xref: /linux/arch/x86/kvm/mmu/mmu.c (revision 9d4655da1a4c17f6691a6434303d9973017bf1ca)
1c50d8ae3SPaolo Bonzini // SPDX-License-Identifier: GPL-2.0-only
2c50d8ae3SPaolo Bonzini /*
3c50d8ae3SPaolo Bonzini  * Kernel-based Virtual Machine driver for Linux
4c50d8ae3SPaolo Bonzini  *
5c50d8ae3SPaolo Bonzini  * This module enables machines with Intel VT-x extensions to run virtual
6c50d8ae3SPaolo Bonzini  * machines without emulation or binary translation.
7c50d8ae3SPaolo Bonzini  *
8c50d8ae3SPaolo Bonzini  * MMU support
9c50d8ae3SPaolo Bonzini  *
10c50d8ae3SPaolo Bonzini  * Copyright (C) 2006 Qumranet, Inc.
11c50d8ae3SPaolo Bonzini  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12c50d8ae3SPaolo Bonzini  *
13c50d8ae3SPaolo Bonzini  * Authors:
14c50d8ae3SPaolo Bonzini  *   Yaniv Kamay  <yaniv@qumranet.com>
15c50d8ae3SPaolo Bonzini  *   Avi Kivity   <avi@qumranet.com>
16c50d8ae3SPaolo Bonzini  */
178d20bd63SSean Christopherson #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
18c50d8ae3SPaolo Bonzini 
19c50d8ae3SPaolo Bonzini #include "irq.h"
2088197e6aS彭浩(Richard) #include "ioapic.h"
21c50d8ae3SPaolo Bonzini #include "mmu.h"
226ca9a6f3SSean Christopherson #include "mmu_internal.h"
23fe5db27dSBen Gardon #include "tdp_mmu.h"
24c50d8ae3SPaolo Bonzini #include "x86.h"
25c50d8ae3SPaolo Bonzini #include "kvm_cache_regs.h"
26b0b42197SPaolo Bonzini #include "smm.h"
272f728d66SSean Christopherson #include "kvm_emulate.h"
28c50d8ae3SPaolo Bonzini #include "cpuid.h"
295a9624afSPaolo Bonzini #include "spte.h"
30c50d8ae3SPaolo Bonzini 
31c50d8ae3SPaolo Bonzini #include <linux/kvm_host.h>
32c50d8ae3SPaolo Bonzini #include <linux/types.h>
33c50d8ae3SPaolo Bonzini #include <linux/string.h>
34c50d8ae3SPaolo Bonzini #include <linux/mm.h>
35c50d8ae3SPaolo Bonzini #include <linux/highmem.h>
36c50d8ae3SPaolo Bonzini #include <linux/moduleparam.h>
37c50d8ae3SPaolo Bonzini #include <linux/export.h>
38c50d8ae3SPaolo Bonzini #include <linux/swap.h>
39c50d8ae3SPaolo Bonzini #include <linux/hugetlb.h>
40c50d8ae3SPaolo Bonzini #include <linux/compiler.h>
41c50d8ae3SPaolo Bonzini #include <linux/srcu.h>
42c50d8ae3SPaolo Bonzini #include <linux/slab.h>
43c50d8ae3SPaolo Bonzini #include <linux/sched/signal.h>
44c50d8ae3SPaolo Bonzini #include <linux/uaccess.h>
45c50d8ae3SPaolo Bonzini #include <linux/hash.h>
46c50d8ae3SPaolo Bonzini #include <linux/kern_levels.h>
4711b36fe7SChristophe JAILLET #include <linux/kstrtox.h>
48c50d8ae3SPaolo Bonzini #include <linux/kthread.h>
49c50d8ae3SPaolo Bonzini 
50c50d8ae3SPaolo Bonzini #include <asm/page.h>
51eb243d1dSIngo Molnar #include <asm/memtype.h>
52c50d8ae3SPaolo Bonzini #include <asm/cmpxchg.h>
53c50d8ae3SPaolo Bonzini #include <asm/io.h>
544a98623dSSean Christopherson #include <asm/set_memory.h>
55c50d8ae3SPaolo Bonzini #include <asm/vmx.h>
56c50d8ae3SPaolo Bonzini #include <asm/kvm_page_track.h>
57c50d8ae3SPaolo Bonzini #include "trace.h"
58c50d8ae3SPaolo Bonzini 
59c50d8ae3SPaolo Bonzini extern bool itlb_multihit_kvm_mitigation;
60c50d8ae3SPaolo Bonzini 
61a9d6496dSShaokun Zhang int __read_mostly nx_huge_pages = -1;
624dfe4f40SJunaid Shahid static uint __read_mostly nx_huge_pages_recovery_period_ms;
63c50d8ae3SPaolo Bonzini #ifdef CONFIG_PREEMPT_RT
64c50d8ae3SPaolo Bonzini /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
65c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
66c50d8ae3SPaolo Bonzini #else
67c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
68c50d8ae3SPaolo Bonzini #endif
69c50d8ae3SPaolo Bonzini 
70c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
714dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
72c50d8ae3SPaolo Bonzini 
73d5d6c18dSJoe Perches static const struct kernel_param_ops nx_huge_pages_ops = {
74c50d8ae3SPaolo Bonzini 	.set = set_nx_huge_pages,
75c50d8ae3SPaolo Bonzini 	.get = param_get_bool,
76c50d8ae3SPaolo Bonzini };
77c50d8ae3SPaolo Bonzini 
784dfe4f40SJunaid Shahid static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
794dfe4f40SJunaid Shahid 	.set = set_nx_huge_pages_recovery_param,
80c50d8ae3SPaolo Bonzini 	.get = param_get_uint,
81c50d8ae3SPaolo Bonzini };
82c50d8ae3SPaolo Bonzini 
83c50d8ae3SPaolo Bonzini module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
84c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages, "bool");
854dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
86c50d8ae3SPaolo Bonzini 		&nx_huge_pages_recovery_ratio, 0644);
87c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
884dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
894dfe4f40SJunaid Shahid 		&nx_huge_pages_recovery_period_ms, 0644);
904dfe4f40SJunaid Shahid __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
91c50d8ae3SPaolo Bonzini 
9271fe7013SSean Christopherson static bool __read_mostly force_flush_and_sync_on_reuse;
9371fe7013SSean Christopherson module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
9471fe7013SSean Christopherson 
95c50d8ae3SPaolo Bonzini /*
96c50d8ae3SPaolo Bonzini  * When setting this variable to true it enables Two-Dimensional-Paging
97c50d8ae3SPaolo Bonzini  * where the hardware walks 2 page tables:
98c50d8ae3SPaolo Bonzini  * 1. the guest-virtual to guest-physical
99c50d8ae3SPaolo Bonzini  * 2. while doing 1. it walks guest-physical to host-physical
100c50d8ae3SPaolo Bonzini  * If the hardware supports that we don't need to do shadow paging.
101c50d8ae3SPaolo Bonzini  */
102c50d8ae3SPaolo Bonzini bool tdp_enabled = false;
103c50d8ae3SPaolo Bonzini 
1047f604e92SDavid Matlack static bool __ro_after_init tdp_mmu_allowed;
1051f98f2bdSDavid Matlack 
1061f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
1071f98f2bdSDavid Matlack bool __read_mostly tdp_mmu_enabled = true;
1081f98f2bdSDavid Matlack module_param_named(tdp_mmu, tdp_mmu_enabled, bool, 0444);
1091f98f2bdSDavid Matlack #endif
1101f98f2bdSDavid Matlack 
1111d92d2e8SSean Christopherson static int max_huge_page_level __read_mostly;
112746700d2SWei Huang static int tdp_root_level __read_mostly;
11383013059SSean Christopherson static int max_tdp_level __read_mostly;
114703c335dSSean Christopherson 
115c50d8ae3SPaolo Bonzini #ifdef MMU_DEBUG
1165a9624afSPaolo Bonzini bool dbg = 0;
117c50d8ae3SPaolo Bonzini module_param(dbg, bool, 0644);
118c50d8ae3SPaolo Bonzini #endif
119c50d8ae3SPaolo Bonzini 
120c50d8ae3SPaolo Bonzini #define PTE_PREFETCH_NUM		8
121c50d8ae3SPaolo Bonzini 
122c50d8ae3SPaolo Bonzini #include <trace/events/kvm.h>
123c50d8ae3SPaolo Bonzini 
124dc1cff96SPeter Xu /* make pte_list_desc fit well in cache lines */
12513236e25SPeter Xu #define PTE_LIST_EXT 14
126c50d8ae3SPaolo Bonzini 
12713236e25SPeter Xu /*
128141705b7SLai Jiangshan  * struct pte_list_desc is the core data structure used to implement a custom
129141705b7SLai Jiangshan  * list for tracking a set of related SPTEs, e.g. all the SPTEs that map a
130141705b7SLai Jiangshan  * given GFN when used in the context of rmaps.  Using a custom list allows KVM
131141705b7SLai Jiangshan  * to optimize for the common case where many GFNs will have at most a handful
132141705b7SLai Jiangshan  * of SPTEs pointing at them, i.e. allows packing multiple SPTEs into a small
133141705b7SLai Jiangshan  * memory footprint, which in turn improves runtime performance by exploiting
134141705b7SLai Jiangshan  * cache locality.
135141705b7SLai Jiangshan  *
136141705b7SLai Jiangshan  * A list is comprised of one or more pte_list_desc objects (descriptors).
137141705b7SLai Jiangshan  * Each individual descriptor stores up to PTE_LIST_EXT SPTEs.  If a descriptor
138141705b7SLai Jiangshan  * is full and a new SPTEs needs to be added, a new descriptor is allocated and
139141705b7SLai Jiangshan  * becomes the head of the list.  This means that by definitions, all tail
140141705b7SLai Jiangshan  * descriptors are full.
141141705b7SLai Jiangshan  *
142141705b7SLai Jiangshan  * Note, the meta data fields are deliberately placed at the start of the
143141705b7SLai Jiangshan  * structure to optimize the cacheline layout; accessing the descriptor will
144141705b7SLai Jiangshan  * touch only a single cacheline so long as @spte_count<=6 (or if only the
145141705b7SLai Jiangshan  * descriptors metadata is accessed).
14613236e25SPeter Xu  */
147c50d8ae3SPaolo Bonzini struct pte_list_desc {
148c50d8ae3SPaolo Bonzini 	struct pte_list_desc *more;
149141705b7SLai Jiangshan 	/* The number of PTEs stored in _this_ descriptor. */
150141705b7SLai Jiangshan 	u32 spte_count;
151141705b7SLai Jiangshan 	/* The number of PTEs stored in all tails of this descriptor. */
152141705b7SLai Jiangshan 	u32 tail_count;
15313236e25SPeter Xu 	u64 *sptes[PTE_LIST_EXT];
154c50d8ae3SPaolo Bonzini };
155c50d8ae3SPaolo Bonzini 
156c50d8ae3SPaolo Bonzini struct kvm_shadow_walk_iterator {
157c50d8ae3SPaolo Bonzini 	u64 addr;
158c50d8ae3SPaolo Bonzini 	hpa_t shadow_addr;
159c50d8ae3SPaolo Bonzini 	u64 *sptep;
160c50d8ae3SPaolo Bonzini 	int level;
161c50d8ae3SPaolo Bonzini 	unsigned index;
162c50d8ae3SPaolo Bonzini };
163c50d8ae3SPaolo Bonzini 
164c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
165c50d8ae3SPaolo Bonzini 	for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
166c50d8ae3SPaolo Bonzini 					 (_root), (_addr));                \
167c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			           \
168c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
169c50d8ae3SPaolo Bonzini 
170c50d8ae3SPaolo Bonzini #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
171c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);	\
172c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			\
173c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
174c50d8ae3SPaolo Bonzini 
175c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)	\
176c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);		\
177c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker)) &&				\
178c50d8ae3SPaolo Bonzini 		({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });	\
179c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&(_walker), spte))
180c50d8ae3SPaolo Bonzini 
181c50d8ae3SPaolo Bonzini static struct kmem_cache *pte_list_desc_cache;
18202c00b3aSBen Gardon struct kmem_cache *mmu_page_header_cache;
183c50d8ae3SPaolo Bonzini static struct percpu_counter kvm_total_used_mmu_pages;
184c50d8ae3SPaolo Bonzini 
185c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 spte);
186c50d8ae3SPaolo Bonzini 
187594e91a1SSean Christopherson struct kvm_mmu_role_regs {
188594e91a1SSean Christopherson 	const unsigned long cr0;
189594e91a1SSean Christopherson 	const unsigned long cr4;
190594e91a1SSean Christopherson 	const u64 efer;
191594e91a1SSean Christopherson };
192594e91a1SSean Christopherson 
193c50d8ae3SPaolo Bonzini #define CREATE_TRACE_POINTS
194c50d8ae3SPaolo Bonzini #include "mmutrace.h"
195c50d8ae3SPaolo Bonzini 
196594e91a1SSean Christopherson /*
197594e91a1SSean Christopherson  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
1987a458f0eSPaolo Bonzini  * reading from the role_regs.  Once the root_role is constructed, it becomes
199594e91a1SSean Christopherson  * the single source of truth for the MMU's state.
200594e91a1SSean Christopherson  */
201594e91a1SSean Christopherson #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)			\
20282ffa13fSPaolo Bonzini static inline bool __maybe_unused					\
20382ffa13fSPaolo Bonzini ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)		\
204594e91a1SSean Christopherson {									\
205594e91a1SSean Christopherson 	return !!(regs->reg & flag);					\
206594e91a1SSean Christopherson }
207594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
208594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
209594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
210594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
211594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
212594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
213594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
214594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
215594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
216594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
217594e91a1SSean Christopherson 
21860667724SSean Christopherson /*
21960667724SSean Christopherson  * The MMU itself (with a valid role) is the single source of truth for the
22060667724SSean Christopherson  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
22160667724SSean Christopherson  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
22260667724SSean Christopherson  * and the vCPU may be incorrect/irrelevant.
22360667724SSean Christopherson  */
22460667724SSean Christopherson #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)		\
2254ac21457SPaolo Bonzini static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)	\
22660667724SSean Christopherson {								\
227e5ed0fb0SPaolo Bonzini 	return !!(mmu->cpu_role. base_or_ext . reg##_##name);	\
22860667724SSean Christopherson }
22960667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
23060667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
23160667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
23260667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
23360667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
23460667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
23560667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
23656b321f9SPaolo Bonzini BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
23760667724SSean Christopherson 
238faf72962SPaolo Bonzini static inline bool is_cr0_pg(struct kvm_mmu *mmu)
239faf72962SPaolo Bonzini {
240faf72962SPaolo Bonzini         return mmu->cpu_role.base.level > 0;
241faf72962SPaolo Bonzini }
242faf72962SPaolo Bonzini 
243faf72962SPaolo Bonzini static inline bool is_cr4_pae(struct kvm_mmu *mmu)
244faf72962SPaolo Bonzini {
245faf72962SPaolo Bonzini         return !mmu->cpu_role.base.has_4_byte_gpte;
246faf72962SPaolo Bonzini }
247faf72962SPaolo Bonzini 
248594e91a1SSean Christopherson static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
249594e91a1SSean Christopherson {
250594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
251594e91a1SSean Christopherson 		.cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
252594e91a1SSean Christopherson 		.cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
253594e91a1SSean Christopherson 		.efer = vcpu->arch.efer,
254594e91a1SSean Christopherson 	};
255594e91a1SSean Christopherson 
256594e91a1SSean Christopherson 	return regs;
257594e91a1SSean Christopherson }
258c50d8ae3SPaolo Bonzini 
259c50d8ae3SPaolo Bonzini static inline bool kvm_available_flush_tlb_with_range(void)
260c50d8ae3SPaolo Bonzini {
261afaf0b2fSSean Christopherson 	return kvm_x86_ops.tlb_remote_flush_with_range;
262c50d8ae3SPaolo Bonzini }
263c50d8ae3SPaolo Bonzini 
264*9d4655daSDavid Matlack void kvm_flush_remote_tlbs_range(struct kvm *kvm, gfn_t start_gfn,
265*9d4655daSDavid Matlack 				 gfn_t nr_pages)
266c50d8ae3SPaolo Bonzini {
267c50d8ae3SPaolo Bonzini 	struct kvm_tlb_range range;
26828e4b459SDavid Matlack 	int ret = -EOPNOTSUPP;
269c50d8ae3SPaolo Bonzini 
270c50d8ae3SPaolo Bonzini 	range.start_gfn = start_gfn;
271*9d4655daSDavid Matlack 	range.pages = nr_pages;
272c50d8ae3SPaolo Bonzini 
27328e4b459SDavid Matlack 	if (kvm_x86_ops.tlb_remote_flush_with_range)
27428e4b459SDavid Matlack 		ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, &range);
27528e4b459SDavid Matlack 
27628e4b459SDavid Matlack 	if (ret)
27728e4b459SDavid Matlack 		kvm_flush_remote_tlbs(kvm);
278c50d8ae3SPaolo Bonzini }
279c50d8ae3SPaolo Bonzini 
2801b2dc736SHou Wenlong static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index);
2811b2dc736SHou Wenlong 
2821b2dc736SHou Wenlong /* Flush the range of guest memory mapped by the given SPTE. */
2831b2dc736SHou Wenlong static void kvm_flush_remote_tlbs_sptep(struct kvm *kvm, u64 *sptep)
2841b2dc736SHou Wenlong {
2851b2dc736SHou Wenlong 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2861b2dc736SHou Wenlong 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, spte_index(sptep));
2871b2dc736SHou Wenlong 
2881b2dc736SHou Wenlong 	kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
2891b2dc736SHou Wenlong }
2901b2dc736SHou Wenlong 
2918f79b064SBen Gardon static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
2928f79b064SBen Gardon 			   unsigned int access)
2938f79b064SBen Gardon {
294c236d962SSean Christopherson 	u64 spte = make_mmio_spte(vcpu, gfn, access);
2958f79b064SBen Gardon 
296c236d962SSean Christopherson 	trace_mark_mmio_spte(sptep, gfn, spte);
297c236d962SSean Christopherson 	mmu_spte_set(sptep, spte);
298c50d8ae3SPaolo Bonzini }
299c50d8ae3SPaolo Bonzini 
300c50d8ae3SPaolo Bonzini static gfn_t get_mmio_spte_gfn(u64 spte)
301c50d8ae3SPaolo Bonzini {
302c50d8ae3SPaolo Bonzini 	u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
303c50d8ae3SPaolo Bonzini 
3048a967d65SPaolo Bonzini 	gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
305c50d8ae3SPaolo Bonzini 	       & shadow_nonpresent_or_rsvd_mask;
306c50d8ae3SPaolo Bonzini 
307c50d8ae3SPaolo Bonzini 	return gpa >> PAGE_SHIFT;
308c50d8ae3SPaolo Bonzini }
309c50d8ae3SPaolo Bonzini 
310c50d8ae3SPaolo Bonzini static unsigned get_mmio_spte_access(u64 spte)
311c50d8ae3SPaolo Bonzini {
312c50d8ae3SPaolo Bonzini 	return spte & shadow_mmio_access_mask;
313c50d8ae3SPaolo Bonzini }
314c50d8ae3SPaolo Bonzini 
315c50d8ae3SPaolo Bonzini static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
316c50d8ae3SPaolo Bonzini {
317c50d8ae3SPaolo Bonzini 	u64 kvm_gen, spte_gen, gen;
318c50d8ae3SPaolo Bonzini 
319c50d8ae3SPaolo Bonzini 	gen = kvm_vcpu_memslots(vcpu)->generation;
320c50d8ae3SPaolo Bonzini 	if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
321c50d8ae3SPaolo Bonzini 		return false;
322c50d8ae3SPaolo Bonzini 
323c50d8ae3SPaolo Bonzini 	kvm_gen = gen & MMIO_SPTE_GEN_MASK;
324c50d8ae3SPaolo Bonzini 	spte_gen = get_mmio_spte_generation(spte);
325c50d8ae3SPaolo Bonzini 
326c50d8ae3SPaolo Bonzini 	trace_check_mmio_spte(spte, kvm_gen, spte_gen);
327c50d8ae3SPaolo Bonzini 	return likely(kvm_gen == spte_gen);
328c50d8ae3SPaolo Bonzini }
329c50d8ae3SPaolo Bonzini 
330c50d8ae3SPaolo Bonzini static int is_cpuid_PSE36(void)
331c50d8ae3SPaolo Bonzini {
332c50d8ae3SPaolo Bonzini 	return 1;
333c50d8ae3SPaolo Bonzini }
334c50d8ae3SPaolo Bonzini 
335c50d8ae3SPaolo Bonzini #ifdef CONFIG_X86_64
336c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
337c50d8ae3SPaolo Bonzini {
338c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
339c50d8ae3SPaolo Bonzini }
340c50d8ae3SPaolo Bonzini 
341c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
342c50d8ae3SPaolo Bonzini {
343c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
344c50d8ae3SPaolo Bonzini }
345c50d8ae3SPaolo Bonzini 
346c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
347c50d8ae3SPaolo Bonzini {
348c50d8ae3SPaolo Bonzini 	return xchg(sptep, spte);
349c50d8ae3SPaolo Bonzini }
350c50d8ae3SPaolo Bonzini 
351c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
352c50d8ae3SPaolo Bonzini {
353c50d8ae3SPaolo Bonzini 	return READ_ONCE(*sptep);
354c50d8ae3SPaolo Bonzini }
355c50d8ae3SPaolo Bonzini #else
356c50d8ae3SPaolo Bonzini union split_spte {
357c50d8ae3SPaolo Bonzini 	struct {
358c50d8ae3SPaolo Bonzini 		u32 spte_low;
359c50d8ae3SPaolo Bonzini 		u32 spte_high;
360c50d8ae3SPaolo Bonzini 	};
361c50d8ae3SPaolo Bonzini 	u64 spte;
362c50d8ae3SPaolo Bonzini };
363c50d8ae3SPaolo Bonzini 
364c50d8ae3SPaolo Bonzini static void count_spte_clear(u64 *sptep, u64 spte)
365c50d8ae3SPaolo Bonzini {
36657354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
367c50d8ae3SPaolo Bonzini 
368c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(spte))
369c50d8ae3SPaolo Bonzini 		return;
370c50d8ae3SPaolo Bonzini 
371c50d8ae3SPaolo Bonzini 	/* Ensure the spte is completely set before we increase the count */
372c50d8ae3SPaolo Bonzini 	smp_wmb();
373c50d8ae3SPaolo Bonzini 	sp->clear_spte_count++;
374c50d8ae3SPaolo Bonzini }
375c50d8ae3SPaolo Bonzini 
376c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
377c50d8ae3SPaolo Bonzini {
378c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
379c50d8ae3SPaolo Bonzini 
380c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
381c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
382c50d8ae3SPaolo Bonzini 
383c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
384c50d8ae3SPaolo Bonzini 
385c50d8ae3SPaolo Bonzini 	/*
386c50d8ae3SPaolo Bonzini 	 * If we map the spte from nonpresent to present, We should store
387c50d8ae3SPaolo Bonzini 	 * the high bits firstly, then set present bit, so cpu can not
388c50d8ae3SPaolo Bonzini 	 * fetch this spte while we are setting the spte.
389c50d8ae3SPaolo Bonzini 	 */
390c50d8ae3SPaolo Bonzini 	smp_wmb();
391c50d8ae3SPaolo Bonzini 
392c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
393c50d8ae3SPaolo Bonzini }
394c50d8ae3SPaolo Bonzini 
395c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
396c50d8ae3SPaolo Bonzini {
397c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
398c50d8ae3SPaolo Bonzini 
399c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
400c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
401c50d8ae3SPaolo Bonzini 
402c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
403c50d8ae3SPaolo Bonzini 
404c50d8ae3SPaolo Bonzini 	/*
405c50d8ae3SPaolo Bonzini 	 * If we map the spte from present to nonpresent, we should clear
406c50d8ae3SPaolo Bonzini 	 * present bit firstly to avoid vcpu fetch the old high bits.
407c50d8ae3SPaolo Bonzini 	 */
408c50d8ae3SPaolo Bonzini 	smp_wmb();
409c50d8ae3SPaolo Bonzini 
410c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
411c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
412c50d8ae3SPaolo Bonzini }
413c50d8ae3SPaolo Bonzini 
414c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
415c50d8ae3SPaolo Bonzini {
416c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte, orig;
417c50d8ae3SPaolo Bonzini 
418c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
419c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
420c50d8ae3SPaolo Bonzini 
421c50d8ae3SPaolo Bonzini 	/* xchg acts as a barrier before the setting of the high bits */
422c50d8ae3SPaolo Bonzini 	orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
423c50d8ae3SPaolo Bonzini 	orig.spte_high = ssptep->spte_high;
424c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
425c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
426c50d8ae3SPaolo Bonzini 
427c50d8ae3SPaolo Bonzini 	return orig.spte;
428c50d8ae3SPaolo Bonzini }
429c50d8ae3SPaolo Bonzini 
430c50d8ae3SPaolo Bonzini /*
431c50d8ae3SPaolo Bonzini  * The idea using the light way get the spte on x86_32 guest is from
432c50d8ae3SPaolo Bonzini  * gup_get_pte (mm/gup.c).
433c50d8ae3SPaolo Bonzini  *
434aed02fe3SSean Christopherson  * An spte tlb flush may be pending, because kvm_set_pte_rmap
435c50d8ae3SPaolo Bonzini  * coalesces them and we are running out of the MMU lock.  Therefore
436c50d8ae3SPaolo Bonzini  * we need to protect against in-progress updates of the spte.
437c50d8ae3SPaolo Bonzini  *
438c50d8ae3SPaolo Bonzini  * Reading the spte while an update is in progress may get the old value
439c50d8ae3SPaolo Bonzini  * for the high part of the spte.  The race is fine for a present->non-present
440c50d8ae3SPaolo Bonzini  * change (because the high part of the spte is ignored for non-present spte),
441c50d8ae3SPaolo Bonzini  * but for a present->present change we must reread the spte.
442c50d8ae3SPaolo Bonzini  *
443c50d8ae3SPaolo Bonzini  * All such changes are done in two steps (present->non-present and
444c50d8ae3SPaolo Bonzini  * non-present->present), hence it is enough to count the number of
445c50d8ae3SPaolo Bonzini  * present->non-present updates: if it changed while reading the spte,
446c50d8ae3SPaolo Bonzini  * we might have hit the race.  This is done using clear_spte_count.
447c50d8ae3SPaolo Bonzini  */
448c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
449c50d8ae3SPaolo Bonzini {
45057354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
451c50d8ae3SPaolo Bonzini 	union split_spte spte, *orig = (union split_spte *)sptep;
452c50d8ae3SPaolo Bonzini 	int count;
453c50d8ae3SPaolo Bonzini 
454c50d8ae3SPaolo Bonzini retry:
455c50d8ae3SPaolo Bonzini 	count = sp->clear_spte_count;
456c50d8ae3SPaolo Bonzini 	smp_rmb();
457c50d8ae3SPaolo Bonzini 
458c50d8ae3SPaolo Bonzini 	spte.spte_low = orig->spte_low;
459c50d8ae3SPaolo Bonzini 	smp_rmb();
460c50d8ae3SPaolo Bonzini 
461c50d8ae3SPaolo Bonzini 	spte.spte_high = orig->spte_high;
462c50d8ae3SPaolo Bonzini 	smp_rmb();
463c50d8ae3SPaolo Bonzini 
464c50d8ae3SPaolo Bonzini 	if (unlikely(spte.spte_low != orig->spte_low ||
465c50d8ae3SPaolo Bonzini 	      count != sp->clear_spte_count))
466c50d8ae3SPaolo Bonzini 		goto retry;
467c50d8ae3SPaolo Bonzini 
468c50d8ae3SPaolo Bonzini 	return spte.spte;
469c50d8ae3SPaolo Bonzini }
470c50d8ae3SPaolo Bonzini #endif
471c50d8ae3SPaolo Bonzini 
472c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_set:
473c50d8ae3SPaolo Bonzini  * Set the sptep from nonpresent to present.
474c50d8ae3SPaolo Bonzini  * Note: the sptep being assigned *must* be either not present
475c50d8ae3SPaolo Bonzini  * or in a state where the hardware will not attempt to update
476c50d8ae3SPaolo Bonzini  * the spte.
477c50d8ae3SPaolo Bonzini  */
478c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 new_spte)
479c50d8ae3SPaolo Bonzini {
480c50d8ae3SPaolo Bonzini 	WARN_ON(is_shadow_present_pte(*sptep));
481c50d8ae3SPaolo Bonzini 	__set_spte(sptep, new_spte);
482c50d8ae3SPaolo Bonzini }
483c50d8ae3SPaolo Bonzini 
484c50d8ae3SPaolo Bonzini /*
485c50d8ae3SPaolo Bonzini  * Update the SPTE (excluding the PFN), but do not track changes in its
486c50d8ae3SPaolo Bonzini  * accessed/dirty status.
487c50d8ae3SPaolo Bonzini  */
488c50d8ae3SPaolo Bonzini static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
489c50d8ae3SPaolo Bonzini {
490c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
491c50d8ae3SPaolo Bonzini 
492c50d8ae3SPaolo Bonzini 	WARN_ON(!is_shadow_present_pte(new_spte));
493115111efSDavid Matlack 	check_spte_writable_invariants(new_spte);
494c50d8ae3SPaolo Bonzini 
495c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte)) {
496c50d8ae3SPaolo Bonzini 		mmu_spte_set(sptep, new_spte);
497c50d8ae3SPaolo Bonzini 		return old_spte;
498c50d8ae3SPaolo Bonzini 	}
499c50d8ae3SPaolo Bonzini 
500c50d8ae3SPaolo Bonzini 	if (!spte_has_volatile_bits(old_spte))
501c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, new_spte);
502c50d8ae3SPaolo Bonzini 	else
503c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, new_spte);
504c50d8ae3SPaolo Bonzini 
505c50d8ae3SPaolo Bonzini 	WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
506c50d8ae3SPaolo Bonzini 
507c50d8ae3SPaolo Bonzini 	return old_spte;
508c50d8ae3SPaolo Bonzini }
509c50d8ae3SPaolo Bonzini 
510c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_update:
511c50d8ae3SPaolo Bonzini  * Update the state bits, it means the mapped pfn is not changed.
512c50d8ae3SPaolo Bonzini  *
51302844ac1SDavid Matlack  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
51402844ac1SDavid Matlack  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
51502844ac1SDavid Matlack  * spte, even though the writable spte might be cached on a CPU's TLB.
516c50d8ae3SPaolo Bonzini  *
517c50d8ae3SPaolo Bonzini  * Returns true if the TLB needs to be flushed
518c50d8ae3SPaolo Bonzini  */
519c50d8ae3SPaolo Bonzini static bool mmu_spte_update(u64 *sptep, u64 new_spte)
520c50d8ae3SPaolo Bonzini {
521c50d8ae3SPaolo Bonzini 	bool flush = false;
522c50d8ae3SPaolo Bonzini 	u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
523c50d8ae3SPaolo Bonzini 
524c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
525c50d8ae3SPaolo Bonzini 		return false;
526c50d8ae3SPaolo Bonzini 
527c50d8ae3SPaolo Bonzini 	/*
528c50d8ae3SPaolo Bonzini 	 * For the spte updated out of mmu-lock is safe, since
529c50d8ae3SPaolo Bonzini 	 * we always atomically update it, see the comments in
530c50d8ae3SPaolo Bonzini 	 * spte_has_volatile_bits().
531c50d8ae3SPaolo Bonzini 	 */
532706c9c55SSean Christopherson 	if (is_mmu_writable_spte(old_spte) &&
533c50d8ae3SPaolo Bonzini 	      !is_writable_pte(new_spte))
534c50d8ae3SPaolo Bonzini 		flush = true;
535c50d8ae3SPaolo Bonzini 
536c50d8ae3SPaolo Bonzini 	/*
537c50d8ae3SPaolo Bonzini 	 * Flush TLB when accessed/dirty states are changed in the page tables,
538c50d8ae3SPaolo Bonzini 	 * to guarantee consistency between TLB and page tables.
539c50d8ae3SPaolo Bonzini 	 */
540c50d8ae3SPaolo Bonzini 
541c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
542c50d8ae3SPaolo Bonzini 		flush = true;
543c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(spte_to_pfn(old_spte));
544c50d8ae3SPaolo Bonzini 	}
545c50d8ae3SPaolo Bonzini 
546c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
547c50d8ae3SPaolo Bonzini 		flush = true;
548c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(old_spte));
549c50d8ae3SPaolo Bonzini 	}
550c50d8ae3SPaolo Bonzini 
551c50d8ae3SPaolo Bonzini 	return flush;
552c50d8ae3SPaolo Bonzini }
553c50d8ae3SPaolo Bonzini 
554c50d8ae3SPaolo Bonzini /*
555c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_track_bits:
556c50d8ae3SPaolo Bonzini  * It sets the sptep from present to nonpresent, and track the
557c50d8ae3SPaolo Bonzini  * state bits, it is used to clear the last level sptep.
5587fa2a347SSean Christopherson  * Returns the old PTE.
559c50d8ae3SPaolo Bonzini  */
56035d539c3SSean Christopherson static u64 mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
561c50d8ae3SPaolo Bonzini {
562c50d8ae3SPaolo Bonzini 	kvm_pfn_t pfn;
563c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
56471f51d2cSMingwei Zhang 	int level = sptep_to_sp(sptep)->role.level;
565b14b2690SSean Christopherson 	struct page *page;
566c50d8ae3SPaolo Bonzini 
56754eb3ef5SSean Christopherson 	if (!is_shadow_present_pte(old_spte) ||
56854eb3ef5SSean Christopherson 	    !spte_has_volatile_bits(old_spte))
569c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, 0ull);
570c50d8ae3SPaolo Bonzini 	else
571c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, 0ull);
572c50d8ae3SPaolo Bonzini 
573c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
5747fa2a347SSean Christopherson 		return old_spte;
575c50d8ae3SPaolo Bonzini 
57671f51d2cSMingwei Zhang 	kvm_update_page_stats(kvm, level, -1);
57771f51d2cSMingwei Zhang 
578c50d8ae3SPaolo Bonzini 	pfn = spte_to_pfn(old_spte);
579c50d8ae3SPaolo Bonzini 
580c50d8ae3SPaolo Bonzini 	/*
581b14b2690SSean Christopherson 	 * KVM doesn't hold a reference to any pages mapped into the guest, and
582b14b2690SSean Christopherson 	 * instead uses the mmu_notifier to ensure that KVM unmaps any pages
583b14b2690SSean Christopherson 	 * before they are reclaimed.  Sanity check that, if the pfn is backed
584b14b2690SSean Christopherson 	 * by a refcounted page, the refcount is elevated.
585c50d8ae3SPaolo Bonzini 	 */
586b14b2690SSean Christopherson 	page = kvm_pfn_to_refcounted_page(pfn);
587b14b2690SSean Christopherson 	WARN_ON(page && !page_count(page));
588c50d8ae3SPaolo Bonzini 
589c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte))
590c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(pfn);
591c50d8ae3SPaolo Bonzini 
592c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte))
593c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(pfn);
594c50d8ae3SPaolo Bonzini 
5957fa2a347SSean Christopherson 	return old_spte;
596c50d8ae3SPaolo Bonzini }
597c50d8ae3SPaolo Bonzini 
598c50d8ae3SPaolo Bonzini /*
599c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_no_track:
600c50d8ae3SPaolo Bonzini  * Directly clear spte without caring the state bits of sptep,
601c50d8ae3SPaolo Bonzini  * it is used to set the upper level spte.
602c50d8ae3SPaolo Bonzini  */
603c50d8ae3SPaolo Bonzini static void mmu_spte_clear_no_track(u64 *sptep)
604c50d8ae3SPaolo Bonzini {
605c50d8ae3SPaolo Bonzini 	__update_clear_spte_fast(sptep, 0ull);
606c50d8ae3SPaolo Bonzini }
607c50d8ae3SPaolo Bonzini 
608c50d8ae3SPaolo Bonzini static u64 mmu_spte_get_lockless(u64 *sptep)
609c50d8ae3SPaolo Bonzini {
610c50d8ae3SPaolo Bonzini 	return __get_spte_lockless(sptep);
611c50d8ae3SPaolo Bonzini }
612c50d8ae3SPaolo Bonzini 
613c50d8ae3SPaolo Bonzini /* Returns the Accessed status of the PTE and resets it at the same time. */
614c50d8ae3SPaolo Bonzini static bool mmu_spte_age(u64 *sptep)
615c50d8ae3SPaolo Bonzini {
616c50d8ae3SPaolo Bonzini 	u64 spte = mmu_spte_get_lockless(sptep);
617c50d8ae3SPaolo Bonzini 
618c50d8ae3SPaolo Bonzini 	if (!is_accessed_spte(spte))
619c50d8ae3SPaolo Bonzini 		return false;
620c50d8ae3SPaolo Bonzini 
621c50d8ae3SPaolo Bonzini 	if (spte_ad_enabled(spte)) {
622c50d8ae3SPaolo Bonzini 		clear_bit((ffs(shadow_accessed_mask) - 1),
623c50d8ae3SPaolo Bonzini 			  (unsigned long *)sptep);
624c50d8ae3SPaolo Bonzini 	} else {
625c50d8ae3SPaolo Bonzini 		/*
626c50d8ae3SPaolo Bonzini 		 * Capture the dirty status of the page, so that it doesn't get
627c50d8ae3SPaolo Bonzini 		 * lost when the SPTE is marked for access tracking.
628c50d8ae3SPaolo Bonzini 		 */
629c50d8ae3SPaolo Bonzini 		if (is_writable_pte(spte))
630c50d8ae3SPaolo Bonzini 			kvm_set_pfn_dirty(spte_to_pfn(spte));
631c50d8ae3SPaolo Bonzini 
632c50d8ae3SPaolo Bonzini 		spte = mark_spte_for_access_track(spte);
633c50d8ae3SPaolo Bonzini 		mmu_spte_update_no_track(sptep, spte);
634c50d8ae3SPaolo Bonzini 	}
635c50d8ae3SPaolo Bonzini 
636c50d8ae3SPaolo Bonzini 	return true;
637c50d8ae3SPaolo Bonzini }
638c50d8ae3SPaolo Bonzini 
63978fdd2f0SSean Christopherson static inline bool is_tdp_mmu_active(struct kvm_vcpu *vcpu)
64078fdd2f0SSean Christopherson {
64178fdd2f0SSean Christopherson 	return tdp_mmu_enabled && vcpu->arch.mmu->root_role.direct;
64278fdd2f0SSean Christopherson }
64378fdd2f0SSean Christopherson 
644c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
645c50d8ae3SPaolo Bonzini {
64678fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
647c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_begin();
648c5c8c7c5SDavid Matlack 	} else {
649c50d8ae3SPaolo Bonzini 		/*
650c50d8ae3SPaolo Bonzini 		 * Prevent page table teardown by making any free-er wait during
651c50d8ae3SPaolo Bonzini 		 * kvm_flush_remote_tlbs() IPI to all active vcpus.
652c50d8ae3SPaolo Bonzini 		 */
653c50d8ae3SPaolo Bonzini 		local_irq_disable();
654c50d8ae3SPaolo Bonzini 
655c50d8ae3SPaolo Bonzini 		/*
656c50d8ae3SPaolo Bonzini 		 * Make sure a following spte read is not reordered ahead of the write
657c50d8ae3SPaolo Bonzini 		 * to vcpu->mode.
658c50d8ae3SPaolo Bonzini 		 */
659c50d8ae3SPaolo Bonzini 		smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
660c50d8ae3SPaolo Bonzini 	}
661c5c8c7c5SDavid Matlack }
662c50d8ae3SPaolo Bonzini 
663c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
664c50d8ae3SPaolo Bonzini {
66578fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
666c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_end();
667c5c8c7c5SDavid Matlack 	} else {
668c50d8ae3SPaolo Bonzini 		/*
669c50d8ae3SPaolo Bonzini 		 * Make sure the write to vcpu->mode is not reordered in front of
670c50d8ae3SPaolo Bonzini 		 * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
671c50d8ae3SPaolo Bonzini 		 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
672c50d8ae3SPaolo Bonzini 		 */
673c50d8ae3SPaolo Bonzini 		smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
674c50d8ae3SPaolo Bonzini 		local_irq_enable();
675c50d8ae3SPaolo Bonzini 	}
676c5c8c7c5SDavid Matlack }
677c50d8ae3SPaolo Bonzini 
678378f5cd6SSean Christopherson static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
679c50d8ae3SPaolo Bonzini {
680c50d8ae3SPaolo Bonzini 	int r;
681c50d8ae3SPaolo Bonzini 
682531281adSSean Christopherson 	/* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
68394ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
684531281adSSean Christopherson 				       1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
685c50d8ae3SPaolo Bonzini 	if (r)
686c50d8ae3SPaolo Bonzini 		return r;
68794ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
688171a90d7SSean Christopherson 				       PT64_ROOT_MAX_LEVEL);
689171a90d7SSean Christopherson 	if (r)
690171a90d7SSean Christopherson 		return r;
691378f5cd6SSean Christopherson 	if (maybe_indirect) {
6926a97575dSDavid Matlack 		r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadowed_info_cache,
693171a90d7SSean Christopherson 					       PT64_ROOT_MAX_LEVEL);
694c50d8ae3SPaolo Bonzini 		if (r)
695c50d8ae3SPaolo Bonzini 			return r;
696378f5cd6SSean Christopherson 	}
69794ce87efSSean Christopherson 	return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
698531281adSSean Christopherson 					  PT64_ROOT_MAX_LEVEL);
699c50d8ae3SPaolo Bonzini }
700c50d8ae3SPaolo Bonzini 
701c50d8ae3SPaolo Bonzini static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
702c50d8ae3SPaolo Bonzini {
70394ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
70494ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
7056a97575dSDavid Matlack 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadowed_info_cache);
70694ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
707c50d8ae3SPaolo Bonzini }
708c50d8ae3SPaolo Bonzini 
709c50d8ae3SPaolo Bonzini static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
710c50d8ae3SPaolo Bonzini {
711c50d8ae3SPaolo Bonzini 	kmem_cache_free(pte_list_desc_cache, pte_list_desc);
712c50d8ae3SPaolo Bonzini }
713c50d8ae3SPaolo Bonzini 
7146a97575dSDavid Matlack static bool sp_has_gptes(struct kvm_mmu_page *sp);
7156a97575dSDavid Matlack 
716c50d8ae3SPaolo Bonzini static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
717c50d8ae3SPaolo Bonzini {
71884e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
71984e5ffd0SLai Jiangshan 		return sp->gfn;
72084e5ffd0SLai Jiangshan 
721c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
7226a97575dSDavid Matlack 		return sp->shadowed_translation[index] >> PAGE_SHIFT;
723c50d8ae3SPaolo Bonzini 
7242ca3129eSSean Christopherson 	return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
725c50d8ae3SPaolo Bonzini }
726c50d8ae3SPaolo Bonzini 
7276a97575dSDavid Matlack /*
7286a97575dSDavid Matlack  * For leaf SPTEs, fetch the *guest* access permissions being shadowed. Note
7296a97575dSDavid Matlack  * that the SPTE itself may have a more constrained access permissions that
7306a97575dSDavid Matlack  * what the guest enforces. For example, a guest may create an executable
7316a97575dSDavid Matlack  * huge PTE but KVM may disallow execution to mitigate iTLB multihit.
7326a97575dSDavid Matlack  */
7336a97575dSDavid Matlack static u32 kvm_mmu_page_get_access(struct kvm_mmu_page *sp, int index)
734c50d8ae3SPaolo Bonzini {
7356a97575dSDavid Matlack 	if (sp_has_gptes(sp))
7366a97575dSDavid Matlack 		return sp->shadowed_translation[index] & ACC_ALL;
7376a97575dSDavid Matlack 
7386a97575dSDavid Matlack 	/*
7396a97575dSDavid Matlack 	 * For direct MMUs (e.g. TDP or non-paging guests) or passthrough SPs,
7406a97575dSDavid Matlack 	 * KVM is not shadowing any guest page tables, so the "guest access
7416a97575dSDavid Matlack 	 * permissions" are just ACC_ALL.
7426a97575dSDavid Matlack 	 *
7436a97575dSDavid Matlack 	 * For direct SPs in indirect MMUs (shadow paging), i.e. when KVM
7446a97575dSDavid Matlack 	 * is shadowing a guest huge page with small pages, the guest access
7456a97575dSDavid Matlack 	 * permissions being shadowed are the access permissions of the huge
7466a97575dSDavid Matlack 	 * page.
7476a97575dSDavid Matlack 	 *
7486a97575dSDavid Matlack 	 * In both cases, sp->role.access contains the correct access bits.
7496a97575dSDavid Matlack 	 */
7506a97575dSDavid Matlack 	return sp->role.access;
7516a97575dSDavid Matlack }
7526a97575dSDavid Matlack 
75372ae5822SSean Christopherson static void kvm_mmu_page_set_translation(struct kvm_mmu_page *sp, int index,
75472ae5822SSean Christopherson 					 gfn_t gfn, unsigned int access)
7556a97575dSDavid Matlack {
7566a97575dSDavid Matlack 	if (sp_has_gptes(sp)) {
7576a97575dSDavid Matlack 		sp->shadowed_translation[index] = (gfn << PAGE_SHIFT) | access;
75884e5ffd0SLai Jiangshan 		return;
75984e5ffd0SLai Jiangshan 	}
76084e5ffd0SLai Jiangshan 
7616a97575dSDavid Matlack 	WARN_ONCE(access != kvm_mmu_page_get_access(sp, index),
7626a97575dSDavid Matlack 	          "access mismatch under %s page %llx (expected %u, got %u)\n",
7636a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7646a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_access(sp, index), access);
7656a97575dSDavid Matlack 
7666a97575dSDavid Matlack 	WARN_ONCE(gfn != kvm_mmu_page_get_gfn(sp, index),
7676a97575dSDavid Matlack 	          "gfn mismatch under %s page %llx (expected %llx, got %llx)\n",
7686a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7696a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_gfn(sp, index), gfn);
770c50d8ae3SPaolo Bonzini }
771c50d8ae3SPaolo Bonzini 
77272ae5822SSean Christopherson static void kvm_mmu_page_set_access(struct kvm_mmu_page *sp, int index,
77372ae5822SSean Christopherson 				    unsigned int access)
7746a97575dSDavid Matlack {
7756a97575dSDavid Matlack 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, index);
7766a97575dSDavid Matlack 
7776a97575dSDavid Matlack 	kvm_mmu_page_set_translation(sp, index, gfn, access);
778c50d8ae3SPaolo Bonzini }
779c50d8ae3SPaolo Bonzini 
780c50d8ae3SPaolo Bonzini /*
781c50d8ae3SPaolo Bonzini  * Return the pointer to the large page information for a given gfn,
782c50d8ae3SPaolo Bonzini  * handling slots that are not large page aligned.
783c50d8ae3SPaolo Bonzini  */
784c50d8ae3SPaolo Bonzini static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
7858ca6f063SBen Gardon 		const struct kvm_memory_slot *slot, int level)
786c50d8ae3SPaolo Bonzini {
787c50d8ae3SPaolo Bonzini 	unsigned long idx;
788c50d8ae3SPaolo Bonzini 
789c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
790c50d8ae3SPaolo Bonzini 	return &slot->arch.lpage_info[level - 2][idx];
791c50d8ae3SPaolo Bonzini }
792c50d8ae3SPaolo Bonzini 
793269e9552SHamza Mahfooz static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
794c50d8ae3SPaolo Bonzini 					    gfn_t gfn, int count)
795c50d8ae3SPaolo Bonzini {
796c50d8ae3SPaolo Bonzini 	struct kvm_lpage_info *linfo;
797c50d8ae3SPaolo Bonzini 	int i;
798c50d8ae3SPaolo Bonzini 
7993bae0459SSean Christopherson 	for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
800c50d8ae3SPaolo Bonzini 		linfo = lpage_info_slot(gfn, slot, i);
801c50d8ae3SPaolo Bonzini 		linfo->disallow_lpage += count;
802c50d8ae3SPaolo Bonzini 		WARN_ON(linfo->disallow_lpage < 0);
803c50d8ae3SPaolo Bonzini 	}
804c50d8ae3SPaolo Bonzini }
805c50d8ae3SPaolo Bonzini 
806269e9552SHamza Mahfooz void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
807c50d8ae3SPaolo Bonzini {
808c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, 1);
809c50d8ae3SPaolo Bonzini }
810c50d8ae3SPaolo Bonzini 
811269e9552SHamza Mahfooz void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
812c50d8ae3SPaolo Bonzini {
813c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, -1);
814c50d8ae3SPaolo Bonzini }
815c50d8ae3SPaolo Bonzini 
816c50d8ae3SPaolo Bonzini static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
817c50d8ae3SPaolo Bonzini {
818c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
819c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
820c50d8ae3SPaolo Bonzini 	gfn_t gfn;
821c50d8ae3SPaolo Bonzini 
822c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages++;
823c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
824c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
825c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
826c50d8ae3SPaolo Bonzini 
827c50d8ae3SPaolo Bonzini 	/* the non-leaf shadow pages are keeping readonly. */
8283bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
829c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_add_page(kvm, slot, gfn,
830c50d8ae3SPaolo Bonzini 						    KVM_PAGE_TRACK_WRITE);
831c50d8ae3SPaolo Bonzini 
832c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_disallow_lpage(slot, gfn);
833be911771SDavid Matlack 
834be911771SDavid Matlack 	if (kvm_mmu_slot_gfn_write_protect(kvm, slot, gfn, PG_LEVEL_4K))
8354ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, PG_LEVEL_4K);
836c50d8ae3SPaolo Bonzini }
837c50d8ae3SPaolo Bonzini 
83861f94478SSean Christopherson void track_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
839c50d8ae3SPaolo Bonzini {
840428e9216SSean Christopherson 	/*
841428e9216SSean Christopherson 	 * If it's possible to replace the shadow page with an NX huge page,
842428e9216SSean Christopherson 	 * i.e. if the shadow page is the only thing currently preventing KVM
843428e9216SSean Christopherson 	 * from using a huge page, add the shadow page to the list of "to be
844428e9216SSean Christopherson 	 * zapped for NX recovery" pages.  Note, the shadow page can already be
845428e9216SSean Christopherson 	 * on the list if KVM is reusing an existing shadow page, i.e. if KVM
846428e9216SSean Christopherson 	 * links a shadow page at multiple points.
847428e9216SSean Christopherson 	 */
84861f94478SSean Christopherson 	if (!list_empty(&sp->possible_nx_huge_page_link))
849c50d8ae3SPaolo Bonzini 		return;
850c50d8ae3SPaolo Bonzini 
851c50d8ae3SPaolo Bonzini 	++kvm->stat.nx_lpage_splits;
85255c510e2SSean Christopherson 	list_add_tail(&sp->possible_nx_huge_page_link,
85355c510e2SSean Christopherson 		      &kvm->arch.possible_nx_huge_pages);
854c50d8ae3SPaolo Bonzini }
855c50d8ae3SPaolo Bonzini 
85661f94478SSean Christopherson static void account_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp,
85761f94478SSean Christopherson 				 bool nx_huge_page_possible)
85861f94478SSean Christopherson {
85961f94478SSean Christopherson 	sp->nx_huge_page_disallowed = true;
86061f94478SSean Christopherson 
86161f94478SSean Christopherson 	if (nx_huge_page_possible)
86261f94478SSean Christopherson 		track_possible_nx_huge_page(kvm, sp);
863c50d8ae3SPaolo Bonzini }
864c50d8ae3SPaolo Bonzini 
865c50d8ae3SPaolo Bonzini static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
866c50d8ae3SPaolo Bonzini {
867c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
868c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
869c50d8ae3SPaolo Bonzini 	gfn_t gfn;
870c50d8ae3SPaolo Bonzini 
871c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages--;
872c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
873c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
874c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
8753bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
876c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_remove_page(kvm, slot, gfn,
877c50d8ae3SPaolo Bonzini 						       KVM_PAGE_TRACK_WRITE);
878c50d8ae3SPaolo Bonzini 
879c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_allow_lpage(slot, gfn);
880c50d8ae3SPaolo Bonzini }
881c50d8ae3SPaolo Bonzini 
88261f94478SSean Christopherson void untrack_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
883c50d8ae3SPaolo Bonzini {
88455c510e2SSean Christopherson 	if (list_empty(&sp->possible_nx_huge_page_link))
885428e9216SSean Christopherson 		return;
886428e9216SSean Christopherson 
887c50d8ae3SPaolo Bonzini 	--kvm->stat.nx_lpage_splits;
88855c510e2SSean Christopherson 	list_del_init(&sp->possible_nx_huge_page_link);
889c50d8ae3SPaolo Bonzini }
890c50d8ae3SPaolo Bonzini 
89161f94478SSean Christopherson static void unaccount_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
89261f94478SSean Christopherson {
89361f94478SSean Christopherson 	sp->nx_huge_page_disallowed = false;
89461f94478SSean Christopherson 
89561f94478SSean Christopherson 	untrack_possible_nx_huge_page(kvm, sp);
896c50d8ae3SPaolo Bonzini }
897c50d8ae3SPaolo Bonzini 
898c50d8ae3SPaolo Bonzini static struct kvm_memory_slot *
899c50d8ae3SPaolo Bonzini gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
900c50d8ae3SPaolo Bonzini 			    bool no_dirty_log)
901c50d8ae3SPaolo Bonzini {
902c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
903c50d8ae3SPaolo Bonzini 
904c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
90591b0d268SPaolo Bonzini 	if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
90691b0d268SPaolo Bonzini 		return NULL;
907044c59c4SPeter Xu 	if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
90891b0d268SPaolo Bonzini 		return NULL;
909c50d8ae3SPaolo Bonzini 
910c50d8ae3SPaolo Bonzini 	return slot;
911c50d8ae3SPaolo Bonzini }
912c50d8ae3SPaolo Bonzini 
913c50d8ae3SPaolo Bonzini /*
914c50d8ae3SPaolo Bonzini  * About rmap_head encoding:
915c50d8ae3SPaolo Bonzini  *
916c50d8ae3SPaolo Bonzini  * If the bit zero of rmap_head->val is clear, then it points to the only spte
917c50d8ae3SPaolo Bonzini  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
918c50d8ae3SPaolo Bonzini  * pte_list_desc containing more mappings.
919c50d8ae3SPaolo Bonzini  */
920c50d8ae3SPaolo Bonzini 
921c50d8ae3SPaolo Bonzini /*
922c50d8ae3SPaolo Bonzini  * Returns the number of pointers in the rmap chain, not counting the new one.
923c50d8ae3SPaolo Bonzini  */
9242ff9039aSDavid Matlack static int pte_list_add(struct kvm_mmu_memory_cache *cache, u64 *spte,
925c50d8ae3SPaolo Bonzini 			struct kvm_rmap_head *rmap_head)
926c50d8ae3SPaolo Bonzini {
927c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
92813236e25SPeter Xu 	int count = 0;
929c50d8ae3SPaolo Bonzini 
930c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
931805a0f83SStephen Zhang 		rmap_printk("%p %llx 0->1\n", spte, *spte);
932c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)spte;
933c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
934805a0f83SStephen Zhang 		rmap_printk("%p %llx 1->many\n", spte, *spte);
9352ff9039aSDavid Matlack 		desc = kvm_mmu_memory_cache_alloc(cache);
936c50d8ae3SPaolo Bonzini 		desc->sptes[0] = (u64 *)rmap_head->val;
937c50d8ae3SPaolo Bonzini 		desc->sptes[1] = spte;
93813236e25SPeter Xu 		desc->spte_count = 2;
939141705b7SLai Jiangshan 		desc->tail_count = 0;
940c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)desc | 1;
941c50d8ae3SPaolo Bonzini 		++count;
942c50d8ae3SPaolo Bonzini 	} else {
943805a0f83SStephen Zhang 		rmap_printk("%p %llx many->many\n", spte, *spte);
944c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
945141705b7SLai Jiangshan 		count = desc->tail_count + desc->spte_count;
946141705b7SLai Jiangshan 
947141705b7SLai Jiangshan 		/*
948141705b7SLai Jiangshan 		 * If the previous head is full, allocate a new head descriptor
949141705b7SLai Jiangshan 		 * as tail descriptors are always kept full.
