209710SBen Gardon 	}
6097c50d8ae3SPaolo Bonzini 
609824ae4cfaSBen Gardon 	if (is_tdp_mmu_enabled(kvm)) {
609924ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
610024ae4cfaSBen Gardon 		flush |= kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
610124ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
610224ae4cfaSBen Gardon 	}
610324ae4cfaSBen Gardon 
6104c50d8ae3SPaolo Bonzini 	/*
61056ff94f27SDavid Matlack 	 * Flush TLBs if any SPTEs had to be write-protected to ensure that
61066ff94f27SDavid Matlack 	 * guest writes are reflected in the dirty bitmap before the memslot
61076ff94f27SDavid Matlack 	 * update completes, i.e. before enabling dirty logging is visible to
61086ff94f27SDavid Matlack 	 * userspace.
61096ff94f27SDavid Matlack 	 *
61106ff94f27SDavid Matlack 	 * Perform the TLB flush outside the mmu_lock to reduce the amount of
61116ff94f27SDavid Matlack 	 * time the lock is held. However, this does mean that another CPU can
61126ff94f27SDavid Matlack 	 * now grab mmu_lock and encounter a write-protected SPTE while CPUs
61136ff94f27SDavid Matlack 	 * still have a writable mapping for the associated GFN in their TLB.
61146ff94f27SDavid Matlack 	 *
61156ff94f27SDavid Matlack 	 * This is safe but requires KVM to be careful when making decisions
61166ff94f27SDavid Matlack 	 * based on the write-protection status of an SPTE. Specifically, KVM
61176ff94f27SDavid Matlack 	 * also write-protects SPTEs to monitor changes to guest page tables
61186ff94f27SDavid Matlack 	 * during shadow paging, and must guarantee no CPUs can write to those
61196ff94f27SDavid Matlack 	 * page before the lock is dropped. As mentioned in the previous
61206ff94f27SDavid Matlack 	 * paragraph, a write-protected SPTE is no guarantee that CPU cannot
61216ff94f27SDavid Matlack 	 * perform writes. So to determine if a TLB flush is truly required, KVM
61226ff94f27SDavid Matlack 	 * will clear a separate software-only bit (MMU-writable) and skip the
61236ff94f27SDavid Matlack 	 * flush if-and-only-if this bit was already clear.
61246ff94f27SDavid Matlack 	 *
612502844ac1SDavid Matlack 	 * See is_writable_pte() for more details.
6126c50d8ae3SPaolo Bonzini 	 */
6127c50d8ae3SPaolo Bonzini 	if (flush)
61287f42aa76SSean Christopherson 		kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
6129c50d8ae3SPaolo Bonzini }
6130c50d8ae3SPaolo Bonzini 
6131ada51a9dSDavid Matlack static inline bool need_topup(struct kvm_mmu_memory_cache *cache, int min)
6132ada51a9dSDavid Matlack {
6133ada51a9dSDavid Matlack 	return kvm_mmu_memory_cache_nr_free_objects(cache) < min;
6134ada51a9dSDavid Matlack }
6135ada51a9dSDavid Matlack 
6136ada51a9dSDavid Matlack static bool need_topup_split_caches_or_resched(struct kvm *kvm)
6137ada51a9dSDavid Matlack {
6138ada51a9dSDavid Matlack 	if (need_resched() || rwlock_needbreak(&kvm->mmu_lock))
6139ada51a9dSDavid Matlack 		return true;
6140ada51a9dSDavid Matlack 
6141ada51a9dSDavid Matlack 	/*
6142ada51a9dSDavid Matlack 	 * In the worst case, SPLIT_DESC_CACHE_MIN_NR_OBJECTS descriptors are needed
6143ada51a9dSDavid Matlack 	 * to split a single huge page. Calculating how many are actually needed
6144ada51a9dSDavid Matlack 	 * is possible but not worth the complexity.
6145ada51a9dSDavid Matlack 	 */
6146ada51a9dSDavid Matlack 	return need_topup(&kvm->arch.split_desc_cache, SPLIT_DESC_CACHE_MIN_NR_OBJECTS) ||
6147ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_page_header_cache, 1) ||
6148ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_shadow_page_cache, 1);
6149ada51a9dSDavid Matlack }
6150ada51a9dSDavid Matlack 
6151ada51a9dSDavid Matlack static int topup_split_caches(struct kvm *kvm)
6152ada51a9dSDavid Matlack {
6153b9b71f43SSean Christopherson 	/*
6154b9b71f43SSean Christopherson 	 * Allocating rmap list entries when splitting huge pages for nested
6155dfd4eb44SSean Christopherson 	 * MMUs is uncommon as KVM needs to use a list if and only if there is
6156b9b71f43SSean Christopherson 	 * more than one rmap entry for a gfn, i.e. requires an L1 gfn to be
6157dfd4eb44SSean Christopherson 	 * aliased by multiple L2 gfns and/or from multiple nested roots with
6158dfd4eb44SSean Christopherson 	 * different roles.  Aliasing gfns when using TDP is atypical for VMMs;
6159dfd4eb44SSean Christopherson 	 * a few gfns are often aliased during boot, e.g. when remapping BIOS,
6160dfd4eb44SSean Christopherson 	 * but aliasing rarely occurs post-boot or for many gfns.  If there is
6161dfd4eb44SSean Christopherson 	 * only one rmap entry, rmap->val points directly at that one entry and
6162dfd4eb44SSean Christopherson 	 * doesn't need to allocate a list.  Buffer the cache by the default
6163dfd4eb44SSean Christopherson 	 * capacity so that KVM doesn't have to drop mmu_lock to topup if KVM
6164b9b71f43SSean Christopherson 	 * encounters an aliased gfn or two.
6165b9b71f43SSean Christopherson 	 */
6166b9b71f43SSean Christopherson 	const int capacity = SPLIT_DESC_CACHE_MIN_NR_OBJECTS +
6167b9b71f43SSean Christopherson 			     KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE;
6168ada51a9dSDavid Matlack 	int r;
6169ada51a9dSDavid Matlack 
6170ada51a9dSDavid Matlack 	lockdep_assert_held(&kvm->slots_lock);
6171ada51a9dSDavid Matlack 
6172b9b71f43SSean Christopherson 	r = __kvm_mmu_topup_memory_cache(&kvm->arch.split_desc_cache, capacity,
6173ada51a9dSDavid Matlack 					 SPLIT_DESC_CACHE_MIN_NR_OBJECTS);
6174ada51a9dSDavid Matlack 	if (r)
6175ada51a9dSDavid Matlack 		return r;
6176ada51a9dSDavid Matlack 
6177ada51a9dSDavid Matlack 	r = kvm_mmu_topup_memory_cache(&kvm->arch.split_page_header_cache, 1);
6178ada51a9dSDavid Matlack 	if (r)
6179ada51a9dSDavid Matlack 		return r;
6180ada51a9dSDavid Matlack 
6181ada51a9dSDavid Matlack 	return kvm_mmu_topup_memory_cache(&kvm->arch.split_shadow_page_cache, 1);
6182ada51a9dSDavid Matlack }
6183ada51a9dSDavid Matlack 
6184ada51a9dSDavid Matlack static struct kvm_mmu_page *shadow_mmu_get_sp_for_split(struct kvm *kvm, u64 *huge_sptep)
6185ada51a9dSDavid Matlack {
6186ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6187ada51a9dSDavid Matlack 	struct shadow_page_caches caches = {};
6188ada51a9dSDavid Matlack 	union kvm_mmu_page_role role;
6189ada51a9dSDavid Matlack 	unsigned int access;
6190ada51a9dSDavid Matlack 	gfn_t gfn;
6191ada51a9dSDavid Matlack 
619279e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
619379e48cecSSean Christopherson 	access = kvm_mmu_page_get_access(huge_sp, spte_index(huge_sptep));
6194ada51a9dSDavid Matlack 
6195ada51a9dSDavid Matlack 	/*
6196ada51a9dSDavid Matlack 	 * Note, huge page splitting always uses direct shadow pages, regardless
6197ada51a9dSDavid Matlack 	 * of whether the huge page itself is mapped by a direct or indirect
6198ada51a9dSDavid Matlack 	 * shadow page, since the huge page region itself is being directly
6199ada51a9dSDavid Matlack 	 * mapped with smaller pages.
