xref: /linux/arch/x86/kvm/mmu/mmu.c (revision 9ed3bf411226f446a9795f2b49a15b9df98d7cf5)
1c50d8ae3SPaolo Bonzini // SPDX-License-Identifier: GPL-2.0-only
2c50d8ae3SPaolo Bonzini /*
3c50d8ae3SPaolo Bonzini  * Kernel-based Virtual Machine driver for Linux
4c50d8ae3SPaolo Bonzini  *
5c50d8ae3SPaolo Bonzini  * This module enables machines with Intel VT-x extensions to run virtual
6c50d8ae3SPaolo Bonzini  * machines without emulation or binary translation.
7c50d8ae3SPaolo Bonzini  *
8c50d8ae3SPaolo Bonzini  * MMU support
9c50d8ae3SPaolo Bonzini  *
10c50d8ae3SPaolo Bonzini  * Copyright (C) 2006 Qumranet, Inc.
11c50d8ae3SPaolo Bonzini  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12c50d8ae3SPaolo Bonzini  *
13c50d8ae3SPaolo Bonzini  * Authors:
14c50d8ae3SPaolo Bonzini  *   Yaniv Kamay  <yaniv@qumranet.com>
15c50d8ae3SPaolo Bonzini  *   Avi Kivity   <avi@qumranet.com>
16c50d8ae3SPaolo Bonzini  */
178d20bd63SSean Christopherson #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
18c50d8ae3SPaolo Bonzini 
19c50d8ae3SPaolo Bonzini #include "irq.h"
2088197e6aS彭浩(Richard) #include "ioapic.h"
21c50d8ae3SPaolo Bonzini #include "mmu.h"
226ca9a6f3SSean Christopherson #include "mmu_internal.h"
23fe5db27dSBen Gardon #include "tdp_mmu.h"
24c50d8ae3SPaolo Bonzini #include "x86.h"
25c50d8ae3SPaolo Bonzini #include "kvm_cache_regs.h"
26b0b42197SPaolo Bonzini #include "smm.h"
272f728d66SSean Christopherson #include "kvm_emulate.h"
28c50d8ae3SPaolo Bonzini #include "cpuid.h"
295a9624afSPaolo Bonzini #include "spte.h"
30c50d8ae3SPaolo Bonzini 
31c50d8ae3SPaolo Bonzini #include <linux/kvm_host.h>
32c50d8ae3SPaolo Bonzini #include <linux/types.h>
33c50d8ae3SPaolo Bonzini #include <linux/string.h>
34c50d8ae3SPaolo Bonzini #include <linux/mm.h>
35c50d8ae3SPaolo Bonzini #include <linux/highmem.h>
36c50d8ae3SPaolo Bonzini #include <linux/moduleparam.h>
37c50d8ae3SPaolo Bonzini #include <linux/export.h>
38c50d8ae3SPaolo Bonzini #include <linux/swap.h>
39c50d8ae3SPaolo Bonzini #include <linux/hugetlb.h>
40c50d8ae3SPaolo Bonzini #include <linux/compiler.h>
41c50d8ae3SPaolo Bonzini #include <linux/srcu.h>
42c50d8ae3SPaolo Bonzini #include <linux/slab.h>
43c50d8ae3SPaolo Bonzini #include <linux/sched/signal.h>
44c50d8ae3SPaolo Bonzini #include <linux/uaccess.h>
45c50d8ae3SPaolo Bonzini #include <linux/hash.h>
46c50d8ae3SPaolo Bonzini #include <linux/kern_levels.h>
4711b36fe7SChristophe JAILLET #include <linux/kstrtox.h>
48c50d8ae3SPaolo Bonzini #include <linux/kthread.h>
49c50d8ae3SPaolo Bonzini 
50c50d8ae3SPaolo Bonzini #include <asm/page.h>
51eb243d1dSIngo Molnar #include <asm/memtype.h>
52c50d8ae3SPaolo Bonzini #include <asm/cmpxchg.h>
53c50d8ae3SPaolo Bonzini #include <asm/io.h>
544a98623dSSean Christopherson #include <asm/set_memory.h>
55c50d8ae3SPaolo Bonzini #include <asm/vmx.h>
56c50d8ae3SPaolo Bonzini #include <asm/kvm_page_track.h>
57c50d8ae3SPaolo Bonzini #include "trace.h"
58c50d8ae3SPaolo Bonzini 
59c50d8ae3SPaolo Bonzini extern bool itlb_multihit_kvm_mitigation;
60c50d8ae3SPaolo Bonzini 
61a9d6496dSShaokun Zhang int __read_mostly nx_huge_pages = -1;
624dfe4f40SJunaid Shahid static uint __read_mostly nx_huge_pages_recovery_period_ms;
63c50d8ae3SPaolo Bonzini #ifdef CONFIG_PREEMPT_RT
64c50d8ae3SPaolo Bonzini /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
65c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
66c50d8ae3SPaolo Bonzini #else
67c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
68c50d8ae3SPaolo Bonzini #endif
69c50d8ae3SPaolo Bonzini 
70c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
714dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
72c50d8ae3SPaolo Bonzini 
73d5d6c18dSJoe Perches static const struct kernel_param_ops nx_huge_pages_ops = {
74c50d8ae3SPaolo Bonzini 	.set = set_nx_huge_pages,
75c50d8ae3SPaolo Bonzini 	.get = param_get_bool,
76c50d8ae3SPaolo Bonzini };
77c50d8ae3SPaolo Bonzini 
784dfe4f40SJunaid Shahid static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
794dfe4f40SJunaid Shahid 	.set = set_nx_huge_pages_recovery_param,
80c50d8ae3SPaolo Bonzini 	.get = param_get_uint,
81c50d8ae3SPaolo Bonzini };
82c50d8ae3SPaolo Bonzini 
83c50d8ae3SPaolo Bonzini module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
84c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages, "bool");
854dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
86c50d8ae3SPaolo Bonzini 		&nx_huge_pages_recovery_ratio, 0644);
87c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
884dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
894dfe4f40SJunaid Shahid 		&nx_huge_pages_recovery_period_ms, 0644);
904dfe4f40SJunaid Shahid __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
91c50d8ae3SPaolo Bonzini 
9271fe7013SSean Christopherson static bool __read_mostly force_flush_and_sync_on_reuse;
9371fe7013SSean Christopherson module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
9471fe7013SSean Christopherson 
95c50d8ae3SPaolo Bonzini /*
96c50d8ae3SPaolo Bonzini  * When setting this variable to true it enables Two-Dimensional-Paging
97c50d8ae3SPaolo Bonzini  * where the hardware walks 2 page tables:
98c50d8ae3SPaolo Bonzini  * 1. the guest-virtual to guest-physical
99c50d8ae3SPaolo Bonzini  * 2. while doing 1. it walks guest-physical to host-physical
100c50d8ae3SPaolo Bonzini  * If the hardware supports that we don't need to do shadow paging.
101c50d8ae3SPaolo Bonzini  */
102c50d8ae3SPaolo Bonzini bool tdp_enabled = false;
103c50d8ae3SPaolo Bonzini 
1047f604e92SDavid Matlack static bool __ro_after_init tdp_mmu_allowed;
1051f98f2bdSDavid Matlack 
1061f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
1071f98f2bdSDavid Matlack bool __read_mostly tdp_mmu_enabled = true;
1081f98f2bdSDavid Matlack module_param_named(tdp_mmu, tdp_mmu_enabled, bool, 0444);
1091f98f2bdSDavid Matlack #endif
1101f98f2bdSDavid Matlack 
1111d92d2e8SSean Christopherson static int max_huge_page_level __read_mostly;
112746700d2SWei Huang static int tdp_root_level __read_mostly;
11383013059SSean Christopherson static int max_tdp_level __read_mostly;
114703c335dSSean Christopherson 
115c50d8ae3SPaolo Bonzini #ifdef MMU_DEBUG
1165a9624afSPaolo Bonzini bool dbg = 0;
117c50d8ae3SPaolo Bonzini module_param(dbg, bool, 0644);
118c50d8ae3SPaolo Bonzini #endif
119c50d8ae3SPaolo Bonzini 
120c50d8ae3SPaolo Bonzini #define PTE_PREFETCH_NUM		8
121c50d8ae3SPaolo Bonzini 
122c50d8ae3SPaolo Bonzini #include <trace/events/kvm.h>
123c50d8ae3SPaolo Bonzini 
124dc1cff96SPeter Xu /* make pte_list_desc fit well in cache lines */
12513236e25SPeter Xu #define PTE_LIST_EXT 14
126c50d8ae3SPaolo Bonzini 
12713236e25SPeter Xu /*
128141705b7SLai Jiangshan  * struct pte_list_desc is the core data structure used to implement a custom
129141705b7SLai Jiangshan  * list for tracking a set of related SPTEs, e.g. all the SPTEs that map a
130141705b7SLai Jiangshan  * given GFN when used in the context of rmaps.  Using a custom list allows KVM
131141705b7SLai Jiangshan  * to optimize for the common case where many GFNs will have at most a handful
132141705b7SLai Jiangshan  * of SPTEs pointing at them, i.e. allows packing multiple SPTEs into a small
133141705b7SLai Jiangshan  * memory footprint, which in turn improves runtime performance by exploiting
134141705b7SLai Jiangshan  * cache locality.
135141705b7SLai Jiangshan  *
136141705b7SLai Jiangshan  * A list is comprised of one or more pte_list_desc objects (descriptors).
137141705b7SLai Jiangshan  * Each individual descriptor stores up to PTE_LIST_EXT SPTEs.  If a descriptor
138141705b7SLai Jiangshan  * is full and a new SPTEs needs to be added, a new descriptor is allocated and
139141705b7SLai Jiangshan  * becomes the head of the list.  This means that by definitions, all tail
140141705b7SLai Jiangshan  * descriptors are full.
141141705b7SLai Jiangshan  *
142141705b7SLai Jiangshan  * Note, the meta data fields are deliberately placed at the start of the
143141705b7SLai Jiangshan  * structure to optimize the cacheline layout; accessing the descriptor will
144141705b7SLai Jiangshan  * touch only a single cacheline so long as @spte_count<=6 (or if only the
145141705b7SLai Jiangshan  * descriptors metadata is accessed).
14613236e25SPeter Xu  */
147c50d8ae3SPaolo Bonzini struct pte_list_desc {
148c50d8ae3SPaolo Bonzini 	struct pte_list_desc *more;
149141705b7SLai Jiangshan 	/* The number of PTEs stored in _this_ descriptor. */
150141705b7SLai Jiangshan 	u32 spte_count;
151141705b7SLai Jiangshan 	/* The number of PTEs stored in all tails of this descriptor. */
152141705b7SLai Jiangshan 	u32 tail_count;
15313236e25SPeter Xu 	u64 *sptes[PTE_LIST_EXT];
154c50d8ae3SPaolo Bonzini };
155c50d8ae3SPaolo Bonzini 
156c50d8ae3SPaolo Bonzini struct kvm_shadow_walk_iterator {
157c50d8ae3SPaolo Bonzini 	u64 addr;
158c50d8ae3SPaolo Bonzini 	hpa_t shadow_addr;
159c50d8ae3SPaolo Bonzini 	u64 *sptep;
160c50d8ae3SPaolo Bonzini 	int level;
161c50d8ae3SPaolo Bonzini 	unsigned index;
162c50d8ae3SPaolo Bonzini };
163c50d8ae3SPaolo Bonzini 
164c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
165c50d8ae3SPaolo Bonzini 	for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
166c50d8ae3SPaolo Bonzini 					 (_root), (_addr));                \
167c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			           \
168c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
169c50d8ae3SPaolo Bonzini 
170c50d8ae3SPaolo Bonzini #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
171c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);	\
172c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			\
173c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
174c50d8ae3SPaolo Bonzini 
175c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)	\
176c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);		\
177c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker)) &&				\
178c50d8ae3SPaolo Bonzini 		({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });	\
179c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&(_walker), spte))
180c50d8ae3SPaolo Bonzini 
181c50d8ae3SPaolo Bonzini static struct kmem_cache *pte_list_desc_cache;
18202c00b3aSBen Gardon struct kmem_cache *mmu_page_header_cache;
183c50d8ae3SPaolo Bonzini static struct percpu_counter kvm_total_used_mmu_pages;
184c50d8ae3SPaolo Bonzini 
185c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 spte);
186c50d8ae3SPaolo Bonzini 
187594e91a1SSean Christopherson struct kvm_mmu_role_regs {
188594e91a1SSean Christopherson 	const unsigned long cr0;
189594e91a1SSean Christopherson 	const unsigned long cr4;
190594e91a1SSean Christopherson 	const u64 efer;
191594e91a1SSean Christopherson };
192594e91a1SSean Christopherson 
193c50d8ae3SPaolo Bonzini #define CREATE_TRACE_POINTS
194c50d8ae3SPaolo Bonzini #include "mmutrace.h"
195c50d8ae3SPaolo Bonzini 
196594e91a1SSean Christopherson /*
197594e91a1SSean Christopherson  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
1987a458f0eSPaolo Bonzini  * reading from the role_regs.  Once the root_role is constructed, it becomes
199594e91a1SSean Christopherson  * the single source of truth for the MMU's state.
200594e91a1SSean Christopherson  */
201594e91a1SSean Christopherson #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)			\
20282ffa13fSPaolo Bonzini static inline bool __maybe_unused					\
20382ffa13fSPaolo Bonzini ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)		\
204594e91a1SSean Christopherson {									\
205594e91a1SSean Christopherson 	return !!(regs->reg & flag);					\
206594e91a1SSean Christopherson }
207594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
208594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
209594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
210594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
211594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
212594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
213594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
214594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
215594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
216594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
217594e91a1SSean Christopherson 
21860667724SSean Christopherson /*
21960667724SSean Christopherson  * The MMU itself (with a valid role) is the single source of truth for the
22060667724SSean Christopherson  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
22160667724SSean Christopherson  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
22260667724SSean Christopherson  * and the vCPU may be incorrect/irrelevant.
22360667724SSean Christopherson  */
22460667724SSean Christopherson #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)		\
2254ac21457SPaolo Bonzini static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)	\
22660667724SSean Christopherson {								\
227e5ed0fb0SPaolo Bonzini 	return !!(mmu->cpu_role. base_or_ext . reg##_##name);	\
22860667724SSean Christopherson }
22960667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
23060667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
23160667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
23260667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
23360667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
23460667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
23560667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
23656b321f9SPaolo Bonzini BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
23760667724SSean Christopherson 
238faf72962SPaolo Bonzini static inline bool is_cr0_pg(struct kvm_mmu *mmu)
239faf72962SPaolo Bonzini {
240faf72962SPaolo Bonzini         return mmu->cpu_role.base.level > 0;
241faf72962SPaolo Bonzini }
242faf72962SPaolo Bonzini 
243faf72962SPaolo Bonzini static inline bool is_cr4_pae(struct kvm_mmu *mmu)
244faf72962SPaolo Bonzini {
245faf72962SPaolo Bonzini         return !mmu->cpu_role.base.has_4_byte_gpte;
246faf72962SPaolo Bonzini }
247faf72962SPaolo Bonzini 
248594e91a1SSean Christopherson static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
249594e91a1SSean Christopherson {
250594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
251594e91a1SSean Christopherson 		.cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
252594e91a1SSean Christopherson 		.cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
253594e91a1SSean Christopherson 		.efer = vcpu->arch.efer,
254594e91a1SSean Christopherson 	};
255594e91a1SSean Christopherson 
256594e91a1SSean Christopherson 	return regs;
257594e91a1SSean Christopherson }
258c50d8ae3SPaolo Bonzini 
2592fdcc1b3SPaolo Bonzini static unsigned long get_guest_cr3(struct kvm_vcpu *vcpu)
2602fdcc1b3SPaolo Bonzini {
2612fdcc1b3SPaolo Bonzini 	return kvm_read_cr3(vcpu);
2622fdcc1b3SPaolo Bonzini }
2632fdcc1b3SPaolo Bonzini 
2642fdcc1b3SPaolo Bonzini static inline unsigned long kvm_mmu_get_guest_pgd(struct kvm_vcpu *vcpu,
2652fdcc1b3SPaolo Bonzini 						  struct kvm_mmu *mmu)
2662fdcc1b3SPaolo Bonzini {
2672fdcc1b3SPaolo Bonzini 	if (IS_ENABLED(CONFIG_RETPOLINE) && mmu->get_guest_pgd == get_guest_cr3)
2682fdcc1b3SPaolo Bonzini 		return kvm_read_cr3(vcpu);
2692fdcc1b3SPaolo Bonzini 
2702fdcc1b3SPaolo Bonzini 	return mmu->get_guest_pgd(vcpu);
2712fdcc1b3SPaolo Bonzini }
2722fdcc1b3SPaolo Bonzini 
2738a1300ffSSean Christopherson static inline bool kvm_available_flush_remote_tlbs_range(void)
274c50d8ae3SPaolo Bonzini {
2758a1300ffSSean Christopherson 	return kvm_x86_ops.flush_remote_tlbs_range;
276c50d8ae3SPaolo Bonzini }
277c50d8ae3SPaolo Bonzini 
2789d4655daSDavid Matlack void kvm_flush_remote_tlbs_range(struct kvm *kvm, gfn_t start_gfn,
2799d4655daSDavid Matlack 				 gfn_t nr_pages)
280c50d8ae3SPaolo Bonzini {
28128e4b459SDavid Matlack 	int ret = -EOPNOTSUPP;
282c50d8ae3SPaolo Bonzini 
2838a1300ffSSean Christopherson 	if (kvm_x86_ops.flush_remote_tlbs_range)
284*9ed3bf41SSean Christopherson 		ret = static_call(kvm_x86_flush_remote_tlbs_range)(kvm, start_gfn,
285*9ed3bf41SSean Christopherson 								   nr_pages);
28628e4b459SDavid Matlack 	if (ret)
28728e4b459SDavid Matlack 		kvm_flush_remote_tlbs(kvm);
288c50d8ae3SPaolo Bonzini }
289c50d8ae3SPaolo Bonzini 
2901b2dc736SHou Wenlong static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index);
2911b2dc736SHou Wenlong 
2921b2dc736SHou Wenlong /* Flush the range of guest memory mapped by the given SPTE. */
2931b2dc736SHou Wenlong static void kvm_flush_remote_tlbs_sptep(struct kvm *kvm, u64 *sptep)
2941b2dc736SHou Wenlong {
2951b2dc736SHou Wenlong 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2961b2dc736SHou Wenlong 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, spte_index(sptep));
2971b2dc736SHou Wenlong 
2981b2dc736SHou Wenlong 	kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
2991b2dc736SHou Wenlong }
3001b2dc736SHou Wenlong 
3018f79b064SBen Gardon static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
3028f79b064SBen Gardon 			   unsigned int access)
3038f79b064SBen Gardon {
304c236d962SSean Christopherson 	u64 spte = make_mmio_spte(vcpu, gfn, access);
3058f79b064SBen Gardon 
306c236d962SSean Christopherson 	trace_mark_mmio_spte(sptep, gfn, spte);
307c236d962SSean Christopherson 	mmu_spte_set(sptep, spte);
308c50d8ae3SPaolo Bonzini }
309c50d8ae3SPaolo Bonzini 
310c50d8ae3SPaolo Bonzini static gfn_t get_mmio_spte_gfn(u64 spte)
311c50d8ae3SPaolo Bonzini {
312c50d8ae3SPaolo Bonzini 	u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
313c50d8ae3SPaolo Bonzini 
3148a967d65SPaolo Bonzini 	gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
315c50d8ae3SPaolo Bonzini 	       & shadow_nonpresent_or_rsvd_mask;
316c50d8ae3SPaolo Bonzini 
317c50d8ae3SPaolo Bonzini 	return gpa >> PAGE_SHIFT;
318c50d8ae3SPaolo Bonzini }
319c50d8ae3SPaolo Bonzini 
320c50d8ae3SPaolo Bonzini static unsigned get_mmio_spte_access(u64 spte)
321c50d8ae3SPaolo Bonzini {
322c50d8ae3SPaolo Bonzini 	return spte & shadow_mmio_access_mask;
323c50d8ae3SPaolo Bonzini }
324c50d8ae3SPaolo Bonzini 
325c50d8ae3SPaolo Bonzini static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
326c50d8ae3SPaolo Bonzini {
327c50d8ae3SPaolo Bonzini 	u64 kvm_gen, spte_gen, gen;
328c50d8ae3SPaolo Bonzini 
329c50d8ae3SPaolo Bonzini 	gen = kvm_vcpu_memslots(vcpu)->generation;
330c50d8ae3SPaolo Bonzini 	if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
331c50d8ae3SPaolo Bonzini 		return false;
332c50d8ae3SPaolo Bonzini 
333c50d8ae3SPaolo Bonzini 	kvm_gen = gen & MMIO_SPTE_GEN_MASK;
334c50d8ae3SPaolo Bonzini 	spte_gen = get_mmio_spte_generation(spte);
335c50d8ae3SPaolo Bonzini 
336c50d8ae3SPaolo Bonzini 	trace_check_mmio_spte(spte, kvm_gen, spte_gen);
337c50d8ae3SPaolo Bonzini 	return likely(kvm_gen == spte_gen);
338c50d8ae3SPaolo Bonzini }
339c50d8ae3SPaolo Bonzini 
340c50d8ae3SPaolo Bonzini static int is_cpuid_PSE36(void)
341c50d8ae3SPaolo Bonzini {
342c50d8ae3SPaolo Bonzini 	return 1;
343c50d8ae3SPaolo Bonzini }
344c50d8ae3SPaolo Bonzini 
345c50d8ae3SPaolo Bonzini #ifdef CONFIG_X86_64
346c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
347c50d8ae3SPaolo Bonzini {
348c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
349c50d8ae3SPaolo Bonzini }
350c50d8ae3SPaolo Bonzini 
351c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
352c50d8ae3SPaolo Bonzini {
353c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
354c50d8ae3SPaolo Bonzini }
355c50d8ae3SPaolo Bonzini 
356c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
357c50d8ae3SPaolo Bonzini {
358c50d8ae3SPaolo Bonzini 	return xchg(sptep, spte);
359c50d8ae3SPaolo Bonzini }
360c50d8ae3SPaolo Bonzini 
361c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
362c50d8ae3SPaolo Bonzini {
363c50d8ae3SPaolo Bonzini 	return READ_ONCE(*sptep);
364c50d8ae3SPaolo Bonzini }
365c50d8ae3SPaolo Bonzini #else
366c50d8ae3SPaolo Bonzini union split_spte {
367c50d8ae3SPaolo Bonzini 	struct {
368c50d8ae3SPaolo Bonzini 		u32 spte_low;
369c50d8ae3SPaolo Bonzini 		u32 spte_high;
370c50d8ae3SPaolo Bonzini 	};
371c50d8ae3SPaolo Bonzini 	u64 spte;
372c50d8ae3SPaolo Bonzini };
373c50d8ae3SPaolo Bonzini 
374c50d8ae3SPaolo Bonzini static void count_spte_clear(u64 *sptep, u64 spte)
375c50d8ae3SPaolo Bonzini {
37657354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
377c50d8ae3SPaolo Bonzini 
378c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(spte))
379c50d8ae3SPaolo Bonzini 		return;
380c50d8ae3SPaolo Bonzini 
381c50d8ae3SPaolo Bonzini 	/* Ensure the spte is completely set before we increase the count */
382c50d8ae3SPaolo Bonzini 	smp_wmb();
383c50d8ae3SPaolo Bonzini 	sp->clear_spte_count++;
384c50d8ae3SPaolo Bonzini }
385c50d8ae3SPaolo Bonzini 
386c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
387c50d8ae3SPaolo Bonzini {
388c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
389c50d8ae3SPaolo Bonzini 
390c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
391c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
392c50d8ae3SPaolo Bonzini 
393c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
394c50d8ae3SPaolo Bonzini 
395c50d8ae3SPaolo Bonzini 	/*
396c50d8ae3SPaolo Bonzini 	 * If we map the spte from nonpresent to present, We should store
397c50d8ae3SPaolo Bonzini 	 * the high bits firstly, then set present bit, so cpu can not
398c50d8ae3SPaolo Bonzini 	 * fetch this spte while we are setting the spte.
399c50d8ae3SPaolo Bonzini 	 */
400c50d8ae3SPaolo Bonzini 	smp_wmb();
401c50d8ae3SPaolo Bonzini 
402c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
403c50d8ae3SPaolo Bonzini }
404c50d8ae3SPaolo Bonzini 
405c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
406c50d8ae3SPaolo Bonzini {
407c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
408c50d8ae3SPaolo Bonzini 
409c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
410c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
411c50d8ae3SPaolo Bonzini 
412c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
413c50d8ae3SPaolo Bonzini 
414c50d8ae3SPaolo Bonzini 	/*
415c50d8ae3SPaolo Bonzini 	 * If we map the spte from present to nonpresent, we should clear
416c50d8ae3SPaolo Bonzini 	 * present bit firstly to avoid vcpu fetch the old high bits.
417c50d8ae3SPaolo Bonzini 	 */
418c50d8ae3SPaolo Bonzini 	smp_wmb();
419c50d8ae3SPaolo Bonzini 
420c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
421c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
422c50d8ae3SPaolo Bonzini }
423c50d8ae3SPaolo Bonzini 
424c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
425c50d8ae3SPaolo Bonzini {
426c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte, orig;
427c50d8ae3SPaolo Bonzini 
428c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
429c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
430c50d8ae3SPaolo Bonzini 
431c50d8ae3SPaolo Bonzini 	/* xchg acts as a barrier before the setting of the high bits */
432c50d8ae3SPaolo Bonzini 	orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
433c50d8ae3SPaolo Bonzini 	orig.spte_high = ssptep->spte_high;
434c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
435c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
436c50d8ae3SPaolo Bonzini 
437c50d8ae3SPaolo Bonzini 	return orig.spte;
438c50d8ae3SPaolo Bonzini }
439c50d8ae3SPaolo Bonzini 
440c50d8ae3SPaolo Bonzini /*
441c50d8ae3SPaolo Bonzini  * The idea using the light way get the spte on x86_32 guest is from
442c50d8ae3SPaolo Bonzini  * gup_get_pte (mm/gup.c).
443c50d8ae3SPaolo Bonzini  *
444aed02fe3SSean Christopherson  * An spte tlb flush may be pending, because kvm_set_pte_rmap
445c50d8ae3SPaolo Bonzini  * coalesces them and we are running out of the MMU lock.  Therefore
446c50d8ae3SPaolo Bonzini  * we need to protect against in-progress updates of the spte.
447c50d8ae3SPaolo Bonzini  *
448c50d8ae3SPaolo Bonzini  * Reading the spte while an update is in progress may get the old value
449c50d8ae3SPaolo Bonzini  * for the high part of the spte.  The race is fine for a present->non-present
450c50d8ae3SPaolo Bonzini  * change (because the high part of the spte is ignored for non-present spte),
451c50d8ae3SPaolo Bonzini  * but for a present->present change we must reread the spte.
452c50d8ae3SPaolo Bonzini  *
453c50d8ae3SPaolo Bonzini  * All such changes are done in two steps (present->non-present and
454c50d8ae3SPaolo Bonzini  * non-present->present), hence it is enough to count the number of
455c50d8ae3SPaolo Bonzini  * present->non-present updates: if it changed while reading the spte,
456c50d8ae3SPaolo Bonzini  * we might have hit the race.  This is done using clear_spte_count.
457c50d8ae3SPaolo Bonzini  */
458c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
459c50d8ae3SPaolo Bonzini {
46057354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
461c50d8ae3SPaolo Bonzini 	union split_spte spte, *orig = (union split_spte *)sptep;
462c50d8ae3SPaolo Bonzini 	int count;
463c50d8ae3SPaolo Bonzini 
464c50d8ae3SPaolo Bonzini retry:
465c50d8ae3SPaolo Bonzini 	count = sp->clear_spte_count;
466c50d8ae3SPaolo Bonzini 	smp_rmb();
467c50d8ae3SPaolo Bonzini 
468c50d8ae3SPaolo Bonzini 	spte.spte_low = orig->spte_low;
469c50d8ae3SPaolo Bonzini 	smp_rmb();
470c50d8ae3SPaolo Bonzini 
471c50d8ae3SPaolo Bonzini 	spte.spte_high = orig->spte_high;
472c50d8ae3SPaolo Bonzini 	smp_rmb();
473c50d8ae3SPaolo Bonzini 
474c50d8ae3SPaolo Bonzini 	if (unlikely(spte.spte_low != orig->spte_low ||
475c50d8ae3SPaolo Bonzini 	      count != sp->clear_spte_count))
476c50d8ae3SPaolo Bonzini 		goto retry;
477c50d8ae3SPaolo Bonzini 
478c50d8ae3SPaolo Bonzini 	return spte.spte;
479c50d8ae3SPaolo Bonzini }
480c50d8ae3SPaolo Bonzini #endif
481c50d8ae3SPaolo Bonzini 
482c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_set:
483c50d8ae3SPaolo Bonzini  * Set the sptep from nonpresent to present.
484c50d8ae3SPaolo Bonzini  * Note: the sptep being assigned *must* be either not present
485c50d8ae3SPaolo Bonzini  * or in a state where the hardware will not attempt to update
486c50d8ae3SPaolo Bonzini  * the spte.
487c50d8ae3SPaolo Bonzini  */
488c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 new_spte)
489c50d8ae3SPaolo Bonzini {
490c50d8ae3SPaolo Bonzini 	WARN_ON(is_shadow_present_pte(*sptep));
491c50d8ae3SPaolo Bonzini 	__set_spte(sptep, new_spte);
492c50d8ae3SPaolo Bonzini }
493c50d8ae3SPaolo Bonzini 
494c50d8ae3SPaolo Bonzini /*
495c50d8ae3SPaolo Bonzini  * Update the SPTE (excluding the PFN), but do not track changes in its
496c50d8ae3SPaolo Bonzini  * accessed/dirty status.
497c50d8ae3SPaolo Bonzini  */
498c50d8ae3SPaolo Bonzini static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
499c50d8ae3SPaolo Bonzini {
500c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
501c50d8ae3SPaolo Bonzini 
502c50d8ae3SPaolo Bonzini 	WARN_ON(!is_shadow_present_pte(new_spte));
503115111efSDavid Matlack 	check_spte_writable_invariants(new_spte);
504c50d8ae3SPaolo Bonzini 
505c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte)) {
506c50d8ae3SPaolo Bonzini 		mmu_spte_set(sptep, new_spte);
507c50d8ae3SPaolo Bonzini 		return old_spte;
508c50d8ae3SPaolo Bonzini 	}
509c50d8ae3SPaolo Bonzini 
510c50d8ae3SPaolo Bonzini 	if (!spte_has_volatile_bits(old_spte))
511c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, new_spte);
512c50d8ae3SPaolo Bonzini 	else
513c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, new_spte);
514c50d8ae3SPaolo Bonzini 
515c50d8ae3SPaolo Bonzini 	WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
516c50d8ae3SPaolo Bonzini 
517c50d8ae3SPaolo Bonzini 	return old_spte;
518c50d8ae3SPaolo Bonzini }
519c50d8ae3SPaolo Bonzini 
520c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_update:
521c50d8ae3SPaolo Bonzini  * Update the state bits, it means the mapped pfn is not changed.
522c50d8ae3SPaolo Bonzini  *
52302844ac1SDavid Matlack  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
52402844ac1SDavid Matlack  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
52502844ac1SDavid Matlack  * spte, even though the writable spte might be cached on a CPU's TLB.
526c50d8ae3SPaolo Bonzini  *
527c50d8ae3SPaolo Bonzini  * Returns true if the TLB needs to be flushed
528c50d8ae3SPaolo Bonzini  */
529c50d8ae3SPaolo Bonzini static bool mmu_spte_update(u64 *sptep, u64 new_spte)
530c50d8ae3SPaolo Bonzini {
531c50d8ae3SPaolo Bonzini 	bool flush = false;
532c50d8ae3SPaolo Bonzini 	u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
533c50d8ae3SPaolo Bonzini 
534c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
535c50d8ae3SPaolo Bonzini 		return false;
536c50d8ae3SPaolo Bonzini 
537c50d8ae3SPaolo Bonzini 	/*
538c50d8ae3SPaolo Bonzini 	 * For the spte updated out of mmu-lock is safe, since
539c50d8ae3SPaolo Bonzini 	 * we always atomically update it, see the comments in
540c50d8ae3SPaolo Bonzini 	 * spte_has_volatile_bits().
541c50d8ae3SPaolo Bonzini 	 */
542706c9c55SSean Christopherson 	if (is_mmu_writable_spte(old_spte) &&
543c50d8ae3SPaolo Bonzini 	      !is_writable_pte(new_spte))
544c50d8ae3SPaolo Bonzini 		flush = true;
545c50d8ae3SPaolo Bonzini 
546c50d8ae3SPaolo Bonzini 	/*
547c50d8ae3SPaolo Bonzini 	 * Flush TLB when accessed/dirty states are changed in the page tables,
548c50d8ae3SPaolo Bonzini 	 * to guarantee consistency between TLB and page tables.
549c50d8ae3SPaolo Bonzini 	 */
550c50d8ae3SPaolo Bonzini 
551c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
552c50d8ae3SPaolo Bonzini 		flush = true;
553c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(spte_to_pfn(old_spte));
554c50d8ae3SPaolo Bonzini 	}
555c50d8ae3SPaolo Bonzini 
556c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
557c50d8ae3SPaolo Bonzini 		flush = true;
558c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(old_spte));
559c50d8ae3SPaolo Bonzini 	}
560c50d8ae3SPaolo Bonzini 
561c50d8ae3SPaolo Bonzini 	return flush;
562c50d8ae3SPaolo Bonzini }
563c50d8ae3SPaolo Bonzini 
564c50d8ae3SPaolo Bonzini /*
565c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_track_bits:
566c50d8ae3SPaolo Bonzini  * It sets the sptep from present to nonpresent, and track the
567c50d8ae3SPaolo Bonzini  * state bits, it is used to clear the last level sptep.
5687fa2a347SSean Christopherson  * Returns the old PTE.
569c50d8ae3SPaolo Bonzini  */
57035d539c3SSean Christopherson static u64 mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
571c50d8ae3SPaolo Bonzini {
572c50d8ae3SPaolo Bonzini 	kvm_pfn_t pfn;
573c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
57471f51d2cSMingwei Zhang 	int level = sptep_to_sp(sptep)->role.level;
575b14b2690SSean Christopherson 	struct page *page;
576c50d8ae3SPaolo Bonzini 
57754eb3ef5SSean Christopherson 	if (!is_shadow_present_pte(old_spte) ||
57854eb3ef5SSean Christopherson 	    !spte_has_volatile_bits(old_spte))
579c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, 0ull);
580c50d8ae3SPaolo Bonzini 	else
581c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, 0ull);
582c50d8ae3SPaolo Bonzini 
583c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
5847fa2a347SSean Christopherson 		return old_spte;
585c50d8ae3SPaolo Bonzini 
58671f51d2cSMingwei Zhang 	kvm_update_page_stats(kvm, level, -1);
58771f51d2cSMingwei Zhang 
588c50d8ae3SPaolo Bonzini 	pfn = spte_to_pfn(old_spte);
589c50d8ae3SPaolo Bonzini 
590c50d8ae3SPaolo Bonzini 	/*
591b14b2690SSean Christopherson 	 * KVM doesn't hold a reference to any pages mapped into the guest, and
592b14b2690SSean Christopherson 	 * instead uses the mmu_notifier to ensure that KVM unmaps any pages
593b14b2690SSean Christopherson 	 * before they are reclaimed.  Sanity check that, if the pfn is backed
594b14b2690SSean Christopherson 	 * by a refcounted page, the refcount is elevated.
595c50d8ae3SPaolo Bonzini 	 */
596b14b2690SSean Christopherson 	page = kvm_pfn_to_refcounted_page(pfn);
597b14b2690SSean Christopherson 	WARN_ON(page && !page_count(page));
598c50d8ae3SPaolo Bonzini 
599c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte))
600c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(pfn);
601c50d8ae3SPaolo Bonzini 
602c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte))
603c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(pfn);
604c50d8ae3SPaolo Bonzini 
6057fa2a347SSean Christopherson 	return old_spte;
606c50d8ae3SPaolo Bonzini }
607c50d8ae3SPaolo Bonzini 
608c50d8ae3SPaolo Bonzini /*
609c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_no_track:
610c50d8ae3SPaolo Bonzini  * Directly clear spte without caring the state bits of sptep,
611c50d8ae3SPaolo Bonzini  * it is used to set the upper level spte.
612c50d8ae3SPaolo Bonzini  */
613c50d8ae3SPaolo Bonzini static void mmu_spte_clear_no_track(u64 *sptep)
614c50d8ae3SPaolo Bonzini {
615c50d8ae3SPaolo Bonzini 	__update_clear_spte_fast(sptep, 0ull);
616c50d8ae3SPaolo Bonzini }
617c50d8ae3SPaolo Bonzini 
618c50d8ae3SPaolo Bonzini static u64 mmu_spte_get_lockless(u64 *sptep)
619c50d8ae3SPaolo Bonzini {
620c50d8ae3SPaolo Bonzini 	return __get_spte_lockless(sptep);
621c50d8ae3SPaolo Bonzini }
622c50d8ae3SPaolo Bonzini 
623c50d8ae3SPaolo Bonzini /* Returns the Accessed status of the PTE and resets it at the same time. */
624c50d8ae3SPaolo Bonzini static bool mmu_spte_age(u64 *sptep)
625c50d8ae3SPaolo Bonzini {
626c50d8ae3SPaolo Bonzini 	u64 spte = mmu_spte_get_lockless(sptep);
627c50d8ae3SPaolo Bonzini 
628c50d8ae3SPaolo Bonzini 	if (!is_accessed_spte(spte))
629c50d8ae3SPaolo Bonzini 		return false;
630c50d8ae3SPaolo Bonzini 
631c50d8ae3SPaolo Bonzini 	if (spte_ad_enabled(spte)) {
632c50d8ae3SPaolo Bonzini 		clear_bit((ffs(shadow_accessed_mask) - 1),
633c50d8ae3SPaolo Bonzini 			  (unsigned long *)sptep);
634c50d8ae3SPaolo Bonzini 	} else {
635c50d8ae3SPaolo Bonzini 		/*
636c50d8ae3SPaolo Bonzini 		 * Capture the dirty status of the page, so that it doesn't get
637c50d8ae3SPaolo Bonzini 		 * lost when the SPTE is marked for access tracking.
638c50d8ae3SPaolo Bonzini 		 */
639c50d8ae3SPaolo Bonzini 		if (is_writable_pte(spte))
640c50d8ae3SPaolo Bonzini 			kvm_set_pfn_dirty(spte_to_pfn(spte));
641c50d8ae3SPaolo Bonzini 
642c50d8ae3SPaolo Bonzini 		spte = mark_spte_for_access_track(spte);
643c50d8ae3SPaolo Bonzini 		mmu_spte_update_no_track(sptep, spte);
644c50d8ae3SPaolo Bonzini 	}
645c50d8ae3SPaolo Bonzini 
646c50d8ae3SPaolo Bonzini 	return true;
647c50d8ae3SPaolo Bonzini }
648c50d8ae3SPaolo Bonzini 
64978fdd2f0SSean Christopherson static inline bool is_tdp_mmu_active(struct kvm_vcpu *vcpu)
65078fdd2f0SSean Christopherson {
65178fdd2f0SSean Christopherson 	return tdp_mmu_enabled && vcpu->arch.mmu->root_role.direct;
65278fdd2f0SSean Christopherson }
65378fdd2f0SSean Christopherson 
654c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
655c50d8ae3SPaolo Bonzini {
65678fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
657c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_begin();
658c5c8c7c5SDavid Matlack 	} else {
659c50d8ae3SPaolo Bonzini 		/*
660c50d8ae3SPaolo Bonzini 		 * Prevent page table teardown by making any free-er wait during
661c50d8ae3SPaolo Bonzini 		 * kvm_flush_remote_tlbs() IPI to all active vcpus.
662c50d8ae3SPaolo Bonzini 		 */
663c50d8ae3SPaolo Bonzini 		local_irq_disable();
664c50d8ae3SPaolo Bonzini 
665c50d8ae3SPaolo Bonzini 		/*
666c50d8ae3SPaolo Bonzini 		 * Make sure a following spte read is not reordered ahead of the write
667c50d8ae3SPaolo Bonzini 		 * to vcpu->mode.
668c50d8ae3SPaolo Bonzini 		 */
669c50d8ae3SPaolo Bonzini 		smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
670c50d8ae3SPaolo Bonzini 	}
671c5c8c7c5SDavid Matlack }
672c50d8ae3SPaolo Bonzini 
673c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
674c50d8ae3SPaolo Bonzini {
67578fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
676c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_end();
677c5c8c7c5SDavid Matlack 	} else {
678c50d8ae3SPaolo Bonzini 		/*
679c50d8ae3SPaolo Bonzini 		 * Make sure the write to vcpu->mode is not reordered in front of
680c50d8ae3SPaolo Bonzini 		 * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
681c50d8ae3SPaolo Bonzini 		 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
682c50d8ae3SPaolo Bonzini 		 */
683c50d8ae3SPaolo Bonzini 		smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
684c50d8ae3SPaolo Bonzini 		local_irq_enable();
685c50d8ae3SPaolo Bonzini 	}
686c5c8c7c5SDavid Matlack }
687c50d8ae3SPaolo Bonzini 
688378f5cd6SSean Christopherson static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
689c50d8ae3SPaolo Bonzini {
690c50d8ae3SPaolo Bonzini 	int r;
691c50d8ae3SPaolo Bonzini 
692531281adSSean Christopherson 	/* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
69394ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
694531281adSSean Christopherson 				       1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
695c50d8ae3SPaolo Bonzini 	if (r)
696c50d8ae3SPaolo Bonzini 		return r;
69794ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
698171a90d7SSean Christopherson 				       PT64_ROOT_MAX_LEVEL);
699171a90d7SSean Christopherson 	if (r)
700171a90d7SSean Christopherson 		return r;
701378f5cd6SSean Christopherson 	if (maybe_indirect) {
7026a97575dSDavid Matlack 		r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadowed_info_cache,
703171a90d7SSean Christopherson 					       PT64_ROOT_MAX_LEVEL);
704c50d8ae3SPaolo Bonzini 		if (r)
705c50d8ae3SPaolo Bonzini 			return r;
706378f5cd6SSean Christopherson 	}
70794ce87efSSean Christopherson 	return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
708531281adSSean Christopherson 					  PT64_ROOT_MAX_LEVEL);
709c50d8ae3SPaolo Bonzini }
710c50d8ae3SPaolo Bonzini 
711c50d8ae3SPaolo Bonzini static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
712c50d8ae3SPaolo Bonzini {
71394ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
71494ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
7156a97575dSDavid Matlack 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadowed_info_cache);
71694ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
717c50d8ae3SPaolo Bonzini }
718c50d8ae3SPaolo Bonzini 
719c50d8ae3SPaolo Bonzini static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
720c50d8ae3SPaolo Bonzini {
721c50d8ae3SPaolo Bonzini 	kmem_cache_free(pte_list_desc_cache, pte_list_desc);
722c50d8ae3SPaolo Bonzini }
723c50d8ae3SPaolo Bonzini 
7246a97575dSDavid Matlack static bool sp_has_gptes(struct kvm_mmu_page *sp);
7256a97575dSDavid Matlack 
726c50d8ae3SPaolo Bonzini static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
727c50d8ae3SPaolo Bonzini {
72884e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
72984e5ffd0SLai Jiangshan 		return sp->gfn;
73084e5ffd0SLai Jiangshan 
731c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
7326a97575dSDavid Matlack 		return sp->shadowed_translation[index] >> PAGE_SHIFT;
733c50d8ae3SPaolo Bonzini 
7342ca3129eSSean Christopherson 	return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
735c50d8ae3SPaolo Bonzini }
736c50d8ae3SPaolo Bonzini 
7376a97575dSDavid Matlack /*
7386a97575dSDavid Matlack  * For leaf SPTEs, fetch the *guest* access permissions being shadowed. Note
7396a97575dSDavid Matlack  * that the SPTE itself may have a more constrained access permissions that
7406a97575dSDavid Matlack  * what the guest enforces. For example, a guest may create an executable
7416a97575dSDavid Matlack  * huge PTE but KVM may disallow execution to mitigate iTLB multihit.