950141705b7SLai Jiangshan 		 */
951141705b7SLai Jiangshan 		if (desc->spte_count == PTE_LIST_EXT) {
952141705b7SLai Jiangshan 			desc = kvm_mmu_memory_cache_alloc(cache);
953141705b7SLai Jiangshan 			desc->more = (struct pte_list_desc *)(rmap_head->val & ~1ul);
95413236e25SPeter Xu 			desc->spte_count = 0;
955141705b7SLai Jiangshan 			desc->tail_count = count;
956141705b7SLai Jiangshan 			rmap_head->val = (unsigned long)desc | 1;
957c6c4f961SLi RongQing 		}
95813236e25SPeter Xu 		desc->sptes[desc->spte_count++] = spte;
959c50d8ae3SPaolo Bonzini 	}
960c50d8ae3SPaolo Bonzini 	return count;
961c50d8ae3SPaolo Bonzini }
962c50d8ae3SPaolo Bonzini 
963c50d8ae3SPaolo Bonzini static void
964c50d8ae3SPaolo Bonzini pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
965141705b7SLai Jiangshan 			   struct pte_list_desc *desc, int i)
966c50d8ae3SPaolo Bonzini {
967141705b7SLai Jiangshan 	struct pte_list_desc *head_desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
968141705b7SLai Jiangshan 	int j = head_desc->spte_count - 1;
969c50d8ae3SPaolo Bonzini 
970141705b7SLai Jiangshan 	/*
971141705b7SLai Jiangshan 	 * The head descriptor should never be empty.  A new head is added only
972141705b7SLai Jiangshan 	 * when adding an entry and the previous head is full, and heads are
973141705b7SLai Jiangshan 	 * removed (this flow) when they become empty.
974141705b7SLai Jiangshan 	 */
975141705b7SLai Jiangshan 	BUG_ON(j < 0);
976141705b7SLai Jiangshan 
977141705b7SLai Jiangshan 	/*
978141705b7SLai Jiangshan 	 * Replace the to-be-freed SPTE with the last valid entry from the head
979141705b7SLai Jiangshan 	 * descriptor to ensure that tail descriptors are full at all times.
980141705b7SLai Jiangshan 	 * Note, this also means that tail_count is stable for each descriptor.
981141705b7SLai Jiangshan 	 */
982141705b7SLai Jiangshan 	desc->sptes[i] = head_desc->sptes[j];
983141705b7SLai Jiangshan 	head_desc->sptes[j] = NULL;
984141705b7SLai Jiangshan 	head_desc->spte_count--;
985141705b7SLai Jiangshan 	if (head_desc->spte_count)
986c50d8ae3SPaolo Bonzini 		return;
987141705b7SLai Jiangshan 
988141705b7SLai Jiangshan 	/*
989141705b7SLai Jiangshan 	 * The head descriptor is empty.  If there are no tail descriptors,
990141705b7SLai Jiangshan 	 * nullify the rmap head to mark the list as emtpy, else point the rmap
991141705b7SLai Jiangshan 	 * head at the next descriptor, i.e. the new head.
992141705b7SLai Jiangshan 	 */
993141705b7SLai Jiangshan 	if (!head_desc->more)
994fe3c2b4cSMiaohe Lin 		rmap_head->val = 0;
995c50d8ae3SPaolo Bonzini 	else
996141705b7SLai Jiangshan 		rmap_head->val = (unsigned long)head_desc->more | 1;
997141705b7SLai Jiangshan 	mmu_free_pte_list_desc(head_desc);
998c50d8ae3SPaolo Bonzini }
999c50d8ae3SPaolo Bonzini 
10003c2e1037SSean Christopherson static void pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
1001c50d8ae3SPaolo Bonzini {
1002c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
1003c50d8ae3SPaolo Bonzini 	int i;
1004c50d8ae3SPaolo Bonzini 
1005c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
1006c50d8ae3SPaolo Bonzini 		pr_err("%s: %p 0->BUG\n", __func__, spte);
1007c50d8ae3SPaolo Bonzini 		BUG();
1008c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
1009805a0f83SStephen Zhang 		rmap_printk("%p 1->0\n", spte);
1010c50d8ae3SPaolo Bonzini 		if ((u64 *)rmap_head->val != spte) {
1011c50d8ae3SPaolo Bonzini 			pr_err("%s:  %p 1->BUG\n", __func__, spte);
1012c50d8ae3SPaolo Bonzini 			BUG();
1013c50d8ae3SPaolo Bonzini 		}
1014c50d8ae3SPaolo Bonzini 		rmap_head->val = 0;
1015c50d8ae3SPaolo Bonzini 	} else {
1016805a0f83SStephen Zhang 		rmap_printk("%p many->many\n", spte);
1017c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1018c50d8ae3SPaolo Bonzini 		while (desc) {
101913236e25SPeter Xu 			for (i = 0; i < desc->spte_count; ++i) {
1020c50d8ae3SPaolo Bonzini 				if (desc->sptes[i] == spte) {
1021141705b7SLai Jiangshan 					pte_list_desc_remove_entry(rmap_head, desc, i);
1022c50d8ae3SPaolo Bonzini 					return;
1023c50d8ae3SPaolo Bonzini 				}
1024c50d8ae3SPaolo Bonzini 			}
1025c50d8ae3SPaolo Bonzini 			desc = desc->more;
1026c50d8ae3SPaolo Bonzini 		}
1027c50d8ae3SPaolo Bonzini 		pr_err("%s: %p many->many\n", __func__, spte);
1028c50d8ae3SPaolo Bonzini 		BUG();
1029c50d8ae3SPaolo Bonzini 	}
1030c50d8ae3SPaolo Bonzini }
1031c50d8ae3SPaolo Bonzini 
10329202aee8SSean Christopherson static void kvm_zap_one_rmap_spte(struct kvm *kvm,
10339202aee8SSean Christopherson 				  struct kvm_rmap_head *rmap_head, u64 *sptep)
1034c50d8ae3SPaolo Bonzini {
103571f51d2cSMingwei Zhang 	mmu_spte_clear_track_bits(kvm, sptep);
10363c2e1037SSean Christopherson 	pte_list_remove(sptep, rmap_head);
1037c50d8ae3SPaolo Bonzini }
1038c50d8ae3SPaolo Bonzini 
10399202aee8SSean Christopherson /* Return true if at least one SPTE was zapped, false otherwise */
10409202aee8SSean Christopherson static bool kvm_zap_all_rmap_sptes(struct kvm *kvm,
10419202aee8SSean Christopherson 				   struct kvm_rmap_head *rmap_head)
1042a75b5404SPeter Xu {
1043a75b5404SPeter Xu 	struct pte_list_desc *desc, *next;
1044a75b5404SPeter Xu 	int i;
1045a75b5404SPeter Xu 
1046a75b5404SPeter Xu 	if (!rmap_head->val)
1047a75b5404SPeter Xu 		return false;
1048a75b5404SPeter Xu 
1049a75b5404SPeter Xu 	if (!(rmap_head->val & 1)) {
105071f51d2cSMingwei Zhang 		mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
1051a75b5404SPeter Xu 		goto out;
1052a75b5404SPeter Xu 	}
1053a75b5404SPeter Xu 
1054a75b5404SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1055a75b5404SPeter Xu 
1056a75b5404SPeter Xu 	for (; desc; desc = next) {
1057a75b5404SPeter Xu 		for (i = 0; i < desc->spte_count; i++)
105871f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
1059a75b5404SPeter Xu 		next = desc->more;
1060a75b5404SPeter Xu 		mmu_free_pte_list_desc(desc);
1061a75b5404SPeter Xu 	}
1062a75b5404SPeter Xu out:
1063a75b5404SPeter Xu 	/* rmap_head is meaningless now, remember to reset it */
1064a75b5404SPeter Xu 	rmap_head->val = 0;
1065a75b5404SPeter Xu 	return true;
1066a75b5404SPeter Xu }
1067a75b5404SPeter Xu 
10683bcd0662SPeter Xu unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
10693bcd0662SPeter Xu {
10703bcd0662SPeter Xu 	struct pte_list_desc *desc;
10713bcd0662SPeter Xu 
10723bcd0662SPeter Xu 	if (!rmap_head->val)
10733bcd0662SPeter Xu 		return 0;
10743bcd0662SPeter Xu 	else if (!(rmap_head->val & 1))
10753bcd0662SPeter Xu 		return 1;
10763bcd0662SPeter Xu 
10773bcd0662SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1078141705b7SLai Jiangshan 	return desc->tail_count + desc->spte_count;
10793bcd0662SPeter Xu }
10803bcd0662SPeter Xu 
108193e083d4SDavid Matlack static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1082269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
1083c50d8ae3SPaolo Bonzini {
1084c50d8ae3SPaolo Bonzini 	unsigned long idx;
1085c50d8ae3SPaolo Bonzini 
1086c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
10873bae0459SSean Christopherson 	return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1088c50d8ae3SPaolo Bonzini }
1089c50d8ae3SPaolo Bonzini 
1090c50d8ae3SPaolo Bonzini static void rmap_remove(struct kvm *kvm, u64 *spte)
1091c50d8ae3SPaolo Bonzini {
1092601f8af0SDavid Matlack 	struct kvm_memslots *slots;
1093601f8af0SDavid Matlack 	struct kvm_memory_slot *slot;
1094c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1095c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1096c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1097c50d8ae3SPaolo Bonzini 
109857354682SSean Christopherson 	sp = sptep_to_sp(spte);
109979e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(spte));
1100601f8af0SDavid Matlack 
1101601f8af0SDavid Matlack 	/*
110268be1306SDavid Matlack 	 * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
110368be1306SDavid Matlack 	 * so we have to determine which memslots to use based on context
110468be1306SDavid Matlack 	 * information in sp->role.
1105601f8af0SDavid Matlack 	 */
1106601f8af0SDavid Matlack 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
1107601f8af0SDavid Matlack 
1108601f8af0SDavid Matlack 	slot = __gfn_to_memslot(slots, gfn);
110993e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1110601f8af0SDavid Matlack 
11113c2e1037SSean Christopherson 	pte_list_remove(spte, rmap_head);
1112c50d8ae3SPaolo Bonzini }
1113c50d8ae3SPaolo Bonzini 
1114c50d8ae3SPaolo Bonzini /*
1115c50d8ae3SPaolo Bonzini  * Used by the following functions to iterate through the sptes linked by a
1116c50d8ae3SPaolo Bonzini  * rmap.  All fields are private and not assumed to be used outside.
1117c50d8ae3SPaolo Bonzini  */
1118c50d8ae3SPaolo Bonzini struct rmap_iterator {
1119c50d8ae3SPaolo Bonzini 	/* private fields */
1120c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;	/* holds the sptep if not NULL */
1121c50d8ae3SPaolo Bonzini 	int pos;			/* index of the sptep */
1122c50d8ae3SPaolo Bonzini };
1123c50d8ae3SPaolo Bonzini 
1124c50d8ae3SPaolo Bonzini /*
1125c50d8ae3SPaolo Bonzini  * Iteration must be started by this function.  This should also be used after
1126c50d8ae3SPaolo Bonzini  * removing/dropping sptes from the rmap link because in such cases the
11270a03cbdaSMiaohe Lin  * information in the iterator may not be valid.
1128c50d8ae3SPaolo Bonzini  *
1129c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1130c50d8ae3SPaolo Bonzini  */
1131c50d8ae3SPaolo Bonzini static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1132c50d8ae3SPaolo Bonzini 			   struct rmap_iterator *iter)
1133c50d8ae3SPaolo Bonzini {
1134c50d8ae3SPaolo Bonzini 	u64 *sptep;
1135c50d8ae3SPaolo Bonzini 
1136c50d8ae3SPaolo Bonzini 	if (!rmap_head->val)
1137c50d8ae3SPaolo Bonzini 		return NULL;
1138c50d8ae3SPaolo Bonzini 
1139c50d8ae3SPaolo Bonzini 	if (!(rmap_head->val & 1)) {
1140c50d8ae3SPaolo Bonzini 		iter->desc = NULL;
1141c50d8ae3SPaolo Bonzini 		sptep = (u64 *)rmap_head->val;
1142c50d8ae3SPaolo Bonzini 		goto out;
1143c50d8ae3SPaolo Bonzini 	}
1144c50d8ae3SPaolo Bonzini 
1145c50d8ae3SPaolo Bonzini 	iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1146c50d8ae3SPaolo Bonzini 	iter->pos = 0;
1147c50d8ae3SPaolo Bonzini 	sptep = iter->desc->sptes[iter->pos];
1148c50d8ae3SPaolo Bonzini out:
1149c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1150c50d8ae3SPaolo Bonzini 	return sptep;
1151c50d8ae3SPaolo Bonzini }
1152c50d8ae3SPaolo Bonzini 
1153c50d8ae3SPaolo Bonzini /*
1154c50d8ae3SPaolo Bonzini  * Must be used with a valid iterator: e.g. after rmap_get_first().
1155c50d8ae3SPaolo Bonzini  *
1156c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1157c50d8ae3SPaolo Bonzini  */
1158c50d8ae3SPaolo Bonzini static u64 *rmap_get_next(struct rmap_iterator *iter)
1159c50d8ae3SPaolo Bonzini {
1160c50d8ae3SPaolo Bonzini 	u64 *sptep;
1161c50d8ae3SPaolo Bonzini 
1162c50d8ae3SPaolo Bonzini 	if (iter->desc) {
1163c50d8ae3SPaolo Bonzini 		if (iter->pos < PTE_LIST_EXT - 1) {
1164c50d8ae3SPaolo Bonzini 			++iter->pos;
1165c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1166c50d8ae3SPaolo Bonzini 			if (sptep)
1167c50d8ae3SPaolo Bonzini 				goto out;
1168c50d8ae3SPaolo Bonzini 		}
1169c50d8ae3SPaolo Bonzini 
1170c50d8ae3SPaolo Bonzini 		iter->desc = iter->desc->more;
1171c50d8ae3SPaolo Bonzini 
1172c50d8ae3SPaolo Bonzini 		if (iter->desc) {
1173c50d8ae3SPaolo Bonzini 			iter->pos = 0;
1174c50d8ae3SPaolo Bonzini 			/* desc->sptes[0] cannot be NULL */
1175c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1176c50d8ae3SPaolo Bonzini 			goto out;
1177c50d8ae3SPaolo Bonzini 		}
1178c50d8ae3SPaolo Bonzini 	}
1179c50d8ae3SPaolo Bonzini 
1180c50d8ae3SPaolo Bonzini 	return NULL;
1181c50d8ae3SPaolo Bonzini out:
1182c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1183c50d8ae3SPaolo Bonzini 	return sptep;
1184c50d8ae3SPaolo Bonzini }
1185c50d8ae3SPaolo Bonzini 
1186c50d8ae3SPaolo Bonzini #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)			\
1187c50d8ae3SPaolo Bonzini 	for (_spte_ = rmap_get_first(_rmap_head_, _iter_);		\
1188c50d8ae3SPaolo Bonzini 	     _spte_; _spte_ = rmap_get_next(_iter_))
1189c50d8ae3SPaolo Bonzini 
1190c50d8ae3SPaolo Bonzini static void drop_spte(struct kvm *kvm, u64 *sptep)
1191c50d8ae3SPaolo Bonzini {
119271f51d2cSMingwei Zhang 	u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
11937fa2a347SSean Christopherson 
11947fa2a347SSean Christopherson 	if (is_shadow_present_pte(old_spte))
1195c50d8ae3SPaolo Bonzini 		rmap_remove(kvm, sptep);
1196c50d8ae3SPaolo Bonzini }
1197c50d8ae3SPaolo Bonzini 
119803787394SPaolo Bonzini static void drop_large_spte(struct kvm *kvm, u64 *sptep, bool flush)
1199c50d8ae3SPaolo Bonzini {
12000cd8dc73SPaolo Bonzini 	struct kvm_mmu_page *sp;
12010cd8dc73SPaolo Bonzini 
12020cd8dc73SPaolo Bonzini 	sp = sptep_to_sp(sptep);
12030cd8dc73SPaolo Bonzini 	WARN_ON(sp->role.level == PG_LEVEL_4K);
12040cd8dc73SPaolo Bonzini 
1205c50d8ae3SPaolo Bonzini 	drop_spte(kvm, sptep);
120603787394SPaolo Bonzini 
120703787394SPaolo Bonzini 	if (flush)
12081b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_sptep(kvm, sptep);
1209c50d8ae3SPaolo Bonzini }
1210c50d8ae3SPaolo Bonzini 
1211c50d8ae3SPaolo Bonzini /*
1212c50d8ae3SPaolo Bonzini  * Write-protect on the specified @sptep, @pt_protect indicates whether
1213c50d8ae3SPaolo Bonzini  * spte write-protection is caused by protecting shadow page table.
1214c50d8ae3SPaolo Bonzini  *
1215c50d8ae3SPaolo Bonzini  * Note: write protection is difference between dirty logging and spte
1216c50d8ae3SPaolo Bonzini  * protection:
1217c50d8ae3SPaolo Bonzini  * - for dirty logging, the spte can be set to writable at anytime if
1218c50d8ae3SPaolo Bonzini  *   its dirty bitmap is properly set.
1219c50d8ae3SPaolo Bonzini  * - for spte protection, the spte can be writable only after unsync-ing
1220c50d8ae3SPaolo Bonzini  *   shadow page.
1221c50d8ae3SPaolo Bonzini  *
1222c50d8ae3SPaolo Bonzini  * Return true if tlb need be flushed.
1223c50d8ae3SPaolo Bonzini  */
1224c50d8ae3SPaolo Bonzini static bool spte_write_protect(u64 *sptep, bool pt_protect)
1225c50d8ae3SPaolo Bonzini {
1226c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1227c50d8ae3SPaolo Bonzini 
1228c50d8ae3SPaolo Bonzini 	if (!is_writable_pte(spte) &&
1229706c9c55SSean Christopherson 	    !(pt_protect && is_mmu_writable_spte(spte)))
1230c50d8ae3SPaolo Bonzini 		return false;
1231c50d8ae3SPaolo Bonzini 
1232805a0f83SStephen Zhang 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1233c50d8ae3SPaolo Bonzini 
1234c50d8ae3SPaolo Bonzini 	if (pt_protect)
12355fc3424fSSean Christopherson 		spte &= ~shadow_mmu_writable_mask;
1236c50d8ae3SPaolo Bonzini 	spte = spte & ~PT_WRITABLE_MASK;
1237c50d8ae3SPaolo Bonzini 
1238c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1239c50d8ae3SPaolo Bonzini }
1240c50d8ae3SPaolo Bonzini 
12411346bbb6SDavid Matlack static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1242c50d8ae3SPaolo Bonzini 			       bool pt_protect)
1243c50d8ae3SPaolo Bonzini {
1244c50d8ae3SPaolo Bonzini 	u64 *sptep;
1245c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1246c50d8ae3SPaolo Bonzini 	bool flush = false;
1247c50d8ae3SPaolo Bonzini 
1248c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1249c50d8ae3SPaolo Bonzini 		flush |= spte_write_protect(sptep, pt_protect);
1250c50d8ae3SPaolo Bonzini 
1251c50d8ae3SPaolo Bonzini 	return flush;
1252c50d8ae3SPaolo Bonzini }
1253c50d8ae3SPaolo Bonzini 
1254c50d8ae3SPaolo Bonzini static bool spte_clear_dirty(u64 *sptep)
1255c50d8ae3SPaolo Bonzini {
1256c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1257c50d8ae3SPaolo Bonzini 
1258805a0f83SStephen Zhang 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1259c50d8ae3SPaolo Bonzini 
1260c50d8ae3SPaolo Bonzini 	MMU_WARN_ON(!spte_ad_enabled(spte));
1261c50d8ae3SPaolo Bonzini 	spte &= ~shadow_dirty_mask;
1262c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1263c50d8ae3SPaolo Bonzini }
1264c50d8ae3SPaolo Bonzini 
1265c50d8ae3SPaolo Bonzini static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1266c50d8ae3SPaolo Bonzini {
1267c50d8ae3SPaolo Bonzini 	bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1268c50d8ae3SPaolo Bonzini 					       (unsigned long *)sptep);
1269c50d8ae3SPaolo Bonzini 	if (was_writable && !spte_ad_enabled(*sptep))
1270c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1271c50d8ae3SPaolo Bonzini 
1272c50d8ae3SPaolo Bonzini 	return was_writable;
1273c50d8ae3SPaolo Bonzini }
1274c50d8ae3SPaolo Bonzini 
1275c50d8ae3SPaolo Bonzini /*
1276c50d8ae3SPaolo Bonzini  * Gets the GFN ready for another round of dirty logging by clearing the
1277c50d8ae3SPaolo Bonzini  *	- D bit on ad-enabled SPTEs, and
1278c50d8ae3SPaolo Bonzini  *	- W bit on ad-disabled SPTEs.
1279c50d8ae3SPaolo Bonzini  * Returns true iff any D or W bits were cleared.
1280c50d8ae3SPaolo Bonzini  */
12810a234f5dSSean Christopherson static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1282269e9552SHamza Mahfooz 			       const struct kvm_memory_slot *slot)
1283c50d8ae3SPaolo Bonzini {
1284c50d8ae3SPaolo Bonzini 	u64 *sptep;
1285c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1286c50d8ae3SPaolo Bonzini 	bool flush = false;
1287c50d8ae3SPaolo Bonzini 
1288c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1289c50d8ae3SPaolo Bonzini 		if (spte_ad_need_write_protect(*sptep))
1290c50d8ae3SPaolo Bonzini 			flush |= spte_wrprot_for_clear_dirty(sptep);
1291c50d8ae3SPaolo Bonzini 		else
1292c50d8ae3SPaolo Bonzini 			flush |= spte_clear_dirty(sptep);
1293c50d8ae3SPaolo Bonzini 
1294c50d8ae3SPaolo Bonzini 	return flush;
1295c50d8ae3SPaolo Bonzini }
1296c50d8ae3SPaolo Bonzini 
1297c50d8ae3SPaolo Bonzini /**
1298c50d8ae3SPaolo Bonzini  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1299c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1300c50d8ae3SPaolo Bonzini  * @slot: slot to protect
1301c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1302c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should protect
1303c50d8ae3SPaolo Bonzini  *
130489212919SKeqian Zhu  * Used when we do not need to care about huge page mappings.
1305c50d8ae3SPaolo Bonzini  */
1306c50d8ae3SPaolo Bonzini static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1307c50d8ae3SPaolo Bonzini 				     struct kvm_memory_slot *slot,
1308c50d8ae3SPaolo Bonzini 				     gfn_t gfn_offset, unsigned long mask)
1309c50d8ae3SPaolo Bonzini {
1310c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1311c50d8ae3SPaolo Bonzini 
13121f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1313a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1314a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, true);
1315e2209710SBen Gardon 
1316e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1317e2209710SBen Gardon 		return;
1318e2209710SBen Gardon 
1319c50d8ae3SPaolo Bonzini 	while (mask) {
132093e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13213bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13221346bbb6SDavid Matlack 		rmap_write_protect(rmap_head, false);
1323c50d8ae3SPaolo Bonzini 
1324c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1325c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1326c50d8ae3SPaolo Bonzini 	}
1327c50d8ae3SPaolo Bonzini }
1328c50d8ae3SPaolo Bonzini 
1329c50d8ae3SPaolo Bonzini /**
1330c50d8ae3SPaolo Bonzini  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1331c50d8ae3SPaolo Bonzini  * protect the page if the D-bit isn't supported.
1332c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1333c50d8ae3SPaolo Bonzini  * @slot: slot to clear D-bit
1334c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1335c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should clear D-bit
1336c50d8ae3SPaolo Bonzini  *
1337c50d8ae3SPaolo Bonzini  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1338c50d8ae3SPaolo Bonzini  */
1339a018eba5SSean Christopherson static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1340c50d8ae3SPaolo Bonzini 					 struct kvm_memory_slot *slot,
1341c50d8ae3SPaolo Bonzini 					 gfn_t gfn_offset, unsigned long mask)
1342c50d8ae3SPaolo Bonzini {
1343c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1344c50d8ae3SPaolo Bonzini 
13451f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1346a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1347a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, false);
1348e2209710SBen Gardon 
1349e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1350e2209710SBen Gardon 		return;
1351e2209710SBen Gardon 
1352c50d8ae3SPaolo Bonzini 	while (mask) {
135393e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13543bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13550a234f5dSSean Christopherson 		__rmap_clear_dirty(kvm, rmap_head, slot);
1356c50d8ae3SPaolo Bonzini 
1357c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1358c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1359c50d8ae3SPaolo Bonzini 	}
1360c50d8ae3SPaolo Bonzini }
1361c50d8ae3SPaolo Bonzini 
1362c50d8ae3SPaolo Bonzini /**
1363c50d8ae3SPaolo Bonzini  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1364c50d8ae3SPaolo Bonzini  * PT level pages.
1365c50d8ae3SPaolo Bonzini  *
1366c50d8ae3SPaolo Bonzini  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1367c50d8ae3SPaolo Bonzini  * enable dirty logging for them.
1368c50d8ae3SPaolo Bonzini  *
136989212919SKeqian Zhu  * We need to care about huge page mappings: e.g. during dirty logging we may
137089212919SKeqian Zhu  * have such mappings.
1371c50d8ae3SPaolo Bonzini  */
1372c50d8ae3SPaolo Bonzini void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1373c50d8ae3SPaolo Bonzini 				struct kvm_memory_slot *slot,
1374c50d8ae3SPaolo Bonzini 				gfn_t gfn_offset, unsigned long mask)
1375c50d8ae3SPaolo Bonzini {
137689212919SKeqian Zhu 	/*
137789212919SKeqian Zhu 	 * Huge pages are NOT write protected when we start dirty logging in
137889212919SKeqian Zhu 	 * initially-all-set mode; must write protect them here so that they
137989212919SKeqian Zhu 	 * are split to 4K on the first write.
138089212919SKeqian Zhu 	 *
138189212919SKeqian Zhu 	 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
138289212919SKeqian Zhu 	 * of memslot has no such restriction, so the range can cross two large
138389212919SKeqian Zhu 	 * pages.
138489212919SKeqian Zhu 	 */
138589212919SKeqian Zhu 	if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
138689212919SKeqian Zhu 		gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
138789212919SKeqian Zhu 		gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
138889212919SKeqian Zhu 
1389cb00a70bSDavid Matlack 		if (READ_ONCE(eager_page_split))
1390cb00a70bSDavid Matlack 			kvm_mmu_try_split_huge_pages(kvm, slot, start, end, PG_LEVEL_4K);
1391cb00a70bSDavid Matlack 
139289212919SKeqian Zhu 		kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
139389212919SKeqian Zhu 
139489212919SKeqian Zhu 		/* Cross two large pages? */
139589212919SKeqian Zhu 		if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
139689212919SKeqian Zhu 		    ALIGN(end << PAGE_SHIFT, PMD_SIZE))
139789212919SKeqian Zhu 			kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
139889212919SKeqian Zhu 						       PG_LEVEL_2M);
139989212919SKeqian Zhu 	}
140089212919SKeqian Zhu 
140189212919SKeqian Zhu 	/* Now handle 4K PTEs.  */
1402a018eba5SSean Christopherson 	if (kvm_x86_ops.cpu_dirty_log_size)
1403a018eba5SSean Christopherson 		kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1404c50d8ae3SPaolo Bonzini 	else
1405c50d8ae3SPaolo Bonzini 		kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1406c50d8ae3SPaolo Bonzini }
1407c50d8ae3SPaolo Bonzini 
1408fb04a1edSPeter Xu int kvm_cpu_dirty_log_size(void)
1409fb04a1edSPeter Xu {
14106dd03800SSean Christopherson 	return kvm_x86_ops.cpu_dirty_log_size;
1411fb04a1edSPeter Xu }
1412fb04a1edSPeter Xu 
1413c50d8ae3SPaolo Bonzini bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
14143ad93562SKeqian Zhu 				    struct kvm_memory_slot *slot, u64 gfn,
14153ad93562SKeqian Zhu 				    int min_level)
1416c50d8ae3SPaolo Bonzini {
1417c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1418c50d8ae3SPaolo Bonzini 	int i;
1419c50d8ae3SPaolo Bonzini 	bool write_protected = false;
1420c50d8ae3SPaolo Bonzini 
1421e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
14223ad93562SKeqian Zhu 		for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
142393e083d4SDavid Matlack 			rmap_head = gfn_to_rmap(gfn, i, slot);
14241346bbb6SDavid Matlack 			write_protected |= rmap_write_protect(rmap_head, true);
1425c50d8ae3SPaolo Bonzini 		}
1426e2209710SBen Gardon 	}
1427c50d8ae3SPaolo Bonzini 
14281f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
142946044f72SBen Gardon 		write_protected |=
14303ad93562SKeqian Zhu 			kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
143146044f72SBen Gardon 
1432c50d8ae3SPaolo Bonzini 	return write_protected;
1433c50d8ae3SPaolo Bonzini }
1434c50d8ae3SPaolo Bonzini 
1435cf48f9e2SDavid Matlack static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1436c50d8ae3SPaolo Bonzini {
1437c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
1438c50d8ae3SPaolo Bonzini 
1439c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
14403ad93562SKeqian Zhu 	return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1441c50d8ae3SPaolo Bonzini }
1442c50d8ae3SPaolo Bonzini 
1443f8480721SSean Christopherson static bool __kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1444269e9552SHamza Mahfooz 			   const struct kvm_memory_slot *slot)
1445c50d8ae3SPaolo Bonzini {
14469202aee8SSean Christopherson 	return kvm_zap_all_rmap_sptes(kvm, rmap_head);
1447c50d8ae3SPaolo Bonzini }
1448c50d8ae3SPaolo Bonzini 
1449f8480721SSean Christopherson static bool kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1450c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
14513039bcc7SSean Christopherson 			 pte_t unused)
1452c50d8ae3SPaolo Bonzini {
1453f8480721SSean Christopherson 	return __kvm_zap_rmap(kvm, rmap_head, slot);
1454c50d8ae3SPaolo Bonzini }
1455c50d8ae3SPaolo Bonzini 
1456aed02fe3SSean Christopherson static bool kvm_set_pte_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1457c50d8ae3SPaolo Bonzini 			     struct kvm_memory_slot *slot, gfn_t gfn, int level,
14583039bcc7SSean Christopherson 			     pte_t pte)
1459c50d8ae3SPaolo Bonzini {
1460c50d8ae3SPaolo Bonzini 	u64 *sptep;
1461c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
146298a26b69SVihas Mak 	bool need_flush = false;
1463c50d8ae3SPaolo Bonzini 	u64 new_spte;
1464c50d8ae3SPaolo Bonzini 	kvm_pfn_t new_pfn;
1465c50d8ae3SPaolo Bonzini 
14663039bcc7SSean Christopherson 	WARN_ON(pte_huge(pte));
14673039bcc7SSean Christopherson 	new_pfn = pte_pfn(pte);
1468c50d8ae3SPaolo Bonzini 
1469c50d8ae3SPaolo Bonzini restart:
1470c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
1471805a0f83SStephen Zhang 		rmap_printk("spte %p %llx gfn %llx (%d)\n",
1472c50d8ae3SPaolo Bonzini 			    sptep, *sptep, gfn, level);
1473c50d8ae3SPaolo Bonzini 
147498a26b69SVihas Mak 		need_flush = true;
1475c50d8ae3SPaolo Bonzini 
14763039bcc7SSean Christopherson 		if (pte_write(pte)) {
14779202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
1478c50d8ae3SPaolo Bonzini 			goto restart;
1479c50d8ae3SPaolo Bonzini 		} else {
1480cb3eedabSPaolo Bonzini 			new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1481cb3eedabSPaolo Bonzini 					*sptep, new_pfn);
1482c50d8ae3SPaolo Bonzini 
148371f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, sptep);
1484c50d8ae3SPaolo Bonzini 			mmu_spte_set(sptep, new_spte);
1485c50d8ae3SPaolo Bonzini 		}
1486c50d8ae3SPaolo Bonzini 	}
1487c50d8ae3SPaolo Bonzini 
1488c50d8ae3SPaolo Bonzini 	if (need_flush && kvm_available_flush_tlb_with_range()) {
14899ffe9265SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, level);
149098a26b69SVihas Mak 		return false;
1491c50d8ae3SPaolo Bonzini 	}
1492c50d8ae3SPaolo Bonzini 
1493c50d8ae3SPaolo Bonzini 	return need_flush;
1494c50d8ae3SPaolo Bonzini }
1495c50d8ae3SPaolo Bonzini 
1496c50d8ae3SPaolo Bonzini struct slot_rmap_walk_iterator {
1497c50d8ae3SPaolo Bonzini 	/* input fields. */
1498269e9552SHamza Mahfooz 	const struct kvm_memory_slot *slot;
1499c50d8ae3SPaolo Bonzini 	gfn_t start_gfn;
1500c50d8ae3SPaolo Bonzini 	gfn_t end_gfn;
1501c50d8ae3SPaolo Bonzini 	int start_level;
1502c50d8ae3SPaolo Bonzini 	int end_level;
1503c50d8ae3SPaolo Bonzini 
1504c50d8ae3SPaolo Bonzini 	/* output fields. */
1505c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1506c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap;
1507c50d8ae3SPaolo Bonzini 	int level;
1508c50d8ae3SPaolo Bonzini 
1509c50d8ae3SPaolo Bonzini 	/* private field. */
1510c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *end_rmap;
1511c50d8ae3SPaolo Bonzini };
1512c50d8ae3SPaolo Bonzini 
1513c50d8ae3SPaolo Bonzini static void
1514c50d8ae3SPaolo Bonzini rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1515c50d8ae3SPaolo Bonzini {
1516c50d8ae3SPaolo Bonzini 	iterator->level = level;
1517c50d8ae3SPaolo Bonzini 	iterator->gfn = iterator->start_gfn;
151893e083d4SDavid Matlack 	iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
151993e083d4SDavid Matlack 	iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1520c50d8ae3SPaolo Bonzini }
1521c50d8ae3SPaolo Bonzini 
1522c50d8ae3SPaolo Bonzini static void
1523c50d8ae3SPaolo Bonzini slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1524269e9552SHamza Mahfooz 		    const struct kvm_memory_slot *slot, int start_level,
1525c50d8ae3SPaolo Bonzini 		    int end_level, gfn_t start_gfn, gfn_t end_gfn)
1526c50d8ae3SPaolo Bonzini {
1527c50d8ae3SPaolo Bonzini 	iterator->slot = slot;
1528c50d8ae3SPaolo Bonzini 	iterator->start_level = start_level;
1529c50d8ae3SPaolo Bonzini 	iterator->end_level = end_level;
1530c50d8ae3SPaolo Bonzini 	iterator->start_gfn = start_gfn;
1531c50d8ae3SPaolo Bonzini 	iterator->end_gfn = end_gfn;
1532c50d8ae3SPaolo Bonzini 
1533c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->start_level);
1534c50d8ae3SPaolo Bonzini }
1535c50d8ae3SPaolo Bonzini 
1536c50d8ae3SPaolo Bonzini static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1537c50d8ae3SPaolo Bonzini {
1538c50d8ae3SPaolo Bonzini 	return !!iterator->rmap;
1539c50d8ae3SPaolo Bonzini }
1540c50d8ae3SPaolo Bonzini 
1541c50d8ae3SPaolo Bonzini static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1542c50d8ae3SPaolo Bonzini {
15436ba1e04fSVipin Sharma 	while (++iterator->rmap <= iterator->end_rmap) {
1544c50d8ae3SPaolo Bonzini 		iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
15456ba1e04fSVipin Sharma 
15466ba1e04fSVipin Sharma 		if (iterator->rmap->val)
1547c50d8ae3SPaolo Bonzini 			return;
1548c50d8ae3SPaolo Bonzini 	}
1549c50d8ae3SPaolo Bonzini 
1550c50d8ae3SPaolo Bonzini 	if (++iterator->level > iterator->end_level) {
1551c50d8ae3SPaolo Bonzini 		iterator->rmap = NULL;
1552c50d8ae3SPaolo Bonzini 		return;
1553c50d8ae3SPaolo Bonzini 	}
1554c50d8ae3SPaolo Bonzini 
1555c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->level);
1556c50d8ae3SPaolo Bonzini }
1557c50d8ae3SPaolo Bonzini 
1558c50d8ae3SPaolo Bonzini #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,	\
1559c50d8ae3SPaolo Bonzini 	   _start_gfn, _end_gfn, _iter_)				\
1560c50d8ae3SPaolo Bonzini 	for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,		\
1561c50d8ae3SPaolo Bonzini 				 _end_level_, _start_gfn, _end_gfn);	\
1562c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_okay(_iter_);				\
1563c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_next(_iter_))
1564c50d8ae3SPaolo Bonzini 
15653039bcc7SSean Christopherson typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1566c1b91493SSean Christopherson 			       struct kvm_memory_slot *slot, gfn_t gfn,
15673039bcc7SSean Christopherson 			       int level, pte_t pte);
1568c1b91493SSean Christopherson 
15693039bcc7SSean Christopherson static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
15703039bcc7SSean Christopherson 						 struct kvm_gfn_range *range,
1571c1b91493SSean Christopherson 						 rmap_handler_t handler)
1572c50d8ae3SPaolo Bonzini {
1573c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
15743039bcc7SSean Christopherson 	bool ret = false;
1575c50d8ae3SPaolo Bonzini 
15763039bcc7SSean Christopherson 	for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
15773039bcc7SSean Christopherson 				 range->start, range->end - 1, &iterator)
15783039bcc7SSean Christopherson 		ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
15793039bcc7SSean Christopherson 			       iterator.level, range->pte);
1580c50d8ae3SPaolo Bonzini 
1581c50d8ae3SPaolo Bonzini 	return ret;
1582c50d8ae3SPaolo Bonzini }
1583c50d8ae3SPaolo Bonzini 
15843039bcc7SSean Christopherson bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1585c50d8ae3SPaolo Bonzini {
1586e2209710SBen Gardon 	bool flush = false;
1587c50d8ae3SPaolo Bonzini 
1588e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1589f8480721SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_zap_rmap);
1590063afacdSBen Gardon 
15911f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1592c7785d85SHou Wenlong 		flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1593063afacdSBen Gardon 
15943039bcc7SSean Christopherson 	return flush;
1595c50d8ae3SPaolo Bonzini }
1596c50d8ae3SPaolo Bonzini 
15973039bcc7SSean Christopherson bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1598c50d8ae3SPaolo Bonzini {
1599e2209710SBen Gardon 	bool flush = false;
16001d8dd6b3SBen Gardon 
1601e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1602aed02fe3SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmap);
16031d8dd6b3SBen Gardon 
16041f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16053039bcc7SSean Christopherson 		flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
16061d8dd6b3SBen Gardon 
16073039bcc7SSean Christopherson 	return flush;
1608c50d8ae3SPaolo Bonzini }
1609c50d8ae3SPaolo Bonzini 
1610aed02fe3SSean Christopherson static bool kvm_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1611c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
16123039bcc7SSean Christopherson 			 pte_t unused)
1613c50d8ae3SPaolo Bonzini {
1614c50d8ae3SPaolo Bonzini 	u64 *sptep;
16153f649ab7SKees Cook 	struct rmap_iterator iter;
1616c50d8ae3SPaolo Bonzini 	int young = 0;
1617c50d8ae3SPaolo Bonzini 
1618c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1619c50d8ae3SPaolo Bonzini 		young |= mmu_spte_age(sptep);
1620c50d8ae3SPaolo Bonzini 
1621c50d8ae3SPaolo Bonzini 	return young;
1622c50d8ae3SPaolo Bonzini }
1623c50d8ae3SPaolo Bonzini 
1624aed02fe3SSean Christopherson static bool kvm_test_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1625c50d8ae3SPaolo Bonzini 			      struct kvm_memory_slot *slot, gfn_t gfn,
16263039bcc7SSean Christopherson 			      int level, pte_t unused)
1627c50d8ae3SPaolo Bonzini {
1628c50d8ae3SPaolo Bonzini 	u64 *sptep;
1629c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1630c50d8ae3SPaolo Bonzini 
1631c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1632c50d8ae3SPaolo Bonzini 		if (is_accessed_spte(*sptep))
163398a26b69SVihas Mak 			return true;
163498a26b69SVihas Mak 	return false;
1635c50d8ae3SPaolo Bonzini }
1636c50d8ae3SPaolo Bonzini 
1637c50d8ae3SPaolo Bonzini #define RMAP_RECYCLE_THRESHOLD 1000
1638c50d8ae3SPaolo Bonzini 
16392ff9039aSDavid Matlack static void __rmap_add(struct kvm *kvm,
16402ff9039aSDavid Matlack 		       struct kvm_mmu_memory_cache *cache,
16412ff9039aSDavid Matlack 		       const struct kvm_memory_slot *slot,
164272ae5822SSean Christopherson 		       u64 *spte, gfn_t gfn, unsigned int access)
1643c50d8ae3SPaolo Bonzini {
1644c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
164568be1306SDavid Matlack 	struct kvm_rmap_head *rmap_head;
164668be1306SDavid Matlack 	int rmap_count;
1647c50d8ae3SPaolo Bonzini 
164857354682SSean Christopherson 	sp = sptep_to_sp(spte);
164979e48cecSSean Christopherson 	kvm_mmu_page_set_translation(sp, spte_index(spte), gfn, access);
165081cb4657SDavid Matlack 	kvm_update_page_stats(kvm, sp->role.level, 1);
165181cb4657SDavid Matlack 
165293e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
16532ff9039aSDavid Matlack 	rmap_count = pte_list_add(cache, spte, rmap_head);
1654c50d8ae3SPaolo Bonzini 
1655604f5332SMiaohe Lin 	if (rmap_count > kvm->stat.max_mmu_rmap_size)
1656604f5332SMiaohe Lin 		kvm->stat.max_mmu_rmap_size = rmap_count;
165768be1306SDavid Matlack 	if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
16589202aee8SSean Christopherson 		kvm_zap_all_rmap_sptes(kvm, rmap_head);
16591b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
166068be1306SDavid Matlack 	}
1661c50d8ae3SPaolo Bonzini }
1662c50d8ae3SPaolo Bonzini 
16632ff9039aSDavid Matlack static void rmap_add(struct kvm_vcpu *vcpu, const struct kvm_memory_slot *slot,
166472ae5822SSean Christopherson 		     u64 *spte, gfn_t gfn, unsigned int access)
16652ff9039aSDavid Matlack {
16662ff9039aSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &vcpu->arch.mmu_pte_list_desc_cache;
16672ff9039aSDavid Matlack 
16686a97575dSDavid Matlack 	__rmap_add(vcpu->kvm, cache, slot, spte, gfn, access);
16692ff9039aSDavid Matlack }
16702ff9039aSDavid Matlack 
16713039bcc7SSean Christopherson bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1672c50d8ae3SPaolo Bonzini {
1673e2209710SBen Gardon 	bool young = false;
1674f8e14497SBen Gardon 
1675e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1676aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_age_rmap);
16773039bcc7SSean Christopherson 
16781f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16793039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1680f8e14497SBen Gardon 
1681f8e14497SBen Gardon 	return young;
1682c50d8ae3SPaolo Bonzini }
1683c50d8ae3SPaolo Bonzini 
16843039bcc7SSean Christopherson bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1685c50d8ae3SPaolo Bonzini {
1686e2209710SBen Gardon 	bool young = false;
1687f8e14497SBen Gardon 
1688e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1689aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmap);
16903039bcc7SSean Christopherson 
16911f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16923039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1693f8e14497SBen Gardon 
1694f8e14497SBen Gardon 	return young;
1695c50d8ae3SPaolo Bonzini }
1696c50d8ae3SPaolo Bonzini 
1697c50d8ae3SPaolo Bonzini #ifdef MMU_DEBUG
1698c50d8ae3SPaolo Bonzini static int is_empty_shadow_page(u64 *spt)
1699c50d8ae3SPaolo Bonzini {
1700c50d8ae3SPaolo Bonzini 	u64 *pos;
1701c50d8ae3SPaolo Bonzini 	u64 *end;
1702c50d8ae3SPaolo Bonzini 
17033adbdf81SMiaohe Lin 	for (pos = spt, end = pos + SPTE_ENT_PER_PAGE; pos != end; pos++)
1704c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*pos)) {
1705c50d8ae3SPaolo Bonzini 			printk(KERN_ERR "%s: %p %llx\n", __func__,
1706c50d8ae3SPaolo Bonzini 			       pos, *pos);
1707c50d8ae3SPaolo Bonzini 			return 0;
1708c50d8ae3SPaolo Bonzini 		}
1709c50d8ae3SPaolo Bonzini 	return 1;
1710c50d8ae3SPaolo Bonzini }
1711c50d8ae3SPaolo Bonzini #endif
1712c50d8ae3SPaolo Bonzini 
1713c50d8ae3SPaolo Bonzini /*
1714c50d8ae3SPaolo Bonzini  * This value is the sum of all of the kvm instances's
1715c50d8ae3SPaolo Bonzini  * kvm->arch.n_used_mmu_pages values.  We need a global,
1716c50d8ae3SPaolo Bonzini  * aggregate version in order to make the slab shrinker
1717c50d8ae3SPaolo Bonzini  * faster
1718c50d8ae3SPaolo Bonzini  */
1719d5aaad6fSSean Christopherson static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1720c50d8ae3SPaolo Bonzini {
1721c50d8ae3SPaolo Bonzini 	kvm->arch.n_used_mmu_pages += nr;
1722c50d8ae3SPaolo Bonzini 	percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1723c50d8ae3SPaolo Bonzini }
1724c50d8ae3SPaolo Bonzini 
172543a063caSYosry Ahmed static void kvm_account_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
172643a063caSYosry Ahmed {
172743a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, +1);
172843a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, +1);
172943a063caSYosry Ahmed }
173043a063caSYosry Ahmed 
173143a063caSYosry Ahmed static void kvm_unaccount_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
173243a063caSYosry Ahmed {
173343a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, -1);
173443a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, -1);
173543a063caSYosry Ahmed }
173643a063caSYosry Ahmed 
173787654643SDavid Matlack static void kvm_mmu_free_shadow_page(struct kvm_mmu_page *sp)
1738c50d8ae3SPaolo Bonzini {
1739c50d8ae3SPaolo Bonzini 	MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
1740c50d8ae3SPaolo Bonzini 	hlist_del(&sp->hash_link);
1741c50d8ae3SPaolo Bonzini 	list_del(&sp->link);
1742c50d8ae3SPaolo Bonzini 	free_page((unsigned long)sp->spt);
1743c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
17446a97575dSDavid Matlack 		free_page((unsigned long)sp->shadowed_translation);
1745c50d8ae3SPaolo Bonzini 	kmem_cache_free(mmu_page_header_cache, sp);
1746c50d8ae3SPaolo Bonzini }
1747c50d8ae3SPaolo Bonzini 
1748c50d8ae3SPaolo Bonzini static unsigned kvm_page_table_hashfn(gfn_t gfn)
1749c50d8ae3SPaolo Bonzini {
1750c50d8ae3SPaolo Bonzini 	return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1751c50d8ae3SPaolo Bonzini }
1752c50d8ae3SPaolo Bonzini 
17532ff9039aSDavid Matlack static void mmu_page_add_parent_pte(struct kvm_mmu_memory_cache *cache,
1754c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp, u64 *parent_pte)
1755c50d8ae3SPaolo Bonzini {
1756c50d8ae3SPaolo Bonzini 	if (!parent_pte)
1757c50d8ae3SPaolo Bonzini 		return;
1758c50d8ae3SPaolo Bonzini 
17592ff9039aSDavid Matlack 	pte_list_add(cache, parent_pte, &sp->parent_ptes);
1760c50d8ae3SPaolo Bonzini }
1761c50d8ae3SPaolo Bonzini 
1762c50d8ae3SPaolo Bonzini static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
1763c50d8ae3SPaolo Bonzini 				       u64 *parent_pte)
1764c50d8ae3SPaolo Bonzini {
17653c2e1037SSean Christopherson 	pte_list_remove(parent_pte, &sp->parent_ptes);
1766c50d8ae3SPaolo Bonzini }
1767c50d8ae3SPaolo Bonzini 
1768c50d8ae3SPaolo Bonzini static void drop_parent_pte(struct kvm_mmu_page *sp,
1769c50d8ae3SPaolo Bonzini 			    u64 *parent_pte)
1770c50d8ae3SPaolo Bonzini {
1771c50d8ae3SPaolo Bonzini 	mmu_page_remove_parent_pte(sp, parent_pte);
1772c50d8ae3SPaolo Bonzini 	mmu_spte_clear_no_track(parent_pte);
1773c50d8ae3SPaolo Bonzini }
1774c50d8ae3SPaolo Bonzini 
1775c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte);
1776c50d8ae3SPaolo Bonzini static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1777c50d8ae3SPaolo Bonzini {
1778c50d8ae3SPaolo Bonzini 	u64 *sptep;
1779c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1780c50d8ae3SPaolo Bonzini 
1781c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1782c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
1783c50d8ae3SPaolo Bonzini 	}
1784c50d8ae3SPaolo Bonzini }
1785c50d8ae3SPaolo Bonzini 
1786c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte)
1787c50d8ae3SPaolo Bonzini {
1788c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1789c50d8ae3SPaolo Bonzini 
179057354682SSean Christopherson 	sp = sptep_to_sp(spte);
179179e48cecSSean Christopherson 	if (__test_and_set_bit(spte_index(spte), sp->unsync_child_bitmap))
1792c50d8ae3SPaolo Bonzini 		return;
1793c50d8ae3SPaolo Bonzini 	if (sp->unsync_children++)
1794c50d8ae3SPaolo Bonzini 		return;
1795c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
1796c50d8ae3SPaolo Bonzini }
1797c50d8ae3SPaolo Bonzini 
1798c50d8ae3SPaolo Bonzini #define KVM_PAGE_ARRAY_NR 16
1799c50d8ae3SPaolo Bonzini 
1800c50d8ae3SPaolo Bonzini struct kvm_mmu_pages {
1801c50d8ae3SPaolo Bonzini 	struct mmu_page_and_offset {
1802c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
1803c50d8ae3SPaolo Bonzini 		unsigned int idx;
1804c50d8ae3SPaolo Bonzini 	} page[KVM_PAGE_ARRAY_NR];
1805c50d8ae3SPaolo Bonzini 	unsigned int nr;
1806c50d8ae3SPaolo Bonzini };
1807c50d8ae3SPaolo Bonzini 
1808c50d8ae3SPaolo Bonzini static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1809c50d8ae3SPaolo Bonzini 			 int idx)
1810c50d8ae3SPaolo Bonzini {
1811c50d8ae3SPaolo Bonzini 	int i;
1812c50d8ae3SPaolo Bonzini 
1813c50d8ae3SPaolo Bonzini 	if (sp->unsync)
1814c50d8ae3SPaolo Bonzini 		for (i=0; i < pvec->nr; i++)
1815c50d8ae3SPaolo Bonzini 			if (pvec->page[i].sp == sp)
1816c50d8ae3SPaolo Bonzini 				return 0;
1817c50d8ae3SPaolo Bonzini 
1818c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].sp = sp;
1819c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].idx = idx;
1820c50d8ae3SPaolo Bonzini 	pvec->nr++;
1821c50d8ae3SPaolo Bonzini 	return (pvec->nr == KVM_PAGE_ARRAY_NR);
1822c50d8ae3SPaolo Bonzini }
1823c50d8ae3SPaolo Bonzini 
1824c50d8ae3SPaolo Bonzini static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1825c50d8ae3SPaolo Bonzini {
1826c50d8ae3SPaolo Bonzini 	--sp->unsync_children;
1827c50d8ae3SPaolo Bonzini 	WARN_ON((int)sp->unsync_children < 0);
1828c50d8ae3SPaolo Bonzini 	__clear_bit(idx, sp->unsync_child_bitmap);
1829c50d8ae3SPaolo Bonzini }
1830c50d8ae3SPaolo Bonzini 
1831c50d8ae3SPaolo Bonzini static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1832c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1833c50d8ae3SPaolo Bonzini {
1834c50d8ae3SPaolo Bonzini 	int i, ret, nr_unsync_leaf = 0;
1835c50d8ae3SPaolo Bonzini 
1836c50d8ae3SPaolo Bonzini 	for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1837c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
1838c50d8ae3SPaolo Bonzini 		u64 ent = sp->spt[i];
1839c50d8ae3SPaolo Bonzini 
1840c50d8ae3SPaolo Bonzini 		if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1841c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1842c50d8ae3SPaolo Bonzini 			continue;
1843c50d8ae3SPaolo Bonzini 		}
1844c50d8ae3SPaolo Bonzini 
18455e3edd7eSSean Christopherson 		child = spte_to_child_sp(ent);
1846c50d8ae3SPaolo Bonzini 
1847c50d8ae3SPaolo Bonzini 		if (child->unsync_children) {
1848c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1849c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1850c50d8ae3SPaolo Bonzini 
1851c50d8ae3SPaolo Bonzini 			ret = __mmu_unsync_walk(child, pvec);
1852c50d8ae3SPaolo Bonzini 			if (!ret) {
1853c50d8ae3SPaolo Bonzini 				clear_unsync_child_bit(sp, i);
1854c50d8ae3SPaolo Bonzini 				continue;
1855c50d8ae3SPaolo Bonzini 			} else if (ret > 0) {
1856c50d8ae3SPaolo Bonzini 				nr_unsync_leaf += ret;
1857c50d8ae3SPaolo Bonzini 			} else
1858c50d8ae3SPaolo Bonzini 				return ret;
1859c50d8ae3SPaolo Bonzini 		} else if (child->unsync) {
1860c50d8ae3SPaolo Bonzini 			nr_unsync_leaf++;
1861c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1862c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1863c50d8ae3SPaolo Bonzini 		} else
1864c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1865c50d8ae3SPaolo Bonzini 	}
1866c50d8ae3SPaolo Bonzini 
1867c50d8ae3SPaolo Bonzini 	return nr_unsync_leaf;
1868c50d8ae3SPaolo Bonzini }
1869c50d8ae3SPaolo Bonzini 
1870c50d8ae3SPaolo Bonzini #define INVALID_INDEX (-1)
1871c50d8ae3SPaolo Bonzini 
1872c50d8ae3SPaolo Bonzini static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1873c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1874c50d8ae3SPaolo Bonzini {
1875c50d8ae3SPaolo Bonzini 	pvec->nr = 0;
1876c50d8ae3SPaolo Bonzini 	if (!sp->unsync_children)
1877c50d8ae3SPaolo Bonzini 		return 0;
1878c50d8ae3SPaolo Bonzini 
1879c50d8ae3SPaolo Bonzini 	mmu_pages_add(pvec, sp, INVALID_INDEX);
1880c50d8ae3SPaolo Bonzini 	return __mmu_unsync_walk(sp, pvec);
1881c50d8ae3SPaolo Bonzini }
1882c50d8ae3SPaolo Bonzini 
1883c50d8ae3SPaolo Bonzini static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1884c50d8ae3SPaolo Bonzini {
1885c50d8ae3SPaolo Bonzini 	WARN_ON(!sp->unsync);
1886c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_sync_page(sp);
1887c50d8ae3SPaolo Bonzini 	sp->unsync = 0;
1888c50d8ae3SPaolo Bonzini 	--kvm->stat.mmu_unsync;
1889c50d8ae3SPaolo Bonzini }
1890c50d8ae3SPaolo Bonzini 
1891c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1892c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list);
1893c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1894c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list);
1895c50d8ae3SPaolo Bonzini 
1896767d8d8dSLai Jiangshan static bool sp_has_gptes(struct kvm_mmu_page *sp)
1897767d8d8dSLai Jiangshan {
1898767d8d8dSLai Jiangshan 	if (sp->role.direct)
1899767d8d8dSLai Jiangshan 		return false;
1900767d8d8dSLai Jiangshan 
190184e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
190284e5ffd0SLai Jiangshan 		return false;
190384e5ffd0SLai Jiangshan 
1904767d8d8dSLai Jiangshan 	return true;
1905767d8d8dSLai Jiangshan }
1906767d8d8dSLai Jiangshan 
1907ac101b7cSSean Christopherson #define for_each_valid_sp(_kvm, _sp, _list)				\
1908ac101b7cSSean Christopherson 	hlist_for_each_entry(_sp, _list, hash_link)			\
1909c50d8ae3SPaolo Bonzini 		if (is_obsolete_sp((_kvm), (_sp))) {			\
1910c50d8ae3SPaolo Bonzini 		} else
1911c50d8ae3SPaolo Bonzini 
1912767d8d8dSLai Jiangshan #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)		\
1913ac101b7cSSean Christopherson 	for_each_valid_sp(_kvm, _sp,					\
1914ac101b7cSSean Christopherson 	  &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])	\
1915767d8d8dSLai Jiangshan 		if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1916c50d8ae3SPaolo Bonzini 
191790e44470SLai Jiangshan static bool kvm_sync_page_check(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
191890e44470SLai Jiangshan {
191990e44470SLai Jiangshan 	union kvm_mmu_page_role root_role = vcpu->arch.mmu->root_role;
192090e44470SLai Jiangshan 
192190e44470SLai Jiangshan 	/*
192290e44470SLai Jiangshan 	 * Ignore various flags when verifying that it's safe to sync a shadow
192390e44470SLai Jiangshan 	 * page using the current MMU context.