6200ada51a9dSDavid Matlack 	 */
6201ada51a9dSDavid Matlack 	role = kvm_mmu_child_role(huge_sptep, /*direct=*/true, access);
6202ada51a9dSDavid Matlack 
6203ada51a9dSDavid Matlack 	/* Direct SPs do not require a shadowed_info_cache. */
6204ada51a9dSDavid Matlack 	caches.page_header_cache = &kvm->arch.split_page_header_cache;
6205ada51a9dSDavid Matlack 	caches.shadow_page_cache = &kvm->arch.split_shadow_page_cache;
6206ada51a9dSDavid Matlack 
6207ada51a9dSDavid Matlack 	/* Safe to pass NULL for vCPU since requesting a direct SP. */
6208ada51a9dSDavid Matlack 	return __kvm_mmu_get_shadow_page(kvm, NULL, &caches, gfn, role);
6209ada51a9dSDavid Matlack }
6210ada51a9dSDavid Matlack 
6211ada51a9dSDavid Matlack static void shadow_mmu_split_huge_page(struct kvm *kvm,
6212ada51a9dSDavid Matlack 				       const struct kvm_memory_slot *slot,
6213ada51a9dSDavid Matlack 				       u64 *huge_sptep)
6214ada51a9dSDavid Matlack 
6215ada51a9dSDavid Matlack {
6216ada51a9dSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &kvm->arch.split_desc_cache;
6217ada51a9dSDavid Matlack 	u64 huge_spte = READ_ONCE(*huge_sptep);
6218ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
621903787394SPaolo Bonzini 	bool flush = false;
6220ada51a9dSDavid Matlack 	u64 *sptep, spte;
6221ada51a9dSDavid Matlack 	gfn_t gfn;
6222ada51a9dSDavid Matlack 	int index;
6223ada51a9dSDavid Matlack 
6224ada51a9dSDavid Matlack 	sp = shadow_mmu_get_sp_for_split(kvm, huge_sptep);
6225ada51a9dSDavid Matlack 
6226ada51a9dSDavid Matlack 	for (index = 0; index < SPTE_ENT_PER_PAGE; index++) {
6227ada51a9dSDavid Matlack 		sptep = &sp->spt[index];
6228ada51a9dSDavid Matlack 		gfn = kvm_mmu_page_get_gfn(sp, index);
6229ada51a9dSDavid Matlack 
6230ada51a9dSDavid Matlack 		/*
6231ada51a9dSDavid Matlack 		 * The SP may already have populated SPTEs, e.g. if this huge
6232ada51a9dSDavid Matlack 		 * page is aliased by multiple sptes with the same access
6233ada51a9dSDavid Matlack 		 * permissions. These entries are guaranteed to map the same
6234ada51a9dSDavid Matlack 		 * gfn-to-pfn translation since the SP is direct, so no need to
6235ada51a9dSDavid Matlack 		 * modify them.
6236ada51a9dSDavid Matlack 		 *
623703787394SPaolo Bonzini 		 * However, if a given SPTE points to a lower level page table,
623803787394SPaolo Bonzini 		 * that lower level page table may only be partially populated.
623903787394SPaolo Bonzini 		 * Installing such SPTEs would effectively unmap a potion of the
624003787394SPaolo Bonzini 		 * huge page. Unmapping guest memory always requires a TLB flush
624103787394SPaolo Bonzini 		 * since a subsequent operation on the unmapped regions would
624203787394SPaolo Bonzini 		 * fail to detect the need to flush.
6243ada51a9dSDavid Matlack 		 */
624403787394SPaolo Bonzini 		if (is_shadow_present_pte(*sptep)) {
624503787394SPaolo Bonzini 			flush |= !is_last_spte(*sptep, sp->role.level);
6246ada51a9dSDavid Matlack 			continue;
624703787394SPaolo Bonzini 		}
6248ada51a9dSDavid Matlack 
6249ada51a9dSDavid Matlack 		spte = make_huge_page_split_spte(kvm, huge_spte, sp->role, index);
6250ada51a9dSDavid Matlack 		mmu_spte_set(sptep, spte);
6251ada51a9dSDavid Matlack 		__rmap_add(kvm, cache, slot, sptep, gfn, sp->role.access);
6252ada51a9dSDavid Matlack 	}
6253ada51a9dSDavid Matlack 
625403787394SPaolo Bonzini 	__link_shadow_page(kvm, cache, huge_sptep, sp, flush);
6255ada51a9dSDavid Matlack }
6256ada51a9dSDavid Matlack 
6257ada51a9dSDavid Matlack static int shadow_mmu_try_split_huge_page(struct kvm *kvm,
6258ada51a9dSDavid Matlack 					  const struct kvm_memory_slot *slot,
6259ada51a9dSDavid Matlack 					  u64 *huge_sptep)
6260ada51a9dSDavid Matlack {
6261ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6262ada51a9dSDavid Matlack 	int level, r = 0;
6263ada51a9dSDavid Matlack 	gfn_t gfn;
6264ada51a9dSDavid Matlack 	u64 spte;
6265ada51a9dSDavid Matlack 
6266ada51a9dSDavid Matlack 	/* Grab information for the tracepoint before dropping the MMU lock. */
626779e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6268ada51a9dSDavid Matlack 	level = huge_sp->role.level;
6269ada51a9dSDavid Matlack 	spte = *huge_sptep;
6270ada51a9dSDavid Matlack 
6271ada51a9dSDavid Matlack 	if (kvm_mmu_available_pages(kvm) <= KVM_MIN_FREE_MMU_PAGES) {
6272ada51a9dSDavid Matlack 		r = -ENOSPC;
6273ada51a9dSDavid Matlack 		goto out;
6274ada51a9dSDavid Matlack 	}
6275ada51a9dSDavid Matlack 
6276ada51a9dSDavid Matlack 	if (need_topup_split_caches_or_resched(kvm)) {
6277ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6278ada51a9dSDavid Matlack 		cond_resched();
6279ada51a9dSDavid Matlack 		/*
6280ada51a9dSDavid Matlack 		 * If the topup succeeds, return -EAGAIN to indicate that the
6281ada51a9dSDavid Matlack 		 * rmap iterator should be restarted because the MMU lock was
6282ada51a9dSDavid Matlack 		 * dropped.