7426a97575dSDavid Matlack  */
7436a97575dSDavid Matlack static u32 kvm_mmu_page_get_access(struct kvm_mmu_page *sp, int index)
744c50d8ae3SPaolo Bonzini {
7456a97575dSDavid Matlack 	if (sp_has_gptes(sp))
7466a97575dSDavid Matlack 		return sp->shadowed_translation[index] & ACC_ALL;
7476a97575dSDavid Matlack 
7486a97575dSDavid Matlack 	/*
7496a97575dSDavid Matlack 	 * For direct MMUs (e.g. TDP or non-paging guests) or passthrough SPs,
7506a97575dSDavid Matlack 	 * KVM is not shadowing any guest page tables, so the "guest access
7516a97575dSDavid Matlack 	 * permissions" are just ACC_ALL.
7526a97575dSDavid Matlack 	 *
7536a97575dSDavid Matlack 	 * For direct SPs in indirect MMUs (shadow paging), i.e. when KVM
7546a97575dSDavid Matlack 	 * is shadowing a guest huge page with small pages, the guest access
7556a97575dSDavid Matlack 	 * permissions being shadowed are the access permissions of the huge
7566a97575dSDavid Matlack 	 * page.
7576a97575dSDavid Matlack 	 *
7586a97575dSDavid Matlack 	 * In both cases, sp->role.access contains the correct access bits.
7596a97575dSDavid Matlack 	 */
7606a97575dSDavid Matlack 	return sp->role.access;
7616a97575dSDavid Matlack }
7626a97575dSDavid Matlack 
76372ae5822SSean Christopherson static void kvm_mmu_page_set_translation(struct kvm_mmu_page *sp, int index,
76472ae5822SSean Christopherson 					 gfn_t gfn, unsigned int access)
7656a97575dSDavid Matlack {
7666a97575dSDavid Matlack 	if (sp_has_gptes(sp)) {
7676a97575dSDavid Matlack 		sp->shadowed_translation[index] = (gfn << PAGE_SHIFT) | access;
76884e5ffd0SLai Jiangshan 		return;
76984e5ffd0SLai Jiangshan 	}
77084e5ffd0SLai Jiangshan 
7716a97575dSDavid Matlack 	WARN_ONCE(access != kvm_mmu_page_get_access(sp, index),
7726a97575dSDavid Matlack 	          "access mismatch under %s page %llx (expected %u, got %u)\n",
7736a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7746a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_access(sp, index), access);
7756a97575dSDavid Matlack 
7766a97575dSDavid Matlack 	WARN_ONCE(gfn != kvm_mmu_page_get_gfn(sp, index),
7776a97575dSDavid Matlack 	          "gfn mismatch under %s page %llx (expected %llx, got %llx)\n",
7786a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7796a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_gfn(sp, index), gfn);
780c50d8ae3SPaolo Bonzini }
781c50d8ae3SPaolo Bonzini 
78272ae5822SSean Christopherson static void kvm_mmu_page_set_access(struct kvm_mmu_page *sp, int index,
78372ae5822SSean Christopherson 				    unsigned int access)
7846a97575dSDavid Matlack {
7856a97575dSDavid Matlack 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, index);
7866a97575dSDavid Matlack 
7876a97575dSDavid Matlack 	kvm_mmu_page_set_translation(sp, index, gfn, access);
788c50d8ae3SPaolo Bonzini }
789c50d8ae3SPaolo Bonzini 
790c50d8ae3SPaolo Bonzini /*
791c50d8ae3SPaolo Bonzini  * Return the pointer to the large page information for a given gfn,
792c50d8ae3SPaolo Bonzini  * handling slots that are not large page aligned.
793c50d8ae3SPaolo Bonzini  */
794c50d8ae3SPaolo Bonzini static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
7958ca6f063SBen Gardon 		const struct kvm_memory_slot *slot, int level)
796c50d8ae3SPaolo Bonzini {
797c50d8ae3SPaolo Bonzini 	unsigned long idx;
798c50d8ae3SPaolo Bonzini 
799c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
800c50d8ae3SPaolo Bonzini 	return &slot->arch.lpage_info[level - 2][idx];
801c50d8ae3SPaolo Bonzini }
802c50d8ae3SPaolo Bonzini 
803269e9552SHamza Mahfooz static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
804c50d8ae3SPaolo Bonzini 					    gfn_t gfn, int count)
805c50d8ae3SPaolo Bonzini {
806c50d8ae3SPaolo Bonzini 	struct kvm_lpage_info *linfo;
807c50d8ae3SPaolo Bonzini 	int i;
808c50d8ae3SPaolo Bonzini 
8093bae0459SSean Christopherson 	for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
810c50d8ae3SPaolo Bonzini 		linfo = lpage_info_slot(gfn, slot, i);
811c50d8ae3SPaolo Bonzini 		linfo->disallow_lpage += count;
812c50d8ae3SPaolo Bonzini 		WARN_ON(linfo->disallow_lpage < 0);
813c50d8ae3SPaolo Bonzini 	}
814c50d8ae3SPaolo Bonzini }
815c50d8ae3SPaolo Bonzini 
816269e9552SHamza Mahfooz void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
817c50d8ae3SPaolo Bonzini {
818c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, 1);
819c50d8ae3SPaolo Bonzini }
820c50d8ae3SPaolo Bonzini 
821269e9552SHamza Mahfooz void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
822c50d8ae3SPaolo Bonzini {
823c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, -1);
824c50d8ae3SPaolo Bonzini }
825c50d8ae3SPaolo Bonzini 
826c50d8ae3SPaolo Bonzini static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
827c50d8ae3SPaolo Bonzini {
828c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
829c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
830c50d8ae3SPaolo Bonzini 	gfn_t gfn;
831c50d8ae3SPaolo Bonzini 
832c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages++;
833c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
834c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
835c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
836c50d8ae3SPaolo Bonzini 
837c50d8ae3SPaolo Bonzini 	/* the non-leaf shadow pages are keeping readonly. */
8383bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
839c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_add_page(kvm, slot, gfn,
840c50d8ae3SPaolo Bonzini 						    KVM_PAGE_TRACK_WRITE);
841c50d8ae3SPaolo Bonzini 
842c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_disallow_lpage(slot, gfn);
843be911771SDavid Matlack 
844be911771SDavid Matlack 	if (kvm_mmu_slot_gfn_write_protect(kvm, slot, gfn, PG_LEVEL_4K))
8454ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, PG_LEVEL_4K);
846c50d8ae3SPaolo Bonzini }
847c50d8ae3SPaolo Bonzini 
84861f94478SSean Christopherson void track_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
849c50d8ae3SPaolo Bonzini {
850428e9216SSean Christopherson 	/*
851428e9216SSean Christopherson 	 * If it's possible to replace the shadow page with an NX huge page,
852428e9216SSean Christopherson 	 * i.e. if the shadow page is the only thing currently preventing KVM
853428e9216SSean Christopherson 	 * from using a huge page, add the shadow page to the list of "to be
854428e9216SSean Christopherson 	 * zapped for NX recovery" pages.  Note, the shadow page can already be
855428e9216SSean Christopherson 	 * on the list if KVM is reusing an existing shadow page, i.e. if KVM
856428e9216SSean Christopherson 	 * links a shadow page at multiple points.
857428e9216SSean Christopherson 	 */
85861f94478SSean Christopherson 	if (!list_empty(&sp->possible_nx_huge_page_link))
859c50d8ae3SPaolo Bonzini 		return;
860c50d8ae3SPaolo Bonzini 
861c50d8ae3SPaolo Bonzini 	++kvm->stat.nx_lpage_splits;
86255c510e2SSean Christopherson 	list_add_tail(&sp->possible_nx_huge_page_link,
86355c510e2SSean Christopherson 		      &kvm->arch.possible_nx_huge_pages);
864c50d8ae3SPaolo Bonzini }
865c50d8ae3SPaolo Bonzini 
86661f94478SSean Christopherson static void account_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp,
86761f94478SSean Christopherson 				 bool nx_huge_page_possible)
86861f94478SSean Christopherson {
86961f94478SSean Christopherson 	sp->nx_huge_page_disallowed = true;
87061f94478SSean Christopherson 
87161f94478SSean Christopherson 	if (nx_huge_page_possible)
87261f94478SSean Christopherson 		track_possible_nx_huge_page(kvm, sp);
873c50d8ae3SPaolo Bonzini }
874c50d8ae3SPaolo Bonzini 
875c50d8ae3SPaolo Bonzini static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
876c50d8ae3SPaolo Bonzini {
877c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
878c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
879c50d8ae3SPaolo Bonzini 	gfn_t gfn;
880c50d8ae3SPaolo Bonzini 
881c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages--;
882c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
883c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
884c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
8853bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
886c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_remove_page(kvm, slot, gfn,
887c50d8ae3SPaolo Bonzini 						       KVM_PAGE_TRACK_WRITE);
888c50d8ae3SPaolo Bonzini 
889c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_allow_lpage(slot, gfn);
890c50d8ae3SPaolo Bonzini }
891c50d8ae3SPaolo Bonzini 
89261f94478SSean Christopherson void untrack_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
893c50d8ae3SPaolo Bonzini {
89455c510e2SSean Christopherson 	if (list_empty(&sp->possible_nx_huge_page_link))
895428e9216SSean Christopherson 		return;
896428e9216SSean Christopherson 
897c50d8ae3SPaolo Bonzini 	--kvm->stat.nx_lpage_splits;
89855c510e2SSean Christopherson 	list_del_init(&sp->possible_nx_huge_page_link);
899c50d8ae3SPaolo Bonzini }
900c50d8ae3SPaolo Bonzini 
90161f94478SSean Christopherson static void unaccount_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
90261f94478SSean Christopherson {
90361f94478SSean Christopherson 	sp->nx_huge_page_disallowed = false;
90461f94478SSean Christopherson 
90561f94478SSean Christopherson 	untrack_possible_nx_huge_page(kvm, sp);
906c50d8ae3SPaolo Bonzini }
907c50d8ae3SPaolo Bonzini 
908f3d90f90SSean Christopherson static struct kvm_memory_slot *gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu,
909f3d90f90SSean Christopherson 							   gfn_t gfn,
910c50d8ae3SPaolo Bonzini 							   bool no_dirty_log)
911c50d8ae3SPaolo Bonzini {
912c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
913c50d8ae3SPaolo Bonzini 
914c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
91591b0d268SPaolo Bonzini 	if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
91691b0d268SPaolo Bonzini 		return NULL;
917044c59c4SPeter Xu 	if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
91891b0d268SPaolo Bonzini 		return NULL;
919c50d8ae3SPaolo Bonzini 
920c50d8ae3SPaolo Bonzini 	return slot;
921c50d8ae3SPaolo Bonzini }
922c50d8ae3SPaolo Bonzini 
923c50d8ae3SPaolo Bonzini /*
924c50d8ae3SPaolo Bonzini  * About rmap_head encoding:
925c50d8ae3SPaolo Bonzini  *
926c50d8ae3SPaolo Bonzini  * If the bit zero of rmap_head->val is clear, then it points to the only spte
927c50d8ae3SPaolo Bonzini  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
928c50d8ae3SPaolo Bonzini  * pte_list_desc containing more mappings.
929c50d8ae3SPaolo Bonzini  */
930c50d8ae3SPaolo Bonzini 
931c50d8ae3SPaolo Bonzini /*
932c50d8ae3SPaolo Bonzini  * Returns the number of pointers in the rmap chain, not counting the new one.
933c50d8ae3SPaolo Bonzini  */
9342ff9039aSDavid Matlack static int pte_list_add(struct kvm_mmu_memory_cache *cache, u64 *spte,
935c50d8ae3SPaolo Bonzini 			struct kvm_rmap_head *rmap_head)
936c50d8ae3SPaolo Bonzini {
937c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
93813236e25SPeter Xu 	int count = 0;
939c50d8ae3SPaolo Bonzini 
940c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
941805a0f83SStephen Zhang 		rmap_printk("%p %llx 0->1\n", spte, *spte);
942c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)spte;
943c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
944805a0f83SStephen Zhang 		rmap_printk("%p %llx 1->many\n", spte, *spte);
9452ff9039aSDavid Matlack 		desc = kvm_mmu_memory_cache_alloc(cache);
946c50d8ae3SPaolo Bonzini 		desc->sptes[0] = (u64 *)rmap_head->val;
947c50d8ae3SPaolo Bonzini 		desc->sptes[1] = spte;
94813236e25SPeter Xu 		desc->spte_count = 2;
949141705b7SLai Jiangshan 		desc->tail_count = 0;
950c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)desc | 1;
951c50d8ae3SPaolo Bonzini 		++count;
952c50d8ae3SPaolo Bonzini 	} else {
953805a0f83SStephen Zhang 		rmap_printk("%p %llx many->many\n", spte, *spte);
954c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
955141705b7SLai Jiangshan 		count = desc->tail_count + desc->spte_count;
956141705b7SLai Jiangshan 
957141705b7SLai Jiangshan 		/*
958141705b7SLai Jiangshan 		 * If the previous head is full, allocate a new head descriptor
959141705b7SLai Jiangshan 		 * as tail descriptors are always kept full.
960141705b7SLai Jiangshan 		 */
961141705b7SLai Jiangshan 		if (desc->spte_count == PTE_LIST_EXT) {
962141705b7SLai Jiangshan 			desc = kvm_mmu_memory_cache_alloc(cache);
963141705b7SLai Jiangshan 			desc->more = (struct pte_list_desc *)(rmap_head->val & ~1ul);
96413236e25SPeter Xu 			desc->spte_count = 0;
965141705b7SLai Jiangshan 			desc->tail_count = count;
966141705b7SLai Jiangshan 			rmap_head->val = (unsigned long)desc | 1;
967c6c4f961SLi RongQing 		}
96813236e25SPeter Xu 		desc->sptes[desc->spte_count++] = spte;
969c50d8ae3SPaolo Bonzini 	}
970c50d8ae3SPaolo Bonzini 	return count;
971c50d8ae3SPaolo Bonzini }
972c50d8ae3SPaolo Bonzini 
973f3d90f90SSean Christopherson static void pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
974141705b7SLai Jiangshan 				       struct pte_list_desc *desc, int i)
975c50d8ae3SPaolo Bonzini {
976141705b7SLai Jiangshan 	struct pte_list_desc *head_desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
977141705b7SLai Jiangshan 	int j = head_desc->spte_count - 1;
978c50d8ae3SPaolo Bonzini 
979141705b7SLai Jiangshan 	/*
980141705b7SLai Jiangshan 	 * The head descriptor should never be empty.  A new head is added only
981141705b7SLai Jiangshan 	 * when adding an entry and the previous head is full, and heads are
982141705b7SLai Jiangshan 	 * removed (this flow) when they become empty.
983141705b7SLai Jiangshan 	 */
984141705b7SLai Jiangshan 	BUG_ON(j < 0);
985141705b7SLai Jiangshan 
986141705b7SLai Jiangshan 	/*
987141705b7SLai Jiangshan 	 * Replace the to-be-freed SPTE with the last valid entry from the head
988141705b7SLai Jiangshan 	 * descriptor to ensure that tail descriptors are full at all times.
989141705b7SLai Jiangshan 	 * Note, this also means that tail_count is stable for each descriptor.
990141705b7SLai Jiangshan 	 */
991141705b7SLai Jiangshan 	desc->sptes[i] = head_desc->sptes[j];
992141705b7SLai Jiangshan 	head_desc->sptes[j] = NULL;
993141705b7SLai Jiangshan 	head_desc->spte_count--;
994141705b7SLai Jiangshan 	if (head_desc->spte_count)
995c50d8ae3SPaolo Bonzini 		return;
996141705b7SLai Jiangshan 
997141705b7SLai Jiangshan 	/*
998141705b7SLai Jiangshan 	 * The head descriptor is empty.  If there are no tail descriptors,
999141705b7SLai Jiangshan 	 * nullify the rmap head to mark the list as emtpy, else point the rmap
1000141705b7SLai Jiangshan 	 * head at the next descriptor, i.e. the new head.
1001141705b7SLai Jiangshan 	 */
1002141705b7SLai Jiangshan 	if (!head_desc->more)
1003fe3c2b4cSMiaohe Lin 		rmap_head->val = 0;
1004c50d8ae3SPaolo Bonzini 	else
1005141705b7SLai Jiangshan 		rmap_head->val = (unsigned long)head_desc->more | 1;
1006141705b7SLai Jiangshan 	mmu_free_pte_list_desc(head_desc);
1007c50d8ae3SPaolo Bonzini }
1008c50d8ae3SPaolo Bonzini 
10093c2e1037SSean Christopherson static void pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
1010c50d8ae3SPaolo Bonzini {
1011c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
1012c50d8ae3SPaolo Bonzini 	int i;
1013c50d8ae3SPaolo Bonzini 
1014c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
1015c50d8ae3SPaolo Bonzini 		pr_err("%s: %p 0->BUG\n", __func__, spte);
1016c50d8ae3SPaolo Bonzini 		BUG();
1017c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
1018805a0f83SStephen Zhang 		rmap_printk("%p 1->0\n", spte);
1019c50d8ae3SPaolo Bonzini 		if ((u64 *)rmap_head->val != spte) {
1020c50d8ae3SPaolo Bonzini 			pr_err("%s:  %p 1->BUG\n", __func__, spte);
1021c50d8ae3SPaolo Bonzini 			BUG();
1022c50d8ae3SPaolo Bonzini 		}
1023c50d8ae3SPaolo Bonzini 		rmap_head->val = 0;
1024c50d8ae3SPaolo Bonzini 	} else {
1025805a0f83SStephen Zhang 		rmap_printk("%p many->many\n", spte);
1026c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1027c50d8ae3SPaolo Bonzini 		while (desc) {
102813236e25SPeter Xu 			for (i = 0; i < desc->spte_count; ++i) {
1029c50d8ae3SPaolo Bonzini 				if (desc->sptes[i] == spte) {
1030141705b7SLai Jiangshan 					pte_list_desc_remove_entry(rmap_head, desc, i);
1031c50d8ae3SPaolo Bonzini 					return;
1032c50d8ae3SPaolo Bonzini 				}
1033c50d8ae3SPaolo Bonzini 			}
1034c50d8ae3SPaolo Bonzini 			desc = desc->more;
1035c50d8ae3SPaolo Bonzini 		}
1036c50d8ae3SPaolo Bonzini 		pr_err("%s: %p many->many\n", __func__, spte);
1037c50d8ae3SPaolo Bonzini 		BUG();
1038c50d8ae3SPaolo Bonzini 	}
1039c50d8ae3SPaolo Bonzini }
1040c50d8ae3SPaolo Bonzini 
10419202aee8SSean Christopherson static void kvm_zap_one_rmap_spte(struct kvm *kvm,
10429202aee8SSean Christopherson 				  struct kvm_rmap_head *rmap_head, u64 *sptep)
1043c50d8ae3SPaolo Bonzini {
104471f51d2cSMingwei Zhang 	mmu_spte_clear_track_bits(kvm, sptep);
10453c2e1037SSean Christopherson 	pte_list_remove(sptep, rmap_head);
1046c50d8ae3SPaolo Bonzini }
1047c50d8ae3SPaolo Bonzini 
10489202aee8SSean Christopherson /* Return true if at least one SPTE was zapped, false otherwise */
10499202aee8SSean Christopherson static bool kvm_zap_all_rmap_sptes(struct kvm *kvm,
10509202aee8SSean Christopherson 				   struct kvm_rmap_head *rmap_head)
1051a75b5404SPeter Xu {
1052a75b5404SPeter Xu 	struct pte_list_desc *desc, *next;
1053a75b5404SPeter Xu 	int i;
1054a75b5404SPeter Xu 
1055a75b5404SPeter Xu 	if (!rmap_head->val)
1056a75b5404SPeter Xu 		return false;
1057a75b5404SPeter Xu 
1058a75b5404SPeter Xu 	if (!(rmap_head->val & 1)) {
105971f51d2cSMingwei Zhang 		mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
1060a75b5404SPeter Xu 		goto out;
1061a75b5404SPeter Xu 	}
1062a75b5404SPeter Xu 
1063a75b5404SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1064a75b5404SPeter Xu 
1065a75b5404SPeter Xu 	for (; desc; desc = next) {
1066a75b5404SPeter Xu 		for (i = 0; i < desc->spte_count; i++)
106771f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
1068a75b5404SPeter Xu 		next = desc->more;
1069a75b5404SPeter Xu 		mmu_free_pte_list_desc(desc);
1070a75b5404SPeter Xu 	}
1071a75b5404SPeter Xu out:
1072a75b5404SPeter Xu 	/* rmap_head is meaningless now, remember to reset it */
1073a75b5404SPeter Xu 	rmap_head->val = 0;
1074a75b5404SPeter Xu 	return true;
1075a75b5404SPeter Xu }
1076a75b5404SPeter Xu 
10773bcd0662SPeter Xu unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
10783bcd0662SPeter Xu {
10793bcd0662SPeter Xu 	struct pte_list_desc *desc;
10803bcd0662SPeter Xu 
10813bcd0662SPeter Xu 	if (!rmap_head->val)
10823bcd0662SPeter Xu 		return 0;
10833bcd0662SPeter Xu 	else if (!(rmap_head->val & 1))
10843bcd0662SPeter Xu 		return 1;
10853bcd0662SPeter Xu 
10863bcd0662SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1087141705b7SLai Jiangshan 	return desc->tail_count + desc->spte_count;
10883bcd0662SPeter Xu }
10893bcd0662SPeter Xu 
109093e083d4SDavid Matlack static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1091269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
1092c50d8ae3SPaolo Bonzini {
1093c50d8ae3SPaolo Bonzini 	unsigned long idx;
1094c50d8ae3SPaolo Bonzini 
1095c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
10963bae0459SSean Christopherson 	return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1097c50d8ae3SPaolo Bonzini }
1098c50d8ae3SPaolo Bonzini 
1099c50d8ae3SPaolo Bonzini static void rmap_remove(struct kvm *kvm, u64 *spte)
1100c50d8ae3SPaolo Bonzini {
1101601f8af0SDavid Matlack 	struct kvm_memslots *slots;
1102601f8af0SDavid Matlack 	struct kvm_memory_slot *slot;
1103c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1104c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1105c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1106c50d8ae3SPaolo Bonzini 
110757354682SSean Christopherson 	sp = sptep_to_sp(spte);
110879e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(spte));
1109601f8af0SDavid Matlack 
1110601f8af0SDavid Matlack 	/*
111168be1306SDavid Matlack 	 * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
111268be1306SDavid Matlack 	 * so we have to determine which memslots to use based on context
111368be1306SDavid Matlack 	 * information in sp->role.
1114601f8af0SDavid Matlack 	 */
1115601f8af0SDavid Matlack 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
1116601f8af0SDavid Matlack 
1117601f8af0SDavid Matlack 	slot = __gfn_to_memslot(slots, gfn);
111893e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1119601f8af0SDavid Matlack 
11203c2e1037SSean Christopherson 	pte_list_remove(spte, rmap_head);
1121c50d8ae3SPaolo Bonzini }
1122c50d8ae3SPaolo Bonzini 
1123c50d8ae3SPaolo Bonzini /*
1124c50d8ae3SPaolo Bonzini  * Used by the following functions to iterate through the sptes linked by a
1125c50d8ae3SPaolo Bonzini  * rmap.  All fields are private and not assumed to be used outside.
1126c50d8ae3SPaolo Bonzini  */
1127c50d8ae3SPaolo Bonzini struct rmap_iterator {
1128c50d8ae3SPaolo Bonzini 	/* private fields */
1129c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;	/* holds the sptep if not NULL */
1130c50d8ae3SPaolo Bonzini 	int pos;			/* index of the sptep */
1131c50d8ae3SPaolo Bonzini };
1132c50d8ae3SPaolo Bonzini 
1133c50d8ae3SPaolo Bonzini /*
1134c50d8ae3SPaolo Bonzini  * Iteration must be started by this function.  This should also be used after
1135c50d8ae3SPaolo Bonzini  * removing/dropping sptes from the rmap link because in such cases the
11360a03cbdaSMiaohe Lin  * information in the iterator may not be valid.
1137c50d8ae3SPaolo Bonzini  *
1138c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1139c50d8ae3SPaolo Bonzini  */
1140c50d8ae3SPaolo Bonzini static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1141c50d8ae3SPaolo Bonzini 			   struct rmap_iterator *iter)
1142c50d8ae3SPaolo Bonzini {
1143c50d8ae3SPaolo Bonzini 	u64 *sptep;
1144c50d8ae3SPaolo Bonzini 
1145c50d8ae3SPaolo Bonzini 	if (!rmap_head->val)
1146c50d8ae3SPaolo Bonzini 		return NULL;
1147c50d8ae3SPaolo Bonzini 
1148c50d8ae3SPaolo Bonzini 	if (!(rmap_head->val & 1)) {
1149c50d8ae3SPaolo Bonzini 		iter->desc = NULL;
1150c50d8ae3SPaolo Bonzini 		sptep = (u64 *)rmap_head->val;
1151c50d8ae3SPaolo Bonzini 		goto out;
1152c50d8ae3SPaolo Bonzini 	}
1153c50d8ae3SPaolo Bonzini 
1154c50d8ae3SPaolo Bonzini 	iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1155c50d8ae3SPaolo Bonzini 	iter->pos = 0;
1156c50d8ae3SPaolo Bonzini 	sptep = iter->desc->sptes[iter->pos];
1157c50d8ae3SPaolo Bonzini out:
1158c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1159c50d8ae3SPaolo Bonzini 	return sptep;
1160c50d8ae3SPaolo Bonzini }
1161c50d8ae3SPaolo Bonzini 
1162c50d8ae3SPaolo Bonzini /*
1163c50d8ae3SPaolo Bonzini  * Must be used with a valid iterator: e.g. after rmap_get_first().
1164c50d8ae3SPaolo Bonzini  *
1165c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1166c50d8ae3SPaolo Bonzini  */
1167c50d8ae3SPaolo Bonzini static u64 *rmap_get_next(struct rmap_iterator *iter)
1168c50d8ae3SPaolo Bonzini {
1169c50d8ae3SPaolo Bonzini 	u64 *sptep;
1170c50d8ae3SPaolo Bonzini 
1171c50d8ae3SPaolo Bonzini 	if (iter->desc) {
1172c50d8ae3SPaolo Bonzini 		if (iter->pos < PTE_LIST_EXT - 1) {
1173c50d8ae3SPaolo Bonzini 			++iter->pos;
1174c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1175c50d8ae3SPaolo Bonzini 			if (sptep)
1176c50d8ae3SPaolo Bonzini 				goto out;
1177c50d8ae3SPaolo Bonzini 		}
1178c50d8ae3SPaolo Bonzini 
1179c50d8ae3SPaolo Bonzini 		iter->desc = iter->desc->more;
1180c50d8ae3SPaolo Bonzini 
1181c50d8ae3SPaolo Bonzini 		if (iter->desc) {
1182c50d8ae3SPaolo Bonzini 			iter->pos = 0;
1183c50d8ae3SPaolo Bonzini 			/* desc->sptes[0] cannot be NULL */
1184c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1185c50d8ae3SPaolo Bonzini 			goto out;
1186c50d8ae3SPaolo Bonzini 		}
1187c50d8ae3SPaolo Bonzini 	}
1188c50d8ae3SPaolo Bonzini 
1189c50d8ae3SPaolo Bonzini 	return NULL;
1190c50d8ae3SPaolo Bonzini out:
1191c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1192c50d8ae3SPaolo Bonzini 	return sptep;
1193c50d8ae3SPaolo Bonzini }
1194c50d8ae3SPaolo Bonzini 
1195c50d8ae3SPaolo Bonzini #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)			\
1196c50d8ae3SPaolo Bonzini 	for (_spte_ = rmap_get_first(_rmap_head_, _iter_);		\
1197c50d8ae3SPaolo Bonzini 	     _spte_; _spte_ = rmap_get_next(_iter_))
1198c50d8ae3SPaolo Bonzini 
1199c50d8ae3SPaolo Bonzini static void drop_spte(struct kvm *kvm, u64 *sptep)
1200c50d8ae3SPaolo Bonzini {
120171f51d2cSMingwei Zhang 	u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
12027fa2a347SSean Christopherson 
12037fa2a347SSean Christopherson 	if (is_shadow_present_pte(old_spte))
1204c50d8ae3SPaolo Bonzini 		rmap_remove(kvm, sptep);
1205c50d8ae3SPaolo Bonzini }
1206c50d8ae3SPaolo Bonzini 
120703787394SPaolo Bonzini static void drop_large_spte(struct kvm *kvm, u64 *sptep, bool flush)
1208c50d8ae3SPaolo Bonzini {
12090cd8dc73SPaolo Bonzini 	struct kvm_mmu_page *sp;
12100cd8dc73SPaolo Bonzini 
12110cd8dc73SPaolo Bonzini 	sp = sptep_to_sp(sptep);
12120cd8dc73SPaolo Bonzini 	WARN_ON(sp->role.level == PG_LEVEL_4K);
12130cd8dc73SPaolo Bonzini 
1214c50d8ae3SPaolo Bonzini 	drop_spte(kvm, sptep);
121503787394SPaolo Bonzini 
121603787394SPaolo Bonzini 	if (flush)
12171b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_sptep(kvm, sptep);
1218c50d8ae3SPaolo Bonzini }
1219c50d8ae3SPaolo Bonzini 
1220c50d8ae3SPaolo Bonzini /*
1221c50d8ae3SPaolo Bonzini  * Write-protect on the specified @sptep, @pt_protect indicates whether
1222c50d8ae3SPaolo Bonzini  * spte write-protection is caused by protecting shadow page table.
1223c50d8ae3SPaolo Bonzini  *
1224c50d8ae3SPaolo Bonzini  * Note: write protection is difference between dirty logging and spte
1225c50d8ae3SPaolo Bonzini  * protection:
1226c50d8ae3SPaolo Bonzini  * - for dirty logging, the spte can be set to writable at anytime if
1227c50d8ae3SPaolo Bonzini  *   its dirty bitmap is properly set.
1228c50d8ae3SPaolo Bonzini  * - for spte protection, the spte can be writable only after unsync-ing
1229c50d8ae3SPaolo Bonzini  *   shadow page.
1230c50d8ae3SPaolo Bonzini  *
1231c50d8ae3SPaolo Bonzini  * Return true if tlb need be flushed.
1232c50d8ae3SPaolo Bonzini  */
1233c50d8ae3SPaolo Bonzini static bool spte_write_protect(u64 *sptep, bool pt_protect)
1234c50d8ae3SPaolo Bonzini {
1235c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1236c50d8ae3SPaolo Bonzini 
1237c50d8ae3SPaolo Bonzini 	if (!is_writable_pte(spte) &&
1238706c9c55SSean Christopherson 	    !(pt_protect && is_mmu_writable_spte(spte)))
1239c50d8ae3SPaolo Bonzini 		return false;
1240c50d8ae3SPaolo Bonzini 
1241805a0f83SStephen Zhang 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1242c50d8ae3SPaolo Bonzini 
1243c50d8ae3SPaolo Bonzini 	if (pt_protect)
12445fc3424fSSean Christopherson 		spte &= ~shadow_mmu_writable_mask;
1245c50d8ae3SPaolo Bonzini 	spte = spte & ~PT_WRITABLE_MASK;
1246c50d8ae3SPaolo Bonzini 
1247c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1248c50d8ae3SPaolo Bonzini }
1249c50d8ae3SPaolo Bonzini 
12501346bbb6SDavid Matlack static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1251c50d8ae3SPaolo Bonzini 			       bool pt_protect)
1252c50d8ae3SPaolo Bonzini {
1253c50d8ae3SPaolo Bonzini 	u64 *sptep;
1254c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1255c50d8ae3SPaolo Bonzini 	bool flush = false;
1256c50d8ae3SPaolo Bonzini 
1257c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1258c50d8ae3SPaolo Bonzini 		flush |= spte_write_protect(sptep, pt_protect);
1259c50d8ae3SPaolo Bonzini 
1260c50d8ae3SPaolo Bonzini 	return flush;
1261c50d8ae3SPaolo Bonzini }
1262c50d8ae3SPaolo Bonzini 
1263c50d8ae3SPaolo Bonzini static bool spte_clear_dirty(u64 *sptep)
1264c50d8ae3SPaolo Bonzini {
1265c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1266c50d8ae3SPaolo Bonzini 
1267805a0f83SStephen Zhang 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1268c50d8ae3SPaolo Bonzini 
1269c50d8ae3SPaolo Bonzini 	MMU_WARN_ON(!spte_ad_enabled(spte));
1270c50d8ae3SPaolo Bonzini 	spte &= ~shadow_dirty_mask;
1271c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1272c50d8ae3SPaolo Bonzini }
1273c50d8ae3SPaolo Bonzini 
1274c50d8ae3SPaolo Bonzini static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1275c50d8ae3SPaolo Bonzini {
1276c50d8ae3SPaolo Bonzini 	bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1277c50d8ae3SPaolo Bonzini 					       (unsigned long *)sptep);
1278c50d8ae3SPaolo Bonzini 	if (was_writable && !spte_ad_enabled(*sptep))
1279c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1280c50d8ae3SPaolo Bonzini 
1281c50d8ae3SPaolo Bonzini 	return was_writable;
1282c50d8ae3SPaolo Bonzini }
1283c50d8ae3SPaolo Bonzini 
1284c50d8ae3SPaolo Bonzini /*
1285c50d8ae3SPaolo Bonzini  * Gets the GFN ready for another round of dirty logging by clearing the
1286c50d8ae3SPaolo Bonzini  *	- D bit on ad-enabled SPTEs, and
1287c50d8ae3SPaolo Bonzini  *	- W bit on ad-disabled SPTEs.
1288c50d8ae3SPaolo Bonzini  * Returns true iff any D or W bits were cleared.
1289c50d8ae3SPaolo Bonzini  */
12900a234f5dSSean Christopherson static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1291269e9552SHamza Mahfooz 			       const struct kvm_memory_slot *slot)
1292c50d8ae3SPaolo Bonzini {
1293c50d8ae3SPaolo Bonzini 	u64 *sptep;
1294c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1295c50d8ae3SPaolo Bonzini 	bool flush = false;
1296c50d8ae3SPaolo Bonzini 
1297c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1298c50d8ae3SPaolo Bonzini 		if (spte_ad_need_write_protect(*sptep))
1299c50d8ae3SPaolo Bonzini 			flush |= spte_wrprot_for_clear_dirty(sptep);
1300c50d8ae3SPaolo Bonzini 		else
1301c50d8ae3SPaolo Bonzini 			flush |= spte_clear_dirty(sptep);
1302c50d8ae3SPaolo Bonzini 
1303c50d8ae3SPaolo Bonzini 	return flush;
1304c50d8ae3SPaolo Bonzini }
1305c50d8ae3SPaolo Bonzini 
1306c50d8ae3SPaolo Bonzini /**
1307c50d8ae3SPaolo Bonzini  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1308c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1309c50d8ae3SPaolo Bonzini  * @slot: slot to protect
1310c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1311c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should protect
1312c50d8ae3SPaolo Bonzini  *
131389212919SKeqian Zhu  * Used when we do not need to care about huge page mappings.
1314c50d8ae3SPaolo Bonzini  */
1315c50d8ae3SPaolo Bonzini static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1316c50d8ae3SPaolo Bonzini 				     struct kvm_memory_slot *slot,
1317c50d8ae3SPaolo Bonzini 				     gfn_t gfn_offset, unsigned long mask)
1318c50d8ae3SPaolo Bonzini {
1319c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1320c50d8ae3SPaolo Bonzini 
13211f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1322a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1323a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, true);
1324e2209710SBen Gardon 
1325e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1326e2209710SBen Gardon 		return;
1327e2209710SBen Gardon 
1328c50d8ae3SPaolo Bonzini 	while (mask) {
132993e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13303bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13311346bbb6SDavid Matlack 		rmap_write_protect(rmap_head, false);
1332c50d8ae3SPaolo Bonzini 
1333c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1334c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1335c50d8ae3SPaolo Bonzini 	}
1336c50d8ae3SPaolo Bonzini }
1337c50d8ae3SPaolo Bonzini 
1338c50d8ae3SPaolo Bonzini /**
1339c50d8ae3SPaolo Bonzini  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1340c50d8ae3SPaolo Bonzini  * protect the page if the D-bit isn't supported.
1341c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1342c50d8ae3SPaolo Bonzini  * @slot: slot to clear D-bit
1343c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1344c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should clear D-bit
1345c50d8ae3SPaolo Bonzini  *
1346c50d8ae3SPaolo Bonzini  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1347c50d8ae3SPaolo Bonzini  */
1348a018eba5SSean Christopherson static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1349c50d8ae3SPaolo Bonzini 					 struct kvm_memory_slot *slot,
1350c50d8ae3SPaolo Bonzini 					 gfn_t gfn_offset, unsigned long mask)
1351c50d8ae3SPaolo Bonzini {
1352c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1353c50d8ae3SPaolo Bonzini 
13541f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1355a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1356a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, false);
1357e2209710SBen Gardon 
1358e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1359e2209710SBen Gardon 		return;
1360e2209710SBen Gardon 
1361c50d8ae3SPaolo Bonzini 	while (mask) {
136293e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13633bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13640a234f5dSSean Christopherson 		__rmap_clear_dirty(kvm, rmap_head, slot);
1365c50d8ae3SPaolo Bonzini 
1366c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1367c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1368c50d8ae3SPaolo Bonzini 	}
1369c50d8ae3SPaolo Bonzini }
1370c50d8ae3SPaolo Bonzini 
1371c50d8ae3SPaolo Bonzini /**
1372c50d8ae3SPaolo Bonzini  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1373c50d8ae3SPaolo Bonzini  * PT level pages.
1374c50d8ae3SPaolo Bonzini  *
1375c50d8ae3SPaolo Bonzini  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1376c50d8ae3SPaolo Bonzini  * enable dirty logging for them.
1377c50d8ae3SPaolo Bonzini  *
137889212919SKeqian Zhu  * We need to care about huge page mappings: e.g. during dirty logging we may
137989212919SKeqian Zhu  * have such mappings.
1380c50d8ae3SPaolo Bonzini  */
1381c50d8ae3SPaolo Bonzini void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1382c50d8ae3SPaolo Bonzini 				struct kvm_memory_slot *slot,
1383c50d8ae3SPaolo Bonzini 				gfn_t gfn_offset, unsigned long mask)
1384c50d8ae3SPaolo Bonzini {
138589212919SKeqian Zhu 	/*
138689212919SKeqian Zhu 	 * Huge pages are NOT write protected when we start dirty logging in
138789212919SKeqian Zhu 	 * initially-all-set mode; must write protect them here so that they
138889212919SKeqian Zhu 	 * are split to 4K on the first write.
138989212919SKeqian Zhu 	 *
139089212919SKeqian Zhu 	 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
139189212919SKeqian Zhu 	 * of memslot has no such restriction, so the range can cross two large
139289212919SKeqian Zhu 	 * pages.