192490e44470SLai Jiangshan 	 *
192590e44470SLai Jiangshan 	 *  - level: not part of the overall MMU role and will never match as the MMU's
192690e44470SLai Jiangshan 	 *           level tracks the root level
192790e44470SLai Jiangshan 	 *  - access: updated based on the new guest PTE
192890e44470SLai Jiangshan 	 *  - quadrant: not part of the overall MMU role (similar to level)
192990e44470SLai Jiangshan 	 */
193090e44470SLai Jiangshan 	const union kvm_mmu_page_role sync_role_ign = {
193190e44470SLai Jiangshan 		.level = 0xf,
193290e44470SLai Jiangshan 		.access = 0x7,
193390e44470SLai Jiangshan 		.quadrant = 0x3,
193490e44470SLai Jiangshan 		.passthrough = 0x1,
193590e44470SLai Jiangshan 	};
193690e44470SLai Jiangshan 
193790e44470SLai Jiangshan 	/*
193890e44470SLai Jiangshan 	 * Direct pages can never be unsync, and KVM should never attempt to
193990e44470SLai Jiangshan 	 * sync a shadow page for a different MMU context, e.g. if the role
194090e44470SLai Jiangshan 	 * differs then the memslot lookup (SMM vs. non-SMM) will be bogus, the
194190e44470SLai Jiangshan 	 * reserved bits checks will be wrong, etc...
194290e44470SLai Jiangshan 	 */
1943c3c6c9fcSLai Jiangshan 	if (WARN_ON_ONCE(sp->role.direct || !vcpu->arch.mmu->sync_spte ||
194490e44470SLai Jiangshan 			 (sp->role.word ^ root_role.word) & ~sync_role_ign.word))
194590e44470SLai Jiangshan 		return false;
194690e44470SLai Jiangshan 
194790e44470SLai Jiangshan 	return true;
194890e44470SLai Jiangshan }
194990e44470SLai Jiangshan 
195019ace7d6SLai Jiangshan static int kvm_sync_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp, int i)
195119ace7d6SLai Jiangshan {
195219ace7d6SLai Jiangshan 	if (!sp->spt[i])
195319ace7d6SLai Jiangshan 		return 0;
195419ace7d6SLai Jiangshan 
195519ace7d6SLai Jiangshan 	return vcpu->arch.mmu->sync_spte(vcpu, sp, i);
195619ace7d6SLai Jiangshan }
195719ace7d6SLai Jiangshan 
195890e44470SLai Jiangshan static int __kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
195990e44470SLai Jiangshan {
1960c3c6c9fcSLai Jiangshan 	int flush = 0;
1961c3c6c9fcSLai Jiangshan 	int i;
1962c3c6c9fcSLai Jiangshan 
196390e44470SLai Jiangshan 	if (!kvm_sync_page_check(vcpu, sp))
196490e44470SLai Jiangshan 		return -1;
196590e44470SLai Jiangshan 
1966c3c6c9fcSLai Jiangshan 	for (i = 0; i < SPTE_ENT_PER_PAGE; i++) {
196719ace7d6SLai Jiangshan 		int ret = kvm_sync_spte(vcpu, sp, i);
1968c3c6c9fcSLai Jiangshan 
1969c3c6c9fcSLai Jiangshan 		if (ret < -1)
1970c3c6c9fcSLai Jiangshan 			return -1;
1971c3c6c9fcSLai Jiangshan 		flush |= ret;
1972c3c6c9fcSLai Jiangshan 	}
1973c3c6c9fcSLai Jiangshan 
1974c3c6c9fcSLai Jiangshan 	/*
1975c3c6c9fcSLai Jiangshan 	 * Note, any flush is purely for KVM's correctness, e.g. when dropping
1976c3c6c9fcSLai Jiangshan 	 * an existing SPTE or clearing W/A/D bits to ensure an mmu_notifier
1977c3c6c9fcSLai Jiangshan 	 * unmap or dirty logging event doesn't fail to flush.  The guest is
1978c3c6c9fcSLai Jiangshan 	 * responsible for flushing the TLB to ensure any changes in protection
1979c3c6c9fcSLai Jiangshan 	 * bits are recognized, i.e. until the guest flushes or page faults on
1980c3c6c9fcSLai Jiangshan 	 * a relevant address, KVM is architecturally allowed to let vCPUs use
1981c3c6c9fcSLai Jiangshan 	 * cached translations with the old protection bits.
1982c3c6c9fcSLai Jiangshan 	 */
1983c3c6c9fcSLai Jiangshan 	return flush;
198490e44470SLai Jiangshan }
198590e44470SLai Jiangshan 
19868d5678a7SHou Wenlong static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1987c50d8ae3SPaolo Bonzini 			 struct list_head *invalid_list)
1988c50d8ae3SPaolo Bonzini {
198990e44470SLai Jiangshan 	int ret = __kvm_sync_page(vcpu, sp);
1990c3e5e415SLai Jiangshan 
19918d5678a7SHou Wenlong 	if (ret < 0)
1992c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
19938d5678a7SHou Wenlong 	return ret;
1994c50d8ae3SPaolo Bonzini }
1995c50d8ae3SPaolo Bonzini 
1996c50d8ae3SPaolo Bonzini static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1997c50d8ae3SPaolo Bonzini 					struct list_head *invalid_list,
1998c50d8ae3SPaolo Bonzini 					bool remote_flush)
1999c50d8ae3SPaolo Bonzini {
2000c50d8ae3SPaolo Bonzini 	if (!remote_flush && list_empty(invalid_list))
2001c50d8ae3SPaolo Bonzini 		return false;
2002c50d8ae3SPaolo Bonzini 
2003c50d8ae3SPaolo Bonzini 	if (!list_empty(invalid_list))
2004c50d8ae3SPaolo Bonzini 		kvm_mmu_commit_zap_page(kvm, invalid_list);
2005c50d8ae3SPaolo Bonzini 	else
2006c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
2007c50d8ae3SPaolo Bonzini 	return true;
2008c50d8ae3SPaolo Bonzini }
2009c50d8ae3SPaolo Bonzini 
2010c50d8ae3SPaolo Bonzini static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
2011c50d8ae3SPaolo Bonzini {
2012a955cad8SSean Christopherson 	if (sp->role.invalid)
2013a955cad8SSean Christopherson 		return true;
2014a955cad8SSean Christopherson 
2015fa3e4203SMiaohe Lin 	/* TDP MMU pages do not use the MMU generation. */
2016de0322f5SSean Christopherson 	return !is_tdp_mmu_page(sp) &&
2017c50d8ae3SPaolo Bonzini 	       unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
2018c50d8ae3SPaolo Bonzini }
2019c50d8ae3SPaolo Bonzini 
2020c50d8ae3SPaolo Bonzini struct mmu_page_path {
2021c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
2022c50d8ae3SPaolo Bonzini 	unsigned int idx[PT64_ROOT_MAX_LEVEL];
2023c50d8ae3SPaolo Bonzini };
2024c50d8ae3SPaolo Bonzini 
2025c50d8ae3SPaolo Bonzini #define for_each_sp(pvec, sp, parents, i)			\
2026c50d8ae3SPaolo Bonzini 		for (i = mmu_pages_first(&pvec, &parents);	\
2027c50d8ae3SPaolo Bonzini 			i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});	\
2028c50d8ae3SPaolo Bonzini 			i = mmu_pages_next(&pvec, &parents, i))
2029c50d8ae3SPaolo Bonzini 
2030c50d8ae3SPaolo Bonzini static int mmu_pages_next(struct kvm_mmu_pages *pvec,
2031c50d8ae3SPaolo Bonzini 			  struct mmu_page_path *parents,
2032c50d8ae3SPaolo Bonzini 			  int i)
2033c50d8ae3SPaolo Bonzini {
2034c50d8ae3SPaolo Bonzini 	int n;
2035c50d8ae3SPaolo Bonzini 
2036c50d8ae3SPaolo Bonzini 	for (n = i+1; n < pvec->nr; n++) {
2037c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp = pvec->page[n].sp;
2038c50d8ae3SPaolo Bonzini 		unsigned idx = pvec->page[n].idx;
2039c50d8ae3SPaolo Bonzini 		int level = sp->role.level;
2040c50d8ae3SPaolo Bonzini 
2041c50d8ae3SPaolo Bonzini 		parents->idx[level-1] = idx;
20423bae0459SSean Christopherson 		if (level == PG_LEVEL_4K)
2043c50d8ae3SPaolo Bonzini 			break;
2044c50d8ae3SPaolo Bonzini 
2045c50d8ae3SPaolo Bonzini 		parents->parent[level-2] = sp;
2046c50d8ae3SPaolo Bonzini 	}
2047c50d8ae3SPaolo Bonzini 
2048c50d8ae3SPaolo Bonzini 	return n;
2049c50d8ae3SPaolo Bonzini }
2050c50d8ae3SPaolo Bonzini 
2051c50d8ae3SPaolo Bonzini static int mmu_pages_first(struct kvm_mmu_pages *pvec,
2052c50d8ae3SPaolo Bonzini 			   struct mmu_page_path *parents)
2053c50d8ae3SPaolo Bonzini {
2054c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2055c50d8ae3SPaolo Bonzini 	int level;
2056c50d8ae3SPaolo Bonzini 
2057c50d8ae3SPaolo Bonzini 	if (pvec->nr == 0)
2058c50d8ae3SPaolo Bonzini 		return 0;
2059c50d8ae3SPaolo Bonzini 
2060c50d8ae3SPaolo Bonzini 	WARN_ON(pvec->page[0].idx != INVALID_INDEX);
2061c50d8ae3SPaolo Bonzini 
2062c50d8ae3SPaolo Bonzini 	sp = pvec->page[0].sp;
2063c50d8ae3SPaolo Bonzini 	level = sp->role.level;
20643bae0459SSean Christopherson 	WARN_ON(level == PG_LEVEL_4K);
2065c50d8ae3SPaolo Bonzini 
2066c50d8ae3SPaolo Bonzini 	parents->parent[level-2] = sp;
2067c50d8ae3SPaolo Bonzini 
2068c50d8ae3SPaolo Bonzini 	/* Also set up a sentinel.  Further entries in pvec are all
2069c50d8ae3SPaolo Bonzini 	 * children of sp, so this element is never overwritten.
2070c50d8ae3SPaolo Bonzini 	 */
2071c50d8ae3SPaolo Bonzini 	parents->parent[level-1] = NULL;
2072c50d8ae3SPaolo Bonzini 	return mmu_pages_next(pvec, parents, 0);
2073c50d8ae3SPaolo Bonzini }
2074c50d8ae3SPaolo Bonzini 
2075c50d8ae3SPaolo Bonzini static void mmu_pages_clear_parents(struct mmu_page_path *parents)
2076c50d8ae3SPaolo Bonzini {
2077c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2078c50d8ae3SPaolo Bonzini 	unsigned int level = 0;
2079c50d8ae3SPaolo Bonzini 
2080c50d8ae3SPaolo Bonzini 	do {
2081c50d8ae3SPaolo Bonzini 		unsigned int idx = parents->idx[level];
2082c50d8ae3SPaolo Bonzini 		sp = parents->parent[level];
2083c50d8ae3SPaolo Bonzini 		if (!sp)
2084c50d8ae3SPaolo Bonzini 			return;
2085c50d8ae3SPaolo Bonzini 
2086c50d8ae3SPaolo Bonzini 		WARN_ON(idx == INVALID_INDEX);
2087c50d8ae3SPaolo Bonzini 		clear_unsync_child_bit(sp, idx);
2088c50d8ae3SPaolo Bonzini 		level++;
2089c50d8ae3SPaolo Bonzini 	} while (!sp->unsync_children);
2090c50d8ae3SPaolo Bonzini }
2091c50d8ae3SPaolo Bonzini 
209265855ed8SLai Jiangshan static int mmu_sync_children(struct kvm_vcpu *vcpu,
209365855ed8SLai Jiangshan 			     struct kvm_mmu_page *parent, bool can_yield)
2094c50d8ae3SPaolo Bonzini {
2095c50d8ae3SPaolo Bonzini 	int i;
2096c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2097c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2098c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2099c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2100c50d8ae3SPaolo Bonzini 	bool flush = false;
2101c50d8ae3SPaolo Bonzini 
2102c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2103c50d8ae3SPaolo Bonzini 		bool protected = false;
2104c50d8ae3SPaolo Bonzini 
2105c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i)
2106cf48f9e2SDavid Matlack 			protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
2107c50d8ae3SPaolo Bonzini 
2108c50d8ae3SPaolo Bonzini 		if (protected) {
21095591c069SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
2110c50d8ae3SPaolo Bonzini 			flush = false;
2111c50d8ae3SPaolo Bonzini 		}
2112c50d8ae3SPaolo Bonzini 
2113c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2114479a1efcSSean Christopherson 			kvm_unlink_unsync_page(vcpu->kvm, sp);
21158d5678a7SHou Wenlong 			flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
2116c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2117c50d8ae3SPaolo Bonzini 		}
2118531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
2119c3e5e415SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
212065855ed8SLai Jiangshan 			if (!can_yield) {
212165855ed8SLai Jiangshan 				kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
212265855ed8SLai Jiangshan 				return -EINTR;
212365855ed8SLai Jiangshan 			}
212465855ed8SLai Jiangshan 
2125531810caSBen Gardon 			cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
2126c50d8ae3SPaolo Bonzini 			flush = false;
2127c50d8ae3SPaolo Bonzini 		}
2128c50d8ae3SPaolo Bonzini 	}
2129c50d8ae3SPaolo Bonzini 
2130c3e5e415SLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
213165855ed8SLai Jiangshan 	return 0;
2132c50d8ae3SPaolo Bonzini }
2133c50d8ae3SPaolo Bonzini 
2134c50d8ae3SPaolo Bonzini static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2135c50d8ae3SPaolo Bonzini {
2136c50d8ae3SPaolo Bonzini 	atomic_set(&sp->write_flooding_count,  0);
2137c50d8ae3SPaolo Bonzini }
2138c50d8ae3SPaolo Bonzini 
2139c50d8ae3SPaolo Bonzini static void clear_sp_write_flooding_count(u64 *spte)
2140c50d8ae3SPaolo Bonzini {
214157354682SSean Christopherson 	__clear_sp_write_flooding_count(sptep_to_sp(spte));
2142c50d8ae3SPaolo Bonzini }
2143c50d8ae3SPaolo Bonzini 
2144cbd858b1SDavid Matlack /*
2145cbd858b1SDavid Matlack  * The vCPU is required when finding indirect shadow pages; the shadow
2146cbd858b1SDavid Matlack  * page may already exist and syncing it needs the vCPU pointer in
2147cbd858b1SDavid Matlack  * order to read guest page tables.  Direct shadow pages are never
2148cbd858b1SDavid Matlack  * unsync, thus @vcpu can be NULL if @role.direct is true.
2149cbd858b1SDavid Matlack  */
21503cc736b3SDavid Matlack static struct kvm_mmu_page *kvm_mmu_find_shadow_page(struct kvm *kvm,
21513cc736b3SDavid Matlack 						     struct kvm_vcpu *vcpu,
215294c81364SDavid Matlack 						     gfn_t gfn,
215394c81364SDavid Matlack 						     struct hlist_head *sp_list,
21542e65e842SDavid Matlack 						     union kvm_mmu_page_role role)
2155c50d8ae3SPaolo Bonzini {
2156c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
21578d5678a7SHou Wenlong 	int ret;
2158c50d8ae3SPaolo Bonzini 	int collisions = 0;
2159c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2160c50d8ae3SPaolo Bonzini 
21613cc736b3SDavid Matlack 	for_each_valid_sp(kvm, sp, sp_list) {
2162c50d8ae3SPaolo Bonzini 		if (sp->gfn != gfn) {
2163c50d8ae3SPaolo Bonzini 			collisions++;
2164c50d8ae3SPaolo Bonzini 			continue;
2165c50d8ae3SPaolo Bonzini 		}
2166c50d8ae3SPaolo Bonzini 
2167ddc16abbSSean Christopherson 		if (sp->role.word != role.word) {
2168ddc16abbSSean Christopherson 			/*
2169ddc16abbSSean Christopherson 			 * If the guest is creating an upper-level page, zap
2170ddc16abbSSean Christopherson 			 * unsync pages for the same gfn.  While it's possible
2171ddc16abbSSean Christopherson 			 * the guest is using recursive page tables, in all
2172ddc16abbSSean Christopherson 			 * likelihood the guest has stopped using the unsync
2173ddc16abbSSean Christopherson 			 * page and is installing a completely unrelated page.
2174ddc16abbSSean Christopherson 			 * Unsync pages must not be left as is, because the new
2175ddc16abbSSean Christopherson 			 * upper-level page will be write-protected.
2176ddc16abbSSean Christopherson 			 */
21772e65e842SDavid Matlack 			if (role.level > PG_LEVEL_4K && sp->unsync)
21783cc736b3SDavid Matlack 				kvm_mmu_prepare_zap_page(kvm, sp,
2179ddc16abbSSean Christopherson 							 &invalid_list);
2180c50d8ae3SPaolo Bonzini 			continue;
2181ddc16abbSSean Christopherson 		}
2182c50d8ae3SPaolo Bonzini 
2183bb924ca6SDavid Matlack 		/* unsync and write-flooding only apply to indirect SPs. */
2184bb924ca6SDavid Matlack 		if (sp->role.direct)
218594c81364SDavid Matlack 			goto out;
2186fb58a9c3SSean Christopherson 
2187c50d8ae3SPaolo Bonzini 		if (sp->unsync) {
2188cbd858b1SDavid Matlack 			if (KVM_BUG_ON(!vcpu, kvm))
2189cbd858b1SDavid Matlack 				break;
2190cbd858b1SDavid Matlack 
219107dc4f35SSean Christopherson 			/*
2192479a1efcSSean Christopherson 			 * The page is good, but is stale.  kvm_sync_page does
219307dc4f35SSean Christopherson 			 * get the latest guest state, but (unlike mmu_unsync_children)
219407dc4f35SSean Christopherson 			 * it doesn't write-protect the page or mark it synchronized!
219507dc4f35SSean Christopherson 			 * This way the validity of the mapping is ensured, but the
219607dc4f35SSean Christopherson 			 * overhead of write protection is not incurred until the
219707dc4f35SSean Christopherson 			 * guest invalidates the TLB mapping.  This allows multiple
219807dc4f35SSean Christopherson 			 * SPs for a single gfn to be unsync.
219907dc4f35SSean Christopherson 			 *
220007dc4f35SSean Christopherson 			 * If the sync fails, the page is zapped.  If so, break
220107dc4f35SSean Christopherson 			 * in order to rebuild it.
2202c50d8ae3SPaolo Bonzini 			 */
22038d5678a7SHou Wenlong 			ret = kvm_sync_page(vcpu, sp, &invalid_list);
22048d5678a7SHou Wenlong 			if (ret < 0)
2205c50d8ae3SPaolo Bonzini 				break;
2206c50d8ae3SPaolo Bonzini 
2207c50d8ae3SPaolo Bonzini 			WARN_ON(!list_empty(&invalid_list));
22088d5678a7SHou Wenlong 			if (ret > 0)
22093cc736b3SDavid Matlack 				kvm_flush_remote_tlbs(kvm);
2210c50d8ae3SPaolo Bonzini 		}
2211c50d8ae3SPaolo Bonzini 
2212c50d8ae3SPaolo Bonzini 		__clear_sp_write_flooding_count(sp);
2213fb58a9c3SSean Christopherson 
2214c50d8ae3SPaolo Bonzini 		goto out;
2215c50d8ae3SPaolo Bonzini 	}
2216c50d8ae3SPaolo Bonzini 
221794c81364SDavid Matlack 	sp = NULL;
22183cc736b3SDavid Matlack 	++kvm->stat.mmu_cache_miss;
2219c50d8ae3SPaolo Bonzini 
222094c81364SDavid Matlack out:
22213cc736b3SDavid Matlack 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
222294c81364SDavid Matlack 
22233cc736b3SDavid Matlack 	if (collisions > kvm->stat.max_mmu_page_hash_collisions)
22243cc736b3SDavid Matlack 		kvm->stat.max_mmu_page_hash_collisions = collisions;
222594c81364SDavid Matlack 	return sp;
222694c81364SDavid Matlack }
222794c81364SDavid Matlack 
22282f8b1b53SDavid Matlack /* Caches used when allocating a new shadow page. */
22292f8b1b53SDavid Matlack struct shadow_page_caches {
22302f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *page_header_cache;
22312f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *shadow_page_cache;
22326a97575dSDavid Matlack 	struct kvm_mmu_memory_cache *shadowed_info_cache;
22332f8b1b53SDavid Matlack };
22342f8b1b53SDavid Matlack 
2235336081fbSDavid Matlack static struct kvm_mmu_page *kvm_mmu_alloc_shadow_page(struct kvm *kvm,
22362f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
223794c81364SDavid Matlack 						      gfn_t gfn,
223894c81364SDavid Matlack 						      struct hlist_head *sp_list,
223994c81364SDavid Matlack 						      union kvm_mmu_page_role role)
224094c81364SDavid Matlack {
2241c306aec8SDavid Matlack 	struct kvm_mmu_page *sp;
2242c306aec8SDavid Matlack 
22432f8b1b53SDavid Matlack 	sp = kvm_mmu_memory_cache_alloc(caches->page_header_cache);
22442f8b1b53SDavid Matlack 	sp->spt = kvm_mmu_memory_cache_alloc(caches->shadow_page_cache);
2245c306aec8SDavid Matlack 	if (!role.direct)
22466a97575dSDavid Matlack 		sp->shadowed_translation = kvm_mmu_memory_cache_alloc(caches->shadowed_info_cache);
2247c306aec8SDavid Matlack 
2248c306aec8SDavid Matlack 	set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
2249c306aec8SDavid Matlack 
225055c510e2SSean Christopherson 	INIT_LIST_HEAD(&sp->possible_nx_huge_page_link);
2251428e9216SSean Christopherson 
2252c306aec8SDavid Matlack 	/*
2253c306aec8SDavid Matlack 	 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2254c306aec8SDavid Matlack 	 * depends on valid pages being added to the head of the list.  See
2255c306aec8SDavid Matlack 	 * comments in kvm_zap_obsolete_pages().
2256c306aec8SDavid Matlack 	 */
2257336081fbSDavid Matlack 	sp->mmu_valid_gen = kvm->arch.mmu_valid_gen;
2258336081fbSDavid Matlack 	list_add(&sp->link, &kvm->arch.active_mmu_pages);
225943a063caSYosry Ahmed 	kvm_account_mmu_page(kvm, sp);
2260c50d8ae3SPaolo Bonzini 
2261c50d8ae3SPaolo Bonzini 	sp->gfn = gfn;
2262c50d8ae3SPaolo Bonzini 	sp->role = role;
2263ac101b7cSSean Christopherson 	hlist_add_head(&sp->hash_link, sp_list);
2264be911771SDavid Matlack 	if (sp_has_gptes(sp))
2265336081fbSDavid Matlack 		account_shadowed(kvm, sp);
2266ddc16abbSSean Christopherson 
226794c81364SDavid Matlack 	return sp;
226894c81364SDavid Matlack }
226994c81364SDavid Matlack 
2270cbd858b1SDavid Matlack /* Note, @vcpu may be NULL if @role.direct is true; see kvm_mmu_find_shadow_page. */
22713cc736b3SDavid Matlack static struct kvm_mmu_page *__kvm_mmu_get_shadow_page(struct kvm *kvm,
22723cc736b3SDavid Matlack 						      struct kvm_vcpu *vcpu,
22732f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
227487654643SDavid Matlack 						      gfn_t gfn,
227594c81364SDavid Matlack 						      union kvm_mmu_page_role role)
227694c81364SDavid Matlack {
227794c81364SDavid Matlack 	struct hlist_head *sp_list;
227894c81364SDavid Matlack 	struct kvm_mmu_page *sp;
227994c81364SDavid Matlack 	bool created = false;
228094c81364SDavid Matlack 
22813cc736b3SDavid Matlack 	sp_list = &kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
228294c81364SDavid Matlack 
22833cc736b3SDavid Matlack 	sp = kvm_mmu_find_shadow_page(kvm, vcpu, gfn, sp_list, role);
228494c81364SDavid Matlack 	if (!sp) {
228594c81364SDavid Matlack 		created = true;
22863cc736b3SDavid Matlack 		sp = kvm_mmu_alloc_shadow_page(kvm, caches, gfn, sp_list, role);
228794c81364SDavid Matlack 	}
228894c81364SDavid Matlack 
228994c81364SDavid Matlack 	trace_kvm_mmu_get_page(sp, created);
2290c50d8ae3SPaolo Bonzini 	return sp;
2291c50d8ae3SPaolo Bonzini }
2292c50d8ae3SPaolo Bonzini 
22932f8b1b53SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_shadow_page(struct kvm_vcpu *vcpu,
22942f8b1b53SDavid Matlack 						    gfn_t gfn,
22952f8b1b53SDavid Matlack 						    union kvm_mmu_page_role role)
22962f8b1b53SDavid Matlack {
22972f8b1b53SDavid Matlack 	struct shadow_page_caches caches = {
22982f8b1b53SDavid Matlack 		.page_header_cache = &vcpu->arch.mmu_page_header_cache,
22992f8b1b53SDavid Matlack 		.shadow_page_cache = &vcpu->arch.mmu_shadow_page_cache,
23006a97575dSDavid Matlack 		.shadowed_info_cache = &vcpu->arch.mmu_shadowed_info_cache,
23012f8b1b53SDavid Matlack 	};
23022f8b1b53SDavid Matlack 
23033cc736b3SDavid Matlack 	return __kvm_mmu_get_shadow_page(vcpu->kvm, vcpu, &caches, gfn, role);
23042f8b1b53SDavid Matlack }
23052f8b1b53SDavid Matlack 
230639944ab9SSean Christopherson static union kvm_mmu_page_role kvm_mmu_child_role(u64 *sptep, bool direct,
230739944ab9SSean Christopherson 						  unsigned int access)
23082e65e842SDavid Matlack {
23092e65e842SDavid Matlack 	struct kvm_mmu_page *parent_sp = sptep_to_sp(sptep);
23102e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23112e65e842SDavid Matlack 
23122e65e842SDavid Matlack 	role = parent_sp->role;
23132e65e842SDavid Matlack 	role.level--;
23142e65e842SDavid Matlack 	role.access = access;
23152e65e842SDavid Matlack 	role.direct = direct;
23162e65e842SDavid Matlack 	role.passthrough = 0;
23172e65e842SDavid Matlack 
23182e65e842SDavid Matlack 	/*
23192e65e842SDavid Matlack 	 * If the guest has 4-byte PTEs then that means it's using 32-bit,
23202e65e842SDavid Matlack 	 * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
23212e65e842SDavid Matlack 	 * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
23222e65e842SDavid Matlack 	 * shadow each guest page table with multiple shadow page tables, which
23232e65e842SDavid Matlack 	 * requires extra bookkeeping in the role.
23242e65e842SDavid Matlack 	 *
23252e65e842SDavid Matlack 	 * Specifically, to shadow the guest's page directory (which covers a
23262e65e842SDavid Matlack 	 * 4GiB address space), KVM uses 4 PAE page directories, each mapping
23272e65e842SDavid Matlack 	 * 1GiB of the address space. @role.quadrant encodes which quarter of
23282e65e842SDavid Matlack 	 * the address space each maps.
23292e65e842SDavid Matlack 	 *
23302e65e842SDavid Matlack 	 * To shadow the guest's page tables (which each map a 4MiB region), KVM
23312e65e842SDavid Matlack 	 * uses 2 PAE page tables, each mapping a 2MiB region. For these,
23322e65e842SDavid Matlack 	 * @role.quadrant encodes which half of the region they map.
23332e65e842SDavid Matlack 	 *
233439944ab9SSean Christopherson 	 * Concretely, a 4-byte PDE consumes bits 31:22, while an 8-byte PDE
233539944ab9SSean Christopherson 	 * consumes bits 29:21.  To consume bits 31:30, KVM's uses 4 shadow
233639944ab9SSean Christopherson 	 * PDPTEs; those 4 PAE page directories are pre-allocated and their
233739944ab9SSean Christopherson 	 * quadrant is assigned in mmu_alloc_root().   A 4-byte PTE consumes
233839944ab9SSean Christopherson 	 * bits 21:12, while an 8-byte PTE consumes bits 20:12.  To consume
233939944ab9SSean Christopherson 	 * bit 21 in the PTE (the child here), KVM propagates that bit to the
234039944ab9SSean Christopherson 	 * quadrant, i.e. sets quadrant to '0' or '1'.  The parent 8-byte PDE
234139944ab9SSean Christopherson 	 * covers bit 21 (see above), thus the quadrant is calculated from the
234239944ab9SSean Christopherson 	 * _least_ significant bit of the PDE index.
23432e65e842SDavid Matlack 	 */
23442e65e842SDavid Matlack 	if (role.has_4_byte_gpte) {
23452e65e842SDavid Matlack 		WARN_ON_ONCE(role.level != PG_LEVEL_4K);
234679e48cecSSean Christopherson 		role.quadrant = spte_index(sptep) & 1;
23472e65e842SDavid Matlack 	}
23482e65e842SDavid Matlack 
23492e65e842SDavid Matlack 	return role;
23502e65e842SDavid Matlack }
23512e65e842SDavid Matlack 
23522e65e842SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_child_sp(struct kvm_vcpu *vcpu,
23532e65e842SDavid Matlack 						 u64 *sptep, gfn_t gfn,
23542e65e842SDavid Matlack 						 bool direct, unsigned int access)
23552e65e842SDavid Matlack {
23562e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23572e65e842SDavid Matlack 
23580cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep))
23590cd8dc73SPaolo Bonzini 		return ERR_PTR(-EEXIST);
23600cd8dc73SPaolo Bonzini 
23612e65e842SDavid Matlack 	role = kvm_mmu_child_role(sptep, direct, access);
236287654643SDavid Matlack 	return kvm_mmu_get_shadow_page(vcpu, gfn, role);
23632e65e842SDavid Matlack }
23642e65e842SDavid Matlack 
2365c50d8ae3SPaolo Bonzini static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2366c50d8ae3SPaolo Bonzini 					struct kvm_vcpu *vcpu, hpa_t root,
2367c50d8ae3SPaolo Bonzini 					u64 addr)
2368c50d8ae3SPaolo Bonzini {
2369c50d8ae3SPaolo Bonzini 	iterator->addr = addr;
2370c50d8ae3SPaolo Bonzini 	iterator->shadow_addr = root;
2371a972e29cSPaolo Bonzini 	iterator->level = vcpu->arch.mmu->root_role.level;
2372c50d8ae3SPaolo Bonzini 
237312ec33a7SLai Jiangshan 	if (iterator->level >= PT64_ROOT_4LEVEL &&
23744d25502aSPaolo Bonzini 	    vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2375347a0d0dSPaolo Bonzini 	    !vcpu->arch.mmu->root_role.direct)
237612ec33a7SLai Jiangshan 		iterator->level = PT32E_ROOT_LEVEL;
2377c50d8ae3SPaolo Bonzini 
2378c50d8ae3SPaolo Bonzini 	if (iterator->level == PT32E_ROOT_LEVEL) {
2379c50d8ae3SPaolo Bonzini 		/*
2380c50d8ae3SPaolo Bonzini 		 * prev_root is currently only used for 64-bit hosts. So only
2381c50d8ae3SPaolo Bonzini 		 * the active root_hpa is valid here.
2382c50d8ae3SPaolo Bonzini 		 */
2383b9e5603cSPaolo Bonzini 		BUG_ON(root != vcpu->arch.mmu->root.hpa);
2384c50d8ae3SPaolo Bonzini 
2385c50d8ae3SPaolo Bonzini 		iterator->shadow_addr
2386c50d8ae3SPaolo Bonzini 			= vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
23872ca3129eSSean Christopherson 		iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2388c50d8ae3SPaolo Bonzini 		--iterator->level;
2389c50d8ae3SPaolo Bonzini 		if (!iterator->shadow_addr)
2390c50d8ae3SPaolo Bonzini 			iterator->level = 0;
2391c50d8ae3SPaolo Bonzini 	}
2392c50d8ae3SPaolo Bonzini }
2393c50d8ae3SPaolo Bonzini 
2394c50d8ae3SPaolo Bonzini static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2395c50d8ae3SPaolo Bonzini 			     struct kvm_vcpu *vcpu, u64 addr)
2396c50d8ae3SPaolo Bonzini {
2397b9e5603cSPaolo Bonzini 	shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2398c50d8ae3SPaolo Bonzini 				    addr);
2399c50d8ae3SPaolo Bonzini }
2400c50d8ae3SPaolo Bonzini 
2401c50d8ae3SPaolo Bonzini static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2402c50d8ae3SPaolo Bonzini {
24033bae0459SSean Christopherson 	if (iterator->level < PG_LEVEL_4K)
2404c50d8ae3SPaolo Bonzini 		return false;
2405c50d8ae3SPaolo Bonzini 
24062ca3129eSSean Christopherson 	iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2407c50d8ae3SPaolo Bonzini 	iterator->sptep	= ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2408c50d8ae3SPaolo Bonzini 	return true;
2409c50d8ae3SPaolo Bonzini }
2410c50d8ae3SPaolo Bonzini 
2411c50d8ae3SPaolo Bonzini static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2412c50d8ae3SPaolo Bonzini 			       u64 spte)
2413c50d8ae3SPaolo Bonzini {
24143e44dce4SLai Jiangshan 	if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2415c50d8ae3SPaolo Bonzini 		iterator->level = 0;
2416c50d8ae3SPaolo Bonzini 		return;
2417c50d8ae3SPaolo Bonzini 	}
2418c50d8ae3SPaolo Bonzini 
24192ca3129eSSean Christopherson 	iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2420c50d8ae3SPaolo Bonzini 	--iterator->level;
2421c50d8ae3SPaolo Bonzini }
2422c50d8ae3SPaolo Bonzini 
2423c50d8ae3SPaolo Bonzini static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2424c50d8ae3SPaolo Bonzini {
2425c50d8ae3SPaolo Bonzini 	__shadow_walk_next(iterator, *iterator->sptep);
2426c50d8ae3SPaolo Bonzini }
2427c50d8ae3SPaolo Bonzini 
24280cd8dc73SPaolo Bonzini static void __link_shadow_page(struct kvm *kvm,
24290cd8dc73SPaolo Bonzini 			       struct kvm_mmu_memory_cache *cache, u64 *sptep,
243003787394SPaolo Bonzini 			       struct kvm_mmu_page *sp, bool flush)
2431c50d8ae3SPaolo Bonzini {
2432c50d8ae3SPaolo Bonzini 	u64 spte;
2433c50d8ae3SPaolo Bonzini 
2434c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2435c50d8ae3SPaolo Bonzini 
24360cd8dc73SPaolo Bonzini 	/*
24370cd8dc73SPaolo Bonzini 	 * If an SPTE is present already, it must be a leaf and therefore
243803787394SPaolo Bonzini 	 * a large one.  Drop it, and flush the TLB if needed, before
243903787394SPaolo Bonzini 	 * installing sp.
24400cd8dc73SPaolo Bonzini 	 */
24410cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep))
244203787394SPaolo Bonzini 		drop_large_spte(kvm, sptep, flush);
24430cd8dc73SPaolo Bonzini 
2444cc4674d0SBen Gardon 	spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2445c50d8ae3SPaolo Bonzini 
2446c50d8ae3SPaolo Bonzini 	mmu_spte_set(sptep, spte);
2447c50d8ae3SPaolo Bonzini 
24482ff9039aSDavid Matlack 	mmu_page_add_parent_pte(cache, sp, sptep);
2449c50d8ae3SPaolo Bonzini 
2450c4a48868SLai Jiangshan 	/*
2451c4a48868SLai Jiangshan 	 * The non-direct sub-pagetable must be updated before linking.  For
2452c4a48868SLai Jiangshan 	 * L1 sp, the pagetable is updated via kvm_sync_page() in
2453c4a48868SLai Jiangshan 	 * kvm_mmu_find_shadow_page() without write-protecting the gfn,
2454c4a48868SLai Jiangshan 	 * so sp->unsync can be true or false.  For higher level non-direct
2455c4a48868SLai Jiangshan 	 * sp, the pagetable is updated/synced via mmu_sync_children() in
2456c4a48868SLai Jiangshan 	 * FNAME(fetch)(), so sp->unsync_children can only be false.
2457c4a48868SLai Jiangshan 	 * WARN_ON_ONCE() if anything happens unexpectedly.
2458c4a48868SLai Jiangshan 	 */
2459c4a48868SLai Jiangshan 	if (WARN_ON_ONCE(sp->unsync_children) || sp->unsync)
2460c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
2461c50d8ae3SPaolo Bonzini }
2462c50d8ae3SPaolo Bonzini 
24632ff9039aSDavid Matlack static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
24642ff9039aSDavid Matlack 			     struct kvm_mmu_page *sp)
24652ff9039aSDavid Matlack {
246603787394SPaolo Bonzini 	__link_shadow_page(vcpu->kvm, &vcpu->arch.mmu_pte_list_desc_cache, sptep, sp, true);
24672ff9039aSDavid Matlack }
24682ff9039aSDavid Matlack 
2469c50d8ae3SPaolo Bonzini static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2470c50d8ae3SPaolo Bonzini 				   unsigned direct_access)
2471c50d8ae3SPaolo Bonzini {
2472c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2473c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
2474c50d8ae3SPaolo Bonzini 
2475c50d8ae3SPaolo Bonzini 		/*
2476c50d8ae3SPaolo Bonzini 		 * For the direct sp, if the guest pte's dirty bit
2477c50d8ae3SPaolo Bonzini 		 * changed form clean to dirty, it will corrupt the
2478c50d8ae3SPaolo Bonzini 		 * sp's access: allow writable in the read-only sp,
2479c50d8ae3SPaolo Bonzini 		 * so we should update the spte at this point to get
2480c50d8ae3SPaolo Bonzini 		 * a new sp with the correct access.
2481c50d8ae3SPaolo Bonzini 		 */
24825e3edd7eSSean Christopherson 		child = spte_to_child_sp(*sptep);
2483c50d8ae3SPaolo Bonzini 		if (child->role.access == direct_access)
2484c50d8ae3SPaolo Bonzini 			return;
2485c50d8ae3SPaolo Bonzini 
2486c50d8ae3SPaolo Bonzini 		drop_parent_pte(child, sptep);
24873cdf9374SHou Wenlong 		kvm_flush_remote_tlbs_sptep(vcpu->kvm, sptep);
2488c50d8ae3SPaolo Bonzini 	}
2489c50d8ae3SPaolo Bonzini }
2490c50d8ae3SPaolo Bonzini 
24912de4085cSBen Gardon /* Returns the number of zapped non-leaf child shadow pages. */
24922de4085cSBen Gardon static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
24932de4085cSBen Gardon 			    u64 *spte, struct list_head *invalid_list)
2494c50d8ae3SPaolo Bonzini {
2495c50d8ae3SPaolo Bonzini 	u64 pte;
2496c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *child;
2497c50d8ae3SPaolo Bonzini 
2498c50d8ae3SPaolo Bonzini 	pte = *spte;
2499c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(pte)) {
2500c50d8ae3SPaolo Bonzini 		if (is_last_spte(pte, sp->role.level)) {
2501c50d8ae3SPaolo Bonzini 			drop_spte(kvm, spte);
2502c50d8ae3SPaolo Bonzini 		} else {
25035e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2504c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, spte);
25052de4085cSBen Gardon 
25062de4085cSBen Gardon 			/*
25072de4085cSBen Gardon 			 * Recursively zap nested TDP SPs, parentless SPs are
25082de4085cSBen Gardon 			 * unlikely to be used again in the near future.  This
25092de4085cSBen Gardon 			 * avoids retaining a large number of stale nested SPs.
25102de4085cSBen Gardon 			 */
25112de4085cSBen Gardon 			if (tdp_enabled && invalid_list &&
25122de4085cSBen Gardon 			    child->role.guest_mode && !child->parent_ptes.val)
25132de4085cSBen Gardon 				return kvm_mmu_prepare_zap_page(kvm, child,
25142de4085cSBen Gardon 								invalid_list);
2515c50d8ae3SPaolo Bonzini 		}
2516ace569e0SSean Christopherson 	} else if (is_mmio_spte(pte)) {
2517c50d8ae3SPaolo Bonzini 		mmu_spte_clear_no_track(spte);
2518ace569e0SSean Christopherson 	}
25192de4085cSBen Gardon 	return 0;
2520c50d8ae3SPaolo Bonzini }
2521c50d8ae3SPaolo Bonzini 
25222de4085cSBen Gardon static int kvm_mmu_page_unlink_children(struct kvm *kvm,
25232de4085cSBen Gardon 					struct kvm_mmu_page *sp,
25242de4085cSBen Gardon 					struct list_head *invalid_list)
2525c50d8ae3SPaolo Bonzini {
25262de4085cSBen Gardon 	int zapped = 0;
2527c50d8ae3SPaolo Bonzini 	unsigned i;
2528c50d8ae3SPaolo Bonzini 
25292ca3129eSSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
25302de4085cSBen Gardon 		zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
25312de4085cSBen Gardon 
25322de4085cSBen Gardon 	return zapped;
2533c50d8ae3SPaolo Bonzini }
2534c50d8ae3SPaolo Bonzini 
253561827671SJinrong Liang static void kvm_mmu_unlink_parents(struct kvm_mmu_page *sp)
2536c50d8ae3SPaolo Bonzini {
2537c50d8ae3SPaolo Bonzini 	u64 *sptep;
2538c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
2539c50d8ae3SPaolo Bonzini 
2540c50d8ae3SPaolo Bonzini 	while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2541c50d8ae3SPaolo Bonzini 		drop_parent_pte(sp, sptep);
2542c50d8ae3SPaolo Bonzini }
2543c50d8ae3SPaolo Bonzini 
2544c50d8ae3SPaolo Bonzini static int mmu_zap_unsync_children(struct kvm *kvm,
2545c50d8ae3SPaolo Bonzini 				   struct kvm_mmu_page *parent,
2546c50d8ae3SPaolo Bonzini 				   struct list_head *invalid_list)
2547c50d8ae3SPaolo Bonzini {
2548c50d8ae3SPaolo Bonzini 	int i, zapped = 0;
2549c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2550c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2551c50d8ae3SPaolo Bonzini 
25523bae0459SSean Christopherson 	if (parent->role.level == PG_LEVEL_4K)
2553c50d8ae3SPaolo Bonzini 		return 0;
2554c50d8ae3SPaolo Bonzini 
2555c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2556c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
2557c50d8ae3SPaolo Bonzini 
2558c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2559c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2560c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2561c50d8ae3SPaolo Bonzini 			zapped++;
2562c50d8ae3SPaolo Bonzini 		}
2563c50d8ae3SPaolo Bonzini 	}
2564c50d8ae3SPaolo Bonzini 
2565c50d8ae3SPaolo Bonzini 	return zapped;
2566c50d8ae3SPaolo Bonzini }
2567c50d8ae3SPaolo Bonzini 
2568c50d8ae3SPaolo Bonzini static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2569c50d8ae3SPaolo Bonzini 				       struct kvm_mmu_page *sp,
2570c50d8ae3SPaolo Bonzini 				       struct list_head *invalid_list,
2571c50d8ae3SPaolo Bonzini 				       int *nr_zapped)
2572c50d8ae3SPaolo Bonzini {
2573527d5cd7SSean Christopherson 	bool list_unstable, zapped_root = false;
2574c50d8ae3SPaolo Bonzini 
257547b0c2e4SKazuki Takiguchi 	lockdep_assert_held_write(&kvm->mmu_lock);
2576c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_prepare_zap_page(sp);
2577c50d8ae3SPaolo Bonzini 	++kvm->stat.mmu_shadow_zapped;
2578c50d8ae3SPaolo Bonzini 	*nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
25792de4085cSBen Gardon 	*nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
258061827671SJinrong Liang 	kvm_mmu_unlink_parents(sp);
2581c50d8ae3SPaolo Bonzini 
2582c50d8ae3SPaolo Bonzini 	/* Zapping children means active_mmu_pages has become unstable. */
2583c50d8ae3SPaolo Bonzini 	list_unstable = *nr_zapped;
2584c50d8ae3SPaolo Bonzini 
2585767d8d8dSLai Jiangshan 	if (!sp->role.invalid && sp_has_gptes(sp))
2586c50d8ae3SPaolo Bonzini 		unaccount_shadowed(kvm, sp);
2587c50d8ae3SPaolo Bonzini 
2588c50d8ae3SPaolo Bonzini 	if (sp->unsync)
2589c50d8ae3SPaolo Bonzini 		kvm_unlink_unsync_page(kvm, sp);
2590c50d8ae3SPaolo Bonzini 	if (!sp->root_count) {
2591c50d8ae3SPaolo Bonzini 		/* Count self */
2592c50d8ae3SPaolo Bonzini 		(*nr_zapped)++;
2593f95eec9bSSean Christopherson 
2594f95eec9bSSean Christopherson 		/*
2595f95eec9bSSean Christopherson 		 * Already invalid pages (previously active roots) are not on
2596f95eec9bSSean Christopherson 		 * the active page list.  See list_del() in the "else" case of
2597f95eec9bSSean Christopherson 		 * !sp->root_count.
2598f95eec9bSSean Christopherson 		 */
2599f95eec9bSSean Christopherson 		if (sp->role.invalid)
2600f95eec9bSSean Christopherson 			list_add(&sp->link, invalid_list);
2601f95eec9bSSean Christopherson 		else
2602c50d8ae3SPaolo Bonzini 			list_move(&sp->link, invalid_list);
260343a063caSYosry Ahmed 		kvm_unaccount_mmu_page(kvm, sp);
2604c50d8ae3SPaolo Bonzini 	} else {
2605f95eec9bSSean Christopherson 		/*
2606f95eec9bSSean Christopherson 		 * Remove the active root from the active page list, the root
2607f95eec9bSSean Christopherson 		 * will be explicitly freed when the root_count hits zero.
2608f95eec9bSSean Christopherson 		 */
2609f95eec9bSSean Christopherson 		list_del(&sp->link);
2610c50d8ae3SPaolo Bonzini 
2611c50d8ae3SPaolo Bonzini 		/*
2612c50d8ae3SPaolo Bonzini 		 * Obsolete pages cannot be used on any vCPUs, see the comment
2613c50d8ae3SPaolo Bonzini 		 * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2614c50d8ae3SPaolo Bonzini 		 * treats invalid shadow pages as being obsolete.
2615c50d8ae3SPaolo Bonzini 		 */
2616527d5cd7SSean Christopherson 		zapped_root = !is_obsolete_sp(kvm, sp);
2617c50d8ae3SPaolo Bonzini 	}
2618c50d8ae3SPaolo Bonzini 
261955c510e2SSean Christopherson 	if (sp->nx_huge_page_disallowed)
262055c510e2SSean Christopherson 		unaccount_nx_huge_page(kvm, sp);
2621c50d8ae3SPaolo Bonzini 
2622c50d8ae3SPaolo Bonzini 	sp->role.invalid = 1;
2623527d5cd7SSean Christopherson 
2624527d5cd7SSean Christopherson 	/*
2625527d5cd7SSean Christopherson 	 * Make the request to free obsolete roots after marking the root
2626527d5cd7SSean Christopherson 	 * invalid, otherwise other vCPUs may not see it as invalid.
2627527d5cd7SSean Christopherson 	 */
2628527d5cd7SSean Christopherson 	if (zapped_root)
2629527d5cd7SSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2630c50d8ae3SPaolo Bonzini 	return list_unstable;
2631c50d8ae3SPaolo Bonzini }
2632c50d8ae3SPaolo Bonzini 
2633c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2634c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list)
2635c50d8ae3SPaolo Bonzini {
2636c50d8ae3SPaolo Bonzini 	int nr_zapped;
2637c50d8ae3SPaolo Bonzini 
2638c50d8ae3SPaolo Bonzini 	__kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2639c50d8ae3SPaolo Bonzini 	return nr_zapped;
2640c50d8ae3SPaolo Bonzini }
2641c50d8ae3SPaolo Bonzini 
2642c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2643c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list)
2644c50d8ae3SPaolo Bonzini {
2645c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *nsp;
2646c50d8ae3SPaolo Bonzini 
2647c50d8ae3SPaolo Bonzini 	if (list_empty(invalid_list))
2648c50d8ae3SPaolo Bonzini 		return;
2649c50d8ae3SPaolo Bonzini 
2650c50d8ae3SPaolo Bonzini 	/*
2651c50d8ae3SPaolo Bonzini 	 * We need to make sure everyone sees our modifications to
2652c50d8ae3SPaolo Bonzini 	 * the page tables and see changes to vcpu->mode here. The barrier
2653c50d8ae3SPaolo Bonzini 	 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2654c50d8ae3SPaolo Bonzini 	 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2655c50d8ae3SPaolo Bonzini 	 *
2656c50d8ae3SPaolo Bonzini 	 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2657c50d8ae3SPaolo Bonzini 	 * guest mode and/or lockless shadow page table walks.
2658c50d8ae3SPaolo Bonzini 	 */
2659c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs(kvm);
2660c50d8ae3SPaolo Bonzini 
2661c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, nsp, invalid_list, link) {
2662c50d8ae3SPaolo Bonzini 		WARN_ON(!sp->role.invalid || sp->root_count);
266387654643SDavid Matlack 		kvm_mmu_free_shadow_page(sp);
2664c50d8ae3SPaolo Bonzini 	}
2665c50d8ae3SPaolo Bonzini }
2666c50d8ae3SPaolo Bonzini 
26676b82ef2cSSean Christopherson static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
26686b82ef2cSSean Christopherson 						  unsigned long nr_to_zap)
2669c50d8ae3SPaolo Bonzini {
26706b82ef2cSSean Christopherson 	unsigned long total_zapped = 0;
26716b82ef2cSSean Christopherson 	struct kvm_mmu_page *sp, *tmp;
2672ba7888ddSSean Christopherson 	LIST_HEAD(invalid_list);
26736b82ef2cSSean Christopherson 	bool unstable;
26746b82ef2cSSean Christopherson 	int nr_zapped;
2675c50d8ae3SPaolo Bonzini 
2676c50d8ae3SPaolo Bonzini 	if (list_empty(&kvm->arch.active_mmu_pages))
2677ba7888ddSSean Christopherson 		return 0;
2678c50d8ae3SPaolo Bonzini 
26796b82ef2cSSean Christopherson restart:
26808fc51726SSean Christopherson 	list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
26816b82ef2cSSean Christopherson 		/*
26826b82ef2cSSean Christopherson 		 * Don't zap active root pages, the page itself can't be freed
26836b82ef2cSSean Christopherson 		 * and zapping it will just force vCPUs to realloc and reload.
26846b82ef2cSSean Christopherson 		 */
26856b82ef2cSSean Christopherson 		if (sp->root_count)
26866b82ef2cSSean Christopherson 			continue;
26876b82ef2cSSean Christopherson 
26886b82ef2cSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
26896b82ef2cSSean Christopherson 						      &nr_zapped);
26906b82ef2cSSean Christopherson 		total_zapped += nr_zapped;
26916b82ef2cSSean Christopherson 		if (total_zapped >= nr_to_zap)
2692ba7888ddSSean Christopherson 			break;
2693ba7888ddSSean Christopherson 
26946b82ef2cSSean Christopherson 		if (unstable)
26956b82ef2cSSean Christopherson 			goto restart;
2696ba7888ddSSean Christopherson 	}
26976b82ef2cSSean Christopherson 
26986b82ef2cSSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
26996b82ef2cSSean Christopherson 
27006b82ef2cSSean Christopherson 	kvm->stat.mmu_recycled += total_zapped;
27016b82ef2cSSean Christopherson 	return total_zapped;
27026b82ef2cSSean Christopherson }
27036b82ef2cSSean Christopherson 
2704afe8d7e6SSean Christopherson static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2705afe8d7e6SSean Christopherson {
2706afe8d7e6SSean Christopherson 	if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2707afe8d7e6SSean Christopherson 		return kvm->arch.n_max_mmu_pages -
2708afe8d7e6SSean Christopherson 			kvm->arch.n_used_mmu_pages;
2709afe8d7e6SSean Christopherson 
2710afe8d7e6SSean Christopherson 	return 0;
2711c50d8ae3SPaolo Bonzini }
2712c50d8ae3SPaolo Bonzini 
2713ba7888ddSSean Christopherson static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2714ba7888ddSSean Christopherson {
27156b82ef2cSSean Christopherson 	unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2716ba7888ddSSean Christopherson 
27176b82ef2cSSean Christopherson 	if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2718ba7888ddSSean Christopherson 		return 0;
2719ba7888ddSSean Christopherson 
27206b82ef2cSSean Christopherson 	kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2721ba7888ddSSean Christopherson 
27226e6ec584SSean Christopherson 	/*
27236e6ec584SSean Christopherson 	 * Note, this check is intentionally soft, it only guarantees that one
27246e6ec584SSean Christopherson 	 * page is available, while the caller may end up allocating as many as
27256e6ec584SSean Christopherson 	 * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
27266e6ec584SSean Christopherson 	 * exceeding the (arbitrary by default) limit will not harm the host,
2727c4342633SIngo Molnar 	 * being too aggressive may unnecessarily kill the guest, and getting an
27286e6ec584SSean Christopherson 	 * exact count is far more trouble than it's worth, especially in the
27296e6ec584SSean Christopherson 	 * page fault paths.
27306e6ec584SSean Christopherson 	 */
2731ba7888ddSSean Christopherson 	if (!kvm_mmu_available_pages(vcpu->kvm))
2732ba7888ddSSean Christopherson 		return -ENOSPC;
2733ba7888ddSSean Christopherson 	return 0;
2734ba7888ddSSean Christopherson }
2735ba7888ddSSean Christopherson 
2736c50d8ae3SPaolo Bonzini /*
2737c50d8ae3SPaolo Bonzini  * Changing the number of mmu pages allocated to the vm
2738c50d8ae3SPaolo Bonzini  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2739c50d8ae3SPaolo Bonzini  */
2740c50d8ae3SPaolo Bonzini void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2741c50d8ae3SPaolo Bonzini {
2742531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2743c50d8ae3SPaolo Bonzini 
2744c50d8ae3SPaolo Bonzini 	if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
27456b82ef2cSSean Christopherson 		kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
27466b82ef2cSSean Christopherson 						  goal_nr_mmu_pages);
2747c50d8ae3SPaolo Bonzini 
2748c50d8ae3SPaolo Bonzini 		goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2749c50d8ae3SPaolo Bonzini 	}
2750c50d8ae3SPaolo Bonzini 
2751c50d8ae3SPaolo Bonzini 	kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2752c50d8ae3SPaolo Bonzini 
2753531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2754c50d8ae3SPaolo Bonzini }
2755c50d8ae3SPaolo Bonzini 
2756c50d8ae3SPaolo Bonzini int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2757c50d8ae3SPaolo Bonzini {
2758c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2759c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2760c50d8ae3SPaolo Bonzini 	int r;
2761c50d8ae3SPaolo Bonzini 
2762c50d8ae3SPaolo Bonzini 	pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
2763c50d8ae3SPaolo Bonzini 	r = 0;
2764531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2765767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2766c50d8ae3SPaolo Bonzini 		pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
2767c50d8ae3SPaolo Bonzini 			 sp->role.word);
2768c50d8ae3SPaolo Bonzini 		r = 1;
2769c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2770c50d8ae3SPaolo Bonzini 	}
2771c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2772531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2773c50d8ae3SPaolo Bonzini 
2774c50d8ae3SPaolo Bonzini 	return r;
2775c50d8ae3SPaolo Bonzini }
277696ad91aeSSean Christopherson 
277796ad91aeSSean Christopherson static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
277896ad91aeSSean Christopherson {
277996ad91aeSSean Christopherson 	gpa_t gpa;
278096ad91aeSSean Christopherson 	int r;
278196ad91aeSSean Christopherson 
2782347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
278396ad91aeSSean Christopherson 		return 0;
278496ad91aeSSean Christopherson 
278596ad91aeSSean Christopherson 	gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
278696ad91aeSSean Christopherson 
278796ad91aeSSean Christopherson 	r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
278896ad91aeSSean Christopherson 
278996ad91aeSSean Christopherson 	return r;
279096ad91aeSSean Christopherson }
2791c50d8ae3SPaolo Bonzini 
27924d78d0b3SBen Gardon static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2793c50d8ae3SPaolo Bonzini {
2794c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_unsync_page(sp);
27954d78d0b3SBen Gardon 	++kvm->stat.mmu_unsync;
2796c50d8ae3SPaolo Bonzini 	sp->unsync = 1;
2797c50d8ae3SPaolo Bonzini 
2798c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
2799c50d8ae3SPaolo Bonzini }
2800c50d8ae3SPaolo Bonzini 
28010337f585SSean Christopherson /*
28020337f585SSean Christopherson  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
28030337f585SSean Christopherson  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
28040337f585SSean Christopherson  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
28050337f585SSean Christopherson  * be write-protected.