6283ada51a9dSDavid Matlack 		 */
6284ada51a9dSDavid Matlack 		r = topup_split_caches(kvm) ?: -EAGAIN;
6285ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6286ada51a9dSDavid Matlack 		goto out;
6287ada51a9dSDavid Matlack 	}
6288ada51a9dSDavid Matlack 
6289ada51a9dSDavid Matlack 	shadow_mmu_split_huge_page(kvm, slot, huge_sptep);
6290ada51a9dSDavid Matlack 
6291ada51a9dSDavid Matlack out:
6292ada51a9dSDavid Matlack 	trace_kvm_mmu_split_huge_page(gfn, spte, level, r);
6293ada51a9dSDavid Matlack 	return r;
6294ada51a9dSDavid Matlack }
6295ada51a9dSDavid Matlack 
6296ada51a9dSDavid Matlack static bool shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6297ada51a9dSDavid Matlack 					    struct kvm_rmap_head *rmap_head,
6298ada51a9dSDavid Matlack 					    const struct kvm_memory_slot *slot)
6299ada51a9dSDavid Matlack {
6300ada51a9dSDavid Matlack 	struct rmap_iterator iter;
6301ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
6302ada51a9dSDavid Matlack 	u64 *huge_sptep;
6303ada51a9dSDavid Matlack 	int r;
6304ada51a9dSDavid Matlack 
6305ada51a9dSDavid Matlack restart:
6306ada51a9dSDavid Matlack 	for_each_rmap_spte(rmap_head, &iter, huge_sptep) {
6307ada51a9dSDavid Matlack 		sp = sptep_to_sp(huge_sptep);
6308ada51a9dSDavid Matlack 
6309ada51a9dSDavid Matlack 		/* TDP MMU is enabled, so rmap only contains nested MMU SPs. */
6310ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!sp->role.guest_mode))
6311ada51a9dSDavid Matlack 			continue;
6312ada51a9dSDavid Matlack 
6313ada51a9dSDavid Matlack 		/* The rmaps should never contain non-leaf SPTEs. */
6314ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!is_large_pte(*huge_sptep)))
6315ada51a9dSDavid Matlack 			continue;
6316ada51a9dSDavid Matlack 
6317ada51a9dSDavid Matlack 		/* SPs with level >PG_LEVEL_4K should never by unsync. */
6318ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(sp->unsync))
6319ada51a9dSDavid Matlack 			continue;
6320ada51a9dSDavid Matlack 
6321ada51a9dSDavid Matlack 		/* Don't bother splitting huge pages on invalid SPs. */
6322ada51a9dSDavid Matlack 		if (sp->role.invalid)
6323ada51a9dSDavid Matlack 			continue;
6324ada51a9dSDavid Matlack 
6325ada51a9dSDavid Matlack 		r = shadow_mmu_try_split_huge_page(kvm, slot, huge_sptep);
6326ada51a9dSDavid Matlack 
6327ada51a9dSDavid Matlack 		/*
6328ada51a9dSDavid Matlack 		 * The split succeeded or needs to be retried because the MMU
6329ada51a9dSDavid Matlack 		 * lock was dropped. Either way, restart the iterator to get it
6330ada51a9dSDavid Matlack 		 * back into a consistent state.
6331ada51a9dSDavid Matlack 		 */
6332ada51a9dSDavid Matlack 		if (!r || r == -EAGAIN)
6333ada51a9dSDavid Matlack 			goto restart;
6334ada51a9dSDavid Matlack 
6335ada51a9dSDavid Matlack 		/* The split failed and shouldn't be retried (e.g. -ENOMEM). */
6336ada51a9dSDavid Matlack 		break;
6337ada51a9dSDavid Matlack 	}
6338ada51a9dSDavid Matlack 
6339ada51a9dSDavid Matlack 	return false;
6340ada51a9dSDavid Matlack }
6341ada51a9dSDavid Matlack 
6342ada51a9dSDavid Matlack static void kvm_shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6343ada51a9dSDavid Matlack 						const struct kvm_memory_slot *slot,
6344ada51a9dSDavid Matlack 						gfn_t start, gfn_t end,
6345ada51a9dSDavid Matlack 						int target_level)
6346ada51a9dSDavid Matlack {
6347ada51a9dSDavid Matlack 	int level;
6348ada51a9dSDavid Matlack 
6349ada51a9dSDavid Matlack 	/*
6350ada51a9dSDavid Matlack 	 * Split huge pages starting with KVM_MAX_HUGEPAGE_LEVEL and working
6351ada51a9dSDavid Matlack 	 * down to the target level. This ensures pages are recursively split
6352ada51a9dSDavid Matlack 	 * all the way to the target level. There's no need to split pages
6353ada51a9dSDavid Matlack 	 * already at the target level.
6354ada51a9dSDavid Matlack 	 */
6355ada51a9dSDavid Matlack 	for (level = KVM_MAX_HUGEPAGE_LEVEL; level > target_level; level--) {
6356ada51a9dSDavid Matlack 		slot_handle_level_range(kvm, slot, shadow_mmu_try_split_huge_pages,
6357ada51a9dSDavid Matlack 					level, level, start, end - 1, true, false);
6358ada51a9dSDavid Matlack 	}
6359ada51a9dSDavid Matlack }
6360ada51a9dSDavid Matlack 
6361cb00a70bSDavid Matlack /* Must be called with the mmu_lock held in write-mode. */
6362cb00a70bSDavid Matlack void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
6363cb00a70bSDavid Matlack 				   const struct kvm_memory_slot *memslot,
6364cb00a70bSDavid Matlack 				   u64 start, u64 end,
6365cb00a70bSDavid Matlack 				   int target_level)
6366cb00a70bSDavid Matlack {
6367ada51a9dSDavid Matlack 	if (!is_tdp_mmu_enabled(kvm))
6368ada51a9dSDavid Matlack 		return;
6369ada51a9dSDavid Matlack 
6370ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm))
6371ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6372ada51a9dSDavid Matlack 
6373ada51a9dSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, false);
6374cb00a70bSDavid Matlack 
6375cb00a70bSDavid Matlack 	/*
6376cb00a70bSDavid Matlack 	 * A TLB flush is unnecessary at this point for the same resons as in
6377cb00a70bSDavid Matlack 	 * kvm_mmu_slot_try_split_huge_pages().