139389212919SKeqian Zhu 	 */
139489212919SKeqian Zhu 	if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
139589212919SKeqian Zhu 		gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
139689212919SKeqian Zhu 		gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
139789212919SKeqian Zhu 
1398cb00a70bSDavid Matlack 		if (READ_ONCE(eager_page_split))
1399cb00a70bSDavid Matlack 			kvm_mmu_try_split_huge_pages(kvm, slot, start, end, PG_LEVEL_4K);
1400cb00a70bSDavid Matlack 
140189212919SKeqian Zhu 		kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
140289212919SKeqian Zhu 
140389212919SKeqian Zhu 		/* Cross two large pages? */
140489212919SKeqian Zhu 		if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
140589212919SKeqian Zhu 		    ALIGN(end << PAGE_SHIFT, PMD_SIZE))
140689212919SKeqian Zhu 			kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
140789212919SKeqian Zhu 						       PG_LEVEL_2M);
140889212919SKeqian Zhu 	}
140989212919SKeqian Zhu 
141089212919SKeqian Zhu 	/* Now handle 4K PTEs.  */
1411a018eba5SSean Christopherson 	if (kvm_x86_ops.cpu_dirty_log_size)
1412a018eba5SSean Christopherson 		kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1413c50d8ae3SPaolo Bonzini 	else
1414c50d8ae3SPaolo Bonzini 		kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1415c50d8ae3SPaolo Bonzini }
1416c50d8ae3SPaolo Bonzini 
1417fb04a1edSPeter Xu int kvm_cpu_dirty_log_size(void)
1418fb04a1edSPeter Xu {
14196dd03800SSean Christopherson 	return kvm_x86_ops.cpu_dirty_log_size;
1420fb04a1edSPeter Xu }
1421fb04a1edSPeter Xu 
1422c50d8ae3SPaolo Bonzini bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
14233ad93562SKeqian Zhu 				    struct kvm_memory_slot *slot, u64 gfn,
14243ad93562SKeqian Zhu 				    int min_level)
1425c50d8ae3SPaolo Bonzini {
1426c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1427c50d8ae3SPaolo Bonzini 	int i;
1428c50d8ae3SPaolo Bonzini 	bool write_protected = false;
1429c50d8ae3SPaolo Bonzini 
1430e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
14313ad93562SKeqian Zhu 		for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
143293e083d4SDavid Matlack 			rmap_head = gfn_to_rmap(gfn, i, slot);
14331346bbb6SDavid Matlack 			write_protected |= rmap_write_protect(rmap_head, true);
1434c50d8ae3SPaolo Bonzini 		}
1435e2209710SBen Gardon 	}
1436c50d8ae3SPaolo Bonzini 
14371f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
143846044f72SBen Gardon 		write_protected |=
14393ad93562SKeqian Zhu 			kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
144046044f72SBen Gardon 
1441c50d8ae3SPaolo Bonzini 	return write_protected;
1442c50d8ae3SPaolo Bonzini }
1443c50d8ae3SPaolo Bonzini 
1444cf48f9e2SDavid Matlack static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1445c50d8ae3SPaolo Bonzini {
1446c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
1447c50d8ae3SPaolo Bonzini 
1448c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
14493ad93562SKeqian Zhu 	return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1450c50d8ae3SPaolo Bonzini }
1451c50d8ae3SPaolo Bonzini 
1452f8480721SSean Christopherson static bool __kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1453269e9552SHamza Mahfooz 			   const struct kvm_memory_slot *slot)
1454c50d8ae3SPaolo Bonzini {
14559202aee8SSean Christopherson 	return kvm_zap_all_rmap_sptes(kvm, rmap_head);
1456c50d8ae3SPaolo Bonzini }
1457c50d8ae3SPaolo Bonzini 
1458f8480721SSean Christopherson static bool kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1459c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
14603039bcc7SSean Christopherson 			 pte_t unused)
1461c50d8ae3SPaolo Bonzini {
1462f8480721SSean Christopherson 	return __kvm_zap_rmap(kvm, rmap_head, slot);
1463c50d8ae3SPaolo Bonzini }
1464c50d8ae3SPaolo Bonzini 
1465aed02fe3SSean Christopherson static bool kvm_set_pte_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1466c50d8ae3SPaolo Bonzini 			     struct kvm_memory_slot *slot, gfn_t gfn, int level,
14673039bcc7SSean Christopherson 			     pte_t pte)
1468c50d8ae3SPaolo Bonzini {
1469c50d8ae3SPaolo Bonzini 	u64 *sptep;
1470c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
147198a26b69SVihas Mak 	bool need_flush = false;
1472c50d8ae3SPaolo Bonzini 	u64 new_spte;
1473c50d8ae3SPaolo Bonzini 	kvm_pfn_t new_pfn;
1474c50d8ae3SPaolo Bonzini 
14753039bcc7SSean Christopherson 	WARN_ON(pte_huge(pte));
14763039bcc7SSean Christopherson 	new_pfn = pte_pfn(pte);
1477c50d8ae3SPaolo Bonzini 
1478c50d8ae3SPaolo Bonzini restart:
1479c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
1480805a0f83SStephen Zhang 		rmap_printk("spte %p %llx gfn %llx (%d)\n",
1481c50d8ae3SPaolo Bonzini 			    sptep, *sptep, gfn, level);
1482c50d8ae3SPaolo Bonzini 
148398a26b69SVihas Mak 		need_flush = true;
1484c50d8ae3SPaolo Bonzini 
14853039bcc7SSean Christopherson 		if (pte_write(pte)) {
14869202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
1487c50d8ae3SPaolo Bonzini 			goto restart;
1488c50d8ae3SPaolo Bonzini 		} else {
1489cb3eedabSPaolo Bonzini 			new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1490cb3eedabSPaolo Bonzini 					*sptep, new_pfn);
1491c50d8ae3SPaolo Bonzini 
149271f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, sptep);
1493c50d8ae3SPaolo Bonzini 			mmu_spte_set(sptep, new_spte);
1494c50d8ae3SPaolo Bonzini 		}
1495c50d8ae3SPaolo Bonzini 	}
1496c50d8ae3SPaolo Bonzini 
14978a1300ffSSean Christopherson 	if (need_flush && kvm_available_flush_remote_tlbs_range()) {
14989ffe9265SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, level);
149998a26b69SVihas Mak 		return false;
1500c50d8ae3SPaolo Bonzini 	}
1501c50d8ae3SPaolo Bonzini 
1502c50d8ae3SPaolo Bonzini 	return need_flush;
1503c50d8ae3SPaolo Bonzini }
1504c50d8ae3SPaolo Bonzini 
1505c50d8ae3SPaolo Bonzini struct slot_rmap_walk_iterator {
1506c50d8ae3SPaolo Bonzini 	/* input fields. */
1507269e9552SHamza Mahfooz 	const struct kvm_memory_slot *slot;
1508c50d8ae3SPaolo Bonzini 	gfn_t start_gfn;
1509c50d8ae3SPaolo Bonzini 	gfn_t end_gfn;
1510c50d8ae3SPaolo Bonzini 	int start_level;
1511c50d8ae3SPaolo Bonzini 	int end_level;
1512c50d8ae3SPaolo Bonzini 
1513c50d8ae3SPaolo Bonzini 	/* output fields. */
1514c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1515c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap;
1516c50d8ae3SPaolo Bonzini 	int level;
1517c50d8ae3SPaolo Bonzini 
1518c50d8ae3SPaolo Bonzini 	/* private field. */
1519c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *end_rmap;
1520c50d8ae3SPaolo Bonzini };
1521c50d8ae3SPaolo Bonzini 
1522f3d90f90SSean Christopherson static void rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator,
1523f3d90f90SSean Christopherson 				 int level)
1524c50d8ae3SPaolo Bonzini {
1525c50d8ae3SPaolo Bonzini 	iterator->level = level;
1526c50d8ae3SPaolo Bonzini 	iterator->gfn = iterator->start_gfn;
152793e083d4SDavid Matlack 	iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
152893e083d4SDavid Matlack 	iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1529c50d8ae3SPaolo Bonzini }
1530c50d8ae3SPaolo Bonzini 
1531f3d90f90SSean Christopherson static void slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1532f3d90f90SSean Christopherson 				const struct kvm_memory_slot *slot,
1533f3d90f90SSean Christopherson 				int start_level, int end_level,
1534f3d90f90SSean Christopherson 				gfn_t start_gfn, gfn_t end_gfn)
1535c50d8ae3SPaolo Bonzini {
1536c50d8ae3SPaolo Bonzini 	iterator->slot = slot;
1537c50d8ae3SPaolo Bonzini 	iterator->start_level = start_level;
1538c50d8ae3SPaolo Bonzini 	iterator->end_level = end_level;
1539c50d8ae3SPaolo Bonzini 	iterator->start_gfn = start_gfn;
1540c50d8ae3SPaolo Bonzini 	iterator->end_gfn = end_gfn;
1541c50d8ae3SPaolo Bonzini 
1542c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->start_level);
1543c50d8ae3SPaolo Bonzini }
1544c50d8ae3SPaolo Bonzini 
1545c50d8ae3SPaolo Bonzini static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1546c50d8ae3SPaolo Bonzini {
1547c50d8ae3SPaolo Bonzini 	return !!iterator->rmap;
1548c50d8ae3SPaolo Bonzini }
1549c50d8ae3SPaolo Bonzini 
1550c50d8ae3SPaolo Bonzini static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1551c50d8ae3SPaolo Bonzini {
15526ba1e04fSVipin Sharma 	while (++iterator->rmap <= iterator->end_rmap) {
1553c50d8ae3SPaolo Bonzini 		iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
15546ba1e04fSVipin Sharma 
15556ba1e04fSVipin Sharma 		if (iterator->rmap->val)
1556c50d8ae3SPaolo Bonzini 			return;
1557c50d8ae3SPaolo Bonzini 	}
1558c50d8ae3SPaolo Bonzini 
1559c50d8ae3SPaolo Bonzini 	if (++iterator->level > iterator->end_level) {
1560c50d8ae3SPaolo Bonzini 		iterator->rmap = NULL;
1561c50d8ae3SPaolo Bonzini 		return;
1562c50d8ae3SPaolo Bonzini 	}
1563c50d8ae3SPaolo Bonzini 
1564c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->level);
1565c50d8ae3SPaolo Bonzini }
1566c50d8ae3SPaolo Bonzini 
1567c50d8ae3SPaolo Bonzini #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,	\
1568c50d8ae3SPaolo Bonzini 	   _start_gfn, _end_gfn, _iter_)				\
1569c50d8ae3SPaolo Bonzini 	for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,		\
1570c50d8ae3SPaolo Bonzini 				 _end_level_, _start_gfn, _end_gfn);	\
1571c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_okay(_iter_);				\
1572c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_next(_iter_))
1573c50d8ae3SPaolo Bonzini 
15743039bcc7SSean Christopherson typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1575c1b91493SSean Christopherson 			       struct kvm_memory_slot *slot, gfn_t gfn,
15763039bcc7SSean Christopherson 			       int level, pte_t pte);
1577c1b91493SSean Christopherson 
15783039bcc7SSean Christopherson static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
15793039bcc7SSean Christopherson 						 struct kvm_gfn_range *range,
1580c1b91493SSean Christopherson 						 rmap_handler_t handler)
1581c50d8ae3SPaolo Bonzini {
1582c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
15833039bcc7SSean Christopherson 	bool ret = false;
1584c50d8ae3SPaolo Bonzini 
15853039bcc7SSean Christopherson 	for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
15863039bcc7SSean Christopherson 				 range->start, range->end - 1, &iterator)
15873039bcc7SSean Christopherson 		ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
15883039bcc7SSean Christopherson 			       iterator.level, range->pte);
1589c50d8ae3SPaolo Bonzini 
1590c50d8ae3SPaolo Bonzini 	return ret;
1591c50d8ae3SPaolo Bonzini }
1592c50d8ae3SPaolo Bonzini 
15933039bcc7SSean Christopherson bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1594c50d8ae3SPaolo Bonzini {
1595e2209710SBen Gardon 	bool flush = false;
1596c50d8ae3SPaolo Bonzini 
1597e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1598f8480721SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_zap_rmap);
1599063afacdSBen Gardon 
16001f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1601c7785d85SHou Wenlong 		flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1602063afacdSBen Gardon 
16033039bcc7SSean Christopherson 	return flush;
1604c50d8ae3SPaolo Bonzini }
1605c50d8ae3SPaolo Bonzini 
16063039bcc7SSean Christopherson bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1607c50d8ae3SPaolo Bonzini {
1608e2209710SBen Gardon 	bool flush = false;
16091d8dd6b3SBen Gardon 
1610e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1611aed02fe3SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmap);
16121d8dd6b3SBen Gardon 
16131f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16143039bcc7SSean Christopherson 		flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
16151d8dd6b3SBen Gardon 
16163039bcc7SSean Christopherson 	return flush;
1617c50d8ae3SPaolo Bonzini }
1618c50d8ae3SPaolo Bonzini 
1619aed02fe3SSean Christopherson static bool kvm_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1620c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
16213039bcc7SSean Christopherson 			 pte_t unused)
1622c50d8ae3SPaolo Bonzini {
1623c50d8ae3SPaolo Bonzini 	u64 *sptep;
16243f649ab7SKees Cook 	struct rmap_iterator iter;
1625c50d8ae3SPaolo Bonzini 	int young = 0;
1626c50d8ae3SPaolo Bonzini 
1627c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1628c50d8ae3SPaolo Bonzini 		young |= mmu_spte_age(sptep);
1629c50d8ae3SPaolo Bonzini 
1630c50d8ae3SPaolo Bonzini 	return young;
1631c50d8ae3SPaolo Bonzini }
1632c50d8ae3SPaolo Bonzini 
1633aed02fe3SSean Christopherson static bool kvm_test_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1634c50d8ae3SPaolo Bonzini 			      struct kvm_memory_slot *slot, gfn_t gfn,
16353039bcc7SSean Christopherson 			      int level, pte_t unused)
1636c50d8ae3SPaolo Bonzini {
1637c50d8ae3SPaolo Bonzini 	u64 *sptep;
1638c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1639c50d8ae3SPaolo Bonzini 
1640c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1641c50d8ae3SPaolo Bonzini 		if (is_accessed_spte(*sptep))
164298a26b69SVihas Mak 			return true;
164398a26b69SVihas Mak 	return false;
1644c50d8ae3SPaolo Bonzini }
1645c50d8ae3SPaolo Bonzini 
1646c50d8ae3SPaolo Bonzini #define RMAP_RECYCLE_THRESHOLD 1000
1647c50d8ae3SPaolo Bonzini 
16482ff9039aSDavid Matlack static void __rmap_add(struct kvm *kvm,
16492ff9039aSDavid Matlack 		       struct kvm_mmu_memory_cache *cache,
16502ff9039aSDavid Matlack 		       const struct kvm_memory_slot *slot,
165172ae5822SSean Christopherson 		       u64 *spte, gfn_t gfn, unsigned int access)
1652c50d8ae3SPaolo Bonzini {
1653c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
165468be1306SDavid Matlack 	struct kvm_rmap_head *rmap_head;
165568be1306SDavid Matlack 	int rmap_count;
1656c50d8ae3SPaolo Bonzini 
165757354682SSean Christopherson 	sp = sptep_to_sp(spte);
165879e48cecSSean Christopherson 	kvm_mmu_page_set_translation(sp, spte_index(spte), gfn, access);
165981cb4657SDavid Matlack 	kvm_update_page_stats(kvm, sp->role.level, 1);
166081cb4657SDavid Matlack 
166193e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
16622ff9039aSDavid Matlack 	rmap_count = pte_list_add(cache, spte, rmap_head);
1663c50d8ae3SPaolo Bonzini 
1664604f5332SMiaohe Lin 	if (rmap_count > kvm->stat.max_mmu_rmap_size)
1665604f5332SMiaohe Lin 		kvm->stat.max_mmu_rmap_size = rmap_count;
166668be1306SDavid Matlack 	if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
16679202aee8SSean Christopherson 		kvm_zap_all_rmap_sptes(kvm, rmap_head);
16681b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
166968be1306SDavid Matlack 	}
1670c50d8ae3SPaolo Bonzini }
1671c50d8ae3SPaolo Bonzini 
16722ff9039aSDavid Matlack static void rmap_add(struct kvm_vcpu *vcpu, const struct kvm_memory_slot *slot,
167372ae5822SSean Christopherson 		     u64 *spte, gfn_t gfn, unsigned int access)
16742ff9039aSDavid Matlack {
16752ff9039aSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &vcpu->arch.mmu_pte_list_desc_cache;
16762ff9039aSDavid Matlack 
16776a97575dSDavid Matlack 	__rmap_add(vcpu->kvm, cache, slot, spte, gfn, access);
16782ff9039aSDavid Matlack }
16792ff9039aSDavid Matlack 
16803039bcc7SSean Christopherson bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1681c50d8ae3SPaolo Bonzini {
1682e2209710SBen Gardon 	bool young = false;
1683f8e14497SBen Gardon 
1684e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1685aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_age_rmap);
16863039bcc7SSean Christopherson 
16871f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16883039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1689f8e14497SBen Gardon 
1690f8e14497SBen Gardon 	return young;
1691c50d8ae3SPaolo Bonzini }
1692c50d8ae3SPaolo Bonzini 
16933039bcc7SSean Christopherson bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1694c50d8ae3SPaolo Bonzini {
1695e2209710SBen Gardon 	bool young = false;
1696f8e14497SBen Gardon 
1697e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1698aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmap);
16993039bcc7SSean Christopherson 
17001f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
17013039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1702f8e14497SBen Gardon 
1703f8e14497SBen Gardon 	return young;
1704c50d8ae3SPaolo Bonzini }
1705c50d8ae3SPaolo Bonzini 
1706c50d8ae3SPaolo Bonzini #ifdef MMU_DEBUG
1707c50d8ae3SPaolo Bonzini static int is_empty_shadow_page(u64 *spt)
1708c50d8ae3SPaolo Bonzini {
1709c50d8ae3SPaolo Bonzini 	u64 *pos;
1710c50d8ae3SPaolo Bonzini 	u64 *end;
1711c50d8ae3SPaolo Bonzini 
17123adbdf81SMiaohe Lin 	for (pos = spt, end = pos + SPTE_ENT_PER_PAGE; pos != end; pos++)
1713c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*pos)) {
1714c50d8ae3SPaolo Bonzini 			printk(KERN_ERR "%s: %p %llx\n", __func__,
1715c50d8ae3SPaolo Bonzini 			       pos, *pos);
1716c50d8ae3SPaolo Bonzini 			return 0;
1717c50d8ae3SPaolo Bonzini 		}
1718c50d8ae3SPaolo Bonzini 	return 1;
1719c50d8ae3SPaolo Bonzini }
1720c50d8ae3SPaolo Bonzini #endif
1721c50d8ae3SPaolo Bonzini 
1722c50d8ae3SPaolo Bonzini /*
1723c50d8ae3SPaolo Bonzini  * This value is the sum of all of the kvm instances's
1724c50d8ae3SPaolo Bonzini  * kvm->arch.n_used_mmu_pages values.  We need a global,
1725c50d8ae3SPaolo Bonzini  * aggregate version in order to make the slab shrinker
1726c50d8ae3SPaolo Bonzini  * faster
1727c50d8ae3SPaolo Bonzini  */
1728d5aaad6fSSean Christopherson static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1729c50d8ae3SPaolo Bonzini {
1730c50d8ae3SPaolo Bonzini 	kvm->arch.n_used_mmu_pages += nr;
1731c50d8ae3SPaolo Bonzini 	percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1732c50d8ae3SPaolo Bonzini }
1733c50d8ae3SPaolo Bonzini 
173443a063caSYosry Ahmed static void kvm_account_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
173543a063caSYosry Ahmed {
173643a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, +1);
173743a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, +1);
173843a063caSYosry Ahmed }
173943a063caSYosry Ahmed 
174043a063caSYosry Ahmed static void kvm_unaccount_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
174143a063caSYosry Ahmed {
174243a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, -1);
174343a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, -1);
174443a063caSYosry Ahmed }
174543a063caSYosry Ahmed 
174687654643SDavid Matlack static void kvm_mmu_free_shadow_page(struct kvm_mmu_page *sp)
1747c50d8ae3SPaolo Bonzini {
1748c50d8ae3SPaolo Bonzini 	MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
1749c50d8ae3SPaolo Bonzini 	hlist_del(&sp->hash_link);
1750c50d8ae3SPaolo Bonzini 	list_del(&sp->link);
1751c50d8ae3SPaolo Bonzini 	free_page((unsigned long)sp->spt);
1752c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
17536a97575dSDavid Matlack 		free_page((unsigned long)sp->shadowed_translation);
1754c50d8ae3SPaolo Bonzini 	kmem_cache_free(mmu_page_header_cache, sp);
1755c50d8ae3SPaolo Bonzini }
1756c50d8ae3SPaolo Bonzini 
1757c50d8ae3SPaolo Bonzini static unsigned kvm_page_table_hashfn(gfn_t gfn)
1758c50d8ae3SPaolo Bonzini {
1759c50d8ae3SPaolo Bonzini 	return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1760c50d8ae3SPaolo Bonzini }
1761c50d8ae3SPaolo Bonzini 
17622ff9039aSDavid Matlack static void mmu_page_add_parent_pte(struct kvm_mmu_memory_cache *cache,
1763c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp, u64 *parent_pte)
1764c50d8ae3SPaolo Bonzini {
1765c50d8ae3SPaolo Bonzini 	if (!parent_pte)
1766c50d8ae3SPaolo Bonzini 		return;
1767c50d8ae3SPaolo Bonzini 
17682ff9039aSDavid Matlack 	pte_list_add(cache, parent_pte, &sp->parent_ptes);
1769c50d8ae3SPaolo Bonzini }
1770c50d8ae3SPaolo Bonzini 
1771c50d8ae3SPaolo Bonzini static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
1772c50d8ae3SPaolo Bonzini 				       u64 *parent_pte)
1773c50d8ae3SPaolo Bonzini {
17743c2e1037SSean Christopherson 	pte_list_remove(parent_pte, &sp->parent_ptes);
1775c50d8ae3SPaolo Bonzini }
1776c50d8ae3SPaolo Bonzini 
1777c50d8ae3SPaolo Bonzini static void drop_parent_pte(struct kvm_mmu_page *sp,
1778c50d8ae3SPaolo Bonzini 			    u64 *parent_pte)
1779c50d8ae3SPaolo Bonzini {
1780c50d8ae3SPaolo Bonzini 	mmu_page_remove_parent_pte(sp, parent_pte);
1781c50d8ae3SPaolo Bonzini 	mmu_spte_clear_no_track(parent_pte);
1782c50d8ae3SPaolo Bonzini }
1783c50d8ae3SPaolo Bonzini 
1784c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte);
1785c50d8ae3SPaolo Bonzini static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1786c50d8ae3SPaolo Bonzini {
1787c50d8ae3SPaolo Bonzini 	u64 *sptep;
1788c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1789c50d8ae3SPaolo Bonzini 
1790c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1791c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
1792c50d8ae3SPaolo Bonzini 	}
1793c50d8ae3SPaolo Bonzini }
1794c50d8ae3SPaolo Bonzini 
1795c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte)
1796c50d8ae3SPaolo Bonzini {
1797c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1798c50d8ae3SPaolo Bonzini 
179957354682SSean Christopherson 	sp = sptep_to_sp(spte);
180079e48cecSSean Christopherson 	if (__test_and_set_bit(spte_index(spte), sp->unsync_child_bitmap))
1801c50d8ae3SPaolo Bonzini 		return;
1802c50d8ae3SPaolo Bonzini 	if (sp->unsync_children++)
1803c50d8ae3SPaolo Bonzini 		return;
1804c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
1805c50d8ae3SPaolo Bonzini }
1806c50d8ae3SPaolo Bonzini 
1807c50d8ae3SPaolo Bonzini #define KVM_PAGE_ARRAY_NR 16
1808c50d8ae3SPaolo Bonzini 
1809c50d8ae3SPaolo Bonzini struct kvm_mmu_pages {
1810c50d8ae3SPaolo Bonzini 	struct mmu_page_and_offset {
1811c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
1812c50d8ae3SPaolo Bonzini 		unsigned int idx;
1813c50d8ae3SPaolo Bonzini 	} page[KVM_PAGE_ARRAY_NR];
1814c50d8ae3SPaolo Bonzini 	unsigned int nr;
1815c50d8ae3SPaolo Bonzini };
1816c50d8ae3SPaolo Bonzini 
1817c50d8ae3SPaolo Bonzini static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1818c50d8ae3SPaolo Bonzini 			 int idx)
1819c50d8ae3SPaolo Bonzini {
1820c50d8ae3SPaolo Bonzini 	int i;
1821c50d8ae3SPaolo Bonzini 
1822c50d8ae3SPaolo Bonzini 	if (sp->unsync)
1823c50d8ae3SPaolo Bonzini 		for (i=0; i < pvec->nr; i++)
1824c50d8ae3SPaolo Bonzini 			if (pvec->page[i].sp == sp)
1825c50d8ae3SPaolo Bonzini 				return 0;
1826c50d8ae3SPaolo Bonzini 
1827c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].sp = sp;
1828c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].idx = idx;
1829c50d8ae3SPaolo Bonzini 	pvec->nr++;
1830c50d8ae3SPaolo Bonzini 	return (pvec->nr == KVM_PAGE_ARRAY_NR);
1831c50d8ae3SPaolo Bonzini }
1832c50d8ae3SPaolo Bonzini 
1833c50d8ae3SPaolo Bonzini static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1834c50d8ae3SPaolo Bonzini {
1835c50d8ae3SPaolo Bonzini 	--sp->unsync_children;
1836c50d8ae3SPaolo Bonzini 	WARN_ON((int)sp->unsync_children < 0);
1837c50d8ae3SPaolo Bonzini 	__clear_bit(idx, sp->unsync_child_bitmap);
1838c50d8ae3SPaolo Bonzini }
1839c50d8ae3SPaolo Bonzini 
1840c50d8ae3SPaolo Bonzini static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1841c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1842c50d8ae3SPaolo Bonzini {
1843c50d8ae3SPaolo Bonzini 	int i, ret, nr_unsync_leaf = 0;
1844c50d8ae3SPaolo Bonzini 
1845c50d8ae3SPaolo Bonzini 	for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1846c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
1847c50d8ae3SPaolo Bonzini 		u64 ent = sp->spt[i];
1848c50d8ae3SPaolo Bonzini 
1849c50d8ae3SPaolo Bonzini 		if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1850c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1851c50d8ae3SPaolo Bonzini 			continue;
1852c50d8ae3SPaolo Bonzini 		}
1853c50d8ae3SPaolo Bonzini 
18545e3edd7eSSean Christopherson 		child = spte_to_child_sp(ent);
1855c50d8ae3SPaolo Bonzini 
1856c50d8ae3SPaolo Bonzini 		if (child->unsync_children) {
1857c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1858c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1859c50d8ae3SPaolo Bonzini 
1860c50d8ae3SPaolo Bonzini 			ret = __mmu_unsync_walk(child, pvec);
1861c50d8ae3SPaolo Bonzini 			if (!ret) {
1862c50d8ae3SPaolo Bonzini 				clear_unsync_child_bit(sp, i);
1863c50d8ae3SPaolo Bonzini 				continue;
1864c50d8ae3SPaolo Bonzini 			} else if (ret > 0) {
1865c50d8ae3SPaolo Bonzini 				nr_unsync_leaf += ret;
1866c50d8ae3SPaolo Bonzini 			} else
1867c50d8ae3SPaolo Bonzini 				return ret;
1868c50d8ae3SPaolo Bonzini 		} else if (child->unsync) {
1869c50d8ae3SPaolo Bonzini 			nr_unsync_leaf++;
1870c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1871c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1872c50d8ae3SPaolo Bonzini 		} else
1873c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1874c50d8ae3SPaolo Bonzini 	}
1875c50d8ae3SPaolo Bonzini 
1876c50d8ae3SPaolo Bonzini 	return nr_unsync_leaf;
1877c50d8ae3SPaolo Bonzini }
1878c50d8ae3SPaolo Bonzini 
1879c50d8ae3SPaolo Bonzini #define INVALID_INDEX (-1)
1880c50d8ae3SPaolo Bonzini 
1881c50d8ae3SPaolo Bonzini static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1882c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1883c50d8ae3SPaolo Bonzini {
1884c50d8ae3SPaolo Bonzini 	pvec->nr = 0;
1885c50d8ae3SPaolo Bonzini 	if (!sp->unsync_children)
1886c50d8ae3SPaolo Bonzini 		return 0;
1887c50d8ae3SPaolo Bonzini 
1888c50d8ae3SPaolo Bonzini 	mmu_pages_add(pvec, sp, INVALID_INDEX);
1889c50d8ae3SPaolo Bonzini 	return __mmu_unsync_walk(sp, pvec);
1890c50d8ae3SPaolo Bonzini }
1891c50d8ae3SPaolo Bonzini 
1892c50d8ae3SPaolo Bonzini static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1893c50d8ae3SPaolo Bonzini {
1894c50d8ae3SPaolo Bonzini 	WARN_ON(!sp->unsync);
1895c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_sync_page(sp);
1896c50d8ae3SPaolo Bonzini 	sp->unsync = 0;
1897c50d8ae3SPaolo Bonzini 	--kvm->stat.mmu_unsync;
1898c50d8ae3SPaolo Bonzini }
1899c50d8ae3SPaolo Bonzini 
1900c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1901c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list);
1902c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1903c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list);
1904c50d8ae3SPaolo Bonzini 
1905767d8d8dSLai Jiangshan static bool sp_has_gptes(struct kvm_mmu_page *sp)
1906767d8d8dSLai Jiangshan {
1907767d8d8dSLai Jiangshan 	if (sp->role.direct)
1908767d8d8dSLai Jiangshan 		return false;
1909767d8d8dSLai Jiangshan 
191084e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
191184e5ffd0SLai Jiangshan 		return false;
191284e5ffd0SLai Jiangshan 
1913767d8d8dSLai Jiangshan 	return true;
1914767d8d8dSLai Jiangshan }
1915767d8d8dSLai Jiangshan 
1916ac101b7cSSean Christopherson #define for_each_valid_sp(_kvm, _sp, _list)				\
1917ac101b7cSSean Christopherson 	hlist_for_each_entry(_sp, _list, hash_link)			\
1918c50d8ae3SPaolo Bonzini 		if (is_obsolete_sp((_kvm), (_sp))) {			\
1919c50d8ae3SPaolo Bonzini 		} else
1920c50d8ae3SPaolo Bonzini 
1921767d8d8dSLai Jiangshan #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)		\
1922ac101b7cSSean Christopherson 	for_each_valid_sp(_kvm, _sp,					\
1923ac101b7cSSean Christopherson 	  &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])	\
1924767d8d8dSLai Jiangshan 		if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1925c50d8ae3SPaolo Bonzini 
192690e44470SLai Jiangshan static bool kvm_sync_page_check(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
192790e44470SLai Jiangshan {
192890e44470SLai Jiangshan 	union kvm_mmu_page_role root_role = vcpu->arch.mmu->root_role;
192990e44470SLai Jiangshan 
193090e44470SLai Jiangshan 	/*
193190e44470SLai Jiangshan 	 * Ignore various flags when verifying that it's safe to sync a shadow
193290e44470SLai Jiangshan 	 * page using the current MMU context.
193390e44470SLai Jiangshan 	 *
193490e44470SLai Jiangshan 	 *  - level: not part of the overall MMU role and will never match as the MMU's
193590e44470SLai Jiangshan 	 *           level tracks the root level
193690e44470SLai Jiangshan 	 *  - access: updated based on the new guest PTE
193790e44470SLai Jiangshan 	 *  - quadrant: not part of the overall MMU role (similar to level)
193890e44470SLai Jiangshan 	 */
193990e44470SLai Jiangshan 	const union kvm_mmu_page_role sync_role_ign = {
194090e44470SLai Jiangshan 		.level = 0xf,
194190e44470SLai Jiangshan 		.access = 0x7,
194290e44470SLai Jiangshan 		.quadrant = 0x3,
194390e44470SLai Jiangshan 		.passthrough = 0x1,
194490e44470SLai Jiangshan 	};
194590e44470SLai Jiangshan 
194690e44470SLai Jiangshan 	/*
194790e44470SLai Jiangshan 	 * Direct pages can never be unsync, and KVM should never attempt to
194890e44470SLai Jiangshan 	 * sync a shadow page for a different MMU context, e.g. if the role
194990e44470SLai Jiangshan 	 * differs then the memslot lookup (SMM vs. non-SMM) will be bogus, the
195090e44470SLai Jiangshan 	 * reserved bits checks will be wrong, etc...
195190e44470SLai Jiangshan 	 */
1952c3c6c9fcSLai Jiangshan 	if (WARN_ON_ONCE(sp->role.direct || !vcpu->arch.mmu->sync_spte ||
195390e44470SLai Jiangshan 			 (sp->role.word ^ root_role.word) & ~sync_role_ign.word))
195490e44470SLai Jiangshan 		return false;
195590e44470SLai Jiangshan 
195690e44470SLai Jiangshan 	return true;
195790e44470SLai Jiangshan }
195890e44470SLai Jiangshan 
195919ace7d6SLai Jiangshan static int kvm_sync_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp, int i)
196019ace7d6SLai Jiangshan {
196119ace7d6SLai Jiangshan 	if (!sp->spt[i])
196219ace7d6SLai Jiangshan 		return 0;
196319ace7d6SLai Jiangshan 
196419ace7d6SLai Jiangshan 	return vcpu->arch.mmu->sync_spte(vcpu, sp, i);
196519ace7d6SLai Jiangshan }
196619ace7d6SLai Jiangshan 
196790e44470SLai Jiangshan static int __kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
196890e44470SLai Jiangshan {
1969c3c6c9fcSLai Jiangshan 	int flush = 0;
1970c3c6c9fcSLai Jiangshan 	int i;
1971c3c6c9fcSLai Jiangshan 
197290e44470SLai Jiangshan 	if (!kvm_sync_page_check(vcpu, sp))
197390e44470SLai Jiangshan 		return -1;
197490e44470SLai Jiangshan 
1975c3c6c9fcSLai Jiangshan 	for (i = 0; i < SPTE_ENT_PER_PAGE; i++) {
197619ace7d6SLai Jiangshan 		int ret = kvm_sync_spte(vcpu, sp, i);
1977c3c6c9fcSLai Jiangshan 
1978c3c6c9fcSLai Jiangshan 		if (ret < -1)
1979c3c6c9fcSLai Jiangshan 			return -1;
1980c3c6c9fcSLai Jiangshan 		flush |= ret;
1981c3c6c9fcSLai Jiangshan 	}
1982c3c6c9fcSLai Jiangshan 
1983c3c6c9fcSLai Jiangshan 	/*
1984c3c6c9fcSLai Jiangshan 	 * Note, any flush is purely for KVM's correctness, e.g. when dropping
1985c3c6c9fcSLai Jiangshan 	 * an existing SPTE or clearing W/A/D bits to ensure an mmu_notifier
1986c3c6c9fcSLai Jiangshan 	 * unmap or dirty logging event doesn't fail to flush.  The guest is
1987c3c6c9fcSLai Jiangshan 	 * responsible for flushing the TLB to ensure any changes in protection
1988c3c6c9fcSLai Jiangshan 	 * bits are recognized, i.e. until the guest flushes or page faults on
1989c3c6c9fcSLai Jiangshan 	 * a relevant address, KVM is architecturally allowed to let vCPUs use
1990c3c6c9fcSLai Jiangshan 	 * cached translations with the old protection bits.
1991c3c6c9fcSLai Jiangshan 	 */
1992c3c6c9fcSLai Jiangshan 	return flush;
199390e44470SLai Jiangshan }
199490e44470SLai Jiangshan 
19958d5678a7SHou Wenlong static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1996c50d8ae3SPaolo Bonzini 			 struct list_head *invalid_list)
1997c50d8ae3SPaolo Bonzini {
199890e44470SLai Jiangshan 	int ret = __kvm_sync_page(vcpu, sp);
1999c3e5e415SLai Jiangshan 
20008d5678a7SHou Wenlong 	if (ret < 0)
2001c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
20028d5678a7SHou Wenlong 	return ret;
2003c50d8ae3SPaolo Bonzini }
2004c50d8ae3SPaolo Bonzini 
2005c50d8ae3SPaolo Bonzini static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
2006c50d8ae3SPaolo Bonzini 					struct list_head *invalid_list,
2007c50d8ae3SPaolo Bonzini 					bool remote_flush)
2008c50d8ae3SPaolo Bonzini {
2009c50d8ae3SPaolo Bonzini 	if (!remote_flush && list_empty(invalid_list))
2010c50d8ae3SPaolo Bonzini 		return false;
2011c50d8ae3SPaolo Bonzini 
2012c50d8ae3SPaolo Bonzini 	if (!list_empty(invalid_list))
2013c50d8ae3SPaolo Bonzini 		kvm_mmu_commit_zap_page(kvm, invalid_list);
2014c50d8ae3SPaolo Bonzini 	else
2015c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
2016c50d8ae3SPaolo Bonzini 	return true;
2017c50d8ae3SPaolo Bonzini }
2018c50d8ae3SPaolo Bonzini 
2019c50d8ae3SPaolo Bonzini static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
2020c50d8ae3SPaolo Bonzini {
2021a955cad8SSean Christopherson 	if (sp->role.invalid)
2022a955cad8SSean Christopherson 		return true;
2023a955cad8SSean Christopherson 
2024fa3e4203SMiaohe Lin 	/* TDP MMU pages do not use the MMU generation. */
2025de0322f5SSean Christopherson 	return !is_tdp_mmu_page(sp) &&
2026c50d8ae3SPaolo Bonzini 	       unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
2027c50d8ae3SPaolo Bonzini }
2028c50d8ae3SPaolo Bonzini 
2029c50d8ae3SPaolo Bonzini struct mmu_page_path {
2030c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
2031c50d8ae3SPaolo Bonzini 	unsigned int idx[PT64_ROOT_MAX_LEVEL];
2032c50d8ae3SPaolo Bonzini };
2033c50d8ae3SPaolo Bonzini 
2034c50d8ae3SPaolo Bonzini #define for_each_sp(pvec, sp, parents, i)			\
2035c50d8ae3SPaolo Bonzini 		for (i = mmu_pages_first(&pvec, &parents);	\
2036c50d8ae3SPaolo Bonzini 			i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});	\
2037c50d8ae3SPaolo Bonzini 			i = mmu_pages_next(&pvec, &parents, i))
2038c50d8ae3SPaolo Bonzini 
2039c50d8ae3SPaolo Bonzini static int mmu_pages_next(struct kvm_mmu_pages *pvec,
2040c50d8ae3SPaolo Bonzini 			  struct mmu_page_path *parents,
2041c50d8ae3SPaolo Bonzini 			  int i)
2042c50d8ae3SPaolo Bonzini {
2043c50d8ae3SPaolo Bonzini 	int n;
2044c50d8ae3SPaolo Bonzini 
2045c50d8ae3SPaolo Bonzini 	for (n = i+1; n < pvec->nr; n++) {
2046c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp = pvec->page[n].sp;
2047c50d8ae3SPaolo Bonzini 		unsigned idx = pvec->page[n].idx;
2048c50d8ae3SPaolo Bonzini 		int level = sp->role.level;
2049c50d8ae3SPaolo Bonzini 
2050c50d8ae3SPaolo Bonzini 		parents->idx[level-1] = idx;
20513bae0459SSean Christopherson 		if (level == PG_LEVEL_4K)
2052c50d8ae3SPaolo Bonzini 			break;
2053c50d8ae3SPaolo Bonzini 
2054c50d8ae3SPaolo Bonzini 		parents->parent[level-2] = sp;
2055c50d8ae3SPaolo Bonzini 	}
2056c50d8ae3SPaolo Bonzini 
2057c50d8ae3SPaolo Bonzini 	return n;
2058c50d8ae3SPaolo Bonzini }
2059c50d8ae3SPaolo Bonzini 
2060c50d8ae3SPaolo Bonzini static int mmu_pages_first(struct kvm_mmu_pages *pvec,
2061c50d8ae3SPaolo Bonzini 			   struct mmu_page_path *parents)
2062c50d8ae3SPaolo Bonzini {
2063c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2064c50d8ae3SPaolo Bonzini 	int level;
2065c50d8ae3SPaolo Bonzini 
2066c50d8ae3SPaolo Bonzini 	if (pvec->nr == 0)
2067c50d8ae3SPaolo Bonzini 		return 0;
2068c50d8ae3SPaolo Bonzini 
2069c50d8ae3SPaolo Bonzini 	WARN_ON(pvec->page[0].idx != INVALID_INDEX);
2070c50d8ae3SPaolo Bonzini 
2071c50d8ae3SPaolo Bonzini 	sp = pvec->page[0].sp;
2072c50d8ae3SPaolo Bonzini 	level = sp->role.level;
20733bae0459SSean Christopherson 	WARN_ON(level == PG_LEVEL_4K);
2074c50d8ae3SPaolo Bonzini 
2075c50d8ae3SPaolo Bonzini 	parents->parent[level-2] = sp;
2076c50d8ae3SPaolo Bonzini 
2077c50d8ae3SPaolo Bonzini 	/* Also set up a sentinel.  Further entries in pvec are all
2078c50d8ae3SPaolo Bonzini 	 * children of sp, so this element is never overwritten.
2079c50d8ae3SPaolo Bonzini 	 */
2080c50d8ae3SPaolo Bonzini 	parents->parent[level-1] = NULL;
2081c50d8ae3SPaolo Bonzini 	return mmu_pages_next(pvec, parents, 0);
2082c50d8ae3SPaolo Bonzini }
2083c50d8ae3SPaolo Bonzini 
2084c50d8ae3SPaolo Bonzini static void mmu_pages_clear_parents(struct mmu_page_path *parents)
2085c50d8ae3SPaolo Bonzini {
2086c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2087c50d8ae3SPaolo Bonzini 	unsigned int level = 0;
2088c50d8ae3SPaolo Bonzini 
2089c50d8ae3SPaolo Bonzini 	do {
2090c50d8ae3SPaolo Bonzini 		unsigned int idx = parents->idx[level];
2091c50d8ae3SPaolo Bonzini 		sp = parents->parent[level];
2092c50d8ae3SPaolo Bonzini 		if (!sp)
2093c50d8ae3SPaolo Bonzini 			return;
2094c50d8ae3SPaolo Bonzini 
2095c50d8ae3SPaolo Bonzini 		WARN_ON(idx == INVALID_INDEX);
2096c50d8ae3SPaolo Bonzini 		clear_unsync_child_bit(sp, idx);
2097c50d8ae3SPaolo Bonzini 		level++;
2098c50d8ae3SPaolo Bonzini 	} while (!sp->unsync_children);
2099c50d8ae3SPaolo Bonzini }
2100c50d8ae3SPaolo Bonzini 
210165855ed8SLai Jiangshan static int mmu_sync_children(struct kvm_vcpu *vcpu,
210265855ed8SLai Jiangshan 			     struct kvm_mmu_page *parent, bool can_yield)
2103c50d8ae3SPaolo Bonzini {
2104c50d8ae3SPaolo Bonzini 	int i;
2105c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2106c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2107c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2108c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2109c50d8ae3SPaolo Bonzini 	bool flush = false;
2110c50d8ae3SPaolo Bonzini 
2111c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2112c50d8ae3SPaolo Bonzini 		bool protected = false;
2113c50d8ae3SPaolo Bonzini 
2114c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i)
2115cf48f9e2SDavid Matlack 			protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
2116c50d8ae3SPaolo Bonzini 
2117c50d8ae3SPaolo Bonzini 		if (protected) {
21185591c069SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
2119c50d8ae3SPaolo Bonzini 			flush = false;
2120c50d8ae3SPaolo Bonzini 		}
2121c50d8ae3SPaolo Bonzini 
2122c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2123479a1efcSSean Christopherson 			kvm_unlink_unsync_page(vcpu->kvm, sp);
21248d5678a7SHou Wenlong 			flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
2125c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2126c50d8ae3SPaolo Bonzini 		}
2127531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
2128c3e5e415SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
212965855ed8SLai Jiangshan 			if (!can_yield) {
213065855ed8SLai Jiangshan 				kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
213165855ed8SLai Jiangshan 				return -EINTR;
213265855ed8SLai Jiangshan 			}
213365855ed8SLai Jiangshan 
2134531810caSBen Gardon 			cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
2135c50d8ae3SPaolo Bonzini 			flush = false;
2136c50d8ae3SPaolo Bonzini 		}
2137c50d8ae3SPaolo Bonzini 	}
2138c50d8ae3SPaolo Bonzini 
2139c3e5e415SLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
214065855ed8SLai Jiangshan 	return 0;
2141c50d8ae3SPaolo Bonzini }
2142c50d8ae3SPaolo Bonzini 
2143c50d8ae3SPaolo Bonzini static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2144c50d8ae3SPaolo Bonzini {
2145c50d8ae3SPaolo Bonzini 	atomic_set(&sp->write_flooding_count,  0);
2146c50d8ae3SPaolo Bonzini }
2147c50d8ae3SPaolo Bonzini 
2148c50d8ae3SPaolo Bonzini static void clear_sp_write_flooding_count(u64 *spte)
2149c50d8ae3SPaolo Bonzini {
215057354682SSean Christopherson 	__clear_sp_write_flooding_count(sptep_to_sp(spte));
2151c50d8ae3SPaolo Bonzini }
2152c50d8ae3SPaolo Bonzini 
2153cbd858b1SDavid Matlack /*
2154cbd858b1SDavid Matlack  * The vCPU is required when finding indirect shadow pages; the shadow
2155cbd858b1SDavid Matlack  * page may already exist and syncing it needs the vCPU pointer in
2156cbd858b1SDavid Matlack  * order to read guest page tables.  Direct shadow pages are never
2157cbd858b1SDavid Matlack  * unsync, thus @vcpu can be NULL if @role.direct is true.