28060337f585SSean Christopherson  */
28078283e36aSBen Gardon int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
28082839180cSPaolo Bonzini 			    gfn_t gfn, bool can_unsync, bool prefetch)
2809c50d8ae3SPaolo Bonzini {
2810c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2811ce25681dSSean Christopherson 	bool locked = false;
2812c50d8ae3SPaolo Bonzini 
28130337f585SSean Christopherson 	/*
28140337f585SSean Christopherson 	 * Force write-protection if the page is being tracked.  Note, the page
28150337f585SSean Christopherson 	 * track machinery is used to write-protect upper-level shadow pages,
28160337f585SSean Christopherson 	 * i.e. this guards the role.level == 4K assertion below!
28170337f585SSean Christopherson 	 */
28184d78d0b3SBen Gardon 	if (kvm_slot_page_track_is_active(kvm, slot, gfn, KVM_PAGE_TRACK_WRITE))
28190337f585SSean Christopherson 		return -EPERM;
2820c50d8ae3SPaolo Bonzini 
28210337f585SSean Christopherson 	/*
28220337f585SSean Christopherson 	 * The page is not write-tracked, mark existing shadow pages unsync
28230337f585SSean Christopherson 	 * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
28240337f585SSean Christopherson 	 * that case, KVM must complete emulation of the guest TLB flush before
28250337f585SSean Christopherson 	 * allowing shadow pages to become unsync (writable by the guest).
28260337f585SSean Christopherson 	 */
2827767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2828c50d8ae3SPaolo Bonzini 		if (!can_unsync)
28290337f585SSean Christopherson 			return -EPERM;
2830c50d8ae3SPaolo Bonzini 
2831c50d8ae3SPaolo Bonzini 		if (sp->unsync)
2832c50d8ae3SPaolo Bonzini 			continue;
2833c50d8ae3SPaolo Bonzini 
28342839180cSPaolo Bonzini 		if (prefetch)
2835f1c4a88cSLai Jiangshan 			return -EEXIST;
2836f1c4a88cSLai Jiangshan 
2837ce25681dSSean Christopherson 		/*
2838ce25681dSSean Christopherson 		 * TDP MMU page faults require an additional spinlock as they
2839ce25681dSSean Christopherson 		 * run with mmu_lock held for read, not write, and the unsync
2840ce25681dSSean Christopherson 		 * logic is not thread safe.  Take the spinklock regardless of
2841ce25681dSSean Christopherson 		 * the MMU type to avoid extra conditionals/parameters, there's
2842ce25681dSSean Christopherson 		 * no meaningful penalty if mmu_lock is held for write.
2843ce25681dSSean Christopherson 		 */
2844ce25681dSSean Christopherson 		if (!locked) {
2845ce25681dSSean Christopherson 			locked = true;
28464d78d0b3SBen Gardon 			spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2847ce25681dSSean Christopherson 
2848ce25681dSSean Christopherson 			/*
2849ce25681dSSean Christopherson 			 * Recheck after taking the spinlock, a different vCPU
2850ce25681dSSean Christopherson 			 * may have since marked the page unsync.  A false
2851ce25681dSSean Christopherson 			 * positive on the unprotected check above is not
2852ce25681dSSean Christopherson 			 * possible as clearing sp->unsync _must_ hold mmu_lock
2853ce25681dSSean Christopherson 			 * for write, i.e. unsync cannot transition from 0->1
2854ce25681dSSean Christopherson 			 * while this CPU holds mmu_lock for read (or write).
2855ce25681dSSean Christopherson 			 */
2856ce25681dSSean Christopherson 			if (READ_ONCE(sp->unsync))
2857ce25681dSSean Christopherson 				continue;
2858ce25681dSSean Christopherson 		}
2859ce25681dSSean Christopherson 
28603bae0459SSean Christopherson 		WARN_ON(sp->role.level != PG_LEVEL_4K);
28614d78d0b3SBen Gardon 		kvm_unsync_page(kvm, sp);
2862c50d8ae3SPaolo Bonzini 	}
2863ce25681dSSean Christopherson 	if (locked)
28644d78d0b3SBen Gardon 		spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2865c50d8ae3SPaolo Bonzini 
2866c50d8ae3SPaolo Bonzini 	/*
2867c50d8ae3SPaolo Bonzini 	 * We need to ensure that the marking of unsync pages is visible
2868c50d8ae3SPaolo Bonzini 	 * before the SPTE is updated to allow writes because
2869c50d8ae3SPaolo Bonzini 	 * kvm_mmu_sync_roots() checks the unsync flags without holding
2870c50d8ae3SPaolo Bonzini 	 * the MMU lock and so can race with this. If the SPTE was updated
2871c50d8ae3SPaolo Bonzini 	 * before the page had been marked as unsync-ed, something like the
2872c50d8ae3SPaolo Bonzini 	 * following could happen:
2873c50d8ae3SPaolo Bonzini 	 *
2874c50d8ae3SPaolo Bonzini 	 * CPU 1                    CPU 2
2875c50d8ae3SPaolo Bonzini 	 * ---------------------------------------------------------------------
2876c50d8ae3SPaolo Bonzini 	 * 1.2 Host updates SPTE
2877c50d8ae3SPaolo Bonzini 	 *     to be writable
2878c50d8ae3SPaolo Bonzini 	 *                      2.1 Guest writes a GPTE for GVA X.
2879c50d8ae3SPaolo Bonzini 	 *                          (GPTE being in the guest page table shadowed
2880c50d8ae3SPaolo Bonzini 	 *                           by the SP from CPU 1.)
2881c50d8ae3SPaolo Bonzini 	 *                          This reads SPTE during the page table walk.
2882c50d8ae3SPaolo Bonzini 	 *                          Since SPTE.W is read as 1, there is no
2883c50d8ae3SPaolo Bonzini 	 *                          fault.
2884c50d8ae3SPaolo Bonzini 	 *
2885c50d8ae3SPaolo Bonzini 	 *                      2.2 Guest issues TLB flush.
2886c50d8ae3SPaolo Bonzini 	 *                          That causes a VM Exit.
2887c50d8ae3SPaolo Bonzini 	 *
28880337f585SSean Christopherson 	 *                      2.3 Walking of unsync pages sees sp->unsync is
28890337f585SSean Christopherson 	 *                          false and skips the page.
2890c50d8ae3SPaolo Bonzini 	 *
2891c50d8ae3SPaolo Bonzini 	 *                      2.4 Guest accesses GVA X.
2892c50d8ae3SPaolo Bonzini 	 *                          Since the mapping in the SP was not updated,
2893c50d8ae3SPaolo Bonzini 	 *                          so the old mapping for GVA X incorrectly
2894c50d8ae3SPaolo Bonzini 	 *                          gets used.
2895c50d8ae3SPaolo Bonzini 	 * 1.1 Host marks SP
2896c50d8ae3SPaolo Bonzini 	 *     as unsync
2897c50d8ae3SPaolo Bonzini 	 *     (sp->unsync = true)
2898c50d8ae3SPaolo Bonzini 	 *
2899c50d8ae3SPaolo Bonzini 	 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2900264d3dc1SLai Jiangshan 	 * the situation in 2.4 does not arise.  It pairs with the read barrier
2901264d3dc1SLai Jiangshan 	 * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2902c50d8ae3SPaolo Bonzini 	 */
2903c50d8ae3SPaolo Bonzini 	smp_wmb();
2904c50d8ae3SPaolo Bonzini 
29050337f585SSean Christopherson 	return 0;
2906c50d8ae3SPaolo Bonzini }
2907c50d8ae3SPaolo Bonzini 
29088a9f566aSDavid Matlack static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
29098a9f566aSDavid Matlack 			u64 *sptep, unsigned int pte_access, gfn_t gfn,
2910a12f4381SPaolo Bonzini 			kvm_pfn_t pfn, struct kvm_page_fault *fault)
2911799a4190SBen Gardon {
2912d786c778SPaolo Bonzini 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2913eb5cd7ffSPaolo Bonzini 	int level = sp->role.level;
2914c50d8ae3SPaolo Bonzini 	int was_rmapped = 0;
2915c4371c2aSSean Christopherson 	int ret = RET_PF_FIXED;
2916c50d8ae3SPaolo Bonzini 	bool flush = false;
2917ad67e480SPaolo Bonzini 	bool wrprot;
2918d786c778SPaolo Bonzini 	u64 spte;
2919c50d8ae3SPaolo Bonzini 
2920a12f4381SPaolo Bonzini 	/* Prefetching always gets a writable pfn.  */
2921a12f4381SPaolo Bonzini 	bool host_writable = !fault || fault->map_writable;
29222839180cSPaolo Bonzini 	bool prefetch = !fault || fault->prefetch;
2923a12f4381SPaolo Bonzini 	bool write_fault = fault && fault->write;
2924c50d8ae3SPaolo Bonzini 
2925c50d8ae3SPaolo Bonzini 	pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2926c50d8ae3SPaolo Bonzini 		 *sptep, write_fault, gfn);
2927c50d8ae3SPaolo Bonzini 
2928a54aa15cSSean Christopherson 	if (unlikely(is_noslot_pfn(pfn))) {
29291075d41eSSean Christopherson 		vcpu->stat.pf_mmio_spte_created++;
2930a54aa15cSSean Christopherson 		mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2931a54aa15cSSean Christopherson 		return RET_PF_EMULATE;
2932a54aa15cSSean Christopherson 	}
2933a54aa15cSSean Christopherson 
2934c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep)) {
2935c50d8ae3SPaolo Bonzini 		/*
2936c50d8ae3SPaolo Bonzini 		 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2937c50d8ae3SPaolo Bonzini 		 * the parent of the now unreachable PTE.
2938c50d8ae3SPaolo Bonzini 		 */
29393bae0459SSean Christopherson 		if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2940c50d8ae3SPaolo Bonzini 			struct kvm_mmu_page *child;
2941c50d8ae3SPaolo Bonzini 			u64 pte = *sptep;
2942c50d8ae3SPaolo Bonzini 
29435e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2944c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, sptep);
2945c50d8ae3SPaolo Bonzini 			flush = true;
2946c50d8ae3SPaolo Bonzini 		} else if (pfn != spte_to_pfn(*sptep)) {
2947c50d8ae3SPaolo Bonzini 			pgprintk("hfn old %llx new %llx\n",
2948c50d8ae3SPaolo Bonzini 				 spte_to_pfn(*sptep), pfn);
2949c50d8ae3SPaolo Bonzini 			drop_spte(vcpu->kvm, sptep);
2950c50d8ae3SPaolo Bonzini 			flush = true;
2951c50d8ae3SPaolo Bonzini 		} else
2952c50d8ae3SPaolo Bonzini 			was_rmapped = 1;
2953c50d8ae3SPaolo Bonzini 	}
2954c50d8ae3SPaolo Bonzini 
29552839180cSPaolo Bonzini 	wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
29567158bee4SPaolo Bonzini 			   true, host_writable, &spte);
2957d786c778SPaolo Bonzini 
2958d786c778SPaolo Bonzini 	if (*sptep == spte) {
2959d786c778SPaolo Bonzini 		ret = RET_PF_SPURIOUS;
2960d786c778SPaolo Bonzini 	} else {
2961d786c778SPaolo Bonzini 		flush |= mmu_spte_update(sptep, spte);
29625959ff4aSMaxim Levitsky 		trace_kvm_mmu_set_spte(level, gfn, sptep);
2963c50d8ae3SPaolo Bonzini 	}
2964c50d8ae3SPaolo Bonzini 
2965ad67e480SPaolo Bonzini 	if (wrprot) {
2966c50d8ae3SPaolo Bonzini 		if (write_fault)
2967c50d8ae3SPaolo Bonzini 			ret = RET_PF_EMULATE;
2968c50d8ae3SPaolo Bonzini 	}
2969c50d8ae3SPaolo Bonzini 
2970d786c778SPaolo Bonzini 	if (flush)
29714ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(vcpu->kvm, gfn, level);
2972c50d8ae3SPaolo Bonzini 
2973c50d8ae3SPaolo Bonzini 	pgprintk("%s: setting spte %llx\n", __func__, *sptep);
2974c50d8ae3SPaolo Bonzini 
2975c50d8ae3SPaolo Bonzini 	if (!was_rmapped) {
2976d786c778SPaolo Bonzini 		WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
29776a97575dSDavid Matlack 		rmap_add(vcpu, slot, sptep, gfn, pte_access);
29786a97575dSDavid Matlack 	} else {
29796a97575dSDavid Matlack 		/* Already rmapped but the pte_access bits may have changed. */
298079e48cecSSean Christopherson 		kvm_mmu_page_set_access(sp, spte_index(sptep), pte_access);
2981c50d8ae3SPaolo Bonzini 	}
2982c50d8ae3SPaolo Bonzini 
2983c50d8ae3SPaolo Bonzini 	return ret;
2984c50d8ae3SPaolo Bonzini }
2985c50d8ae3SPaolo Bonzini 
2986c50d8ae3SPaolo Bonzini static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2987c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp,
2988c50d8ae3SPaolo Bonzini 				    u64 *start, u64 *end)
2989c50d8ae3SPaolo Bonzini {
2990c50d8ae3SPaolo Bonzini 	struct page *pages[PTE_PREFETCH_NUM];
2991c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
29920a2b64c5SBen Gardon 	unsigned int access = sp->role.access;
2993c50d8ae3SPaolo Bonzini 	int i, ret;
2994c50d8ae3SPaolo Bonzini 	gfn_t gfn;
2995c50d8ae3SPaolo Bonzini 
299679e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(start));
2997c50d8ae3SPaolo Bonzini 	slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2998c50d8ae3SPaolo Bonzini 	if (!slot)
2999c50d8ae3SPaolo Bonzini 		return -1;
3000c50d8ae3SPaolo Bonzini 
3001c50d8ae3SPaolo Bonzini 	ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
3002c50d8ae3SPaolo Bonzini 	if (ret <= 0)
3003c50d8ae3SPaolo Bonzini 		return -1;
3004c50d8ae3SPaolo Bonzini 
3005c50d8ae3SPaolo Bonzini 	for (i = 0; i < ret; i++, gfn++, start++) {
30068a9f566aSDavid Matlack 		mmu_set_spte(vcpu, slot, start, access, gfn,
3007a12f4381SPaolo Bonzini 			     page_to_pfn(pages[i]), NULL);
3008c50d8ae3SPaolo Bonzini 		put_page(pages[i]);
3009c50d8ae3SPaolo Bonzini 	}
3010c50d8ae3SPaolo Bonzini 
3011c50d8ae3SPaolo Bonzini 	return 0;
3012c50d8ae3SPaolo Bonzini }
3013c50d8ae3SPaolo Bonzini 
3014c50d8ae3SPaolo Bonzini static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
3015c50d8ae3SPaolo Bonzini 				  struct kvm_mmu_page *sp, u64 *sptep)
3016c50d8ae3SPaolo Bonzini {
3017c50d8ae3SPaolo Bonzini 	u64 *spte, *start = NULL;
3018c50d8ae3SPaolo Bonzini 	int i;
3019c50d8ae3SPaolo Bonzini 
3020c50d8ae3SPaolo Bonzini 	WARN_ON(!sp->role.direct);
3021c50d8ae3SPaolo Bonzini 
302279e48cecSSean Christopherson 	i = spte_index(sptep) & ~(PTE_PREFETCH_NUM - 1);
3023c50d8ae3SPaolo Bonzini 	spte = sp->spt + i;
3024c50d8ae3SPaolo Bonzini 
3025c50d8ae3SPaolo Bonzini 	for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
3026c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*spte) || spte == sptep) {
3027c50d8ae3SPaolo Bonzini 			if (!start)
3028c50d8ae3SPaolo Bonzini 				continue;
3029c50d8ae3SPaolo Bonzini 			if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
3030c6cecc4bSSean Christopherson 				return;
3031c50d8ae3SPaolo Bonzini 			start = NULL;
3032c50d8ae3SPaolo Bonzini 		} else if (!start)
3033c50d8ae3SPaolo Bonzini 			start = spte;
3034c50d8ae3SPaolo Bonzini 	}
3035c6cecc4bSSean Christopherson 	if (start)
3036c6cecc4bSSean Christopherson 		direct_pte_prefetch_many(vcpu, sp, start, spte);
3037c50d8ae3SPaolo Bonzini }
3038c50d8ae3SPaolo Bonzini 
3039c50d8ae3SPaolo Bonzini static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
3040c50d8ae3SPaolo Bonzini {
3041c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3042c50d8ae3SPaolo Bonzini 
304357354682SSean Christopherson 	sp = sptep_to_sp(sptep);
3044c50d8ae3SPaolo Bonzini 
3045c50d8ae3SPaolo Bonzini 	/*
3046c50d8ae3SPaolo Bonzini 	 * Without accessed bits, there's no way to distinguish between
3047c50d8ae3SPaolo Bonzini 	 * actually accessed translations and prefetched, so disable pte
3048c50d8ae3SPaolo Bonzini 	 * prefetch if accessed bits aren't available.
3049c50d8ae3SPaolo Bonzini 	 */
3050c50d8ae3SPaolo Bonzini 	if (sp_ad_disabled(sp))
3051c50d8ae3SPaolo Bonzini 		return;
3052c50d8ae3SPaolo Bonzini 
30533bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
3054c50d8ae3SPaolo Bonzini 		return;
3055c50d8ae3SPaolo Bonzini 
30564a42d848SDavid Stevens 	/*
30574a42d848SDavid Stevens 	 * If addresses are being invalidated, skip prefetching to avoid
30584a42d848SDavid Stevens 	 * accidentally prefetching those addresses.
30594a42d848SDavid Stevens 	 */
306020ec3ebdSChao Peng 	if (unlikely(vcpu->kvm->mmu_invalidate_in_progress))
30614a42d848SDavid Stevens 		return;
30624a42d848SDavid Stevens 
3063c50d8ae3SPaolo Bonzini 	__direct_pte_prefetch(vcpu, sp, sptep);
3064c50d8ae3SPaolo Bonzini }
3065c50d8ae3SPaolo Bonzini 
306665e3b446SSean Christopherson /*
306765e3b446SSean Christopherson  * Lookup the mapping level for @gfn in the current mm.
306865e3b446SSean Christopherson  *
306965e3b446SSean Christopherson  * WARNING!  Use of host_pfn_mapping_level() requires the caller and the end
307065e3b446SSean Christopherson  * consumer to be tied into KVM's handlers for MMU notifier events!
307165e3b446SSean Christopherson  *
307265e3b446SSean Christopherson  * There are several ways to safely use this helper:
307365e3b446SSean Christopherson  *
307420ec3ebdSChao Peng  * - Check mmu_invalidate_retry_hva() after grabbing the mapping level, before
307565e3b446SSean Christopherson  *   consuming it.  In this case, mmu_lock doesn't need to be held during the
307665e3b446SSean Christopherson  *   lookup, but it does need to be held while checking the MMU notifier.
307765e3b446SSean Christopherson  *
307865e3b446SSean Christopherson  * - Hold mmu_lock AND ensure there is no in-progress MMU notifier invalidation
307965e3b446SSean Christopherson  *   event for the hva.  This can be done by explicit checking the MMU notifier
308065e3b446SSean Christopherson  *   or by ensuring that KVM already has a valid mapping that covers the hva.
308165e3b446SSean Christopherson  *
308265e3b446SSean Christopherson  * - Do not use the result to install new mappings, e.g. use the host mapping
308365e3b446SSean Christopherson  *   level only to decide whether or not to zap an entry.  In this case, it's
308465e3b446SSean Christopherson  *   not required to hold mmu_lock (though it's highly likely the caller will
308565e3b446SSean Christopherson  *   want to hold mmu_lock anyways, e.g. to modify SPTEs).
308665e3b446SSean Christopherson  *
308765e3b446SSean Christopherson  * Note!  The lookup can still race with modifications to host page tables, but
308865e3b446SSean Christopherson  * the above "rules" ensure KVM will not _consume_ the result of the walk if a
308965e3b446SSean Christopherson  * race with the primary MMU occurs.
309065e3b446SSean Christopherson  */
3091a8ac499bSSean Christopherson static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn,
30928ca6f063SBen Gardon 				  const struct kvm_memory_slot *slot)
3093db543216SSean Christopherson {
3094284dc493SSean Christopherson 	int level = PG_LEVEL_4K;
3095db543216SSean Christopherson 	unsigned long hva;
309644187235SMingwei Zhang 	unsigned long flags;
309744187235SMingwei Zhang 	pgd_t pgd;
309844187235SMingwei Zhang 	p4d_t p4d;
309944187235SMingwei Zhang 	pud_t pud;
310044187235SMingwei Zhang 	pmd_t pmd;
3101db543216SSean Christopherson 
31025d49f08cSSean Christopherson 	/*
3103293e306eSSean Christopherson 	 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
3104293e306eSSean Christopherson 	 * is not solely for performance, it's also necessary to avoid the
3105293e306eSSean Christopherson 	 * "writable" check in __gfn_to_hva_many(), which will always fail on
3106293e306eSSean Christopherson 	 * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
3107293e306eSSean Christopherson 	 * page fault steps have already verified the guest isn't writing a
3108293e306eSSean Christopherson 	 * read-only memslot.
3109293e306eSSean Christopherson 	 */
3110db543216SSean Christopherson 	hva = __gfn_to_hva_memslot(slot, gfn);
3111db543216SSean Christopherson 
311244187235SMingwei Zhang 	/*
311365e3b446SSean Christopherson 	 * Disable IRQs to prevent concurrent tear down of host page tables,
311465e3b446SSean Christopherson 	 * e.g. if the primary MMU promotes a P*D to a huge page and then frees
311565e3b446SSean Christopherson 	 * the original page table.
311644187235SMingwei Zhang 	 */
311744187235SMingwei Zhang 	local_irq_save(flags);
3118db543216SSean Christopherson 
311965e3b446SSean Christopherson 	/*
312065e3b446SSean Christopherson 	 * Read each entry once.  As above, a non-leaf entry can be promoted to
312165e3b446SSean Christopherson 	 * a huge page _during_ this walk.  Re-reading the entry could send the
312265e3b446SSean Christopherson 	 * walk into the weeks, e.g. p*d_large() returns false (sees the old
312365e3b446SSean Christopherson 	 * value) and then p*d_offset() walks into the target huge page instead
312465e3b446SSean Christopherson 	 * of the old page table (sees the new value).
312565e3b446SSean Christopherson 	 */
312644187235SMingwei Zhang 	pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
312744187235SMingwei Zhang 	if (pgd_none(pgd))
312844187235SMingwei Zhang 		goto out;
312944187235SMingwei Zhang 
313044187235SMingwei Zhang 	p4d = READ_ONCE(*p4d_offset(&pgd, hva));
313144187235SMingwei Zhang 	if (p4d_none(p4d) || !p4d_present(p4d))
313244187235SMingwei Zhang 		goto out;
313344187235SMingwei Zhang 
313444187235SMingwei Zhang 	pud = READ_ONCE(*pud_offset(&p4d, hva));
313544187235SMingwei Zhang 	if (pud_none(pud) || !pud_present(pud))
313644187235SMingwei Zhang 		goto out;
313744187235SMingwei Zhang 
313844187235SMingwei Zhang 	if (pud_large(pud)) {
313944187235SMingwei Zhang 		level = PG_LEVEL_1G;
314044187235SMingwei Zhang 		goto out;
314144187235SMingwei Zhang 	}
314244187235SMingwei Zhang 
314344187235SMingwei Zhang 	pmd = READ_ONCE(*pmd_offset(&pud, hva));
314444187235SMingwei Zhang 	if (pmd_none(pmd) || !pmd_present(pmd))
314544187235SMingwei Zhang 		goto out;
314644187235SMingwei Zhang 
314744187235SMingwei Zhang 	if (pmd_large(pmd))
314844187235SMingwei Zhang 		level = PG_LEVEL_2M;
314944187235SMingwei Zhang 
315044187235SMingwei Zhang out:
315144187235SMingwei Zhang 	local_irq_restore(flags);
3152db543216SSean Christopherson 	return level;
3153db543216SSean Christopherson }
3154db543216SSean Christopherson 
31558ca6f063SBen Gardon int kvm_mmu_max_mapping_level(struct kvm *kvm,
31568ca6f063SBen Gardon 			      const struct kvm_memory_slot *slot, gfn_t gfn,
3157a8ac499bSSean Christopherson 			      int max_level)
31581b6d9d9eSSean Christopherson {
31591b6d9d9eSSean Christopherson 	struct kvm_lpage_info *linfo;
3160ec607a56SPaolo Bonzini 	int host_level;
31611b6d9d9eSSean Christopherson 
31621b6d9d9eSSean Christopherson 	max_level = min(max_level, max_huge_page_level);
31631b6d9d9eSSean Christopherson 	for ( ; max_level > PG_LEVEL_4K; max_level--) {
31641b6d9d9eSSean Christopherson 		linfo = lpage_info_slot(gfn, slot, max_level);
31651b6d9d9eSSean Christopherson 		if (!linfo->disallow_lpage)
31661b6d9d9eSSean Christopherson 			break;
31671b6d9d9eSSean Christopherson 	}
31681b6d9d9eSSean Christopherson 
31691b6d9d9eSSean Christopherson 	if (max_level == PG_LEVEL_4K)
31701b6d9d9eSSean Christopherson 		return PG_LEVEL_4K;
31711b6d9d9eSSean Christopherson 
3172a8ac499bSSean Christopherson 	host_level = host_pfn_mapping_level(kvm, gfn, slot);
3173ec607a56SPaolo Bonzini 	return min(host_level, max_level);
31741b6d9d9eSSean Christopherson }
31751b6d9d9eSSean Christopherson 
317673a3c659SPaolo Bonzini void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
31770885904dSSean Christopherson {
3178e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
317917eff019SSean Christopherson 	kvm_pfn_t mask;
31800885904dSSean Christopherson 
318173a3c659SPaolo Bonzini 	fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
31823cf06612SSean Christopherson 
318373a3c659SPaolo Bonzini 	if (unlikely(fault->max_level == PG_LEVEL_4K))
318473a3c659SPaolo Bonzini 		return;
318517eff019SSean Christopherson 
31865d49f08cSSean Christopherson 	if (is_error_noslot_pfn(fault->pfn))
318773a3c659SPaolo Bonzini 		return;
318817eff019SSean Christopherson 
3189e710c5f6SDavid Matlack 	if (kvm_slot_dirty_track_enabled(slot))
319073a3c659SPaolo Bonzini 		return;
3191293e306eSSean Christopherson 
31923cf06612SSean Christopherson 	/*
31933cf06612SSean Christopherson 	 * Enforce the iTLB multihit workaround after capturing the requested
31943cf06612SSean Christopherson 	 * level, which will be used to do precise, accurate accounting.
31953cf06612SSean Christopherson 	 */
319673a3c659SPaolo Bonzini 	fault->req_level = kvm_mmu_max_mapping_level(vcpu->kvm, slot,
3197a8ac499bSSean Christopherson 						     fault->gfn, fault->max_level);
319873a3c659SPaolo Bonzini 	if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
319973a3c659SPaolo Bonzini 		return;
32004cd071d1SSean Christopherson 
32010885904dSSean Christopherson 	/*
320220ec3ebdSChao Peng 	 * mmu_invalidate_retry() was successful and mmu_lock is held, so
32034cd071d1SSean Christopherson 	 * the pmd can't be split from under us.
32040885904dSSean Christopherson 	 */
320573a3c659SPaolo Bonzini 	fault->goal_level = fault->req_level;
320673a3c659SPaolo Bonzini 	mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
320773a3c659SPaolo Bonzini 	VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
320873a3c659SPaolo Bonzini 	fault->pfn &= ~mask;
32090885904dSSean Christopherson }
32100885904dSSean Christopherson 
3211536f0e6aSPaolo Bonzini void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
3212c50d8ae3SPaolo Bonzini {
3213536f0e6aSPaolo Bonzini 	if (cur_level > PG_LEVEL_4K &&
3214536f0e6aSPaolo Bonzini 	    cur_level == fault->goal_level &&
3215c50d8ae3SPaolo Bonzini 	    is_shadow_present_pte(spte) &&
321676901e56SMingwei Zhang 	    !is_large_pte(spte) &&
321776901e56SMingwei Zhang 	    spte_to_child_sp(spte)->nx_huge_page_disallowed) {
3218c50d8ae3SPaolo Bonzini 		/*
32196c882ef4SDavid Matlack 		 * A small SPTE exists for this pfn, but FNAME(fetch),
32206c882ef4SDavid Matlack 		 * direct_map(), or kvm_tdp_mmu_map() would like to create a
32216c882ef4SDavid Matlack 		 * large PTE instead: just force them to go down another level,
32226c882ef4SDavid Matlack 		 * patching back for them into pfn the next 9 bits of the
32236c882ef4SDavid Matlack 		 * address.
3224c50d8ae3SPaolo Bonzini 		 */
3225536f0e6aSPaolo Bonzini 		u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
3226536f0e6aSPaolo Bonzini 				KVM_PAGES_PER_HPAGE(cur_level - 1);
3227536f0e6aSPaolo Bonzini 		fault->pfn |= fault->gfn & page_mask;
3228536f0e6aSPaolo Bonzini 		fault->goal_level--;
3229c50d8ae3SPaolo Bonzini 	}
3230c50d8ae3SPaolo Bonzini }
3231c50d8ae3SPaolo Bonzini 
32326c882ef4SDavid Matlack static int direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3233c50d8ae3SPaolo Bonzini {
3234c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator it;
3235c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
323673a3c659SPaolo Bonzini 	int ret;
323743b74355SPaolo Bonzini 	gfn_t base_gfn = fault->gfn;
3238c50d8ae3SPaolo Bonzini 
323973a3c659SPaolo Bonzini 	kvm_mmu_hugepage_adjust(vcpu, fault);
32404cd071d1SSean Christopherson 
3241f0066d94SPaolo Bonzini 	trace_kvm_mmu_spte_requested(fault);
324243b74355SPaolo Bonzini 	for_each_shadow_entry(vcpu, fault->addr, it) {
3243c50d8ae3SPaolo Bonzini 		/*
3244c50d8ae3SPaolo Bonzini 		 * We cannot overwrite existing page tables with an NX
3245c50d8ae3SPaolo Bonzini 		 * large page, as the leaf could be executable.
3246c50d8ae3SPaolo Bonzini 		 */
324773a3c659SPaolo Bonzini 		if (fault->nx_huge_page_workaround_enabled)
3248536f0e6aSPaolo Bonzini 			disallowed_hugepage_adjust(fault, *it.sptep, it.level);
3249c50d8ae3SPaolo Bonzini 
3250c667a3baSHou Wenlong 		base_gfn = gfn_round_for_level(fault->gfn, it.level);
325173a3c659SPaolo Bonzini 		if (it.level == fault->goal_level)
3252c50d8ae3SPaolo Bonzini 			break;
3253c50d8ae3SPaolo Bonzini 
32542e65e842SDavid Matlack 		sp = kvm_mmu_get_child_sp(vcpu, it.sptep, base_gfn, true, ACC_ALL);
32550cd8dc73SPaolo Bonzini 		if (sp == ERR_PTR(-EEXIST))
32560cd8dc73SPaolo Bonzini 			continue;
3257c50d8ae3SPaolo Bonzini 
3258c50d8ae3SPaolo Bonzini 		link_shadow_page(vcpu, it.sptep, sp);
3259b5b0977fSSean Christopherson 		if (fault->huge_page_disallowed)
326055c510e2SSean Christopherson 			account_nx_huge_page(vcpu->kvm, sp,
3261428e9216SSean Christopherson 					     fault->req_level >= it.level);
3262c50d8ae3SPaolo Bonzini 	}
3263c50d8ae3SPaolo Bonzini 
3264b1a429fbSSean Christopherson 	if (WARN_ON_ONCE(it.level != fault->goal_level))
3265b1a429fbSSean Christopherson 		return -EFAULT;
3266b1a429fbSSean Christopherson 
32678a9f566aSDavid Matlack 	ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
3268a12f4381SPaolo Bonzini 			   base_gfn, fault->pfn, fault);
326912703759SSean Christopherson 	if (ret == RET_PF_SPURIOUS)
327012703759SSean Christopherson 		return ret;
327112703759SSean Christopherson 
3272c50d8ae3SPaolo Bonzini 	direct_pte_prefetch(vcpu, it.sptep);
3273c50d8ae3SPaolo Bonzini 	return ret;
3274c50d8ae3SPaolo Bonzini }
3275c50d8ae3SPaolo Bonzini 
3276cd08d178SDavid Matlack static void kvm_send_hwpoison_signal(struct kvm_memory_slot *slot, gfn_t gfn)
3277c50d8ae3SPaolo Bonzini {
3278cd08d178SDavid Matlack 	unsigned long hva = gfn_to_hva_memslot(slot, gfn);
3279cd08d178SDavid Matlack 
3280cd08d178SDavid Matlack 	send_sig_mceerr(BUS_MCEERR_AR, (void __user *)hva, PAGE_SHIFT, current);
3281c50d8ae3SPaolo Bonzini }
3282c50d8ae3SPaolo Bonzini 
3283cd08d178SDavid Matlack static int kvm_handle_error_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3284c50d8ae3SPaolo Bonzini {
3285cd08d178SDavid Matlack 	if (is_sigpending_pfn(fault->pfn)) {
328676657687SPeter Xu 		kvm_handle_signal_exit(vcpu);
328776657687SPeter Xu 		return -EINTR;
328876657687SPeter Xu 	}
328976657687SPeter Xu 
3290c50d8ae3SPaolo Bonzini 	/*
3291c50d8ae3SPaolo Bonzini 	 * Do not cache the mmio info caused by writing the readonly gfn
3292c50d8ae3SPaolo Bonzini 	 * into the spte otherwise read access on readonly gfn also can
3293c50d8ae3SPaolo Bonzini 	 * caused mmio page fault and treat it as mmio access.
3294c50d8ae3SPaolo Bonzini 	 */
3295cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_RO_FAULT)
3296c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
3297c50d8ae3SPaolo Bonzini 
3298cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_HWPOISON) {
3299cd08d178SDavid Matlack 		kvm_send_hwpoison_signal(fault->slot, fault->gfn);
3300c50d8ae3SPaolo Bonzini 		return RET_PF_RETRY;
3301c50d8ae3SPaolo Bonzini 	}
3302c50d8ae3SPaolo Bonzini 
3303c50d8ae3SPaolo Bonzini 	return -EFAULT;
3304c50d8ae3SPaolo Bonzini }
3305c50d8ae3SPaolo Bonzini 
3306354c908cSDavid Matlack static int kvm_handle_noslot_fault(struct kvm_vcpu *vcpu,
3307354c908cSDavid Matlack 				   struct kvm_page_fault *fault,
33085276c616SSean Christopherson 				   unsigned int access)
3309c50d8ae3SPaolo Bonzini {
33103a13f4feSPaolo Bonzini 	gva_t gva = fault->is_tdp ? 0 : fault->addr;
33113a13f4feSPaolo Bonzini 
33123a13f4feSPaolo Bonzini 	vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3313c50d8ae3SPaolo Bonzini 			     access & shadow_mmio_access_mask);
3314354c908cSDavid Matlack 
331530ab5901SSean Christopherson 	/*
331630ab5901SSean Christopherson 	 * If MMIO caching is disabled, emulate immediately without
331730ab5901SSean Christopherson 	 * touching the shadow page tables as attempting to install an
3318354c908cSDavid Matlack 	 * MMIO SPTE will just be an expensive nop.
331930ab5901SSean Christopherson 	 */
3320354c908cSDavid Matlack 	if (unlikely(!enable_mmio_caching))
33215276c616SSean Christopherson 		return RET_PF_EMULATE;
3322354c908cSDavid Matlack 
3323354c908cSDavid Matlack 	/*
3324354c908cSDavid Matlack 	 * Do not create an MMIO SPTE for a gfn greater than host.MAXPHYADDR,
3325354c908cSDavid Matlack 	 * any guest that generates such gfns is running nested and is being
3326354c908cSDavid Matlack 	 * tricked by L0 userspace (you can observe gfn > L1.MAXPHYADDR if and
3327354c908cSDavid Matlack 	 * only if L1's MAXPHYADDR is inaccurate with respect to the
3328354c908cSDavid Matlack 	 * hardware's).
3329354c908cSDavid Matlack 	 */
3330354c908cSDavid Matlack 	if (unlikely(fault->gfn > kvm_mmu_max_gfn()))
3331354c908cSDavid Matlack 		return RET_PF_EMULATE;
3332c50d8ae3SPaolo Bonzini 
33335276c616SSean Christopherson 	return RET_PF_CONTINUE;
3334c50d8ae3SPaolo Bonzini }
3335c50d8ae3SPaolo Bonzini 
33363c8ad5a6SPaolo Bonzini static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3337c50d8ae3SPaolo Bonzini {
3338c50d8ae3SPaolo Bonzini 	/*
33395c64aba5SSean Christopherson 	 * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
33405c64aba5SSean Christopherson 	 * reach the common page fault handler if the SPTE has an invalid MMIO
33415c64aba5SSean Christopherson 	 * generation number.  Refreshing the MMIO generation needs to go down
33425c64aba5SSean Christopherson 	 * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3343c50d8ae3SPaolo Bonzini 	 */
33443c8ad5a6SPaolo Bonzini 	if (fault->rsvd)
3345c50d8ae3SPaolo Bonzini 		return false;
3346c50d8ae3SPaolo Bonzini 
3347c50d8ae3SPaolo Bonzini 	/*
3348c50d8ae3SPaolo Bonzini 	 * #PF can be fast if:
3349c50d8ae3SPaolo Bonzini 	 *
335054275f74SSean Christopherson 	 * 1. The shadow page table entry is not present and A/D bits are
335154275f74SSean Christopherson 	 *    disabled _by KVM_, which could mean that the fault is potentially
335254275f74SSean Christopherson 	 *    caused by access tracking (if enabled).  If A/D bits are enabled
335354275f74SSean Christopherson 	 *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
335454275f74SSean Christopherson 	 *    bits for L2 and employ access tracking, but the fast page fault
335554275f74SSean Christopherson 	 *    mechanism only supports direct MMUs.
335654275f74SSean Christopherson 	 * 2. The shadow page table entry is present, the access is a write,
335754275f74SSean Christopherson 	 *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
335854275f74SSean Christopherson 	 *    the fault was caused by a write-protection violation.  If the
335954275f74SSean Christopherson 	 *    SPTE is MMU-writable (determined later), the fault can be fixed
336054275f74SSean Christopherson 	 *    by setting the Writable bit, which can be done out of mmu_lock.
3361c50d8ae3SPaolo Bonzini 	 */
33625c64aba5SSean Christopherson 	if (!fault->present)
33635c64aba5SSean Christopherson 		return !kvm_ad_enabled();
33645c64aba5SSean Christopherson 
33655c64aba5SSean Christopherson 	/*
33665c64aba5SSean Christopherson 	 * Note, instruction fetches and writes are mutually exclusive, ignore
33675c64aba5SSean Christopherson 	 * the "exec" flag.
33685c64aba5SSean Christopherson 	 */
33695c64aba5SSean Christopherson 	return fault->write;
3370c50d8ae3SPaolo Bonzini }
3371c50d8ae3SPaolo Bonzini 
3372c50d8ae3SPaolo Bonzini /*
3373c50d8ae3SPaolo Bonzini  * Returns true if the SPTE was fixed successfully. Otherwise,
3374c50d8ae3SPaolo Bonzini  * someone else modified the SPTE from its original value.
3375c50d8ae3SPaolo Bonzini  */
3376c50d8ae3SPaolo Bonzini static bool
3377e710c5f6SDavid Matlack fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
3378c50d8ae3SPaolo Bonzini 			u64 *sptep, u64 old_spte, u64 new_spte)
3379c50d8ae3SPaolo Bonzini {
3380c50d8ae3SPaolo Bonzini 	/*
3381c50d8ae3SPaolo Bonzini 	 * Theoretically we could also set dirty bit (and flush TLB) here in
3382c50d8ae3SPaolo Bonzini 	 * order to eliminate unnecessary PML logging. See comments in
3383c50d8ae3SPaolo Bonzini 	 * set_spte. But fast_page_fault is very unlikely to happen with PML
3384c50d8ae3SPaolo Bonzini 	 * enabled, so we do not do this. This might result in the same GPA
3385c50d8ae3SPaolo Bonzini 	 * to be logged in PML buffer again when the write really happens, and
3386c50d8ae3SPaolo Bonzini 	 * eventually to be called by mark_page_dirty twice. But it's also no
3387c50d8ae3SPaolo Bonzini 	 * harm. This also avoids the TLB flush needed after setting dirty bit
3388c50d8ae3SPaolo Bonzini 	 * so non-PML cases won't be impacted.
3389c50d8ae3SPaolo Bonzini 	 *
3390c50d8ae3SPaolo Bonzini 	 * Compare with set_spte where instead shadow_dirty_mask is set.
3391c50d8ae3SPaolo Bonzini 	 */
33922db2f46fSUros Bizjak 	if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3393c50d8ae3SPaolo Bonzini 		return false;
3394c50d8ae3SPaolo Bonzini 
3395e710c5f6SDavid Matlack 	if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3396e710c5f6SDavid Matlack 		mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3397c50d8ae3SPaolo Bonzini 
3398c50d8ae3SPaolo Bonzini 	return true;
3399c50d8ae3SPaolo Bonzini }
3400c50d8ae3SPaolo Bonzini 
34013c8ad5a6SPaolo Bonzini static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3402c50d8ae3SPaolo Bonzini {
34033c8ad5a6SPaolo Bonzini 	if (fault->exec)
3404c50d8ae3SPaolo Bonzini 		return is_executable_pte(spte);
3405c50d8ae3SPaolo Bonzini 
34063c8ad5a6SPaolo Bonzini 	if (fault->write)
3407c50d8ae3SPaolo Bonzini 		return is_writable_pte(spte);
3408c50d8ae3SPaolo Bonzini 
3409c50d8ae3SPaolo Bonzini 	/* Fault was on Read access */
3410c50d8ae3SPaolo Bonzini 	return spte & PT_PRESENT_MASK;
3411c50d8ae3SPaolo Bonzini }
3412c50d8ae3SPaolo Bonzini 
3413c50d8ae3SPaolo Bonzini /*
34146e8eb206SDavid Matlack  * Returns the last level spte pointer of the shadow page walk for the given
34156e8eb206SDavid Matlack  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
34166e8eb206SDavid Matlack  * walk could be performed, returns NULL and *spte does not contain valid data.
34176e8eb206SDavid Matlack  *
34186e8eb206SDavid Matlack  * Contract:
34196e8eb206SDavid Matlack  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
34206e8eb206SDavid Matlack  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
34216e8eb206SDavid Matlack  */
34226e8eb206SDavid Matlack static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
34236e8eb206SDavid Matlack {
34246e8eb206SDavid Matlack 	struct kvm_shadow_walk_iterator iterator;
34256e8eb206SDavid Matlack 	u64 old_spte;
34266e8eb206SDavid Matlack 	u64 *sptep = NULL;
34276e8eb206SDavid Matlack 
34286e8eb206SDavid Matlack 	for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
34296e8eb206SDavid Matlack 		sptep = iterator.sptep;
34306e8eb206SDavid Matlack 		*spte = old_spte;
34316e8eb206SDavid Matlack 	}
34326e8eb206SDavid Matlack 
34336e8eb206SDavid Matlack 	return sptep;
34346e8eb206SDavid Matlack }
34356e8eb206SDavid Matlack 
34366e8eb206SDavid Matlack /*
3437c4371c2aSSean Christopherson  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3438c50d8ae3SPaolo Bonzini  */
34393c8ad5a6SPaolo Bonzini static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3440c50d8ae3SPaolo Bonzini {
3441c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3442c4371c2aSSean Christopherson 	int ret = RET_PF_INVALID;
3443c50d8ae3SPaolo Bonzini 	u64 spte = 0ull;
34446e8eb206SDavid Matlack 	u64 *sptep = NULL;
3445c50d8ae3SPaolo Bonzini 	uint retry_count = 0;
3446c50d8ae3SPaolo Bonzini 
34473c8ad5a6SPaolo Bonzini 	if (!page_fault_can_be_fast(fault))
3448c4371c2aSSean Christopherson 		return ret;
3449c50d8ae3SPaolo Bonzini 
3450c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
3451c50d8ae3SPaolo Bonzini 
3452c50d8ae3SPaolo Bonzini 	do {
3453c50d8ae3SPaolo Bonzini 		u64 new_spte;
3454c50d8ae3SPaolo Bonzini 
3455dfe0ecc6SSean Christopherson 		if (tdp_mmu_enabled)
34563c8ad5a6SPaolo Bonzini 			sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
34576e8eb206SDavid Matlack 		else
34583c8ad5a6SPaolo Bonzini 			sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3459c50d8ae3SPaolo Bonzini 
3460ec89e643SSean Christopherson 		if (!is_shadow_present_pte(spte))
3461ec89e643SSean Christopherson 			break;
3462ec89e643SSean Christopherson 
34636e8eb206SDavid Matlack 		sp = sptep_to_sp(sptep);
3464c50d8ae3SPaolo Bonzini 		if (!is_last_spte(spte, sp->role.level))
3465c50d8ae3SPaolo Bonzini 			break;
3466c50d8ae3SPaolo Bonzini 
3467c50d8ae3SPaolo Bonzini 		/*
3468c50d8ae3SPaolo Bonzini 		 * Check whether the memory access that caused the fault would
3469c50d8ae3SPaolo Bonzini 		 * still cause it if it were to be performed right now. If not,
3470c50d8ae3SPaolo Bonzini 		 * then this is a spurious fault caused by TLB lazily flushed,
3471c50d8ae3SPaolo Bonzini 		 * or some other CPU has already fixed the PTE after the
3472c50d8ae3SPaolo Bonzini 		 * current CPU took the fault.
3473c50d8ae3SPaolo Bonzini 		 *
3474c50d8ae3SPaolo Bonzini 		 * Need not check the access of upper level table entries since
3475c50d8ae3SPaolo Bonzini 		 * they are always ACC_ALL.
3476c50d8ae3SPaolo Bonzini 		 */
34773c8ad5a6SPaolo Bonzini 		if (is_access_allowed(fault, spte)) {
3478c4371c2aSSean Christopherson 			ret = RET_PF_SPURIOUS;
3479c50d8ae3SPaolo Bonzini 			break;
3480c50d8ae3SPaolo Bonzini 		}
3481c50d8ae3SPaolo Bonzini 
3482c50d8ae3SPaolo Bonzini 		new_spte = spte;
3483c50d8ae3SPaolo Bonzini 
348454275f74SSean Christopherson 		/*
348554275f74SSean Christopherson 		 * KVM only supports fixing page faults outside of MMU lock for
348654275f74SSean Christopherson 		 * direct MMUs, nested MMUs are always indirect, and KVM always
348754275f74SSean Christopherson 		 * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
348854275f74SSean Christopherson 		 * enabled, the SPTE can't be an access-tracked SPTE.
348954275f74SSean Christopherson 		 */
349054275f74SSean Christopherson 		if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3491c50d8ae3SPaolo Bonzini 			new_spte = restore_acc_track_spte(new_spte);
3492c50d8ae3SPaolo Bonzini 
3493c50d8ae3SPaolo Bonzini 		/*
349454275f74SSean Christopherson 		 * To keep things simple, only SPTEs that are MMU-writable can
349554275f74SSean Christopherson 		 * be made fully writable outside of mmu_lock, e.g. only SPTEs
349654275f74SSean Christopherson 		 * that were write-protected for dirty-logging or access
349754275f74SSean Christopherson 		 * tracking are handled here.  Don't bother checking if the
349854275f74SSean Christopherson 		 * SPTE is writable to prioritize running with A/D bits enabled.
349954275f74SSean Christopherson 		 * The is_access_allowed() check above handles the common case
350054275f74SSean Christopherson 		 * of the fault being spurious, and the SPTE is known to be
350154275f74SSean Christopherson 		 * shadow-present, i.e. except for access tracking restoration
350254275f74SSean Christopherson 		 * making the new SPTE writable, the check is wasteful.
3503c50d8ae3SPaolo Bonzini 		 */
3504706c9c55SSean Christopherson 		if (fault->write && is_mmu_writable_spte(spte)) {
3505c50d8ae3SPaolo Bonzini 			new_spte |= PT_WRITABLE_MASK;
3506c50d8ae3SPaolo Bonzini 
3507c50d8ae3SPaolo Bonzini 			/*
350810c30de0SJunaid Shahid 			 * Do not fix write-permission on the large spte when
350910c30de0SJunaid Shahid 			 * dirty logging is enabled. Since we only dirty the
351010c30de0SJunaid Shahid 			 * first page into the dirty-bitmap in
3511c50d8ae3SPaolo Bonzini 			 * fast_pf_fix_direct_spte(), other pages are missed
3512c50d8ae3SPaolo Bonzini 			 * if its slot has dirty logging enabled.
3513c50d8ae3SPaolo Bonzini 			 *
3514c50d8ae3SPaolo Bonzini 			 * Instead, we let the slow page fault path create a
3515c50d8ae3SPaolo Bonzini 			 * normal spte to fix the access.
3516c50d8ae3SPaolo Bonzini 			 */
351710c30de0SJunaid Shahid 			if (sp->role.level > PG_LEVEL_4K &&
351810c30de0SJunaid Shahid 			    kvm_slot_dirty_track_enabled(fault->slot))
3519c50d8ae3SPaolo Bonzini 				break;
3520c50d8ae3SPaolo Bonzini 		}
3521c50d8ae3SPaolo Bonzini 
3522c50d8ae3SPaolo Bonzini 		/* Verify that the fault can be handled in the fast path */
3523c50d8ae3SPaolo Bonzini 		if (new_spte == spte ||
35243c8ad5a6SPaolo Bonzini 		    !is_access_allowed(fault, new_spte))
3525c50d8ae3SPaolo Bonzini 			break;
3526c50d8ae3SPaolo Bonzini 
3527c50d8ae3SPaolo Bonzini 		/*
3528c50d8ae3SPaolo Bonzini 		 * Currently, fast page fault only works for direct mapping
3529c50d8ae3SPaolo Bonzini 		 * since the gfn is not stable for indirect shadow page. See
35303ecad8c2SMauro Carvalho Chehab 		 * Documentation/virt/kvm/locking.rst to get more detail.
3531c50d8ae3SPaolo Bonzini 		 */
3532e710c5f6SDavid Matlack 		if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3533c4371c2aSSean Christopherson 			ret = RET_PF_FIXED;
3534c50d8ae3SPaolo Bonzini 			break;
3535c4371c2aSSean Christopherson 		}
3536c50d8ae3SPaolo Bonzini 
3537c50d8ae3SPaolo Bonzini 		if (++retry_count > 4) {
35388d20bd63SSean Christopherson 			pr_warn_once("Fast #PF retrying more than 4 times.\n");
3539c50d8ae3SPaolo Bonzini 			break;
3540c50d8ae3SPaolo Bonzini 		}
3541c50d8ae3SPaolo Bonzini 
3542c50d8ae3SPaolo Bonzini 	} while (true);
3543c50d8ae3SPaolo Bonzini 
3544f0066d94SPaolo Bonzini 	trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3545c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
3546c50d8ae3SPaolo Bonzini 
35471075d41eSSean Christopherson 	if (ret != RET_PF_INVALID)
35481075d41eSSean Christopherson 		vcpu->stat.pf_fast++;
35491075d41eSSean Christopherson 
3550c4371c2aSSean Christopherson 	return ret;
3551c50d8ae3SPaolo Bonzini }
3552c50d8ae3SPaolo Bonzini 
3553c50d8ae3SPaolo Bonzini static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3554c50d8ae3SPaolo Bonzini 			       struct list_head *invalid_list)
3555c50d8ae3SPaolo Bonzini {
3556c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3557c50d8ae3SPaolo Bonzini 
3558c50d8ae3SPaolo Bonzini 	if (!VALID_PAGE(*root_hpa))
3559c50d8ae3SPaolo Bonzini 		return;
3560c50d8ae3SPaolo Bonzini 
35615e3edd7eSSean Christopherson 	/*
35625e3edd7eSSean Christopherson 	 * The "root" may be a special root, e.g. a PAE entry, treat it as a
35635e3edd7eSSean Christopherson 	 * SPTE to ensure any non-PA bits are dropped.
35645e3edd7eSSean Christopherson 	 */
35655e3edd7eSSean Christopherson 	sp = spte_to_child_sp(*root_hpa);
35669191b8f0SPaolo Bonzini 	if (WARN_ON(!sp))
35679191b8f0SPaolo Bonzini 		return;
356802c00b3aSBen Gardon 
3569897218ffSPaolo Bonzini 	if (is_tdp_mmu_page(sp))
35706103bc07SBen Gardon 		kvm_tdp_mmu_put_root(kvm, sp, false);
357176eb54e7SBen Gardon 	else if (!--sp->root_count && sp->role.invalid)
3572c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3573c50d8ae3SPaolo Bonzini 
3574c50d8ae3SPaolo Bonzini 	*root_hpa = INVALID_PAGE;
3575c50d8ae3SPaolo Bonzini }
3576c50d8ae3SPaolo Bonzini 
3577c50d8ae3SPaolo Bonzini /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
35780c1c92f1SPaolo Bonzini void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3579c50d8ae3SPaolo Bonzini 			ulong roots_to_free)
3580c50d8ae3SPaolo Bonzini {
3581c50d8ae3SPaolo Bonzini 	int i;
3582c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
3583594bef79SPaolo Bonzini 	bool free_active_root;
3584c50d8ae3SPaolo Bonzini 
3585f94db0c8SSean Christopherson 	WARN_ON_ONCE(roots_to_free & ~KVM_MMU_ROOTS_ALL);
3586f94db0c8SSean Christopherson 
3587c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3588c50d8ae3SPaolo Bonzini 
3589c50d8ae3SPaolo Bonzini 	/* Before acquiring the MMU lock, see if we need to do any real work. */
3590594bef79SPaolo Bonzini 	free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3591594bef79SPaolo Bonzini 		&& VALID_PAGE(mmu->root.hpa);
3592594bef79SPaolo Bonzini 
3593594bef79SPaolo Bonzini 	if (!free_active_root) {
3594c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3595c50d8ae3SPaolo Bonzini 			if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3596c50d8ae3SPaolo Bonzini 			    VALID_PAGE(mmu->prev_roots[i].hpa))
3597c50d8ae3SPaolo Bonzini 				break;
3598c50d8ae3SPaolo Bonzini 
3599c50d8ae3SPaolo Bonzini 		if (i == KVM_MMU_NUM_PREV_ROOTS)
3600c50d8ae3SPaolo Bonzini 			return;
3601c50d8ae3SPaolo Bonzini 	}
3602c50d8ae3SPaolo Bonzini 
3603531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
3604c50d8ae3SPaolo Bonzini 
3605c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3606c50d8ae3SPaolo Bonzini 		if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
36074d710de9SSean Christopherson 			mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3608c50d8ae3SPaolo Bonzini 					   &invalid_list);
3609c50d8ae3SPaolo Bonzini 
3610c50d8ae3SPaolo Bonzini 	if (free_active_root) {
3611594bef79SPaolo Bonzini 		if (to_shadow_page(mmu->root.hpa)) {
3612b9e5603cSPaolo Bonzini 			mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
361304d45551SSean Christopherson 		} else if (mmu->pae_root) {
3614c834e5e4SSean Christopherson 			for (i = 0; i < 4; ++i) {
3615c834e5e4SSean Christopherson 				if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3616c834e5e4SSean Christopherson 					continue;
3617c834e5e4SSean Christopherson 
3618c834e5e4SSean Christopherson 				mmu_free_root_page(kvm, &mmu->pae_root[i],
3619c50d8ae3SPaolo Bonzini 						   &invalid_list);
3620c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3621c50d8ae3SPaolo Bonzini 			}
3622c50d8ae3SPaolo Bonzini 		}
3623b9e5603cSPaolo Bonzini 		mmu->root.hpa = INVALID_PAGE;
3624b9e5603cSPaolo Bonzini 		mmu->root.pgd = 0;
3625c50d8ae3SPaolo Bonzini 	}
3626c50d8ae3SPaolo Bonzini 
36274d710de9SSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
3628531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
3629c50d8ae3SPaolo Bonzini }
3630c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3631c50d8ae3SPaolo Bonzini 
36320c1c92f1SPaolo Bonzini void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
363325b62c62SSean Christopherson {
363425b62c62SSean Christopherson 	unsigned long roots_to_free = 0;
363525b62c62SSean Christopherson 	hpa_t root_hpa;
363625b62c62SSean Christopherson 	int i;
363725b62c62SSean Christopherson 
363825b62c62SSean Christopherson 	/*
363925b62c62SSean Christopherson 	 * This should not be called while L2 is active, L2 can't invalidate
364025b62c62SSean Christopherson 	 * _only_ its own roots, e.g. INVVPID unconditionally exits.