6378cb00a70bSDavid Matlack 	 */
6379cb00a70bSDavid Matlack }
6380cb00a70bSDavid Matlack 
6381a3fe5dbdSDavid Matlack void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
6382a3fe5dbdSDavid Matlack 					const struct kvm_memory_slot *memslot,
6383a3fe5dbdSDavid Matlack 					int target_level)
6384a3fe5dbdSDavid Matlack {
6385a3fe5dbdSDavid Matlack 	u64 start = memslot->base_gfn;
6386a3fe5dbdSDavid Matlack 	u64 end = start + memslot->npages;
6387a3fe5dbdSDavid Matlack 
6388ada51a9dSDavid Matlack 	if (!is_tdp_mmu_enabled(kvm))
6389ada51a9dSDavid Matlack 		return;
6390ada51a9dSDavid Matlack 
6391ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm)) {
6392ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6393ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6394ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6395ada51a9dSDavid Matlack 	}
6396ada51a9dSDavid Matlack 
6397a3fe5dbdSDavid Matlack 	read_lock(&kvm->mmu_lock);
6398cb00a70bSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
6399a3fe5dbdSDavid Matlack 	read_unlock(&kvm->mmu_lock);
6400a3fe5dbdSDavid Matlack 
6401a3fe5dbdSDavid Matlack 	/*
6402a3fe5dbdSDavid Matlack 	 * No TLB flush is necessary here. KVM will flush TLBs after
6403a3fe5dbdSDavid Matlack 	 * write-protecting and/or clearing dirty on the newly split SPTEs to
6404a3fe5dbdSDavid Matlack 	 * ensure that guest writes are reflected in the dirty log before the
6405a3fe5dbdSDavid Matlack 	 * ioctl to enable dirty logging on this memslot completes. Since the
6406a3fe5dbdSDavid Matlack 	 * split SPTEs retain the write and dirty bits of the huge SPTE, it is
6407a3fe5dbdSDavid Matlack 	 * safe for KVM to decide if a TLB flush is necessary based on the split
6408a3fe5dbdSDavid Matlack 	 * SPTEs.
6409a3fe5dbdSDavid Matlack 	 */
6410a3fe5dbdSDavid Matlack }
6411a3fe5dbdSDavid Matlack 
6412c50d8ae3SPaolo Bonzini static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
64130a234f5dSSean Christopherson 					 struct kvm_rmap_head *rmap_head,
6414269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
6415c50d8ae3SPaolo Bonzini {
6416c50d8ae3SPaolo Bonzini 	u64 *sptep;
6417c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
6418c50d8ae3SPaolo Bonzini 	int need_tlb_flush = 0;
6419c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6420c50d8ae3SPaolo Bonzini 
6421c50d8ae3SPaolo Bonzini restart:
6422c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
642357354682SSean Christopherson 		sp = sptep_to_sp(sptep);
6424c50d8ae3SPaolo Bonzini 
6425c50d8ae3SPaolo Bonzini 		/*
6426c50d8ae3SPaolo Bonzini 		 * We cannot do huge page mapping for indirect shadow pages,
6427c50d8ae3SPaolo Bonzini 		 * which are found on the last rmap (level = 1) when not using
6428c50d8ae3SPaolo Bonzini 		 * tdp; such shadow pages are synced with the page table in
6429c50d8ae3SPaolo Bonzini 		 * the guest, and the guest page table is using 4K page size
6430c50d8ae3SPaolo Bonzini 		 * mapping if the indirect sp has level = 1.
6431c50d8ae3SPaolo Bonzini 		 */
64325d49f08cSSean Christopherson 		if (sp->role.direct &&
64339eba50f8SSean Christopherson 		    sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
6434a8ac499bSSean Christopherson 							       PG_LEVEL_NUM)) {
64359202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
6436c50d8ae3SPaolo Bonzini 
6437c50d8ae3SPaolo Bonzini 			if (kvm_available_flush_tlb_with_range())
6438c50d8ae3SPaolo Bonzini 				kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
6439c50d8ae3SPaolo Bonzini 					KVM_PAGES_PER_HPAGE(sp->role.level));
6440c50d8ae3SPaolo Bonzini 			else
6441c50d8ae3SPaolo Bonzini 				need_tlb_flush = 1;
6442c50d8ae3SPaolo Bonzini 
6443c50d8ae3SPaolo Bonzini 			goto restart;
6444c50d8ae3SPaolo Bonzini 		}
6445c50d8ae3SPaolo Bonzini 	}
6446c50d8ae3SPaolo Bonzini 
6447c50d8ae3SPaolo Bonzini 	return need_tlb_flush;
6448c50d8ae3SPaolo Bonzini }
6449c50d8ae3SPaolo Bonzini 
645020d49186SDavid Matlack static void kvm_rmap_zap_collapsible_sptes(struct kvm *kvm,
645120d49186SDavid Matlack 					   const struct kvm_memory_slot *slot)
645220d49186SDavid Matlack {
645320d49186SDavid Matlack 	/*
645420d49186SDavid Matlack 	 * Note, use KVM_MAX_HUGEPAGE_LEVEL - 1 since there's no need to zap
645520d49186SDavid Matlack 	 * pages that are already mapped at the maximum hugepage level.
645620d49186SDavid Matlack 	 */
645720d49186SDavid Matlack 	if (slot_handle_level(kvm, slot, kvm_mmu_zap_collapsible_spte,
645820d49186SDavid Matlack 			      PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL - 1, true))
645920d49186SDavid Matlack 		kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
646020d49186SDavid Matlack }
646120d49186SDavid Matlack 
6462c50d8ae3SPaolo Bonzini void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6463269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *slot)
6464c50d8ae3SPaolo Bonzini {
6465e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6466531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
646720d49186SDavid Matlack 		kvm_rmap_zap_collapsible_sptes(kvm, slot);
6468531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6469e2209710SBen Gardon 	}
64702db6f772SBen Gardon 
64712db6f772SBen Gardon 	if (is_tdp_mmu_enabled(kvm)) {
64722db6f772SBen Gardon 		read_lock(&kvm->mmu_lock);
64734b85c921SSean Christopherson 		kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
64742db6f772SBen Gardon 		read_unlock(&kvm->mmu_lock);
64752db6f772SBen Gardon 	}
6476c50d8ae3SPaolo Bonzini }
6477c50d8ae3SPaolo Bonzini 
6478b3594ffbSSean Christopherson void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
64796c9dd6d2SPaolo Bonzini 					const struct kvm_memory_slot *memslot)
6480b3594ffbSSean Christopherson {
6481b3594ffbSSean Christopherson 	/*
64827f42aa76SSean Christopherson 	 * All current use cases for flushing the TLBs for a specific memslot
6483302695a5SSean Christopherson 	 * related to dirty logging, and many do the TLB flush out of mmu_lock.
64847f42aa76SSean Christopherson 	 * The interaction between the various operations on memslot must be
64857f42aa76SSean Christopherson 	 * serialized by slots_locks to ensure the TLB flush from one operation
64867f42aa76SSean Christopherson 	 * is observed by any other operation on the same memslot.
6487b3594ffbSSean Christopherson 	 */
6488b3594ffbSSean Christopherson 	lockdep_assert_held(&kvm->slots_lock);
6489cec37648SSean Christopherson 	kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn,
6490cec37648SSean Christopherson 					   memslot->npages);
6491b3594ffbSSean Christopherson }
6492b3594ffbSSean Christopherson 
6493c50d8ae3SPaolo Bonzini void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6494269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *memslot)
6495c50d8ae3SPaolo Bonzini {
6496e2209710SBen Gardon 	bool flush = false;
6497c50d8ae3SPaolo Bonzini 
6498e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6499531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6500610265eaSDavid Matlack 		/*
6501610265eaSDavid Matlack 		 * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6502610265eaSDavid Matlack 		 * support dirty logging at a 4k granularity.