2158cbd858b1SDavid Matlack  */
21593cc736b3SDavid Matlack static struct kvm_mmu_page *kvm_mmu_find_shadow_page(struct kvm *kvm,
21603cc736b3SDavid Matlack 						     struct kvm_vcpu *vcpu,
216194c81364SDavid Matlack 						     gfn_t gfn,
216294c81364SDavid Matlack 						     struct hlist_head *sp_list,
21632e65e842SDavid Matlack 						     union kvm_mmu_page_role role)
2164c50d8ae3SPaolo Bonzini {
2165c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
21668d5678a7SHou Wenlong 	int ret;
2167c50d8ae3SPaolo Bonzini 	int collisions = 0;
2168c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2169c50d8ae3SPaolo Bonzini 
21703cc736b3SDavid Matlack 	for_each_valid_sp(kvm, sp, sp_list) {
2171c50d8ae3SPaolo Bonzini 		if (sp->gfn != gfn) {
2172c50d8ae3SPaolo Bonzini 			collisions++;
2173c50d8ae3SPaolo Bonzini 			continue;
2174c50d8ae3SPaolo Bonzini 		}
2175c50d8ae3SPaolo Bonzini 
2176ddc16abbSSean Christopherson 		if (sp->role.word != role.word) {
2177ddc16abbSSean Christopherson 			/*
2178ddc16abbSSean Christopherson 			 * If the guest is creating an upper-level page, zap
2179ddc16abbSSean Christopherson 			 * unsync pages for the same gfn.  While it's possible
2180ddc16abbSSean Christopherson 			 * the guest is using recursive page tables, in all
2181ddc16abbSSean Christopherson 			 * likelihood the guest has stopped using the unsync
2182ddc16abbSSean Christopherson 			 * page and is installing a completely unrelated page.
2183ddc16abbSSean Christopherson 			 * Unsync pages must not be left as is, because the new
2184ddc16abbSSean Christopherson 			 * upper-level page will be write-protected.
2185ddc16abbSSean Christopherson 			 */
21862e65e842SDavid Matlack 			if (role.level > PG_LEVEL_4K && sp->unsync)
21873cc736b3SDavid Matlack 				kvm_mmu_prepare_zap_page(kvm, sp,
2188ddc16abbSSean Christopherson 							 &invalid_list);
2189c50d8ae3SPaolo Bonzini 			continue;
2190ddc16abbSSean Christopherson 		}
2191c50d8ae3SPaolo Bonzini 
2192bb924ca6SDavid Matlack 		/* unsync and write-flooding only apply to indirect SPs. */
2193bb924ca6SDavid Matlack 		if (sp->role.direct)
219494c81364SDavid Matlack 			goto out;
2195fb58a9c3SSean Christopherson 
2196c50d8ae3SPaolo Bonzini 		if (sp->unsync) {
2197cbd858b1SDavid Matlack 			if (KVM_BUG_ON(!vcpu, kvm))
2198cbd858b1SDavid Matlack 				break;
2199cbd858b1SDavid Matlack 
220007dc4f35SSean Christopherson 			/*
2201479a1efcSSean Christopherson 			 * The page is good, but is stale.  kvm_sync_page does
220207dc4f35SSean Christopherson 			 * get the latest guest state, but (unlike mmu_unsync_children)
220307dc4f35SSean Christopherson 			 * it doesn't write-protect the page or mark it synchronized!
220407dc4f35SSean Christopherson 			 * This way the validity of the mapping is ensured, but the
220507dc4f35SSean Christopherson 			 * overhead of write protection is not incurred until the
220607dc4f35SSean Christopherson 			 * guest invalidates the TLB mapping.  This allows multiple
220707dc4f35SSean Christopherson 			 * SPs for a single gfn to be unsync.
220807dc4f35SSean Christopherson 			 *
220907dc4f35SSean Christopherson 			 * If the sync fails, the page is zapped.  If so, break
221007dc4f35SSean Christopherson 			 * in order to rebuild it.
2211c50d8ae3SPaolo Bonzini 			 */
22128d5678a7SHou Wenlong 			ret = kvm_sync_page(vcpu, sp, &invalid_list);
22138d5678a7SHou Wenlong 			if (ret < 0)
2214c50d8ae3SPaolo Bonzini 				break;
2215c50d8ae3SPaolo Bonzini 
2216c50d8ae3SPaolo Bonzini 			WARN_ON(!list_empty(&invalid_list));
22178d5678a7SHou Wenlong 			if (ret > 0)
22183cc736b3SDavid Matlack 				kvm_flush_remote_tlbs(kvm);
2219c50d8ae3SPaolo Bonzini 		}
2220c50d8ae3SPaolo Bonzini 
2221c50d8ae3SPaolo Bonzini 		__clear_sp_write_flooding_count(sp);
2222fb58a9c3SSean Christopherson 
2223c50d8ae3SPaolo Bonzini 		goto out;
2224c50d8ae3SPaolo Bonzini 	}
2225c50d8ae3SPaolo Bonzini 
222694c81364SDavid Matlack 	sp = NULL;
22273cc736b3SDavid Matlack 	++kvm->stat.mmu_cache_miss;
2228c50d8ae3SPaolo Bonzini 
222994c81364SDavid Matlack out:
22303cc736b3SDavid Matlack 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
223194c81364SDavid Matlack 
22323cc736b3SDavid Matlack 	if (collisions > kvm->stat.max_mmu_page_hash_collisions)
22333cc736b3SDavid Matlack 		kvm->stat.max_mmu_page_hash_collisions = collisions;
223494c81364SDavid Matlack 	return sp;
223594c81364SDavid Matlack }
223694c81364SDavid Matlack 
22372f8b1b53SDavid Matlack /* Caches used when allocating a new shadow page. */
22382f8b1b53SDavid Matlack struct shadow_page_caches {
22392f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *page_header_cache;
22402f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *shadow_page_cache;
22416a97575dSDavid Matlack 	struct kvm_mmu_memory_cache *shadowed_info_cache;
22422f8b1b53SDavid Matlack };
22432f8b1b53SDavid Matlack 
2244336081fbSDavid Matlack static struct kvm_mmu_page *kvm_mmu_alloc_shadow_page(struct kvm *kvm,
22452f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
224694c81364SDavid Matlack 						      gfn_t gfn,
224794c81364SDavid Matlack 						      struct hlist_head *sp_list,
224894c81364SDavid Matlack 						      union kvm_mmu_page_role role)
224994c81364SDavid Matlack {
2250c306aec8SDavid Matlack 	struct kvm_mmu_page *sp;
2251c306aec8SDavid Matlack 
22522f8b1b53SDavid Matlack 	sp = kvm_mmu_memory_cache_alloc(caches->page_header_cache);
22532f8b1b53SDavid Matlack 	sp->spt = kvm_mmu_memory_cache_alloc(caches->shadow_page_cache);
2254c306aec8SDavid Matlack 	if (!role.direct)
22556a97575dSDavid Matlack 		sp->shadowed_translation = kvm_mmu_memory_cache_alloc(caches->shadowed_info_cache);
2256c306aec8SDavid Matlack 
2257c306aec8SDavid Matlack 	set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
2258c306aec8SDavid Matlack 
225955c510e2SSean Christopherson 	INIT_LIST_HEAD(&sp->possible_nx_huge_page_link);
2260428e9216SSean Christopherson 
2261c306aec8SDavid Matlack 	/*
2262c306aec8SDavid Matlack 	 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2263c306aec8SDavid Matlack 	 * depends on valid pages being added to the head of the list.  See
2264c306aec8SDavid Matlack 	 * comments in kvm_zap_obsolete_pages().
2265c306aec8SDavid Matlack 	 */
2266336081fbSDavid Matlack 	sp->mmu_valid_gen = kvm->arch.mmu_valid_gen;
2267336081fbSDavid Matlack 	list_add(&sp->link, &kvm->arch.active_mmu_pages);
226843a063caSYosry Ahmed 	kvm_account_mmu_page(kvm, sp);
2269c50d8ae3SPaolo Bonzini 
2270c50d8ae3SPaolo Bonzini 	sp->gfn = gfn;
2271c50d8ae3SPaolo Bonzini 	sp->role = role;
2272ac101b7cSSean Christopherson 	hlist_add_head(&sp->hash_link, sp_list);
2273be911771SDavid Matlack 	if (sp_has_gptes(sp))
2274336081fbSDavid Matlack 		account_shadowed(kvm, sp);
2275ddc16abbSSean Christopherson 
227694c81364SDavid Matlack 	return sp;
227794c81364SDavid Matlack }
227894c81364SDavid Matlack 
2279cbd858b1SDavid Matlack /* Note, @vcpu may be NULL if @role.direct is true; see kvm_mmu_find_shadow_page. */
22803cc736b3SDavid Matlack static struct kvm_mmu_page *__kvm_mmu_get_shadow_page(struct kvm *kvm,
22813cc736b3SDavid Matlack 						      struct kvm_vcpu *vcpu,
22822f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
228387654643SDavid Matlack 						      gfn_t gfn,
228494c81364SDavid Matlack 						      union kvm_mmu_page_role role)
228594c81364SDavid Matlack {
228694c81364SDavid Matlack 	struct hlist_head *sp_list;
228794c81364SDavid Matlack 	struct kvm_mmu_page *sp;
228894c81364SDavid Matlack 	bool created = false;
228994c81364SDavid Matlack 
22903cc736b3SDavid Matlack 	sp_list = &kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
229194c81364SDavid Matlack 
22923cc736b3SDavid Matlack 	sp = kvm_mmu_find_shadow_page(kvm, vcpu, gfn, sp_list, role);
229394c81364SDavid Matlack 	if (!sp) {
229494c81364SDavid Matlack 		created = true;
22953cc736b3SDavid Matlack 		sp = kvm_mmu_alloc_shadow_page(kvm, caches, gfn, sp_list, role);
229694c81364SDavid Matlack 	}
229794c81364SDavid Matlack 
229894c81364SDavid Matlack 	trace_kvm_mmu_get_page(sp, created);
2299c50d8ae3SPaolo Bonzini 	return sp;
2300c50d8ae3SPaolo Bonzini }
2301c50d8ae3SPaolo Bonzini 
23022f8b1b53SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_shadow_page(struct kvm_vcpu *vcpu,
23032f8b1b53SDavid Matlack 						    gfn_t gfn,
23042f8b1b53SDavid Matlack 						    union kvm_mmu_page_role role)
23052f8b1b53SDavid Matlack {
23062f8b1b53SDavid Matlack 	struct shadow_page_caches caches = {
23072f8b1b53SDavid Matlack 		.page_header_cache = &vcpu->arch.mmu_page_header_cache,
23082f8b1b53SDavid Matlack 		.shadow_page_cache = &vcpu->arch.mmu_shadow_page_cache,
23096a97575dSDavid Matlack 		.shadowed_info_cache = &vcpu->arch.mmu_shadowed_info_cache,
23102f8b1b53SDavid Matlack 	};
23112f8b1b53SDavid Matlack 
23123cc736b3SDavid Matlack 	return __kvm_mmu_get_shadow_page(vcpu->kvm, vcpu, &caches, gfn, role);
23132f8b1b53SDavid Matlack }
23142f8b1b53SDavid Matlack 
231539944ab9SSean Christopherson static union kvm_mmu_page_role kvm_mmu_child_role(u64 *sptep, bool direct,
231639944ab9SSean Christopherson 						  unsigned int access)
23172e65e842SDavid Matlack {
23182e65e842SDavid Matlack 	struct kvm_mmu_page *parent_sp = sptep_to_sp(sptep);
23192e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23202e65e842SDavid Matlack 
23212e65e842SDavid Matlack 	role = parent_sp->role;
23222e65e842SDavid Matlack 	role.level--;
23232e65e842SDavid Matlack 	role.access = access;
23242e65e842SDavid Matlack 	role.direct = direct;
23252e65e842SDavid Matlack 	role.passthrough = 0;
23262e65e842SDavid Matlack 
23272e65e842SDavid Matlack 	/*
23282e65e842SDavid Matlack 	 * If the guest has 4-byte PTEs then that means it's using 32-bit,
23292e65e842SDavid Matlack 	 * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
23302e65e842SDavid Matlack 	 * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
23312e65e842SDavid Matlack 	 * shadow each guest page table with multiple shadow page tables, which
23322e65e842SDavid Matlack 	 * requires extra bookkeeping in the role.
23332e65e842SDavid Matlack 	 *
23342e65e842SDavid Matlack 	 * Specifically, to shadow the guest's page directory (which covers a
23352e65e842SDavid Matlack 	 * 4GiB address space), KVM uses 4 PAE page directories, each mapping
23362e65e842SDavid Matlack 	 * 1GiB of the address space. @role.quadrant encodes which quarter of
23372e65e842SDavid Matlack 	 * the address space each maps.
23382e65e842SDavid Matlack 	 *
23392e65e842SDavid Matlack 	 * To shadow the guest's page tables (which each map a 4MiB region), KVM
23402e65e842SDavid Matlack 	 * uses 2 PAE page tables, each mapping a 2MiB region. For these,
23412e65e842SDavid Matlack 	 * @role.quadrant encodes which half of the region they map.
23422e65e842SDavid Matlack 	 *
234339944ab9SSean Christopherson 	 * Concretely, a 4-byte PDE consumes bits 31:22, while an 8-byte PDE
234439944ab9SSean Christopherson 	 * consumes bits 29:21.  To consume bits 31:30, KVM's uses 4 shadow
234539944ab9SSean Christopherson 	 * PDPTEs; those 4 PAE page directories are pre-allocated and their
234639944ab9SSean Christopherson 	 * quadrant is assigned in mmu_alloc_root().   A 4-byte PTE consumes
234739944ab9SSean Christopherson 	 * bits 21:12, while an 8-byte PTE consumes bits 20:12.  To consume
234839944ab9SSean Christopherson 	 * bit 21 in the PTE (the child here), KVM propagates that bit to the
234939944ab9SSean Christopherson 	 * quadrant, i.e. sets quadrant to '0' or '1'.  The parent 8-byte PDE
235039944ab9SSean Christopherson 	 * covers bit 21 (see above), thus the quadrant is calculated from the
235139944ab9SSean Christopherson 	 * _least_ significant bit of the PDE index.
23522e65e842SDavid Matlack 	 */
23532e65e842SDavid Matlack 	if (role.has_4_byte_gpte) {
23542e65e842SDavid Matlack 		WARN_ON_ONCE(role.level != PG_LEVEL_4K);
235579e48cecSSean Christopherson 		role.quadrant = spte_index(sptep) & 1;
23562e65e842SDavid Matlack 	}
23572e65e842SDavid Matlack 
23582e65e842SDavid Matlack 	return role;
23592e65e842SDavid Matlack }
23602e65e842SDavid Matlack 
23612e65e842SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_child_sp(struct kvm_vcpu *vcpu,
23622e65e842SDavid Matlack 						 u64 *sptep, gfn_t gfn,
23632e65e842SDavid Matlack 						 bool direct, unsigned int access)
23642e65e842SDavid Matlack {
23652e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23662e65e842SDavid Matlack 
23670cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep))
23680cd8dc73SPaolo Bonzini 		return ERR_PTR(-EEXIST);
23690cd8dc73SPaolo Bonzini 
23702e65e842SDavid Matlack 	role = kvm_mmu_child_role(sptep, direct, access);
237187654643SDavid Matlack 	return kvm_mmu_get_shadow_page(vcpu, gfn, role);
23722e65e842SDavid Matlack }
23732e65e842SDavid Matlack 
2374c50d8ae3SPaolo Bonzini static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2375c50d8ae3SPaolo Bonzini 					struct kvm_vcpu *vcpu, hpa_t root,
2376c50d8ae3SPaolo Bonzini 					u64 addr)
2377c50d8ae3SPaolo Bonzini {
2378c50d8ae3SPaolo Bonzini 	iterator->addr = addr;
2379c50d8ae3SPaolo Bonzini 	iterator->shadow_addr = root;
2380a972e29cSPaolo Bonzini 	iterator->level = vcpu->arch.mmu->root_role.level;
2381c50d8ae3SPaolo Bonzini 
238212ec33a7SLai Jiangshan 	if (iterator->level >= PT64_ROOT_4LEVEL &&
23834d25502aSPaolo Bonzini 	    vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2384347a0d0dSPaolo Bonzini 	    !vcpu->arch.mmu->root_role.direct)
238512ec33a7SLai Jiangshan 		iterator->level = PT32E_ROOT_LEVEL;
2386c50d8ae3SPaolo Bonzini 
2387c50d8ae3SPaolo Bonzini 	if (iterator->level == PT32E_ROOT_LEVEL) {
2388c50d8ae3SPaolo Bonzini 		/*
2389c50d8ae3SPaolo Bonzini 		 * prev_root is currently only used for 64-bit hosts. So only
2390c50d8ae3SPaolo Bonzini 		 * the active root_hpa is valid here.
2391c50d8ae3SPaolo Bonzini 		 */
2392b9e5603cSPaolo Bonzini 		BUG_ON(root != vcpu->arch.mmu->root.hpa);
2393c50d8ae3SPaolo Bonzini 
2394c50d8ae3SPaolo Bonzini 		iterator->shadow_addr
2395c50d8ae3SPaolo Bonzini 			= vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
23962ca3129eSSean Christopherson 		iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2397c50d8ae3SPaolo Bonzini 		--iterator->level;
2398c50d8ae3SPaolo Bonzini 		if (!iterator->shadow_addr)
2399c50d8ae3SPaolo Bonzini 			iterator->level = 0;
2400c50d8ae3SPaolo Bonzini 	}
2401c50d8ae3SPaolo Bonzini }
2402c50d8ae3SPaolo Bonzini 
2403c50d8ae3SPaolo Bonzini static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2404c50d8ae3SPaolo Bonzini 			     struct kvm_vcpu *vcpu, u64 addr)
2405c50d8ae3SPaolo Bonzini {
2406b9e5603cSPaolo Bonzini 	shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2407c50d8ae3SPaolo Bonzini 				    addr);
2408c50d8ae3SPaolo Bonzini }
2409c50d8ae3SPaolo Bonzini 
2410c50d8ae3SPaolo Bonzini static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2411c50d8ae3SPaolo Bonzini {
24123bae0459SSean Christopherson 	if (iterator->level < PG_LEVEL_4K)
2413c50d8ae3SPaolo Bonzini 		return false;
2414c50d8ae3SPaolo Bonzini 
24152ca3129eSSean Christopherson 	iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2416c50d8ae3SPaolo Bonzini 	iterator->sptep	= ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2417c50d8ae3SPaolo Bonzini 	return true;
2418c50d8ae3SPaolo Bonzini }
2419c50d8ae3SPaolo Bonzini 
2420c50d8ae3SPaolo Bonzini static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2421c50d8ae3SPaolo Bonzini 			       u64 spte)
2422c50d8ae3SPaolo Bonzini {
24233e44dce4SLai Jiangshan 	if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2424c50d8ae3SPaolo Bonzini 		iterator->level = 0;
2425c50d8ae3SPaolo Bonzini 		return;
2426c50d8ae3SPaolo Bonzini 	}
2427c50d8ae3SPaolo Bonzini 
24282ca3129eSSean Christopherson 	iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2429c50d8ae3SPaolo Bonzini 	--iterator->level;
2430c50d8ae3SPaolo Bonzini }
2431c50d8ae3SPaolo Bonzini 
2432c50d8ae3SPaolo Bonzini static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2433c50d8ae3SPaolo Bonzini {
2434c50d8ae3SPaolo Bonzini 	__shadow_walk_next(iterator, *iterator->sptep);
2435c50d8ae3SPaolo Bonzini }
2436c50d8ae3SPaolo Bonzini 
24370cd8dc73SPaolo Bonzini static void __link_shadow_page(struct kvm *kvm,
24380cd8dc73SPaolo Bonzini 			       struct kvm_mmu_memory_cache *cache, u64 *sptep,
243903787394SPaolo Bonzini 			       struct kvm_mmu_page *sp, bool flush)
2440c50d8ae3SPaolo Bonzini {
2441c50d8ae3SPaolo Bonzini 	u64 spte;
2442c50d8ae3SPaolo Bonzini 
2443c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2444c50d8ae3SPaolo Bonzini 
24450cd8dc73SPaolo Bonzini 	/*
24460cd8dc73SPaolo Bonzini 	 * If an SPTE is present already, it must be a leaf and therefore
244703787394SPaolo Bonzini 	 * a large one.  Drop it, and flush the TLB if needed, before
244803787394SPaolo Bonzini 	 * installing sp.
24490cd8dc73SPaolo Bonzini 	 */
24500cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep))
245103787394SPaolo Bonzini 		drop_large_spte(kvm, sptep, flush);
24520cd8dc73SPaolo Bonzini 
2453cc4674d0SBen Gardon 	spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2454c50d8ae3SPaolo Bonzini 
2455c50d8ae3SPaolo Bonzini 	mmu_spte_set(sptep, spte);
2456c50d8ae3SPaolo Bonzini 
24572ff9039aSDavid Matlack 	mmu_page_add_parent_pte(cache, sp, sptep);
2458c50d8ae3SPaolo Bonzini 
2459c4a48868SLai Jiangshan 	/*
2460c4a48868SLai Jiangshan 	 * The non-direct sub-pagetable must be updated before linking.  For
2461c4a48868SLai Jiangshan 	 * L1 sp, the pagetable is updated via kvm_sync_page() in
2462c4a48868SLai Jiangshan 	 * kvm_mmu_find_shadow_page() without write-protecting the gfn,
2463c4a48868SLai Jiangshan 	 * so sp->unsync can be true or false.  For higher level non-direct
2464c4a48868SLai Jiangshan 	 * sp, the pagetable is updated/synced via mmu_sync_children() in
2465c4a48868SLai Jiangshan 	 * FNAME(fetch)(), so sp->unsync_children can only be false.
2466c4a48868SLai Jiangshan 	 * WARN_ON_ONCE() if anything happens unexpectedly.
2467c4a48868SLai Jiangshan 	 */
2468c4a48868SLai Jiangshan 	if (WARN_ON_ONCE(sp->unsync_children) || sp->unsync)
2469c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
2470c50d8ae3SPaolo Bonzini }
2471c50d8ae3SPaolo Bonzini 
24722ff9039aSDavid Matlack static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
24732ff9039aSDavid Matlack 			     struct kvm_mmu_page *sp)
24742ff9039aSDavid Matlack {
247503787394SPaolo Bonzini 	__link_shadow_page(vcpu->kvm, &vcpu->arch.mmu_pte_list_desc_cache, sptep, sp, true);
24762ff9039aSDavid Matlack }
24772ff9039aSDavid Matlack 
2478c50d8ae3SPaolo Bonzini static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2479c50d8ae3SPaolo Bonzini 				   unsigned direct_access)
2480c50d8ae3SPaolo Bonzini {
2481c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2482c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
2483c50d8ae3SPaolo Bonzini 
2484c50d8ae3SPaolo Bonzini 		/*
2485c50d8ae3SPaolo Bonzini 		 * For the direct sp, if the guest pte's dirty bit
2486c50d8ae3SPaolo Bonzini 		 * changed form clean to dirty, it will corrupt the
2487c50d8ae3SPaolo Bonzini 		 * sp's access: allow writable in the read-only sp,
2488c50d8ae3SPaolo Bonzini 		 * so we should update the spte at this point to get
2489c50d8ae3SPaolo Bonzini 		 * a new sp with the correct access.
2490c50d8ae3SPaolo Bonzini 		 */
24915e3edd7eSSean Christopherson 		child = spte_to_child_sp(*sptep);
2492c50d8ae3SPaolo Bonzini 		if (child->role.access == direct_access)
2493c50d8ae3SPaolo Bonzini 			return;
2494c50d8ae3SPaolo Bonzini 
2495c50d8ae3SPaolo Bonzini 		drop_parent_pte(child, sptep);
24963cdf9374SHou Wenlong 		kvm_flush_remote_tlbs_sptep(vcpu->kvm, sptep);
2497c50d8ae3SPaolo Bonzini 	}
2498c50d8ae3SPaolo Bonzini }
2499c50d8ae3SPaolo Bonzini 
25002de4085cSBen Gardon /* Returns the number of zapped non-leaf child shadow pages. */
25012de4085cSBen Gardon static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
25022de4085cSBen Gardon 			    u64 *spte, struct list_head *invalid_list)
2503c50d8ae3SPaolo Bonzini {
2504c50d8ae3SPaolo Bonzini 	u64 pte;
2505c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *child;
2506c50d8ae3SPaolo Bonzini 
2507c50d8ae3SPaolo Bonzini 	pte = *spte;
2508c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(pte)) {
2509c50d8ae3SPaolo Bonzini 		if (is_last_spte(pte, sp->role.level)) {
2510c50d8ae3SPaolo Bonzini 			drop_spte(kvm, spte);
2511c50d8ae3SPaolo Bonzini 		} else {
25125e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2513c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, spte);
25142de4085cSBen Gardon 
25152de4085cSBen Gardon 			/*
25162de4085cSBen Gardon 			 * Recursively zap nested TDP SPs, parentless SPs are
25172de4085cSBen Gardon 			 * unlikely to be used again in the near future.  This
25182de4085cSBen Gardon 			 * avoids retaining a large number of stale nested SPs.
25192de4085cSBen Gardon 			 */
25202de4085cSBen Gardon 			if (tdp_enabled && invalid_list &&
25212de4085cSBen Gardon 			    child->role.guest_mode && !child->parent_ptes.val)
25222de4085cSBen Gardon 				return kvm_mmu_prepare_zap_page(kvm, child,
25232de4085cSBen Gardon 								invalid_list);
2524c50d8ae3SPaolo Bonzini 		}
2525ace569e0SSean Christopherson 	} else if (is_mmio_spte(pte)) {
2526c50d8ae3SPaolo Bonzini 		mmu_spte_clear_no_track(spte);
2527ace569e0SSean Christopherson 	}
25282de4085cSBen Gardon 	return 0;
2529c50d8ae3SPaolo Bonzini }
2530c50d8ae3SPaolo Bonzini 
25312de4085cSBen Gardon static int kvm_mmu_page_unlink_children(struct kvm *kvm,
25322de4085cSBen Gardon 					struct kvm_mmu_page *sp,
25332de4085cSBen Gardon 					struct list_head *invalid_list)
2534c50d8ae3SPaolo Bonzini {
25352de4085cSBen Gardon 	int zapped = 0;
2536c50d8ae3SPaolo Bonzini 	unsigned i;
2537c50d8ae3SPaolo Bonzini 
25382ca3129eSSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
25392de4085cSBen Gardon 		zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
25402de4085cSBen Gardon 
25412de4085cSBen Gardon 	return zapped;
2542c50d8ae3SPaolo Bonzini }
2543c50d8ae3SPaolo Bonzini 
254461827671SJinrong Liang static void kvm_mmu_unlink_parents(struct kvm_mmu_page *sp)
2545c50d8ae3SPaolo Bonzini {
2546c50d8ae3SPaolo Bonzini 	u64 *sptep;
2547c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
2548c50d8ae3SPaolo Bonzini 
2549c50d8ae3SPaolo Bonzini 	while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2550c50d8ae3SPaolo Bonzini 		drop_parent_pte(sp, sptep);
2551c50d8ae3SPaolo Bonzini }
2552c50d8ae3SPaolo Bonzini 
2553c50d8ae3SPaolo Bonzini static int mmu_zap_unsync_children(struct kvm *kvm,
2554c50d8ae3SPaolo Bonzini 				   struct kvm_mmu_page *parent,
2555c50d8ae3SPaolo Bonzini 				   struct list_head *invalid_list)
2556c50d8ae3SPaolo Bonzini {
2557c50d8ae3SPaolo Bonzini 	int i, zapped = 0;
2558c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2559c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2560c50d8ae3SPaolo Bonzini 
25613bae0459SSean Christopherson 	if (parent->role.level == PG_LEVEL_4K)
2562c50d8ae3SPaolo Bonzini 		return 0;
2563c50d8ae3SPaolo Bonzini 
2564c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2565c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
2566c50d8ae3SPaolo Bonzini 
2567c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2568c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2569c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2570c50d8ae3SPaolo Bonzini 			zapped++;
2571c50d8ae3SPaolo Bonzini 		}
2572c50d8ae3SPaolo Bonzini 	}
2573c50d8ae3SPaolo Bonzini 
2574c50d8ae3SPaolo Bonzini 	return zapped;
2575c50d8ae3SPaolo Bonzini }
2576c50d8ae3SPaolo Bonzini 
2577c50d8ae3SPaolo Bonzini static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2578c50d8ae3SPaolo Bonzini 				       struct kvm_mmu_page *sp,
2579c50d8ae3SPaolo Bonzini 				       struct list_head *invalid_list,
2580c50d8ae3SPaolo Bonzini 				       int *nr_zapped)
2581c50d8ae3SPaolo Bonzini {
2582527d5cd7SSean Christopherson 	bool list_unstable, zapped_root = false;
2583c50d8ae3SPaolo Bonzini 
258447b0c2e4SKazuki Takiguchi 	lockdep_assert_held_write(&kvm->mmu_lock);
2585c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_prepare_zap_page(sp);
2586c50d8ae3SPaolo Bonzini 	++kvm->stat.mmu_shadow_zapped;
2587c50d8ae3SPaolo Bonzini 	*nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
25882de4085cSBen Gardon 	*nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
258961827671SJinrong Liang 	kvm_mmu_unlink_parents(sp);
2590c50d8ae3SPaolo Bonzini 
2591c50d8ae3SPaolo Bonzini 	/* Zapping children means active_mmu_pages has become unstable. */
2592c50d8ae3SPaolo Bonzini 	list_unstable = *nr_zapped;
2593c50d8ae3SPaolo Bonzini 
2594767d8d8dSLai Jiangshan 	if (!sp->role.invalid && sp_has_gptes(sp))
2595c50d8ae3SPaolo Bonzini 		unaccount_shadowed(kvm, sp);
2596c50d8ae3SPaolo Bonzini 
2597c50d8ae3SPaolo Bonzini 	if (sp->unsync)
2598c50d8ae3SPaolo Bonzini 		kvm_unlink_unsync_page(kvm, sp);
2599c50d8ae3SPaolo Bonzini 	if (!sp->root_count) {
2600c50d8ae3SPaolo Bonzini 		/* Count self */
2601c50d8ae3SPaolo Bonzini 		(*nr_zapped)++;
2602f95eec9bSSean Christopherson 
2603f95eec9bSSean Christopherson 		/*
2604f95eec9bSSean Christopherson 		 * Already invalid pages (previously active roots) are not on
2605f95eec9bSSean Christopherson 		 * the active page list.  See list_del() in the "else" case of
2606f95eec9bSSean Christopherson 		 * !sp->root_count.
2607f95eec9bSSean Christopherson 		 */
2608f95eec9bSSean Christopherson 		if (sp->role.invalid)
2609f95eec9bSSean Christopherson 			list_add(&sp->link, invalid_list);
2610f95eec9bSSean Christopherson 		else
2611c50d8ae3SPaolo Bonzini 			list_move(&sp->link, invalid_list);
261243a063caSYosry Ahmed 		kvm_unaccount_mmu_page(kvm, sp);
2613c50d8ae3SPaolo Bonzini 	} else {
2614f95eec9bSSean Christopherson 		/*
2615f95eec9bSSean Christopherson 		 * Remove the active root from the active page list, the root
2616f95eec9bSSean Christopherson 		 * will be explicitly freed when the root_count hits zero.
2617f95eec9bSSean Christopherson 		 */
2618f95eec9bSSean Christopherson 		list_del(&sp->link);
2619c50d8ae3SPaolo Bonzini 
2620c50d8ae3SPaolo Bonzini 		/*
2621c50d8ae3SPaolo Bonzini 		 * Obsolete pages cannot be used on any vCPUs, see the comment
2622c50d8ae3SPaolo Bonzini 		 * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2623c50d8ae3SPaolo Bonzini 		 * treats invalid shadow pages as being obsolete.
2624c50d8ae3SPaolo Bonzini 		 */
2625527d5cd7SSean Christopherson 		zapped_root = !is_obsolete_sp(kvm, sp);
2626c50d8ae3SPaolo Bonzini 	}
2627c50d8ae3SPaolo Bonzini 
262855c510e2SSean Christopherson 	if (sp->nx_huge_page_disallowed)
262955c510e2SSean Christopherson 		unaccount_nx_huge_page(kvm, sp);
2630c50d8ae3SPaolo Bonzini 
2631c50d8ae3SPaolo Bonzini 	sp->role.invalid = 1;
2632527d5cd7SSean Christopherson 
2633527d5cd7SSean Christopherson 	/*
2634527d5cd7SSean Christopherson 	 * Make the request to free obsolete roots after marking the root
2635527d5cd7SSean Christopherson 	 * invalid, otherwise other vCPUs may not see it as invalid.
2636527d5cd7SSean Christopherson 	 */
2637527d5cd7SSean Christopherson 	if (zapped_root)
2638527d5cd7SSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2639c50d8ae3SPaolo Bonzini 	return list_unstable;
2640c50d8ae3SPaolo Bonzini }
2641c50d8ae3SPaolo Bonzini 
2642c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2643c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list)
2644c50d8ae3SPaolo Bonzini {
2645c50d8ae3SPaolo Bonzini 	int nr_zapped;
2646c50d8ae3SPaolo Bonzini 
2647c50d8ae3SPaolo Bonzini 	__kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2648c50d8ae3SPaolo Bonzini 	return nr_zapped;
2649c50d8ae3SPaolo Bonzini }
2650c50d8ae3SPaolo Bonzini 
2651c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2652c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list)
2653c50d8ae3SPaolo Bonzini {
2654c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *nsp;
2655c50d8ae3SPaolo Bonzini 
2656c50d8ae3SPaolo Bonzini 	if (list_empty(invalid_list))
2657c50d8ae3SPaolo Bonzini 		return;
2658c50d8ae3SPaolo Bonzini 
2659c50d8ae3SPaolo Bonzini 	/*
2660c50d8ae3SPaolo Bonzini 	 * We need to make sure everyone sees our modifications to
2661c50d8ae3SPaolo Bonzini 	 * the page tables and see changes to vcpu->mode here. The barrier
2662c50d8ae3SPaolo Bonzini 	 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2663c50d8ae3SPaolo Bonzini 	 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2664c50d8ae3SPaolo Bonzini 	 *
2665c50d8ae3SPaolo Bonzini 	 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2666c50d8ae3SPaolo Bonzini 	 * guest mode and/or lockless shadow page table walks.
2667c50d8ae3SPaolo Bonzini 	 */
2668c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs(kvm);
2669c50d8ae3SPaolo Bonzini 
2670c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, nsp, invalid_list, link) {
2671c50d8ae3SPaolo Bonzini 		WARN_ON(!sp->role.invalid || sp->root_count);
267287654643SDavid Matlack 		kvm_mmu_free_shadow_page(sp);
2673c50d8ae3SPaolo Bonzini 	}
2674c50d8ae3SPaolo Bonzini }
2675c50d8ae3SPaolo Bonzini 
26766b82ef2cSSean Christopherson static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
26776b82ef2cSSean Christopherson 						  unsigned long nr_to_zap)
2678c50d8ae3SPaolo Bonzini {
26796b82ef2cSSean Christopherson 	unsigned long total_zapped = 0;
26806b82ef2cSSean Christopherson 	struct kvm_mmu_page *sp, *tmp;
2681ba7888ddSSean Christopherson 	LIST_HEAD(invalid_list);
26826b82ef2cSSean Christopherson 	bool unstable;
26836b82ef2cSSean Christopherson 	int nr_zapped;
2684c50d8ae3SPaolo Bonzini 
2685c50d8ae3SPaolo Bonzini 	if (list_empty(&kvm->arch.active_mmu_pages))
2686ba7888ddSSean Christopherson 		return 0;
2687c50d8ae3SPaolo Bonzini 
26886b82ef2cSSean Christopherson restart:
26898fc51726SSean Christopherson 	list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
26906b82ef2cSSean Christopherson 		/*
26916b82ef2cSSean Christopherson 		 * Don't zap active root pages, the page itself can't be freed
26926b82ef2cSSean Christopherson 		 * and zapping it will just force vCPUs to realloc and reload.
26936b82ef2cSSean Christopherson 		 */
26946b82ef2cSSean Christopherson 		if (sp->root_count)
26956b82ef2cSSean Christopherson 			continue;
26966b82ef2cSSean Christopherson 
26976b82ef2cSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
26986b82ef2cSSean Christopherson 						      &nr_zapped);
26996b82ef2cSSean Christopherson 		total_zapped += nr_zapped;
27006b82ef2cSSean Christopherson 		if (total_zapped >= nr_to_zap)
2701ba7888ddSSean Christopherson 			break;
2702ba7888ddSSean Christopherson 
27036b82ef2cSSean Christopherson 		if (unstable)
27046b82ef2cSSean Christopherson 			goto restart;
2705ba7888ddSSean Christopherson 	}
27066b82ef2cSSean Christopherson 
27076b82ef2cSSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
27086b82ef2cSSean Christopherson 
27096b82ef2cSSean Christopherson 	kvm->stat.mmu_recycled += total_zapped;
27106b82ef2cSSean Christopherson 	return total_zapped;
27116b82ef2cSSean Christopherson }
27126b82ef2cSSean Christopherson 
2713afe8d7e6SSean Christopherson static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2714afe8d7e6SSean Christopherson {
2715afe8d7e6SSean Christopherson 	if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2716afe8d7e6SSean Christopherson 		return kvm->arch.n_max_mmu_pages -
2717afe8d7e6SSean Christopherson 			kvm->arch.n_used_mmu_pages;
2718afe8d7e6SSean Christopherson 
2719afe8d7e6SSean Christopherson 	return 0;
2720c50d8ae3SPaolo Bonzini }
2721c50d8ae3SPaolo Bonzini 
2722ba7888ddSSean Christopherson static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2723ba7888ddSSean Christopherson {
27246b82ef2cSSean Christopherson 	unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2725ba7888ddSSean Christopherson 
27266b82ef2cSSean Christopherson 	if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2727ba7888ddSSean Christopherson 		return 0;
2728ba7888ddSSean Christopherson 
27296b82ef2cSSean Christopherson 	kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2730ba7888ddSSean Christopherson 
27316e6ec584SSean Christopherson 	/*
27326e6ec584SSean Christopherson 	 * Note, this check is intentionally soft, it only guarantees that one
27336e6ec584SSean Christopherson 	 * page is available, while the caller may end up allocating as many as
27346e6ec584SSean Christopherson 	 * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
27356e6ec584SSean Christopherson 	 * exceeding the (arbitrary by default) limit will not harm the host,
2736c4342633SIngo Molnar 	 * being too aggressive may unnecessarily kill the guest, and getting an
27376e6ec584SSean Christopherson 	 * exact count is far more trouble than it's worth, especially in the
27386e6ec584SSean Christopherson 	 * page fault paths.
27396e6ec584SSean Christopherson 	 */
2740ba7888ddSSean Christopherson 	if (!kvm_mmu_available_pages(vcpu->kvm))
2741ba7888ddSSean Christopherson 		return -ENOSPC;
2742ba7888ddSSean Christopherson 	return 0;
2743ba7888ddSSean Christopherson }
2744ba7888ddSSean Christopherson 
2745c50d8ae3SPaolo Bonzini /*
2746c50d8ae3SPaolo Bonzini  * Changing the number of mmu pages allocated to the vm
2747c50d8ae3SPaolo Bonzini  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2748c50d8ae3SPaolo Bonzini  */
2749c50d8ae3SPaolo Bonzini void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2750c50d8ae3SPaolo Bonzini {
2751531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2752c50d8ae3SPaolo Bonzini 
2753c50d8ae3SPaolo Bonzini 	if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
27546b82ef2cSSean Christopherson 		kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
27556b82ef2cSSean Christopherson 						  goal_nr_mmu_pages);
2756c50d8ae3SPaolo Bonzini 
2757c50d8ae3SPaolo Bonzini 		goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2758c50d8ae3SPaolo Bonzini 	}
2759c50d8ae3SPaolo Bonzini 
2760c50d8ae3SPaolo Bonzini 	kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2761c50d8ae3SPaolo Bonzini 
2762531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2763c50d8ae3SPaolo Bonzini }
2764c50d8ae3SPaolo Bonzini 
2765c50d8ae3SPaolo Bonzini int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2766c50d8ae3SPaolo Bonzini {
2767c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2768c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2769c50d8ae3SPaolo Bonzini 	int r;
2770c50d8ae3SPaolo Bonzini 
2771c50d8ae3SPaolo Bonzini 	pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
2772c50d8ae3SPaolo Bonzini 	r = 0;
2773531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2774767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2775c50d8ae3SPaolo Bonzini 		pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
2776c50d8ae3SPaolo Bonzini 			 sp->role.word);
2777c50d8ae3SPaolo Bonzini 		r = 1;
2778c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2779c50d8ae3SPaolo Bonzini 	}
2780c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2781531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2782c50d8ae3SPaolo Bonzini 
2783c50d8ae3SPaolo Bonzini 	return r;
2784c50d8ae3SPaolo Bonzini }
278596ad91aeSSean Christopherson 
278696ad91aeSSean Christopherson static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
278796ad91aeSSean Christopherson {
278896ad91aeSSean Christopherson 	gpa_t gpa;
278996ad91aeSSean Christopherson 	int r;
279096ad91aeSSean Christopherson 
2791347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
279296ad91aeSSean Christopherson 		return 0;
279396ad91aeSSean Christopherson 
279496ad91aeSSean Christopherson 	gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
279596ad91aeSSean Christopherson 
279696ad91aeSSean Christopherson 	r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
279796ad91aeSSean Christopherson 
279896ad91aeSSean Christopherson 	return r;
279996ad91aeSSean Christopherson }
2800c50d8ae3SPaolo Bonzini 
28014d78d0b3SBen Gardon static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2802c50d8ae3SPaolo Bonzini {
2803c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_unsync_page(sp);
28044d78d0b3SBen Gardon 	++kvm->stat.mmu_unsync;
2805c50d8ae3SPaolo Bonzini 	sp->unsync = 1;
2806c50d8ae3SPaolo Bonzini 
2807c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
2808c50d8ae3SPaolo Bonzini }
2809c50d8ae3SPaolo Bonzini 
28100337f585SSean Christopherson /*
28110337f585SSean Christopherson  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
28120337f585SSean Christopherson  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
28130337f585SSean Christopherson  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
28140337f585SSean Christopherson  * be write-protected.
28150337f585SSean Christopherson  */
28168283e36aSBen Gardon int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
28172839180cSPaolo Bonzini 			    gfn_t gfn, bool can_unsync, bool prefetch)
2818c50d8ae3SPaolo Bonzini {
2819c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2820ce25681dSSean Christopherson 	bool locked = false;
2821c50d8ae3SPaolo Bonzini 
28220337f585SSean Christopherson 	/*
28230337f585SSean Christopherson 	 * Force write-protection if the page is being tracked.  Note, the page
28240337f585SSean Christopherson 	 * track machinery is used to write-protect upper-level shadow pages,
28250337f585SSean Christopherson 	 * i.e. this guards the role.level == 4K assertion below!
28260337f585SSean Christopherson 	 */
28274d78d0b3SBen Gardon 	if (kvm_slot_page_track_is_active(kvm, slot, gfn, KVM_PAGE_TRACK_WRITE))
28280337f585SSean Christopherson 		return -EPERM;
2829c50d8ae3SPaolo Bonzini 
28300337f585SSean Christopherson 	/*
28310337f585SSean Christopherson 	 * The page is not write-tracked, mark existing shadow pages unsync
28320337f585SSean Christopherson 	 * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
28330337f585SSean Christopherson 	 * that case, KVM must complete emulation of the guest TLB flush before
28340337f585SSean Christopherson 	 * allowing shadow pages to become unsync (writable by the guest).