364125b62c62SSean Christopherson 	 */
36427a458f0eSPaolo Bonzini 	WARN_ON_ONCE(mmu->root_role.guest_mode);
364325b62c62SSean Christopherson 
364425b62c62SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
364525b62c62SSean Christopherson 		root_hpa = mmu->prev_roots[i].hpa;
364625b62c62SSean Christopherson 		if (!VALID_PAGE(root_hpa))
364725b62c62SSean Christopherson 			continue;
364825b62c62SSean Christopherson 
364925b62c62SSean Christopherson 		if (!to_shadow_page(root_hpa) ||
365025b62c62SSean Christopherson 			to_shadow_page(root_hpa)->role.guest_mode)
365125b62c62SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
365225b62c62SSean Christopherson 	}
365325b62c62SSean Christopherson 
36540c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, roots_to_free);
365525b62c62SSean Christopherson }
365625b62c62SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
365725b62c62SSean Christopherson 
365825b62c62SSean Christopherson 
3659c50d8ae3SPaolo Bonzini static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3660c50d8ae3SPaolo Bonzini {
3661c50d8ae3SPaolo Bonzini 	int ret = 0;
3662c50d8ae3SPaolo Bonzini 
3663995decb6SVitaly Kuznetsov 	if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
3664c50d8ae3SPaolo Bonzini 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3665c50d8ae3SPaolo Bonzini 		ret = 1;
3666c50d8ae3SPaolo Bonzini 	}
3667c50d8ae3SPaolo Bonzini 
3668c50d8ae3SPaolo Bonzini 	return ret;
3669c50d8ae3SPaolo Bonzini }
3670c50d8ae3SPaolo Bonzini 
36712e65e842SDavid Matlack static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, int quadrant,
367286938ab6SDavid Matlack 			    u8 level)
3673c50d8ae3SPaolo Bonzini {
36742e65e842SDavid Matlack 	union kvm_mmu_page_role role = vcpu->arch.mmu->root_role;
3675c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
36768123f265SSean Christopherson 
36772e65e842SDavid Matlack 	role.level = level;
36782e65e842SDavid Matlack 	role.quadrant = quadrant;
36792e65e842SDavid Matlack 
36807f497775SDavid Matlack 	WARN_ON_ONCE(quadrant && !role.has_4_byte_gpte);
36817f497775SDavid Matlack 	WARN_ON_ONCE(role.direct && role.has_4_byte_gpte);
36827f497775SDavid Matlack 
368387654643SDavid Matlack 	sp = kvm_mmu_get_shadow_page(vcpu, gfn, role);
36848123f265SSean Christopherson 	++sp->root_count;
36858123f265SSean Christopherson 
36868123f265SSean Christopherson 	return __pa(sp->spt);
36878123f265SSean Christopherson }
36888123f265SSean Christopherson 
36898123f265SSean Christopherson static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
36908123f265SSean Christopherson {
3691b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3692a972e29cSPaolo Bonzini 	u8 shadow_root_level = mmu->root_role.level;
36938123f265SSean Christopherson 	hpa_t root;
3694c50d8ae3SPaolo Bonzini 	unsigned i;
36954a38162eSPaolo Bonzini 	int r;
36964a38162eSPaolo Bonzini 
36974a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
36984a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
36994a38162eSPaolo Bonzini 	if (r < 0)
37004a38162eSPaolo Bonzini 		goto out_unlock;
3701c50d8ae3SPaolo Bonzini 
37021f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
370302c00b3aSBen Gardon 		root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
3704b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
370502c00b3aSBen Gardon 	} else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
370686938ab6SDavid Matlack 		root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level);
3707b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
37088123f265SSean Christopherson 	} else if (shadow_root_level == PT32E_ROOT_LEVEL) {
37094a38162eSPaolo Bonzini 		if (WARN_ON_ONCE(!mmu->pae_root)) {
37104a38162eSPaolo Bonzini 			r = -EIO;
37114a38162eSPaolo Bonzini 			goto out_unlock;
37124a38162eSPaolo Bonzini 		}
371373ad1606SSean Christopherson 
3714c50d8ae3SPaolo Bonzini 		for (i = 0; i < 4; ++i) {
3715c834e5e4SSean Christopherson 			WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3716c50d8ae3SPaolo Bonzini 
37177f497775SDavid Matlack 			root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT), 0,
37182e65e842SDavid Matlack 					      PT32_ROOT_LEVEL);
371917e368d9SSean Christopherson 			mmu->pae_root[i] = root | PT_PRESENT_MASK |
3720d2263de1SYuan Yao 					   shadow_me_value;
3721c50d8ae3SPaolo Bonzini 		}
3722b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
372373ad1606SSean Christopherson 	} else {
372473ad1606SSean Christopherson 		WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
37254a38162eSPaolo Bonzini 		r = -EIO;
37264a38162eSPaolo Bonzini 		goto out_unlock;
372773ad1606SSean Christopherson 	}
37283651c7fcSSean Christopherson 
3729b9e5603cSPaolo Bonzini 	/* root.pgd is ignored for direct MMUs. */
3730b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
37314a38162eSPaolo Bonzini out_unlock:
37324a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
37334a38162eSPaolo Bonzini 	return r;
3734c50d8ae3SPaolo Bonzini }
3735c50d8ae3SPaolo Bonzini 
37361e76a3ceSDavid Stevens static int mmu_first_shadow_root_alloc(struct kvm *kvm)
37371e76a3ceSDavid Stevens {
37381e76a3ceSDavid Stevens 	struct kvm_memslots *slots;
37391e76a3ceSDavid Stevens 	struct kvm_memory_slot *slot;
3740a54d8066SMaciej S. Szmigiero 	int r = 0, i, bkt;
37411e76a3ceSDavid Stevens 
37421e76a3ceSDavid Stevens 	/*
37431e76a3ceSDavid Stevens 	 * Check if this is the first shadow root being allocated before
37441e76a3ceSDavid Stevens 	 * taking the lock.
37451e76a3ceSDavid Stevens 	 */
37461e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37471e76a3ceSDavid Stevens 		return 0;
37481e76a3ceSDavid Stevens 
37491e76a3ceSDavid Stevens 	mutex_lock(&kvm->slots_arch_lock);
37501e76a3ceSDavid Stevens 
37511e76a3ceSDavid Stevens 	/* Recheck, under the lock, whether this is the first shadow root. */
37521e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37531e76a3ceSDavid Stevens 		goto out_unlock;
37541e76a3ceSDavid Stevens 
37551e76a3ceSDavid Stevens 	/*
37561e76a3ceSDavid Stevens 	 * Check if anything actually needs to be allocated, e.g. all metadata
37571e76a3ceSDavid Stevens 	 * will be allocated upfront if TDP is disabled.
37581e76a3ceSDavid Stevens 	 */
37591e76a3ceSDavid Stevens 	if (kvm_memslots_have_rmaps(kvm) &&
37601e76a3ceSDavid Stevens 	    kvm_page_track_write_tracking_enabled(kvm))
37611e76a3ceSDavid Stevens 		goto out_success;
37621e76a3ceSDavid Stevens 
37631e76a3ceSDavid Stevens 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
37641e76a3ceSDavid Stevens 		slots = __kvm_memslots(kvm, i);
3765a54d8066SMaciej S. Szmigiero 		kvm_for_each_memslot(slot, bkt, slots) {
37661e76a3ceSDavid Stevens 			/*
37671e76a3ceSDavid Stevens 			 * Both of these functions are no-ops if the target is
37681e76a3ceSDavid Stevens 			 * already allocated, so unconditionally calling both
37691e76a3ceSDavid Stevens 			 * is safe.  Intentionally do NOT free allocations on
37701e76a3ceSDavid Stevens 			 * failure to avoid having to track which allocations
37711e76a3ceSDavid Stevens 			 * were made now versus when the memslot was created.
37721e76a3ceSDavid Stevens 			 * The metadata is guaranteed to be freed when the slot
37731e76a3ceSDavid Stevens 			 * is freed, and will be kept/used if userspace retries
37741e76a3ceSDavid Stevens 			 * KVM_RUN instead of killing the VM.
37751e76a3ceSDavid Stevens 			 */
37761e76a3ceSDavid Stevens 			r = memslot_rmap_alloc(slot, slot->npages);
37771e76a3ceSDavid Stevens 			if (r)
37781e76a3ceSDavid Stevens 				goto out_unlock;
37791e76a3ceSDavid Stevens 			r = kvm_page_track_write_tracking_alloc(slot);
37801e76a3ceSDavid Stevens 			if (r)
37811e76a3ceSDavid Stevens 				goto out_unlock;
37821e76a3ceSDavid Stevens 		}
37831e76a3ceSDavid Stevens 	}
37841e76a3ceSDavid Stevens 
37851e76a3ceSDavid Stevens 	/*
37861e76a3ceSDavid Stevens 	 * Ensure that shadow_root_allocated becomes true strictly after
37871e76a3ceSDavid Stevens 	 * all the related pointers are set.
37881e76a3ceSDavid Stevens 	 */
37891e76a3ceSDavid Stevens out_success:
37901e76a3ceSDavid Stevens 	smp_store_release(&kvm->arch.shadow_root_allocated, true);
37911e76a3ceSDavid Stevens 
37921e76a3ceSDavid Stevens out_unlock:
37931e76a3ceSDavid Stevens 	mutex_unlock(&kvm->slots_arch_lock);
37941e76a3ceSDavid Stevens 	return r;
37951e76a3ceSDavid Stevens }
37961e76a3ceSDavid Stevens 
3797c50d8ae3SPaolo Bonzini static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3798c50d8ae3SPaolo Bonzini {
3799b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
38006e0918aeSSean Christopherson 	u64 pdptrs[4], pm_mask;
3801be01e8e2SSean Christopherson 	gfn_t root_gfn, root_pgd;
38027f497775SDavid Matlack 	int quadrant, i, r;
38038123f265SSean Christopherson 	hpa_t root;
3804c50d8ae3SPaolo Bonzini 
3805b37233c9SSean Christopherson 	root_pgd = mmu->get_guest_pgd(vcpu);
3806be01e8e2SSean Christopherson 	root_gfn = root_pgd >> PAGE_SHIFT;
3807c50d8ae3SPaolo Bonzini 
3808c50d8ae3SPaolo Bonzini 	if (mmu_check_root(vcpu, root_gfn))
3809c50d8ae3SPaolo Bonzini 		return 1;
3810c50d8ae3SPaolo Bonzini 
3811c50d8ae3SPaolo Bonzini 	/*
38124a38162eSPaolo Bonzini 	 * On SVM, reading PDPTRs might access guest memory, which might fault
38134a38162eSPaolo Bonzini 	 * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
38144a38162eSPaolo Bonzini 	 */
38154d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38166e0918aeSSean Christopherson 		for (i = 0; i < 4; ++i) {
38176e0918aeSSean Christopherson 			pdptrs[i] = mmu->get_pdptr(vcpu, i);
38186e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK))
38196e0918aeSSean Christopherson 				continue;
38206e0918aeSSean Christopherson 
38216e0918aeSSean Christopherson 			if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
38226e0918aeSSean Christopherson 				return 1;
38236e0918aeSSean Christopherson 		}
38246e0918aeSSean Christopherson 	}
38256e0918aeSSean Christopherson 
38261e76a3ceSDavid Stevens 	r = mmu_first_shadow_root_alloc(vcpu->kvm);
3827d501f747SBen Gardon 	if (r)
3828d501f747SBen Gardon 		return r;
3829d501f747SBen Gardon 
38304a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
38314a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
38324a38162eSPaolo Bonzini 	if (r < 0)
38334a38162eSPaolo Bonzini 		goto out_unlock;
38344a38162eSPaolo Bonzini 
3835c50d8ae3SPaolo Bonzini 	/*
3836c50d8ae3SPaolo Bonzini 	 * Do we shadow a long mode page table? If so we need to
3837c50d8ae3SPaolo Bonzini 	 * write-protect the guests page table root.
3838c50d8ae3SPaolo Bonzini 	 */
38394d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
38408123f265SSean Christopherson 		root = mmu_alloc_root(vcpu, root_gfn, 0,
384186938ab6SDavid Matlack 				      mmu->root_role.level);
3842b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
3843be01e8e2SSean Christopherson 		goto set_root_pgd;
3844c50d8ae3SPaolo Bonzini 	}
3845c50d8ae3SPaolo Bonzini 
38464a38162eSPaolo Bonzini 	if (WARN_ON_ONCE(!mmu->pae_root)) {
38474a38162eSPaolo Bonzini 		r = -EIO;
38484a38162eSPaolo Bonzini 		goto out_unlock;
38494a38162eSPaolo Bonzini 	}
385073ad1606SSean Christopherson 
3851c50d8ae3SPaolo Bonzini 	/*
3852c50d8ae3SPaolo Bonzini 	 * We shadow a 32 bit page table. This may be a legacy 2-level
3853c50d8ae3SPaolo Bonzini 	 * or a PAE 3-level page table. In either case we need to be aware that
3854c50d8ae3SPaolo Bonzini 	 * the shadow page table may be a PAE or a long mode page table.
3855c50d8ae3SPaolo Bonzini 	 */
3856e54f1ff2SKai Huang 	pm_mask = PT_PRESENT_MASK | shadow_me_value;
3857a972e29cSPaolo Bonzini 	if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3858c50d8ae3SPaolo Bonzini 		pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3859c50d8ae3SPaolo Bonzini 
386003ca4589SSean Christopherson 		if (WARN_ON_ONCE(!mmu->pml4_root)) {
38614a38162eSPaolo Bonzini 			r = -EIO;
38624a38162eSPaolo Bonzini 			goto out_unlock;
38634a38162eSPaolo Bonzini 		}
386403ca4589SSean Christopherson 		mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3865cb0f722aSWei Huang 
3866a972e29cSPaolo Bonzini 		if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3867cb0f722aSWei Huang 			if (WARN_ON_ONCE(!mmu->pml5_root)) {
3868cb0f722aSWei Huang 				r = -EIO;
3869cb0f722aSWei Huang 				goto out_unlock;
3870cb0f722aSWei Huang 			}
3871cb0f722aSWei Huang 			mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3872cb0f722aSWei Huang 		}
387304d45551SSean Christopherson 	}
387404d45551SSean Christopherson 
3875c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3876c834e5e4SSean Christopherson 		WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
38776e6ec584SSean Christopherson 
38784d25502aSPaolo Bonzini 		if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38796e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3880c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3881c50d8ae3SPaolo Bonzini 				continue;
3882c50d8ae3SPaolo Bonzini 			}
38836e0918aeSSean Christopherson 			root_gfn = pdptrs[i] >> PAGE_SHIFT;
3884c50d8ae3SPaolo Bonzini 		}
3885c50d8ae3SPaolo Bonzini 
38867f497775SDavid Matlack 		/*
38877f497775SDavid Matlack 		 * If shadowing 32-bit non-PAE page tables, each PAE page
38887f497775SDavid Matlack 		 * directory maps one quarter of the guest's non-PAE page
38897f497775SDavid Matlack 		 * directory. Othwerise each PAE page direct shadows one guest
38907f497775SDavid Matlack 		 * PAE page directory so that quadrant should be 0.
38917f497775SDavid Matlack 		 */
38927f497775SDavid Matlack 		quadrant = (mmu->cpu_role.base.level == PT32_ROOT_LEVEL) ? i : 0;
38937f497775SDavid Matlack 
38947f497775SDavid Matlack 		root = mmu_alloc_root(vcpu, root_gfn, quadrant, PT32_ROOT_LEVEL);
3895b37233c9SSean Christopherson 		mmu->pae_root[i] = root | pm_mask;
3896c50d8ae3SPaolo Bonzini 	}
3897c50d8ae3SPaolo Bonzini 
3898a972e29cSPaolo Bonzini 	if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3899b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml5_root);
3900a972e29cSPaolo Bonzini 	else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3901b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml4_root);
3902ba0a194fSSean Christopherson 	else
3903b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
3904c50d8ae3SPaolo Bonzini 
3905be01e8e2SSean Christopherson set_root_pgd:
3906b9e5603cSPaolo Bonzini 	mmu->root.pgd = root_pgd;
39074a38162eSPaolo Bonzini out_unlock:
39084a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
3909c50d8ae3SPaolo Bonzini 
3910c6c937d6SLike Xu 	return r;
3911c50d8ae3SPaolo Bonzini }
3912c50d8ae3SPaolo Bonzini 
3913748e52b9SSean Christopherson static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3914c50d8ae3SPaolo Bonzini {
3915748e52b9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3916a972e29cSPaolo Bonzini 	bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3917cb0f722aSWei Huang 	u64 *pml5_root = NULL;
3918cb0f722aSWei Huang 	u64 *pml4_root = NULL;
3919cb0f722aSWei Huang 	u64 *pae_root;
3920748e52b9SSean Christopherson 
3921748e52b9SSean Christopherson 	/*
3922748e52b9SSean Christopherson 	 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3923748e52b9SSean Christopherson 	 * tables are allocated and initialized at root creation as there is no
3924748e52b9SSean Christopherson 	 * equivalent level in the guest's NPT to shadow.  Allocate the tables
3925748e52b9SSean Christopherson 	 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3926748e52b9SSean Christopherson 	 */
3927347a0d0dSPaolo Bonzini 	if (mmu->root_role.direct ||
3928347a0d0dSPaolo Bonzini 	    mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3929a972e29cSPaolo Bonzini 	    mmu->root_role.level < PT64_ROOT_4LEVEL)
3930748e52b9SSean Christopherson 		return 0;
3931748e52b9SSean Christopherson 
3932a717a780SSean Christopherson 	/*
3933a717a780SSean Christopherson 	 * NPT, the only paging mode that uses this horror, uses a fixed number
3934a717a780SSean Christopherson 	 * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3935a717a780SSean Christopherson 	 * all MMus are 5-level.  Thus, this can safely require that pml5_root
3936a717a780SSean Christopherson 	 * is allocated if the other roots are valid and pml5 is needed, as any
3937a717a780SSean Christopherson 	 * prior MMU would also have required pml5.
3938a717a780SSean Christopherson 	 */
3939a717a780SSean Christopherson 	if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3940748e52b9SSean Christopherson 		return 0;
3941748e52b9SSean Christopherson 
3942748e52b9SSean Christopherson 	/*
3943748e52b9SSean Christopherson 	 * The special roots should always be allocated in concert.  Yell and
3944748e52b9SSean Christopherson 	 * bail if KVM ends up in a state where only one of the roots is valid.
3945748e52b9SSean Christopherson 	 */
3946cb0f722aSWei Huang 	if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3947a717a780SSean Christopherson 			 (need_pml5 && mmu->pml5_root)))
3948748e52b9SSean Christopherson 		return -EIO;
3949748e52b9SSean Christopherson 
39504a98623dSSean Christopherson 	/*
39514a98623dSSean Christopherson 	 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
39524a98623dSSean Christopherson 	 * doesn't need to be decrypted.
39534a98623dSSean Christopherson 	 */
3954748e52b9SSean Christopherson 	pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3955748e52b9SSean Christopherson 	if (!pae_root)
3956748e52b9SSean Christopherson 		return -ENOMEM;
3957748e52b9SSean Christopherson 
3958cb0f722aSWei Huang #ifdef CONFIG_X86_64
395903ca4589SSean Christopherson 	pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3960cb0f722aSWei Huang 	if (!pml4_root)
3961cb0f722aSWei Huang 		goto err_pml4;
3962cb0f722aSWei Huang 
3963a717a780SSean Christopherson 	if (need_pml5) {
3964cb0f722aSWei Huang 		pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3965cb0f722aSWei Huang 		if (!pml5_root)
3966cb0f722aSWei Huang 			goto err_pml5;
3967748e52b9SSean Christopherson 	}
3968cb0f722aSWei Huang #endif
3969748e52b9SSean Christopherson 
3970748e52b9SSean Christopherson 	mmu->pae_root = pae_root;
397103ca4589SSean Christopherson 	mmu->pml4_root = pml4_root;
3972cb0f722aSWei Huang 	mmu->pml5_root = pml5_root;
3973748e52b9SSean Christopherson 
3974748e52b9SSean Christopherson 	return 0;
3975cb0f722aSWei Huang 
3976cb0f722aSWei Huang #ifdef CONFIG_X86_64
3977cb0f722aSWei Huang err_pml5:
3978cb0f722aSWei Huang 	free_page((unsigned long)pml4_root);
3979cb0f722aSWei Huang err_pml4:
3980cb0f722aSWei Huang 	free_page((unsigned long)pae_root);
3981cb0f722aSWei Huang 	return -ENOMEM;
3982cb0f722aSWei Huang #endif
3983c50d8ae3SPaolo Bonzini }
3984c50d8ae3SPaolo Bonzini 
3985264d3dc1SLai Jiangshan static bool is_unsync_root(hpa_t root)
3986264d3dc1SLai Jiangshan {
3987264d3dc1SLai Jiangshan 	struct kvm_mmu_page *sp;
3988264d3dc1SLai Jiangshan 
398961b05a9fSLai Jiangshan 	if (!VALID_PAGE(root))
399061b05a9fSLai Jiangshan 		return false;
399161b05a9fSLai Jiangshan 
3992264d3dc1SLai Jiangshan 	/*
3993264d3dc1SLai Jiangshan 	 * The read barrier orders the CPU's read of SPTE.W during the page table
3994264d3dc1SLai Jiangshan 	 * walk before the reads of sp->unsync/sp->unsync_children here.
3995264d3dc1SLai Jiangshan 	 *
3996264d3dc1SLai Jiangshan 	 * Even if another CPU was marking the SP as unsync-ed simultaneously,
3997264d3dc1SLai Jiangshan 	 * any guest page table changes are not guaranteed to be visible anyway
3998264d3dc1SLai Jiangshan 	 * until this VCPU issues a TLB flush strictly after those changes are
3999264d3dc1SLai Jiangshan 	 * made.  We only need to ensure that the other CPU sets these flags
4000264d3dc1SLai Jiangshan 	 * before any actual changes to the page tables are made.  The comments
4001264d3dc1SLai Jiangshan 	 * in mmu_try_to_unsync_pages() describe what could go wrong if this
4002264d3dc1SLai Jiangshan 	 * requirement isn't satisfied.
4003264d3dc1SLai Jiangshan 	 */
4004264d3dc1SLai Jiangshan 	smp_rmb();
4005264d3dc1SLai Jiangshan 	sp = to_shadow_page(root);
40065d6a3221SSean Christopherson 
40075d6a3221SSean Christopherson 	/*
40085d6a3221SSean Christopherson 	 * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
40095d6a3221SSean Christopherson 	 * PDPTEs for a given PAE root need to be synchronized individually.
40105d6a3221SSean Christopherson 	 */
40115d6a3221SSean Christopherson 	if (WARN_ON_ONCE(!sp))
40125d6a3221SSean Christopherson 		return false;
40135d6a3221SSean Christopherson 
4014264d3dc1SLai Jiangshan 	if (sp->unsync || sp->unsync_children)
4015264d3dc1SLai Jiangshan 		return true;
4016264d3dc1SLai Jiangshan 
4017264d3dc1SLai Jiangshan 	return false;
4018264d3dc1SLai Jiangshan }
4019264d3dc1SLai Jiangshan 
4020c50d8ae3SPaolo Bonzini void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
4021c50d8ae3SPaolo Bonzini {
4022c50d8ae3SPaolo Bonzini 	int i;
4023c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
4024c50d8ae3SPaolo Bonzini 
4025347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
4026c50d8ae3SPaolo Bonzini 		return;
4027c50d8ae3SPaolo Bonzini 
4028b9e5603cSPaolo Bonzini 	if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
4029c50d8ae3SPaolo Bonzini 		return;
4030c50d8ae3SPaolo Bonzini 
4031c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4032c50d8ae3SPaolo Bonzini 
40334d25502aSPaolo Bonzini 	if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
4034b9e5603cSPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->root.hpa;
4035e47c4aeeSSean Christopherson 		sp = to_shadow_page(root);
4036c50d8ae3SPaolo Bonzini 
4037264d3dc1SLai Jiangshan 		if (!is_unsync_root(root))
4038c50d8ae3SPaolo Bonzini 			return;
4039c50d8ae3SPaolo Bonzini 
4040531810caSBen Gardon 		write_lock(&vcpu->kvm->mmu_lock);
404165855ed8SLai Jiangshan 		mmu_sync_children(vcpu, sp, true);
4042531810caSBen Gardon 		write_unlock(&vcpu->kvm->mmu_lock);
4043c50d8ae3SPaolo Bonzini 		return;
4044c50d8ae3SPaolo Bonzini 	}
4045c50d8ae3SPaolo Bonzini 
4046531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4047c50d8ae3SPaolo Bonzini 
4048c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
4049c50d8ae3SPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->pae_root[i];
4050c50d8ae3SPaolo Bonzini 
4051c834e5e4SSean Christopherson 		if (IS_VALID_PAE_ROOT(root)) {
40525e3edd7eSSean Christopherson 			sp = spte_to_child_sp(root);
405365855ed8SLai Jiangshan 			mmu_sync_children(vcpu, sp, true);
4054c50d8ae3SPaolo Bonzini 		}
4055c50d8ae3SPaolo Bonzini 	}
4056c50d8ae3SPaolo Bonzini 
4057531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
4058c50d8ae3SPaolo Bonzini }
4059c50d8ae3SPaolo Bonzini 
406061b05a9fSLai Jiangshan void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
406161b05a9fSLai Jiangshan {
406261b05a9fSLai Jiangshan 	unsigned long roots_to_free = 0;
406361b05a9fSLai Jiangshan 	int i;
406461b05a9fSLai Jiangshan 
406561b05a9fSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
406661b05a9fSLai Jiangshan 		if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
406761b05a9fSLai Jiangshan 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
406861b05a9fSLai Jiangshan 
406961b05a9fSLai Jiangshan 	/* sync prev_roots by simply freeing them */
40700c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
407161b05a9fSLai Jiangshan }
407261b05a9fSLai Jiangshan 
40731f5a21eeSLai Jiangshan static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
40745b22bbe7SLai Jiangshan 				  gpa_t vaddr, u64 access,
4075c50d8ae3SPaolo Bonzini 				  struct x86_exception *exception)
4076c50d8ae3SPaolo Bonzini {
4077c50d8ae3SPaolo Bonzini 	if (exception)
4078c50d8ae3SPaolo Bonzini 		exception->error_code = 0;
4079c59a0f57SLai Jiangshan 	return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
4080c50d8ae3SPaolo Bonzini }
4081c50d8ae3SPaolo Bonzini 
4082c50d8ae3SPaolo Bonzini static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4083c50d8ae3SPaolo Bonzini {
4084c50d8ae3SPaolo Bonzini 	/*
4085c50d8ae3SPaolo Bonzini 	 * A nested guest cannot use the MMIO cache if it is using nested
4086c50d8ae3SPaolo Bonzini 	 * page tables, because cr2 is a nGPA while the cache stores GPAs.
4087c50d8ae3SPaolo Bonzini 	 */
4088c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
4089c50d8ae3SPaolo Bonzini 		return false;
4090c50d8ae3SPaolo Bonzini 
4091c50d8ae3SPaolo Bonzini 	if (direct)
4092c50d8ae3SPaolo Bonzini 		return vcpu_match_mmio_gpa(vcpu, addr);
4093c50d8ae3SPaolo Bonzini 
4094c50d8ae3SPaolo Bonzini 	return vcpu_match_mmio_gva(vcpu, addr);
4095c50d8ae3SPaolo Bonzini }
4096c50d8ae3SPaolo Bonzini 
409795fb5b02SBen Gardon /*
409895fb5b02SBen Gardon  * Return the level of the lowest level SPTE added to sptes.
409995fb5b02SBen Gardon  * That SPTE may be non-present.
4100c5c8c7c5SDavid Matlack  *
4101c5c8c7c5SDavid Matlack  * Must be called between walk_shadow_page_lockless_{begin,end}.
410295fb5b02SBen Gardon  */
410339b4d43eSSean Christopherson static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
4104c50d8ae3SPaolo Bonzini {
4105c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
41062aa07893SSean Christopherson 	int leaf = -1;
410795fb5b02SBen Gardon 	u64 spte;
4108c50d8ae3SPaolo Bonzini 
410939b4d43eSSean Christopherson 	for (shadow_walk_init(&iterator, vcpu, addr),
411039b4d43eSSean Christopherson 	     *root_level = iterator.level;
4111c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&iterator);
4112c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&iterator, spte)) {
411395fb5b02SBen Gardon 		leaf = iterator.level;
4114c50d8ae3SPaolo Bonzini 		spte = mmu_spte_get_lockless(iterator.sptep);
4115c50d8ae3SPaolo Bonzini 
4116dde81f94SSean Christopherson 		sptes[leaf] = spte;
411795fb5b02SBen Gardon 	}
411895fb5b02SBen Gardon 
411995fb5b02SBen Gardon 	return leaf;
412095fb5b02SBen Gardon }
412195fb5b02SBen Gardon 
41229aa41879SSean Christopherson /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
412395fb5b02SBen Gardon static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
412495fb5b02SBen Gardon {
4125dde81f94SSean Christopherson 	u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
412695fb5b02SBen Gardon 	struct rsvd_bits_validate *rsvd_check;
412739b4d43eSSean Christopherson 	int root, leaf, level;
412895fb5b02SBen Gardon 	bool reserved = false;
412995fb5b02SBen Gardon 
4130c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_begin(vcpu);
4131c5c8c7c5SDavid Matlack 
413278fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu))
413339b4d43eSSean Christopherson 		leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
413495fb5b02SBen Gardon 	else
413539b4d43eSSean Christopherson 		leaf = get_walk(vcpu, addr, sptes, &root);
413695fb5b02SBen Gardon 
4137c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_end(vcpu);
4138c5c8c7c5SDavid Matlack 
41392aa07893SSean Christopherson 	if (unlikely(leaf < 0)) {
41402aa07893SSean Christopherson 		*sptep = 0ull;
41412aa07893SSean Christopherson 		return reserved;
41422aa07893SSean Christopherson 	}
41432aa07893SSean Christopherson 
41449aa41879SSean Christopherson 	*sptep = sptes[leaf];
41459aa41879SSean Christopherson 
41469aa41879SSean Christopherson 	/*
41479aa41879SSean Christopherson 	 * Skip reserved bits checks on the terminal leaf if it's not a valid
41489aa41879SSean Christopherson 	 * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
41499aa41879SSean Christopherson 	 * design, always have reserved bits set.  The purpose of the checks is
41509aa41879SSean Christopherson 	 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
41519aa41879SSean Christopherson 	 */
41529aa41879SSean Christopherson 	if (!is_shadow_present_pte(sptes[leaf]))
41539aa41879SSean Christopherson 		leaf++;
415495fb5b02SBen Gardon 
415595fb5b02SBen Gardon 	rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
415695fb5b02SBen Gardon 
41579aa41879SSean Christopherson 	for (level = root; level >= leaf; level--)
4158961f8445SSean Christopherson 		reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
4159c50d8ae3SPaolo Bonzini 
4160c50d8ae3SPaolo Bonzini 	if (reserved) {
4161bb4cdf3aSSean Christopherson 		pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
4162c50d8ae3SPaolo Bonzini 		       __func__, addr);
416395fb5b02SBen Gardon 		for (level = root; level >= leaf; level--)
4164bb4cdf3aSSean Christopherson 			pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
4165bb4cdf3aSSean Christopherson 			       sptes[level], level,
4166961f8445SSean Christopherson 			       get_rsvd_bits(rsvd_check, sptes[level], level));
4167c50d8ae3SPaolo Bonzini 	}
4168ddce6208SSean Christopherson 
4169c50d8ae3SPaolo Bonzini 	return reserved;
4170c50d8ae3SPaolo Bonzini }
4171c50d8ae3SPaolo Bonzini 
4172c50d8ae3SPaolo Bonzini static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4173c50d8ae3SPaolo Bonzini {
4174c50d8ae3SPaolo Bonzini 	u64 spte;
4175c50d8ae3SPaolo Bonzini 	bool reserved;
4176c50d8ae3SPaolo Bonzini 
4177c50d8ae3SPaolo Bonzini 	if (mmio_info_in_cache(vcpu, addr, direct))
4178c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4179c50d8ae3SPaolo Bonzini 
418095fb5b02SBen Gardon 	reserved = get_mmio_spte(vcpu, addr, &spte);
4181c50d8ae3SPaolo Bonzini 	if (WARN_ON(reserved))
4182c50d8ae3SPaolo Bonzini 		return -EINVAL;
4183c50d8ae3SPaolo Bonzini 
4184c50d8ae3SPaolo Bonzini 	if (is_mmio_spte(spte)) {
4185c50d8ae3SPaolo Bonzini 		gfn_t gfn = get_mmio_spte_gfn(spte);
41860a2b64c5SBen Gardon 		unsigned int access = get_mmio_spte_access(spte);
4187c50d8ae3SPaolo Bonzini 
4188c50d8ae3SPaolo Bonzini 		if (!check_mmio_spte(vcpu, spte))
4189c50d8ae3SPaolo Bonzini 			return RET_PF_INVALID;
4190c50d8ae3SPaolo Bonzini 
4191c50d8ae3SPaolo Bonzini 		if (direct)
4192c50d8ae3SPaolo Bonzini 			addr = 0;
4193c50d8ae3SPaolo Bonzini 
4194c50d8ae3SPaolo Bonzini 		trace_handle_mmio_page_fault(addr, gfn, access);
4195c50d8ae3SPaolo Bonzini 		vcpu_cache_mmio_info(vcpu, addr, gfn, access);
4196c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4197c50d8ae3SPaolo Bonzini 	}
4198c50d8ae3SPaolo Bonzini 
4199c50d8ae3SPaolo Bonzini 	/*
4200c50d8ae3SPaolo Bonzini 	 * If the page table is zapped by other cpus, let CPU fault again on
4201c50d8ae3SPaolo Bonzini 	 * the address.
4202c50d8ae3SPaolo Bonzini 	 */
4203c50d8ae3SPaolo Bonzini 	return RET_PF_RETRY;
4204c50d8ae3SPaolo Bonzini }
4205c50d8ae3SPaolo Bonzini 
4206c50d8ae3SPaolo Bonzini static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4207b8a5d551SPaolo Bonzini 					 struct kvm_page_fault *fault)
4208c50d8ae3SPaolo Bonzini {
4209b8a5d551SPaolo Bonzini 	if (unlikely(fault->rsvd))
4210c50d8ae3SPaolo Bonzini 		return false;
4211c50d8ae3SPaolo Bonzini 
4212b8a5d551SPaolo Bonzini 	if (!fault->present || !fault->write)
4213c50d8ae3SPaolo Bonzini 		return false;
4214c50d8ae3SPaolo Bonzini 
4215c50d8ae3SPaolo Bonzini 	/*
4216c50d8ae3SPaolo Bonzini 	 * guest is writing the page which is write tracked which can
4217c50d8ae3SPaolo Bonzini 	 * not be fixed by page fault handler.
4218c50d8ae3SPaolo Bonzini 	 */
42199d395a0aSBen Gardon 	if (kvm_slot_page_track_is_active(vcpu->kvm, fault->slot, fault->gfn, KVM_PAGE_TRACK_WRITE))
4220c50d8ae3SPaolo Bonzini 		return true;
4221c50d8ae3SPaolo Bonzini 
4222c50d8ae3SPaolo Bonzini 	return false;
4223c50d8ae3SPaolo Bonzini }
4224c50d8ae3SPaolo Bonzini 
4225c50d8ae3SPaolo Bonzini static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4226c50d8ae3SPaolo Bonzini {
4227c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
4228c50d8ae3SPaolo Bonzini 	u64 spte;
4229c50d8ae3SPaolo Bonzini 
4230c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
42313e44dce4SLai Jiangshan 	for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
4232c50d8ae3SPaolo Bonzini 		clear_sp_write_flooding_count(iterator.sptep);
4233c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
4234c50d8ae3SPaolo Bonzini }
4235c50d8ae3SPaolo Bonzini 
42366f3c1fc5SLiang Zhang static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
42376f3c1fc5SLiang Zhang {
42386f3c1fc5SLiang Zhang 	/* make sure the token value is not 0 */
42396f3c1fc5SLiang Zhang 	u32 id = vcpu->arch.apf.id;
42406f3c1fc5SLiang Zhang 
42416f3c1fc5SLiang Zhang 	if (id << 12 == 0)
42426f3c1fc5SLiang Zhang 		vcpu->arch.apf.id = 1;
42436f3c1fc5SLiang Zhang 
42446f3c1fc5SLiang Zhang 	return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
42456f3c1fc5SLiang Zhang }
42466f3c1fc5SLiang Zhang 
4247e8c22266SVitaly Kuznetsov static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
42489f1a8526SSean Christopherson 				    gfn_t gfn)
4249c50d8ae3SPaolo Bonzini {
4250c50d8ae3SPaolo Bonzini 	struct kvm_arch_async_pf arch;
4251c50d8ae3SPaolo Bonzini 
42526f3c1fc5SLiang Zhang 	arch.token = alloc_apf_token(vcpu);
4253c50d8ae3SPaolo Bonzini 	arch.gfn = gfn;
4254347a0d0dSPaolo Bonzini 	arch.direct_map = vcpu->arch.mmu->root_role.direct;
4255d8dd54e0SSean Christopherson 	arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
4256c50d8ae3SPaolo Bonzini 
42579f1a8526SSean Christopherson 	return kvm_setup_async_pf(vcpu, cr2_or_gpa,
42589f1a8526SSean Christopherson 				  kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
4259c50d8ae3SPaolo Bonzini }
4260c50d8ae3SPaolo Bonzini 
42618a009d5bSSean Christopherson void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
42628a009d5bSSean Christopherson {
42638a009d5bSSean Christopherson 	int r;
42648a009d5bSSean Christopherson 
42658a009d5bSSean Christopherson 	if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
42668a009d5bSSean Christopherson 	      work->wakeup_all)
42678a009d5bSSean Christopherson 		return;
42688a009d5bSSean Christopherson 
42698a009d5bSSean Christopherson 	r = kvm_mmu_reload(vcpu);
42708a009d5bSSean Christopherson 	if (unlikely(r))
42718a009d5bSSean Christopherson 		return;
42728a009d5bSSean Christopherson 
42738a009d5bSSean Christopherson 	if (!vcpu->arch.mmu->root_role.direct &&
42748a009d5bSSean Christopherson 	      work->arch.cr3 != vcpu->arch.mmu->get_guest_pgd(vcpu))
42758a009d5bSSean Christopherson 		return;
42768a009d5bSSean Christopherson 
4277258d985fSSean Christopherson 	kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, 0, true, NULL);
42788a009d5bSSean Christopherson }
42798a009d5bSSean Christopherson 
4280ba6e3fe2SDavid Matlack static int __kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4281c50d8ae3SPaolo Bonzini {
4282e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
4283c50d8ae3SPaolo Bonzini 	bool async;
4284c50d8ae3SPaolo Bonzini 
4285e0c37868SSean Christopherson 	/*
4286e0c37868SSean Christopherson 	 * Retry the page fault if the gfn hit a memslot that is being deleted
4287e0c37868SSean Christopherson 	 * or moved.  This ensures any existing SPTEs for the old memslot will
4288e0c37868SSean Christopherson 	 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
4289e0c37868SSean Christopherson 	 */
4290e0c37868SSean Christopherson 	if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
42915276c616SSean Christopherson 		return RET_PF_RETRY;
4292e0c37868SSean Christopherson 
42939cc13d60SMaxim Levitsky 	if (!kvm_is_visible_memslot(slot)) {
4294c36b7150SPaolo Bonzini 		/* Don't expose private memslots to L2. */
42959cc13d60SMaxim Levitsky 		if (is_guest_mode(vcpu)) {
4296e710c5f6SDavid Matlack 			fault->slot = NULL;
42973647cd04SPaolo Bonzini 			fault->pfn = KVM_PFN_NOSLOT;
42983647cd04SPaolo Bonzini 			fault->map_writable = false;
42995276c616SSean Christopherson 			return RET_PF_CONTINUE;
4300c50d8ae3SPaolo Bonzini 		}
43019cc13d60SMaxim Levitsky 		/*
43029cc13d60SMaxim Levitsky 		 * If the APIC access page exists but is disabled, go directly
43039cc13d60SMaxim Levitsky 		 * to emulation without caching the MMIO access or creating a
43049cc13d60SMaxim Levitsky 		 * MMIO SPTE.  That way the cache doesn't need to be purged
43059cc13d60SMaxim Levitsky 		 * when the AVIC is re-enabled.
43069cc13d60SMaxim Levitsky 		 */
43079cc13d60SMaxim Levitsky 		if (slot && slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT &&
43085276c616SSean Christopherson 		    !kvm_apicv_activated(vcpu->kvm))
43095276c616SSean Christopherson 			return RET_PF_EMULATE;
43109cc13d60SMaxim Levitsky 	}
4311c50d8ae3SPaolo Bonzini 
4312c50d8ae3SPaolo Bonzini 	async = false;
4313c8b88b33SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, false, &async,
43143647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
43153647cd04SPaolo Bonzini 					  &fault->hva);
4316c50d8ae3SPaolo Bonzini 	if (!async)
43175276c616SSean Christopherson 		return RET_PF_CONTINUE; /* *pfn has correct page already */
4318c50d8ae3SPaolo Bonzini 
43192839180cSPaolo Bonzini 	if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
43203647cd04SPaolo Bonzini 		trace_kvm_try_async_get_page(fault->addr, fault->gfn);
43213647cd04SPaolo Bonzini 		if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
43221685c0f3SMingwei Zhang 			trace_kvm_async_pf_repeated_fault(fault->addr, fault->gfn);
4323c50d8ae3SPaolo Bonzini 			kvm_make_request(KVM_REQ_APF_HALT, vcpu);
43245276c616SSean Christopherson 			return RET_PF_RETRY;
43255276c616SSean Christopherson 		} else if (kvm_arch_setup_async_pf(vcpu, fault->addr, fault->gfn)) {
43265276c616SSean Christopherson 			return RET_PF_RETRY;
43275276c616SSean Christopherson 		}
4328c50d8ae3SPaolo Bonzini 	}
4329c50d8ae3SPaolo Bonzini 
433076657687SPeter Xu 	/*
433176657687SPeter Xu 	 * Allow gup to bail on pending non-fatal signals when it's also allowed
433276657687SPeter Xu 	 * to wait for IO.  Note, gup always bails if it is unable to quickly
433376657687SPeter Xu 	 * get a page and a fatal signal, i.e. SIGKILL, is pending.
433476657687SPeter Xu 	 */
433576657687SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, true, NULL,
43363647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
43373647cd04SPaolo Bonzini 					  &fault->hva);
43385276c616SSean Christopherson 	return RET_PF_CONTINUE;
4339c50d8ae3SPaolo Bonzini }
4340c50d8ae3SPaolo Bonzini 
4341354c908cSDavid Matlack static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
4342354c908cSDavid Matlack 			   unsigned int access)
4343ba6e3fe2SDavid Matlack {
434456c3a4e4SDavid Matlack 	int ret;
434556c3a4e4SDavid Matlack 
4346ba6e3fe2SDavid Matlack 	fault->mmu_seq = vcpu->kvm->mmu_invalidate_seq;
4347ba6e3fe2SDavid Matlack 	smp_rmb();
4348ba6e3fe2SDavid Matlack 
434956c3a4e4SDavid Matlack 	ret = __kvm_faultin_pfn(vcpu, fault);
435056c3a4e4SDavid Matlack 	if (ret != RET_PF_CONTINUE)
435156c3a4e4SDavid Matlack 		return ret;
435256c3a4e4SDavid Matlack 
435356c3a4e4SDavid Matlack 	if (unlikely(is_error_pfn(fault->pfn)))
4354cd08d178SDavid Matlack 		return kvm_handle_error_pfn(vcpu, fault);
435556c3a4e4SDavid Matlack 
4356354c908cSDavid Matlack 	if (unlikely(!fault->slot))
4357354c908cSDavid Matlack 		return kvm_handle_noslot_fault(vcpu, fault, access);
4358354c908cSDavid Matlack 
435956c3a4e4SDavid Matlack 	return RET_PF_CONTINUE;
4360ba6e3fe2SDavid Matlack }
4361ba6e3fe2SDavid Matlack 
4362a955cad8SSean Christopherson /*
4363a955cad8SSean Christopherson  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4364a955cad8SSean Christopherson  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4365a955cad8SSean Christopherson  */
4366a955cad8SSean Christopherson static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4367ba6e3fe2SDavid Matlack 				struct kvm_page_fault *fault)
4368a955cad8SSean Christopherson {
4369b9e5603cSPaolo Bonzini 	struct kvm_mmu_page *sp = to_shadow_page(vcpu->arch.mmu->root.hpa);
437018c841e1SSean Christopherson 
437118c841e1SSean Christopherson 	/* Special roots, e.g. pae_root, are not backed by shadow pages. */
437218c841e1SSean Christopherson 	if (sp && is_obsolete_sp(vcpu->kvm, sp))
437318c841e1SSean Christopherson 		return true;
437418c841e1SSean Christopherson 
437518c841e1SSean Christopherson 	/*
437618c841e1SSean Christopherson 	 * Roots without an associated shadow page are considered invalid if
437718c841e1SSean Christopherson 	 * there is a pending request to free obsolete roots.  The request is
437818c841e1SSean Christopherson 	 * only a hint that the current root _may_ be obsolete and needs to be
437918c841e1SSean Christopherson 	 * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
438018c841e1SSean Christopherson 	 * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
438118c841e1SSean Christopherson 	 * to reload even if no vCPU is actively using the root.
438218c841e1SSean Christopherson 	 */
4383527d5cd7SSean Christopherson 	if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4384a955cad8SSean Christopherson 		return true;
4385a955cad8SSean Christopherson 
4386a955cad8SSean Christopherson 	return fault->slot &&
4387ba6e3fe2SDavid Matlack 	       mmu_invalidate_retry_hva(vcpu->kvm, fault->mmu_seq, fault->hva);
4388a955cad8SSean Christopherson }
4389a955cad8SSean Christopherson 
43904326e57eSPaolo Bonzini static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4391c50d8ae3SPaolo Bonzini {
439283f06fa7SSean Christopherson 	int r;
4393c50d8ae3SPaolo Bonzini 
4394b8a5d551SPaolo Bonzini 	if (page_fault_handle_page_track(vcpu, fault))
4395c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4396c50d8ae3SPaolo Bonzini 
43973c8ad5a6SPaolo Bonzini 	r = fast_page_fault(vcpu, fault);
4398c4371c2aSSean Christopherson 	if (r != RET_PF_INVALID)
4399c4371c2aSSean Christopherson 		return r;
440083291445SSean Christopherson 
4401378f5cd6SSean Christopherson 	r = mmu_topup_memory_caches(vcpu, false);
4402c50d8ae3SPaolo Bonzini 	if (r)
4403c50d8ae3SPaolo Bonzini 		return r;
4404c50d8ae3SPaolo Bonzini 
4405354c908cSDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
44065276c616SSean Christopherson 	if (r != RET_PF_CONTINUE)
4407367fd790SSean Christopherson 		return r;
4408367fd790SSean Christopherson 
4409367fd790SSean Christopherson 	r = RET_PF_RETRY;
4410531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4411a2855afcSBen Gardon 
4412ba6e3fe2SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
4413367fd790SSean Christopherson 		goto out_unlock;
4414a955cad8SSean Christopherson 
44157bd7ded6SSean Christopherson 	r = make_mmu_pages_available(vcpu);
44167bd7ded6SSean Christopherson 	if (r)
4417367fd790SSean Christopherson 		goto out_unlock;
4418bb18842eSBen Gardon 
44196c882ef4SDavid Matlack 	r = direct_map(vcpu, fault);
44200f90e1c1SSean Christopherson 
4421367fd790SSean Christopherson out_unlock:
4422531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
44233647cd04SPaolo Bonzini 	kvm_release_pfn_clean(fault->pfn);
4424367fd790SSean Christopherson 	return r;
4425c50d8ae3SPaolo Bonzini }
4426c50d8ae3SPaolo Bonzini 
4427c501040aSPaolo Bonzini static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4428c501040aSPaolo Bonzini 				struct kvm_page_fault *fault)
44290f90e1c1SSean Christopherson {
44304326e57eSPaolo Bonzini 	pgprintk("%s: gva %lx error %x\n", __func__, fault->addr, fault->error_code);
44310f90e1c1SSean Christopherson 
44320f90e1c1SSean Christopherson 	/* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
44334326e57eSPaolo Bonzini 	fault->max_level = PG_LEVEL_2M;
44344326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
44350f90e1c1SSean Christopherson }
44360f90e1c1SSean Christopherson 
4437c50d8ae3SPaolo Bonzini int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4438c50d8ae3SPaolo Bonzini 				u64 fault_address, char *insn, int insn_len)
4439c50d8ae3SPaolo Bonzini {
4440c50d8ae3SPaolo Bonzini 	int r = 1;
44419ce372b3SVitaly Kuznetsov 	u32 flags = vcpu->arch.apf.host_apf_flags;
4442c50d8ae3SPaolo Bonzini 
4443736c291cSSean Christopherson #ifndef CONFIG_X86_64
4444736c291cSSean Christopherson 	/* A 64-bit CR2 should be impossible on 32-bit KVM. */
4445736c291cSSean Christopherson 	if (WARN_ON_ONCE(fault_address >> 32))
4446736c291cSSean Christopherson 		return -EFAULT;
4447736c291cSSean Christopherson #endif
4448736c291cSSean Christopherson 
4449c50d8ae3SPaolo Bonzini 	vcpu->arch.l1tf_flush_l1d = true;
44509ce372b3SVitaly Kuznetsov 	if (!flags) {
4451faa03b39SWonhyuk Yang 		trace_kvm_page_fault(vcpu, fault_address, error_code);
4452c50d8ae3SPaolo Bonzini 
4453c50d8ae3SPaolo Bonzini 		if (kvm_event_needs_reinjection(vcpu))
4454c50d8ae3SPaolo Bonzini 			kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4455c50d8ae3SPaolo Bonzini 		r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4456c50d8ae3SPaolo Bonzini 				insn_len);
44579ce372b3SVitaly Kuznetsov 	} else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
445868fd66f1SVitaly Kuznetsov 		vcpu->arch.apf.host_apf_flags = 0;
4459c50d8ae3SPaolo Bonzini 		local_irq_disable();
44606bca69adSThomas Gleixner 		kvm_async_pf_task_wait_schedule(fault_address);
4461c50d8ae3SPaolo Bonzini 		local_irq_enable();
44629ce372b3SVitaly Kuznetsov 	} else {
44639ce372b3SVitaly Kuznetsov 		WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4464c50d8ae3SPaolo Bonzini 	}
44659ce372b3SVitaly Kuznetsov 
4466c50d8ae3SPaolo Bonzini 	return r;
4467c50d8ae3SPaolo Bonzini }
4468c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4469c50d8ae3SPaolo Bonzini 
44709aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
44719aa8ab43SDavid Matlack static int kvm_tdp_mmu_page_fault(struct kvm_vcpu *vcpu,
44729aa8ab43SDavid Matlack 				  struct kvm_page_fault *fault)
44739aa8ab43SDavid Matlack {
44749aa8ab43SDavid Matlack 	int r;
44759aa8ab43SDavid Matlack 
44769aa8ab43SDavid Matlack 	if (page_fault_handle_page_track(vcpu, fault))
44779aa8ab43SDavid Matlack 		return RET_PF_EMULATE;
44789aa8ab43SDavid Matlack 
44799aa8ab43SDavid Matlack 	r = fast_page_fault(vcpu, fault);
44809aa8ab43SDavid Matlack 	if (r != RET_PF_INVALID)
44819aa8ab43SDavid Matlack 		return r;
44829aa8ab43SDavid Matlack 
44839aa8ab43SDavid Matlack 	r = mmu_topup_memory_caches(vcpu, false);
44849aa8ab43SDavid Matlack 	if (r)
44859aa8ab43SDavid Matlack 		return r;
44869aa8ab43SDavid Matlack 
44879aa8ab43SDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
44889aa8ab43SDavid Matlack 	if (r != RET_PF_CONTINUE)
44899aa8ab43SDavid Matlack 		return r;
44909aa8ab43SDavid Matlack 
44919aa8ab43SDavid Matlack 	r = RET_PF_RETRY;
44929aa8ab43SDavid Matlack 	read_lock(&vcpu->kvm->mmu_lock);
44939aa8ab43SDavid Matlack 
44949aa8ab43SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
44959aa8ab43SDavid Matlack 		goto out_unlock;
44969aa8ab43SDavid Matlack 
44979aa8ab43SDavid Matlack 	r = kvm_tdp_mmu_map(vcpu, fault);
44989aa8ab43SDavid Matlack 
44999aa8ab43SDavid Matlack out_unlock:
45009aa8ab43SDavid Matlack 	read_unlock(&vcpu->kvm->mmu_lock);
45019aa8ab43SDavid Matlack 	kvm_release_pfn_clean(fault->pfn);
45029aa8ab43SDavid Matlack 	return r;
45039aa8ab43SDavid Matlack }
45049aa8ab43SDavid Matlack #endif
45059aa8ab43SDavid Matlack 
4506c501040aSPaolo Bonzini int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4507c50d8ae3SPaolo Bonzini {
4508d5e90a69SSean Christopherson 	/*
4509d5e90a69SSean Christopherson 	 * If the guest's MTRRs may be used to compute the "real" memtype,
4510d5e90a69SSean Christopherson 	 * restrict the mapping level to ensure KVM uses a consistent memtype
4511d5e90a69SSean Christopherson 	 * across the entire mapping.  If the host MTRRs are ignored by TDP
4512d5e90a69SSean Christopherson 	 * (shadow_memtype_mask is non-zero), and the VM has non-coherent DMA
4513d5e90a69SSean Christopherson 	 * (DMA doesn't snoop CPU caches), KVM's ABI is to honor the memtype
4514d5e90a69SSean Christopherson 	 * from the guest's MTRRs so that guest accesses to memory that is
4515d5e90a69SSean Christopherson 	 * DMA'd aren't cached against the guest's wishes.
4516d5e90a69SSean Christopherson 	 *
4517d5e90a69SSean Christopherson 	 * Note, KVM may still ultimately ignore guest MTRRs for certain PFNs,
4518d5e90a69SSean Christopherson 	 * e.g. KVM will force UC memtype for host MMIO.
4519d5e90a69SSean Christopherson 	 */
4520d5e90a69SSean Christopherson 	if (shadow_memtype_mask && kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
4521d5e90a69SSean Christopherson 		for ( ; fault->max_level > PG_LEVEL_4K; --fault->max_level) {
45224326e57eSPaolo Bonzini 			int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
4523c667a3baSHou Wenlong 			gfn_t base = gfn_round_for_level(fault->gfn,
4524c667a3baSHou Wenlong 							 fault->max_level);
4525c50d8ae3SPaolo Bonzini 
4526cb9b88c6SSean Christopherson 			if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4527cb9b88c6SSean Christopherson 				break;
4528d5e90a69SSean Christopherson 		}
4529c50d8ae3SPaolo Bonzini 	}
4530c50d8ae3SPaolo Bonzini 
45319aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
45329aa8ab43SDavid Matlack 	if (tdp_mmu_enabled)
45339aa8ab43SDavid Matlack 		return kvm_tdp_mmu_page_fault(vcpu, fault);
45349aa8ab43SDavid Matlack #endif
45359aa8ab43SDavid Matlack 
45364326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
4537c50d8ae3SPaolo Bonzini }
4538c50d8ae3SPaolo Bonzini 
453984a16226SSean Christopherson static void nonpaging_init_context(struct kvm_mmu *context)
4540c50d8ae3SPaolo Bonzini {
4541c50d8ae3SPaolo Bonzini 	context->page_fault = nonpaging_page_fault;
4542c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = nonpaging_gva_to_gpa;
4543c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
4544c50d8ae3SPaolo Bonzini }
4545c50d8ae3SPaolo Bonzini 
4546be01e8e2SSean Christopherson static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
45470be44352SSean Christopherson 				  union kvm_mmu_page_role role)
45480be44352SSean Christopherson {
4549be01e8e2SSean Christopherson 	return (role.direct || pgd == root->pgd) &&
45505499ea73SPaolo Bonzini 	       VALID_PAGE(root->hpa) &&
4551e47c4aeeSSean Christopherson 	       role.word == to_shadow_page(root->hpa)->role.word;
45520be44352SSean Christopherson }
45530be44352SSean Christopherson 
4554c50d8ae3SPaolo Bonzini /*
45555499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available,
45565499ea73SPaolo Bonzini  * and insert the current root as the MRU in the cache.