6503610265eaSDavid Matlack 		 */
6504610265eaSDavid Matlack 		flush = slot_handle_level_4k(kvm, memslot, __rmap_clear_dirty, false);
6505531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6506e2209710SBen Gardon 	}
6507c50d8ae3SPaolo Bonzini 
650824ae4cfaSBen Gardon 	if (is_tdp_mmu_enabled(kvm)) {
650924ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
651024ae4cfaSBen Gardon 		flush |= kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
651124ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
651224ae4cfaSBen Gardon 	}
651324ae4cfaSBen Gardon 
6514c50d8ae3SPaolo Bonzini 	/*
6515c50d8ae3SPaolo Bonzini 	 * It's also safe to flush TLBs out of mmu lock here as currently this
6516c50d8ae3SPaolo Bonzini 	 * function is only used for dirty logging, in which case flushing TLB
6517c50d8ae3SPaolo Bonzini 	 * out of mmu lock also guarantees no dirty pages will be lost in
6518c50d8ae3SPaolo Bonzini 	 * dirty_bitmap.
6519c50d8ae3SPaolo Bonzini 	 */
6520c50d8ae3SPaolo Bonzini 	if (flush)
65217f42aa76SSean Christopherson 		kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
6522c50d8ae3SPaolo Bonzini }
6523c50d8ae3SPaolo Bonzini 
6524c50d8ae3SPaolo Bonzini void kvm_mmu_zap_all(struct kvm *kvm)
6525c50d8ae3SPaolo Bonzini {
6526c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6527c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6528c50d8ae3SPaolo Bonzini 	int ign;
6529c50d8ae3SPaolo Bonzini 
6530531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6531c50d8ae3SPaolo Bonzini restart:
6532c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
6533f95eec9bSSean Christopherson 		if (WARN_ON(sp->role.invalid))
6534c50d8ae3SPaolo Bonzini 			continue;
6535c50d8ae3SPaolo Bonzini 		if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6536c50d8ae3SPaolo Bonzini 			goto restart;
6537531810caSBen Gardon 		if (cond_resched_rwlock_write(&kvm->mmu_lock))
6538c50d8ae3SPaolo Bonzini 			goto restart;
6539c50d8ae3SPaolo Bonzini 	}
6540c50d8ae3SPaolo Bonzini 
6541c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
6542faaf05b0SBen Gardon 
6543897218ffSPaolo Bonzini 	if (is_tdp_mmu_enabled(kvm))
6544faaf05b0SBen Gardon 		kvm_tdp_mmu_zap_all(kvm);
6545faaf05b0SBen Gardon 
6546531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
6547c50d8ae3SPaolo Bonzini }
6548c50d8ae3SPaolo Bonzini 
6549c50d8ae3SPaolo Bonzini void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6550c50d8ae3SPaolo Bonzini {
6551c50d8ae3SPaolo Bonzini 	WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6552c50d8ae3SPaolo Bonzini 
6553c50d8ae3SPaolo Bonzini 	gen &= MMIO_SPTE_GEN_MASK;
6554c50d8ae3SPaolo Bonzini 
6555c50d8ae3SPaolo Bonzini 	/*
6556c50d8ae3SPaolo Bonzini 	 * Generation numbers are incremented in multiples of the number of
6557c50d8ae3SPaolo Bonzini 	 * address spaces in order to provide unique generations across all
6558c50d8ae3SPaolo Bonzini 	 * address spaces.  Strip what is effectively the address space
6559c50d8ae3SPaolo Bonzini 	 * modifier prior to checking for a wrap of the MMIO generation so
6560c50d8ae3SPaolo Bonzini 	 * that a wrap in any address space is detected.
6561c50d8ae3SPaolo Bonzini 	 */
6562c50d8ae3SPaolo Bonzini 	gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
6563c50d8ae3SPaolo Bonzini 
6564c50d8ae3SPaolo Bonzini 	/*
6565c50d8ae3SPaolo Bonzini 	 * The very rare case: if the MMIO generation number has wrapped,
6566c50d8ae3SPaolo Bonzini 	 * zap all shadow pages.
6567c50d8ae3SPaolo Bonzini 	 */
6568c50d8ae3SPaolo Bonzini 	if (unlikely(gen == 0)) {
6569c50d8ae3SPaolo Bonzini 		kvm_debug_ratelimited("kvm: zapping shadow pages for mmio generation wraparound\n");
6570c50d8ae3SPaolo Bonzini 		kvm_mmu_zap_all_fast(kvm);
6571c50d8ae3SPaolo Bonzini 	}
6572c50d8ae3SPaolo Bonzini }
6573c50d8ae3SPaolo Bonzini 
6574c50d8ae3SPaolo Bonzini static unsigned long
6575c50d8ae3SPaolo Bonzini mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
6576c50d8ae3SPaolo Bonzini {
6577c50d8ae3SPaolo Bonzini 	struct kvm *kvm;
6578c50d8ae3SPaolo Bonzini 	int nr_to_scan = sc->nr_to_scan;
6579c50d8ae3SPaolo Bonzini 	unsigned long freed = 0;
6580c50d8ae3SPaolo Bonzini 
6581c50d8ae3SPaolo Bonzini 	mutex_lock(&kvm_lock);
6582c50d8ae3SPaolo Bonzini 
6583c50d8ae3SPaolo Bonzini 	list_for_each_entry(kvm, &vm_list, vm_list) {
6584c50d8ae3SPaolo Bonzini 		int idx;
6585c50d8ae3SPaolo Bonzini 		LIST_HEAD(invalid_list);
6586c50d8ae3SPaolo Bonzini 
6587c50d8ae3SPaolo Bonzini 		/*
6588c50d8ae3SPaolo Bonzini 		 * Never scan more than sc->nr_to_scan VM instances.
6589c50d8ae3SPaolo Bonzini 		 * Will not hit this condition practically since we do not try
6590c50d8ae3SPaolo Bonzini 		 * to shrink more than one VM and it is very unlikely to see
6591c50d8ae3SPaolo Bonzini 		 * !n_used_mmu_pages so many times.
6592c50d8ae3SPaolo Bonzini 		 */
6593c50d8ae3SPaolo Bonzini 		if (!nr_to_scan--)
6594c50d8ae3SPaolo Bonzini 			break;
6595c50d8ae3SPaolo Bonzini 		/*
6596c50d8ae3SPaolo Bonzini 		 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6597c50d8ae3SPaolo Bonzini 		 * here. We may skip a VM instance errorneosly, but we do not
6598c50d8ae3SPaolo Bonzini 		 * want to shrink a VM that only started to populate its MMU
6599c50d8ae3SPaolo Bonzini 		 * anyway.