28350337f585SSean Christopherson 	 */
2836767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2837c50d8ae3SPaolo Bonzini 		if (!can_unsync)
28380337f585SSean Christopherson 			return -EPERM;
2839c50d8ae3SPaolo Bonzini 
2840c50d8ae3SPaolo Bonzini 		if (sp->unsync)
2841c50d8ae3SPaolo Bonzini 			continue;
2842c50d8ae3SPaolo Bonzini 
28432839180cSPaolo Bonzini 		if (prefetch)
2844f1c4a88cSLai Jiangshan 			return -EEXIST;
2845f1c4a88cSLai Jiangshan 
2846ce25681dSSean Christopherson 		/*
2847ce25681dSSean Christopherson 		 * TDP MMU page faults require an additional spinlock as they
2848ce25681dSSean Christopherson 		 * run with mmu_lock held for read, not write, and the unsync
2849ce25681dSSean Christopherson 		 * logic is not thread safe.  Take the spinklock regardless of
2850ce25681dSSean Christopherson 		 * the MMU type to avoid extra conditionals/parameters, there's
2851ce25681dSSean Christopherson 		 * no meaningful penalty if mmu_lock is held for write.
2852ce25681dSSean Christopherson 		 */
2853ce25681dSSean Christopherson 		if (!locked) {
2854ce25681dSSean Christopherson 			locked = true;
28554d78d0b3SBen Gardon 			spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2856ce25681dSSean Christopherson 
2857ce25681dSSean Christopherson 			/*
2858ce25681dSSean Christopherson 			 * Recheck after taking the spinlock, a different vCPU
2859ce25681dSSean Christopherson 			 * may have since marked the page unsync.  A false
2860ce25681dSSean Christopherson 			 * positive on the unprotected check above is not
2861ce25681dSSean Christopherson 			 * possible as clearing sp->unsync _must_ hold mmu_lock
2862ce25681dSSean Christopherson 			 * for write, i.e. unsync cannot transition from 0->1
2863ce25681dSSean Christopherson 			 * while this CPU holds mmu_lock for read (or write).
2864ce25681dSSean Christopherson 			 */
2865ce25681dSSean Christopherson 			if (READ_ONCE(sp->unsync))
2866ce25681dSSean Christopherson 				continue;
2867ce25681dSSean Christopherson 		}
2868ce25681dSSean Christopherson 
28693bae0459SSean Christopherson 		WARN_ON(sp->role.level != PG_LEVEL_4K);
28704d78d0b3SBen Gardon 		kvm_unsync_page(kvm, sp);
2871c50d8ae3SPaolo Bonzini 	}
2872ce25681dSSean Christopherson 	if (locked)
28734d78d0b3SBen Gardon 		spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2874c50d8ae3SPaolo Bonzini 
2875c50d8ae3SPaolo Bonzini 	/*
2876c50d8ae3SPaolo Bonzini 	 * We need to ensure that the marking of unsync pages is visible
2877c50d8ae3SPaolo Bonzini 	 * before the SPTE is updated to allow writes because
2878c50d8ae3SPaolo Bonzini 	 * kvm_mmu_sync_roots() checks the unsync flags without holding
2879c50d8ae3SPaolo Bonzini 	 * the MMU lock and so can race with this. If the SPTE was updated
2880c50d8ae3SPaolo Bonzini 	 * before the page had been marked as unsync-ed, something like the
2881c50d8ae3SPaolo Bonzini 	 * following could happen:
2882c50d8ae3SPaolo Bonzini 	 *
2883c50d8ae3SPaolo Bonzini 	 * CPU 1                    CPU 2
2884c50d8ae3SPaolo Bonzini 	 * ---------------------------------------------------------------------
2885c50d8ae3SPaolo Bonzini 	 * 1.2 Host updates SPTE
2886c50d8ae3SPaolo Bonzini 	 *     to be writable
2887c50d8ae3SPaolo Bonzini 	 *                      2.1 Guest writes a GPTE for GVA X.
2888c50d8ae3SPaolo Bonzini 	 *                          (GPTE being in the guest page table shadowed
2889c50d8ae3SPaolo Bonzini 	 *                           by the SP from CPU 1.)
2890c50d8ae3SPaolo Bonzini 	 *                          This reads SPTE during the page table walk.
2891c50d8ae3SPaolo Bonzini 	 *                          Since SPTE.W is read as 1, there is no
2892c50d8ae3SPaolo Bonzini 	 *                          fault.
2893c50d8ae3SPaolo Bonzini 	 *
2894c50d8ae3SPaolo Bonzini 	 *                      2.2 Guest issues TLB flush.
2895c50d8ae3SPaolo Bonzini 	 *                          That causes a VM Exit.
2896c50d8ae3SPaolo Bonzini 	 *
28970337f585SSean Christopherson 	 *                      2.3 Walking of unsync pages sees sp->unsync is
28980337f585SSean Christopherson 	 *                          false and skips the page.
2899c50d8ae3SPaolo Bonzini 	 *
2900c50d8ae3SPaolo Bonzini 	 *                      2.4 Guest accesses GVA X.
2901c50d8ae3SPaolo Bonzini 	 *                          Since the mapping in the SP was not updated,
2902c50d8ae3SPaolo Bonzini 	 *                          so the old mapping for GVA X incorrectly
2903c50d8ae3SPaolo Bonzini 	 *                          gets used.
2904c50d8ae3SPaolo Bonzini 	 * 1.1 Host marks SP
2905c50d8ae3SPaolo Bonzini 	 *     as unsync
2906c50d8ae3SPaolo Bonzini 	 *     (sp->unsync = true)
2907c50d8ae3SPaolo Bonzini 	 *
2908c50d8ae3SPaolo Bonzini 	 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2909264d3dc1SLai Jiangshan 	 * the situation in 2.4 does not arise.  It pairs with the read barrier
2910264d3dc1SLai Jiangshan 	 * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2911c50d8ae3SPaolo Bonzini 	 */
2912c50d8ae3SPaolo Bonzini 	smp_wmb();
2913c50d8ae3SPaolo Bonzini 
29140337f585SSean Christopherson 	return 0;
2915c50d8ae3SPaolo Bonzini }
2916c50d8ae3SPaolo Bonzini 
29178a9f566aSDavid Matlack static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
29188a9f566aSDavid Matlack 			u64 *sptep, unsigned int pte_access, gfn_t gfn,
2919a12f4381SPaolo Bonzini 			kvm_pfn_t pfn, struct kvm_page_fault *fault)
2920799a4190SBen Gardon {
2921d786c778SPaolo Bonzini 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2922eb5cd7ffSPaolo Bonzini 	int level = sp->role.level;
2923c50d8ae3SPaolo Bonzini 	int was_rmapped = 0;
2924c4371c2aSSean Christopherson 	int ret = RET_PF_FIXED;
2925c50d8ae3SPaolo Bonzini 	bool flush = false;
2926ad67e480SPaolo Bonzini 	bool wrprot;
2927d786c778SPaolo Bonzini 	u64 spte;
2928c50d8ae3SPaolo Bonzini 
2929a12f4381SPaolo Bonzini 	/* Prefetching always gets a writable pfn.  */
2930a12f4381SPaolo Bonzini 	bool host_writable = !fault || fault->map_writable;
29312839180cSPaolo Bonzini 	bool prefetch = !fault || fault->prefetch;
2932a12f4381SPaolo Bonzini 	bool write_fault = fault && fault->write;
2933c50d8ae3SPaolo Bonzini 
2934c50d8ae3SPaolo Bonzini 	pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2935c50d8ae3SPaolo Bonzini 		 *sptep, write_fault, gfn);
2936c50d8ae3SPaolo Bonzini 
2937a54aa15cSSean Christopherson 	if (unlikely(is_noslot_pfn(pfn))) {
29381075d41eSSean Christopherson 		vcpu->stat.pf_mmio_spte_created++;
2939a54aa15cSSean Christopherson 		mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2940a54aa15cSSean Christopherson 		return RET_PF_EMULATE;
2941a54aa15cSSean Christopherson 	}
2942a54aa15cSSean Christopherson 
2943c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep)) {
2944c50d8ae3SPaolo Bonzini 		/*
2945c50d8ae3SPaolo Bonzini 		 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2946c50d8ae3SPaolo Bonzini 		 * the parent of the now unreachable PTE.
2947c50d8ae3SPaolo Bonzini 		 */
29483bae0459SSean Christopherson 		if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2949c50d8ae3SPaolo Bonzini 			struct kvm_mmu_page *child;
2950c50d8ae3SPaolo Bonzini 			u64 pte = *sptep;
2951c50d8ae3SPaolo Bonzini 
29525e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2953c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, sptep);
2954c50d8ae3SPaolo Bonzini 			flush = true;
2955c50d8ae3SPaolo Bonzini 		} else if (pfn != spte_to_pfn(*sptep)) {
2956c50d8ae3SPaolo Bonzini 			pgprintk("hfn old %llx new %llx\n",
2957c50d8ae3SPaolo Bonzini 				 spte_to_pfn(*sptep), pfn);
2958c50d8ae3SPaolo Bonzini 			drop_spte(vcpu->kvm, sptep);
2959c50d8ae3SPaolo Bonzini 			flush = true;
2960c50d8ae3SPaolo Bonzini 		} else
2961c50d8ae3SPaolo Bonzini 			was_rmapped = 1;
2962c50d8ae3SPaolo Bonzini 	}
2963c50d8ae3SPaolo Bonzini 
29642839180cSPaolo Bonzini 	wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
29657158bee4SPaolo Bonzini 			   true, host_writable, &spte);
2966d786c778SPaolo Bonzini 
2967d786c778SPaolo Bonzini 	if (*sptep == spte) {
2968d786c778SPaolo Bonzini 		ret = RET_PF_SPURIOUS;
2969d786c778SPaolo Bonzini 	} else {
2970d786c778SPaolo Bonzini 		flush |= mmu_spte_update(sptep, spte);
29715959ff4aSMaxim Levitsky 		trace_kvm_mmu_set_spte(level, gfn, sptep);
2972c50d8ae3SPaolo Bonzini 	}
2973c50d8ae3SPaolo Bonzini 
2974ad67e480SPaolo Bonzini 	if (wrprot) {
2975c50d8ae3SPaolo Bonzini 		if (write_fault)
2976c50d8ae3SPaolo Bonzini 			ret = RET_PF_EMULATE;
2977c50d8ae3SPaolo Bonzini 	}
2978c50d8ae3SPaolo Bonzini 
2979d786c778SPaolo Bonzini 	if (flush)
29804ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(vcpu->kvm, gfn, level);
2981c50d8ae3SPaolo Bonzini 
2982c50d8ae3SPaolo Bonzini 	pgprintk("%s: setting spte %llx\n", __func__, *sptep);
2983c50d8ae3SPaolo Bonzini 
2984c50d8ae3SPaolo Bonzini 	if (!was_rmapped) {
2985d786c778SPaolo Bonzini 		WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
29866a97575dSDavid Matlack 		rmap_add(vcpu, slot, sptep, gfn, pte_access);
29876a97575dSDavid Matlack 	} else {
29886a97575dSDavid Matlack 		/* Already rmapped but the pte_access bits may have changed. */
298979e48cecSSean Christopherson 		kvm_mmu_page_set_access(sp, spte_index(sptep), pte_access);
2990c50d8ae3SPaolo Bonzini 	}
2991c50d8ae3SPaolo Bonzini 
2992c50d8ae3SPaolo Bonzini 	return ret;
2993c50d8ae3SPaolo Bonzini }
2994c50d8ae3SPaolo Bonzini 
2995c50d8ae3SPaolo Bonzini static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2996c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp,
2997c50d8ae3SPaolo Bonzini 				    u64 *start, u64 *end)
2998c50d8ae3SPaolo Bonzini {
2999c50d8ae3SPaolo Bonzini 	struct page *pages[PTE_PREFETCH_NUM];
3000c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
30010a2b64c5SBen Gardon 	unsigned int access = sp->role.access;
3002c50d8ae3SPaolo Bonzini 	int i, ret;
3003c50d8ae3SPaolo Bonzini 	gfn_t gfn;
3004c50d8ae3SPaolo Bonzini 
300579e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(start));
3006c50d8ae3SPaolo Bonzini 	slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
3007c50d8ae3SPaolo Bonzini 	if (!slot)
3008c50d8ae3SPaolo Bonzini 		return -1;
3009c50d8ae3SPaolo Bonzini 
3010c50d8ae3SPaolo Bonzini 	ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
3011c50d8ae3SPaolo Bonzini 	if (ret <= 0)
3012c50d8ae3SPaolo Bonzini 		return -1;
3013c50d8ae3SPaolo Bonzini 
3014c50d8ae3SPaolo Bonzini 	for (i = 0; i < ret; i++, gfn++, start++) {
30158a9f566aSDavid Matlack 		mmu_set_spte(vcpu, slot, start, access, gfn,
3016a12f4381SPaolo Bonzini 			     page_to_pfn(pages[i]), NULL);
3017c50d8ae3SPaolo Bonzini 		put_page(pages[i]);
3018c50d8ae3SPaolo Bonzini 	}
3019c50d8ae3SPaolo Bonzini 
3020c50d8ae3SPaolo Bonzini 	return 0;
3021c50d8ae3SPaolo Bonzini }
3022c50d8ae3SPaolo Bonzini 
3023c50d8ae3SPaolo Bonzini static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
3024c50d8ae3SPaolo Bonzini 				  struct kvm_mmu_page *sp, u64 *sptep)
3025c50d8ae3SPaolo Bonzini {
3026c50d8ae3SPaolo Bonzini 	u64 *spte, *start = NULL;
3027c50d8ae3SPaolo Bonzini 	int i;
3028c50d8ae3SPaolo Bonzini 
3029c50d8ae3SPaolo Bonzini 	WARN_ON(!sp->role.direct);
3030c50d8ae3SPaolo Bonzini 
303179e48cecSSean Christopherson 	i = spte_index(sptep) & ~(PTE_PREFETCH_NUM - 1);
3032c50d8ae3SPaolo Bonzini 	spte = sp->spt + i;
3033c50d8ae3SPaolo Bonzini 
3034c50d8ae3SPaolo Bonzini 	for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
3035c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*spte) || spte == sptep) {
3036c50d8ae3SPaolo Bonzini 			if (!start)
3037c50d8ae3SPaolo Bonzini 				continue;
3038c50d8ae3SPaolo Bonzini 			if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
3039c6cecc4bSSean Christopherson 				return;
3040c50d8ae3SPaolo Bonzini 			start = NULL;
3041c50d8ae3SPaolo Bonzini 		} else if (!start)
3042c50d8ae3SPaolo Bonzini 			start = spte;
3043c50d8ae3SPaolo Bonzini 	}
3044c6cecc4bSSean Christopherson 	if (start)
3045c6cecc4bSSean Christopherson 		direct_pte_prefetch_many(vcpu, sp, start, spte);
3046c50d8ae3SPaolo Bonzini }
3047c50d8ae3SPaolo Bonzini 
3048c50d8ae3SPaolo Bonzini static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
3049c50d8ae3SPaolo Bonzini {
3050c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3051c50d8ae3SPaolo Bonzini 
305257354682SSean Christopherson 	sp = sptep_to_sp(sptep);
3053c50d8ae3SPaolo Bonzini 
3054c50d8ae3SPaolo Bonzini 	/*
3055c50d8ae3SPaolo Bonzini 	 * Without accessed bits, there's no way to distinguish between
3056c50d8ae3SPaolo Bonzini 	 * actually accessed translations and prefetched, so disable pte
3057c50d8ae3SPaolo Bonzini 	 * prefetch if accessed bits aren't available.
3058c50d8ae3SPaolo Bonzini 	 */
3059c50d8ae3SPaolo Bonzini 	if (sp_ad_disabled(sp))
3060c50d8ae3SPaolo Bonzini 		return;
3061c50d8ae3SPaolo Bonzini 
30623bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
3063c50d8ae3SPaolo Bonzini 		return;
3064c50d8ae3SPaolo Bonzini 
30654a42d848SDavid Stevens 	/*
30664a42d848SDavid Stevens 	 * If addresses are being invalidated, skip prefetching to avoid
30674a42d848SDavid Stevens 	 * accidentally prefetching those addresses.
30684a42d848SDavid Stevens 	 */
306920ec3ebdSChao Peng 	if (unlikely(vcpu->kvm->mmu_invalidate_in_progress))
30704a42d848SDavid Stevens 		return;
30714a42d848SDavid Stevens 
3072c50d8ae3SPaolo Bonzini 	__direct_pte_prefetch(vcpu, sp, sptep);
3073c50d8ae3SPaolo Bonzini }
3074c50d8ae3SPaolo Bonzini 
307565e3b446SSean Christopherson /*
307665e3b446SSean Christopherson  * Lookup the mapping level for @gfn in the current mm.
307765e3b446SSean Christopherson  *
307865e3b446SSean Christopherson  * WARNING!  Use of host_pfn_mapping_level() requires the caller and the end
307965e3b446SSean Christopherson  * consumer to be tied into KVM's handlers for MMU notifier events!
308065e3b446SSean Christopherson  *
308165e3b446SSean Christopherson  * There are several ways to safely use this helper:
308265e3b446SSean Christopherson  *
308320ec3ebdSChao Peng  * - Check mmu_invalidate_retry_hva() after grabbing the mapping level, before
308465e3b446SSean Christopherson  *   consuming it.  In this case, mmu_lock doesn't need to be held during the
308565e3b446SSean Christopherson  *   lookup, but it does need to be held while checking the MMU notifier.
308665e3b446SSean Christopherson  *
308765e3b446SSean Christopherson  * - Hold mmu_lock AND ensure there is no in-progress MMU notifier invalidation
308865e3b446SSean Christopherson  *   event for the hva.  This can be done by explicit checking the MMU notifier
308965e3b446SSean Christopherson  *   or by ensuring that KVM already has a valid mapping that covers the hva.
309065e3b446SSean Christopherson  *
309165e3b446SSean Christopherson  * - Do not use the result to install new mappings, e.g. use the host mapping
309265e3b446SSean Christopherson  *   level only to decide whether or not to zap an entry.  In this case, it's
309365e3b446SSean Christopherson  *   not required to hold mmu_lock (though it's highly likely the caller will
309465e3b446SSean Christopherson  *   want to hold mmu_lock anyways, e.g. to modify SPTEs).
309565e3b446SSean Christopherson  *
309665e3b446SSean Christopherson  * Note!  The lookup can still race with modifications to host page tables, but
309765e3b446SSean Christopherson  * the above "rules" ensure KVM will not _consume_ the result of the walk if a
309865e3b446SSean Christopherson  * race with the primary MMU occurs.
309965e3b446SSean Christopherson  */
3100a8ac499bSSean Christopherson static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn,
31018ca6f063SBen Gardon 				  const struct kvm_memory_slot *slot)
3102db543216SSean Christopherson {
3103284dc493SSean Christopherson 	int level = PG_LEVEL_4K;
3104db543216SSean Christopherson 	unsigned long hva;
310544187235SMingwei Zhang 	unsigned long flags;
310644187235SMingwei Zhang 	pgd_t pgd;
310744187235SMingwei Zhang 	p4d_t p4d;
310844187235SMingwei Zhang 	pud_t pud;
310944187235SMingwei Zhang 	pmd_t pmd;
3110db543216SSean Christopherson 
31115d49f08cSSean Christopherson 	/*
3112293e306eSSean Christopherson 	 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
3113293e306eSSean Christopherson 	 * is not solely for performance, it's also necessary to avoid the
3114293e306eSSean Christopherson 	 * "writable" check in __gfn_to_hva_many(), which will always fail on
3115293e306eSSean Christopherson 	 * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
3116293e306eSSean Christopherson 	 * page fault steps have already verified the guest isn't writing a
3117293e306eSSean Christopherson 	 * read-only memslot.
3118293e306eSSean Christopherson 	 */
3119db543216SSean Christopherson 	hva = __gfn_to_hva_memslot(slot, gfn);
3120db543216SSean Christopherson 
312144187235SMingwei Zhang 	/*
312265e3b446SSean Christopherson 	 * Disable IRQs to prevent concurrent tear down of host page tables,
312365e3b446SSean Christopherson 	 * e.g. if the primary MMU promotes a P*D to a huge page and then frees
312465e3b446SSean Christopherson 	 * the original page table.
312544187235SMingwei Zhang 	 */
312644187235SMingwei Zhang 	local_irq_save(flags);
3127db543216SSean Christopherson 
312865e3b446SSean Christopherson 	/*
312965e3b446SSean Christopherson 	 * Read each entry once.  As above, a non-leaf entry can be promoted to
313065e3b446SSean Christopherson 	 * a huge page _during_ this walk.  Re-reading the entry could send the
313165e3b446SSean Christopherson 	 * walk into the weeks, e.g. p*d_large() returns false (sees the old
313265e3b446SSean Christopherson 	 * value) and then p*d_offset() walks into the target huge page instead
313365e3b446SSean Christopherson 	 * of the old page table (sees the new value).
313465e3b446SSean Christopherson 	 */
313544187235SMingwei Zhang 	pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
313644187235SMingwei Zhang 	if (pgd_none(pgd))
313744187235SMingwei Zhang 		goto out;
313844187235SMingwei Zhang 
313944187235SMingwei Zhang 	p4d = READ_ONCE(*p4d_offset(&pgd, hva));
314044187235SMingwei Zhang 	if (p4d_none(p4d) || !p4d_present(p4d))
314144187235SMingwei Zhang 		goto out;
314244187235SMingwei Zhang 
314344187235SMingwei Zhang 	pud = READ_ONCE(*pud_offset(&p4d, hva));
314444187235SMingwei Zhang 	if (pud_none(pud) || !pud_present(pud))
314544187235SMingwei Zhang 		goto out;
314644187235SMingwei Zhang 
314744187235SMingwei Zhang 	if (pud_large(pud)) {
314844187235SMingwei Zhang 		level = PG_LEVEL_1G;
314944187235SMingwei Zhang 		goto out;
315044187235SMingwei Zhang 	}
315144187235SMingwei Zhang 
315244187235SMingwei Zhang 	pmd = READ_ONCE(*pmd_offset(&pud, hva));
315344187235SMingwei Zhang 	if (pmd_none(pmd) || !pmd_present(pmd))
315444187235SMingwei Zhang 		goto out;
315544187235SMingwei Zhang 
315644187235SMingwei Zhang 	if (pmd_large(pmd))
315744187235SMingwei Zhang 		level = PG_LEVEL_2M;
315844187235SMingwei Zhang 
315944187235SMingwei Zhang out:
316044187235SMingwei Zhang 	local_irq_restore(flags);
3161db543216SSean Christopherson 	return level;
3162db543216SSean Christopherson }
3163db543216SSean Christopherson 
31648ca6f063SBen Gardon int kvm_mmu_max_mapping_level(struct kvm *kvm,
31658ca6f063SBen Gardon 			      const struct kvm_memory_slot *slot, gfn_t gfn,
3166a8ac499bSSean Christopherson 			      int max_level)
31671b6d9d9eSSean Christopherson {
31681b6d9d9eSSean Christopherson 	struct kvm_lpage_info *linfo;
3169ec607a56SPaolo Bonzini 	int host_level;
31701b6d9d9eSSean Christopherson 
31711b6d9d9eSSean Christopherson 	max_level = min(max_level, max_huge_page_level);
31721b6d9d9eSSean Christopherson 	for ( ; max_level > PG_LEVEL_4K; max_level--) {
31731b6d9d9eSSean Christopherson 		linfo = lpage_info_slot(gfn, slot, max_level);
31741b6d9d9eSSean Christopherson 		if (!linfo->disallow_lpage)
31751b6d9d9eSSean Christopherson 			break;
31761b6d9d9eSSean Christopherson 	}
31771b6d9d9eSSean Christopherson 
31781b6d9d9eSSean Christopherson 	if (max_level == PG_LEVEL_4K)
31791b6d9d9eSSean Christopherson 		return PG_LEVEL_4K;
31801b6d9d9eSSean Christopherson 
3181a8ac499bSSean Christopherson 	host_level = host_pfn_mapping_level(kvm, gfn, slot);
3182ec607a56SPaolo Bonzini 	return min(host_level, max_level);
31831b6d9d9eSSean Christopherson }
31841b6d9d9eSSean Christopherson 
318573a3c659SPaolo Bonzini void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
31860885904dSSean Christopherson {
3187e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
318817eff019SSean Christopherson 	kvm_pfn_t mask;
31890885904dSSean Christopherson 
319073a3c659SPaolo Bonzini 	fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
31913cf06612SSean Christopherson 
319273a3c659SPaolo Bonzini 	if (unlikely(fault->max_level == PG_LEVEL_4K))
319373a3c659SPaolo Bonzini 		return;
319417eff019SSean Christopherson 
31955d49f08cSSean Christopherson 	if (is_error_noslot_pfn(fault->pfn))
319673a3c659SPaolo Bonzini 		return;
319717eff019SSean Christopherson 
3198e710c5f6SDavid Matlack 	if (kvm_slot_dirty_track_enabled(slot))
319973a3c659SPaolo Bonzini 		return;
3200293e306eSSean Christopherson 
32013cf06612SSean Christopherson 	/*
32023cf06612SSean Christopherson 	 * Enforce the iTLB multihit workaround after capturing the requested
32033cf06612SSean Christopherson 	 * level, which will be used to do precise, accurate accounting.
32043cf06612SSean Christopherson 	 */
320573a3c659SPaolo Bonzini 	fault->req_level = kvm_mmu_max_mapping_level(vcpu->kvm, slot,
3206a8ac499bSSean Christopherson 						     fault->gfn, fault->max_level);
320773a3c659SPaolo Bonzini 	if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
320873a3c659SPaolo Bonzini 		return;
32094cd071d1SSean Christopherson 
32100885904dSSean Christopherson 	/*
321120ec3ebdSChao Peng 	 * mmu_invalidate_retry() was successful and mmu_lock is held, so
32124cd071d1SSean Christopherson 	 * the pmd can't be split from under us.
32130885904dSSean Christopherson 	 */
321473a3c659SPaolo Bonzini 	fault->goal_level = fault->req_level;
321573a3c659SPaolo Bonzini 	mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
321673a3c659SPaolo Bonzini 	VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
321773a3c659SPaolo Bonzini 	fault->pfn &= ~mask;
32180885904dSSean Christopherson }
32190885904dSSean Christopherson 
3220536f0e6aSPaolo Bonzini void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
3221c50d8ae3SPaolo Bonzini {
3222536f0e6aSPaolo Bonzini 	if (cur_level > PG_LEVEL_4K &&
3223536f0e6aSPaolo Bonzini 	    cur_level == fault->goal_level &&
3224c50d8ae3SPaolo Bonzini 	    is_shadow_present_pte(spte) &&
322576901e56SMingwei Zhang 	    !is_large_pte(spte) &&
322676901e56SMingwei Zhang 	    spte_to_child_sp(spte)->nx_huge_page_disallowed) {
3227c50d8ae3SPaolo Bonzini 		/*
32286c882ef4SDavid Matlack 		 * A small SPTE exists for this pfn, but FNAME(fetch),
32296c882ef4SDavid Matlack 		 * direct_map(), or kvm_tdp_mmu_map() would like to create a
32306c882ef4SDavid Matlack 		 * large PTE instead: just force them to go down another level,
32316c882ef4SDavid Matlack 		 * patching back for them into pfn the next 9 bits of the
32326c882ef4SDavid Matlack 		 * address.
3233c50d8ae3SPaolo Bonzini 		 */
3234536f0e6aSPaolo Bonzini 		u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
3235536f0e6aSPaolo Bonzini 				KVM_PAGES_PER_HPAGE(cur_level - 1);
3236536f0e6aSPaolo Bonzini 		fault->pfn |= fault->gfn & page_mask;
3237536f0e6aSPaolo Bonzini 		fault->goal_level--;
3238c50d8ae3SPaolo Bonzini 	}
3239c50d8ae3SPaolo Bonzini }
3240c50d8ae3SPaolo Bonzini 
32416c882ef4SDavid Matlack static int direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3242c50d8ae3SPaolo Bonzini {
3243c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator it;
3244c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
324573a3c659SPaolo Bonzini 	int ret;
324643b74355SPaolo Bonzini 	gfn_t base_gfn = fault->gfn;
3247c50d8ae3SPaolo Bonzini 
324873a3c659SPaolo Bonzini 	kvm_mmu_hugepage_adjust(vcpu, fault);
32494cd071d1SSean Christopherson 
3250f0066d94SPaolo Bonzini 	trace_kvm_mmu_spte_requested(fault);
325143b74355SPaolo Bonzini 	for_each_shadow_entry(vcpu, fault->addr, it) {
3252c50d8ae3SPaolo Bonzini 		/*
3253c50d8ae3SPaolo Bonzini 		 * We cannot overwrite existing page tables with an NX
3254c50d8ae3SPaolo Bonzini 		 * large page, as the leaf could be executable.
3255c50d8ae3SPaolo Bonzini 		 */
325673a3c659SPaolo Bonzini 		if (fault->nx_huge_page_workaround_enabled)
3257536f0e6aSPaolo Bonzini 			disallowed_hugepage_adjust(fault, *it.sptep, it.level);
3258c50d8ae3SPaolo Bonzini 
3259c667a3baSHou Wenlong 		base_gfn = gfn_round_for_level(fault->gfn, it.level);
326073a3c659SPaolo Bonzini 		if (it.level == fault->goal_level)
3261c50d8ae3SPaolo Bonzini 			break;
3262c50d8ae3SPaolo Bonzini 
32632e65e842SDavid Matlack 		sp = kvm_mmu_get_child_sp(vcpu, it.sptep, base_gfn, true, ACC_ALL);
32640cd8dc73SPaolo Bonzini 		if (sp == ERR_PTR(-EEXIST))
32650cd8dc73SPaolo Bonzini 			continue;
3266c50d8ae3SPaolo Bonzini 
3267c50d8ae3SPaolo Bonzini 		link_shadow_page(vcpu, it.sptep, sp);
3268b5b0977fSSean Christopherson 		if (fault->huge_page_disallowed)
326955c510e2SSean Christopherson 			account_nx_huge_page(vcpu->kvm, sp,
3270428e9216SSean Christopherson 					     fault->req_level >= it.level);
3271c50d8ae3SPaolo Bonzini 	}
3272c50d8ae3SPaolo Bonzini 
3273b1a429fbSSean Christopherson 	if (WARN_ON_ONCE(it.level != fault->goal_level))
3274b1a429fbSSean Christopherson 		return -EFAULT;
3275b1a429fbSSean Christopherson 
32768a9f566aSDavid Matlack 	ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
3277a12f4381SPaolo Bonzini 			   base_gfn, fault->pfn, fault);
327812703759SSean Christopherson 	if (ret == RET_PF_SPURIOUS)
327912703759SSean Christopherson 		return ret;
328012703759SSean Christopherson 
3281c50d8ae3SPaolo Bonzini 	direct_pte_prefetch(vcpu, it.sptep);
3282c50d8ae3SPaolo Bonzini 	return ret;
3283c50d8ae3SPaolo Bonzini }
3284c50d8ae3SPaolo Bonzini 
3285cd08d178SDavid Matlack static void kvm_send_hwpoison_signal(struct kvm_memory_slot *slot, gfn_t gfn)
3286c50d8ae3SPaolo Bonzini {
3287cd08d178SDavid Matlack 	unsigned long hva = gfn_to_hva_memslot(slot, gfn);
3288cd08d178SDavid Matlack 
3289cd08d178SDavid Matlack 	send_sig_mceerr(BUS_MCEERR_AR, (void __user *)hva, PAGE_SHIFT, current);
3290c50d8ae3SPaolo Bonzini }
3291c50d8ae3SPaolo Bonzini 
3292cd08d178SDavid Matlack static int kvm_handle_error_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3293c50d8ae3SPaolo Bonzini {
3294cd08d178SDavid Matlack 	if (is_sigpending_pfn(fault->pfn)) {
329576657687SPeter Xu 		kvm_handle_signal_exit(vcpu);
329676657687SPeter Xu 		return -EINTR;
329776657687SPeter Xu 	}
329876657687SPeter Xu 
3299c50d8ae3SPaolo Bonzini 	/*
3300c50d8ae3SPaolo Bonzini 	 * Do not cache the mmio info caused by writing the readonly gfn
3301c50d8ae3SPaolo Bonzini 	 * into the spte otherwise read access on readonly gfn also can
3302c50d8ae3SPaolo Bonzini 	 * caused mmio page fault and treat it as mmio access.
3303c50d8ae3SPaolo Bonzini 	 */
3304cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_RO_FAULT)
3305c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
3306c50d8ae3SPaolo Bonzini 
3307cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_HWPOISON) {
3308cd08d178SDavid Matlack 		kvm_send_hwpoison_signal(fault->slot, fault->gfn);
3309c50d8ae3SPaolo Bonzini 		return RET_PF_RETRY;
3310c50d8ae3SPaolo Bonzini 	}
3311c50d8ae3SPaolo Bonzini 
3312c50d8ae3SPaolo Bonzini 	return -EFAULT;
3313c50d8ae3SPaolo Bonzini }
3314c50d8ae3SPaolo Bonzini 
3315354c908cSDavid Matlack static int kvm_handle_noslot_fault(struct kvm_vcpu *vcpu,
3316354c908cSDavid Matlack 				   struct kvm_page_fault *fault,
33175276c616SSean Christopherson 				   unsigned int access)
3318c50d8ae3SPaolo Bonzini {
33193a13f4feSPaolo Bonzini 	gva_t gva = fault->is_tdp ? 0 : fault->addr;
33203a13f4feSPaolo Bonzini 
33213a13f4feSPaolo Bonzini 	vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3322c50d8ae3SPaolo Bonzini 			     access & shadow_mmio_access_mask);
3323354c908cSDavid Matlack 
332430ab5901SSean Christopherson 	/*
332530ab5901SSean Christopherson 	 * If MMIO caching is disabled, emulate immediately without
332630ab5901SSean Christopherson 	 * touching the shadow page tables as attempting to install an
3327354c908cSDavid Matlack 	 * MMIO SPTE will just be an expensive nop.
332830ab5901SSean Christopherson 	 */
3329354c908cSDavid Matlack 	if (unlikely(!enable_mmio_caching))
33305276c616SSean Christopherson 		return RET_PF_EMULATE;
3331354c908cSDavid Matlack 
3332354c908cSDavid Matlack 	/*
3333354c908cSDavid Matlack 	 * Do not create an MMIO SPTE for a gfn greater than host.MAXPHYADDR,
3334354c908cSDavid Matlack 	 * any guest that generates such gfns is running nested and is being
3335354c908cSDavid Matlack 	 * tricked by L0 userspace (you can observe gfn > L1.MAXPHYADDR if and
3336354c908cSDavid Matlack 	 * only if L1's MAXPHYADDR is inaccurate with respect to the
3337354c908cSDavid Matlack 	 * hardware's).
3338354c908cSDavid Matlack 	 */
3339354c908cSDavid Matlack 	if (unlikely(fault->gfn > kvm_mmu_max_gfn()))
3340354c908cSDavid Matlack 		return RET_PF_EMULATE;
3341c50d8ae3SPaolo Bonzini 
33425276c616SSean Christopherson 	return RET_PF_CONTINUE;
3343c50d8ae3SPaolo Bonzini }
3344c50d8ae3SPaolo Bonzini 
33453c8ad5a6SPaolo Bonzini static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3346c50d8ae3SPaolo Bonzini {
3347c50d8ae3SPaolo Bonzini 	/*
33485c64aba5SSean Christopherson 	 * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
33495c64aba5SSean Christopherson 	 * reach the common page fault handler if the SPTE has an invalid MMIO
33505c64aba5SSean Christopherson 	 * generation number.  Refreshing the MMIO generation needs to go down
33515c64aba5SSean Christopherson 	 * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3352c50d8ae3SPaolo Bonzini 	 */
33533c8ad5a6SPaolo Bonzini 	if (fault->rsvd)
3354c50d8ae3SPaolo Bonzini 		return false;
3355c50d8ae3SPaolo Bonzini 
3356c50d8ae3SPaolo Bonzini 	/*
3357c50d8ae3SPaolo Bonzini 	 * #PF can be fast if:
3358c50d8ae3SPaolo Bonzini 	 *
335954275f74SSean Christopherson 	 * 1. The shadow page table entry is not present and A/D bits are
336054275f74SSean Christopherson 	 *    disabled _by KVM_, which could mean that the fault is potentially
336154275f74SSean Christopherson 	 *    caused by access tracking (if enabled).  If A/D bits are enabled
336254275f74SSean Christopherson 	 *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
336354275f74SSean Christopherson 	 *    bits for L2 and employ access tracking, but the fast page fault
336454275f74SSean Christopherson 	 *    mechanism only supports direct MMUs.
336554275f74SSean Christopherson 	 * 2. The shadow page table entry is present, the access is a write,
336654275f74SSean Christopherson 	 *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
336754275f74SSean Christopherson 	 *    the fault was caused by a write-protection violation.  If the
336854275f74SSean Christopherson 	 *    SPTE is MMU-writable (determined later), the fault can be fixed
336954275f74SSean Christopherson 	 *    by setting the Writable bit, which can be done out of mmu_lock.
3370c50d8ae3SPaolo Bonzini 	 */
33715c64aba5SSean Christopherson 	if (!fault->present)
33725c64aba5SSean Christopherson 		return !kvm_ad_enabled();
33735c64aba5SSean Christopherson 
33745c64aba5SSean Christopherson 	/*
33755c64aba5SSean Christopherson 	 * Note, instruction fetches and writes are mutually exclusive, ignore
33765c64aba5SSean Christopherson 	 * the "exec" flag.
33775c64aba5SSean Christopherson 	 */
33785c64aba5SSean Christopherson 	return fault->write;
3379c50d8ae3SPaolo Bonzini }
3380c50d8ae3SPaolo Bonzini 
3381c50d8ae3SPaolo Bonzini /*
3382c50d8ae3SPaolo Bonzini  * Returns true if the SPTE was fixed successfully. Otherwise,
3383c50d8ae3SPaolo Bonzini  * someone else modified the SPTE from its original value.
3384c50d8ae3SPaolo Bonzini  */
3385f3d90f90SSean Christopherson static bool fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu,
3386f3d90f90SSean Christopherson 				    struct kvm_page_fault *fault,
3387c50d8ae3SPaolo Bonzini 				    u64 *sptep, u64 old_spte, u64 new_spte)
3388c50d8ae3SPaolo Bonzini {
3389c50d8ae3SPaolo Bonzini 	/*
3390c50d8ae3SPaolo Bonzini 	 * Theoretically we could also set dirty bit (and flush TLB) here in
3391c50d8ae3SPaolo Bonzini 	 * order to eliminate unnecessary PML logging. See comments in
3392c50d8ae3SPaolo Bonzini 	 * set_spte. But fast_page_fault is very unlikely to happen with PML
3393c50d8ae3SPaolo Bonzini 	 * enabled, so we do not do this. This might result in the same GPA
3394c50d8ae3SPaolo Bonzini 	 * to be logged in PML buffer again when the write really happens, and
3395c50d8ae3SPaolo Bonzini 	 * eventually to be called by mark_page_dirty twice. But it's also no
3396c50d8ae3SPaolo Bonzini 	 * harm. This also avoids the TLB flush needed after setting dirty bit
3397c50d8ae3SPaolo Bonzini 	 * so non-PML cases won't be impacted.
3398c50d8ae3SPaolo Bonzini 	 *
3399c50d8ae3SPaolo Bonzini 	 * Compare with set_spte where instead shadow_dirty_mask is set.
3400c50d8ae3SPaolo Bonzini 	 */
34012db2f46fSUros Bizjak 	if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3402c50d8ae3SPaolo Bonzini 		return false;
3403c50d8ae3SPaolo Bonzini 
3404e710c5f6SDavid Matlack 	if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3405e710c5f6SDavid Matlack 		mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3406c50d8ae3SPaolo Bonzini 
3407c50d8ae3SPaolo Bonzini 	return true;
3408c50d8ae3SPaolo Bonzini }
3409c50d8ae3SPaolo Bonzini 
34103c8ad5a6SPaolo Bonzini static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3411c50d8ae3SPaolo Bonzini {
34123c8ad5a6SPaolo Bonzini 	if (fault->exec)
3413c50d8ae3SPaolo Bonzini 		return is_executable_pte(spte);
3414c50d8ae3SPaolo Bonzini 
34153c8ad5a6SPaolo Bonzini 	if (fault->write)
3416c50d8ae3SPaolo Bonzini 		return is_writable_pte(spte);
3417c50d8ae3SPaolo Bonzini 
3418c50d8ae3SPaolo Bonzini 	/* Fault was on Read access */
3419c50d8ae3SPaolo Bonzini 	return spte & PT_PRESENT_MASK;
3420c50d8ae3SPaolo Bonzini }
3421c50d8ae3SPaolo Bonzini 
3422c50d8ae3SPaolo Bonzini /*
34236e8eb206SDavid Matlack  * Returns the last level spte pointer of the shadow page walk for the given
34246e8eb206SDavid Matlack  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
34256e8eb206SDavid Matlack  * walk could be performed, returns NULL and *spte does not contain valid data.
34266e8eb206SDavid Matlack  *
34276e8eb206SDavid Matlack  * Contract:
34286e8eb206SDavid Matlack  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
34296e8eb206SDavid Matlack  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
34306e8eb206SDavid Matlack  */
34316e8eb206SDavid Matlack static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
34326e8eb206SDavid Matlack {
34336e8eb206SDavid Matlack 	struct kvm_shadow_walk_iterator iterator;
34346e8eb206SDavid Matlack 	u64 old_spte;
34356e8eb206SDavid Matlack 	u64 *sptep = NULL;
34366e8eb206SDavid Matlack 
34376e8eb206SDavid Matlack 	for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
34386e8eb206SDavid Matlack 		sptep = iterator.sptep;
34396e8eb206SDavid Matlack 		*spte = old_spte;
34406e8eb206SDavid Matlack 	}
34416e8eb206SDavid Matlack 
34426e8eb206SDavid Matlack 	return sptep;
34436e8eb206SDavid Matlack }
34446e8eb206SDavid Matlack 
34456e8eb206SDavid Matlack /*
3446c4371c2aSSean Christopherson  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3447c50d8ae3SPaolo Bonzini  */
34483c8ad5a6SPaolo Bonzini static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3449c50d8ae3SPaolo Bonzini {
3450c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3451c4371c2aSSean Christopherson 	int ret = RET_PF_INVALID;
3452c50d8ae3SPaolo Bonzini 	u64 spte = 0ull;
34536e8eb206SDavid Matlack 	u64 *sptep = NULL;
3454c50d8ae3SPaolo Bonzini 	uint retry_count = 0;
3455c50d8ae3SPaolo Bonzini 
34563c8ad5a6SPaolo Bonzini 	if (!page_fault_can_be_fast(fault))
3457c4371c2aSSean Christopherson 		return ret;
3458c50d8ae3SPaolo Bonzini 
3459c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
3460c50d8ae3SPaolo Bonzini 
3461c50d8ae3SPaolo Bonzini 	do {
3462c50d8ae3SPaolo Bonzini 		u64 new_spte;
3463c50d8ae3SPaolo Bonzini 
3464dfe0ecc6SSean Christopherson 		if (tdp_mmu_enabled)
34653c8ad5a6SPaolo Bonzini 			sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
34666e8eb206SDavid Matlack 		else
34673c8ad5a6SPaolo Bonzini 			sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3468c50d8ae3SPaolo Bonzini 
3469ec89e643SSean Christopherson 		if (!is_shadow_present_pte(spte))
3470ec89e643SSean Christopherson 			break;
3471ec89e643SSean Christopherson 
34726e8eb206SDavid Matlack 		sp = sptep_to_sp(sptep);
3473c50d8ae3SPaolo Bonzini 		if (!is_last_spte(spte, sp->role.level))
3474c50d8ae3SPaolo Bonzini 			break;
3475c50d8ae3SPaolo Bonzini 
3476c50d8ae3SPaolo Bonzini 		/*
3477c50d8ae3SPaolo Bonzini 		 * Check whether the memory access that caused the fault would
3478c50d8ae3SPaolo Bonzini 		 * still cause it if it were to be performed right now. If not,
3479c50d8ae3SPaolo Bonzini 		 * then this is a spurious fault caused by TLB lazily flushed,
3480c50d8ae3SPaolo Bonzini 		 * or some other CPU has already fixed the PTE after the
3481c50d8ae3SPaolo Bonzini 		 * current CPU took the fault.