45575499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root and
45585499ea73SPaolo Bonzini  * true is returned.
45595499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
45605499ea73SPaolo Bonzini  * evicted to make room for the current root, and false is returned.
4561c50d8ae3SPaolo Bonzini  */
45625499ea73SPaolo Bonzini static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
45635499ea73SPaolo Bonzini 					      gpa_t new_pgd,
4564c50d8ae3SPaolo Bonzini 					      union kvm_mmu_page_role new_role)
4565c50d8ae3SPaolo Bonzini {
4566c50d8ae3SPaolo Bonzini 	uint i;
4567c50d8ae3SPaolo Bonzini 
4568b9e5603cSPaolo Bonzini 	if (is_root_usable(&mmu->root, new_pgd, new_role))
45690be44352SSean Christopherson 		return true;
45700be44352SSean Christopherson 
4571c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
45725499ea73SPaolo Bonzini 		/*
45735499ea73SPaolo Bonzini 		 * The swaps end up rotating the cache like this:
45745499ea73SPaolo Bonzini 		 *   C   0 1 2 3   (on entry to the function)
45755499ea73SPaolo Bonzini 		 *   0   C 1 2 3
45765499ea73SPaolo Bonzini 		 *   1   C 0 2 3
45775499ea73SPaolo Bonzini 		 *   2   C 0 1 3
45785499ea73SPaolo Bonzini 		 *   3   C 0 1 2   (on exit from the loop)
45795499ea73SPaolo Bonzini 		 */
4580b9e5603cSPaolo Bonzini 		swap(mmu->root, mmu->prev_roots[i]);
4581b9e5603cSPaolo Bonzini 		if (is_root_usable(&mmu->root, new_pgd, new_role))
45825499ea73SPaolo Bonzini 			return true;
4583c50d8ae3SPaolo Bonzini 	}
4584c50d8ae3SPaolo Bonzini 
45855499ea73SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
45865499ea73SPaolo Bonzini 	return false;
4587c50d8ae3SPaolo Bonzini }
4588c50d8ae3SPaolo Bonzini 
4589c50d8ae3SPaolo Bonzini /*
45905499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available.
45915499ea73SPaolo Bonzini  * On entry, mmu->root is invalid.
45925499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
45935499ea73SPaolo Bonzini  * of the cache becomes invalid, and true is returned.
45945499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid and false is returned.
45955499ea73SPaolo Bonzini  */
45965499ea73SPaolo Bonzini static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
45975499ea73SPaolo Bonzini 					     gpa_t new_pgd,
45985499ea73SPaolo Bonzini 					     union kvm_mmu_page_role new_role)
45995499ea73SPaolo Bonzini {
46005499ea73SPaolo Bonzini 	uint i;
46015499ea73SPaolo Bonzini 
46025499ea73SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
46035499ea73SPaolo Bonzini 		if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
46045499ea73SPaolo Bonzini 			goto hit;
46055499ea73SPaolo Bonzini 
46065499ea73SPaolo Bonzini 	return false;
46075499ea73SPaolo Bonzini 
46085499ea73SPaolo Bonzini hit:
46095499ea73SPaolo Bonzini 	swap(mmu->root, mmu->prev_roots[i]);
46105499ea73SPaolo Bonzini 	/* Bubble up the remaining roots.  */
46115499ea73SPaolo Bonzini 	for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
46125499ea73SPaolo Bonzini 		mmu->prev_roots[i] = mmu->prev_roots[i + 1];
46135499ea73SPaolo Bonzini 	mmu->prev_roots[i].hpa = INVALID_PAGE;
46145499ea73SPaolo Bonzini 	return true;
46155499ea73SPaolo Bonzini }
46165499ea73SPaolo Bonzini 
46175499ea73SPaolo Bonzini static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
46185499ea73SPaolo Bonzini 			    gpa_t new_pgd, union kvm_mmu_page_role new_role)
46195499ea73SPaolo Bonzini {
46205499ea73SPaolo Bonzini 	/*
46215499ea73SPaolo Bonzini 	 * For now, limit the caching to 64-bit hosts+VMs in order to avoid
4622c50d8ae3SPaolo Bonzini 	 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
4623c50d8ae3SPaolo Bonzini 	 * later if necessary.
4624c50d8ae3SPaolo Bonzini 	 */
46255499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa) && !to_shadow_page(mmu->root.hpa))
46265499ea73SPaolo Bonzini 		kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4627c50d8ae3SPaolo Bonzini 
46285499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa))
46295499ea73SPaolo Bonzini 		return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
46305499ea73SPaolo Bonzini 	else
46315499ea73SPaolo Bonzini 		return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4632c50d8ae3SPaolo Bonzini }
4633c50d8ae3SPaolo Bonzini 
4634d2e5f333SPaolo Bonzini void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4635c50d8ae3SPaolo Bonzini {
46360c1c92f1SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
46377a458f0eSPaolo Bonzini 	union kvm_mmu_page_role new_role = mmu->root_role;
46380c1c92f1SPaolo Bonzini 
4639a7e48ef7SWei Liu 	/*
4640a7e48ef7SWei Liu 	 * Return immediately if no usable root was found, kvm_mmu_reload()
4641a7e48ef7SWei Liu 	 * will establish a valid root prior to the next VM-Enter.
4642a7e48ef7SWei Liu 	 */
4643a7e48ef7SWei Liu 	if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role))
4644b869855bSSean Christopherson 		return;
4645c50d8ae3SPaolo Bonzini 
4646c50d8ae3SPaolo Bonzini 	/*
4647b869855bSSean Christopherson 	 * It's possible that the cached previous root page is obsolete because
4648b869855bSSean Christopherson 	 * of a change in the MMU generation number. However, changing the
4649527d5cd7SSean Christopherson 	 * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4650527d5cd7SSean Christopherson 	 * which will free the root set here and allocate a new one.
4651b869855bSSean Christopherson 	 */
4652b869855bSSean Christopherson 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4653b869855bSSean Christopherson 
4654b5129100SSean Christopherson 	if (force_flush_and_sync_on_reuse) {
4655b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4656b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4657b5129100SSean Christopherson 	}
4658b869855bSSean Christopherson 
4659b869855bSSean Christopherson 	/*
4660b869855bSSean Christopherson 	 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4661b869855bSSean Christopherson 	 * switching to a new CR3, that GVA->GPA mapping may no longer be
4662b869855bSSean Christopherson 	 * valid. So clear any cached MMIO info even when we don't need to sync
4663b869855bSSean Christopherson 	 * the shadow page tables.
4664c50d8ae3SPaolo Bonzini 	 */
4665c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4666c50d8ae3SPaolo Bonzini 
4667daa5b6c1SBen Gardon 	/*
4668daa5b6c1SBen Gardon 	 * If this is a direct root page, it doesn't have a write flooding
4669daa5b6c1SBen Gardon 	 * count. Otherwise, clear the write flooding count.
4670daa5b6c1SBen Gardon 	 */
4671daa5b6c1SBen Gardon 	if (!new_role.direct)
4672daa5b6c1SBen Gardon 		__clear_sp_write_flooding_count(
4673b9e5603cSPaolo Bonzini 				to_shadow_page(vcpu->arch.mmu->root.hpa));
4674c50d8ae3SPaolo Bonzini }
4675be01e8e2SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4676c50d8ae3SPaolo Bonzini 
4677c50d8ae3SPaolo Bonzini static unsigned long get_cr3(struct kvm_vcpu *vcpu)
4678c50d8ae3SPaolo Bonzini {
4679c50d8ae3SPaolo Bonzini 	return kvm_read_cr3(vcpu);
4680c50d8ae3SPaolo Bonzini }
4681c50d8ae3SPaolo Bonzini 
4682c50d8ae3SPaolo Bonzini static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4683c3e5e415SLai Jiangshan 			   unsigned int access)
4684c50d8ae3SPaolo Bonzini {
4685c50d8ae3SPaolo Bonzini 	if (unlikely(is_mmio_spte(*sptep))) {
4686c50d8ae3SPaolo Bonzini 		if (gfn != get_mmio_spte_gfn(*sptep)) {
4687c50d8ae3SPaolo Bonzini 			mmu_spte_clear_no_track(sptep);
4688c50d8ae3SPaolo Bonzini 			return true;
4689c50d8ae3SPaolo Bonzini 		}
4690c50d8ae3SPaolo Bonzini 
4691c50d8ae3SPaolo Bonzini 		mark_mmio_spte(vcpu, sptep, gfn, access);
4692c50d8ae3SPaolo Bonzini 		return true;
4693c50d8ae3SPaolo Bonzini 	}
4694c50d8ae3SPaolo Bonzini 
4695c50d8ae3SPaolo Bonzini 	return false;
4696c50d8ae3SPaolo Bonzini }
4697c50d8ae3SPaolo Bonzini 
4698c50d8ae3SPaolo Bonzini #define PTTYPE_EPT 18 /* arbitrary */
4699c50d8ae3SPaolo Bonzini #define PTTYPE PTTYPE_EPT
4700c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4701c50d8ae3SPaolo Bonzini #undef PTTYPE
4702c50d8ae3SPaolo Bonzini 
4703c50d8ae3SPaolo Bonzini #define PTTYPE 64
4704c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4705c50d8ae3SPaolo Bonzini #undef PTTYPE
4706c50d8ae3SPaolo Bonzini 
4707c50d8ae3SPaolo Bonzini #define PTTYPE 32
4708c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4709c50d8ae3SPaolo Bonzini #undef PTTYPE
4710c50d8ae3SPaolo Bonzini 
4711c50d8ae3SPaolo Bonzini static void
4712b705a277SSean Christopherson __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
47135b7f575cSSean Christopherson 			u64 pa_bits_rsvd, int level, bool nx, bool gbpages,
4714c50d8ae3SPaolo Bonzini 			bool pse, bool amd)
4715c50d8ae3SPaolo Bonzini {
4716c50d8ae3SPaolo Bonzini 	u64 gbpages_bit_rsvd = 0;
4717c50d8ae3SPaolo Bonzini 	u64 nonleaf_bit8_rsvd = 0;
47185b7f575cSSean Christopherson 	u64 high_bits_rsvd;
4719c50d8ae3SPaolo Bonzini 
4720c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = 0;
4721c50d8ae3SPaolo Bonzini 
4722c50d8ae3SPaolo Bonzini 	if (!gbpages)
4723c50d8ae3SPaolo Bonzini 		gbpages_bit_rsvd = rsvd_bits(7, 7);
4724c50d8ae3SPaolo Bonzini 
47255b7f575cSSean Christopherson 	if (level == PT32E_ROOT_LEVEL)
47265b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
47275b7f575cSSean Christopherson 	else
47285b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
47295b7f575cSSean Christopherson 
47305b7f575cSSean Christopherson 	/* Note, NX doesn't exist in PDPTEs, this is handled below. */
47315b7f575cSSean Christopherson 	if (!nx)
47325b7f575cSSean Christopherson 		high_bits_rsvd |= rsvd_bits(63, 63);
47335b7f575cSSean Christopherson 
4734c50d8ae3SPaolo Bonzini 	/*
4735c50d8ae3SPaolo Bonzini 	 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4736c50d8ae3SPaolo Bonzini 	 * leaf entries) on AMD CPUs only.
4737c50d8ae3SPaolo Bonzini 	 */
4738c50d8ae3SPaolo Bonzini 	if (amd)
4739c50d8ae3SPaolo Bonzini 		nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4740c50d8ae3SPaolo Bonzini 
4741c50d8ae3SPaolo Bonzini 	switch (level) {
4742c50d8ae3SPaolo Bonzini 	case PT32_ROOT_LEVEL:
4743c50d8ae3SPaolo Bonzini 		/* no rsvd bits for 2 level 4K page table entries */
4744c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][1] = 0;
4745c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][0] = 0;
4746c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4747c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4748c50d8ae3SPaolo Bonzini 
4749c50d8ae3SPaolo Bonzini 		if (!pse) {
4750c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = 0;
4751c50d8ae3SPaolo Bonzini 			break;
4752c50d8ae3SPaolo Bonzini 		}
4753c50d8ae3SPaolo Bonzini 
4754c50d8ae3SPaolo Bonzini 		if (is_cpuid_PSE36())
4755c50d8ae3SPaolo Bonzini 			/* 36bits PSE 4MB page */
4756c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4757c50d8ae3SPaolo Bonzini 		else
4758c50d8ae3SPaolo Bonzini 			/* 32 bits PSE 4MB page */
4759c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4760c50d8ae3SPaolo Bonzini 		break;
4761c50d8ae3SPaolo Bonzini 	case PT32E_ROOT_LEVEL:
47625b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
47635b7f575cSSean Christopherson 						   high_bits_rsvd |
47645b7f575cSSean Christopherson 						   rsvd_bits(5, 8) |
47655b7f575cSSean Christopherson 						   rsvd_bits(1, 2);	/* PDPTE */
47665b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;	/* PDE */
47675b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;	/* PTE */
47685b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4769c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20);	/* large page */
4770c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4771c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4772c50d8ae3SPaolo Bonzini 		break;
4773c50d8ae3SPaolo Bonzini 	case PT64_ROOT_5LEVEL:
47745b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
47755b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
47765b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
4777c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][4] =
4778c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][4];
4779df561f66SGustavo A. R. Silva 		fallthrough;
4780c50d8ae3SPaolo Bonzini 	case PT64_ROOT_4LEVEL:
47815b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
47825b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
47835b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
47845b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
47855b7f575cSSean Christopherson 						   gbpages_bit_rsvd;
47865b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
47875b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4788c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][3] =
4789c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][3];
47905b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
47915b7f575cSSean Christopherson 						   gbpages_bit_rsvd |
4792c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 29);
47935b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4794c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20); /* large page */
4795c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4796c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4797c50d8ae3SPaolo Bonzini 		break;
4798c50d8ae3SPaolo Bonzini 	}
4799c50d8ae3SPaolo Bonzini }
4800c50d8ae3SPaolo Bonzini 
480127de9250SSean Christopherson static bool guest_can_use_gbpages(struct kvm_vcpu *vcpu)
480227de9250SSean Christopherson {
480327de9250SSean Christopherson 	/*
480427de9250SSean Christopherson 	 * If TDP is enabled, let the guest use GBPAGES if they're supported in
480527de9250SSean Christopherson 	 * hardware.  The hardware page walker doesn't let KVM disable GBPAGES,
480627de9250SSean Christopherson 	 * i.e. won't treat them as reserved, and KVM doesn't redo the GVA->GPA
480727de9250SSean Christopherson 	 * walk for performance and complexity reasons.  Not to mention KVM
480827de9250SSean Christopherson 	 * _can't_ solve the problem because GVA->GPA walks aren't visible to
480927de9250SSean Christopherson 	 * KVM once a TDP translation is installed.  Mimic hardware behavior so
481027de9250SSean Christopherson 	 * that KVM's is at least consistent, i.e. doesn't randomly inject #PF.
481127de9250SSean Christopherson 	 */
481227de9250SSean Christopherson 	return tdp_enabled ? boot_cpu_has(X86_FEATURE_GBPAGES) :
481327de9250SSean Christopherson 			     guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES);
481427de9250SSean Christopherson }
481527de9250SSean Christopherson 
4816c919e881SKai Huang static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4817c50d8ae3SPaolo Bonzini 					struct kvm_mmu *context)
4818c50d8ae3SPaolo Bonzini {
4819b705a277SSean Christopherson 	__reset_rsvds_bits_mask(&context->guest_rsvd_check,
48205b7f575cSSean Christopherson 				vcpu->arch.reserved_gpa_bits,
48214d25502aSPaolo Bonzini 				context->cpu_role.base.level, is_efer_nx(context),
482227de9250SSean Christopherson 				guest_can_use_gbpages(vcpu),
48234e9c0d80SSean Christopherson 				is_cr4_pse(context),
482423493d0aSSean Christopherson 				guest_cpuid_is_amd_or_hygon(vcpu));
4825c50d8ae3SPaolo Bonzini }
4826c50d8ae3SPaolo Bonzini 
4827c50d8ae3SPaolo Bonzini static void
4828c50d8ae3SPaolo Bonzini __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
482984ea5c09SLai Jiangshan 			    u64 pa_bits_rsvd, bool execonly, int huge_page_level)
4830c50d8ae3SPaolo Bonzini {
48315b7f575cSSean Christopherson 	u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
483284ea5c09SLai Jiangshan 	u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4833c50d8ae3SPaolo Bonzini 	u64 bad_mt_xwr;
4834c50d8ae3SPaolo Bonzini 
483584ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_1G)
483684ea5c09SLai Jiangshan 		large_1g_rsvd = rsvd_bits(7, 7);
483784ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_2M)
483884ea5c09SLai Jiangshan 		large_2m_rsvd = rsvd_bits(7, 7);
483984ea5c09SLai Jiangshan 
48405b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
48415b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
484284ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
484384ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
48445b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4845c50d8ae3SPaolo Bonzini 
4846c50d8ae3SPaolo Bonzini 	/* large page */
4847c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4848c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
484984ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
485084ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4851c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4852c50d8ae3SPaolo Bonzini 
4853c50d8ae3SPaolo Bonzini 	bad_mt_xwr = 0xFFull << (2 * 8);	/* bits 3..5 must not be 2 */
4854c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (3 * 8);	/* bits 3..5 must not be 3 */
4855c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (7 * 8);	/* bits 3..5 must not be 7 */
4856c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 2);	/* bits 0..2 must not be 010 */
4857c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 6);	/* bits 0..2 must not be 110 */
4858c50d8ae3SPaolo Bonzini 	if (!execonly) {
4859c50d8ae3SPaolo Bonzini 		/* bits 0..2 must not be 100 unless VMX capabilities allow it */
4860c50d8ae3SPaolo Bonzini 		bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4861c50d8ae3SPaolo Bonzini 	}
4862c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = bad_mt_xwr;
4863c50d8ae3SPaolo Bonzini }
4864c50d8ae3SPaolo Bonzini 
4865c50d8ae3SPaolo Bonzini static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
486684ea5c09SLai Jiangshan 		struct kvm_mmu *context, bool execonly, int huge_page_level)
4867c50d8ae3SPaolo Bonzini {
4868c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
486984ea5c09SLai Jiangshan 				    vcpu->arch.reserved_gpa_bits, execonly,
487084ea5c09SLai Jiangshan 				    huge_page_level);
4871c50d8ae3SPaolo Bonzini }
4872c50d8ae3SPaolo Bonzini 
48736f8e65a6SSean Christopherson static inline u64 reserved_hpa_bits(void)
48746f8e65a6SSean Christopherson {
48756f8e65a6SSean Christopherson 	return rsvd_bits(shadow_phys_bits, 63);
48766f8e65a6SSean Christopherson }
48776f8e65a6SSean Christopherson 
4878c50d8ae3SPaolo Bonzini /*
4879c50d8ae3SPaolo Bonzini  * the page table on host is the shadow page table for the page
4880c50d8ae3SPaolo Bonzini  * table in guest or amd nested guest, its mmu features completely
4881c50d8ae3SPaolo Bonzini  * follow the features in guest.
4882c50d8ae3SPaolo Bonzini  */
488316be1d12SSean Christopherson static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
488416be1d12SSean Christopherson 					struct kvm_mmu *context)
4885c50d8ae3SPaolo Bonzini {
48868c985b2dSSean Christopherson 	/* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
48878c985b2dSSean Christopherson 	bool is_amd = true;
48888c985b2dSSean Christopherson 	/* KVM doesn't use 2-level page tables for the shadow MMU. */
48898c985b2dSSean Christopherson 	bool is_pse = false;
4890c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4891c50d8ae3SPaolo Bonzini 	int i;
4892c50d8ae3SPaolo Bonzini 
4893a972e29cSPaolo Bonzini 	WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
48948c985b2dSSean Christopherson 
4895c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4896b705a277SSean Christopherson 	__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4897a972e29cSPaolo Bonzini 				context->root_role.level,
48987a458f0eSPaolo Bonzini 				context->root_role.efer_nx,
489927de9250SSean Christopherson 				guest_can_use_gbpages(vcpu), is_pse, is_amd);
4900c50d8ae3SPaolo Bonzini 
4901c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4902c50d8ae3SPaolo Bonzini 		return;
4903c50d8ae3SPaolo Bonzini 
4904a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4905e54f1ff2SKai Huang 		/*
4906e54f1ff2SKai Huang 		 * So far shadow_me_value is a constant during KVM's life
4907e54f1ff2SKai Huang 		 * time.  Bits in shadow_me_value are allowed to be set.
4908e54f1ff2SKai Huang 		 * Bits in shadow_me_mask but not in shadow_me_value are
4909e54f1ff2SKai Huang 		 * not allowed to be set.
4910e54f1ff2SKai Huang 		 */
4911e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
4912e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
4913e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
4914e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
4915c50d8ae3SPaolo Bonzini 	}
4916c50d8ae3SPaolo Bonzini 
4917c50d8ae3SPaolo Bonzini }
4918c50d8ae3SPaolo Bonzini 
4919c50d8ae3SPaolo Bonzini static inline bool boot_cpu_is_amd(void)
4920c50d8ae3SPaolo Bonzini {
4921c50d8ae3SPaolo Bonzini 	WARN_ON_ONCE(!tdp_enabled);
4922c50d8ae3SPaolo Bonzini 	return shadow_x_mask == 0;
4923c50d8ae3SPaolo Bonzini }
4924c50d8ae3SPaolo Bonzini 
4925c50d8ae3SPaolo Bonzini /*
4926c50d8ae3SPaolo Bonzini  * the direct page table on host, use as much mmu features as
4927c50d8ae3SPaolo Bonzini  * possible, however, kvm currently does not do execution-protection.
4928c50d8ae3SPaolo Bonzini  */
4929c50d8ae3SPaolo Bonzini static void
4930e8f6e738SJinrong Liang reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
4931c50d8ae3SPaolo Bonzini {
4932c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4933c50d8ae3SPaolo Bonzini 	int i;
4934c50d8ae3SPaolo Bonzini 
4935c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4936c50d8ae3SPaolo Bonzini 
4937c50d8ae3SPaolo Bonzini 	if (boot_cpu_is_amd())
4938b705a277SSean Christopherson 		__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
49396c6ab524SSean Christopherson 					context->root_role.level, true,
4940c50d8ae3SPaolo Bonzini 					boot_cpu_has(X86_FEATURE_GBPAGES),
49418c985b2dSSean Christopherson 					false, true);
4942c50d8ae3SPaolo Bonzini 	else
4943c50d8ae3SPaolo Bonzini 		__reset_rsvds_bits_mask_ept(shadow_zero_check,
494484ea5c09SLai Jiangshan 					    reserved_hpa_bits(), false,
494584ea5c09SLai Jiangshan 					    max_huge_page_level);
4946c50d8ae3SPaolo Bonzini 
4947c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4948c50d8ae3SPaolo Bonzini 		return;
4949c50d8ae3SPaolo Bonzini 
4950a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4951c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4952c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4953c50d8ae3SPaolo Bonzini 	}
4954c50d8ae3SPaolo Bonzini }
4955c50d8ae3SPaolo Bonzini 
4956c50d8ae3SPaolo Bonzini /*
4957c50d8ae3SPaolo Bonzini  * as the comments in reset_shadow_zero_bits_mask() except it
4958c50d8ae3SPaolo Bonzini  * is the shadow page table for intel nested guest.
4959c50d8ae3SPaolo Bonzini  */
4960c50d8ae3SPaolo Bonzini static void
4961e8f6e738SJinrong Liang reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
4962c50d8ae3SPaolo Bonzini {
4963c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
496484ea5c09SLai Jiangshan 				    reserved_hpa_bits(), execonly,
496584ea5c09SLai Jiangshan 				    max_huge_page_level);
4966c50d8ae3SPaolo Bonzini }
4967c50d8ae3SPaolo Bonzini 
4968c50d8ae3SPaolo Bonzini #define BYTE_MASK(access) \
4969c50d8ae3SPaolo Bonzini 	((1 & (access) ? 2 : 0) | \
4970c50d8ae3SPaolo Bonzini 	 (2 & (access) ? 4 : 0) | \
4971c50d8ae3SPaolo Bonzini 	 (3 & (access) ? 8 : 0) | \
4972c50d8ae3SPaolo Bonzini 	 (4 & (access) ? 16 : 0) | \
4973c50d8ae3SPaolo Bonzini 	 (5 & (access) ? 32 : 0) | \
4974c50d8ae3SPaolo Bonzini 	 (6 & (access) ? 64 : 0) | \
4975c50d8ae3SPaolo Bonzini 	 (7 & (access) ? 128 : 0))
4976c50d8ae3SPaolo Bonzini 
4977c50d8ae3SPaolo Bonzini 
4978c596f147SSean Christopherson static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
4979c50d8ae3SPaolo Bonzini {
4980c50d8ae3SPaolo Bonzini 	unsigned byte;
4981c50d8ae3SPaolo Bonzini 
4982c50d8ae3SPaolo Bonzini 	const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4983c50d8ae3SPaolo Bonzini 	const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4984c50d8ae3SPaolo Bonzini 	const u8 u = BYTE_MASK(ACC_USER_MASK);
4985c50d8ae3SPaolo Bonzini 
4986c596f147SSean Christopherson 	bool cr4_smep = is_cr4_smep(mmu);
4987c596f147SSean Christopherson 	bool cr4_smap = is_cr4_smap(mmu);
4988c596f147SSean Christopherson 	bool cr0_wp = is_cr0_wp(mmu);
498990599c28SSean Christopherson 	bool efer_nx = is_efer_nx(mmu);
4990c50d8ae3SPaolo Bonzini 
4991c50d8ae3SPaolo Bonzini 	for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
4992c50d8ae3SPaolo Bonzini 		unsigned pfec = byte << 1;
4993c50d8ae3SPaolo Bonzini 
4994c50d8ae3SPaolo Bonzini 		/*
4995c50d8ae3SPaolo Bonzini 		 * Each "*f" variable has a 1 bit for each UWX value
4996c50d8ae3SPaolo Bonzini 		 * that causes a fault with the given PFEC.
4997c50d8ae3SPaolo Bonzini 		 */
4998c50d8ae3SPaolo Bonzini 
4999c50d8ae3SPaolo Bonzini 		/* Faults from writes to non-writable pages */
5000c50d8ae3SPaolo Bonzini 		u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
5001c50d8ae3SPaolo Bonzini 		/* Faults from user mode accesses to supervisor pages */
5002c50d8ae3SPaolo Bonzini 		u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
5003c50d8ae3SPaolo Bonzini 		/* Faults from fetches of non-executable pages*/
5004c50d8ae3SPaolo Bonzini 		u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
5005c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode fetches of user pages */
5006c50d8ae3SPaolo Bonzini 		u8 smepf = 0;
5007c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode accesses of user pages */
5008c50d8ae3SPaolo Bonzini 		u8 smapf = 0;
5009c50d8ae3SPaolo Bonzini 
5010c50d8ae3SPaolo Bonzini 		if (!ept) {
5011c50d8ae3SPaolo Bonzini 			/* Faults from kernel mode accesses to user pages */
5012c50d8ae3SPaolo Bonzini 			u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
5013c50d8ae3SPaolo Bonzini 
5014c50d8ae3SPaolo Bonzini 			/* Not really needed: !nx will cause pte.nx to fault */
501590599c28SSean Christopherson 			if (!efer_nx)
5016c50d8ae3SPaolo Bonzini 				ff = 0;
5017c50d8ae3SPaolo Bonzini 
5018c50d8ae3SPaolo Bonzini 			/* Allow supervisor writes if !cr0.wp */
5019c50d8ae3SPaolo Bonzini 			if (!cr0_wp)
5020c50d8ae3SPaolo Bonzini 				wf = (pfec & PFERR_USER_MASK) ? wf : 0;
5021c50d8ae3SPaolo Bonzini 
5022c50d8ae3SPaolo Bonzini 			/* Disallow supervisor fetches of user code if cr4.smep */
5023c50d8ae3SPaolo Bonzini 			if (cr4_smep)
5024c50d8ae3SPaolo Bonzini 				smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
5025c50d8ae3SPaolo Bonzini 
5026c50d8ae3SPaolo Bonzini 			/*
5027c50d8ae3SPaolo Bonzini 			 * SMAP:kernel-mode data accesses from user-mode
5028c50d8ae3SPaolo Bonzini 			 * mappings should fault. A fault is considered
5029c50d8ae3SPaolo Bonzini 			 * as a SMAP violation if all of the following
5030c50d8ae3SPaolo Bonzini 			 * conditions are true:
5031c50d8ae3SPaolo Bonzini 			 *   - X86_CR4_SMAP is set in CR4
5032c50d8ae3SPaolo Bonzini 			 *   - A user page is accessed
5033c50d8ae3SPaolo Bonzini 			 *   - The access is not a fetch
50344f4aa80eSLai Jiangshan 			 *   - The access is supervisor mode
50354f4aa80eSLai Jiangshan 			 *   - If implicit supervisor access or X86_EFLAGS_AC is clear
5036c50d8ae3SPaolo Bonzini 			 *
503794b4a2f1SLai Jiangshan 			 * Here, we cover the first four conditions.
503894b4a2f1SLai Jiangshan 			 * The fifth is computed dynamically in permission_fault();
5039c50d8ae3SPaolo Bonzini 			 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
5040c50d8ae3SPaolo Bonzini 			 * *not* subject to SMAP restrictions.
5041c50d8ae3SPaolo Bonzini 			 */
5042c50d8ae3SPaolo Bonzini 			if (cr4_smap)
5043c50d8ae3SPaolo Bonzini 				smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
5044c50d8ae3SPaolo Bonzini 		}
5045c50d8ae3SPaolo Bonzini 
5046c50d8ae3SPaolo Bonzini 		mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
5047c50d8ae3SPaolo Bonzini 	}
5048c50d8ae3SPaolo Bonzini }
5049c50d8ae3SPaolo Bonzini 
5050c50d8ae3SPaolo Bonzini /*
5051c50d8ae3SPaolo Bonzini * PKU is an additional mechanism by which the paging controls access to
5052c50d8ae3SPaolo Bonzini * user-mode addresses based on the value in the PKRU register.  Protection
5053c50d8ae3SPaolo Bonzini * key violations are reported through a bit in the page fault error code.
5054c50d8ae3SPaolo Bonzini * Unlike other bits of the error code, the PK bit is not known at the
5055c50d8ae3SPaolo Bonzini * call site of e.g. gva_to_gpa; it must be computed directly in
5056c50d8ae3SPaolo Bonzini * permission_fault based on two bits of PKRU, on some machine state (CR4,
5057c50d8ae3SPaolo Bonzini * CR0, EFER, CPL), and on other bits of the error code and the page tables.
5058c50d8ae3SPaolo Bonzini *
5059c50d8ae3SPaolo Bonzini * In particular the following conditions come from the error code, the
5060c50d8ae3SPaolo Bonzini * page tables and the machine state:
5061c50d8ae3SPaolo Bonzini * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
5062c50d8ae3SPaolo Bonzini * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
5063c50d8ae3SPaolo Bonzini * - PK is always zero if U=0 in the page tables
5064c50d8ae3SPaolo Bonzini * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
5065c50d8ae3SPaolo Bonzini *
5066c50d8ae3SPaolo Bonzini * The PKRU bitmask caches the result of these four conditions.  The error
5067c50d8ae3SPaolo Bonzini * code (minus the P bit) and the page table's U bit form an index into the
5068c50d8ae3SPaolo Bonzini * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
5069c50d8ae3SPaolo Bonzini * with the two bits of the PKRU register corresponding to the protection key.
5070c50d8ae3SPaolo Bonzini * For the first three conditions above the bits will be 00, thus masking
5071c50d8ae3SPaolo Bonzini * away both AD and WD.  For all reads or if the last condition holds, WD
5072c50d8ae3SPaolo Bonzini * only will be masked away.
5073c50d8ae3SPaolo Bonzini */
50742e4c0661SSean Christopherson static void update_pkru_bitmask(struct kvm_mmu *mmu)
5075c50d8ae3SPaolo Bonzini {
5076c50d8ae3SPaolo Bonzini 	unsigned bit;
5077c50d8ae3SPaolo Bonzini 	bool wp;
5078c50d8ae3SPaolo Bonzini 
5079c50d8ae3SPaolo Bonzini 	mmu->pkru_mask = 0;
5080a3ca5281SChenyi Qiang 
5081a3ca5281SChenyi Qiang 	if (!is_cr4_pke(mmu))
5082c50d8ae3SPaolo Bonzini 		return;
5083c50d8ae3SPaolo Bonzini 
50842e4c0661SSean Christopherson 	wp = is_cr0_wp(mmu);
5085c50d8ae3SPaolo Bonzini 
5086c50d8ae3SPaolo Bonzini 	for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
5087c50d8ae3SPaolo Bonzini 		unsigned pfec, pkey_bits;
5088c50d8ae3SPaolo Bonzini 		bool check_pkey, check_write, ff, uf, wf, pte_user;
5089c50d8ae3SPaolo Bonzini 
5090c50d8ae3SPaolo Bonzini 		pfec = bit << 1;
5091c50d8ae3SPaolo Bonzini 		ff = pfec & PFERR_FETCH_MASK;
5092c50d8ae3SPaolo Bonzini 		uf = pfec & PFERR_USER_MASK;
5093c50d8ae3SPaolo Bonzini 		wf = pfec & PFERR_WRITE_MASK;
5094c50d8ae3SPaolo Bonzini 
5095c50d8ae3SPaolo Bonzini 		/* PFEC.RSVD is replaced by ACC_USER_MASK. */
5096c50d8ae3SPaolo Bonzini 		pte_user = pfec & PFERR_RSVD_MASK;
5097c50d8ae3SPaolo Bonzini 
5098c50d8ae3SPaolo Bonzini 		/*
5099c50d8ae3SPaolo Bonzini 		 * Only need to check the access which is not an
5100c50d8ae3SPaolo Bonzini 		 * instruction fetch and is to a user page.
5101c50d8ae3SPaolo Bonzini 		 */
5102c50d8ae3SPaolo Bonzini 		check_pkey = (!ff && pte_user);
5103c50d8ae3SPaolo Bonzini 		/*
5104c50d8ae3SPaolo Bonzini 		 * write access is controlled by PKRU if it is a
5105c50d8ae3SPaolo Bonzini 		 * user access or CR0.WP = 1.
5106c50d8ae3SPaolo Bonzini 		 */
5107c50d8ae3SPaolo Bonzini 		check_write = check_pkey && wf && (uf || wp);
5108c50d8ae3SPaolo Bonzini 
5109c50d8ae3SPaolo Bonzini 		/* PKRU.AD stops both read and write access. */
5110c50d8ae3SPaolo Bonzini 		pkey_bits = !!check_pkey;
5111c50d8ae3SPaolo Bonzini 		/* PKRU.WD stops write access. */
5112c50d8ae3SPaolo Bonzini 		pkey_bits |= (!!check_write) << 1;
5113c50d8ae3SPaolo Bonzini 
5114c50d8ae3SPaolo Bonzini 		mmu->pkru_mask |= (pkey_bits & 3) << pfec;
5115c50d8ae3SPaolo Bonzini 	}
5116c50d8ae3SPaolo Bonzini }
5117c50d8ae3SPaolo Bonzini 
5118533f9a4bSSean Christopherson static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
5119533f9a4bSSean Christopherson 					struct kvm_mmu *mmu)
5120c50d8ae3SPaolo Bonzini {
5121533f9a4bSSean Christopherson 	if (!is_cr0_pg(mmu))
5122533f9a4bSSean Christopherson 		return;
5123c50d8ae3SPaolo Bonzini 
5124c919e881SKai Huang 	reset_guest_rsvds_bits_mask(vcpu, mmu);
5125533f9a4bSSean Christopherson 	update_permission_bitmask(mmu, false);
5126533f9a4bSSean Christopherson 	update_pkru_bitmask(mmu);
5127c50d8ae3SPaolo Bonzini }
5128c50d8ae3SPaolo Bonzini 
5129fe660f72SSean Christopherson static void paging64_init_context(struct kvm_mmu *context)
5130c50d8ae3SPaolo Bonzini {
5131c50d8ae3SPaolo Bonzini 	context->page_fault = paging64_page_fault;
5132c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging64_gva_to_gpa;
5133c3c6c9fcSLai Jiangshan 	context->sync_spte = paging64_sync_spte;
5134c50d8ae3SPaolo Bonzini }
5135c50d8ae3SPaolo Bonzini 
513684a16226SSean Christopherson static void paging32_init_context(struct kvm_mmu *context)
5137c50d8ae3SPaolo Bonzini {
5138c50d8ae3SPaolo Bonzini 	context->page_fault = paging32_page_fault;
5139c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging32_gva_to_gpa;
5140c3c6c9fcSLai Jiangshan 	context->sync_spte = paging32_sync_spte;
5141c50d8ae3SPaolo Bonzini }
5142c50d8ae3SPaolo Bonzini 
51437a7ae829SPaolo Bonzini static union kvm_cpu_role
5144e5ed0fb0SPaolo Bonzini kvm_calc_cpu_role(struct kvm_vcpu *vcpu, const struct kvm_mmu_role_regs *regs)
5145e5ed0fb0SPaolo Bonzini {
51467a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5147e5ed0fb0SPaolo Bonzini 
5148e5ed0fb0SPaolo Bonzini 	role.base.access = ACC_ALL;
5149e5ed0fb0SPaolo Bonzini 	role.base.smm = is_smm(vcpu);
5150e5ed0fb0SPaolo Bonzini 	role.base.guest_mode = is_guest_mode(vcpu);
5151e5ed0fb0SPaolo Bonzini 	role.ext.valid = 1;
5152e5ed0fb0SPaolo Bonzini 
5153e5ed0fb0SPaolo Bonzini 	if (!____is_cr0_pg(regs)) {
5154e5ed0fb0SPaolo Bonzini 		role.base.direct = 1;
5155e5ed0fb0SPaolo Bonzini 		return role;
5156e5ed0fb0SPaolo Bonzini 	}
5157e5ed0fb0SPaolo Bonzini 
5158e5ed0fb0SPaolo Bonzini 	role.base.efer_nx = ____is_efer_nx(regs);
5159e5ed0fb0SPaolo Bonzini 	role.base.cr0_wp = ____is_cr0_wp(regs);
5160e5ed0fb0SPaolo Bonzini 	role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
5161e5ed0fb0SPaolo Bonzini 	role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
5162e5ed0fb0SPaolo Bonzini 	role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
516360f3cb60SPaolo Bonzini 
516460f3cb60SPaolo Bonzini 	if (____is_efer_lma(regs))
516560f3cb60SPaolo Bonzini 		role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
516660f3cb60SPaolo Bonzini 							: PT64_ROOT_4LEVEL;
516760f3cb60SPaolo Bonzini 	else if (____is_cr4_pae(regs))
516860f3cb60SPaolo Bonzini 		role.base.level = PT32E_ROOT_LEVEL;
516960f3cb60SPaolo Bonzini 	else
517060f3cb60SPaolo Bonzini 		role.base.level = PT32_ROOT_LEVEL;
5171e5ed0fb0SPaolo Bonzini 
5172e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smep = ____is_cr4_smep(regs);
5173e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smap = ____is_cr4_smap(regs);
5174e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pse = ____is_cr4_pse(regs);
5175e5ed0fb0SPaolo Bonzini 
5176e5ed0fb0SPaolo Bonzini 	/* PKEY and LA57 are active iff long mode is active. */
5177e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
5178e5ed0fb0SPaolo Bonzini 	role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
5179e5ed0fb0SPaolo Bonzini 	role.ext.efer_lma = ____is_efer_lma(regs);
5180e5ed0fb0SPaolo Bonzini 	return role;
5181e5ed0fb0SPaolo Bonzini }
5182e5ed0fb0SPaolo Bonzini 
5183d468d94bSSean Christopherson static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
5184d468d94bSSean Christopherson {
5185746700d2SWei Huang 	/* tdp_root_level is architecture forced level, use it if nonzero */
5186746700d2SWei Huang 	if (tdp_root_level)
5187746700d2SWei Huang 		return tdp_root_level;
5188746700d2SWei Huang 
5189d468d94bSSean Christopherson 	/* Use 5-level TDP if and only if it's useful/necessary. */
519083013059SSean Christopherson 	if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
5191d468d94bSSean Christopherson 		return 4;
5192d468d94bSSean Christopherson 
519383013059SSean Christopherson 	return max_tdp_level;
5194d468d94bSSean Christopherson }
5195d468d94bSSean Christopherson 
51967a458f0eSPaolo Bonzini static union kvm_mmu_page_role
51978626c120SSean Christopherson kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
51987a7ae829SPaolo Bonzini 				union kvm_cpu_role cpu_role)
5199c50d8ae3SPaolo Bonzini {
52007a458f0eSPaolo Bonzini 	union kvm_mmu_page_role role = {0};
5201c50d8ae3SPaolo Bonzini 
52027a458f0eSPaolo Bonzini 	role.access = ACC_ALL;
52037a458f0eSPaolo Bonzini 	role.cr0_wp = true;
52047a458f0eSPaolo Bonzini 	role.efer_nx = true;
52057a458f0eSPaolo Bonzini 	role.smm = cpu_role.base.smm;
52067a458f0eSPaolo Bonzini 	role.guest_mode = cpu_role.base.guest_mode;
520754275f74SSean Christopherson 	role.ad_disabled = !kvm_ad_enabled();
52087a458f0eSPaolo Bonzini 	role.level = kvm_mmu_get_tdp_level(vcpu);
52097a458f0eSPaolo Bonzini 	role.direct = true;
52107a458f0eSPaolo Bonzini 	role.has_4_byte_gpte = false;
5211c50d8ae3SPaolo Bonzini 
5212c50d8ae3SPaolo Bonzini 	return role;
5213c50d8ae3SPaolo Bonzini }
5214c50d8ae3SPaolo Bonzini 
521539e7e2bfSPaolo Bonzini static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
5216a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5217c50d8ae3SPaolo Bonzini {
52188c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
52197a458f0eSPaolo Bonzini 	union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
5220c50d8ae3SPaolo Bonzini 
5221e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
52227a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
5223c50d8ae3SPaolo Bonzini 		return;
5224c50d8ae3SPaolo Bonzini 
5225e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
52267a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
52277a02674dSSean Christopherson 	context->page_fault = kvm_tdp_page_fault;
5228c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
5229d8dd54e0SSean Christopherson 	context->get_guest_pgd = get_cr3;
5230c50d8ae3SPaolo Bonzini 	context->get_pdptr = kvm_pdptr_read;
5231c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5232c50d8ae3SPaolo Bonzini 
523336f26787SSean Christopherson 	if (!is_cr0_pg(context))
5234c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = nonpaging_gva_to_gpa;
523536f26787SSean Christopherson 	else if (is_cr4_pae(context))
5236c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging64_gva_to_gpa;
5237f4bd6f73SSean Christopherson 	else
5238c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging32_gva_to_gpa;
5239c50d8ae3SPaolo Bonzini 
5240533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5241e8f6e738SJinrong Liang 	reset_tdp_shadow_zero_bits_mask(context);
5242c50d8ae3SPaolo Bonzini }
5243c50d8ae3SPaolo Bonzini 
52448c008659SPaolo Bonzini static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
52457a7ae829SPaolo Bonzini 				    union kvm_cpu_role cpu_role,
52467a458f0eSPaolo Bonzini 				    union kvm_mmu_page_role root_role)
5247c50d8ae3SPaolo Bonzini {
5248e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
52497a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
525018db1b17SSean Christopherson 		return;
5251c50d8ae3SPaolo Bonzini 
5252e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
52537a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
525418db1b17SSean Christopherson 
525536f26787SSean Christopherson 	if (!is_cr0_pg(context))
525684a16226SSean Christopherson 		nonpaging_init_context(context);
525736f26787SSean Christopherson 	else if (is_cr4_pae(context))
5258fe660f72SSean Christopherson 		paging64_init_context(context);
5259c50d8ae3SPaolo Bonzini 	else
526084a16226SSean Christopherson 		paging32_init_context(context);
5261c50d8ae3SPaolo Bonzini 
5262533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5263c50d8ae3SPaolo Bonzini 	reset_shadow_zero_bits_mask(vcpu, context);
5264c50d8ae3SPaolo Bonzini }
52650f04a2acSVitaly Kuznetsov 
5266594e91a1SSean Christopherson static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
5267a7f1de9bSPaolo Bonzini 				union kvm_cpu_role cpu_role)
52680f04a2acSVitaly Kuznetsov {
52698c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
527056b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
527156b321f9SPaolo Bonzini 
527256b321f9SPaolo Bonzini 	root_role = cpu_role.base;
527356b321f9SPaolo Bonzini 
527456b321f9SPaolo Bonzini 	/* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
527556b321f9SPaolo Bonzini 	root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
527656b321f9SPaolo Bonzini 
527756b321f9SPaolo Bonzini 	/*
527856b321f9SPaolo Bonzini 	 * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
527956b321f9SPaolo Bonzini 	 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
528056b321f9SPaolo Bonzini 	 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
528156b321f9SPaolo Bonzini 	 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
528256b321f9SPaolo Bonzini 	 * The iTLB multi-hit workaround can be toggled at any time, so assume
528356b321f9SPaolo Bonzini 	 * NX can be used by any non-nested shadow MMU to avoid having to reset
528456b321f9SPaolo Bonzini 	 * MMU contexts.
528556b321f9SPaolo Bonzini 	 */
528656b321f9SPaolo Bonzini 	root_role.efer_nx = true;
52870f04a2acSVitaly Kuznetsov 
52887a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
52890f04a2acSVitaly Kuznetsov }
52900f04a2acSVitaly Kuznetsov 
5291dbc4739bSSean Christopherson void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
5292dbc4739bSSean Christopherson 			     unsigned long cr4, u64 efer, gpa_t nested_cr3)
52930f04a2acSVitaly Kuznetsov {
52948c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5295594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
5296594e91a1SSean Christopherson 		.cr0 = cr0,
529728f091bcSPaolo Bonzini 		.cr4 = cr4 & ~X86_CR4_PKE,
5298594e91a1SSean Christopherson 		.efer = efer,
5299594e91a1SSean Christopherson 	};
53007a7ae829SPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
530156b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
530256b321f9SPaolo Bonzini 
530356b321f9SPaolo Bonzini 	/* NPT requires CR0.PG=1. */
530456b321f9SPaolo Bonzini 	WARN_ON_ONCE(cpu_role.base.direct);
530556b321f9SPaolo Bonzini 
530656b321f9SPaolo Bonzini 	root_role = cpu_role.base;
530756b321f9SPaolo Bonzini 	root_role.level = kvm_mmu_get_tdp_level(vcpu);
530884e5ffd0SLai Jiangshan 	if (root_role.level == PT64_ROOT_5LEVEL &&
530984e5ffd0SLai Jiangshan 	    cpu_role.base.level == PT64_ROOT_4LEVEL)
531084e5ffd0SLai Jiangshan 		root_role.passthrough = 1;
53110f04a2acSVitaly Kuznetsov 
53127a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5313d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, nested_cr3);
53140f04a2acSVitaly Kuznetsov }
53150f04a2acSVitaly Kuznetsov EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
5316c50d8ae3SPaolo Bonzini 
53177a7ae829SPaolo Bonzini static union kvm_cpu_role
5318c50d8ae3SPaolo Bonzini kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
5319bb1fcc70SSean Christopherson 				   bool execonly, u8 level)
5320c50d8ae3SPaolo Bonzini {
53217a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5322c50d8ae3SPaolo Bonzini 
5323daed87b8SPaolo Bonzini 	/*
5324daed87b8SPaolo Bonzini 	 * KVM does not support SMM transfer monitors, and consequently does not
5325daed87b8SPaolo Bonzini 	 * support the "entry to SMM" control either.  role.base.smm is always 0.
5326daed87b8SPaolo Bonzini 	 */
5327daed87b8SPaolo Bonzini 	WARN_ON_ONCE(is_smm(vcpu));
5328bb1fcc70SSean Christopherson 	role.base.level = level;
5329bb3b394dSLai Jiangshan 	role.base.has_4_byte_gpte = false;
5330c50d8ae3SPaolo Bonzini 	role.base.direct = false;
5331c50d8ae3SPaolo Bonzini 	role.base.ad_disabled = !accessed_dirty;
5332c50d8ae3SPaolo Bonzini 	role.base.guest_mode = true;
5333c50d8ae3SPaolo Bonzini 	role.base.access = ACC_ALL;
5334c50d8ae3SPaolo Bonzini 
5335cd6767c3SSean Christopherson 	role.ext.word = 0;
5336c50d8ae3SPaolo Bonzini 	role.ext.execonly = execonly;
5337cd6767c3SSean Christopherson 	role.ext.valid = 1;
5338c50d8ae3SPaolo Bonzini 
5339c50d8ae3SPaolo Bonzini 	return role;
5340c50d8ae3SPaolo Bonzini }
5341c50d8ae3SPaolo Bonzini 
5342c50d8ae3SPaolo Bonzini void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
5343cc022ae1SLai Jiangshan 			     int huge_page_level, bool accessed_dirty,
5344cc022ae1SLai Jiangshan 			     gpa_t new_eptp)
5345c50d8ae3SPaolo Bonzini {
53468c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5347bb1fcc70SSean Christopherson 	u8 level = vmx_eptp_page_walk_level(new_eptp);
53487a7ae829SPaolo Bonzini 	union kvm_cpu_role new_mode =
5349c50d8ae3SPaolo Bonzini 		kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
5350bb1fcc70SSean Christopherson 						   execonly, level);
5351c50d8ae3SPaolo Bonzini 
5352e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 != context->cpu_role.as_u64) {
5353e5ed0fb0SPaolo Bonzini 		/* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
5354e5ed0fb0SPaolo Bonzini 		context->cpu_role.as_u64 = new_mode.as_u64;
53557a458f0eSPaolo Bonzini 		context->root_role.word = new_mode.base.word;
535618db1b17SSean Christopherson 
5357c50d8ae3SPaolo Bonzini 		context->page_fault = ept_page_fault;
5358c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = ept_gva_to_gpa;
5359c3c6c9fcSLai Jiangshan 		context->sync_spte = ept_sync_spte;
5360347a0d0dSPaolo Bonzini 
5361c596f147SSean Christopherson 		update_permission_bitmask(context, true);
536228f091bcSPaolo Bonzini 		context->pkru_mask = 0;
5363cc022ae1SLai Jiangshan 		reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
5364e8f6e738SJinrong Liang 		reset_ept_shadow_zero_bits_mask(context, execonly);
5365c50d8ae3SPaolo Bonzini 	}
53663cffc89dSPaolo Bonzini 
5367d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, new_eptp);
53683cffc89dSPaolo Bonzini }
5369c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5370c50d8ae3SPaolo Bonzini 
537139e7e2bfSPaolo Bonzini static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
5372a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5373c50d8ae3SPaolo Bonzini {
53748c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5375c50d8ae3SPaolo Bonzini 
5376a7f1de9bSPaolo Bonzini 	kvm_init_shadow_mmu(vcpu, cpu_role);
5377929d1cfaSPaolo Bonzini 
5378d8dd54e0SSean Christopherson 	context->get_guest_pgd     = get_cr3;
5379c50d8ae3SPaolo Bonzini 	context->get_pdptr         = kvm_pdptr_read;
5380c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5381c50d8ae3SPaolo Bonzini }
5382c50d8ae3SPaolo Bonzini 
538339e7e2bfSPaolo Bonzini static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5384a7f1de9bSPaolo Bonzini 				union kvm_cpu_role new_mode)
5385c50d8ae3SPaolo Bonzini {
5386c50d8ae3SPaolo Bonzini 	struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5387c50d8ae3SPaolo Bonzini 
5388e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5389c50d8ae3SPaolo Bonzini 		return;
5390c50d8ae3SPaolo Bonzini 
5391e5ed0fb0SPaolo Bonzini 	g_context->cpu_role.as_u64   = new_mode.as_u64;
5392d8dd54e0SSean Christopherson 	g_context->get_guest_pgd     = get_cr3;
5393c50d8ae3SPaolo Bonzini 	g_context->get_pdptr         = kvm_pdptr_read;
5394c50d8ae3SPaolo Bonzini 	g_context->inject_page_fault = kvm_inject_page_fault;
5395c50d8ae3SPaolo Bonzini 
5396c50d8ae3SPaolo Bonzini 	/*
53975efac074SPaolo Bonzini 	 * L2 page tables are never shadowed, so there is no need to sync
53985efac074SPaolo Bonzini 	 * SPTEs.
53995efac074SPaolo Bonzini 	 */
54009fd4a4e3SLai Jiangshan 	g_context->sync_spte         = NULL;
54015efac074SPaolo Bonzini 
54025efac074SPaolo Bonzini 	/*
5403c50d8ae3SPaolo Bonzini 	 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5404c50d8ae3SPaolo Bonzini 	 * L1's nested page tables (e.g. EPT12). The nested translation
5405c50d8ae3SPaolo Bonzini 	 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5406c50d8ae3SPaolo Bonzini 	 * L2's page tables as the first level of translation and L1's
5407c50d8ae3SPaolo Bonzini 	 * nested page tables as the second level of translation. Basically
5408c50d8ae3SPaolo Bonzini 	 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5409c50d8ae3SPaolo Bonzini 	 */
5410fa4b5588SSean Christopherson 	if (!is_paging(vcpu))
54111f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5412fa4b5588SSean Christopherson 	else if (is_long_mode(vcpu))
54131f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5414fa4b5588SSean Christopherson 	else if (is_pae(vcpu))
54151f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5416fa4b5588SSean Christopherson 	else
54171f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging32_gva_to_gpa;
5418fa4b5588SSean Christopherson 
5419533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, g_context);
5420c50d8ae3SPaolo Bonzini }
5421c50d8ae3SPaolo Bonzini 
5422c9060662SSean Christopherson void kvm_init_mmu(struct kvm_vcpu *vcpu)
5423c50d8ae3SPaolo Bonzini {
542439e7e2bfSPaolo Bonzini 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5425a7f1de9bSPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
542639e7e2bfSPaolo Bonzini 
5427c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
5428a7f1de9bSPaolo Bonzini 		init_kvm_nested_mmu(vcpu, cpu_role);
5429c50d8ae3SPaolo Bonzini 	else if (tdp_enabled)
5430a7f1de9bSPaolo Bonzini 		init_kvm_tdp_mmu(vcpu, cpu_role);
5431c50d8ae3SPaolo Bonzini 	else
5432a7f1de9bSPaolo Bonzini 		init_kvm_softmmu(vcpu, cpu_role);
5433c50d8ae3SPaolo Bonzini }
5434c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_mmu);
5435c50d8ae3SPaolo Bonzini 
543649c6f875SSean Christopherson void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
543749c6f875SSean Christopherson {
543849c6f875SSean Christopherson 	/*
543949c6f875SSean Christopherson 	 * Invalidate all MMU roles to force them to reinitialize as CPUID
544049c6f875SSean Christopherson 	 * information is factored into reserved bit calculations.
5441feb627e8SVitaly Kuznetsov 	 *
5442feb627e8SVitaly Kuznetsov 	 * Correctly handling multiple vCPU models with respect to paging and
5443feb627e8SVitaly Kuznetsov 	 * physical address properties) in a single VM would require tracking
5444feb627e8SVitaly Kuznetsov 	 * all relevant CPUID information in kvm_mmu_page_role. That is very
5445feb627e8SVitaly Kuznetsov 	 * undesirable as it would increase the memory requirements for
5446feb627e8SVitaly Kuznetsov 	 * gfn_track (see struct kvm_mmu_page_role comments).  For now that
5447feb627e8SVitaly Kuznetsov 	 * problem is swept under the rug; KVM's CPUID API is horrific and
5448feb627e8SVitaly Kuznetsov 	 * it's all but impossible to solve it without introducing a new API.