6600c50d8ae3SPaolo Bonzini 		 */
6601c50d8ae3SPaolo Bonzini 		if (!kvm->arch.n_used_mmu_pages &&
6602c50d8ae3SPaolo Bonzini 		    !kvm_has_zapped_obsolete_pages(kvm))
6603c50d8ae3SPaolo Bonzini 			continue;
6604c50d8ae3SPaolo Bonzini 
6605c50d8ae3SPaolo Bonzini 		idx = srcu_read_lock(&kvm->srcu);
6606531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6607c50d8ae3SPaolo Bonzini 
6608c50d8ae3SPaolo Bonzini 		if (kvm_has_zapped_obsolete_pages(kvm)) {
6609c50d8ae3SPaolo Bonzini 			kvm_mmu_commit_zap_page(kvm,
6610c50d8ae3SPaolo Bonzini 			      &kvm->arch.zapped_obsolete_pages);
6611c50d8ae3SPaolo Bonzini 			goto unlock;
6612c50d8ae3SPaolo Bonzini 		}
6613c50d8ae3SPaolo Bonzini 
6614ebdb292dSSean Christopherson 		freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6615c50d8ae3SPaolo Bonzini 
6616c50d8ae3SPaolo Bonzini unlock:
6617531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6618c50d8ae3SPaolo Bonzini 		srcu_read_unlock(&kvm->srcu, idx);
6619c50d8ae3SPaolo Bonzini 
6620c50d8ae3SPaolo Bonzini 		/*
6621c50d8ae3SPaolo Bonzini 		 * unfair on small ones
6622c50d8ae3SPaolo Bonzini 		 * per-vm shrinkers cry out
6623c50d8ae3SPaolo Bonzini 		 * sadness comes quickly
6624c50d8ae3SPaolo Bonzini 		 */
6625c50d8ae3SPaolo Bonzini 		list_move_tail(&kvm->vm_list, &vm_list);
6626c50d8ae3SPaolo Bonzini 		break;
6627c50d8ae3SPaolo Bonzini 	}
6628c50d8ae3SPaolo Bonzini 
6629c50d8ae3SPaolo Bonzini 	mutex_unlock(&kvm_lock);
6630c50d8ae3SPaolo Bonzini 	return freed;
6631c50d8ae3SPaolo Bonzini }
6632c50d8ae3SPaolo Bonzini 
6633c50d8ae3SPaolo Bonzini static unsigned long
6634c50d8ae3SPaolo Bonzini mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
6635c50d8ae3SPaolo Bonzini {
6636c50d8ae3SPaolo Bonzini 	return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6637c50d8ae3SPaolo Bonzini }
6638c50d8ae3SPaolo Bonzini 
6639c50d8ae3SPaolo Bonzini static struct shrinker mmu_shrinker = {
6640c50d8ae3SPaolo Bonzini 	.count_objects = mmu_shrink_count,
6641c50d8ae3SPaolo Bonzini 	.scan_objects = mmu_shrink_scan,
6642c50d8ae3SPaolo Bonzini 	.seeks = DEFAULT_SEEKS * 10,
6643c50d8ae3SPaolo Bonzini };
6644c50d8ae3SPaolo Bonzini 
6645c50d8ae3SPaolo Bonzini static void mmu_destroy_caches(void)
6646c50d8ae3SPaolo Bonzini {
6647c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(pte_list_desc_cache);
6648c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(mmu_page_header_cache);
6649c50d8ae3SPaolo Bonzini }
6650c50d8ae3SPaolo Bonzini 
6651c50d8ae3SPaolo Bonzini static bool get_nx_auto_mode(void)
6652c50d8ae3SPaolo Bonzini {
6653c50d8ae3SPaolo Bonzini 	/* Return true when CPU has the bug, and mitigations are ON */
6654c50d8ae3SPaolo Bonzini 	return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6655c50d8ae3SPaolo Bonzini }
6656c50d8ae3SPaolo Bonzini 
6657c50d8ae3SPaolo Bonzini static void __set_nx_huge_pages(bool val)
6658c50d8ae3SPaolo Bonzini {
6659c50d8ae3SPaolo Bonzini 	nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6660c50d8ae3SPaolo Bonzini }
6661c50d8ae3SPaolo Bonzini 
6662c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6663c50d8ae3SPaolo Bonzini {
6664c50d8ae3SPaolo Bonzini 	bool old_val = nx_huge_pages;
6665c50d8ae3SPaolo Bonzini 	bool new_val;
6666c50d8ae3SPaolo Bonzini 
6667c50d8ae3SPaolo Bonzini 	/* In "auto" mode deploy workaround only if CPU has the bug. */
6668c50d8ae3SPaolo Bonzini 	if (sysfs_streq(val, "off"))
6669c50d8ae3SPaolo Bonzini 		new_val = 0;
6670c50d8ae3SPaolo Bonzini 	else if (sysfs_streq(val, "force"))
6671c50d8ae3SPaolo Bonzini 		new_val = 1;
6672c50d8ae3SPaolo Bonzini 	else if (sysfs_streq(val, "auto"))
6673c50d8ae3SPaolo Bonzini 		new_val = get_nx_auto_mode();
6674c50d8ae3SPaolo Bonzini 	else if (strtobool(val, &new_val) < 0)
6675c50d8ae3SPaolo Bonzini 		return -EINVAL;
6676c50d8ae3SPaolo Bonzini 
6677c50d8ae3SPaolo Bonzini 	__set_nx_huge_pages(new_val);
6678c50d8ae3SPaolo Bonzini 
6679c50d8ae3SPaolo Bonzini 	if (new_val != old_val) {
6680c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
6681c50d8ae3SPaolo Bonzini 
6682c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
6683c50d8ae3SPaolo Bonzini 
6684c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list) {
6685c50d8ae3SPaolo Bonzini 			mutex_lock(&kvm->slots_lock);
6686c50d8ae3SPaolo Bonzini 			kvm_mmu_zap_all_fast(kvm);
6687c50d8ae3SPaolo Bonzini 			mutex_unlock(&kvm->slots_lock);
6688c50d8ae3SPaolo Bonzini 
6689c50d8ae3SPaolo Bonzini 			wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6690c50d8ae3SPaolo Bonzini 		}
6691c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
6692c50d8ae3SPaolo Bonzini 	}
6693c50d8ae3SPaolo Bonzini 
6694c50d8ae3SPaolo Bonzini 	return 0;
6695c50d8ae3SPaolo Bonzini }
6696c50d8ae3SPaolo Bonzini 
66971d0e8480SSean Christopherson /*
66981d0e8480SSean Christopherson  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
66991d0e8480SSean Christopherson  * its default value of -1 is technically undefined behavior for a boolean.
67001d0e8480SSean Christopherson  */
6701*982bae43SSean Christopherson void __init kvm_mmu_x86_module_init(void)
6702c50d8ae3SPaolo Bonzini {
6703c50d8ae3SPaolo Bonzini 	if (nx_huge_pages == -1)
6704c50d8ae3SPaolo Bonzini 		__set_nx_huge_pages(get_nx_auto_mode());
67051d0e8480SSean Christopherson }
67061d0e8480SSean Christopherson 
67071d0e8480SSean Christopherson /*
67081d0e8480SSean Christopherson  * The bulk of the MMU initialization is deferred until the vendor module is
67091d0e8480SSean Christopherson  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
67101d0e8480SSean Christopherson  * to be reset when a potentially different vendor module is loaded.
67111d0e8480SSean Christopherson  */
67121d0e8480SSean Christopherson int kvm_mmu_vendor_module_init(void)
67131d0e8480SSean Christopherson {
67141d0e8480SSean Christopherson 	int ret = -ENOMEM;
6715c50d8ae3SPaolo Bonzini 
6716c50d8ae3SPaolo Bonzini 	/*
6717c50d8ae3SPaolo Bonzini 	 * MMU roles use union aliasing which is, generally speaking, an
6718c50d8ae3SPaolo Bonzini 	 * undefined behavior. However, we supposedly know how compilers behave
6719c50d8ae3SPaolo Bonzini 	 * and the current status quo is unlikely to change. Guardians below are
6720c50d8ae3SPaolo Bonzini 	 * supposed to let us know if the assumption becomes false.