3482c50d8ae3SPaolo Bonzini 		 *
3483c50d8ae3SPaolo Bonzini 		 * Need not check the access of upper level table entries since
3484c50d8ae3SPaolo Bonzini 		 * they are always ACC_ALL.
3485c50d8ae3SPaolo Bonzini 		 */
34863c8ad5a6SPaolo Bonzini 		if (is_access_allowed(fault, spte)) {
3487c4371c2aSSean Christopherson 			ret = RET_PF_SPURIOUS;
3488c50d8ae3SPaolo Bonzini 			break;
3489c50d8ae3SPaolo Bonzini 		}
3490c50d8ae3SPaolo Bonzini 
3491c50d8ae3SPaolo Bonzini 		new_spte = spte;
3492c50d8ae3SPaolo Bonzini 
349354275f74SSean Christopherson 		/*
349454275f74SSean Christopherson 		 * KVM only supports fixing page faults outside of MMU lock for
349554275f74SSean Christopherson 		 * direct MMUs, nested MMUs are always indirect, and KVM always
349654275f74SSean Christopherson 		 * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
349754275f74SSean Christopherson 		 * enabled, the SPTE can't be an access-tracked SPTE.
349854275f74SSean Christopherson 		 */
349954275f74SSean Christopherson 		if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3500c50d8ae3SPaolo Bonzini 			new_spte = restore_acc_track_spte(new_spte);
3501c50d8ae3SPaolo Bonzini 
3502c50d8ae3SPaolo Bonzini 		/*
350354275f74SSean Christopherson 		 * To keep things simple, only SPTEs that are MMU-writable can
350454275f74SSean Christopherson 		 * be made fully writable outside of mmu_lock, e.g. only SPTEs
350554275f74SSean Christopherson 		 * that were write-protected for dirty-logging or access
350654275f74SSean Christopherson 		 * tracking are handled here.  Don't bother checking if the
350754275f74SSean Christopherson 		 * SPTE is writable to prioritize running with A/D bits enabled.
350854275f74SSean Christopherson 		 * The is_access_allowed() check above handles the common case
350954275f74SSean Christopherson 		 * of the fault being spurious, and the SPTE is known to be
351054275f74SSean Christopherson 		 * shadow-present, i.e. except for access tracking restoration
351154275f74SSean Christopherson 		 * making the new SPTE writable, the check is wasteful.
3512c50d8ae3SPaolo Bonzini 		 */
3513706c9c55SSean Christopherson 		if (fault->write && is_mmu_writable_spte(spte)) {
3514c50d8ae3SPaolo Bonzini 			new_spte |= PT_WRITABLE_MASK;
3515c50d8ae3SPaolo Bonzini 
3516c50d8ae3SPaolo Bonzini 			/*
351710c30de0SJunaid Shahid 			 * Do not fix write-permission on the large spte when
351810c30de0SJunaid Shahid 			 * dirty logging is enabled. Since we only dirty the
351910c30de0SJunaid Shahid 			 * first page into the dirty-bitmap in
3520c50d8ae3SPaolo Bonzini 			 * fast_pf_fix_direct_spte(), other pages are missed
3521c50d8ae3SPaolo Bonzini 			 * if its slot has dirty logging enabled.
3522c50d8ae3SPaolo Bonzini 			 *
3523c50d8ae3SPaolo Bonzini 			 * Instead, we let the slow page fault path create a
3524c50d8ae3SPaolo Bonzini 			 * normal spte to fix the access.
3525c50d8ae3SPaolo Bonzini 			 */
352610c30de0SJunaid Shahid 			if (sp->role.level > PG_LEVEL_4K &&
352710c30de0SJunaid Shahid 			    kvm_slot_dirty_track_enabled(fault->slot))
3528c50d8ae3SPaolo Bonzini 				break;
3529c50d8ae3SPaolo Bonzini 		}
3530c50d8ae3SPaolo Bonzini 
3531c50d8ae3SPaolo Bonzini 		/* Verify that the fault can be handled in the fast path */
3532c50d8ae3SPaolo Bonzini 		if (new_spte == spte ||
35333c8ad5a6SPaolo Bonzini 		    !is_access_allowed(fault, new_spte))
3534c50d8ae3SPaolo Bonzini 			break;
3535c50d8ae3SPaolo Bonzini 
3536c50d8ae3SPaolo Bonzini 		/*
3537c50d8ae3SPaolo Bonzini 		 * Currently, fast page fault only works for direct mapping
3538c50d8ae3SPaolo Bonzini 		 * since the gfn is not stable for indirect shadow page. See
35393ecad8c2SMauro Carvalho Chehab 		 * Documentation/virt/kvm/locking.rst to get more detail.
3540c50d8ae3SPaolo Bonzini 		 */
3541e710c5f6SDavid Matlack 		if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3542c4371c2aSSean Christopherson 			ret = RET_PF_FIXED;
3543c50d8ae3SPaolo Bonzini 			break;
3544c4371c2aSSean Christopherson 		}
3545c50d8ae3SPaolo Bonzini 
3546c50d8ae3SPaolo Bonzini 		if (++retry_count > 4) {
35478d20bd63SSean Christopherson 			pr_warn_once("Fast #PF retrying more than 4 times.\n");
3548c50d8ae3SPaolo Bonzini 			break;
3549c50d8ae3SPaolo Bonzini 		}
3550c50d8ae3SPaolo Bonzini 
3551c50d8ae3SPaolo Bonzini 	} while (true);
3552c50d8ae3SPaolo Bonzini 
3553f0066d94SPaolo Bonzini 	trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3554c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
3555c50d8ae3SPaolo Bonzini 
35561075d41eSSean Christopherson 	if (ret != RET_PF_INVALID)
35571075d41eSSean Christopherson 		vcpu->stat.pf_fast++;
35581075d41eSSean Christopherson 
3559c4371c2aSSean Christopherson 	return ret;
3560c50d8ae3SPaolo Bonzini }
3561c50d8ae3SPaolo Bonzini 
3562c50d8ae3SPaolo Bonzini static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3563c50d8ae3SPaolo Bonzini 			       struct list_head *invalid_list)
3564c50d8ae3SPaolo Bonzini {
3565c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3566c50d8ae3SPaolo Bonzini 
3567c50d8ae3SPaolo Bonzini 	if (!VALID_PAGE(*root_hpa))
3568c50d8ae3SPaolo Bonzini 		return;
3569c50d8ae3SPaolo Bonzini 
35705e3edd7eSSean Christopherson 	/*
35715e3edd7eSSean Christopherson 	 * The "root" may be a special root, e.g. a PAE entry, treat it as a
35725e3edd7eSSean Christopherson 	 * SPTE to ensure any non-PA bits are dropped.
35735e3edd7eSSean Christopherson 	 */
35745e3edd7eSSean Christopherson 	sp = spte_to_child_sp(*root_hpa);
35759191b8f0SPaolo Bonzini 	if (WARN_ON(!sp))
35769191b8f0SPaolo Bonzini 		return;
357702c00b3aSBen Gardon 
3578897218ffSPaolo Bonzini 	if (is_tdp_mmu_page(sp))
35796103bc07SBen Gardon 		kvm_tdp_mmu_put_root(kvm, sp, false);
358076eb54e7SBen Gardon 	else if (!--sp->root_count && sp->role.invalid)
3581c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3582c50d8ae3SPaolo Bonzini 
3583c50d8ae3SPaolo Bonzini 	*root_hpa = INVALID_PAGE;
3584c50d8ae3SPaolo Bonzini }
3585c50d8ae3SPaolo Bonzini 
3586c50d8ae3SPaolo Bonzini /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
35870c1c92f1SPaolo Bonzini void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3588c50d8ae3SPaolo Bonzini 			ulong roots_to_free)
3589c50d8ae3SPaolo Bonzini {
3590c50d8ae3SPaolo Bonzini 	int i;
3591c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
3592594bef79SPaolo Bonzini 	bool free_active_root;
3593c50d8ae3SPaolo Bonzini 
3594f94db0c8SSean Christopherson 	WARN_ON_ONCE(roots_to_free & ~KVM_MMU_ROOTS_ALL);
3595f94db0c8SSean Christopherson 
3596c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3597c50d8ae3SPaolo Bonzini 
3598c50d8ae3SPaolo Bonzini 	/* Before acquiring the MMU lock, see if we need to do any real work. */
3599594bef79SPaolo Bonzini 	free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3600594bef79SPaolo Bonzini 		&& VALID_PAGE(mmu->root.hpa);
3601594bef79SPaolo Bonzini 
3602594bef79SPaolo Bonzini 	if (!free_active_root) {
3603c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3604c50d8ae3SPaolo Bonzini 			if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3605c50d8ae3SPaolo Bonzini 			    VALID_PAGE(mmu->prev_roots[i].hpa))
3606c50d8ae3SPaolo Bonzini 				break;
3607c50d8ae3SPaolo Bonzini 
3608c50d8ae3SPaolo Bonzini 		if (i == KVM_MMU_NUM_PREV_ROOTS)
3609c50d8ae3SPaolo Bonzini 			return;
3610c50d8ae3SPaolo Bonzini 	}
3611c50d8ae3SPaolo Bonzini 
3612531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
3613c50d8ae3SPaolo Bonzini 
3614c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3615c50d8ae3SPaolo Bonzini 		if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
36164d710de9SSean Christopherson 			mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3617c50d8ae3SPaolo Bonzini 					   &invalid_list);
3618c50d8ae3SPaolo Bonzini 
3619c50d8ae3SPaolo Bonzini 	if (free_active_root) {
3620594bef79SPaolo Bonzini 		if (to_shadow_page(mmu->root.hpa)) {
3621b9e5603cSPaolo Bonzini 			mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
362204d45551SSean Christopherson 		} else if (mmu->pae_root) {
3623c834e5e4SSean Christopherson 			for (i = 0; i < 4; ++i) {
3624c834e5e4SSean Christopherson 				if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3625c834e5e4SSean Christopherson 					continue;
3626c834e5e4SSean Christopherson 
3627c834e5e4SSean Christopherson 				mmu_free_root_page(kvm, &mmu->pae_root[i],
3628c50d8ae3SPaolo Bonzini 						   &invalid_list);
3629c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3630c50d8ae3SPaolo Bonzini 			}
3631c50d8ae3SPaolo Bonzini 		}
3632b9e5603cSPaolo Bonzini 		mmu->root.hpa = INVALID_PAGE;
3633b9e5603cSPaolo Bonzini 		mmu->root.pgd = 0;
3634c50d8ae3SPaolo Bonzini 	}
3635c50d8ae3SPaolo Bonzini 
36364d710de9SSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
3637531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
3638c50d8ae3SPaolo Bonzini }
3639c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3640c50d8ae3SPaolo Bonzini 
36410c1c92f1SPaolo Bonzini void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
364225b62c62SSean Christopherson {
364325b62c62SSean Christopherson 	unsigned long roots_to_free = 0;
364425b62c62SSean Christopherson 	hpa_t root_hpa;
364525b62c62SSean Christopherson 	int i;
364625b62c62SSean Christopherson 
364725b62c62SSean Christopherson 	/*
364825b62c62SSean Christopherson 	 * This should not be called while L2 is active, L2 can't invalidate
364925b62c62SSean Christopherson 	 * _only_ its own roots, e.g. INVVPID unconditionally exits.
365025b62c62SSean Christopherson 	 */
36517a458f0eSPaolo Bonzini 	WARN_ON_ONCE(mmu->root_role.guest_mode);
365225b62c62SSean Christopherson 
365325b62c62SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
365425b62c62SSean Christopherson 		root_hpa = mmu->prev_roots[i].hpa;
365525b62c62SSean Christopherson 		if (!VALID_PAGE(root_hpa))
365625b62c62SSean Christopherson 			continue;
365725b62c62SSean Christopherson 
365825b62c62SSean Christopherson 		if (!to_shadow_page(root_hpa) ||
365925b62c62SSean Christopherson 			to_shadow_page(root_hpa)->role.guest_mode)
366025b62c62SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
366125b62c62SSean Christopherson 	}
366225b62c62SSean Christopherson 
36630c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, roots_to_free);
366425b62c62SSean Christopherson }
366525b62c62SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
366625b62c62SSean Christopherson 
366725b62c62SSean Christopherson 
3668c50d8ae3SPaolo Bonzini static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3669c50d8ae3SPaolo Bonzini {
3670c50d8ae3SPaolo Bonzini 	int ret = 0;
3671c50d8ae3SPaolo Bonzini 
3672995decb6SVitaly Kuznetsov 	if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
3673c50d8ae3SPaolo Bonzini 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3674c50d8ae3SPaolo Bonzini 		ret = 1;
3675c50d8ae3SPaolo Bonzini 	}
3676c50d8ae3SPaolo Bonzini 
3677c50d8ae3SPaolo Bonzini 	return ret;
3678c50d8ae3SPaolo Bonzini }
3679c50d8ae3SPaolo Bonzini 
36802e65e842SDavid Matlack static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, int quadrant,
368186938ab6SDavid Matlack 			    u8 level)
3682c50d8ae3SPaolo Bonzini {
36832e65e842SDavid Matlack 	union kvm_mmu_page_role role = vcpu->arch.mmu->root_role;
3684c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
36858123f265SSean Christopherson 
36862e65e842SDavid Matlack 	role.level = level;
36872e65e842SDavid Matlack 	role.quadrant = quadrant;
36882e65e842SDavid Matlack 
36897f497775SDavid Matlack 	WARN_ON_ONCE(quadrant && !role.has_4_byte_gpte);
36907f497775SDavid Matlack 	WARN_ON_ONCE(role.direct && role.has_4_byte_gpte);
36917f497775SDavid Matlack 
369287654643SDavid Matlack 	sp = kvm_mmu_get_shadow_page(vcpu, gfn, role);
36938123f265SSean Christopherson 	++sp->root_count;
36948123f265SSean Christopherson 
36958123f265SSean Christopherson 	return __pa(sp->spt);
36968123f265SSean Christopherson }
36978123f265SSean Christopherson 
36988123f265SSean Christopherson static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
36998123f265SSean Christopherson {
3700b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3701a972e29cSPaolo Bonzini 	u8 shadow_root_level = mmu->root_role.level;
37028123f265SSean Christopherson 	hpa_t root;
3703c50d8ae3SPaolo Bonzini 	unsigned i;
37044a38162eSPaolo Bonzini 	int r;
37054a38162eSPaolo Bonzini 
37064a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
37074a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
37084a38162eSPaolo Bonzini 	if (r < 0)
37094a38162eSPaolo Bonzini 		goto out_unlock;
3710c50d8ae3SPaolo Bonzini 
37111f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
371202c00b3aSBen Gardon 		root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
3713b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
371402c00b3aSBen Gardon 	} else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
371586938ab6SDavid Matlack 		root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level);
3716b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
37178123f265SSean Christopherson 	} else if (shadow_root_level == PT32E_ROOT_LEVEL) {
37184a38162eSPaolo Bonzini 		if (WARN_ON_ONCE(!mmu->pae_root)) {
37194a38162eSPaolo Bonzini 			r = -EIO;
37204a38162eSPaolo Bonzini 			goto out_unlock;
37214a38162eSPaolo Bonzini 		}
372273ad1606SSean Christopherson 
3723c50d8ae3SPaolo Bonzini 		for (i = 0; i < 4; ++i) {
3724c834e5e4SSean Christopherson 			WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3725c50d8ae3SPaolo Bonzini 
37267f497775SDavid Matlack 			root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT), 0,
37272e65e842SDavid Matlack 					      PT32_ROOT_LEVEL);
372817e368d9SSean Christopherson 			mmu->pae_root[i] = root | PT_PRESENT_MASK |
3729d2263de1SYuan Yao 					   shadow_me_value;
3730c50d8ae3SPaolo Bonzini 		}
3731b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
373273ad1606SSean Christopherson 	} else {
373373ad1606SSean Christopherson 		WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
37344a38162eSPaolo Bonzini 		r = -EIO;
37354a38162eSPaolo Bonzini 		goto out_unlock;
373673ad1606SSean Christopherson 	}
37373651c7fcSSean Christopherson 
3738b9e5603cSPaolo Bonzini 	/* root.pgd is ignored for direct MMUs. */
3739b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
37404a38162eSPaolo Bonzini out_unlock:
37414a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
37424a38162eSPaolo Bonzini 	return r;
3743c50d8ae3SPaolo Bonzini }
3744c50d8ae3SPaolo Bonzini 
37451e76a3ceSDavid Stevens static int mmu_first_shadow_root_alloc(struct kvm *kvm)
37461e76a3ceSDavid Stevens {
37471e76a3ceSDavid Stevens 	struct kvm_memslots *slots;
37481e76a3ceSDavid Stevens 	struct kvm_memory_slot *slot;
3749a54d8066SMaciej S. Szmigiero 	int r = 0, i, bkt;
37501e76a3ceSDavid Stevens 
37511e76a3ceSDavid Stevens 	/*
37521e76a3ceSDavid Stevens 	 * Check if this is the first shadow root being allocated before
37531e76a3ceSDavid Stevens 	 * taking the lock.
37541e76a3ceSDavid Stevens 	 */
37551e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37561e76a3ceSDavid Stevens 		return 0;
37571e76a3ceSDavid Stevens 
37581e76a3ceSDavid Stevens 	mutex_lock(&kvm->slots_arch_lock);
37591e76a3ceSDavid Stevens 
37601e76a3ceSDavid Stevens 	/* Recheck, under the lock, whether this is the first shadow root. */
37611e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37621e76a3ceSDavid Stevens 		goto out_unlock;
37631e76a3ceSDavid Stevens 
37641e76a3ceSDavid Stevens 	/*
37651e76a3ceSDavid Stevens 	 * Check if anything actually needs to be allocated, e.g. all metadata
37661e76a3ceSDavid Stevens 	 * will be allocated upfront if TDP is disabled.
37671e76a3ceSDavid Stevens 	 */
37681e76a3ceSDavid Stevens 	if (kvm_memslots_have_rmaps(kvm) &&
37691e76a3ceSDavid Stevens 	    kvm_page_track_write_tracking_enabled(kvm))
37701e76a3ceSDavid Stevens 		goto out_success;
37711e76a3ceSDavid Stevens 
37721e76a3ceSDavid Stevens 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
37731e76a3ceSDavid Stevens 		slots = __kvm_memslots(kvm, i);
3774a54d8066SMaciej S. Szmigiero 		kvm_for_each_memslot(slot, bkt, slots) {
37751e76a3ceSDavid Stevens 			/*
37761e76a3ceSDavid Stevens 			 * Both of these functions are no-ops if the target is
37771e76a3ceSDavid Stevens 			 * already allocated, so unconditionally calling both
37781e76a3ceSDavid Stevens 			 * is safe.  Intentionally do NOT free allocations on
37791e76a3ceSDavid Stevens 			 * failure to avoid having to track which allocations
37801e76a3ceSDavid Stevens 			 * were made now versus when the memslot was created.
37811e76a3ceSDavid Stevens 			 * The metadata is guaranteed to be freed when the slot
37821e76a3ceSDavid Stevens 			 * is freed, and will be kept/used if userspace retries
37831e76a3ceSDavid Stevens 			 * KVM_RUN instead of killing the VM.
37841e76a3ceSDavid Stevens 			 */
37851e76a3ceSDavid Stevens 			r = memslot_rmap_alloc(slot, slot->npages);
37861e76a3ceSDavid Stevens 			if (r)
37871e76a3ceSDavid Stevens 				goto out_unlock;
37881e76a3ceSDavid Stevens 			r = kvm_page_track_write_tracking_alloc(slot);
37891e76a3ceSDavid Stevens 			if (r)
37901e76a3ceSDavid Stevens 				goto out_unlock;
37911e76a3ceSDavid Stevens 		}
37921e76a3ceSDavid Stevens 	}
37931e76a3ceSDavid Stevens 
37941e76a3ceSDavid Stevens 	/*
37951e76a3ceSDavid Stevens 	 * Ensure that shadow_root_allocated becomes true strictly after
37961e76a3ceSDavid Stevens 	 * all the related pointers are set.
37971e76a3ceSDavid Stevens 	 */
37981e76a3ceSDavid Stevens out_success:
37991e76a3ceSDavid Stevens 	smp_store_release(&kvm->arch.shadow_root_allocated, true);
38001e76a3ceSDavid Stevens 
38011e76a3ceSDavid Stevens out_unlock:
38021e76a3ceSDavid Stevens 	mutex_unlock(&kvm->slots_arch_lock);
38031e76a3ceSDavid Stevens 	return r;
38041e76a3ceSDavid Stevens }
38051e76a3ceSDavid Stevens 
3806c50d8ae3SPaolo Bonzini static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3807c50d8ae3SPaolo Bonzini {
3808b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
38096e0918aeSSean Christopherson 	u64 pdptrs[4], pm_mask;
3810be01e8e2SSean Christopherson 	gfn_t root_gfn, root_pgd;
38117f497775SDavid Matlack 	int quadrant, i, r;
38128123f265SSean Christopherson 	hpa_t root;
3813c50d8ae3SPaolo Bonzini 
38142fdcc1b3SPaolo Bonzini 	root_pgd = kvm_mmu_get_guest_pgd(vcpu, mmu);
3815be01e8e2SSean Christopherson 	root_gfn = root_pgd >> PAGE_SHIFT;
3816c50d8ae3SPaolo Bonzini 
3817c50d8ae3SPaolo Bonzini 	if (mmu_check_root(vcpu, root_gfn))
3818c50d8ae3SPaolo Bonzini 		return 1;
3819c50d8ae3SPaolo Bonzini 
3820c50d8ae3SPaolo Bonzini 	/*
38214a38162eSPaolo Bonzini 	 * On SVM, reading PDPTRs might access guest memory, which might fault
38224a38162eSPaolo Bonzini 	 * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
38234a38162eSPaolo Bonzini 	 */
38244d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38256e0918aeSSean Christopherson 		for (i = 0; i < 4; ++i) {
38266e0918aeSSean Christopherson 			pdptrs[i] = mmu->get_pdptr(vcpu, i);
38276e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK))
38286e0918aeSSean Christopherson 				continue;
38296e0918aeSSean Christopherson 
38306e0918aeSSean Christopherson 			if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
38316e0918aeSSean Christopherson 				return 1;
38326e0918aeSSean Christopherson 		}
38336e0918aeSSean Christopherson 	}
38346e0918aeSSean Christopherson 
38351e76a3ceSDavid Stevens 	r = mmu_first_shadow_root_alloc(vcpu->kvm);
3836d501f747SBen Gardon 	if (r)
3837d501f747SBen Gardon 		return r;
3838d501f747SBen Gardon 
38394a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
38404a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
38414a38162eSPaolo Bonzini 	if (r < 0)
38424a38162eSPaolo Bonzini 		goto out_unlock;
38434a38162eSPaolo Bonzini 
3844c50d8ae3SPaolo Bonzini 	/*
3845c50d8ae3SPaolo Bonzini 	 * Do we shadow a long mode page table? If so we need to
3846c50d8ae3SPaolo Bonzini 	 * write-protect the guests page table root.
3847c50d8ae3SPaolo Bonzini 	 */
38484d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
38498123f265SSean Christopherson 		root = mmu_alloc_root(vcpu, root_gfn, 0,
385086938ab6SDavid Matlack 				      mmu->root_role.level);
3851b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
3852be01e8e2SSean Christopherson 		goto set_root_pgd;
3853c50d8ae3SPaolo Bonzini 	}
3854c50d8ae3SPaolo Bonzini 
38554a38162eSPaolo Bonzini 	if (WARN_ON_ONCE(!mmu->pae_root)) {
38564a38162eSPaolo Bonzini 		r = -EIO;
38574a38162eSPaolo Bonzini 		goto out_unlock;
38584a38162eSPaolo Bonzini 	}
385973ad1606SSean Christopherson 
3860c50d8ae3SPaolo Bonzini 	/*
3861c50d8ae3SPaolo Bonzini 	 * We shadow a 32 bit page table. This may be a legacy 2-level
3862c50d8ae3SPaolo Bonzini 	 * or a PAE 3-level page table. In either case we need to be aware that
3863c50d8ae3SPaolo Bonzini 	 * the shadow page table may be a PAE or a long mode page table.
3864c50d8ae3SPaolo Bonzini 	 */
3865e54f1ff2SKai Huang 	pm_mask = PT_PRESENT_MASK | shadow_me_value;
3866a972e29cSPaolo Bonzini 	if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3867c50d8ae3SPaolo Bonzini 		pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3868c50d8ae3SPaolo Bonzini 
386903ca4589SSean Christopherson 		if (WARN_ON_ONCE(!mmu->pml4_root)) {
38704a38162eSPaolo Bonzini 			r = -EIO;
38714a38162eSPaolo Bonzini 			goto out_unlock;
38724a38162eSPaolo Bonzini 		}
387303ca4589SSean Christopherson 		mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3874cb0f722aSWei Huang 
3875a972e29cSPaolo Bonzini 		if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3876cb0f722aSWei Huang 			if (WARN_ON_ONCE(!mmu->pml5_root)) {
3877cb0f722aSWei Huang 				r = -EIO;
3878cb0f722aSWei Huang 				goto out_unlock;
3879cb0f722aSWei Huang 			}
3880cb0f722aSWei Huang 			mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3881cb0f722aSWei Huang 		}
388204d45551SSean Christopherson 	}
388304d45551SSean Christopherson 
3884c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3885c834e5e4SSean Christopherson 		WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
38866e6ec584SSean Christopherson 
38874d25502aSPaolo Bonzini 		if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38886e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3889c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3890c50d8ae3SPaolo Bonzini 				continue;
3891c50d8ae3SPaolo Bonzini 			}
38926e0918aeSSean Christopherson 			root_gfn = pdptrs[i] >> PAGE_SHIFT;
3893c50d8ae3SPaolo Bonzini 		}
3894c50d8ae3SPaolo Bonzini 
38957f497775SDavid Matlack 		/*
38967f497775SDavid Matlack 		 * If shadowing 32-bit non-PAE page tables, each PAE page
38977f497775SDavid Matlack 		 * directory maps one quarter of the guest's non-PAE page
38987f497775SDavid Matlack 		 * directory. Othwerise each PAE page direct shadows one guest
38997f497775SDavid Matlack 		 * PAE page directory so that quadrant should be 0.
39007f497775SDavid Matlack 		 */
39017f497775SDavid Matlack 		quadrant = (mmu->cpu_role.base.level == PT32_ROOT_LEVEL) ? i : 0;
39027f497775SDavid Matlack 
39037f497775SDavid Matlack 		root = mmu_alloc_root(vcpu, root_gfn, quadrant, PT32_ROOT_LEVEL);
3904b37233c9SSean Christopherson 		mmu->pae_root[i] = root | pm_mask;
3905c50d8ae3SPaolo Bonzini 	}
3906c50d8ae3SPaolo Bonzini 
3907a972e29cSPaolo Bonzini 	if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3908b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml5_root);
3909a972e29cSPaolo Bonzini 	else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3910b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml4_root);
3911ba0a194fSSean Christopherson 	else
3912b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
3913c50d8ae3SPaolo Bonzini 
3914be01e8e2SSean Christopherson set_root_pgd:
3915b9e5603cSPaolo Bonzini 	mmu->root.pgd = root_pgd;
39164a38162eSPaolo Bonzini out_unlock:
39174a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
3918c50d8ae3SPaolo Bonzini 
3919c6c937d6SLike Xu 	return r;
3920c50d8ae3SPaolo Bonzini }
3921c50d8ae3SPaolo Bonzini 
3922748e52b9SSean Christopherson static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3923c50d8ae3SPaolo Bonzini {
3924748e52b9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3925a972e29cSPaolo Bonzini 	bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3926cb0f722aSWei Huang 	u64 *pml5_root = NULL;
3927cb0f722aSWei Huang 	u64 *pml4_root = NULL;
3928cb0f722aSWei Huang 	u64 *pae_root;
3929748e52b9SSean Christopherson 
3930748e52b9SSean Christopherson 	/*
3931748e52b9SSean Christopherson 	 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3932748e52b9SSean Christopherson 	 * tables are allocated and initialized at root creation as there is no
3933748e52b9SSean Christopherson 	 * equivalent level in the guest's NPT to shadow.  Allocate the tables
3934748e52b9SSean Christopherson 	 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3935748e52b9SSean Christopherson 	 */
3936347a0d0dSPaolo Bonzini 	if (mmu->root_role.direct ||
3937347a0d0dSPaolo Bonzini 	    mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3938a972e29cSPaolo Bonzini 	    mmu->root_role.level < PT64_ROOT_4LEVEL)
3939748e52b9SSean Christopherson 		return 0;
3940748e52b9SSean Christopherson 
3941a717a780SSean Christopherson 	/*
3942a717a780SSean Christopherson 	 * NPT, the only paging mode that uses this horror, uses a fixed number
3943a717a780SSean Christopherson 	 * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3944a717a780SSean Christopherson 	 * all MMus are 5-level.  Thus, this can safely require that pml5_root
3945a717a780SSean Christopherson 	 * is allocated if the other roots are valid and pml5 is needed, as any
3946a717a780SSean Christopherson 	 * prior MMU would also have required pml5.
3947a717a780SSean Christopherson 	 */
3948a717a780SSean Christopherson 	if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3949748e52b9SSean Christopherson 		return 0;
3950748e52b9SSean Christopherson 
3951748e52b9SSean Christopherson 	/*
3952748e52b9SSean Christopherson 	 * The special roots should always be allocated in concert.  Yell and
3953748e52b9SSean Christopherson 	 * bail if KVM ends up in a state where only one of the roots is valid.
3954748e52b9SSean Christopherson 	 */
3955cb0f722aSWei Huang 	if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3956a717a780SSean Christopherson 			 (need_pml5 && mmu->pml5_root)))
3957748e52b9SSean Christopherson 		return -EIO;
3958748e52b9SSean Christopherson 
39594a98623dSSean Christopherson 	/*
39604a98623dSSean Christopherson 	 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
39614a98623dSSean Christopherson 	 * doesn't need to be decrypted.
39624a98623dSSean Christopherson 	 */
3963748e52b9SSean Christopherson 	pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3964748e52b9SSean Christopherson 	if (!pae_root)
3965748e52b9SSean Christopherson 		return -ENOMEM;
3966748e52b9SSean Christopherson 
3967cb0f722aSWei Huang #ifdef CONFIG_X86_64
396803ca4589SSean Christopherson 	pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3969cb0f722aSWei Huang 	if (!pml4_root)
3970cb0f722aSWei Huang 		goto err_pml4;
3971cb0f722aSWei Huang 
3972a717a780SSean Christopherson 	if (need_pml5) {
3973cb0f722aSWei Huang 		pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3974cb0f722aSWei Huang 		if (!pml5_root)
3975cb0f722aSWei Huang 			goto err_pml5;
3976748e52b9SSean Christopherson 	}
3977cb0f722aSWei Huang #endif
3978748e52b9SSean Christopherson 
3979748e52b9SSean Christopherson 	mmu->pae_root = pae_root;
398003ca4589SSean Christopherson 	mmu->pml4_root = pml4_root;
3981cb0f722aSWei Huang 	mmu->pml5_root = pml5_root;
3982748e52b9SSean Christopherson 
3983748e52b9SSean Christopherson 	return 0;
3984cb0f722aSWei Huang 
3985cb0f722aSWei Huang #ifdef CONFIG_X86_64
3986cb0f722aSWei Huang err_pml5:
3987cb0f722aSWei Huang 	free_page((unsigned long)pml4_root);
3988cb0f722aSWei Huang err_pml4:
3989cb0f722aSWei Huang 	free_page((unsigned long)pae_root);
3990cb0f722aSWei Huang 	return -ENOMEM;
3991cb0f722aSWei Huang #endif
3992c50d8ae3SPaolo Bonzini }
3993c50d8ae3SPaolo Bonzini 
3994264d3dc1SLai Jiangshan static bool is_unsync_root(hpa_t root)
3995264d3dc1SLai Jiangshan {
3996264d3dc1SLai Jiangshan 	struct kvm_mmu_page *sp;
3997264d3dc1SLai Jiangshan 
399861b05a9fSLai Jiangshan 	if (!VALID_PAGE(root))
399961b05a9fSLai Jiangshan 		return false;
400061b05a9fSLai Jiangshan 
4001264d3dc1SLai Jiangshan 	/*
4002264d3dc1SLai Jiangshan 	 * The read barrier orders the CPU's read of SPTE.W during the page table
4003264d3dc1SLai Jiangshan 	 * walk before the reads of sp->unsync/sp->unsync_children here.
4004264d3dc1SLai Jiangshan 	 *
4005264d3dc1SLai Jiangshan 	 * Even if another CPU was marking the SP as unsync-ed simultaneously,
4006264d3dc1SLai Jiangshan 	 * any guest page table changes are not guaranteed to be visible anyway
4007264d3dc1SLai Jiangshan 	 * until this VCPU issues a TLB flush strictly after those changes are
4008264d3dc1SLai Jiangshan 	 * made.  We only need to ensure that the other CPU sets these flags
4009264d3dc1SLai Jiangshan 	 * before any actual changes to the page tables are made.  The comments
4010264d3dc1SLai Jiangshan 	 * in mmu_try_to_unsync_pages() describe what could go wrong if this
4011264d3dc1SLai Jiangshan 	 * requirement isn't satisfied.
4012264d3dc1SLai Jiangshan 	 */
4013264d3dc1SLai Jiangshan 	smp_rmb();
4014264d3dc1SLai Jiangshan 	sp = to_shadow_page(root);
40155d6a3221SSean Christopherson 
40165d6a3221SSean Christopherson 	/*
40175d6a3221SSean Christopherson 	 * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
40185d6a3221SSean Christopherson 	 * PDPTEs for a given PAE root need to be synchronized individually.
40195d6a3221SSean Christopherson 	 */
40205d6a3221SSean Christopherson 	if (WARN_ON_ONCE(!sp))
40215d6a3221SSean Christopherson 		return false;
40225d6a3221SSean Christopherson 
4023264d3dc1SLai Jiangshan 	if (sp->unsync || sp->unsync_children)
4024264d3dc1SLai Jiangshan 		return true;
4025264d3dc1SLai Jiangshan 
4026264d3dc1SLai Jiangshan 	return false;
4027264d3dc1SLai Jiangshan }
4028264d3dc1SLai Jiangshan 
4029c50d8ae3SPaolo Bonzini void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
4030c50d8ae3SPaolo Bonzini {
4031c50d8ae3SPaolo Bonzini 	int i;
4032c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
4033c50d8ae3SPaolo Bonzini 
4034347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
4035c50d8ae3SPaolo Bonzini 		return;
4036c50d8ae3SPaolo Bonzini 
4037b9e5603cSPaolo Bonzini 	if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
4038c50d8ae3SPaolo Bonzini 		return;
4039c50d8ae3SPaolo Bonzini 
4040c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4041c50d8ae3SPaolo Bonzini 
40424d25502aSPaolo Bonzini 	if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
4043b9e5603cSPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->root.hpa;
4044e47c4aeeSSean Christopherson 		sp = to_shadow_page(root);
4045c50d8ae3SPaolo Bonzini 
4046264d3dc1SLai Jiangshan 		if (!is_unsync_root(root))
4047c50d8ae3SPaolo Bonzini 			return;
4048c50d8ae3SPaolo Bonzini 
4049531810caSBen Gardon 		write_lock(&vcpu->kvm->mmu_lock);
405065855ed8SLai Jiangshan 		mmu_sync_children(vcpu, sp, true);
4051531810caSBen Gardon 		write_unlock(&vcpu->kvm->mmu_lock);
4052c50d8ae3SPaolo Bonzini 		return;
4053c50d8ae3SPaolo Bonzini 	}
4054c50d8ae3SPaolo Bonzini 
4055531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4056c50d8ae3SPaolo Bonzini 
4057c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
4058c50d8ae3SPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->pae_root[i];
4059c50d8ae3SPaolo Bonzini 
4060c834e5e4SSean Christopherson 		if (IS_VALID_PAE_ROOT(root)) {
40615e3edd7eSSean Christopherson 			sp = spte_to_child_sp(root);
406265855ed8SLai Jiangshan 			mmu_sync_children(vcpu, sp, true);
4063c50d8ae3SPaolo Bonzini 		}
4064c50d8ae3SPaolo Bonzini 	}
4065c50d8ae3SPaolo Bonzini 
4066531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
4067c50d8ae3SPaolo Bonzini }
4068c50d8ae3SPaolo Bonzini 
406961b05a9fSLai Jiangshan void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
407061b05a9fSLai Jiangshan {
407161b05a9fSLai Jiangshan 	unsigned long roots_to_free = 0;
407261b05a9fSLai Jiangshan 	int i;
407361b05a9fSLai Jiangshan 
407461b05a9fSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
407561b05a9fSLai Jiangshan 		if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
407661b05a9fSLai Jiangshan 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
407761b05a9fSLai Jiangshan 
407861b05a9fSLai Jiangshan 	/* sync prev_roots by simply freeing them */
40790c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
408061b05a9fSLai Jiangshan }
408161b05a9fSLai Jiangshan 
40821f5a21eeSLai Jiangshan static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
40835b22bbe7SLai Jiangshan 				  gpa_t vaddr, u64 access,
4084c50d8ae3SPaolo Bonzini 				  struct x86_exception *exception)
4085c50d8ae3SPaolo Bonzini {
4086c50d8ae3SPaolo Bonzini 	if (exception)
4087c50d8ae3SPaolo Bonzini 		exception->error_code = 0;
4088c59a0f57SLai Jiangshan 	return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
4089c50d8ae3SPaolo Bonzini }
4090c50d8ae3SPaolo Bonzini 
4091c50d8ae3SPaolo Bonzini static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4092c50d8ae3SPaolo Bonzini {
4093c50d8ae3SPaolo Bonzini 	/*
4094c50d8ae3SPaolo Bonzini 	 * A nested guest cannot use the MMIO cache if it is using nested
4095c50d8ae3SPaolo Bonzini 	 * page tables, because cr2 is a nGPA while the cache stores GPAs.
4096c50d8ae3SPaolo Bonzini 	 */
4097c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
4098c50d8ae3SPaolo Bonzini 		return false;
4099c50d8ae3SPaolo Bonzini 
4100c50d8ae3SPaolo Bonzini 	if (direct)
4101c50d8ae3SPaolo Bonzini 		return vcpu_match_mmio_gpa(vcpu, addr);
4102c50d8ae3SPaolo Bonzini 
4103c50d8ae3SPaolo Bonzini 	return vcpu_match_mmio_gva(vcpu, addr);
4104c50d8ae3SPaolo Bonzini }
4105c50d8ae3SPaolo Bonzini 
410695fb5b02SBen Gardon /*
410795fb5b02SBen Gardon  * Return the level of the lowest level SPTE added to sptes.
410895fb5b02SBen Gardon  * That SPTE may be non-present.
4109c5c8c7c5SDavid Matlack  *
4110c5c8c7c5SDavid Matlack  * Must be called between walk_shadow_page_lockless_{begin,end}.
411195fb5b02SBen Gardon  */
411239b4d43eSSean Christopherson static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
4113c50d8ae3SPaolo Bonzini {
4114c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
41152aa07893SSean Christopherson 	int leaf = -1;
411695fb5b02SBen Gardon 	u64 spte;
4117c50d8ae3SPaolo Bonzini 
411839b4d43eSSean Christopherson 	for (shadow_walk_init(&iterator, vcpu, addr),
411939b4d43eSSean Christopherson 	     *root_level = iterator.level;
4120c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&iterator);
4121c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&iterator, spte)) {
412295fb5b02SBen Gardon 		leaf = iterator.level;
4123c50d8ae3SPaolo Bonzini 		spte = mmu_spte_get_lockless(iterator.sptep);
4124c50d8ae3SPaolo Bonzini 
4125dde81f94SSean Christopherson 		sptes[leaf] = spte;
412695fb5b02SBen Gardon 	}
412795fb5b02SBen Gardon 
412895fb5b02SBen Gardon 	return leaf;
412995fb5b02SBen Gardon }
413095fb5b02SBen Gardon 
41319aa41879SSean Christopherson /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
413295fb5b02SBen Gardon static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
413395fb5b02SBen Gardon {
4134dde81f94SSean Christopherson 	u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
413595fb5b02SBen Gardon 	struct rsvd_bits_validate *rsvd_check;
413639b4d43eSSean Christopherson 	int root, leaf, level;
413795fb5b02SBen Gardon 	bool reserved = false;
413895fb5b02SBen Gardon 
4139c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_begin(vcpu);
4140c5c8c7c5SDavid Matlack 
414178fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu))
414239b4d43eSSean Christopherson 		leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
414395fb5b02SBen Gardon 	else
414439b4d43eSSean Christopherson 		leaf = get_walk(vcpu, addr, sptes, &root);
414595fb5b02SBen Gardon 
4146c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_end(vcpu);
4147c5c8c7c5SDavid Matlack 
41482aa07893SSean Christopherson 	if (unlikely(leaf < 0)) {
41492aa07893SSean Christopherson 		*sptep = 0ull;
41502aa07893SSean Christopherson 		return reserved;
41512aa07893SSean Christopherson 	}
41522aa07893SSean Christopherson 
41539aa41879SSean Christopherson 	*sptep = sptes[leaf];
41549aa41879SSean Christopherson 
41559aa41879SSean Christopherson 	/*
41569aa41879SSean Christopherson 	 * Skip reserved bits checks on the terminal leaf if it's not a valid
41579aa41879SSean Christopherson 	 * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
41589aa41879SSean Christopherson 	 * design, always have reserved bits set.  The purpose of the checks is
41599aa41879SSean Christopherson 	 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
41609aa41879SSean Christopherson 	 */
41619aa41879SSean Christopherson 	if (!is_shadow_present_pte(sptes[leaf]))
41629aa41879SSean Christopherson 		leaf++;
416395fb5b02SBen Gardon 
416495fb5b02SBen Gardon 	rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
416595fb5b02SBen Gardon 
41669aa41879SSean Christopherson 	for (level = root; level >= leaf; level--)
4167961f8445SSean Christopherson 		reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
4168c50d8ae3SPaolo Bonzini 
4169c50d8ae3SPaolo Bonzini 	if (reserved) {
4170bb4cdf3aSSean Christopherson 		pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
4171c50d8ae3SPaolo Bonzini 		       __func__, addr);
417295fb5b02SBen Gardon 		for (level = root; level >= leaf; level--)
4173bb4cdf3aSSean Christopherson 			pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
4174bb4cdf3aSSean Christopherson 			       sptes[level], level,
4175961f8445SSean Christopherson 			       get_rsvd_bits(rsvd_check, sptes[level], level));
4176c50d8ae3SPaolo Bonzini 	}
4177ddce6208SSean Christopherson 
4178c50d8ae3SPaolo Bonzini 	return reserved;
4179c50d8ae3SPaolo Bonzini }
4180c50d8ae3SPaolo Bonzini 
4181c50d8ae3SPaolo Bonzini static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4182c50d8ae3SPaolo Bonzini {
4183c50d8ae3SPaolo Bonzini 	u64 spte;
4184c50d8ae3SPaolo Bonzini 	bool reserved;
4185c50d8ae3SPaolo Bonzini 
4186c50d8ae3SPaolo Bonzini 	if (mmio_info_in_cache(vcpu, addr, direct))
4187c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4188c50d8ae3SPaolo Bonzini 
418995fb5b02SBen Gardon 	reserved = get_mmio_spte(vcpu, addr, &spte);
4190c50d8ae3SPaolo Bonzini 	if (WARN_ON(reserved))
4191c50d8ae3SPaolo Bonzini 		return -EINVAL;
4192c50d8ae3SPaolo Bonzini 
4193c50d8ae3SPaolo Bonzini 	if (is_mmio_spte(spte)) {
4194c50d8ae3SPaolo Bonzini 		gfn_t gfn = get_mmio_spte_gfn(spte);
41950a2b64c5SBen Gardon 		unsigned int access = get_mmio_spte_access(spte);
4196c50d8ae3SPaolo Bonzini 
4197c50d8ae3SPaolo Bonzini 		if (!check_mmio_spte(vcpu, spte))
4198c50d8ae3SPaolo Bonzini 			return RET_PF_INVALID;
4199c50d8ae3SPaolo Bonzini 
4200c50d8ae3SPaolo Bonzini 		if (direct)
4201c50d8ae3SPaolo Bonzini 			addr = 0;
4202c50d8ae3SPaolo Bonzini 
4203c50d8ae3SPaolo Bonzini 		trace_handle_mmio_page_fault(addr, gfn, access);
4204c50d8ae3SPaolo Bonzini 		vcpu_cache_mmio_info(vcpu, addr, gfn, access);
4205c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4206c50d8ae3SPaolo Bonzini 	}
4207c50d8ae3SPaolo Bonzini 
4208c50d8ae3SPaolo Bonzini 	/*
4209c50d8ae3SPaolo Bonzini 	 * If the page table is zapped by other cpus, let CPU fault again on
4210c50d8ae3SPaolo Bonzini 	 * the address.