544949c6f875SSean Christopherson 	 */
54507a458f0eSPaolo Bonzini 	vcpu->arch.root_mmu.root_role.word = 0;
54517a458f0eSPaolo Bonzini 	vcpu->arch.guest_mmu.root_role.word = 0;
54527a458f0eSPaolo Bonzini 	vcpu->arch.nested_mmu.root_role.word = 0;
5453e5ed0fb0SPaolo Bonzini 	vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5454e5ed0fb0SPaolo Bonzini 	vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5455e5ed0fb0SPaolo Bonzini 	vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
545649c6f875SSean Christopherson 	kvm_mmu_reset_context(vcpu);
545763f5a190SSean Christopherson 
545863f5a190SSean Christopherson 	/*
5459feb627e8SVitaly Kuznetsov 	 * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5460feb627e8SVitaly Kuznetsov 	 * kvm_arch_vcpu_ioctl().
546163f5a190SSean Christopherson 	 */
5462feb627e8SVitaly Kuznetsov 	KVM_BUG_ON(vcpu->arch.last_vmentry_cpu != -1, vcpu->kvm);
546349c6f875SSean Christopherson }
546449c6f875SSean Christopherson 
5465c50d8ae3SPaolo Bonzini void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5466c50d8ae3SPaolo Bonzini {
5467c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
5468c9060662SSean Christopherson 	kvm_init_mmu(vcpu);
5469c50d8ae3SPaolo Bonzini }
5470c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5471c50d8ae3SPaolo Bonzini 
5472c50d8ae3SPaolo Bonzini int kvm_mmu_load(struct kvm_vcpu *vcpu)
5473c50d8ae3SPaolo Bonzini {
5474c50d8ae3SPaolo Bonzini 	int r;
5475c50d8ae3SPaolo Bonzini 
5476347a0d0dSPaolo Bonzini 	r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5477c50d8ae3SPaolo Bonzini 	if (r)
5478c50d8ae3SPaolo Bonzini 		goto out;
5479748e52b9SSean Christopherson 	r = mmu_alloc_special_roots(vcpu);
5480c50d8ae3SPaolo Bonzini 	if (r)
5481c50d8ae3SPaolo Bonzini 		goto out;
5482347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
54836e6ec584SSean Christopherson 		r = mmu_alloc_direct_roots(vcpu);
54846e6ec584SSean Christopherson 	else
54856e6ec584SSean Christopherson 		r = mmu_alloc_shadow_roots(vcpu);
5486c50d8ae3SPaolo Bonzini 	if (r)
5487c50d8ae3SPaolo Bonzini 		goto out;
5488a91f387bSSean Christopherson 
5489a91f387bSSean Christopherson 	kvm_mmu_sync_roots(vcpu);
5490a91f387bSSean Christopherson 
5491727a7e27SPaolo Bonzini 	kvm_mmu_load_pgd(vcpu);
5492db01416bSSean Christopherson 
5493db01416bSSean Christopherson 	/*
5494db01416bSSean Christopherson 	 * Flush any TLB entries for the new root, the provenance of the root
5495db01416bSSean Christopherson 	 * is unknown.  Even if KVM ensures there are no stale TLB entries
5496db01416bSSean Christopherson 	 * for a freed root, in theory another hypervisor could have left
5497db01416bSSean Christopherson 	 * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5498db01416bSSean Christopherson 	 * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5499db01416bSSean Christopherson 	 */
5500e27bc044SSean Christopherson 	static_call(kvm_x86_flush_tlb_current)(vcpu);
5501c50d8ae3SPaolo Bonzini out:
5502c50d8ae3SPaolo Bonzini 	return r;
5503c50d8ae3SPaolo Bonzini }
5504c50d8ae3SPaolo Bonzini 
5505c50d8ae3SPaolo Bonzini void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5506c50d8ae3SPaolo Bonzini {
55070c1c92f1SPaolo Bonzini 	struct kvm *kvm = vcpu->kvm;
55080c1c92f1SPaolo Bonzini 
55090c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
5510b9e5603cSPaolo Bonzini 	WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
55110c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
5512b9e5603cSPaolo Bonzini 	WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
55136d58f275SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5514c50d8ae3SPaolo Bonzini }
5515c50d8ae3SPaolo Bonzini 
5516527d5cd7SSean Christopherson static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5517527d5cd7SSean Christopherson {
5518527d5cd7SSean Christopherson 	struct kvm_mmu_page *sp;
5519527d5cd7SSean Christopherson 
5520527d5cd7SSean Christopherson 	if (!VALID_PAGE(root_hpa))
5521527d5cd7SSean Christopherson 		return false;
5522527d5cd7SSean Christopherson 
5523527d5cd7SSean Christopherson 	/*
5524527d5cd7SSean Christopherson 	 * When freeing obsolete roots, treat roots as obsolete if they don't
5525527d5cd7SSean Christopherson 	 * have an associated shadow page.  This does mean KVM will get false
5526527d5cd7SSean Christopherson 	 * positives and free roots that don't strictly need to be freed, but
5527527d5cd7SSean Christopherson 	 * such false positives are relatively rare:
5528527d5cd7SSean Christopherson 	 *
5529527d5cd7SSean Christopherson 	 *  (a) only PAE paging and nested NPT has roots without shadow pages
5530527d5cd7SSean Christopherson 	 *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5531527d5cd7SSean Christopherson 	 *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5532527d5cd7SSean Christopherson 	 *      is unlikely to zap an in-use PGD.
5533527d5cd7SSean Christopherson 	 */
5534527d5cd7SSean Christopherson 	sp = to_shadow_page(root_hpa);
5535527d5cd7SSean Christopherson 	return !sp || is_obsolete_sp(kvm, sp);
5536527d5cd7SSean Christopherson }
5537527d5cd7SSean Christopherson 
5538527d5cd7SSean Christopherson static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5539527d5cd7SSean Christopherson {
5540527d5cd7SSean Christopherson 	unsigned long roots_to_free = 0;
5541527d5cd7SSean Christopherson 	int i;
5542527d5cd7SSean Christopherson 
5543527d5cd7SSean Christopherson 	if (is_obsolete_root(kvm, mmu->root.hpa))
5544527d5cd7SSean Christopherson 		roots_to_free |= KVM_MMU_ROOT_CURRENT;
5545527d5cd7SSean Christopherson 
5546527d5cd7SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5547cf4a8693SShaoqin Huang 		if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5548527d5cd7SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5549527d5cd7SSean Christopherson 	}
5550527d5cd7SSean Christopherson 
5551527d5cd7SSean Christopherson 	if (roots_to_free)
5552527d5cd7SSean Christopherson 		kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5553527d5cd7SSean Christopherson }
5554527d5cd7SSean Christopherson 
5555527d5cd7SSean Christopherson void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5556527d5cd7SSean Christopherson {
5557527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5558527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5559527d5cd7SSean Christopherson }
5560527d5cd7SSean Christopherson 
5561c50d8ae3SPaolo Bonzini static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5562c50d8ae3SPaolo Bonzini 				    int *bytes)
5563c50d8ae3SPaolo Bonzini {
5564c50d8ae3SPaolo Bonzini 	u64 gentry = 0;
5565c50d8ae3SPaolo Bonzini 	int r;
5566c50d8ae3SPaolo Bonzini 
5567c50d8ae3SPaolo Bonzini 	/*
5568c50d8ae3SPaolo Bonzini 	 * Assume that the pte write on a page table of the same type
5569c50d8ae3SPaolo Bonzini 	 * as the current vcpu paging mode since we update the sptes only
5570c50d8ae3SPaolo Bonzini 	 * when they have the same mode.
5571c50d8ae3SPaolo Bonzini 	 */
5572c50d8ae3SPaolo Bonzini 	if (is_pae(vcpu) && *bytes == 4) {
5573c50d8ae3SPaolo Bonzini 		/* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5574c50d8ae3SPaolo Bonzini 		*gpa &= ~(gpa_t)7;
5575c50d8ae3SPaolo Bonzini 		*bytes = 8;
5576c50d8ae3SPaolo Bonzini 	}
5577c50d8ae3SPaolo Bonzini 
5578c50d8ae3SPaolo Bonzini 	if (*bytes == 4 || *bytes == 8) {
5579c50d8ae3SPaolo Bonzini 		r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5580c50d8ae3SPaolo Bonzini 		if (r)
5581c50d8ae3SPaolo Bonzini 			gentry = 0;
5582c50d8ae3SPaolo Bonzini 	}
5583c50d8ae3SPaolo Bonzini 
5584c50d8ae3SPaolo Bonzini 	return gentry;
5585c50d8ae3SPaolo Bonzini }
5586c50d8ae3SPaolo Bonzini 
5587c50d8ae3SPaolo Bonzini /*
5588c50d8ae3SPaolo Bonzini  * If we're seeing too many writes to a page, it may no longer be a page table,
5589c50d8ae3SPaolo Bonzini  * or we may be forking, in which case it is better to unmap the page.
5590c50d8ae3SPaolo Bonzini  */
5591c50d8ae3SPaolo Bonzini static bool detect_write_flooding(struct kvm_mmu_page *sp)
5592c50d8ae3SPaolo Bonzini {
5593c50d8ae3SPaolo Bonzini 	/*
5594c50d8ae3SPaolo Bonzini 	 * Skip write-flooding detected for the sp whose level is 1, because
5595c50d8ae3SPaolo Bonzini 	 * it can become unsync, then the guest page is not write-protected.
5596c50d8ae3SPaolo Bonzini 	 */
55973bae0459SSean Christopherson 	if (sp->role.level == PG_LEVEL_4K)
5598c50d8ae3SPaolo Bonzini 		return false;
5599c50d8ae3SPaolo Bonzini 
5600c50d8ae3SPaolo Bonzini 	atomic_inc(&sp->write_flooding_count);
5601c50d8ae3SPaolo Bonzini 	return atomic_read(&sp->write_flooding_count) >= 3;
5602c50d8ae3SPaolo Bonzini }
5603c50d8ae3SPaolo Bonzini 
5604c50d8ae3SPaolo Bonzini /*
5605c50d8ae3SPaolo Bonzini  * Misaligned accesses are too much trouble to fix up; also, they usually
5606c50d8ae3SPaolo Bonzini  * indicate a page is not used as a page table.
5607c50d8ae3SPaolo Bonzini  */
5608c50d8ae3SPaolo Bonzini static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5609c50d8ae3SPaolo Bonzini 				    int bytes)
5610c50d8ae3SPaolo Bonzini {
5611c50d8ae3SPaolo Bonzini 	unsigned offset, pte_size, misaligned;
5612c50d8ae3SPaolo Bonzini 
5613c50d8ae3SPaolo Bonzini 	pgprintk("misaligned: gpa %llx bytes %d role %x\n",
5614c50d8ae3SPaolo Bonzini 		 gpa, bytes, sp->role.word);
5615c50d8ae3SPaolo Bonzini 
5616c50d8ae3SPaolo Bonzini 	offset = offset_in_page(gpa);
5617bb3b394dSLai Jiangshan 	pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5618c50d8ae3SPaolo Bonzini 
5619c50d8ae3SPaolo Bonzini 	/*
5620c50d8ae3SPaolo Bonzini 	 * Sometimes, the OS only writes the last one bytes to update status
5621c50d8ae3SPaolo Bonzini 	 * bits, for example, in linux, andb instruction is used in clear_bit().
5622c50d8ae3SPaolo Bonzini 	 */
5623c50d8ae3SPaolo Bonzini 	if (!(offset & (pte_size - 1)) && bytes == 1)
5624c50d8ae3SPaolo Bonzini 		return false;
5625c50d8ae3SPaolo Bonzini 
5626c50d8ae3SPaolo Bonzini 	misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5627c50d8ae3SPaolo Bonzini 	misaligned |= bytes < 4;
5628c50d8ae3SPaolo Bonzini 
5629c50d8ae3SPaolo Bonzini 	return misaligned;
5630c50d8ae3SPaolo Bonzini }
5631c50d8ae3SPaolo Bonzini 
5632c50d8ae3SPaolo Bonzini static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5633c50d8ae3SPaolo Bonzini {
5634c50d8ae3SPaolo Bonzini 	unsigned page_offset, quadrant;
5635c50d8ae3SPaolo Bonzini 	u64 *spte;
5636c50d8ae3SPaolo Bonzini 	int level;
5637c50d8ae3SPaolo Bonzini 
5638c50d8ae3SPaolo Bonzini 	page_offset = offset_in_page(gpa);
5639c50d8ae3SPaolo Bonzini 	level = sp->role.level;
5640c50d8ae3SPaolo Bonzini 	*nspte = 1;
5641bb3b394dSLai Jiangshan 	if (sp->role.has_4_byte_gpte) {
5642c50d8ae3SPaolo Bonzini 		page_offset <<= 1;	/* 32->64 */
5643c50d8ae3SPaolo Bonzini 		/*
5644c50d8ae3SPaolo Bonzini 		 * A 32-bit pde maps 4MB while the shadow pdes map
5645c50d8ae3SPaolo Bonzini 		 * only 2MB.  So we need to double the offset again
5646c50d8ae3SPaolo Bonzini 		 * and zap two pdes instead of one.
5647c50d8ae3SPaolo Bonzini 		 */
5648c50d8ae3SPaolo Bonzini 		if (level == PT32_ROOT_LEVEL) {
5649c50d8ae3SPaolo Bonzini 			page_offset &= ~7; /* kill rounding error */
5650c50d8ae3SPaolo Bonzini 			page_offset <<= 1;
5651c50d8ae3SPaolo Bonzini 			*nspte = 2;
5652c50d8ae3SPaolo Bonzini 		}
5653c50d8ae3SPaolo Bonzini 		quadrant = page_offset >> PAGE_SHIFT;
5654c50d8ae3SPaolo Bonzini 		page_offset &= ~PAGE_MASK;
5655c50d8ae3SPaolo Bonzini 		if (quadrant != sp->role.quadrant)
5656c50d8ae3SPaolo Bonzini 			return NULL;
5657c50d8ae3SPaolo Bonzini 	}
5658c50d8ae3SPaolo Bonzini 
5659c50d8ae3SPaolo Bonzini 	spte = &sp->spt[page_offset / sizeof(*spte)];
5660c50d8ae3SPaolo Bonzini 	return spte;
5661c50d8ae3SPaolo Bonzini }
5662c50d8ae3SPaolo Bonzini 
5663c50d8ae3SPaolo Bonzini static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
5664c50d8ae3SPaolo Bonzini 			      const u8 *new, int bytes,
5665c50d8ae3SPaolo Bonzini 			      struct kvm_page_track_notifier_node *node)
5666c50d8ae3SPaolo Bonzini {
5667c50d8ae3SPaolo Bonzini 	gfn_t gfn = gpa >> PAGE_SHIFT;
5668c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
5669c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
5670c50d8ae3SPaolo Bonzini 	u64 entry, gentry, *spte;
5671c50d8ae3SPaolo Bonzini 	int npte;
567206152b2dSLai Jiangshan 	bool flush = false;
5673c50d8ae3SPaolo Bonzini 
5674c50d8ae3SPaolo Bonzini 	/*
5675c50d8ae3SPaolo Bonzini 	 * If we don't have indirect shadow pages, it means no page is
5676c50d8ae3SPaolo Bonzini 	 * write-protected, so we can exit simply.
5677c50d8ae3SPaolo Bonzini 	 */
5678c50d8ae3SPaolo Bonzini 	if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5679c50d8ae3SPaolo Bonzini 		return;
5680c50d8ae3SPaolo Bonzini 
5681c50d8ae3SPaolo Bonzini 	pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5682c50d8ae3SPaolo Bonzini 
5683531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
5684c50d8ae3SPaolo Bonzini 
5685c50d8ae3SPaolo Bonzini 	gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5686c50d8ae3SPaolo Bonzini 
5687c50d8ae3SPaolo Bonzini 	++vcpu->kvm->stat.mmu_pte_write;
5688c50d8ae3SPaolo Bonzini 
5689767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5690c50d8ae3SPaolo Bonzini 		if (detect_write_misaligned(sp, gpa, bytes) ||
5691c50d8ae3SPaolo Bonzini 		      detect_write_flooding(sp)) {
5692c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5693c50d8ae3SPaolo Bonzini 			++vcpu->kvm->stat.mmu_flooded;
5694c50d8ae3SPaolo Bonzini 			continue;
5695c50d8ae3SPaolo Bonzini 		}
5696c50d8ae3SPaolo Bonzini 
5697c50d8ae3SPaolo Bonzini 		spte = get_written_sptes(sp, gpa, &npte);
5698c50d8ae3SPaolo Bonzini 		if (!spte)
5699c50d8ae3SPaolo Bonzini 			continue;
5700c50d8ae3SPaolo Bonzini 
5701c50d8ae3SPaolo Bonzini 		while (npte--) {
5702c50d8ae3SPaolo Bonzini 			entry = *spte;
57032de4085cSBen Gardon 			mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5704c5e2184dSSean Christopherson 			if (gentry && sp->role.level != PG_LEVEL_4K)
5705c5e2184dSSean Christopherson 				++vcpu->kvm->stat.mmu_pde_zapped;
57061441ca14SJunaid Shahid 			if (is_shadow_present_pte(entry))
570706152b2dSLai Jiangshan 				flush = true;
5708c50d8ae3SPaolo Bonzini 			++spte;
5709c50d8ae3SPaolo Bonzini 		}
5710c50d8ae3SPaolo Bonzini 	}
571106152b2dSLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5712531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
5713c50d8ae3SPaolo Bonzini }
5714c50d8ae3SPaolo Bonzini 
57151075d41eSSean Christopherson int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5716c50d8ae3SPaolo Bonzini 		       void *insn, int insn_len)
5717c50d8ae3SPaolo Bonzini {
571892daa48bSSean Christopherson 	int r, emulation_type = EMULTYPE_PF;
5719347a0d0dSPaolo Bonzini 	bool direct = vcpu->arch.mmu->root_role.direct;
5720c50d8ae3SPaolo Bonzini 
5721b9e5603cSPaolo Bonzini 	if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5722ddce6208SSean Christopherson 		return RET_PF_RETRY;
5723ddce6208SSean Christopherson 
5724c50d8ae3SPaolo Bonzini 	r = RET_PF_INVALID;
5725c50d8ae3SPaolo Bonzini 	if (unlikely(error_code & PFERR_RSVD_MASK)) {
5726736c291cSSean Christopherson 		r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5727c50d8ae3SPaolo Bonzini 		if (r == RET_PF_EMULATE)
5728c50d8ae3SPaolo Bonzini 			goto emulate;
5729c50d8ae3SPaolo Bonzini 	}
5730c50d8ae3SPaolo Bonzini 
5731c50d8ae3SPaolo Bonzini 	if (r == RET_PF_INVALID) {
57327a02674dSSean Christopherson 		r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5733258d985fSSean Christopherson 					  lower_32_bits(error_code), false,
5734258d985fSSean Christopherson 					  &emulation_type);
573519025e7bSSean Christopherson 		if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
57367b367bc9SSean Christopherson 			return -EIO;
5737c50d8ae3SPaolo Bonzini 	}
5738c50d8ae3SPaolo Bonzini 
5739c50d8ae3SPaolo Bonzini 	if (r < 0)
5740c50d8ae3SPaolo Bonzini 		return r;
574183a2ba4cSSean Christopherson 	if (r != RET_PF_EMULATE)
574283a2ba4cSSean Christopherson 		return 1;
5743c50d8ae3SPaolo Bonzini 
5744c50d8ae3SPaolo Bonzini 	/*
5745c50d8ae3SPaolo Bonzini 	 * Before emulating the instruction, check if the error code
5746c50d8ae3SPaolo Bonzini 	 * was due to a RO violation while translating the guest page.
5747c50d8ae3SPaolo Bonzini 	 * This can occur when using nested virtualization with nested
5748c50d8ae3SPaolo Bonzini 	 * paging in both guests. If true, we simply unprotect the page
5749c50d8ae3SPaolo Bonzini 	 * and resume the guest.
5750c50d8ae3SPaolo Bonzini 	 */
5751347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct &&
5752c50d8ae3SPaolo Bonzini 	    (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5753736c291cSSean Christopherson 		kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5754c50d8ae3SPaolo Bonzini 		return 1;
5755c50d8ae3SPaolo Bonzini 	}
5756c50d8ae3SPaolo Bonzini 
5757c50d8ae3SPaolo Bonzini 	/*
5758c50d8ae3SPaolo Bonzini 	 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5759c50d8ae3SPaolo Bonzini 	 * optimistically try to just unprotect the page and let the processor
5760c50d8ae3SPaolo Bonzini 	 * re-execute the instruction that caused the page fault.  Do not allow
5761c50d8ae3SPaolo Bonzini 	 * retrying MMIO emulation, as it's not only pointless but could also
5762c50d8ae3SPaolo Bonzini 	 * cause us to enter an infinite loop because the processor will keep
5763c50d8ae3SPaolo Bonzini 	 * faulting on the non-existent MMIO address.  Retrying an instruction
5764c50d8ae3SPaolo Bonzini 	 * from a nested guest is also pointless and dangerous as we are only
5765c50d8ae3SPaolo Bonzini 	 * explicitly shadowing L1's page tables, i.e. unprotecting something
5766c50d8ae3SPaolo Bonzini 	 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5767c50d8ae3SPaolo Bonzini 	 */
5768736c291cSSean Christopherson 	if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
576992daa48bSSean Christopherson 		emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5770c50d8ae3SPaolo Bonzini emulate:
5771736c291cSSean Christopherson 	return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5772c50d8ae3SPaolo Bonzini 				       insn_len);
5773c50d8ae3SPaolo Bonzini }
5774c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5775c50d8ae3SPaolo Bonzini 
57769fd4a4e3SLai Jiangshan static void __kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
57779fd4a4e3SLai Jiangshan 				      u64 addr, hpa_t root_hpa)
57789fd4a4e3SLai Jiangshan {
57799fd4a4e3SLai Jiangshan 	struct kvm_shadow_walk_iterator iterator;
57809fd4a4e3SLai Jiangshan 
57819fd4a4e3SLai Jiangshan 	vcpu_clear_mmio_info(vcpu, addr);
57829fd4a4e3SLai Jiangshan 
57839fd4a4e3SLai Jiangshan 	if (!VALID_PAGE(root_hpa))
57849fd4a4e3SLai Jiangshan 		return;
57859fd4a4e3SLai Jiangshan 
57869fd4a4e3SLai Jiangshan 	write_lock(&vcpu->kvm->mmu_lock);
57879fd4a4e3SLai Jiangshan 	for_each_shadow_entry_using_root(vcpu, root_hpa, addr, iterator) {
57889fd4a4e3SLai Jiangshan 		struct kvm_mmu_page *sp = sptep_to_sp(iterator.sptep);
57899fd4a4e3SLai Jiangshan 
57909fd4a4e3SLai Jiangshan 		if (sp->unsync) {
579119ace7d6SLai Jiangshan 			int ret = kvm_sync_spte(vcpu, sp, iterator.index);
57929fd4a4e3SLai Jiangshan 
57939fd4a4e3SLai Jiangshan 			if (ret < 0)
57949fd4a4e3SLai Jiangshan 				mmu_page_zap_pte(vcpu->kvm, sp, iterator.sptep, NULL);
57959fd4a4e3SLai Jiangshan 			if (ret)
57969fd4a4e3SLai Jiangshan 				kvm_flush_remote_tlbs_sptep(vcpu->kvm, iterator.sptep);
57979fd4a4e3SLai Jiangshan 		}
57989fd4a4e3SLai Jiangshan 
57999fd4a4e3SLai Jiangshan 		if (!sp->unsync_children)
58009fd4a4e3SLai Jiangshan 			break;
58019fd4a4e3SLai Jiangshan 	}
58029fd4a4e3SLai Jiangshan 	write_unlock(&vcpu->kvm->mmu_lock);
58039fd4a4e3SLai Jiangshan }
58049fd4a4e3SLai Jiangshan 
5805753b43c9SLai Jiangshan void kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5806cd42853eSLai Jiangshan 			     u64 addr, unsigned long roots)
5807c50d8ae3SPaolo Bonzini {
5808c50d8ae3SPaolo Bonzini 	int i;
5809c50d8ae3SPaolo Bonzini 
5810cd42853eSLai Jiangshan 	WARN_ON_ONCE(roots & ~KVM_MMU_ROOTS_ALL);
5811cd42853eSLai Jiangshan 
58125efac074SPaolo Bonzini 	/* It's actually a GPA for vcpu->arch.guest_mmu.  */
58135efac074SPaolo Bonzini 	if (mmu != &vcpu->arch.guest_mmu) {
58145efac074SPaolo Bonzini 		/* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5815753b43c9SLai Jiangshan 		if (is_noncanonical_address(addr, vcpu))
5816c50d8ae3SPaolo Bonzini 			return;
5817c50d8ae3SPaolo Bonzini 
5818753b43c9SLai Jiangshan 		static_call(kvm_x86_flush_tlb_gva)(vcpu, addr);
58195efac074SPaolo Bonzini 	}
58205efac074SPaolo Bonzini 
58219fd4a4e3SLai Jiangshan 	if (!mmu->sync_spte)
58225efac074SPaolo Bonzini 		return;
58235efac074SPaolo Bonzini 
5824cd42853eSLai Jiangshan 	if (roots & KVM_MMU_ROOT_CURRENT)
58259fd4a4e3SLai Jiangshan 		__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->root.hpa);
5826c50d8ae3SPaolo Bonzini 
5827cd42853eSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5828ed335278SLai Jiangshan 		if (roots & KVM_MMU_ROOT_PREVIOUS(i))
58299fd4a4e3SLai Jiangshan 			__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->prev_roots[i].hpa);
58305efac074SPaolo Bonzini 	}
58315efac074SPaolo Bonzini }
58322c86c444SLai Jiangshan EXPORT_SYMBOL_GPL(kvm_mmu_invalidate_addr);
5833c50d8ae3SPaolo Bonzini 
58345efac074SPaolo Bonzini void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
58355efac074SPaolo Bonzini {
5836cd42853eSLai Jiangshan 	/*
5837cd42853eSLai Jiangshan 	 * INVLPG is required to invalidate any global mappings for the VA,
5838cd42853eSLai Jiangshan 	 * irrespective of PCID.  Blindly sync all roots as it would take
5839cd42853eSLai Jiangshan 	 * roughly the same amount of work/time to determine whether any of the
5840cd42853eSLai Jiangshan 	 * previous roots have a global mapping.
5841cd42853eSLai Jiangshan 	 *
5842cd42853eSLai Jiangshan 	 * Mappings not reachable via the current or previous cached roots will
5843cd42853eSLai Jiangshan 	 * be synced when switching to that new cr3, so nothing needs to be
5844cd42853eSLai Jiangshan 	 * done here for them.
5845cd42853eSLai Jiangshan 	 */
5846cd42853eSLai Jiangshan 	kvm_mmu_invalidate_addr(vcpu, vcpu->arch.walk_mmu, gva, KVM_MMU_ROOTS_ALL);
5847c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5848c50d8ae3SPaolo Bonzini }
5849c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5850c50d8ae3SPaolo Bonzini 
58515efac074SPaolo Bonzini 
5852c50d8ae3SPaolo Bonzini void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5853c50d8ae3SPaolo Bonzini {
5854c50d8ae3SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
58559ebc3f51SLai Jiangshan 	unsigned long roots = 0;
5856c50d8ae3SPaolo Bonzini 	uint i;
5857c50d8ae3SPaolo Bonzini 
58589ebc3f51SLai Jiangshan 	if (pcid == kvm_get_active_pcid(vcpu))
58599ebc3f51SLai Jiangshan 		roots |= KVM_MMU_ROOT_CURRENT;
5860c50d8ae3SPaolo Bonzini 
5861c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5862c50d8ae3SPaolo Bonzini 		if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
58639ebc3f51SLai Jiangshan 		    pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd))
58649ebc3f51SLai Jiangshan 			roots |= KVM_MMU_ROOT_PREVIOUS(i);
5865c50d8ae3SPaolo Bonzini 	}
5866c50d8ae3SPaolo Bonzini 
58679ebc3f51SLai Jiangshan 	if (roots)
58689ebc3f51SLai Jiangshan 		kvm_mmu_invalidate_addr(vcpu, mmu, gva, roots);
5869c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5870c50d8ae3SPaolo Bonzini 
5871c50d8ae3SPaolo Bonzini 	/*
5872c50d8ae3SPaolo Bonzini 	 * Mappings not reachable via the current cr3 or the prev_roots will be
5873c50d8ae3SPaolo Bonzini 	 * synced when switching to that cr3, so nothing needs to be done here
5874c50d8ae3SPaolo Bonzini 	 * for them.
5875c50d8ae3SPaolo Bonzini 	 */
5876c50d8ae3SPaolo Bonzini }
5877c50d8ae3SPaolo Bonzini 
5878746700d2SWei Huang void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
5879746700d2SWei Huang 		       int tdp_max_root_level, int tdp_huge_page_level)
5880c50d8ae3SPaolo Bonzini {
5881bde77235SSean Christopherson 	tdp_enabled = enable_tdp;
5882746700d2SWei Huang 	tdp_root_level = tdp_forced_root_level;
588383013059SSean Christopherson 	max_tdp_level = tdp_max_root_level;
5884703c335dSSean Christopherson 
58851f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
58861f98f2bdSDavid Matlack 	tdp_mmu_enabled = tdp_mmu_allowed && tdp_enabled;
58871f98f2bdSDavid Matlack #endif
5888703c335dSSean Christopherson 	/*
58891d92d2e8SSean Christopherson 	 * max_huge_page_level reflects KVM's MMU capabilities irrespective
5890703c335dSSean Christopherson 	 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5891703c335dSSean Christopherson 	 * the kernel is not.  But, KVM never creates a page size greater than
5892703c335dSSean Christopherson 	 * what is used by the kernel for any given HVA, i.e. the kernel's
5893703c335dSSean Christopherson 	 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5894703c335dSSean Christopherson 	 */
5895703c335dSSean Christopherson 	if (tdp_enabled)
58961d92d2e8SSean Christopherson 		max_huge_page_level = tdp_huge_page_level;
5897703c335dSSean Christopherson 	else if (boot_cpu_has(X86_FEATURE_GBPAGES))
58981d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_1G;
5899703c335dSSean Christopherson 	else
59001d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_2M;
5901c50d8ae3SPaolo Bonzini }
5902bde77235SSean Christopherson EXPORT_SYMBOL_GPL(kvm_configure_mmu);
5903c50d8ae3SPaolo Bonzini 
5904c50d8ae3SPaolo Bonzini /* The return value indicates if tlb flush on all vcpus is needed. */
5905269e9552SHamza Mahfooz typedef bool (*slot_level_handler) (struct kvm *kvm,
5906269e9552SHamza Mahfooz 				    struct kvm_rmap_head *rmap_head,
5907269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot);
5908c50d8ae3SPaolo Bonzini 
5909c50d8ae3SPaolo Bonzini /* The caller should hold mmu-lock before calling this function. */
5910c50d8ae3SPaolo Bonzini static __always_inline bool
5911269e9552SHamza Mahfooz slot_handle_level_range(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5912c50d8ae3SPaolo Bonzini 			slot_level_handler fn, int start_level, int end_level,
59131a61b7dbSSean Christopherson 			gfn_t start_gfn, gfn_t end_gfn, bool flush_on_yield,
59141a61b7dbSSean Christopherson 			bool flush)
5915c50d8ae3SPaolo Bonzini {
5916c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
5917c50d8ae3SPaolo Bonzini 
5918c50d8ae3SPaolo Bonzini 	for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5919c50d8ae3SPaolo Bonzini 			end_gfn, &iterator) {
5920c50d8ae3SPaolo Bonzini 		if (iterator.rmap)
59210a234f5dSSean Christopherson 			flush |= fn(kvm, iterator.rmap, memslot);
5922c50d8ae3SPaolo Bonzini 
5923531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
5924302695a5SSean Christopherson 			if (flush && flush_on_yield) {
59258c63e8c2SDavid Matlack 				kvm_flush_remote_tlbs_range(kvm, start_gfn,
5926c50d8ae3SPaolo Bonzini 							    iterator.gfn - start_gfn + 1);
5927c50d8ae3SPaolo Bonzini 				flush = false;
5928c50d8ae3SPaolo Bonzini 			}
5929531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
5930c50d8ae3SPaolo Bonzini 		}
5931c50d8ae3SPaolo Bonzini 	}
5932c50d8ae3SPaolo Bonzini 
5933c50d8ae3SPaolo Bonzini 	return flush;
5934c50d8ae3SPaolo Bonzini }
5935c50d8ae3SPaolo Bonzini 
5936c50d8ae3SPaolo Bonzini static __always_inline bool
5937269e9552SHamza Mahfooz slot_handle_level(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5938c50d8ae3SPaolo Bonzini 		  slot_level_handler fn, int start_level, int end_level,
5939302695a5SSean Christopherson 		  bool flush_on_yield)
5940c50d8ae3SPaolo Bonzini {
5941c50d8ae3SPaolo Bonzini 	return slot_handle_level_range(kvm, memslot, fn, start_level,
5942c50d8ae3SPaolo Bonzini 			end_level, memslot->base_gfn,
5943c50d8ae3SPaolo Bonzini 			memslot->base_gfn + memslot->npages - 1,
59441a61b7dbSSean Christopherson 			flush_on_yield, false);
5945c50d8ae3SPaolo Bonzini }
5946c50d8ae3SPaolo Bonzini 
5947c50d8ae3SPaolo Bonzini static __always_inline bool
5948610265eaSDavid Matlack slot_handle_level_4k(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5949302695a5SSean Christopherson 		     slot_level_handler fn, bool flush_on_yield)
5950c50d8ae3SPaolo Bonzini {
59513bae0459SSean Christopherson 	return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
5952302695a5SSean Christopherson 				 PG_LEVEL_4K, flush_on_yield);
5953c50d8ae3SPaolo Bonzini }
5954c50d8ae3SPaolo Bonzini 
5955c50d8ae3SPaolo Bonzini static void free_mmu_pages(struct kvm_mmu *mmu)
5956c50d8ae3SPaolo Bonzini {
59574a98623dSSean Christopherson 	if (!tdp_enabled && mmu->pae_root)
59584a98623dSSean Christopherson 		set_memory_encrypted((unsigned long)mmu->pae_root, 1);
5959c50d8ae3SPaolo Bonzini 	free_page((unsigned long)mmu->pae_root);
596003ca4589SSean Christopherson 	free_page((unsigned long)mmu->pml4_root);
5961cb0f722aSWei Huang 	free_page((unsigned long)mmu->pml5_root);
5962c50d8ae3SPaolo Bonzini }
5963c50d8ae3SPaolo Bonzini 
596404d28e37SSean Christopherson static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
5965c50d8ae3SPaolo Bonzini {
5966c50d8ae3SPaolo Bonzini 	struct page *page;
5967c50d8ae3SPaolo Bonzini 	int i;
5968c50d8ae3SPaolo Bonzini 
5969b9e5603cSPaolo Bonzini 	mmu->root.hpa = INVALID_PAGE;
5970b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
597104d28e37SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
597204d28e37SSean Christopherson 		mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
597304d28e37SSean Christopherson 
597427f4fca2SLai Jiangshan 	/* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
597527f4fca2SLai Jiangshan 	if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
597627f4fca2SLai Jiangshan 		return 0;
597727f4fca2SLai Jiangshan 
5978c50d8ae3SPaolo Bonzini 	/*
5979c50d8ae3SPaolo Bonzini 	 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5980c50d8ae3SPaolo Bonzini 	 * while the PDP table is a per-vCPU construct that's allocated at MMU
5981c50d8ae3SPaolo Bonzini 	 * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
5982c50d8ae3SPaolo Bonzini 	 * x86_64.  Therefore we need to allocate the PDP table in the first
598304d45551SSean Christopherson 	 * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
598404d45551SSean Christopherson 	 * generally doesn't use PAE paging and can skip allocating the PDP
598504d45551SSean Christopherson 	 * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
598604d45551SSean Christopherson 	 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
598784432316SLai Jiangshan 	 * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
5988c50d8ae3SPaolo Bonzini 	 */
5989d468d94bSSean Christopherson 	if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
5990c50d8ae3SPaolo Bonzini 		return 0;
5991c50d8ae3SPaolo Bonzini 
5992c50d8ae3SPaolo Bonzini 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
5993c50d8ae3SPaolo Bonzini 	if (!page)
5994c50d8ae3SPaolo Bonzini 		return -ENOMEM;
5995c50d8ae3SPaolo Bonzini 
5996c50d8ae3SPaolo Bonzini 	mmu->pae_root = page_address(page);
59974a98623dSSean Christopherson 
59984a98623dSSean Christopherson 	/*
59994a98623dSSean Christopherson 	 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
60004a98623dSSean Christopherson 	 * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
60014a98623dSSean Christopherson 	 * that KVM's writes and the CPU's reads get along.  Note, this is
60024a98623dSSean Christopherson 	 * only necessary when using shadow paging, as 64-bit NPT can get at
60034a98623dSSean Christopherson 	 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
60044a98623dSSean Christopherson 	 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
60054a98623dSSean Christopherson 	 */
60064a98623dSSean Christopherson 	if (!tdp_enabled)
60074a98623dSSean Christopherson 		set_memory_decrypted((unsigned long)mmu->pae_root, 1);
60084a98623dSSean Christopherson 	else
6009e54f1ff2SKai Huang 		WARN_ON_ONCE(shadow_me_value);
60104a98623dSSean Christopherson 
6011c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i)
6012c834e5e4SSean Christopherson 		mmu->pae_root[i] = INVALID_PAE_ROOT;
6013c50d8ae3SPaolo Bonzini 
6014c50d8ae3SPaolo Bonzini 	return 0;
6015c50d8ae3SPaolo Bonzini }
6016c50d8ae3SPaolo Bonzini 
6017c50d8ae3SPaolo Bonzini int kvm_mmu_create(struct kvm_vcpu *vcpu)
6018c50d8ae3SPaolo Bonzini {
6019c50d8ae3SPaolo Bonzini 	int ret;
6020c50d8ae3SPaolo Bonzini 
60215962bfb7SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
60225f6078f9SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
60235f6078f9SSean Christopherson 
60245962bfb7SSean Christopherson 	vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
60255f6078f9SSean Christopherson 	vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
60265962bfb7SSean Christopherson 
602796880883SSean Christopherson 	vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
602896880883SSean Christopherson 
6029c50d8ae3SPaolo Bonzini 	vcpu->arch.mmu = &vcpu->arch.root_mmu;
6030c50d8ae3SPaolo Bonzini 	vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6031c50d8ae3SPaolo Bonzini 
603204d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
6033c50d8ae3SPaolo Bonzini 	if (ret)
6034c50d8ae3SPaolo Bonzini 		return ret;
6035c50d8ae3SPaolo Bonzini 
603604d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
6037c50d8ae3SPaolo Bonzini 	if (ret)
6038c50d8ae3SPaolo Bonzini 		goto fail_allocate_root;
6039c50d8ae3SPaolo Bonzini 
6040c50d8ae3SPaolo Bonzini 	return ret;
6041c50d8ae3SPaolo Bonzini  fail_allocate_root:
6042c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6043c50d8ae3SPaolo Bonzini 	return ret;
6044c50d8ae3SPaolo Bonzini }
6045c50d8ae3SPaolo Bonzini 
6046c50d8ae3SPaolo Bonzini #define BATCH_ZAP_PAGES	10
6047c50d8ae3SPaolo Bonzini static void kvm_zap_obsolete_pages(struct kvm *kvm)
6048c50d8ae3SPaolo Bonzini {
6049c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6050c50d8ae3SPaolo Bonzini 	int nr_zapped, batch = 0;
6051b28cb0cdSSean Christopherson 	bool unstable;
6052c50d8ae3SPaolo Bonzini 
6053c50d8ae3SPaolo Bonzini restart:
6054c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe_reverse(sp, node,
6055c50d8ae3SPaolo Bonzini 	      &kvm->arch.active_mmu_pages, link) {
6056c50d8ae3SPaolo Bonzini 		/*
6057c50d8ae3SPaolo Bonzini 		 * No obsolete valid page exists before a newly created page
6058c50d8ae3SPaolo Bonzini 		 * since active_mmu_pages is a FIFO list.
6059c50d8ae3SPaolo Bonzini 		 */
6060c50d8ae3SPaolo Bonzini 		if (!is_obsolete_sp(kvm, sp))
6061c50d8ae3SPaolo Bonzini 			break;
6062c50d8ae3SPaolo Bonzini 
6063c50d8ae3SPaolo Bonzini 		/*
6064f95eec9bSSean Christopherson 		 * Invalid pages should never land back on the list of active
6065f95eec9bSSean Christopherson 		 * pages.  Skip the bogus page, otherwise we'll get stuck in an
6066f95eec9bSSean Christopherson 		 * infinite loop if the page gets put back on the list (again).
6067c50d8ae3SPaolo Bonzini 		 */
6068f95eec9bSSean Christopherson 		if (WARN_ON(sp->role.invalid))
6069c50d8ae3SPaolo Bonzini 			continue;
6070c50d8ae3SPaolo Bonzini 
6071c50d8ae3SPaolo Bonzini 		/*
6072c50d8ae3SPaolo Bonzini 		 * No need to flush the TLB since we're only zapping shadow
6073c50d8ae3SPaolo Bonzini 		 * pages with an obsolete generation number and all vCPUS have
6074c50d8ae3SPaolo Bonzini 		 * loaded a new root, i.e. the shadow pages being zapped cannot
6075c50d8ae3SPaolo Bonzini 		 * be in active use by the guest.
6076c50d8ae3SPaolo Bonzini 		 */
6077c50d8ae3SPaolo Bonzini 		if (batch >= BATCH_ZAP_PAGES &&
6078531810caSBen Gardon 		    cond_resched_rwlock_write(&kvm->mmu_lock)) {
6079c50d8ae3SPaolo Bonzini 			batch = 0;
6080c50d8ae3SPaolo Bonzini 			goto restart;
6081c50d8ae3SPaolo Bonzini 		}
6082c50d8ae3SPaolo Bonzini 
6083b28cb0cdSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
6084b28cb0cdSSean Christopherson 				&kvm->arch.zapped_obsolete_pages, &nr_zapped);
6085c50d8ae3SPaolo Bonzini 		batch += nr_zapped;
6086b28cb0cdSSean Christopherson 
6087b28cb0cdSSean Christopherson 		if (unstable)
6088c50d8ae3SPaolo Bonzini 			goto restart;
6089c50d8ae3SPaolo Bonzini 	}
6090c50d8ae3SPaolo Bonzini 
6091c50d8ae3SPaolo Bonzini 	/*
60927ae5840eSSean Christopherson 	 * Kick all vCPUs (via remote TLB flush) before freeing the page tables
60937ae5840eSSean Christopherson 	 * to ensure KVM is not in the middle of a lockless shadow page table
60947ae5840eSSean Christopherson 	 * walk, which may reference the pages.  The remote TLB flush itself is
60957ae5840eSSean Christopherson 	 * not required and is simply a convenient way to kick vCPUs as needed.
60967ae5840eSSean Christopherson 	 * KVM performs a local TLB flush when allocating a new root (see
60977ae5840eSSean Christopherson 	 * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
60987ae5840eSSean Christopherson 	 * running with an obsolete MMU.
6099c50d8ae3SPaolo Bonzini 	 */
6100c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
6101c50d8ae3SPaolo Bonzini }
6102c50d8ae3SPaolo Bonzini 
6103c50d8ae3SPaolo Bonzini /*
6104c50d8ae3SPaolo Bonzini  * Fast invalidate all shadow pages and use lock-break technique
6105c50d8ae3SPaolo Bonzini  * to zap obsolete pages.
6106c50d8ae3SPaolo Bonzini  *
6107c50d8ae3SPaolo Bonzini  * It's required when memslot is being deleted or VM is being
6108c50d8ae3SPaolo Bonzini  * destroyed, in these cases, we should ensure that KVM MMU does
6109c50d8ae3SPaolo Bonzini  * not use any resource of the being-deleted slot or all slots
6110c50d8ae3SPaolo Bonzini  * after calling the function.
6111c50d8ae3SPaolo Bonzini  */
6112c50d8ae3SPaolo Bonzini static void kvm_mmu_zap_all_fast(struct kvm *kvm)
6113c50d8ae3SPaolo Bonzini {
6114c50d8ae3SPaolo Bonzini 	lockdep_assert_held(&kvm->slots_lock);
6115c50d8ae3SPaolo Bonzini 
6116531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6117c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_zap_all_fast(kvm);
6118c50d8ae3SPaolo Bonzini 
6119c50d8ae3SPaolo Bonzini 	/*
6120c50d8ae3SPaolo Bonzini 	 * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
6121c50d8ae3SPaolo Bonzini 	 * held for the entire duration of zapping obsolete pages, it's
6122c50d8ae3SPaolo Bonzini 	 * impossible for there to be multiple invalid generations associated
6123c50d8ae3SPaolo Bonzini 	 * with *valid* shadow pages at any given time, i.e. there is exactly
6124c50d8ae3SPaolo Bonzini 	 * one valid generation and (at most) one invalid generation.
6125c50d8ae3SPaolo Bonzini 	 */
6126c50d8ae3SPaolo Bonzini 	kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
6127c50d8ae3SPaolo Bonzini 
61282f6f66ccSSean Christopherson 	/*
61292f6f66ccSSean Christopherson 	 * In order to ensure all vCPUs drop their soon-to-be invalid roots,
61302f6f66ccSSean Christopherson 	 * invalidating TDP MMU roots must be done while holding mmu_lock for
61312f6f66ccSSean Christopherson 	 * write and in the same critical section as making the reload request,
61322f6f66ccSSean Christopherson 	 * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
6133b7cccd39SBen Gardon 	 */
61341f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6135b7cccd39SBen Gardon 		kvm_tdp_mmu_invalidate_all_roots(kvm);
6136b7cccd39SBen Gardon 
6137c50d8ae3SPaolo Bonzini 	/*
6138c50d8ae3SPaolo Bonzini 	 * Notify all vcpus to reload its shadow page table and flush TLB.
6139c50d8ae3SPaolo Bonzini 	 * Then all vcpus will switch to new shadow page table with the new
6140c50d8ae3SPaolo Bonzini 	 * mmu_valid_gen.
6141c50d8ae3SPaolo Bonzini 	 *
6142c50d8ae3SPaolo Bonzini 	 * Note: we need to do this under the protection of mmu_lock,
6143c50d8ae3SPaolo Bonzini 	 * otherwise, vcpu would purge shadow page but miss tlb flush.
6144c50d8ae3SPaolo Bonzini 	 */
6145527d5cd7SSean Christopherson 	kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
6146c50d8ae3SPaolo Bonzini 
6147c50d8ae3SPaolo Bonzini 	kvm_zap_obsolete_pages(kvm);
6148faaf05b0SBen Gardon 
6149531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
61504c6654bdSBen Gardon 
6151f28e9c7fSSean Christopherson 	/*
6152f28e9c7fSSean Christopherson 	 * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
6153f28e9c7fSSean Christopherson 	 * returning to the caller, e.g. if the zap is in response to a memslot
6154f28e9c7fSSean Christopherson 	 * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
6155f28e9c7fSSean Christopherson 	 * associated with the deleted memslot once the update completes, and
6156f28e9c7fSSean Christopherson 	 * Deferring the zap until the final reference to the root is put would
6157f28e9c7fSSean Christopherson 	 * lead to use-after-free.
6158f28e9c7fSSean Christopherson 	 */
61591f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
61604c6654bdSBen Gardon 		kvm_tdp_mmu_zap_invalidated_roots(kvm);
6161c50d8ae3SPaolo Bonzini }
6162c50d8ae3SPaolo Bonzini 
6163c50d8ae3SPaolo Bonzini static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
6164c50d8ae3SPaolo Bonzini {
6165c50d8ae3SPaolo Bonzini 	return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
6166c50d8ae3SPaolo Bonzini }
6167c50d8ae3SPaolo Bonzini 
6168c50d8ae3SPaolo Bonzini static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
6169c50d8ae3SPaolo Bonzini 			struct kvm_memory_slot *slot,
6170c50d8ae3SPaolo Bonzini 			struct kvm_page_track_notifier_node *node)
6171c50d8ae3SPaolo Bonzini {
6172c50d8ae3SPaolo Bonzini 	kvm_mmu_zap_all_fast(kvm);
6173c50d8ae3SPaolo Bonzini }
6174c50d8ae3SPaolo Bonzini 
6175a1a39128SPaolo Bonzini int kvm_mmu_init_vm(struct kvm *kvm)
6176c50d8ae3SPaolo Bonzini {
6177c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
6178a1a39128SPaolo Bonzini 	int r;
6179c50d8ae3SPaolo Bonzini 
6180a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
6181a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
618255c510e2SSean Christopherson 	INIT_LIST_HEAD(&kvm->arch.possible_nx_huge_pages);
6183ce25681dSSean Christopherson 	spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
6184ce25681dSSean Christopherson 
618509732d2bSDavid Matlack 	if (tdp_mmu_enabled) {
6186a1a39128SPaolo Bonzini 		r = kvm_mmu_init_tdp_mmu(kvm);
6187a1a39128SPaolo Bonzini 		if (r < 0)
6188a1a39128SPaolo Bonzini 			return r;
618909732d2bSDavid Matlack 	}
6190fe5db27dSBen Gardon 
6191c50d8ae3SPaolo Bonzini 	node->track_write = kvm_mmu_pte_write;
6192c50d8ae3SPaolo Bonzini 	node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
6193c50d8ae3SPaolo Bonzini 	kvm_page_track_register_notifier(kvm, node);
6194ada51a9dSDavid Matlack 
6195ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.kmem_cache = mmu_page_header_cache;
6196ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.gfp_zero = __GFP_ZERO;
6197ada51a9dSDavid Matlack 
6198ada51a9dSDavid Matlack 	kvm->arch.split_shadow_page_cache.gfp_zero = __GFP_ZERO;
6199ada51a9dSDavid Matlack 
6200ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.kmem_cache = pte_list_desc_cache;
6201ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.gfp_zero = __GFP_ZERO;
6202ada51a9dSDavid Matlack 
6203a1a39128SPaolo Bonzini 	return 0;
6204c50d8ae3SPaolo Bonzini }
6205c50d8ae3SPaolo Bonzini 
6206ada51a9dSDavid Matlack static void mmu_free_vm_memory_caches(struct kvm *kvm)
6207ada51a9dSDavid Matlack {
6208ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_desc_cache);
6209ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_page_header_cache);
6210ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_shadow_page_cache);
6211ada51a9dSDavid Matlack }
6212ada51a9dSDavid Matlack 
6213c50d8ae3SPaolo Bonzini void kvm_mmu_uninit_vm(struct kvm *kvm)
6214c50d8ae3SPaolo Bonzini {
6215c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
6216c50d8ae3SPaolo Bonzini 
6217c50d8ae3SPaolo Bonzini 	kvm_page_track_unregister_notifier(kvm, node);
6218fe5db27dSBen Gardon 
621909732d2bSDavid Matlack 	if (tdp_mmu_enabled)
6220fe5db27dSBen Gardon 		kvm_mmu_uninit_tdp_mmu(kvm);
6221ada51a9dSDavid Matlack 
6222ada51a9dSDavid Matlack 	mmu_free_vm_memory_caches(kvm);
6223c50d8ae3SPaolo Bonzini }
6224c50d8ae3SPaolo Bonzini 
62252833eda0SSean Christopherson static bool kvm_rmap_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
622621fa3246SSean Christopherson {
622721fa3246SSean Christopherson 	const struct kvm_memory_slot *memslot;
622821fa3246SSean Christopherson 	struct kvm_memslots *slots;
6229f4209439SMaciej S. Szmigiero 	struct kvm_memslot_iter iter;
623021fa3246SSean Christopherson 	bool flush = false;
623121fa3246SSean Christopherson 	gfn_t start, end;
6232f4209439SMaciej S. Szmigiero 	int i;
623321fa3246SSean Christopherson 
623421fa3246SSean Christopherson 	if (!kvm_memslots_have_rmaps(kvm))
623521fa3246SSean Christopherson 		return flush;
623621fa3246SSean Christopherson 
623721fa3246SSean Christopherson 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
623821fa3246SSean Christopherson 		slots = __kvm_memslots(kvm, i);
6239f4209439SMaciej S. Szmigiero 
6240f4209439SMaciej S. Szmigiero 		kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
6241f4209439SMaciej S. Szmigiero 			memslot = iter.slot;
624221fa3246SSean Christopherson 			start = max(gfn_start, memslot->base_gfn);
624321fa3246SSean Christopherson 			end = min(gfn_end, memslot->base_gfn + memslot->npages);
6244f4209439SMaciej S. Szmigiero 			if (WARN_ON_ONCE(start >= end))
624521fa3246SSean Christopherson 				continue;
624621fa3246SSean Christopherson 
6247f8480721SSean Christopherson 			flush = slot_handle_level_range(kvm, memslot, __kvm_zap_rmap,
624821fa3246SSean Christopherson 							PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
624921fa3246SSean Christopherson 							start, end - 1, true, flush);
625021fa3246SSean Christopherson 		}
625121fa3246SSean Christopherson 	}
625221fa3246SSean Christopherson 
625321fa3246SSean Christopherson 	return flush;
625421fa3246SSean Christopherson }
625521fa3246SSean Christopherson 
625688f58535SMaxim Levitsky /*
625788f58535SMaxim Levitsky  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
625888f58535SMaxim Levitsky  * (not including it)
625988f58535SMaxim Levitsky  */
6260c50d8ae3SPaolo Bonzini void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6261c50d8ae3SPaolo Bonzini {
626221fa3246SSean Christopherson 	bool flush;
6263c50d8ae3SPaolo Bonzini 	int i;
6264c50d8ae3SPaolo Bonzini 
6265f4209439SMaciej S. Szmigiero 	if (WARN_ON_ONCE(gfn_end <= gfn_start))
6266f4209439SMaciej S. Szmigiero 		return;
6267f4209439SMaciej S. Szmigiero 
6268531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
62695a324c24SSean Christopherson 
62706d3085e4SSean Christopherson 	kvm_mmu_invalidate_begin(kvm, 0, -1ul);
6271edb298c6SMaxim Levitsky 
62722833eda0SSean Christopherson 	flush = kvm_rmap_zap_gfn_range(kvm, gfn_start, gfn_end);
62736103bc07SBen Gardon 
62741f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
62756103bc07SBen Gardon 		for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
6276f47e5bbbSSean Christopherson 			flush = kvm_tdp_mmu_zap_leafs(kvm, i, gfn_start,
6277f47e5bbbSSean Christopherson 						      gfn_end, true, flush);
62786103bc07SBen Gardon 	}
62795a324c24SSean Christopherson 
62805a324c24SSean Christopherson 	if (flush)
62818c63e8c2SDavid Matlack 		kvm_flush_remote_tlbs_range(kvm, gfn_start, gfn_end - gfn_start);
62825a324c24SSean Christopherson 
62836d3085e4SSean Christopherson 	kvm_mmu_invalidate_end(kvm, 0, -1ul);
6284edb298c6SMaxim Levitsky 
62855a324c24SSean Christopherson 	write_unlock(&kvm->mmu_lock);
6286c50d8ae3SPaolo Bonzini }
6287c50d8ae3SPaolo Bonzini 
6288c50d8ae3SPaolo Bonzini static bool slot_rmap_write_protect(struct kvm *kvm,
62890a234f5dSSean Christopherson 				    struct kvm_rmap_head *rmap_head,
6290269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot)
6291c50d8ae3SPaolo Bonzini {
62921346bbb6SDavid Matlack 	return rmap_write_protect(rmap_head, false);
6293c50d8ae3SPaolo Bonzini }
6294c50d8ae3SPaolo Bonzini 
6295c50d8ae3SPaolo Bonzini void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
6296269e9552SHamza Mahfooz 				      const struct kvm_memory_slot *memslot,
62973c9bd400SJay Zhou 				      int start_level)
6298c50d8ae3SPaolo Bonzini {
6299e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6300531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6301b64d740eSJunaid Shahid 		slot_handle_level(kvm, memslot, slot_rmap_write_protect,
6302b64d740eSJunaid Shahid 				  start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
6303531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6304e2209710SBen Gardon 	}
6305c50d8ae3SPaolo Bonzini 
63061f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
630724ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6308b64d740eSJunaid Shahid 		kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
630924ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
631024ae4cfaSBen Gardon 	}
6311c50d8ae3SPaolo Bonzini }
6312c50d8ae3SPaolo Bonzini 
6313ada51a9dSDavid Matlack static inline bool need_topup(struct kvm_mmu_memory_cache *cache, int min)
6314ada51a9dSDavid Matlack {
6315ada51a9dSDavid Matlack 	return kvm_mmu_memory_cache_nr_free_objects(cache) < min;
6316ada51a9dSDavid Matlack }
6317ada51a9dSDavid Matlack 
6318ada51a9dSDavid Matlack static bool need_topup_split_caches_or_resched(struct kvm *kvm)
6319ada51a9dSDavid Matlack {
6320ada51a9dSDavid Matlack 	if (need_resched() || rwlock_needbreak(&kvm->mmu_lock))
6321ada51a9dSDavid Matlack 		return true;
6322ada51a9dSDavid Matlack 
6323ada51a9dSDavid Matlack 	/*
6324ada51a9dSDavid Matlack 	 * In the worst case, SPLIT_DESC_CACHE_MIN_NR_OBJECTS descriptors are needed
6325ada51a9dSDavid Matlack 	 * to split a single huge page. Calculating how many are actually needed
6326ada51a9dSDavid Matlack 	 * is possible but not worth the complexity.