6721c50d8ae3SPaolo Bonzini 	 */
6722c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6723c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
67247a7ae829SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
6725c50d8ae3SPaolo Bonzini 
6726c50d8ae3SPaolo Bonzini 	kvm_mmu_reset_all_pte_masks();
6727c50d8ae3SPaolo Bonzini 
6728c50d8ae3SPaolo Bonzini 	pte_list_desc_cache = kmem_cache_create("pte_list_desc",
6729c50d8ae3SPaolo Bonzini 					    sizeof(struct pte_list_desc),
6730c50d8ae3SPaolo Bonzini 					    0, SLAB_ACCOUNT, NULL);
6731c50d8ae3SPaolo Bonzini 	if (!pte_list_desc_cache)
6732c50d8ae3SPaolo Bonzini 		goto out;
6733c50d8ae3SPaolo Bonzini 
6734c50d8ae3SPaolo Bonzini 	mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
6735c50d8ae3SPaolo Bonzini 						  sizeof(struct kvm_mmu_page),
6736c50d8ae3SPaolo Bonzini 						  0, SLAB_ACCOUNT, NULL);
6737c50d8ae3SPaolo Bonzini 	if (!mmu_page_header_cache)
6738c50d8ae3SPaolo Bonzini 		goto out;
6739c50d8ae3SPaolo Bonzini 
6740c50d8ae3SPaolo Bonzini 	if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
6741c50d8ae3SPaolo Bonzini 		goto out;
6742c50d8ae3SPaolo Bonzini 
6743e33c267aSRoman Gushchin 	ret = register_shrinker(&mmu_shrinker, "x86-mmu");
6744c50d8ae3SPaolo Bonzini 	if (ret)
6745c50d8ae3SPaolo Bonzini 		goto out;
6746c50d8ae3SPaolo Bonzini 
6747c50d8ae3SPaolo Bonzini 	return 0;
6748c50d8ae3SPaolo Bonzini 
6749c50d8ae3SPaolo Bonzini out:
6750c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6751c50d8ae3SPaolo Bonzini 	return ret;
6752c50d8ae3SPaolo Bonzini }
6753c50d8ae3SPaolo Bonzini 
6754c50d8ae3SPaolo Bonzini void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6755c50d8ae3SPaolo Bonzini {
6756c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
6757c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.root_mmu);
6758c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6759c50d8ae3SPaolo Bonzini 	mmu_free_memory_caches(vcpu);
6760c50d8ae3SPaolo Bonzini }
6761c50d8ae3SPaolo Bonzini 
67621d0e8480SSean Christopherson void kvm_mmu_vendor_module_exit(void)
6763c50d8ae3SPaolo Bonzini {
6764c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6765c50d8ae3SPaolo Bonzini 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6766c50d8ae3SPaolo Bonzini 	unregister_shrinker(&mmu_shrinker);
6767c50d8ae3SPaolo Bonzini }
6768c50d8ae3SPaolo Bonzini 
6769f47491d7SSean Christopherson /*
6770f47491d7SSean Christopherson  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
6771f47491d7SSean Christopherson  * select a halving time of 1 hour".  Returns true if recovery is enabled.
6772f47491d7SSean Christopherson  */
6773f47491d7SSean Christopherson static bool calc_nx_huge_pages_recovery_period(uint *period)
6774f47491d7SSean Christopherson {
6775f47491d7SSean Christopherson 	/*
6776f47491d7SSean Christopherson 	 * Use READ_ONCE to get the params, this may be called outside of the
6777f47491d7SSean Christopherson 	 * param setters, e.g. by the kthread to compute its next timeout.
6778f47491d7SSean Christopherson 	 */
6779f47491d7SSean Christopherson 	bool enabled = READ_ONCE(nx_huge_pages);
6780f47491d7SSean Christopherson 	uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6781f47491d7SSean Christopherson 
6782f47491d7SSean Christopherson 	if (!enabled || !ratio)
6783f47491d7SSean Christopherson 		return false;
6784f47491d7SSean Christopherson 
6785f47491d7SSean Christopherson 	*period = READ_ONCE(nx_huge_pages_recovery_period_ms);
6786f47491d7SSean Christopherson 	if (!*period) {
6787f47491d7SSean Christopherson 		/* Make sure the period is not less than one second.  */
6788f47491d7SSean Christopherson 		ratio = min(ratio, 3600u);
6789f47491d7SSean Christopherson 		*period = 60 * 60 * 1000 / ratio;
6790f47491d7SSean Christopherson 	}
6791f47491d7SSean Christopherson 	return true;
6792f47491d7SSean Christopherson }
6793f47491d7SSean Christopherson 
67944dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
6795c50d8ae3SPaolo Bonzini {
67964dfe4f40SJunaid Shahid 	bool was_recovery_enabled, is_recovery_enabled;
67974dfe4f40SJunaid Shahid 	uint old_period, new_period;
6798c50d8ae3SPaolo Bonzini 	int err;
6799c50d8ae3SPaolo Bonzini 
6800f47491d7SSean Christopherson 	was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
68014dfe4f40SJunaid Shahid 
6802c50d8ae3SPaolo Bonzini 	err = param_set_uint(val, kp);
6803c50d8ae3SPaolo Bonzini 	if (err)
6804c50d8ae3SPaolo Bonzini 		return err;
6805c50d8ae3SPaolo Bonzini 
6806f47491d7SSean Christopherson 	is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
68074dfe4f40SJunaid Shahid 
6808f47491d7SSean Christopherson 	if (is_recovery_enabled &&
68094dfe4f40SJunaid Shahid 	    (!was_recovery_enabled || old_period > new_period)) {
6810c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
6811c50d8ae3SPaolo Bonzini 
6812c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
6813c50d8ae3SPaolo Bonzini 
6814c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list)
6815c50d8ae3SPaolo Bonzini 			wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6816c50d8ae3SPaolo Bonzini 
6817c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
6818c50d8ae3SPaolo Bonzini 	}
6819c50d8ae3SPaolo Bonzini 
6820c50d8ae3SPaolo Bonzini 	return err;
6821c50d8ae3SPaolo Bonzini }
6822c50d8ae3SPaolo Bonzini 
6823c50d8ae3SPaolo Bonzini static void kvm_recover_nx_lpages(struct kvm *kvm)
6824c50d8ae3SPaolo Bonzini {
6825ade74e14SSean Christopherson 	unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
6826c50d8ae3SPaolo Bonzini 	int rcu_idx;
6827c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6828c50d8ae3SPaolo Bonzini 	unsigned int ratio;
6829c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6830048f4980SSean Christopherson 	bool flush = false;
6831c50d8ae3SPaolo Bonzini 	ulong to_zap;
6832c50d8ae3SPaolo Bonzini 
6833c50d8ae3SPaolo Bonzini 	rcu_idx = srcu_read_lock(&kvm->srcu);
6834531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6835c50d8ae3SPaolo Bonzini 
6836bb95dfb9SSean Christopherson 	/*
6837bb95dfb9SSean Christopherson 	 * Zapping TDP MMU shadow pages, including the remote TLB flush, must
6838bb95dfb9SSean Christopherson 	 * be done under RCU protection, because the pages are freed via RCU
6839bb95dfb9SSean Christopherson 	 * callback.