4211c50d8ae3SPaolo Bonzini 	 */
4212c50d8ae3SPaolo Bonzini 	return RET_PF_RETRY;
4213c50d8ae3SPaolo Bonzini }
4214c50d8ae3SPaolo Bonzini 
4215c50d8ae3SPaolo Bonzini static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4216b8a5d551SPaolo Bonzini 					 struct kvm_page_fault *fault)
4217c50d8ae3SPaolo Bonzini {
4218b8a5d551SPaolo Bonzini 	if (unlikely(fault->rsvd))
4219c50d8ae3SPaolo Bonzini 		return false;
4220c50d8ae3SPaolo Bonzini 
4221b8a5d551SPaolo Bonzini 	if (!fault->present || !fault->write)
4222c50d8ae3SPaolo Bonzini 		return false;
4223c50d8ae3SPaolo Bonzini 
4224c50d8ae3SPaolo Bonzini 	/*
4225c50d8ae3SPaolo Bonzini 	 * guest is writing the page which is write tracked which can
4226c50d8ae3SPaolo Bonzini 	 * not be fixed by page fault handler.
4227c50d8ae3SPaolo Bonzini 	 */
42289d395a0aSBen Gardon 	if (kvm_slot_page_track_is_active(vcpu->kvm, fault->slot, fault->gfn, KVM_PAGE_TRACK_WRITE))
4229c50d8ae3SPaolo Bonzini 		return true;
4230c50d8ae3SPaolo Bonzini 
4231c50d8ae3SPaolo Bonzini 	return false;
4232c50d8ae3SPaolo Bonzini }
4233c50d8ae3SPaolo Bonzini 
4234c50d8ae3SPaolo Bonzini static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4235c50d8ae3SPaolo Bonzini {
4236c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
4237c50d8ae3SPaolo Bonzini 	u64 spte;
4238c50d8ae3SPaolo Bonzini 
4239c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
42403e44dce4SLai Jiangshan 	for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
4241c50d8ae3SPaolo Bonzini 		clear_sp_write_flooding_count(iterator.sptep);
4242c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
4243c50d8ae3SPaolo Bonzini }
4244c50d8ae3SPaolo Bonzini 
42456f3c1fc5SLiang Zhang static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
42466f3c1fc5SLiang Zhang {
42476f3c1fc5SLiang Zhang 	/* make sure the token value is not 0 */
42486f3c1fc5SLiang Zhang 	u32 id = vcpu->arch.apf.id;
42496f3c1fc5SLiang Zhang 
42506f3c1fc5SLiang Zhang 	if (id << 12 == 0)
42516f3c1fc5SLiang Zhang 		vcpu->arch.apf.id = 1;
42526f3c1fc5SLiang Zhang 
42536f3c1fc5SLiang Zhang 	return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
42546f3c1fc5SLiang Zhang }
42556f3c1fc5SLiang Zhang 
4256e8c22266SVitaly Kuznetsov static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
42579f1a8526SSean Christopherson 				    gfn_t gfn)
4258c50d8ae3SPaolo Bonzini {
4259c50d8ae3SPaolo Bonzini 	struct kvm_arch_async_pf arch;
4260c50d8ae3SPaolo Bonzini 
42616f3c1fc5SLiang Zhang 	arch.token = alloc_apf_token(vcpu);
4262c50d8ae3SPaolo Bonzini 	arch.gfn = gfn;
4263347a0d0dSPaolo Bonzini 	arch.direct_map = vcpu->arch.mmu->root_role.direct;
42642fdcc1b3SPaolo Bonzini 	arch.cr3 = kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu);
4265c50d8ae3SPaolo Bonzini 
42669f1a8526SSean Christopherson 	return kvm_setup_async_pf(vcpu, cr2_or_gpa,
42679f1a8526SSean Christopherson 				  kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
4268c50d8ae3SPaolo Bonzini }
4269c50d8ae3SPaolo Bonzini 
42708a009d5bSSean Christopherson void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
42718a009d5bSSean Christopherson {
42728a009d5bSSean Christopherson 	int r;
42738a009d5bSSean Christopherson 
42748a009d5bSSean Christopherson 	if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
42758a009d5bSSean Christopherson 	      work->wakeup_all)
42768a009d5bSSean Christopherson 		return;
42778a009d5bSSean Christopherson 
42788a009d5bSSean Christopherson 	r = kvm_mmu_reload(vcpu);
42798a009d5bSSean Christopherson 	if (unlikely(r))
42808a009d5bSSean Christopherson 		return;
42818a009d5bSSean Christopherson 
42828a009d5bSSean Christopherson 	if (!vcpu->arch.mmu->root_role.direct &&
42832fdcc1b3SPaolo Bonzini 	      work->arch.cr3 != kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu))
42848a009d5bSSean Christopherson 		return;
42858a009d5bSSean Christopherson 
4286258d985fSSean Christopherson 	kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, 0, true, NULL);
42878a009d5bSSean Christopherson }
42888a009d5bSSean Christopherson 
4289ba6e3fe2SDavid Matlack static int __kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4290c50d8ae3SPaolo Bonzini {
4291e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
4292c50d8ae3SPaolo Bonzini 	bool async;
4293c50d8ae3SPaolo Bonzini 
4294e0c37868SSean Christopherson 	/*
4295e0c37868SSean Christopherson 	 * Retry the page fault if the gfn hit a memslot that is being deleted
4296e0c37868SSean Christopherson 	 * or moved.  This ensures any existing SPTEs for the old memslot will
4297e0c37868SSean Christopherson 	 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
4298e0c37868SSean Christopherson 	 */
4299e0c37868SSean Christopherson 	if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
43005276c616SSean Christopherson 		return RET_PF_RETRY;
4301e0c37868SSean Christopherson 
43029cc13d60SMaxim Levitsky 	if (!kvm_is_visible_memslot(slot)) {
4303c36b7150SPaolo Bonzini 		/* Don't expose private memslots to L2. */
43049cc13d60SMaxim Levitsky 		if (is_guest_mode(vcpu)) {
4305e710c5f6SDavid Matlack 			fault->slot = NULL;
43063647cd04SPaolo Bonzini 			fault->pfn = KVM_PFN_NOSLOT;
43073647cd04SPaolo Bonzini 			fault->map_writable = false;
43085276c616SSean Christopherson 			return RET_PF_CONTINUE;
4309c50d8ae3SPaolo Bonzini 		}
43109cc13d60SMaxim Levitsky 		/*
43119cc13d60SMaxim Levitsky 		 * If the APIC access page exists but is disabled, go directly
43129cc13d60SMaxim Levitsky 		 * to emulation without caching the MMIO access or creating a
43139cc13d60SMaxim Levitsky 		 * MMIO SPTE.  That way the cache doesn't need to be purged
43149cc13d60SMaxim Levitsky 		 * when the AVIC is re-enabled.
43159cc13d60SMaxim Levitsky 		 */
43169cc13d60SMaxim Levitsky 		if (slot && slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT &&
43175276c616SSean Christopherson 		    !kvm_apicv_activated(vcpu->kvm))
43185276c616SSean Christopherson 			return RET_PF_EMULATE;
43199cc13d60SMaxim Levitsky 	}
4320c50d8ae3SPaolo Bonzini 
4321c50d8ae3SPaolo Bonzini 	async = false;
4322c8b88b33SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, false, &async,
43233647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
43243647cd04SPaolo Bonzini 					  &fault->hva);
4325c50d8ae3SPaolo Bonzini 	if (!async)
43265276c616SSean Christopherson 		return RET_PF_CONTINUE; /* *pfn has correct page already */
4327c50d8ae3SPaolo Bonzini 
43282839180cSPaolo Bonzini 	if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
43293647cd04SPaolo Bonzini 		trace_kvm_try_async_get_page(fault->addr, fault->gfn);
43303647cd04SPaolo Bonzini 		if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
43311685c0f3SMingwei Zhang 			trace_kvm_async_pf_repeated_fault(fault->addr, fault->gfn);
4332c50d8ae3SPaolo Bonzini 			kvm_make_request(KVM_REQ_APF_HALT, vcpu);
43335276c616SSean Christopherson 			return RET_PF_RETRY;
43345276c616SSean Christopherson 		} else if (kvm_arch_setup_async_pf(vcpu, fault->addr, fault->gfn)) {
43355276c616SSean Christopherson 			return RET_PF_RETRY;
43365276c616SSean Christopherson 		}
4337c50d8ae3SPaolo Bonzini 	}
4338c50d8ae3SPaolo Bonzini 
433976657687SPeter Xu 	/*
434076657687SPeter Xu 	 * Allow gup to bail on pending non-fatal signals when it's also allowed
434176657687SPeter Xu 	 * to wait for IO.  Note, gup always bails if it is unable to quickly
434276657687SPeter Xu 	 * get a page and a fatal signal, i.e. SIGKILL, is pending.
434376657687SPeter Xu 	 */
434476657687SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, true, NULL,
43453647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
43463647cd04SPaolo Bonzini 					  &fault->hva);
43475276c616SSean Christopherson 	return RET_PF_CONTINUE;
4348c50d8ae3SPaolo Bonzini }
4349c50d8ae3SPaolo Bonzini 
4350354c908cSDavid Matlack static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
4351354c908cSDavid Matlack 			   unsigned int access)
4352ba6e3fe2SDavid Matlack {
435356c3a4e4SDavid Matlack 	int ret;
435456c3a4e4SDavid Matlack 
4355ba6e3fe2SDavid Matlack 	fault->mmu_seq = vcpu->kvm->mmu_invalidate_seq;
4356ba6e3fe2SDavid Matlack 	smp_rmb();
4357ba6e3fe2SDavid Matlack 
435856c3a4e4SDavid Matlack 	ret = __kvm_faultin_pfn(vcpu, fault);
435956c3a4e4SDavid Matlack 	if (ret != RET_PF_CONTINUE)
436056c3a4e4SDavid Matlack 		return ret;
436156c3a4e4SDavid Matlack 
436256c3a4e4SDavid Matlack 	if (unlikely(is_error_pfn(fault->pfn)))
4363cd08d178SDavid Matlack 		return kvm_handle_error_pfn(vcpu, fault);
436456c3a4e4SDavid Matlack 
4365354c908cSDavid Matlack 	if (unlikely(!fault->slot))
4366354c908cSDavid Matlack 		return kvm_handle_noslot_fault(vcpu, fault, access);
4367354c908cSDavid Matlack 
436856c3a4e4SDavid Matlack 	return RET_PF_CONTINUE;
4369ba6e3fe2SDavid Matlack }
4370ba6e3fe2SDavid Matlack 
4371a955cad8SSean Christopherson /*
4372a955cad8SSean Christopherson  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4373a955cad8SSean Christopherson  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4374a955cad8SSean Christopherson  */
4375a955cad8SSean Christopherson static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4376ba6e3fe2SDavid Matlack 				struct kvm_page_fault *fault)
4377a955cad8SSean Christopherson {
4378b9e5603cSPaolo Bonzini 	struct kvm_mmu_page *sp = to_shadow_page(vcpu->arch.mmu->root.hpa);
437918c841e1SSean Christopherson 
438018c841e1SSean Christopherson 	/* Special roots, e.g. pae_root, are not backed by shadow pages. */
438118c841e1SSean Christopherson 	if (sp && is_obsolete_sp(vcpu->kvm, sp))
438218c841e1SSean Christopherson 		return true;
438318c841e1SSean Christopherson 
438418c841e1SSean Christopherson 	/*
438518c841e1SSean Christopherson 	 * Roots without an associated shadow page are considered invalid if
438618c841e1SSean Christopherson 	 * there is a pending request to free obsolete roots.  The request is
438718c841e1SSean Christopherson 	 * only a hint that the current root _may_ be obsolete and needs to be
438818c841e1SSean Christopherson 	 * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
438918c841e1SSean Christopherson 	 * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
439018c841e1SSean Christopherson 	 * to reload even if no vCPU is actively using the root.
439118c841e1SSean Christopherson 	 */
4392527d5cd7SSean Christopherson 	if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4393a955cad8SSean Christopherson 		return true;
4394a955cad8SSean Christopherson 
4395a955cad8SSean Christopherson 	return fault->slot &&
4396ba6e3fe2SDavid Matlack 	       mmu_invalidate_retry_hva(vcpu->kvm, fault->mmu_seq, fault->hva);
4397a955cad8SSean Christopherson }
4398a955cad8SSean Christopherson 
43994326e57eSPaolo Bonzini static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4400c50d8ae3SPaolo Bonzini {
440183f06fa7SSean Christopherson 	int r;
4402c50d8ae3SPaolo Bonzini 
4403b8a5d551SPaolo Bonzini 	if (page_fault_handle_page_track(vcpu, fault))
4404c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4405c50d8ae3SPaolo Bonzini 
44063c8ad5a6SPaolo Bonzini 	r = fast_page_fault(vcpu, fault);
4407c4371c2aSSean Christopherson 	if (r != RET_PF_INVALID)
4408c4371c2aSSean Christopherson 		return r;
440983291445SSean Christopherson 
4410378f5cd6SSean Christopherson 	r = mmu_topup_memory_caches(vcpu, false);
4411c50d8ae3SPaolo Bonzini 	if (r)
4412c50d8ae3SPaolo Bonzini 		return r;
4413c50d8ae3SPaolo Bonzini 
4414354c908cSDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
44155276c616SSean Christopherson 	if (r != RET_PF_CONTINUE)
4416367fd790SSean Christopherson 		return r;
4417367fd790SSean Christopherson 
4418367fd790SSean Christopherson 	r = RET_PF_RETRY;
4419531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4420a2855afcSBen Gardon 
4421ba6e3fe2SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
4422367fd790SSean Christopherson 		goto out_unlock;
4423a955cad8SSean Christopherson 
44247bd7ded6SSean Christopherson 	r = make_mmu_pages_available(vcpu);
44257bd7ded6SSean Christopherson 	if (r)
4426367fd790SSean Christopherson 		goto out_unlock;
4427bb18842eSBen Gardon 
44286c882ef4SDavid Matlack 	r = direct_map(vcpu, fault);
44290f90e1c1SSean Christopherson 
4430367fd790SSean Christopherson out_unlock:
4431531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
44323647cd04SPaolo Bonzini 	kvm_release_pfn_clean(fault->pfn);
4433367fd790SSean Christopherson 	return r;
4434c50d8ae3SPaolo Bonzini }
4435c50d8ae3SPaolo Bonzini 
4436c501040aSPaolo Bonzini static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4437c501040aSPaolo Bonzini 				struct kvm_page_fault *fault)
44380f90e1c1SSean Christopherson {
44394326e57eSPaolo Bonzini 	pgprintk("%s: gva %lx error %x\n", __func__, fault->addr, fault->error_code);
44400f90e1c1SSean Christopherson 
44410f90e1c1SSean Christopherson 	/* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
44424326e57eSPaolo Bonzini 	fault->max_level = PG_LEVEL_2M;
44434326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
44440f90e1c1SSean Christopherson }
44450f90e1c1SSean Christopherson 
4446c50d8ae3SPaolo Bonzini int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4447c50d8ae3SPaolo Bonzini 				u64 fault_address, char *insn, int insn_len)
4448c50d8ae3SPaolo Bonzini {
4449c50d8ae3SPaolo Bonzini 	int r = 1;
44509ce372b3SVitaly Kuznetsov 	u32 flags = vcpu->arch.apf.host_apf_flags;
4451c50d8ae3SPaolo Bonzini 
4452736c291cSSean Christopherson #ifndef CONFIG_X86_64
4453736c291cSSean Christopherson 	/* A 64-bit CR2 should be impossible on 32-bit KVM. */
4454736c291cSSean Christopherson 	if (WARN_ON_ONCE(fault_address >> 32))
4455736c291cSSean Christopherson 		return -EFAULT;
4456736c291cSSean Christopherson #endif
4457736c291cSSean Christopherson 
4458c50d8ae3SPaolo Bonzini 	vcpu->arch.l1tf_flush_l1d = true;
44599ce372b3SVitaly Kuznetsov 	if (!flags) {
4460faa03b39SWonhyuk Yang 		trace_kvm_page_fault(vcpu, fault_address, error_code);
4461c50d8ae3SPaolo Bonzini 
4462c50d8ae3SPaolo Bonzini 		if (kvm_event_needs_reinjection(vcpu))
4463c50d8ae3SPaolo Bonzini 			kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4464c50d8ae3SPaolo Bonzini 		r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4465c50d8ae3SPaolo Bonzini 				insn_len);
44669ce372b3SVitaly Kuznetsov 	} else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
446768fd66f1SVitaly Kuznetsov 		vcpu->arch.apf.host_apf_flags = 0;
4468c50d8ae3SPaolo Bonzini 		local_irq_disable();
44696bca69adSThomas Gleixner 		kvm_async_pf_task_wait_schedule(fault_address);
4470c50d8ae3SPaolo Bonzini 		local_irq_enable();
44719ce372b3SVitaly Kuznetsov 	} else {
44729ce372b3SVitaly Kuznetsov 		WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4473c50d8ae3SPaolo Bonzini 	}
44749ce372b3SVitaly Kuznetsov 
4475c50d8ae3SPaolo Bonzini 	return r;
4476c50d8ae3SPaolo Bonzini }
4477c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4478c50d8ae3SPaolo Bonzini 
44799aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
44809aa8ab43SDavid Matlack static int kvm_tdp_mmu_page_fault(struct kvm_vcpu *vcpu,
44819aa8ab43SDavid Matlack 				  struct kvm_page_fault *fault)
44829aa8ab43SDavid Matlack {
44839aa8ab43SDavid Matlack 	int r;
44849aa8ab43SDavid Matlack 
44859aa8ab43SDavid Matlack 	if (page_fault_handle_page_track(vcpu, fault))
44869aa8ab43SDavid Matlack 		return RET_PF_EMULATE;
44879aa8ab43SDavid Matlack 
44889aa8ab43SDavid Matlack 	r = fast_page_fault(vcpu, fault);
44899aa8ab43SDavid Matlack 	if (r != RET_PF_INVALID)
44909aa8ab43SDavid Matlack 		return r;
44919aa8ab43SDavid Matlack 
44929aa8ab43SDavid Matlack 	r = mmu_topup_memory_caches(vcpu, false);
44939aa8ab43SDavid Matlack 	if (r)
44949aa8ab43SDavid Matlack 		return r;
44959aa8ab43SDavid Matlack 
44969aa8ab43SDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
44979aa8ab43SDavid Matlack 	if (r != RET_PF_CONTINUE)
44989aa8ab43SDavid Matlack 		return r;
44999aa8ab43SDavid Matlack 
45009aa8ab43SDavid Matlack 	r = RET_PF_RETRY;
45019aa8ab43SDavid Matlack 	read_lock(&vcpu->kvm->mmu_lock);
45029aa8ab43SDavid Matlack 
45039aa8ab43SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
45049aa8ab43SDavid Matlack 		goto out_unlock;
45059aa8ab43SDavid Matlack 
45069aa8ab43SDavid Matlack 	r = kvm_tdp_mmu_map(vcpu, fault);
45079aa8ab43SDavid Matlack 
45089aa8ab43SDavid Matlack out_unlock:
45099aa8ab43SDavid Matlack 	read_unlock(&vcpu->kvm->mmu_lock);
45109aa8ab43SDavid Matlack 	kvm_release_pfn_clean(fault->pfn);
45119aa8ab43SDavid Matlack 	return r;
45129aa8ab43SDavid Matlack }
45139aa8ab43SDavid Matlack #endif
45149aa8ab43SDavid Matlack 
4515c501040aSPaolo Bonzini int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4516c50d8ae3SPaolo Bonzini {
4517d5e90a69SSean Christopherson 	/*
4518d5e90a69SSean Christopherson 	 * If the guest's MTRRs may be used to compute the "real" memtype,
4519d5e90a69SSean Christopherson 	 * restrict the mapping level to ensure KVM uses a consistent memtype
4520d5e90a69SSean Christopherson 	 * across the entire mapping.  If the host MTRRs are ignored by TDP
4521d5e90a69SSean Christopherson 	 * (shadow_memtype_mask is non-zero), and the VM has non-coherent DMA
4522d5e90a69SSean Christopherson 	 * (DMA doesn't snoop CPU caches), KVM's ABI is to honor the memtype
4523d5e90a69SSean Christopherson 	 * from the guest's MTRRs so that guest accesses to memory that is
4524d5e90a69SSean Christopherson 	 * DMA'd aren't cached against the guest's wishes.
4525d5e90a69SSean Christopherson 	 *
4526d5e90a69SSean Christopherson 	 * Note, KVM may still ultimately ignore guest MTRRs for certain PFNs,
4527d5e90a69SSean Christopherson 	 * e.g. KVM will force UC memtype for host MMIO.
4528d5e90a69SSean Christopherson 	 */
4529d5e90a69SSean Christopherson 	if (shadow_memtype_mask && kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
4530d5e90a69SSean Christopherson 		for ( ; fault->max_level > PG_LEVEL_4K; --fault->max_level) {
45314326e57eSPaolo Bonzini 			int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
4532c667a3baSHou Wenlong 			gfn_t base = gfn_round_for_level(fault->gfn,
4533c667a3baSHou Wenlong 							 fault->max_level);
4534c50d8ae3SPaolo Bonzini 
4535cb9b88c6SSean Christopherson 			if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4536cb9b88c6SSean Christopherson 				break;
4537d5e90a69SSean Christopherson 		}
4538c50d8ae3SPaolo Bonzini 	}
4539c50d8ae3SPaolo Bonzini 
45409aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
45419aa8ab43SDavid Matlack 	if (tdp_mmu_enabled)
45429aa8ab43SDavid Matlack 		return kvm_tdp_mmu_page_fault(vcpu, fault);
45439aa8ab43SDavid Matlack #endif
45449aa8ab43SDavid Matlack 
45454326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
4546c50d8ae3SPaolo Bonzini }
4547c50d8ae3SPaolo Bonzini 
454884a16226SSean Christopherson static void nonpaging_init_context(struct kvm_mmu *context)
4549c50d8ae3SPaolo Bonzini {
4550c50d8ae3SPaolo Bonzini 	context->page_fault = nonpaging_page_fault;
4551c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = nonpaging_gva_to_gpa;
4552c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
4553c50d8ae3SPaolo Bonzini }
4554c50d8ae3SPaolo Bonzini 
4555be01e8e2SSean Christopherson static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
45560be44352SSean Christopherson 				  union kvm_mmu_page_role role)
45570be44352SSean Christopherson {
4558be01e8e2SSean Christopherson 	return (role.direct || pgd == root->pgd) &&
45595499ea73SPaolo Bonzini 	       VALID_PAGE(root->hpa) &&
4560e47c4aeeSSean Christopherson 	       role.word == to_shadow_page(root->hpa)->role.word;
45610be44352SSean Christopherson }
45620be44352SSean Christopherson 
4563c50d8ae3SPaolo Bonzini /*
45645499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available,
45655499ea73SPaolo Bonzini  * and insert the current root as the MRU in the cache.
45665499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root and
45675499ea73SPaolo Bonzini  * true is returned.
45685499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
45695499ea73SPaolo Bonzini  * evicted to make room for the current root, and false is returned.
4570c50d8ae3SPaolo Bonzini  */
45715499ea73SPaolo Bonzini static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
45725499ea73SPaolo Bonzini 					      gpa_t new_pgd,
4573c50d8ae3SPaolo Bonzini 					      union kvm_mmu_page_role new_role)
4574c50d8ae3SPaolo Bonzini {
4575c50d8ae3SPaolo Bonzini 	uint i;
4576c50d8ae3SPaolo Bonzini 
4577b9e5603cSPaolo Bonzini 	if (is_root_usable(&mmu->root, new_pgd, new_role))
45780be44352SSean Christopherson 		return true;
45790be44352SSean Christopherson 
4580c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
45815499ea73SPaolo Bonzini 		/*
45825499ea73SPaolo Bonzini 		 * The swaps end up rotating the cache like this:
45835499ea73SPaolo Bonzini 		 *   C   0 1 2 3   (on entry to the function)
45845499ea73SPaolo Bonzini 		 *   0   C 1 2 3
45855499ea73SPaolo Bonzini 		 *   1   C 0 2 3
45865499ea73SPaolo Bonzini 		 *   2   C 0 1 3
45875499ea73SPaolo Bonzini 		 *   3   C 0 1 2   (on exit from the loop)
45885499ea73SPaolo Bonzini 		 */
4589b9e5603cSPaolo Bonzini 		swap(mmu->root, mmu->prev_roots[i]);
4590b9e5603cSPaolo Bonzini 		if (is_root_usable(&mmu->root, new_pgd, new_role))
45915499ea73SPaolo Bonzini 			return true;
4592c50d8ae3SPaolo Bonzini 	}
4593c50d8ae3SPaolo Bonzini 
45945499ea73SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
45955499ea73SPaolo Bonzini 	return false;
4596c50d8ae3SPaolo Bonzini }
4597c50d8ae3SPaolo Bonzini 
4598c50d8ae3SPaolo Bonzini /*
45995499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available.
46005499ea73SPaolo Bonzini  * On entry, mmu->root is invalid.
46015499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
46025499ea73SPaolo Bonzini  * of the cache becomes invalid, and true is returned.
46035499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid and false is returned.
46045499ea73SPaolo Bonzini  */
46055499ea73SPaolo Bonzini static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
46065499ea73SPaolo Bonzini 					     gpa_t new_pgd,
46075499ea73SPaolo Bonzini 					     union kvm_mmu_page_role new_role)
46085499ea73SPaolo Bonzini {
46095499ea73SPaolo Bonzini 	uint i;
46105499ea73SPaolo Bonzini 
46115499ea73SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
46125499ea73SPaolo Bonzini 		if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
46135499ea73SPaolo Bonzini 			goto hit;
46145499ea73SPaolo Bonzini 
46155499ea73SPaolo Bonzini 	return false;
46165499ea73SPaolo Bonzini 
46175499ea73SPaolo Bonzini hit:
46185499ea73SPaolo Bonzini 	swap(mmu->root, mmu->prev_roots[i]);
46195499ea73SPaolo Bonzini 	/* Bubble up the remaining roots.  */
46205499ea73SPaolo Bonzini 	for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
46215499ea73SPaolo Bonzini 		mmu->prev_roots[i] = mmu->prev_roots[i + 1];
46225499ea73SPaolo Bonzini 	mmu->prev_roots[i].hpa = INVALID_PAGE;
46235499ea73SPaolo Bonzini 	return true;
46245499ea73SPaolo Bonzini }
46255499ea73SPaolo Bonzini 
46265499ea73SPaolo Bonzini static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
46275499ea73SPaolo Bonzini 			    gpa_t new_pgd, union kvm_mmu_page_role new_role)
46285499ea73SPaolo Bonzini {
46295499ea73SPaolo Bonzini 	/*
46305499ea73SPaolo Bonzini 	 * For now, limit the caching to 64-bit hosts+VMs in order to avoid
4631c50d8ae3SPaolo Bonzini 	 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
4632c50d8ae3SPaolo Bonzini 	 * later if necessary.
4633c50d8ae3SPaolo Bonzini 	 */
46345499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa) && !to_shadow_page(mmu->root.hpa))
46355499ea73SPaolo Bonzini 		kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4636c50d8ae3SPaolo Bonzini 
46375499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa))
46385499ea73SPaolo Bonzini 		return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
46395499ea73SPaolo Bonzini 	else
46405499ea73SPaolo Bonzini 		return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4641c50d8ae3SPaolo Bonzini }
4642c50d8ae3SPaolo Bonzini 
4643d2e5f333SPaolo Bonzini void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4644c50d8ae3SPaolo Bonzini {
46450c1c92f1SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
46467a458f0eSPaolo Bonzini 	union kvm_mmu_page_role new_role = mmu->root_role;
46470c1c92f1SPaolo Bonzini 
4648a7e48ef7SWei Liu 	/*
4649a7e48ef7SWei Liu 	 * Return immediately if no usable root was found, kvm_mmu_reload()
4650a7e48ef7SWei Liu 	 * will establish a valid root prior to the next VM-Enter.
4651a7e48ef7SWei Liu 	 */
4652a7e48ef7SWei Liu 	if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role))
4653b869855bSSean Christopherson 		return;
4654c50d8ae3SPaolo Bonzini 
4655c50d8ae3SPaolo Bonzini 	/*
4656b869855bSSean Christopherson 	 * It's possible that the cached previous root page is obsolete because
4657b869855bSSean Christopherson 	 * of a change in the MMU generation number. However, changing the
4658527d5cd7SSean Christopherson 	 * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4659527d5cd7SSean Christopherson 	 * which will free the root set here and allocate a new one.
4660b869855bSSean Christopherson 	 */
4661b869855bSSean Christopherson 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4662b869855bSSean Christopherson 
4663b5129100SSean Christopherson 	if (force_flush_and_sync_on_reuse) {
4664b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4665b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4666b5129100SSean Christopherson 	}
4667b869855bSSean Christopherson 
4668b869855bSSean Christopherson 	/*
4669b869855bSSean Christopherson 	 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4670b869855bSSean Christopherson 	 * switching to a new CR3, that GVA->GPA mapping may no longer be
4671b869855bSSean Christopherson 	 * valid. So clear any cached MMIO info even when we don't need to sync
4672b869855bSSean Christopherson 	 * the shadow page tables.
4673c50d8ae3SPaolo Bonzini 	 */
4674c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4675c50d8ae3SPaolo Bonzini 
4676daa5b6c1SBen Gardon 	/*
4677daa5b6c1SBen Gardon 	 * If this is a direct root page, it doesn't have a write flooding
4678daa5b6c1SBen Gardon 	 * count. Otherwise, clear the write flooding count.
4679daa5b6c1SBen Gardon 	 */
4680daa5b6c1SBen Gardon 	if (!new_role.direct)
4681daa5b6c1SBen Gardon 		__clear_sp_write_flooding_count(
4682b9e5603cSPaolo Bonzini 				to_shadow_page(vcpu->arch.mmu->root.hpa));
4683c50d8ae3SPaolo Bonzini }
4684be01e8e2SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4685c50d8ae3SPaolo Bonzini 
4686c50d8ae3SPaolo Bonzini static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4687c3e5e415SLai Jiangshan 			   unsigned int access)
4688c50d8ae3SPaolo Bonzini {
4689c50d8ae3SPaolo Bonzini 	if (unlikely(is_mmio_spte(*sptep))) {
4690c50d8ae3SPaolo Bonzini 		if (gfn != get_mmio_spte_gfn(*sptep)) {
4691c50d8ae3SPaolo Bonzini 			mmu_spte_clear_no_track(sptep);
4692c50d8ae3SPaolo Bonzini 			return true;
4693c50d8ae3SPaolo Bonzini 		}
4694c50d8ae3SPaolo Bonzini 
4695c50d8ae3SPaolo Bonzini 		mark_mmio_spte(vcpu, sptep, gfn, access);
4696c50d8ae3SPaolo Bonzini 		return true;
4697c50d8ae3SPaolo Bonzini 	}
4698c50d8ae3SPaolo Bonzini 
4699c50d8ae3SPaolo Bonzini 	return false;
4700c50d8ae3SPaolo Bonzini }
4701c50d8ae3SPaolo Bonzini 
4702c50d8ae3SPaolo Bonzini #define PTTYPE_EPT 18 /* arbitrary */
4703c50d8ae3SPaolo Bonzini #define PTTYPE PTTYPE_EPT
4704c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4705c50d8ae3SPaolo Bonzini #undef PTTYPE
4706c50d8ae3SPaolo Bonzini 
4707c50d8ae3SPaolo Bonzini #define PTTYPE 64
4708c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4709c50d8ae3SPaolo Bonzini #undef PTTYPE
4710c50d8ae3SPaolo Bonzini 
4711c50d8ae3SPaolo Bonzini #define PTTYPE 32
4712c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4713c50d8ae3SPaolo Bonzini #undef PTTYPE
4714c50d8ae3SPaolo Bonzini 
4715f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
4716f3d90f90SSean Christopherson 				    u64 pa_bits_rsvd, int level, bool nx,
4717f3d90f90SSean Christopherson 				    bool gbpages, bool pse, bool amd)
4718c50d8ae3SPaolo Bonzini {
4719c50d8ae3SPaolo Bonzini 	u64 gbpages_bit_rsvd = 0;
4720c50d8ae3SPaolo Bonzini 	u64 nonleaf_bit8_rsvd = 0;
47215b7f575cSSean Christopherson 	u64 high_bits_rsvd;
4722c50d8ae3SPaolo Bonzini 
4723c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = 0;
4724c50d8ae3SPaolo Bonzini 
4725c50d8ae3SPaolo Bonzini 	if (!gbpages)
4726c50d8ae3SPaolo Bonzini 		gbpages_bit_rsvd = rsvd_bits(7, 7);
4727c50d8ae3SPaolo Bonzini 
47285b7f575cSSean Christopherson 	if (level == PT32E_ROOT_LEVEL)
47295b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
47305b7f575cSSean Christopherson 	else
47315b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
47325b7f575cSSean Christopherson 
47335b7f575cSSean Christopherson 	/* Note, NX doesn't exist in PDPTEs, this is handled below. */
47345b7f575cSSean Christopherson 	if (!nx)
47355b7f575cSSean Christopherson 		high_bits_rsvd |= rsvd_bits(63, 63);
47365b7f575cSSean Christopherson 
4737c50d8ae3SPaolo Bonzini 	/*
4738c50d8ae3SPaolo Bonzini 	 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4739c50d8ae3SPaolo Bonzini 	 * leaf entries) on AMD CPUs only.
4740c50d8ae3SPaolo Bonzini 	 */
4741c50d8ae3SPaolo Bonzini 	if (amd)
4742c50d8ae3SPaolo Bonzini 		nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4743c50d8ae3SPaolo Bonzini 
4744c50d8ae3SPaolo Bonzini 	switch (level) {
4745c50d8ae3SPaolo Bonzini 	case PT32_ROOT_LEVEL:
4746c50d8ae3SPaolo Bonzini 		/* no rsvd bits for 2 level 4K page table entries */
4747c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][1] = 0;
4748c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][0] = 0;
4749c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4750c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4751c50d8ae3SPaolo Bonzini 
4752c50d8ae3SPaolo Bonzini 		if (!pse) {
4753c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = 0;
4754c50d8ae3SPaolo Bonzini 			break;
4755c50d8ae3SPaolo Bonzini 		}
4756c50d8ae3SPaolo Bonzini 
4757c50d8ae3SPaolo Bonzini 		if (is_cpuid_PSE36())
4758c50d8ae3SPaolo Bonzini 			/* 36bits PSE 4MB page */
4759c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4760c50d8ae3SPaolo Bonzini 		else
4761c50d8ae3SPaolo Bonzini 			/* 32 bits PSE 4MB page */
4762c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4763c50d8ae3SPaolo Bonzini 		break;
4764c50d8ae3SPaolo Bonzini 	case PT32E_ROOT_LEVEL:
47655b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
47665b7f575cSSean Christopherson 						   high_bits_rsvd |
47675b7f575cSSean Christopherson 						   rsvd_bits(5, 8) |
47685b7f575cSSean Christopherson 						   rsvd_bits(1, 2);	/* PDPTE */
47695b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;	/* PDE */
47705b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;	/* PTE */
47715b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4772c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20);	/* large page */
4773c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4774c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4775c50d8ae3SPaolo Bonzini 		break;
4776c50d8ae3SPaolo Bonzini 	case PT64_ROOT_5LEVEL:
47775b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
47785b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
47795b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
4780c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][4] =
4781c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][4];
4782df561f66SGustavo A. R. Silva 		fallthrough;
4783c50d8ae3SPaolo Bonzini 	case PT64_ROOT_4LEVEL:
47845b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
47855b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
47865b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
47875b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
47885b7f575cSSean Christopherson 						   gbpages_bit_rsvd;
47895b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
47905b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4791c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][3] =
4792c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][3];
47935b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
47945b7f575cSSean Christopherson 						   gbpages_bit_rsvd |
4795c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 29);
47965b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4797c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20); /* large page */
4798c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4799c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4800c50d8ae3SPaolo Bonzini 		break;
4801c50d8ae3SPaolo Bonzini 	}
4802c50d8ae3SPaolo Bonzini }
4803c50d8ae3SPaolo Bonzini 
480427de9250SSean Christopherson static bool guest_can_use_gbpages(struct kvm_vcpu *vcpu)
480527de9250SSean Christopherson {
480627de9250SSean Christopherson 	/*
480727de9250SSean Christopherson 	 * If TDP is enabled, let the guest use GBPAGES if they're supported in
480827de9250SSean Christopherson 	 * hardware.  The hardware page walker doesn't let KVM disable GBPAGES,
480927de9250SSean Christopherson 	 * i.e. won't treat them as reserved, and KVM doesn't redo the GVA->GPA
481027de9250SSean Christopherson 	 * walk for performance and complexity reasons.  Not to mention KVM
481127de9250SSean Christopherson 	 * _can't_ solve the problem because GVA->GPA walks aren't visible to
481227de9250SSean Christopherson 	 * KVM once a TDP translation is installed.  Mimic hardware behavior so
481327de9250SSean Christopherson 	 * that KVM's is at least consistent, i.e. doesn't randomly inject #PF.
481427de9250SSean Christopherson 	 */
481527de9250SSean Christopherson 	return tdp_enabled ? boot_cpu_has(X86_FEATURE_GBPAGES) :
481627de9250SSean Christopherson 			     guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES);
481727de9250SSean Christopherson }
481827de9250SSean Christopherson 
4819c919e881SKai Huang static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4820c50d8ae3SPaolo Bonzini 					struct kvm_mmu *context)
4821c50d8ae3SPaolo Bonzini {
4822b705a277SSean Christopherson 	__reset_rsvds_bits_mask(&context->guest_rsvd_check,
48235b7f575cSSean Christopherson 				vcpu->arch.reserved_gpa_bits,
48244d25502aSPaolo Bonzini 				context->cpu_role.base.level, is_efer_nx(context),
482527de9250SSean Christopherson 				guest_can_use_gbpages(vcpu),
48264e9c0d80SSean Christopherson 				is_cr4_pse(context),
482723493d0aSSean Christopherson 				guest_cpuid_is_amd_or_hygon(vcpu));
4828c50d8ae3SPaolo Bonzini }
4829c50d8ae3SPaolo Bonzini 
4830f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
4831f3d90f90SSean Christopherson 					u64 pa_bits_rsvd, bool execonly,
4832f3d90f90SSean Christopherson 					int huge_page_level)
4833c50d8ae3SPaolo Bonzini {
48345b7f575cSSean Christopherson 	u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
483584ea5c09SLai Jiangshan 	u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4836c50d8ae3SPaolo Bonzini 	u64 bad_mt_xwr;
4837c50d8ae3SPaolo Bonzini 
483884ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_1G)
483984ea5c09SLai Jiangshan 		large_1g_rsvd = rsvd_bits(7, 7);
484084ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_2M)
484184ea5c09SLai Jiangshan 		large_2m_rsvd = rsvd_bits(7, 7);
484284ea5c09SLai Jiangshan 
48435b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
48445b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
484584ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
484684ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
48475b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4848c50d8ae3SPaolo Bonzini 
4849c50d8ae3SPaolo Bonzini 	/* large page */
4850c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4851c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
485284ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
485384ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4854c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4855c50d8ae3SPaolo Bonzini 
4856c50d8ae3SPaolo Bonzini 	bad_mt_xwr = 0xFFull << (2 * 8);	/* bits 3..5 must not be 2 */
4857c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (3 * 8);	/* bits 3..5 must not be 3 */
4858c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (7 * 8);	/* bits 3..5 must not be 7 */
4859c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 2);	/* bits 0..2 must not be 010 */
4860c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 6);	/* bits 0..2 must not be 110 */
4861c50d8ae3SPaolo Bonzini 	if (!execonly) {
4862c50d8ae3SPaolo Bonzini 		/* bits 0..2 must not be 100 unless VMX capabilities allow it */
4863c50d8ae3SPaolo Bonzini 		bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4864c50d8ae3SPaolo Bonzini 	}
4865c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = bad_mt_xwr;
4866c50d8ae3SPaolo Bonzini }
4867c50d8ae3SPaolo Bonzini 
4868c50d8ae3SPaolo Bonzini static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
486984ea5c09SLai Jiangshan 		struct kvm_mmu *context, bool execonly, int huge_page_level)
4870c50d8ae3SPaolo Bonzini {
4871c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
487284ea5c09SLai Jiangshan 				    vcpu->arch.reserved_gpa_bits, execonly,
487384ea5c09SLai Jiangshan 				    huge_page_level);
4874c50d8ae3SPaolo Bonzini }
4875c50d8ae3SPaolo Bonzini 
48766f8e65a6SSean Christopherson static inline u64 reserved_hpa_bits(void)
48776f8e65a6SSean Christopherson {
48786f8e65a6SSean Christopherson 	return rsvd_bits(shadow_phys_bits, 63);
48796f8e65a6SSean Christopherson }
48806f8e65a6SSean Christopherson 
4881c50d8ae3SPaolo Bonzini /*
4882c50d8ae3SPaolo Bonzini  * the page table on host is the shadow page table for the page
4883c50d8ae3SPaolo Bonzini  * table in guest or amd nested guest, its mmu features completely
4884c50d8ae3SPaolo Bonzini  * follow the features in guest.