6327ada51a9dSDavid Matlack 	 */
6328ada51a9dSDavid Matlack 	return need_topup(&kvm->arch.split_desc_cache, SPLIT_DESC_CACHE_MIN_NR_OBJECTS) ||
6329ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_page_header_cache, 1) ||
6330ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_shadow_page_cache, 1);
6331ada51a9dSDavid Matlack }
6332ada51a9dSDavid Matlack 
6333ada51a9dSDavid Matlack static int topup_split_caches(struct kvm *kvm)
6334ada51a9dSDavid Matlack {
6335b9b71f43SSean Christopherson 	/*
6336b9b71f43SSean Christopherson 	 * Allocating rmap list entries when splitting huge pages for nested
6337dfd4eb44SSean Christopherson 	 * MMUs is uncommon as KVM needs to use a list if and only if there is
6338b9b71f43SSean Christopherson 	 * more than one rmap entry for a gfn, i.e. requires an L1 gfn to be
6339dfd4eb44SSean Christopherson 	 * aliased by multiple L2 gfns and/or from multiple nested roots with
6340dfd4eb44SSean Christopherson 	 * different roles.  Aliasing gfns when using TDP is atypical for VMMs;
6341dfd4eb44SSean Christopherson 	 * a few gfns are often aliased during boot, e.g. when remapping BIOS,
6342dfd4eb44SSean Christopherson 	 * but aliasing rarely occurs post-boot or for many gfns.  If there is
6343dfd4eb44SSean Christopherson 	 * only one rmap entry, rmap->val points directly at that one entry and
6344dfd4eb44SSean Christopherson 	 * doesn't need to allocate a list.  Buffer the cache by the default
6345dfd4eb44SSean Christopherson 	 * capacity so that KVM doesn't have to drop mmu_lock to topup if KVM
6346b9b71f43SSean Christopherson 	 * encounters an aliased gfn or two.
6347b9b71f43SSean Christopherson 	 */
6348b9b71f43SSean Christopherson 	const int capacity = SPLIT_DESC_CACHE_MIN_NR_OBJECTS +
6349b9b71f43SSean Christopherson 			     KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE;
6350ada51a9dSDavid Matlack 	int r;
6351ada51a9dSDavid Matlack 
6352ada51a9dSDavid Matlack 	lockdep_assert_held(&kvm->slots_lock);
6353ada51a9dSDavid Matlack 
6354b9b71f43SSean Christopherson 	r = __kvm_mmu_topup_memory_cache(&kvm->arch.split_desc_cache, capacity,
6355ada51a9dSDavid Matlack 					 SPLIT_DESC_CACHE_MIN_NR_OBJECTS);
6356ada51a9dSDavid Matlack 	if (r)
6357ada51a9dSDavid Matlack 		return r;
6358ada51a9dSDavid Matlack 
6359ada51a9dSDavid Matlack 	r = kvm_mmu_topup_memory_cache(&kvm->arch.split_page_header_cache, 1);
6360ada51a9dSDavid Matlack 	if (r)
6361ada51a9dSDavid Matlack 		return r;
6362ada51a9dSDavid Matlack 
6363ada51a9dSDavid Matlack 	return kvm_mmu_topup_memory_cache(&kvm->arch.split_shadow_page_cache, 1);
6364ada51a9dSDavid Matlack }
6365ada51a9dSDavid Matlack 
6366ada51a9dSDavid Matlack static struct kvm_mmu_page *shadow_mmu_get_sp_for_split(struct kvm *kvm, u64 *huge_sptep)
6367ada51a9dSDavid Matlack {
6368ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6369ada51a9dSDavid Matlack 	struct shadow_page_caches caches = {};
6370ada51a9dSDavid Matlack 	union kvm_mmu_page_role role;
6371ada51a9dSDavid Matlack 	unsigned int access;
6372ada51a9dSDavid Matlack 	gfn_t gfn;
6373ada51a9dSDavid Matlack 
637479e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
637579e48cecSSean Christopherson 	access = kvm_mmu_page_get_access(huge_sp, spte_index(huge_sptep));
6376ada51a9dSDavid Matlack 
6377ada51a9dSDavid Matlack 	/*
6378ada51a9dSDavid Matlack 	 * Note, huge page splitting always uses direct shadow pages, regardless
6379ada51a9dSDavid Matlack 	 * of whether the huge page itself is mapped by a direct or indirect
6380ada51a9dSDavid Matlack 	 * shadow page, since the huge page region itself is being directly
6381ada51a9dSDavid Matlack 	 * mapped with smaller pages.
6382ada51a9dSDavid Matlack 	 */
6383ada51a9dSDavid Matlack 	role = kvm_mmu_child_role(huge_sptep, /*direct=*/true, access);
6384ada51a9dSDavid Matlack 
6385ada51a9dSDavid Matlack 	/* Direct SPs do not require a shadowed_info_cache. */
6386ada51a9dSDavid Matlack 	caches.page_header_cache = &kvm->arch.split_page_header_cache;
6387ada51a9dSDavid Matlack 	caches.shadow_page_cache = &kvm->arch.split_shadow_page_cache;
6388ada51a9dSDavid Matlack 
6389ada51a9dSDavid Matlack 	/* Safe to pass NULL for vCPU since requesting a direct SP. */
6390ada51a9dSDavid Matlack 	return __kvm_mmu_get_shadow_page(kvm, NULL, &caches, gfn, role);
6391ada51a9dSDavid Matlack }
6392ada51a9dSDavid Matlack 
6393ada51a9dSDavid Matlack static void shadow_mmu_split_huge_page(struct kvm *kvm,
6394ada51a9dSDavid Matlack 				       const struct kvm_memory_slot *slot,
6395ada51a9dSDavid Matlack 				       u64 *huge_sptep)
6396ada51a9dSDavid Matlack 
6397ada51a9dSDavid Matlack {
6398ada51a9dSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &kvm->arch.split_desc_cache;
6399ada51a9dSDavid Matlack 	u64 huge_spte = READ_ONCE(*huge_sptep);
6400ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
640103787394SPaolo Bonzini 	bool flush = false;
6402ada51a9dSDavid Matlack 	u64 *sptep, spte;
6403ada51a9dSDavid Matlack 	gfn_t gfn;
6404ada51a9dSDavid Matlack 	int index;
6405ada51a9dSDavid Matlack 
6406ada51a9dSDavid Matlack 	sp = shadow_mmu_get_sp_for_split(kvm, huge_sptep);
6407ada51a9dSDavid Matlack 
6408ada51a9dSDavid Matlack 	for (index = 0; index < SPTE_ENT_PER_PAGE; index++) {
6409ada51a9dSDavid Matlack 		sptep = &sp->spt[index];
6410ada51a9dSDavid Matlack 		gfn = kvm_mmu_page_get_gfn(sp, index);
6411ada51a9dSDavid Matlack 
6412ada51a9dSDavid Matlack 		/*
6413ada51a9dSDavid Matlack 		 * The SP may already have populated SPTEs, e.g. if this huge
6414ada51a9dSDavid Matlack 		 * page is aliased by multiple sptes with the same access
6415ada51a9dSDavid Matlack 		 * permissions. These entries are guaranteed to map the same
6416ada51a9dSDavid Matlack 		 * gfn-to-pfn translation since the SP is direct, so no need to
6417ada51a9dSDavid Matlack 		 * modify them.
6418ada51a9dSDavid Matlack 		 *
641903787394SPaolo Bonzini 		 * However, if a given SPTE points to a lower level page table,
642003787394SPaolo Bonzini 		 * that lower level page table may only be partially populated.
642103787394SPaolo Bonzini 		 * Installing such SPTEs would effectively unmap a potion of the
642203787394SPaolo Bonzini 		 * huge page. Unmapping guest memory always requires a TLB flush
642303787394SPaolo Bonzini 		 * since a subsequent operation on the unmapped regions would
642403787394SPaolo Bonzini 		 * fail to detect the need to flush.
6425ada51a9dSDavid Matlack 		 */
642603787394SPaolo Bonzini 		if (is_shadow_present_pte(*sptep)) {
642703787394SPaolo Bonzini 			flush |= !is_last_spte(*sptep, sp->role.level);
6428ada51a9dSDavid Matlack 			continue;
642903787394SPaolo Bonzini 		}
6430ada51a9dSDavid Matlack 
6431ada51a9dSDavid Matlack 		spte = make_huge_page_split_spte(kvm, huge_spte, sp->role, index);
6432ada51a9dSDavid Matlack 		mmu_spte_set(sptep, spte);
6433ada51a9dSDavid Matlack 		__rmap_add(kvm, cache, slot, sptep, gfn, sp->role.access);
6434ada51a9dSDavid Matlack 	}
6435ada51a9dSDavid Matlack 
643603787394SPaolo Bonzini 	__link_shadow_page(kvm, cache, huge_sptep, sp, flush);
6437ada51a9dSDavid Matlack }
6438ada51a9dSDavid Matlack 
6439ada51a9dSDavid Matlack static int shadow_mmu_try_split_huge_page(struct kvm *kvm,
6440ada51a9dSDavid Matlack 					  const struct kvm_memory_slot *slot,
6441ada51a9dSDavid Matlack 					  u64 *huge_sptep)
6442ada51a9dSDavid Matlack {
6443ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6444ada51a9dSDavid Matlack 	int level, r = 0;
6445ada51a9dSDavid Matlack 	gfn_t gfn;
6446ada51a9dSDavid Matlack 	u64 spte;
6447ada51a9dSDavid Matlack 
6448ada51a9dSDavid Matlack 	/* Grab information for the tracepoint before dropping the MMU lock. */
644979e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6450ada51a9dSDavid Matlack 	level = huge_sp->role.level;
6451ada51a9dSDavid Matlack 	spte = *huge_sptep;
6452ada51a9dSDavid Matlack 
6453ada51a9dSDavid Matlack 	if (kvm_mmu_available_pages(kvm) <= KVM_MIN_FREE_MMU_PAGES) {
6454ada51a9dSDavid Matlack 		r = -ENOSPC;
6455ada51a9dSDavid Matlack 		goto out;
6456ada51a9dSDavid Matlack 	}
6457ada51a9dSDavid Matlack 
6458ada51a9dSDavid Matlack 	if (need_topup_split_caches_or_resched(kvm)) {
6459ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6460ada51a9dSDavid Matlack 		cond_resched();
6461ada51a9dSDavid Matlack 		/*
6462ada51a9dSDavid Matlack 		 * If the topup succeeds, return -EAGAIN to indicate that the
6463ada51a9dSDavid Matlack 		 * rmap iterator should be restarted because the MMU lock was
6464ada51a9dSDavid Matlack 		 * dropped.
6465ada51a9dSDavid Matlack 		 */
6466ada51a9dSDavid Matlack 		r = topup_split_caches(kvm) ?: -EAGAIN;
6467ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6468ada51a9dSDavid Matlack 		goto out;
6469ada51a9dSDavid Matlack 	}
6470ada51a9dSDavid Matlack 
6471ada51a9dSDavid Matlack 	shadow_mmu_split_huge_page(kvm, slot, huge_sptep);
6472ada51a9dSDavid Matlack 
6473ada51a9dSDavid Matlack out:
6474ada51a9dSDavid Matlack 	trace_kvm_mmu_split_huge_page(gfn, spte, level, r);
6475ada51a9dSDavid Matlack 	return r;
6476ada51a9dSDavid Matlack }
6477ada51a9dSDavid Matlack 
6478ada51a9dSDavid Matlack static bool shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6479ada51a9dSDavid Matlack 					    struct kvm_rmap_head *rmap_head,
6480ada51a9dSDavid Matlack 					    const struct kvm_memory_slot *slot)
6481ada51a9dSDavid Matlack {
6482ada51a9dSDavid Matlack 	struct rmap_iterator iter;
6483ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
6484ada51a9dSDavid Matlack 	u64 *huge_sptep;
6485ada51a9dSDavid Matlack 	int r;
6486ada51a9dSDavid Matlack 
6487ada51a9dSDavid Matlack restart:
6488ada51a9dSDavid Matlack 	for_each_rmap_spte(rmap_head, &iter, huge_sptep) {
6489ada51a9dSDavid Matlack 		sp = sptep_to_sp(huge_sptep);
6490ada51a9dSDavid Matlack 
6491ada51a9dSDavid Matlack 		/* TDP MMU is enabled, so rmap only contains nested MMU SPs. */
6492ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!sp->role.guest_mode))
6493ada51a9dSDavid Matlack 			continue;
6494ada51a9dSDavid Matlack 
6495ada51a9dSDavid Matlack 		/* The rmaps should never contain non-leaf SPTEs. */
6496ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!is_large_pte(*huge_sptep)))
6497ada51a9dSDavid Matlack 			continue;
6498ada51a9dSDavid Matlack 
6499ada51a9dSDavid Matlack 		/* SPs with level >PG_LEVEL_4K should never by unsync. */
6500ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(sp->unsync))
6501ada51a9dSDavid Matlack 			continue;
6502ada51a9dSDavid Matlack 
6503ada51a9dSDavid Matlack 		/* Don't bother splitting huge pages on invalid SPs. */
6504ada51a9dSDavid Matlack 		if (sp->role.invalid)
6505ada51a9dSDavid Matlack 			continue;
6506ada51a9dSDavid Matlack 
6507ada51a9dSDavid Matlack 		r = shadow_mmu_try_split_huge_page(kvm, slot, huge_sptep);
6508ada51a9dSDavid Matlack 
6509ada51a9dSDavid Matlack 		/*
6510ada51a9dSDavid Matlack 		 * The split succeeded or needs to be retried because the MMU
6511ada51a9dSDavid Matlack 		 * lock was dropped. Either way, restart the iterator to get it
6512ada51a9dSDavid Matlack 		 * back into a consistent state.
6513ada51a9dSDavid Matlack 		 */
6514ada51a9dSDavid Matlack 		if (!r || r == -EAGAIN)
6515ada51a9dSDavid Matlack 			goto restart;
6516ada51a9dSDavid Matlack 
6517ada51a9dSDavid Matlack 		/* The split failed and shouldn't be retried (e.g. -ENOMEM). */
6518ada51a9dSDavid Matlack 		break;
6519ada51a9dSDavid Matlack 	}
6520ada51a9dSDavid Matlack 
6521ada51a9dSDavid Matlack 	return false;
6522ada51a9dSDavid Matlack }
6523ada51a9dSDavid Matlack 
6524ada51a9dSDavid Matlack static void kvm_shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6525ada51a9dSDavid Matlack 						const struct kvm_memory_slot *slot,
6526ada51a9dSDavid Matlack 						gfn_t start, gfn_t end,
6527ada51a9dSDavid Matlack 						int target_level)
6528ada51a9dSDavid Matlack {
6529ada51a9dSDavid Matlack 	int level;
6530ada51a9dSDavid Matlack 
6531ada51a9dSDavid Matlack 	/*
6532ada51a9dSDavid Matlack 	 * Split huge pages starting with KVM_MAX_HUGEPAGE_LEVEL and working
6533ada51a9dSDavid Matlack 	 * down to the target level. This ensures pages are recursively split
6534ada51a9dSDavid Matlack 	 * all the way to the target level. There's no need to split pages
6535ada51a9dSDavid Matlack 	 * already at the target level.
6536ada51a9dSDavid Matlack 	 */
6537ada51a9dSDavid Matlack 	for (level = KVM_MAX_HUGEPAGE_LEVEL; level > target_level; level--) {
6538ada51a9dSDavid Matlack 		slot_handle_level_range(kvm, slot, shadow_mmu_try_split_huge_pages,
6539ada51a9dSDavid Matlack 					level, level, start, end - 1, true, false);
6540ada51a9dSDavid Matlack 	}
6541ada51a9dSDavid Matlack }
6542ada51a9dSDavid Matlack 
6543cb00a70bSDavid Matlack /* Must be called with the mmu_lock held in write-mode. */
6544cb00a70bSDavid Matlack void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
6545cb00a70bSDavid Matlack 				   const struct kvm_memory_slot *memslot,
6546cb00a70bSDavid Matlack 				   u64 start, u64 end,
6547cb00a70bSDavid Matlack 				   int target_level)
6548cb00a70bSDavid Matlack {
65491f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6550ada51a9dSDavid Matlack 		return;
6551ada51a9dSDavid Matlack 
6552ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm))
6553ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6554ada51a9dSDavid Matlack 
6555ada51a9dSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, false);
6556cb00a70bSDavid Matlack 
6557cb00a70bSDavid Matlack 	/*
6558cb00a70bSDavid Matlack 	 * A TLB flush is unnecessary at this point for the same resons as in
6559cb00a70bSDavid Matlack 	 * kvm_mmu_slot_try_split_huge_pages().
6560cb00a70bSDavid Matlack 	 */
6561cb00a70bSDavid Matlack }
6562cb00a70bSDavid Matlack 
6563a3fe5dbdSDavid Matlack void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
6564a3fe5dbdSDavid Matlack 					const struct kvm_memory_slot *memslot,
6565a3fe5dbdSDavid Matlack 					int target_level)
6566a3fe5dbdSDavid Matlack {
6567a3fe5dbdSDavid Matlack 	u64 start = memslot->base_gfn;
6568a3fe5dbdSDavid Matlack 	u64 end = start + memslot->npages;
6569a3fe5dbdSDavid Matlack 
65701f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6571ada51a9dSDavid Matlack 		return;
6572ada51a9dSDavid Matlack 
6573ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm)) {
6574ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6575ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6576ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6577ada51a9dSDavid Matlack 	}
6578ada51a9dSDavid Matlack 
6579a3fe5dbdSDavid Matlack 	read_lock(&kvm->mmu_lock);
6580cb00a70bSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
6581a3fe5dbdSDavid Matlack 	read_unlock(&kvm->mmu_lock);
6582a3fe5dbdSDavid Matlack 
6583a3fe5dbdSDavid Matlack 	/*
6584a3fe5dbdSDavid Matlack 	 * No TLB flush is necessary here. KVM will flush TLBs after
6585a3fe5dbdSDavid Matlack 	 * write-protecting and/or clearing dirty on the newly split SPTEs to
6586a3fe5dbdSDavid Matlack 	 * ensure that guest writes are reflected in the dirty log before the
6587a3fe5dbdSDavid Matlack 	 * ioctl to enable dirty logging on this memslot completes. Since the
6588a3fe5dbdSDavid Matlack 	 * split SPTEs retain the write and dirty bits of the huge SPTE, it is
6589a3fe5dbdSDavid Matlack 	 * safe for KVM to decide if a TLB flush is necessary based on the split
6590a3fe5dbdSDavid Matlack 	 * SPTEs.
6591a3fe5dbdSDavid Matlack 	 */
6592a3fe5dbdSDavid Matlack }
6593a3fe5dbdSDavid Matlack 
6594c50d8ae3SPaolo Bonzini static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
65950a234f5dSSean Christopherson 					 struct kvm_rmap_head *rmap_head,
6596269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
6597c50d8ae3SPaolo Bonzini {
6598c50d8ae3SPaolo Bonzini 	u64 *sptep;
6599c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
6600c50d8ae3SPaolo Bonzini 	int need_tlb_flush = 0;
6601c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6602c50d8ae3SPaolo Bonzini 
6603c50d8ae3SPaolo Bonzini restart:
6604c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
660557354682SSean Christopherson 		sp = sptep_to_sp(sptep);
6606c50d8ae3SPaolo Bonzini 
6607c50d8ae3SPaolo Bonzini 		/*
6608c50d8ae3SPaolo Bonzini 		 * We cannot do huge page mapping for indirect shadow pages,
6609c50d8ae3SPaolo Bonzini 		 * which are found on the last rmap (level = 1) when not using
6610c50d8ae3SPaolo Bonzini 		 * tdp; such shadow pages are synced with the page table in
6611c50d8ae3SPaolo Bonzini 		 * the guest, and the guest page table is using 4K page size
6612c50d8ae3SPaolo Bonzini 		 * mapping if the indirect sp has level = 1.
6613c50d8ae3SPaolo Bonzini 		 */
66145d49f08cSSean Christopherson 		if (sp->role.direct &&
66159eba50f8SSean Christopherson 		    sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
6616a8ac499bSSean Christopherson 							       PG_LEVEL_NUM)) {
66179202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
6618c50d8ae3SPaolo Bonzini 
6619c50d8ae3SPaolo Bonzini 			if (kvm_available_flush_tlb_with_range())
66201b2dc736SHou Wenlong 				kvm_flush_remote_tlbs_sptep(kvm, sptep);
6621c50d8ae3SPaolo Bonzini 			else
6622c50d8ae3SPaolo Bonzini 				need_tlb_flush = 1;
6623c50d8ae3SPaolo Bonzini 
6624c50d8ae3SPaolo Bonzini 			goto restart;
6625c50d8ae3SPaolo Bonzini 		}
6626c50d8ae3SPaolo Bonzini 	}
6627c50d8ae3SPaolo Bonzini 
6628c50d8ae3SPaolo Bonzini 	return need_tlb_flush;
6629c50d8ae3SPaolo Bonzini }
6630c50d8ae3SPaolo Bonzini 
663120d49186SDavid Matlack static void kvm_rmap_zap_collapsible_sptes(struct kvm *kvm,
663220d49186SDavid Matlack 					   const struct kvm_memory_slot *slot)
663320d49186SDavid Matlack {
663420d49186SDavid Matlack 	/*
663520d49186SDavid Matlack 	 * Note, use KVM_MAX_HUGEPAGE_LEVEL - 1 since there's no need to zap
663620d49186SDavid Matlack 	 * pages that are already mapped at the maximum hugepage level.
663720d49186SDavid Matlack 	 */
663820d49186SDavid Matlack 	if (slot_handle_level(kvm, slot, kvm_mmu_zap_collapsible_spte,
663920d49186SDavid Matlack 			      PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL - 1, true))
664020d49186SDavid Matlack 		kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
664120d49186SDavid Matlack }
664220d49186SDavid Matlack 
6643c50d8ae3SPaolo Bonzini void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6644269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *slot)
6645c50d8ae3SPaolo Bonzini {
6646e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6647531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
664820d49186SDavid Matlack 		kvm_rmap_zap_collapsible_sptes(kvm, slot);
6649531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6650e2209710SBen Gardon 	}
66512db6f772SBen Gardon 
66521f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
66532db6f772SBen Gardon 		read_lock(&kvm->mmu_lock);
66544b85c921SSean Christopherson 		kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
66552db6f772SBen Gardon 		read_unlock(&kvm->mmu_lock);
66562db6f772SBen Gardon 	}
6657c50d8ae3SPaolo Bonzini }
6658c50d8ae3SPaolo Bonzini 
6659b3594ffbSSean Christopherson void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
66606c9dd6d2SPaolo Bonzini 					const struct kvm_memory_slot *memslot)
6661b3594ffbSSean Christopherson {
6662b3594ffbSSean Christopherson 	/*
66637f42aa76SSean Christopherson 	 * All current use cases for flushing the TLBs for a specific memslot
6664302695a5SSean Christopherson 	 * related to dirty logging, and many do the TLB flush out of mmu_lock.
66657f42aa76SSean Christopherson 	 * The interaction between the various operations on memslot must be
66667f42aa76SSean Christopherson 	 * serialized by slots_locks to ensure the TLB flush from one operation
66677f42aa76SSean Christopherson 	 * is observed by any other operation on the same memslot.
6668b3594ffbSSean Christopherson 	 */
6669b3594ffbSSean Christopherson 	lockdep_assert_held(&kvm->slots_lock);
66708c63e8c2SDavid Matlack 	kvm_flush_remote_tlbs_range(kvm, memslot->base_gfn, memslot->npages);
6671b3594ffbSSean Christopherson }
6672b3594ffbSSean Christopherson 
6673c50d8ae3SPaolo Bonzini void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6674269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *memslot)
6675c50d8ae3SPaolo Bonzini {
6676e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6677531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6678610265eaSDavid Matlack 		/*
6679610265eaSDavid Matlack 		 * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6680610265eaSDavid Matlack 		 * support dirty logging at a 4k granularity.
6681610265eaSDavid Matlack 		 */
6682b64d740eSJunaid Shahid 		slot_handle_level_4k(kvm, memslot, __rmap_clear_dirty, false);
6683531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6684e2209710SBen Gardon 	}
6685c50d8ae3SPaolo Bonzini 
66861f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
668724ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6688b64d740eSJunaid Shahid 		kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
668924ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
669024ae4cfaSBen Gardon 	}
669124ae4cfaSBen Gardon 
6692c50d8ae3SPaolo Bonzini 	/*
6693b64d740eSJunaid Shahid 	 * The caller will flush the TLBs after this function returns.
6694b64d740eSJunaid Shahid 	 *
6695c50d8ae3SPaolo Bonzini 	 * It's also safe to flush TLBs out of mmu lock here as currently this
6696c50d8ae3SPaolo Bonzini 	 * function is only used for dirty logging, in which case flushing TLB
6697c50d8ae3SPaolo Bonzini 	 * out of mmu lock also guarantees no dirty pages will be lost in
6698c50d8ae3SPaolo Bonzini 	 * dirty_bitmap.
6699c50d8ae3SPaolo Bonzini 	 */
6700c50d8ae3SPaolo Bonzini }
6701c50d8ae3SPaolo Bonzini 
6702c50d8ae3SPaolo Bonzini void kvm_mmu_zap_all(struct kvm *kvm)
6703c50d8ae3SPaolo Bonzini {
6704c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6705c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6706c50d8ae3SPaolo Bonzini 	int ign;
6707c50d8ae3SPaolo Bonzini 
6708531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6709c50d8ae3SPaolo Bonzini restart:
6710c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
6711f95eec9bSSean Christopherson 		if (WARN_ON(sp->role.invalid))
6712c50d8ae3SPaolo Bonzini 			continue;
6713c50d8ae3SPaolo Bonzini 		if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6714c50d8ae3SPaolo Bonzini 			goto restart;
6715531810caSBen Gardon 		if (cond_resched_rwlock_write(&kvm->mmu_lock))
6716c50d8ae3SPaolo Bonzini 			goto restart;
6717c50d8ae3SPaolo Bonzini 	}
6718c50d8ae3SPaolo Bonzini 
6719c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
6720faaf05b0SBen Gardon 
67211f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6722faaf05b0SBen Gardon 		kvm_tdp_mmu_zap_all(kvm);
6723faaf05b0SBen Gardon 
6724531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
6725c50d8ae3SPaolo Bonzini }
6726c50d8ae3SPaolo Bonzini 
6727c50d8ae3SPaolo Bonzini void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6728c50d8ae3SPaolo Bonzini {
6729c50d8ae3SPaolo Bonzini 	WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6730c50d8ae3SPaolo Bonzini 
6731c50d8ae3SPaolo Bonzini 	gen &= MMIO_SPTE_GEN_MASK;
6732c50d8ae3SPaolo Bonzini 
6733c50d8ae3SPaolo Bonzini 	/*
6734c50d8ae3SPaolo Bonzini 	 * Generation numbers are incremented in multiples of the number of
6735c50d8ae3SPaolo Bonzini 	 * address spaces in order to provide unique generations across all
6736c50d8ae3SPaolo Bonzini 	 * address spaces.  Strip what is effectively the address space
6737c50d8ae3SPaolo Bonzini 	 * modifier prior to checking for a wrap of the MMIO generation so
6738c50d8ae3SPaolo Bonzini 	 * that a wrap in any address space is detected.
6739c50d8ae3SPaolo Bonzini 	 */
6740c50d8ae3SPaolo Bonzini 	gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
6741c50d8ae3SPaolo Bonzini 
6742c50d8ae3SPaolo Bonzini 	/*
6743c50d8ae3SPaolo Bonzini 	 * The very rare case: if the MMIO generation number has wrapped,
6744c50d8ae3SPaolo Bonzini 	 * zap all shadow pages.
6745c50d8ae3SPaolo Bonzini 	 */
6746c50d8ae3SPaolo Bonzini 	if (unlikely(gen == 0)) {
67478d20bd63SSean Christopherson 		kvm_debug_ratelimited("zapping shadow pages for mmio generation wraparound\n");
6748c50d8ae3SPaolo Bonzini 		kvm_mmu_zap_all_fast(kvm);
6749c50d8ae3SPaolo Bonzini 	}
6750c50d8ae3SPaolo Bonzini }
6751c50d8ae3SPaolo Bonzini 
6752c50d8ae3SPaolo Bonzini static unsigned long
6753c50d8ae3SPaolo Bonzini mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
6754c50d8ae3SPaolo Bonzini {
6755c50d8ae3SPaolo Bonzini 	struct kvm *kvm;
6756c50d8ae3SPaolo Bonzini 	int nr_to_scan = sc->nr_to_scan;
6757c50d8ae3SPaolo Bonzini 	unsigned long freed = 0;
6758c50d8ae3SPaolo Bonzini 
6759c50d8ae3SPaolo Bonzini 	mutex_lock(&kvm_lock);
6760c50d8ae3SPaolo Bonzini 
6761c50d8ae3SPaolo Bonzini 	list_for_each_entry(kvm, &vm_list, vm_list) {
6762c50d8ae3SPaolo Bonzini 		int idx;
6763c50d8ae3SPaolo Bonzini 		LIST_HEAD(invalid_list);
6764c50d8ae3SPaolo Bonzini 
6765c50d8ae3SPaolo Bonzini 		/*
6766c50d8ae3SPaolo Bonzini 		 * Never scan more than sc->nr_to_scan VM instances.
6767c50d8ae3SPaolo Bonzini 		 * Will not hit this condition practically since we do not try
6768c50d8ae3SPaolo Bonzini 		 * to shrink more than one VM and it is very unlikely to see
6769c50d8ae3SPaolo Bonzini 		 * !n_used_mmu_pages so many times.
6770c50d8ae3SPaolo Bonzini 		 */
6771c50d8ae3SPaolo Bonzini 		if (!nr_to_scan--)
6772c50d8ae3SPaolo Bonzini 			break;
6773c50d8ae3SPaolo Bonzini 		/*
6774c50d8ae3SPaolo Bonzini 		 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6775c50d8ae3SPaolo Bonzini 		 * here. We may skip a VM instance errorneosly, but we do not
6776c50d8ae3SPaolo Bonzini 		 * want to shrink a VM that only started to populate its MMU
6777c50d8ae3SPaolo Bonzini 		 * anyway.
6778c50d8ae3SPaolo Bonzini 		 */
6779c50d8ae3SPaolo Bonzini 		if (!kvm->arch.n_used_mmu_pages &&
6780c50d8ae3SPaolo Bonzini 		    !kvm_has_zapped_obsolete_pages(kvm))
6781c50d8ae3SPaolo Bonzini 			continue;
6782c50d8ae3SPaolo Bonzini 
6783c50d8ae3SPaolo Bonzini 		idx = srcu_read_lock(&kvm->srcu);
6784531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6785c50d8ae3SPaolo Bonzini 
6786c50d8ae3SPaolo Bonzini 		if (kvm_has_zapped_obsolete_pages(kvm)) {
6787c50d8ae3SPaolo Bonzini 			kvm_mmu_commit_zap_page(kvm,
6788c50d8ae3SPaolo Bonzini 			      &kvm->arch.zapped_obsolete_pages);
6789c50d8ae3SPaolo Bonzini 			goto unlock;
6790c50d8ae3SPaolo Bonzini 		}
6791c50d8ae3SPaolo Bonzini 
6792ebdb292dSSean Christopherson 		freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6793c50d8ae3SPaolo Bonzini 
6794c50d8ae3SPaolo Bonzini unlock:
6795531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6796c50d8ae3SPaolo Bonzini 		srcu_read_unlock(&kvm->srcu, idx);
6797c50d8ae3SPaolo Bonzini 
6798c50d8ae3SPaolo Bonzini 		/*
6799c50d8ae3SPaolo Bonzini 		 * unfair on small ones
6800c50d8ae3SPaolo Bonzini 		 * per-vm shrinkers cry out
6801c50d8ae3SPaolo Bonzini 		 * sadness comes quickly
6802c50d8ae3SPaolo Bonzini 		 */
6803c50d8ae3SPaolo Bonzini 		list_move_tail(&kvm->vm_list, &vm_list);
6804c50d8ae3SPaolo Bonzini 		break;
6805c50d8ae3SPaolo Bonzini 	}
6806c50d8ae3SPaolo Bonzini 
6807c50d8ae3SPaolo Bonzini 	mutex_unlock(&kvm_lock);
6808c50d8ae3SPaolo Bonzini 	return freed;
6809c50d8ae3SPaolo Bonzini }
6810c50d8ae3SPaolo Bonzini 
6811c50d8ae3SPaolo Bonzini static unsigned long
6812c50d8ae3SPaolo Bonzini mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
6813c50d8ae3SPaolo Bonzini {
6814c50d8ae3SPaolo Bonzini 	return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6815c50d8ae3SPaolo Bonzini }
6816c50d8ae3SPaolo Bonzini 
6817c50d8ae3SPaolo Bonzini static struct shrinker mmu_shrinker = {
6818c50d8ae3SPaolo Bonzini 	.count_objects = mmu_shrink_count,
6819c50d8ae3SPaolo Bonzini 	.scan_objects = mmu_shrink_scan,
6820c50d8ae3SPaolo Bonzini 	.seeks = DEFAULT_SEEKS * 10,
6821c50d8ae3SPaolo Bonzini };
6822c50d8ae3SPaolo Bonzini 
6823c50d8ae3SPaolo Bonzini static void mmu_destroy_caches(void)
6824c50d8ae3SPaolo Bonzini {
6825c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(pte_list_desc_cache);
6826c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(mmu_page_header_cache);
6827c50d8ae3SPaolo Bonzini }
6828c50d8ae3SPaolo Bonzini 
6829c50d8ae3SPaolo Bonzini static bool get_nx_auto_mode(void)
6830c50d8ae3SPaolo Bonzini {
6831c50d8ae3SPaolo Bonzini 	/* Return true when CPU has the bug, and mitigations are ON */
6832c50d8ae3SPaolo Bonzini 	return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6833c50d8ae3SPaolo Bonzini }
6834c50d8ae3SPaolo Bonzini 
6835c50d8ae3SPaolo Bonzini static void __set_nx_huge_pages(bool val)
6836c50d8ae3SPaolo Bonzini {
6837c50d8ae3SPaolo Bonzini 	nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6838c50d8ae3SPaolo Bonzini }
6839c50d8ae3SPaolo Bonzini 
6840c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6841c50d8ae3SPaolo Bonzini {
6842c50d8ae3SPaolo Bonzini 	bool old_val = nx_huge_pages;
6843c50d8ae3SPaolo Bonzini 	bool new_val;
6844c50d8ae3SPaolo Bonzini 
6845c50d8ae3SPaolo Bonzini 	/* In "auto" mode deploy workaround only if CPU has the bug. */
6846c50d8ae3SPaolo Bonzini 	if (sysfs_streq(val, "off"))
6847c50d8ae3SPaolo Bonzini 		new_val = 0;
6848c50d8ae3SPaolo Bonzini 	else if (sysfs_streq(val, "force"))
6849c50d8ae3SPaolo Bonzini 		new_val = 1;
6850c50d8ae3SPaolo Bonzini 	else if (sysfs_streq(val, "auto"))
6851c50d8ae3SPaolo Bonzini 		new_val = get_nx_auto_mode();
685211b36fe7SChristophe JAILLET 	else if (kstrtobool(val, &new_val) < 0)
6853c50d8ae3SPaolo Bonzini 		return -EINVAL;
6854c50d8ae3SPaolo Bonzini 
6855c50d8ae3SPaolo Bonzini 	__set_nx_huge_pages(new_val);
6856c50d8ae3SPaolo Bonzini 
6857c50d8ae3SPaolo Bonzini 	if (new_val != old_val) {
6858c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
6859c50d8ae3SPaolo Bonzini 
6860c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
6861c50d8ae3SPaolo Bonzini 
6862c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list) {
6863c50d8ae3SPaolo Bonzini 			mutex_lock(&kvm->slots_lock);
6864c50d8ae3SPaolo Bonzini 			kvm_mmu_zap_all_fast(kvm);
6865c50d8ae3SPaolo Bonzini 			mutex_unlock(&kvm->slots_lock);
6866c50d8ae3SPaolo Bonzini 
686755c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
6868c50d8ae3SPaolo Bonzini 		}
6869c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
6870c50d8ae3SPaolo Bonzini 	}
6871c50d8ae3SPaolo Bonzini 
6872c50d8ae3SPaolo Bonzini 	return 0;
6873c50d8ae3SPaolo Bonzini }
6874c50d8ae3SPaolo Bonzini 
68751d0e8480SSean Christopherson /*
68761d0e8480SSean Christopherson  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
68771d0e8480SSean Christopherson  * its default value of -1 is technically undefined behavior for a boolean.
6878c3e0c8c2SSean Christopherson  * Forward the module init call to SPTE code so that it too can handle module
6879c3e0c8c2SSean Christopherson  * params that need to be resolved/snapshot.
68801d0e8480SSean Christopherson  */
6881982bae43SSean Christopherson void __init kvm_mmu_x86_module_init(void)
6882c50d8ae3SPaolo Bonzini {
6883c50d8ae3SPaolo Bonzini 	if (nx_huge_pages == -1)
6884c50d8ae3SPaolo Bonzini 		__set_nx_huge_pages(get_nx_auto_mode());
6885c3e0c8c2SSean Christopherson 
68861f98f2bdSDavid Matlack 	/*
68871f98f2bdSDavid Matlack 	 * Snapshot userspace's desire to enable the TDP MMU. Whether or not the
68881f98f2bdSDavid Matlack 	 * TDP MMU is actually enabled is determined in kvm_configure_mmu()
68891f98f2bdSDavid Matlack 	 * when the vendor module is loaded.
68901f98f2bdSDavid Matlack 	 */
68911f98f2bdSDavid Matlack 	tdp_mmu_allowed = tdp_mmu_enabled;
68921f98f2bdSDavid Matlack 
6893c3e0c8c2SSean Christopherson 	kvm_mmu_spte_module_init();
68941d0e8480SSean Christopherson }
68951d0e8480SSean Christopherson 
68961d0e8480SSean Christopherson /*
68971d0e8480SSean Christopherson  * The bulk of the MMU initialization is deferred until the vendor module is
68981d0e8480SSean Christopherson  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
68991d0e8480SSean Christopherson  * to be reset when a potentially different vendor module is loaded.
69001d0e8480SSean Christopherson  */
69011d0e8480SSean Christopherson int kvm_mmu_vendor_module_init(void)
69021d0e8480SSean Christopherson {
69031d0e8480SSean Christopherson 	int ret = -ENOMEM;
6904c50d8ae3SPaolo Bonzini 
6905c50d8ae3SPaolo Bonzini 	/*
6906c50d8ae3SPaolo Bonzini 	 * MMU roles use union aliasing which is, generally speaking, an
6907c50d8ae3SPaolo Bonzini 	 * undefined behavior. However, we supposedly know how compilers behave
6908c50d8ae3SPaolo Bonzini 	 * and the current status quo is unlikely to change. Guardians below are
6909c50d8ae3SPaolo Bonzini 	 * supposed to let us know if the assumption becomes false.
6910c50d8ae3SPaolo Bonzini 	 */
6911c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6912c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
69137a7ae829SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
6914c50d8ae3SPaolo Bonzini 
6915c50d8ae3SPaolo Bonzini 	kvm_mmu_reset_all_pte_masks();
6916c50d8ae3SPaolo Bonzini 
6917c50d8ae3SPaolo Bonzini 	pte_list_desc_cache = kmem_cache_create("pte_list_desc",
6918c50d8ae3SPaolo Bonzini 					    sizeof(struct pte_list_desc),
6919c50d8ae3SPaolo Bonzini 					    0, SLAB_ACCOUNT, NULL);
6920c50d8ae3SPaolo Bonzini 	if (!pte_list_desc_cache)
6921c50d8ae3SPaolo Bonzini 		goto out;
6922c50d8ae3SPaolo Bonzini 
6923c50d8ae3SPaolo Bonzini 	mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
6924c50d8ae3SPaolo Bonzini 						  sizeof(struct kvm_mmu_page),
6925c50d8ae3SPaolo Bonzini 						  0, SLAB_ACCOUNT, NULL);
6926c50d8ae3SPaolo Bonzini 	if (!mmu_page_header_cache)
6927c50d8ae3SPaolo Bonzini 		goto out;
6928c50d8ae3SPaolo Bonzini 
6929c50d8ae3SPaolo Bonzini 	if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
6930c50d8ae3SPaolo Bonzini 		goto out;
6931c50d8ae3SPaolo Bonzini 
6932e33c267aSRoman Gushchin 	ret = register_shrinker(&mmu_shrinker, "x86-mmu");
6933c50d8ae3SPaolo Bonzini 	if (ret)
6934d7c9bfb9SMiaohe Lin 		goto out_shrinker;
6935c50d8ae3SPaolo Bonzini 
6936c50d8ae3SPaolo Bonzini 	return 0;
6937c50d8ae3SPaolo Bonzini 
6938d7c9bfb9SMiaohe Lin out_shrinker:
6939d7c9bfb9SMiaohe Lin 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6940c50d8ae3SPaolo Bonzini out:
6941c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6942c50d8ae3SPaolo Bonzini 	return ret;
6943c50d8ae3SPaolo Bonzini }
6944c50d8ae3SPaolo Bonzini 
6945c50d8ae3SPaolo Bonzini void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6946c50d8ae3SPaolo Bonzini {
6947c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
6948c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.root_mmu);
6949c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6950c50d8ae3SPaolo Bonzini 	mmu_free_memory_caches(vcpu);
6951c50d8ae3SPaolo Bonzini }
6952c50d8ae3SPaolo Bonzini 
69531d0e8480SSean Christopherson void kvm_mmu_vendor_module_exit(void)
6954c50d8ae3SPaolo Bonzini {
6955c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6956c50d8ae3SPaolo Bonzini 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6957c50d8ae3SPaolo Bonzini 	unregister_shrinker(&mmu_shrinker);
6958c50d8ae3SPaolo Bonzini }
6959c50d8ae3SPaolo Bonzini 
6960f47491d7SSean Christopherson /*
6961f47491d7SSean Christopherson  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
6962f47491d7SSean Christopherson  * select a halving time of 1 hour".  Returns true if recovery is enabled.
6963f47491d7SSean Christopherson  */
6964f47491d7SSean Christopherson static bool calc_nx_huge_pages_recovery_period(uint *period)
6965f47491d7SSean Christopherson {
6966f47491d7SSean Christopherson 	/*
6967f47491d7SSean Christopherson 	 * Use READ_ONCE to get the params, this may be called outside of the
6968f47491d7SSean Christopherson 	 * param setters, e.g. by the kthread to compute its next timeout.
6969f47491d7SSean Christopherson 	 */
6970f47491d7SSean Christopherson 	bool enabled = READ_ONCE(nx_huge_pages);
6971f47491d7SSean Christopherson 	uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6972f47491d7SSean Christopherson 
6973f47491d7SSean Christopherson 	if (!enabled || !ratio)
6974f47491d7SSean Christopherson 		return false;
6975f47491d7SSean Christopherson 
6976f47491d7SSean Christopherson 	*period = READ_ONCE(nx_huge_pages_recovery_period_ms);
6977f47491d7SSean Christopherson 	if (!*period) {
6978f47491d7SSean Christopherson 		/* Make sure the period is not less than one second.  */
6979f47491d7SSean Christopherson 		ratio = min(ratio, 3600u);
6980f47491d7SSean Christopherson 		*period = 60 * 60 * 1000 / ratio;
6981f47491d7SSean Christopherson 	}
6982f47491d7SSean Christopherson 	return true;
6983f47491d7SSean Christopherson }
6984f47491d7SSean Christopherson 
69854dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
6986c50d8ae3SPaolo Bonzini {
69874dfe4f40SJunaid Shahid 	bool was_recovery_enabled, is_recovery_enabled;
69884dfe4f40SJunaid Shahid 	uint old_period, new_period;
6989c50d8ae3SPaolo Bonzini 	int err;
6990c50d8ae3SPaolo Bonzini 
6991f47491d7SSean Christopherson 	was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
69924dfe4f40SJunaid Shahid 
6993c50d8ae3SPaolo Bonzini 	err = param_set_uint(val, kp);
6994c50d8ae3SPaolo Bonzini 	if (err)
6995c50d8ae3SPaolo Bonzini 		return err;
6996c50d8ae3SPaolo Bonzini 
6997f47491d7SSean Christopherson 	is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
69984dfe4f40SJunaid Shahid 
6999f47491d7SSean Christopherson 	if (is_recovery_enabled &&
70004dfe4f40SJunaid Shahid 	    (!was_recovery_enabled || old_period > new_period)) {
7001c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
7002c50d8ae3SPaolo Bonzini 
7003c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
7004c50d8ae3SPaolo Bonzini 
7005c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list)
700655c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
7007c50d8ae3SPaolo Bonzini 
7008c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
7009c50d8ae3SPaolo Bonzini 	}
7010c50d8ae3SPaolo Bonzini 
7011c50d8ae3SPaolo Bonzini 	return err;
7012c50d8ae3SPaolo Bonzini }
7013c50d8ae3SPaolo Bonzini 
701455c510e2SSean Christopherson static void kvm_recover_nx_huge_pages(struct kvm *kvm)
7015c50d8ae3SPaolo Bonzini {
7016ade74e14SSean Christopherson 	unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
7017eb298605SDavid Matlack 	struct kvm_memory_slot *slot;
7018c50d8ae3SPaolo Bonzini 	int rcu_idx;
7019c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
7020c50d8ae3SPaolo Bonzini 	unsigned int ratio;
7021c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
7022048f4980SSean Christopherson 	bool flush = false;
7023c50d8ae3SPaolo Bonzini 	ulong to_zap;
7024c50d8ae3SPaolo Bonzini 
7025c50d8ae3SPaolo Bonzini 	rcu_idx = srcu_read_lock(&kvm->srcu);
7026531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
7027c50d8ae3SPaolo Bonzini 
7028bb95dfb9SSean Christopherson 	/*
7029bb95dfb9SSean Christopherson 	 * Zapping TDP MMU shadow pages, including the remote TLB flush, must
7030bb95dfb9SSean Christopherson 	 * be done under RCU protection, because the pages are freed via RCU
7031bb95dfb9SSean Christopherson 	 * callback.
7032bb95dfb9SSean Christopherson 	 */
7033bb95dfb9SSean Christopherson 	rcu_read_lock();
7034bb95dfb9SSean Christopherson 
7035c50d8ae3SPaolo Bonzini 	ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
7036ade74e14SSean Christopherson 	to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
70377d919c7aSSean Christopherson 	for ( ; to_zap; --to_zap) {
703855c510e2SSean Christopherson 		if (list_empty(&kvm->arch.possible_nx_huge_pages))
70397d919c7aSSean Christopherson 			break;
70407d919c7aSSean Christopherson 
7041c50d8ae3SPaolo Bonzini 		/*
7042c50d8ae3SPaolo Bonzini 		 * We use a separate list instead of just using active_mmu_pages
704355c510e2SSean Christopherson 		 * because the number of shadow pages that be replaced with an
704455c510e2SSean Christopherson 		 * NX huge page is expected to be relatively small compared to
704555c510e2SSean Christopherson 		 * the total number of shadow pages.  And because the TDP MMU
704655c510e2SSean Christopherson 		 * doesn't use active_mmu_pages.
7047c50d8ae3SPaolo Bonzini 		 */
704855c510e2SSean Christopherson 		sp = list_first_entry(&kvm->arch.possible_nx_huge_pages,
7049c50d8ae3SPaolo Bonzini 				      struct kvm_mmu_page,
705055c510e2SSean Christopherson 				      possible_nx_huge_page_link);
705155c510e2SSean Christopherson 		WARN_ON_ONCE(!sp->nx_huge_page_disallowed);
7052eb298605SDavid Matlack 		WARN_ON_ONCE(!sp->role.direct);
7053eb298605SDavid Matlack 
7054eb298605SDavid Matlack 		/*
7055eb298605SDavid Matlack 		 * Unaccount and do not attempt to recover any NX Huge Pages
7056eb298605SDavid Matlack 		 * that are being dirty tracked, as they would just be faulted
7057eb298605SDavid Matlack 		 * back in as 4KiB pages. The NX Huge Pages in this slot will be
7058eb298605SDavid Matlack 		 * recovered, along with all the other huge pages in the slot,
7059eb298605SDavid Matlack 		 * when dirty logging is disabled.
70606c7b2202SPaolo Bonzini 		 *
70616c7b2202SPaolo Bonzini 		 * Since gfn_to_memslot() is relatively expensive, it helps to
70626c7b2202SPaolo Bonzini 		 * skip it if it the test cannot possibly return true.  On the
70636c7b2202SPaolo Bonzini 		 * other hand, if any memslot has logging enabled, chances are
70646c7b2202SPaolo Bonzini 		 * good that all of them do, in which case unaccount_nx_huge_page()
70656c7b2202SPaolo Bonzini 		 * is much cheaper than zapping the page.
70666c7b2202SPaolo Bonzini 		 *
70676c7b2202SPaolo Bonzini 		 * If a memslot update is in progress, reading an incorrect value
70686c7b2202SPaolo Bonzini 		 * of kvm->nr_memslots_dirty_logging is not a problem: if it is
70696c7b2202SPaolo Bonzini 		 * becoming zero, gfn_to_memslot() will be done unnecessarily; if
70706c7b2202SPaolo Bonzini 		 * it is becoming nonzero, the page will be zapped unnecessarily.
70716c7b2202SPaolo Bonzini 		 * Either way, this only affects efficiency in racy situations,
70726c7b2202SPaolo Bonzini 		 * and not correctness.
7073eb298605SDavid Matlack 		 */
70746c7b2202SPaolo Bonzini 		slot = NULL;
70756c7b2202SPaolo Bonzini 		if (atomic_read(&kvm->nr_memslots_dirty_logging)) {
70766c7b2202SPaolo Bonzini 			slot = gfn_to_memslot(kvm, sp->gfn);
70776c7b2202SPaolo Bonzini 			WARN_ON_ONCE(!slot);
707829cf0f50SBen Gardon 		}
7079c50d8ae3SPaolo Bonzini 
7080eb298605SDavid Matlack 		if (slot && kvm_slot_dirty_track_enabled(slot))
7081eb298605SDavid Matlack 			unaccount_nx_huge_page(kvm, sp);
7082eb298605SDavid Matlack 		else if (is_tdp_mmu_page(sp))
7083c50d8ae3SPaolo Bonzini 			flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
70843a056757SSean Christopherson 		else
7085c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
708655c510e2SSean Christopherson 		WARN_ON_ONCE(sp->nx_huge_page_disallowed);
7087c50d8ae3SPaolo Bonzini 
7088531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
7089048f4980SSean Christopherson 			kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7090bb95dfb9SSean Christopherson 			rcu_read_unlock();
7091bb95dfb9SSean Christopherson 
7092531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
7093048f4980SSean Christopherson 			flush = false;
7094bb95dfb9SSean Christopherson 
7095bb95dfb9SSean Christopherson 			rcu_read_lock();
7096c50d8ae3SPaolo Bonzini 		}
7097c50d8ae3SPaolo Bonzini 	}
7098048f4980SSean Christopherson 	kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7099c50d8ae3SPaolo Bonzini 
7100bb95dfb9SSean Christopherson 	rcu_read_unlock();
7101bb95dfb9SSean Christopherson 
7102531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
7103c50d8ae3SPaolo Bonzini 	srcu_read_unlock(&kvm->srcu, rcu_idx);
7104c50d8ae3SPaolo Bonzini }
7105c50d8ae3SPaolo Bonzini 
710655c510e2SSean Christopherson static long get_nx_huge_page_recovery_timeout(u64 start_time)
7107c50d8ae3SPaolo Bonzini {
7108f47491d7SSean Christopherson 	bool enabled;
7109f47491d7SSean Christopherson 	uint period;
71104dfe4f40SJunaid Shahid 
7111f47491d7SSean Christopherson 	enabled = calc_nx_huge_pages_recovery_period(&period);
71124dfe4f40SJunaid Shahid 
7113f47491d7SSean Christopherson 	return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
7114c50d8ae3SPaolo Bonzini 		       : MAX_SCHEDULE_TIMEOUT;
7115c50d8ae3SPaolo Bonzini }
7116c50d8ae3SPaolo Bonzini 
711755c510e2SSean Christopherson static int kvm_nx_huge_page_recovery_worker(struct kvm *kvm, uintptr_t data)
7118c50d8ae3SPaolo Bonzini {
7119c50d8ae3SPaolo Bonzini 	u64 start_time;
7120c50d8ae3SPaolo Bonzini 	long remaining_time;
7121c50d8ae3SPaolo Bonzini 
7122c50d8ae3SPaolo Bonzini 	while (true) {
7123c50d8ae3SPaolo Bonzini 		start_time = get_jiffies_64();
712455c510e2SSean Christopherson 		remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7125c50d8ae3SPaolo Bonzini 
7126c50d8ae3SPaolo Bonzini 		set_current_state(TASK_INTERRUPTIBLE);
7127c50d8ae3SPaolo Bonzini 		while (!kthread_should_stop() && remaining_time > 0) {
7128c50d8ae3SPaolo Bonzini 			schedule_timeout(remaining_time);
712955c510e2SSean Christopherson 			remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7130c50d8ae3SPaolo Bonzini 			set_current_state(TASK_INTERRUPTIBLE);
7131c50d8ae3SPaolo Bonzini 		}
7132c50d8ae3SPaolo Bonzini 
7133c50d8ae3SPaolo Bonzini 		set_current_state(TASK_RUNNING);
7134c50d8ae3SPaolo Bonzini 
7135c50d8ae3SPaolo Bonzini 		if (kthread_should_stop())
7136c50d8ae3SPaolo Bonzini 			return 0;
7137c50d8ae3SPaolo Bonzini 
713855c510e2SSean Christopherson 		kvm_recover_nx_huge_pages(kvm);
7139c50d8ae3SPaolo Bonzini 	}
7140c50d8ae3SPaolo Bonzini }
7141c50d8ae3SPaolo Bonzini 
7142c50d8ae3SPaolo Bonzini int kvm_mmu_post_init_vm(struct kvm *kvm)
7143c50d8ae3SPaolo Bonzini {
7144c50d8ae3SPaolo Bonzini 	int err;
7145c50d8ae3SPaolo Bonzini 
714655c510e2SSean Christopherson 	err = kvm_vm_create_worker_thread(kvm, kvm_nx_huge_page_recovery_worker, 0,
7147c50d8ae3SPaolo Bonzini 					  "kvm-nx-lpage-recovery",
714855c510e2SSean Christopherson 					  &kvm->arch.nx_huge_page_recovery_thread);
7149c50d8ae3SPaolo Bonzini 	if (!err)
715055c510e2SSean Christopherson 		kthread_unpark(kvm->arch.nx_huge_page_recovery_thread);
7151c50d8ae3SPaolo Bonzini 
7152c50d8ae3SPaolo Bonzini 	return err;
7153c50d8ae3SPaolo Bonzini }
7154c50d8ae3SPaolo Bonzini 
7155c50d8ae3SPaolo Bonzini void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
7156c50d8ae3SPaolo Bonzini {
715755c510e2SSean Christopherson 	if (kvm->arch.nx_huge_page_recovery_thread)
715855c510e2SSean Christopherson 		kthread_stop(kvm->arch.nx_huge_page_recovery_thread);
7159c50d8ae3SPaolo Bonzini }
7160