6840bb95dfb9SSean Christopherson 	 */
6841bb95dfb9SSean Christopherson 	rcu_read_lock();
6842bb95dfb9SSean Christopherson 
6843c50d8ae3SPaolo Bonzini 	ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6844ade74e14SSean Christopherson 	to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
68457d919c7aSSean Christopherson 	for ( ; to_zap; --to_zap) {
68467d919c7aSSean Christopherson 		if (list_empty(&kvm->arch.lpage_disallowed_mmu_pages))
68477d919c7aSSean Christopherson 			break;
68487d919c7aSSean Christopherson 
6849c50d8ae3SPaolo Bonzini 		/*
6850c50d8ae3SPaolo Bonzini 		 * We use a separate list instead of just using active_mmu_pages
6851c50d8ae3SPaolo Bonzini 		 * because the number of lpage_disallowed pages is expected to
6852c50d8ae3SPaolo Bonzini 		 * be relatively small compared to the total.
6853c50d8ae3SPaolo Bonzini 		 */
6854c50d8ae3SPaolo Bonzini 		sp = list_first_entry(&kvm->arch.lpage_disallowed_mmu_pages,
6855c50d8ae3SPaolo Bonzini 				      struct kvm_mmu_page,
6856c50d8ae3SPaolo Bonzini 				      lpage_disallowed_link);
6857c50d8ae3SPaolo Bonzini 		WARN_ON_ONCE(!sp->lpage_disallowed);
6858897218ffSPaolo Bonzini 		if (is_tdp_mmu_page(sp)) {
6859315f02c6SPaolo Bonzini 			flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
68608d1a182eSBen Gardon 		} else {
6861c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
6862c50d8ae3SPaolo Bonzini 			WARN_ON_ONCE(sp->lpage_disallowed);
686329cf0f50SBen Gardon 		}
6864c50d8ae3SPaolo Bonzini 
6865531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
6866048f4980SSean Christopherson 			kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6867bb95dfb9SSean Christopherson 			rcu_read_unlock();
6868bb95dfb9SSean Christopherson 
6869531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
6870048f4980SSean Christopherson 			flush = false;
6871bb95dfb9SSean Christopherson 
6872bb95dfb9SSean Christopherson 			rcu_read_lock();
6873c50d8ae3SPaolo Bonzini 		}
6874c50d8ae3SPaolo Bonzini 	}
6875048f4980SSean Christopherson 	kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6876c50d8ae3SPaolo Bonzini 
6877bb95dfb9SSean Christopherson 	rcu_read_unlock();
6878bb95dfb9SSean Christopherson 
6879531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
6880c50d8ae3SPaolo Bonzini 	srcu_read_unlock(&kvm->srcu, rcu_idx);
6881c50d8ae3SPaolo Bonzini }
6882c50d8ae3SPaolo Bonzini 
6883c50d8ae3SPaolo Bonzini static long get_nx_lpage_recovery_timeout(u64 start_time)
6884c50d8ae3SPaolo Bonzini {
6885f47491d7SSean Christopherson 	bool enabled;
6886f47491d7SSean Christopherson 	uint period;
68874dfe4f40SJunaid Shahid 
6888f47491d7SSean Christopherson 	enabled = calc_nx_huge_pages_recovery_period(&period);
68894dfe4f40SJunaid Shahid 
6890f47491d7SSean Christopherson 	return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
6891c50d8ae3SPaolo Bonzini 		       : MAX_SCHEDULE_TIMEOUT;
6892c50d8ae3SPaolo Bonzini }
6893c50d8ae3SPaolo Bonzini 
6894c50d8ae3SPaolo Bonzini static int kvm_nx_lpage_recovery_worker(struct kvm *kvm, uintptr_t data)
6895c50d8ae3SPaolo Bonzini {
6896c50d8ae3SPaolo Bonzini 	u64 start_time;
6897c50d8ae3SPaolo Bonzini 	long remaining_time;
6898c50d8ae3SPaolo Bonzini 
6899c50d8ae3SPaolo Bonzini 	while (true) {
6900c50d8ae3SPaolo Bonzini 		start_time = get_jiffies_64();
6901c50d8ae3SPaolo Bonzini 		remaining_time = get_nx_lpage_recovery_timeout(start_time);
6902c50d8ae3SPaolo Bonzini 
6903c50d8ae3SPaolo Bonzini 		set_current_state(TASK_INTERRUPTIBLE);
6904c50d8ae3SPaolo Bonzini 		while (!kthread_should_stop() && remaining_time > 0) {
6905c50d8ae3SPaolo Bonzini 			schedule_timeout(remaining_time);
6906c50d8ae3SPaolo Bonzini 			remaining_time = get_nx_lpage_recovery_timeout(start_time);
6907c50d8ae3SPaolo Bonzini 			set_current_state(TASK_INTERRUPTIBLE);
6908c50d8ae3SPaolo Bonzini 		}
6909c50d8ae3SPaolo Bonzini 
6910c50d8ae3SPaolo Bonzini 		set_current_state(TASK_RUNNING);
6911c50d8ae3SPaolo Bonzini 
6912c50d8ae3SPaolo Bonzini 		if (kthread_should_stop())
6913c50d8ae3SPaolo Bonzini 			return 0;
6914c50d8ae3SPaolo Bonzini 
6915c50d8ae3SPaolo Bonzini 		kvm_recover_nx_lpages(kvm);
6916c50d8ae3SPaolo Bonzini 	}
6917c50d8ae3SPaolo Bonzini }
6918c50d8ae3SPaolo Bonzini 
6919c50d8ae3SPaolo Bonzini int kvm_mmu_post_init_vm(struct kvm *kvm)
6920c50d8ae3SPaolo Bonzini {
6921c50d8ae3SPaolo Bonzini 	int err;
6922c50d8ae3SPaolo Bonzini 
6923c50d8ae3SPaolo Bonzini 	err = kvm_vm_create_worker_thread(kvm, kvm_nx_lpage_recovery_worker, 0,
6924c50d8ae3SPaolo Bonzini 					  "kvm-nx-lpage-recovery",
6925c50d8ae3SPaolo Bonzini 					  &kvm->arch.nx_lpage_recovery_thread);
6926c50d8ae3SPaolo Bonzini 	if (!err)
6927c50d8ae3SPaolo Bonzini 		kthread_unpark(kvm->arch.nx_lpage_recovery_thread);
6928c50d8ae3SPaolo Bonzini 
6929c50d8ae3SPaolo Bonzini 	return err;
6930c50d8ae3SPaolo Bonzini }
6931c50d8ae3SPaolo Bonzini 
6932c50d8ae3SPaolo Bonzini void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
6933c50d8ae3SPaolo Bonzini {
6934c50d8ae3SPaolo Bonzini 	if (kvm->arch.nx_lpage_recovery_thread)
6935c50d8ae3SPaolo Bonzini 		kthread_stop(kvm->arch.nx_lpage_recovery_thread);
6936c50d8ae3SPaolo Bonzini }
6937