4885c50d8ae3SPaolo Bonzini  */
488616be1d12SSean Christopherson static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
488716be1d12SSean Christopherson 					struct kvm_mmu *context)
4888c50d8ae3SPaolo Bonzini {
48898c985b2dSSean Christopherson 	/* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
48908c985b2dSSean Christopherson 	bool is_amd = true;
48918c985b2dSSean Christopherson 	/* KVM doesn't use 2-level page tables for the shadow MMU. */
48928c985b2dSSean Christopherson 	bool is_pse = false;
4893c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4894c50d8ae3SPaolo Bonzini 	int i;
4895c50d8ae3SPaolo Bonzini 
4896a972e29cSPaolo Bonzini 	WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
48978c985b2dSSean Christopherson 
4898c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4899b705a277SSean Christopherson 	__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4900a972e29cSPaolo Bonzini 				context->root_role.level,
49017a458f0eSPaolo Bonzini 				context->root_role.efer_nx,
490227de9250SSean Christopherson 				guest_can_use_gbpages(vcpu), is_pse, is_amd);
4903c50d8ae3SPaolo Bonzini 
4904c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4905c50d8ae3SPaolo Bonzini 		return;
4906c50d8ae3SPaolo Bonzini 
4907a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4908e54f1ff2SKai Huang 		/*
4909e54f1ff2SKai Huang 		 * So far shadow_me_value is a constant during KVM's life
4910e54f1ff2SKai Huang 		 * time.  Bits in shadow_me_value are allowed to be set.
4911e54f1ff2SKai Huang 		 * Bits in shadow_me_mask but not in shadow_me_value are
4912e54f1ff2SKai Huang 		 * not allowed to be set.
4913e54f1ff2SKai Huang 		 */
4914e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
4915e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
4916e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
4917e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
4918c50d8ae3SPaolo Bonzini 	}
4919c50d8ae3SPaolo Bonzini 
4920c50d8ae3SPaolo Bonzini }
4921c50d8ae3SPaolo Bonzini 
4922c50d8ae3SPaolo Bonzini static inline bool boot_cpu_is_amd(void)
4923c50d8ae3SPaolo Bonzini {
4924c50d8ae3SPaolo Bonzini 	WARN_ON_ONCE(!tdp_enabled);
4925c50d8ae3SPaolo Bonzini 	return shadow_x_mask == 0;
4926c50d8ae3SPaolo Bonzini }
4927c50d8ae3SPaolo Bonzini 
4928c50d8ae3SPaolo Bonzini /*
4929c50d8ae3SPaolo Bonzini  * the direct page table on host, use as much mmu features as
4930c50d8ae3SPaolo Bonzini  * possible, however, kvm currently does not do execution-protection.
4931c50d8ae3SPaolo Bonzini  */
4932f3d90f90SSean Christopherson static void reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
4933c50d8ae3SPaolo Bonzini {
4934c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4935c50d8ae3SPaolo Bonzini 	int i;
4936c50d8ae3SPaolo Bonzini 
4937c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4938c50d8ae3SPaolo Bonzini 
4939c50d8ae3SPaolo Bonzini 	if (boot_cpu_is_amd())
4940b705a277SSean Christopherson 		__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
49416c6ab524SSean Christopherson 					context->root_role.level, true,
4942c50d8ae3SPaolo Bonzini 					boot_cpu_has(X86_FEATURE_GBPAGES),
49438c985b2dSSean Christopherson 					false, true);
4944c50d8ae3SPaolo Bonzini 	else
4945c50d8ae3SPaolo Bonzini 		__reset_rsvds_bits_mask_ept(shadow_zero_check,
494684ea5c09SLai Jiangshan 					    reserved_hpa_bits(), false,
494784ea5c09SLai Jiangshan 					    max_huge_page_level);
4948c50d8ae3SPaolo Bonzini 
4949c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4950c50d8ae3SPaolo Bonzini 		return;
4951c50d8ae3SPaolo Bonzini 
4952a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4953c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4954c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4955c50d8ae3SPaolo Bonzini 	}
4956c50d8ae3SPaolo Bonzini }
4957c50d8ae3SPaolo Bonzini 
4958c50d8ae3SPaolo Bonzini /*
4959c50d8ae3SPaolo Bonzini  * as the comments in reset_shadow_zero_bits_mask() except it
4960c50d8ae3SPaolo Bonzini  * is the shadow page table for intel nested guest.
4961c50d8ae3SPaolo Bonzini  */
4962c50d8ae3SPaolo Bonzini static void
4963e8f6e738SJinrong Liang reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
4964c50d8ae3SPaolo Bonzini {
4965c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
496684ea5c09SLai Jiangshan 				    reserved_hpa_bits(), execonly,
496784ea5c09SLai Jiangshan 				    max_huge_page_level);
4968c50d8ae3SPaolo Bonzini }
4969c50d8ae3SPaolo Bonzini 
4970c50d8ae3SPaolo Bonzini #define BYTE_MASK(access) \
4971c50d8ae3SPaolo Bonzini 	((1 & (access) ? 2 : 0) | \
4972c50d8ae3SPaolo Bonzini 	 (2 & (access) ? 4 : 0) | \
4973c50d8ae3SPaolo Bonzini 	 (3 & (access) ? 8 : 0) | \
4974c50d8ae3SPaolo Bonzini 	 (4 & (access) ? 16 : 0) | \
4975c50d8ae3SPaolo Bonzini 	 (5 & (access) ? 32 : 0) | \
4976c50d8ae3SPaolo Bonzini 	 (6 & (access) ? 64 : 0) | \
4977c50d8ae3SPaolo Bonzini 	 (7 & (access) ? 128 : 0))
4978c50d8ae3SPaolo Bonzini 
4979c50d8ae3SPaolo Bonzini 
4980c596f147SSean Christopherson static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
4981c50d8ae3SPaolo Bonzini {
4982c50d8ae3SPaolo Bonzini 	unsigned byte;
4983c50d8ae3SPaolo Bonzini 
4984c50d8ae3SPaolo Bonzini 	const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4985c50d8ae3SPaolo Bonzini 	const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4986c50d8ae3SPaolo Bonzini 	const u8 u = BYTE_MASK(ACC_USER_MASK);
4987c50d8ae3SPaolo Bonzini 
4988c596f147SSean Christopherson 	bool cr4_smep = is_cr4_smep(mmu);
4989c596f147SSean Christopherson 	bool cr4_smap = is_cr4_smap(mmu);
4990c596f147SSean Christopherson 	bool cr0_wp = is_cr0_wp(mmu);
499190599c28SSean Christopherson 	bool efer_nx = is_efer_nx(mmu);
4992c50d8ae3SPaolo Bonzini 
4993c50d8ae3SPaolo Bonzini 	for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
4994c50d8ae3SPaolo Bonzini 		unsigned pfec = byte << 1;
4995c50d8ae3SPaolo Bonzini 
4996c50d8ae3SPaolo Bonzini 		/*
4997c50d8ae3SPaolo Bonzini 		 * Each "*f" variable has a 1 bit for each UWX value
4998c50d8ae3SPaolo Bonzini 		 * that causes a fault with the given PFEC.
4999c50d8ae3SPaolo Bonzini 		 */
5000c50d8ae3SPaolo Bonzini 
5001c50d8ae3SPaolo Bonzini 		/* Faults from writes to non-writable pages */
5002c50d8ae3SPaolo Bonzini 		u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
5003c50d8ae3SPaolo Bonzini 		/* Faults from user mode accesses to supervisor pages */
5004c50d8ae3SPaolo Bonzini 		u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
5005c50d8ae3SPaolo Bonzini 		/* Faults from fetches of non-executable pages*/
5006c50d8ae3SPaolo Bonzini 		u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
5007c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode fetches of user pages */
5008c50d8ae3SPaolo Bonzini 		u8 smepf = 0;
5009c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode accesses of user pages */
5010c50d8ae3SPaolo Bonzini 		u8 smapf = 0;
5011c50d8ae3SPaolo Bonzini 
5012c50d8ae3SPaolo Bonzini 		if (!ept) {
5013c50d8ae3SPaolo Bonzini 			/* Faults from kernel mode accesses to user pages */
5014c50d8ae3SPaolo Bonzini 			u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
5015c50d8ae3SPaolo Bonzini 
5016c50d8ae3SPaolo Bonzini 			/* Not really needed: !nx will cause pte.nx to fault */
501790599c28SSean Christopherson 			if (!efer_nx)
5018c50d8ae3SPaolo Bonzini 				ff = 0;
5019c50d8ae3SPaolo Bonzini 
5020c50d8ae3SPaolo Bonzini 			/* Allow supervisor writes if !cr0.wp */
5021c50d8ae3SPaolo Bonzini 			if (!cr0_wp)
5022c50d8ae3SPaolo Bonzini 				wf = (pfec & PFERR_USER_MASK) ? wf : 0;
5023c50d8ae3SPaolo Bonzini 
5024c50d8ae3SPaolo Bonzini 			/* Disallow supervisor fetches of user code if cr4.smep */
5025c50d8ae3SPaolo Bonzini 			if (cr4_smep)
5026c50d8ae3SPaolo Bonzini 				smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
5027c50d8ae3SPaolo Bonzini 
5028c50d8ae3SPaolo Bonzini 			/*
5029c50d8ae3SPaolo Bonzini 			 * SMAP:kernel-mode data accesses from user-mode
5030c50d8ae3SPaolo Bonzini 			 * mappings should fault. A fault is considered
5031c50d8ae3SPaolo Bonzini 			 * as a SMAP violation if all of the following
5032c50d8ae3SPaolo Bonzini 			 * conditions are true:
5033c50d8ae3SPaolo Bonzini 			 *   - X86_CR4_SMAP is set in CR4
5034c50d8ae3SPaolo Bonzini 			 *   - A user page is accessed
5035c50d8ae3SPaolo Bonzini 			 *   - The access is not a fetch
50364f4aa80eSLai Jiangshan 			 *   - The access is supervisor mode
50374f4aa80eSLai Jiangshan 			 *   - If implicit supervisor access or X86_EFLAGS_AC is clear
5038c50d8ae3SPaolo Bonzini 			 *
503994b4a2f1SLai Jiangshan 			 * Here, we cover the first four conditions.
504094b4a2f1SLai Jiangshan 			 * The fifth is computed dynamically in permission_fault();
5041c50d8ae3SPaolo Bonzini 			 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
5042c50d8ae3SPaolo Bonzini 			 * *not* subject to SMAP restrictions.
5043c50d8ae3SPaolo Bonzini 			 */
5044c50d8ae3SPaolo Bonzini 			if (cr4_smap)
5045c50d8ae3SPaolo Bonzini 				smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
5046c50d8ae3SPaolo Bonzini 		}
5047c50d8ae3SPaolo Bonzini 
5048c50d8ae3SPaolo Bonzini 		mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
5049c50d8ae3SPaolo Bonzini 	}
5050c50d8ae3SPaolo Bonzini }
5051c50d8ae3SPaolo Bonzini 
5052c50d8ae3SPaolo Bonzini /*
5053c50d8ae3SPaolo Bonzini * PKU is an additional mechanism by which the paging controls access to
5054c50d8ae3SPaolo Bonzini * user-mode addresses based on the value in the PKRU register.  Protection
5055c50d8ae3SPaolo Bonzini * key violations are reported through a bit in the page fault error code.
5056c50d8ae3SPaolo Bonzini * Unlike other bits of the error code, the PK bit is not known at the
5057c50d8ae3SPaolo Bonzini * call site of e.g. gva_to_gpa; it must be computed directly in
5058c50d8ae3SPaolo Bonzini * permission_fault based on two bits of PKRU, on some machine state (CR4,
5059c50d8ae3SPaolo Bonzini * CR0, EFER, CPL), and on other bits of the error code and the page tables.
5060c50d8ae3SPaolo Bonzini *
5061c50d8ae3SPaolo Bonzini * In particular the following conditions come from the error code, the
5062c50d8ae3SPaolo Bonzini * page tables and the machine state:
5063c50d8ae3SPaolo Bonzini * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
5064c50d8ae3SPaolo Bonzini * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
5065c50d8ae3SPaolo Bonzini * - PK is always zero if U=0 in the page tables
5066c50d8ae3SPaolo Bonzini * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
5067c50d8ae3SPaolo Bonzini *
5068c50d8ae3SPaolo Bonzini * The PKRU bitmask caches the result of these four conditions.  The error
5069c50d8ae3SPaolo Bonzini * code (minus the P bit) and the page table's U bit form an index into the
5070c50d8ae3SPaolo Bonzini * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
5071c50d8ae3SPaolo Bonzini * with the two bits of the PKRU register corresponding to the protection key.
5072c50d8ae3SPaolo Bonzini * For the first three conditions above the bits will be 00, thus masking
5073c50d8ae3SPaolo Bonzini * away both AD and WD.  For all reads or if the last condition holds, WD
5074c50d8ae3SPaolo Bonzini * only will be masked away.
5075c50d8ae3SPaolo Bonzini */
50762e4c0661SSean Christopherson static void update_pkru_bitmask(struct kvm_mmu *mmu)
5077c50d8ae3SPaolo Bonzini {
5078c50d8ae3SPaolo Bonzini 	unsigned bit;
5079c50d8ae3SPaolo Bonzini 	bool wp;
5080c50d8ae3SPaolo Bonzini 
5081c50d8ae3SPaolo Bonzini 	mmu->pkru_mask = 0;
5082a3ca5281SChenyi Qiang 
5083a3ca5281SChenyi Qiang 	if (!is_cr4_pke(mmu))
5084c50d8ae3SPaolo Bonzini 		return;
5085c50d8ae3SPaolo Bonzini 
50862e4c0661SSean Christopherson 	wp = is_cr0_wp(mmu);
5087c50d8ae3SPaolo Bonzini 
5088c50d8ae3SPaolo Bonzini 	for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
5089c50d8ae3SPaolo Bonzini 		unsigned pfec, pkey_bits;
5090c50d8ae3SPaolo Bonzini 		bool check_pkey, check_write, ff, uf, wf, pte_user;
5091c50d8ae3SPaolo Bonzini 
5092c50d8ae3SPaolo Bonzini 		pfec = bit << 1;
5093c50d8ae3SPaolo Bonzini 		ff = pfec & PFERR_FETCH_MASK;
5094c50d8ae3SPaolo Bonzini 		uf = pfec & PFERR_USER_MASK;
5095c50d8ae3SPaolo Bonzini 		wf = pfec & PFERR_WRITE_MASK;
5096c50d8ae3SPaolo Bonzini 
5097c50d8ae3SPaolo Bonzini 		/* PFEC.RSVD is replaced by ACC_USER_MASK. */
5098c50d8ae3SPaolo Bonzini 		pte_user = pfec & PFERR_RSVD_MASK;
5099c50d8ae3SPaolo Bonzini 
5100c50d8ae3SPaolo Bonzini 		/*
5101c50d8ae3SPaolo Bonzini 		 * Only need to check the access which is not an
5102c50d8ae3SPaolo Bonzini 		 * instruction fetch and is to a user page.
5103c50d8ae3SPaolo Bonzini 		 */
5104c50d8ae3SPaolo Bonzini 		check_pkey = (!ff && pte_user);
5105c50d8ae3SPaolo Bonzini 		/*
5106c50d8ae3SPaolo Bonzini 		 * write access is controlled by PKRU if it is a
5107c50d8ae3SPaolo Bonzini 		 * user access or CR0.WP = 1.
5108c50d8ae3SPaolo Bonzini 		 */
5109c50d8ae3SPaolo Bonzini 		check_write = check_pkey && wf && (uf || wp);
5110c50d8ae3SPaolo Bonzini 
5111c50d8ae3SPaolo Bonzini 		/* PKRU.AD stops both read and write access. */
5112c50d8ae3SPaolo Bonzini 		pkey_bits = !!check_pkey;
5113c50d8ae3SPaolo Bonzini 		/* PKRU.WD stops write access. */
5114c50d8ae3SPaolo Bonzini 		pkey_bits |= (!!check_write) << 1;
5115c50d8ae3SPaolo Bonzini 
5116c50d8ae3SPaolo Bonzini 		mmu->pkru_mask |= (pkey_bits & 3) << pfec;
5117c50d8ae3SPaolo Bonzini 	}
5118c50d8ae3SPaolo Bonzini }
5119c50d8ae3SPaolo Bonzini 
5120533f9a4bSSean Christopherson static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
5121533f9a4bSSean Christopherson 					struct kvm_mmu *mmu)
5122c50d8ae3SPaolo Bonzini {
5123533f9a4bSSean Christopherson 	if (!is_cr0_pg(mmu))
5124533f9a4bSSean Christopherson 		return;
5125c50d8ae3SPaolo Bonzini 
5126c919e881SKai Huang 	reset_guest_rsvds_bits_mask(vcpu, mmu);
5127533f9a4bSSean Christopherson 	update_permission_bitmask(mmu, false);
5128533f9a4bSSean Christopherson 	update_pkru_bitmask(mmu);
5129c50d8ae3SPaolo Bonzini }
5130c50d8ae3SPaolo Bonzini 
5131fe660f72SSean Christopherson static void paging64_init_context(struct kvm_mmu *context)
5132c50d8ae3SPaolo Bonzini {
5133c50d8ae3SPaolo Bonzini 	context->page_fault = paging64_page_fault;
5134c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging64_gva_to_gpa;
5135c3c6c9fcSLai Jiangshan 	context->sync_spte = paging64_sync_spte;
5136c50d8ae3SPaolo Bonzini }
5137c50d8ae3SPaolo Bonzini 
513884a16226SSean Christopherson static void paging32_init_context(struct kvm_mmu *context)
5139c50d8ae3SPaolo Bonzini {
5140c50d8ae3SPaolo Bonzini 	context->page_fault = paging32_page_fault;
5141c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging32_gva_to_gpa;
5142c3c6c9fcSLai Jiangshan 	context->sync_spte = paging32_sync_spte;
5143c50d8ae3SPaolo Bonzini }
5144c50d8ae3SPaolo Bonzini 
5145f3d90f90SSean Christopherson static union kvm_cpu_role kvm_calc_cpu_role(struct kvm_vcpu *vcpu,
5146f3d90f90SSean Christopherson 					    const struct kvm_mmu_role_regs *regs)
5147e5ed0fb0SPaolo Bonzini {
51487a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5149e5ed0fb0SPaolo Bonzini 
5150e5ed0fb0SPaolo Bonzini 	role.base.access = ACC_ALL;
5151e5ed0fb0SPaolo Bonzini 	role.base.smm = is_smm(vcpu);
5152e5ed0fb0SPaolo Bonzini 	role.base.guest_mode = is_guest_mode(vcpu);
5153e5ed0fb0SPaolo Bonzini 	role.ext.valid = 1;
5154e5ed0fb0SPaolo Bonzini 
5155e5ed0fb0SPaolo Bonzini 	if (!____is_cr0_pg(regs)) {
5156e5ed0fb0SPaolo Bonzini 		role.base.direct = 1;
5157e5ed0fb0SPaolo Bonzini 		return role;
5158e5ed0fb0SPaolo Bonzini 	}
5159e5ed0fb0SPaolo Bonzini 
5160e5ed0fb0SPaolo Bonzini 	role.base.efer_nx = ____is_efer_nx(regs);
5161e5ed0fb0SPaolo Bonzini 	role.base.cr0_wp = ____is_cr0_wp(regs);
5162e5ed0fb0SPaolo Bonzini 	role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
5163e5ed0fb0SPaolo Bonzini 	role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
5164e5ed0fb0SPaolo Bonzini 	role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
516560f3cb60SPaolo Bonzini 
516660f3cb60SPaolo Bonzini 	if (____is_efer_lma(regs))
516760f3cb60SPaolo Bonzini 		role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
516860f3cb60SPaolo Bonzini 							: PT64_ROOT_4LEVEL;
516960f3cb60SPaolo Bonzini 	else if (____is_cr4_pae(regs))
517060f3cb60SPaolo Bonzini 		role.base.level = PT32E_ROOT_LEVEL;
517160f3cb60SPaolo Bonzini 	else
517260f3cb60SPaolo Bonzini 		role.base.level = PT32_ROOT_LEVEL;
5173e5ed0fb0SPaolo Bonzini 
5174e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smep = ____is_cr4_smep(regs);
5175e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smap = ____is_cr4_smap(regs);
5176e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pse = ____is_cr4_pse(regs);
5177e5ed0fb0SPaolo Bonzini 
5178e5ed0fb0SPaolo Bonzini 	/* PKEY and LA57 are active iff long mode is active. */
5179e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
5180e5ed0fb0SPaolo Bonzini 	role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
5181e5ed0fb0SPaolo Bonzini 	role.ext.efer_lma = ____is_efer_lma(regs);
5182e5ed0fb0SPaolo Bonzini 	return role;
5183e5ed0fb0SPaolo Bonzini }
5184e5ed0fb0SPaolo Bonzini 
5185d468d94bSSean Christopherson static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
5186d468d94bSSean Christopherson {
5187746700d2SWei Huang 	/* tdp_root_level is architecture forced level, use it if nonzero */
5188746700d2SWei Huang 	if (tdp_root_level)
5189746700d2SWei Huang 		return tdp_root_level;
5190746700d2SWei Huang 
5191d468d94bSSean Christopherson 	/* Use 5-level TDP if and only if it's useful/necessary. */
519283013059SSean Christopherson 	if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
5193d468d94bSSean Christopherson 		return 4;
5194d468d94bSSean Christopherson 
519583013059SSean Christopherson 	return max_tdp_level;
5196d468d94bSSean Christopherson }
5197d468d94bSSean Christopherson 
51987a458f0eSPaolo Bonzini static union kvm_mmu_page_role
51998626c120SSean Christopherson kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
52007a7ae829SPaolo Bonzini 				union kvm_cpu_role cpu_role)
5201c50d8ae3SPaolo Bonzini {
52027a458f0eSPaolo Bonzini 	union kvm_mmu_page_role role = {0};
5203c50d8ae3SPaolo Bonzini 
52047a458f0eSPaolo Bonzini 	role.access = ACC_ALL;
52057a458f0eSPaolo Bonzini 	role.cr0_wp = true;
52067a458f0eSPaolo Bonzini 	role.efer_nx = true;
52077a458f0eSPaolo Bonzini 	role.smm = cpu_role.base.smm;
52087a458f0eSPaolo Bonzini 	role.guest_mode = cpu_role.base.guest_mode;
520954275f74SSean Christopherson 	role.ad_disabled = !kvm_ad_enabled();
52107a458f0eSPaolo Bonzini 	role.level = kvm_mmu_get_tdp_level(vcpu);
52117a458f0eSPaolo Bonzini 	role.direct = true;
52127a458f0eSPaolo Bonzini 	role.has_4_byte_gpte = false;
5213c50d8ae3SPaolo Bonzini 
5214c50d8ae3SPaolo Bonzini 	return role;
5215c50d8ae3SPaolo Bonzini }
5216c50d8ae3SPaolo Bonzini 
521739e7e2bfSPaolo Bonzini static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
5218a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5219c50d8ae3SPaolo Bonzini {
52208c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
52217a458f0eSPaolo Bonzini 	union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
5222c50d8ae3SPaolo Bonzini 
5223e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
52247a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
5225c50d8ae3SPaolo Bonzini 		return;
5226c50d8ae3SPaolo Bonzini 
5227e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
52287a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
52297a02674dSSean Christopherson 	context->page_fault = kvm_tdp_page_fault;
5230c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
52312fdcc1b3SPaolo Bonzini 	context->get_guest_pgd = get_guest_cr3;
5232c50d8ae3SPaolo Bonzini 	context->get_pdptr = kvm_pdptr_read;
5233c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5234c50d8ae3SPaolo Bonzini 
523536f26787SSean Christopherson 	if (!is_cr0_pg(context))
5236c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = nonpaging_gva_to_gpa;
523736f26787SSean Christopherson 	else if (is_cr4_pae(context))
5238c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging64_gva_to_gpa;
5239f4bd6f73SSean Christopherson 	else
5240c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging32_gva_to_gpa;
5241c50d8ae3SPaolo Bonzini 
5242533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5243e8f6e738SJinrong Liang 	reset_tdp_shadow_zero_bits_mask(context);
5244c50d8ae3SPaolo Bonzini }
5245c50d8ae3SPaolo Bonzini 
52468c008659SPaolo Bonzini static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
52477a7ae829SPaolo Bonzini 				    union kvm_cpu_role cpu_role,
52487a458f0eSPaolo Bonzini 				    union kvm_mmu_page_role root_role)
5249c50d8ae3SPaolo Bonzini {
5250e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
52517a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
525218db1b17SSean Christopherson 		return;
5253c50d8ae3SPaolo Bonzini 
5254e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
52557a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
525618db1b17SSean Christopherson 
525736f26787SSean Christopherson 	if (!is_cr0_pg(context))
525884a16226SSean Christopherson 		nonpaging_init_context(context);
525936f26787SSean Christopherson 	else if (is_cr4_pae(context))
5260fe660f72SSean Christopherson 		paging64_init_context(context);
5261c50d8ae3SPaolo Bonzini 	else
526284a16226SSean Christopherson 		paging32_init_context(context);
5263c50d8ae3SPaolo Bonzini 
5264533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5265c50d8ae3SPaolo Bonzini 	reset_shadow_zero_bits_mask(vcpu, context);
5266c50d8ae3SPaolo Bonzini }
52670f04a2acSVitaly Kuznetsov 
5268594e91a1SSean Christopherson static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
5269a7f1de9bSPaolo Bonzini 				union kvm_cpu_role cpu_role)
52700f04a2acSVitaly Kuznetsov {
52718c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
527256b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
527356b321f9SPaolo Bonzini 
527456b321f9SPaolo Bonzini 	root_role = cpu_role.base;
527556b321f9SPaolo Bonzini 
527656b321f9SPaolo Bonzini 	/* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
527756b321f9SPaolo Bonzini 	root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
527856b321f9SPaolo Bonzini 
527956b321f9SPaolo Bonzini 	/*
528056b321f9SPaolo Bonzini 	 * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
528156b321f9SPaolo Bonzini 	 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
528256b321f9SPaolo Bonzini 	 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
528356b321f9SPaolo Bonzini 	 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
528456b321f9SPaolo Bonzini 	 * The iTLB multi-hit workaround can be toggled at any time, so assume
528556b321f9SPaolo Bonzini 	 * NX can be used by any non-nested shadow MMU to avoid having to reset
528656b321f9SPaolo Bonzini 	 * MMU contexts.
528756b321f9SPaolo Bonzini 	 */
528856b321f9SPaolo Bonzini 	root_role.efer_nx = true;
52890f04a2acSVitaly Kuznetsov 
52907a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
52910f04a2acSVitaly Kuznetsov }
52920f04a2acSVitaly Kuznetsov 
5293dbc4739bSSean Christopherson void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
5294dbc4739bSSean Christopherson 			     unsigned long cr4, u64 efer, gpa_t nested_cr3)
52950f04a2acSVitaly Kuznetsov {
52968c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5297594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
5298594e91a1SSean Christopherson 		.cr0 = cr0,
529928f091bcSPaolo Bonzini 		.cr4 = cr4 & ~X86_CR4_PKE,
5300594e91a1SSean Christopherson 		.efer = efer,
5301594e91a1SSean Christopherson 	};
53027a7ae829SPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
530356b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
530456b321f9SPaolo Bonzini 
530556b321f9SPaolo Bonzini 	/* NPT requires CR0.PG=1. */
530656b321f9SPaolo Bonzini 	WARN_ON_ONCE(cpu_role.base.direct);
530756b321f9SPaolo Bonzini 
530856b321f9SPaolo Bonzini 	root_role = cpu_role.base;
530956b321f9SPaolo Bonzini 	root_role.level = kvm_mmu_get_tdp_level(vcpu);
531084e5ffd0SLai Jiangshan 	if (root_role.level == PT64_ROOT_5LEVEL &&
531184e5ffd0SLai Jiangshan 	    cpu_role.base.level == PT64_ROOT_4LEVEL)
531284e5ffd0SLai Jiangshan 		root_role.passthrough = 1;
53130f04a2acSVitaly Kuznetsov 
53147a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5315d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, nested_cr3);
53160f04a2acSVitaly Kuznetsov }
53170f04a2acSVitaly Kuznetsov EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
5318c50d8ae3SPaolo Bonzini 
53197a7ae829SPaolo Bonzini static union kvm_cpu_role
5320c50d8ae3SPaolo Bonzini kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
5321bb1fcc70SSean Christopherson 				   bool execonly, u8 level)
5322c50d8ae3SPaolo Bonzini {
53237a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5324c50d8ae3SPaolo Bonzini 
5325daed87b8SPaolo Bonzini 	/*
5326daed87b8SPaolo Bonzini 	 * KVM does not support SMM transfer monitors, and consequently does not
5327daed87b8SPaolo Bonzini 	 * support the "entry to SMM" control either.  role.base.smm is always 0.
5328daed87b8SPaolo Bonzini 	 */
5329daed87b8SPaolo Bonzini 	WARN_ON_ONCE(is_smm(vcpu));
5330bb1fcc70SSean Christopherson 	role.base.level = level;
5331bb3b394dSLai Jiangshan 	role.base.has_4_byte_gpte = false;
5332c50d8ae3SPaolo Bonzini 	role.base.direct = false;
5333c50d8ae3SPaolo Bonzini 	role.base.ad_disabled = !accessed_dirty;
5334c50d8ae3SPaolo Bonzini 	role.base.guest_mode = true;
5335c50d8ae3SPaolo Bonzini 	role.base.access = ACC_ALL;
5336c50d8ae3SPaolo Bonzini 
5337cd6767c3SSean Christopherson 	role.ext.word = 0;
5338c50d8ae3SPaolo Bonzini 	role.ext.execonly = execonly;
5339cd6767c3SSean Christopherson 	role.ext.valid = 1;
5340c50d8ae3SPaolo Bonzini 
5341c50d8ae3SPaolo Bonzini 	return role;
5342c50d8ae3SPaolo Bonzini }
5343c50d8ae3SPaolo Bonzini 
5344c50d8ae3SPaolo Bonzini void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
5345cc022ae1SLai Jiangshan 			     int huge_page_level, bool accessed_dirty,
5346cc022ae1SLai Jiangshan 			     gpa_t new_eptp)
5347c50d8ae3SPaolo Bonzini {
53488c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5349bb1fcc70SSean Christopherson 	u8 level = vmx_eptp_page_walk_level(new_eptp);
53507a7ae829SPaolo Bonzini 	union kvm_cpu_role new_mode =
5351c50d8ae3SPaolo Bonzini 		kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
5352bb1fcc70SSean Christopherson 						   execonly, level);
5353c50d8ae3SPaolo Bonzini 
5354e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 != context->cpu_role.as_u64) {
5355e5ed0fb0SPaolo Bonzini 		/* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
5356e5ed0fb0SPaolo Bonzini 		context->cpu_role.as_u64 = new_mode.as_u64;
53577a458f0eSPaolo Bonzini 		context->root_role.word = new_mode.base.word;
535818db1b17SSean Christopherson 
5359c50d8ae3SPaolo Bonzini 		context->page_fault = ept_page_fault;
5360c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = ept_gva_to_gpa;
5361c3c6c9fcSLai Jiangshan 		context->sync_spte = ept_sync_spte;
5362347a0d0dSPaolo Bonzini 
5363c596f147SSean Christopherson 		update_permission_bitmask(context, true);
536428f091bcSPaolo Bonzini 		context->pkru_mask = 0;
5365cc022ae1SLai Jiangshan 		reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
5366e8f6e738SJinrong Liang 		reset_ept_shadow_zero_bits_mask(context, execonly);
5367c50d8ae3SPaolo Bonzini 	}
53683cffc89dSPaolo Bonzini 
5369d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, new_eptp);
53703cffc89dSPaolo Bonzini }
5371c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5372c50d8ae3SPaolo Bonzini 
537339e7e2bfSPaolo Bonzini static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
5374a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5375c50d8ae3SPaolo Bonzini {
53768c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5377c50d8ae3SPaolo Bonzini 
5378a7f1de9bSPaolo Bonzini 	kvm_init_shadow_mmu(vcpu, cpu_role);
5379929d1cfaSPaolo Bonzini 
53802fdcc1b3SPaolo Bonzini 	context->get_guest_pgd     = get_guest_cr3;
5381c50d8ae3SPaolo Bonzini 	context->get_pdptr         = kvm_pdptr_read;
5382c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5383c50d8ae3SPaolo Bonzini }
5384c50d8ae3SPaolo Bonzini 
538539e7e2bfSPaolo Bonzini static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5386a7f1de9bSPaolo Bonzini 				union kvm_cpu_role new_mode)
5387c50d8ae3SPaolo Bonzini {
5388c50d8ae3SPaolo Bonzini 	struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5389c50d8ae3SPaolo Bonzini 
5390e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5391c50d8ae3SPaolo Bonzini 		return;
5392c50d8ae3SPaolo Bonzini 
5393e5ed0fb0SPaolo Bonzini 	g_context->cpu_role.as_u64   = new_mode.as_u64;
53942fdcc1b3SPaolo Bonzini 	g_context->get_guest_pgd     = get_guest_cr3;
5395c50d8ae3SPaolo Bonzini 	g_context->get_pdptr         = kvm_pdptr_read;
5396c50d8ae3SPaolo Bonzini 	g_context->inject_page_fault = kvm_inject_page_fault;
5397c50d8ae3SPaolo Bonzini 
5398c50d8ae3SPaolo Bonzini 	/*
53995efac074SPaolo Bonzini 	 * L2 page tables are never shadowed, so there is no need to sync
54005efac074SPaolo Bonzini 	 * SPTEs.
54015efac074SPaolo Bonzini 	 */
54029fd4a4e3SLai Jiangshan 	g_context->sync_spte         = NULL;
54035efac074SPaolo Bonzini 
54045efac074SPaolo Bonzini 	/*
5405c50d8ae3SPaolo Bonzini 	 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5406c50d8ae3SPaolo Bonzini 	 * L1's nested page tables (e.g. EPT12). The nested translation
5407c50d8ae3SPaolo Bonzini 	 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5408c50d8ae3SPaolo Bonzini 	 * L2's page tables as the first level of translation and L1's
5409c50d8ae3SPaolo Bonzini 	 * nested page tables as the second level of translation. Basically
5410c50d8ae3SPaolo Bonzini 	 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5411c50d8ae3SPaolo Bonzini 	 */
5412fa4b5588SSean Christopherson 	if (!is_paging(vcpu))
54131f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5414fa4b5588SSean Christopherson 	else if (is_long_mode(vcpu))
54151f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5416fa4b5588SSean Christopherson 	else if (is_pae(vcpu))
54171f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5418fa4b5588SSean Christopherson 	else
54191f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging32_gva_to_gpa;
5420fa4b5588SSean Christopherson 
5421533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, g_context);
5422c50d8ae3SPaolo Bonzini }
5423c50d8ae3SPaolo Bonzini 
5424c9060662SSean Christopherson void kvm_init_mmu(struct kvm_vcpu *vcpu)
5425c50d8ae3SPaolo Bonzini {
542639e7e2bfSPaolo Bonzini 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5427a7f1de9bSPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
542839e7e2bfSPaolo Bonzini 
5429c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
5430a7f1de9bSPaolo Bonzini 		init_kvm_nested_mmu(vcpu, cpu_role);
5431c50d8ae3SPaolo Bonzini 	else if (tdp_enabled)
5432a7f1de9bSPaolo Bonzini 		init_kvm_tdp_mmu(vcpu, cpu_role);
5433c50d8ae3SPaolo Bonzini 	else
5434a7f1de9bSPaolo Bonzini 		init_kvm_softmmu(vcpu, cpu_role);
5435c50d8ae3SPaolo Bonzini }
5436c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_mmu);
5437c50d8ae3SPaolo Bonzini 
543849c6f875SSean Christopherson void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
543949c6f875SSean Christopherson {
544049c6f875SSean Christopherson 	/*
544149c6f875SSean Christopherson 	 * Invalidate all MMU roles to force them to reinitialize as CPUID
544249c6f875SSean Christopherson 	 * information is factored into reserved bit calculations.
5443feb627e8SVitaly Kuznetsov 	 *
5444feb627e8SVitaly Kuznetsov 	 * Correctly handling multiple vCPU models with respect to paging and
5445feb627e8SVitaly Kuznetsov 	 * physical address properties) in a single VM would require tracking
5446feb627e8SVitaly Kuznetsov 	 * all relevant CPUID information in kvm_mmu_page_role. That is very
5447feb627e8SVitaly Kuznetsov 	 * undesirable as it would increase the memory requirements for
5448feb627e8SVitaly Kuznetsov 	 * gfn_track (see struct kvm_mmu_page_role comments).  For now that
5449feb627e8SVitaly Kuznetsov 	 * problem is swept under the rug; KVM's CPUID API is horrific and
5450feb627e8SVitaly Kuznetsov 	 * it's all but impossible to solve it without introducing a new API.
545149c6f875SSean Christopherson 	 */
54527a458f0eSPaolo Bonzini 	vcpu->arch.root_mmu.root_role.word = 0;
54537a458f0eSPaolo Bonzini 	vcpu->arch.guest_mmu.root_role.word = 0;
54547a458f0eSPaolo Bonzini 	vcpu->arch.nested_mmu.root_role.word = 0;
5455e5ed0fb0SPaolo Bonzini 	vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5456e5ed0fb0SPaolo Bonzini 	vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5457e5ed0fb0SPaolo Bonzini 	vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
545849c6f875SSean Christopherson 	kvm_mmu_reset_context(vcpu);
545963f5a190SSean Christopherson 
546063f5a190SSean Christopherson 	/*
5461feb627e8SVitaly Kuznetsov 	 * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5462feb627e8SVitaly Kuznetsov 	 * kvm_arch_vcpu_ioctl().
546363f5a190SSean Christopherson 	 */
5464feb627e8SVitaly Kuznetsov 	KVM_BUG_ON(vcpu->arch.last_vmentry_cpu != -1, vcpu->kvm);
546549c6f875SSean Christopherson }
546649c6f875SSean Christopherson 
5467c50d8ae3SPaolo Bonzini void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5468c50d8ae3SPaolo Bonzini {
5469c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
5470c9060662SSean Christopherson 	kvm_init_mmu(vcpu);
5471c50d8ae3SPaolo Bonzini }
5472c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5473c50d8ae3SPaolo Bonzini 
5474c50d8ae3SPaolo Bonzini int kvm_mmu_load(struct kvm_vcpu *vcpu)
5475c50d8ae3SPaolo Bonzini {
5476c50d8ae3SPaolo Bonzini 	int r;
5477c50d8ae3SPaolo Bonzini 
5478347a0d0dSPaolo Bonzini 	r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5479c50d8ae3SPaolo Bonzini 	if (r)
5480c50d8ae3SPaolo Bonzini 		goto out;
5481748e52b9SSean Christopherson 	r = mmu_alloc_special_roots(vcpu);
5482c50d8ae3SPaolo Bonzini 	if (r)
5483c50d8ae3SPaolo Bonzini 		goto out;
5484347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
54856e6ec584SSean Christopherson 		r = mmu_alloc_direct_roots(vcpu);
54866e6ec584SSean Christopherson 	else
54876e6ec584SSean Christopherson 		r = mmu_alloc_shadow_roots(vcpu);
5488c50d8ae3SPaolo Bonzini 	if (r)
5489c50d8ae3SPaolo Bonzini 		goto out;
5490a91f387bSSean Christopherson 
5491a91f387bSSean Christopherson 	kvm_mmu_sync_roots(vcpu);
5492a91f387bSSean Christopherson 
5493727a7e27SPaolo Bonzini 	kvm_mmu_load_pgd(vcpu);
5494db01416bSSean Christopherson 
5495db01416bSSean Christopherson 	/*
5496db01416bSSean Christopherson 	 * Flush any TLB entries for the new root, the provenance of the root
5497db01416bSSean Christopherson 	 * is unknown.  Even if KVM ensures there are no stale TLB entries
5498db01416bSSean Christopherson 	 * for a freed root, in theory another hypervisor could have left
5499db01416bSSean Christopherson 	 * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5500db01416bSSean Christopherson 	 * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5501db01416bSSean Christopherson 	 */
5502e27bc044SSean Christopherson 	static_call(kvm_x86_flush_tlb_current)(vcpu);
5503c50d8ae3SPaolo Bonzini out:
5504c50d8ae3SPaolo Bonzini 	return r;
5505c50d8ae3SPaolo Bonzini }
5506c50d8ae3SPaolo Bonzini 
5507c50d8ae3SPaolo Bonzini void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5508c50d8ae3SPaolo Bonzini {
55090c1c92f1SPaolo Bonzini 	struct kvm *kvm = vcpu->kvm;
55100c1c92f1SPaolo Bonzini 
55110c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
5512b9e5603cSPaolo Bonzini 	WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
55130c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
5514b9e5603cSPaolo Bonzini 	WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
55156d58f275SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5516c50d8ae3SPaolo Bonzini }
5517c50d8ae3SPaolo Bonzini 
5518527d5cd7SSean Christopherson static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5519527d5cd7SSean Christopherson {
5520527d5cd7SSean Christopherson 	struct kvm_mmu_page *sp;
5521527d5cd7SSean Christopherson 
5522527d5cd7SSean Christopherson 	if (!VALID_PAGE(root_hpa))
5523527d5cd7SSean Christopherson 		return false;
5524527d5cd7SSean Christopherson 
5525527d5cd7SSean Christopherson 	/*
5526527d5cd7SSean Christopherson 	 * When freeing obsolete roots, treat roots as obsolete if they don't
5527527d5cd7SSean Christopherson 	 * have an associated shadow page.  This does mean KVM will get false
5528527d5cd7SSean Christopherson 	 * positives and free roots that don't strictly need to be freed, but
5529527d5cd7SSean Christopherson 	 * such false positives are relatively rare:
5530527d5cd7SSean Christopherson 	 *
5531527d5cd7SSean Christopherson 	 *  (a) only PAE paging and nested NPT has roots without shadow pages
5532527d5cd7SSean Christopherson 	 *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5533527d5cd7SSean Christopherson 	 *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5534527d5cd7SSean Christopherson 	 *      is unlikely to zap an in-use PGD.
5535527d5cd7SSean Christopherson 	 */
5536527d5cd7SSean Christopherson 	sp = to_shadow_page(root_hpa);
5537527d5cd7SSean Christopherson 	return !sp || is_obsolete_sp(kvm, sp);
5538527d5cd7SSean Christopherson }
5539527d5cd7SSean Christopherson 
5540527d5cd7SSean Christopherson static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5541527d5cd7SSean Christopherson {
5542527d5cd7SSean Christopherson 	unsigned long roots_to_free = 0;
5543527d5cd7SSean Christopherson 	int i;
5544527d5cd7SSean Christopherson 
5545527d5cd7SSean Christopherson 	if (is_obsolete_root(kvm, mmu->root.hpa))
5546527d5cd7SSean Christopherson 		roots_to_free |= KVM_MMU_ROOT_CURRENT;
5547527d5cd7SSean Christopherson 
5548527d5cd7SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5549cf4a8693SShaoqin Huang 		if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5550527d5cd7SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5551527d5cd7SSean Christopherson 	}
5552527d5cd7SSean Christopherson 
5553527d5cd7SSean Christopherson 	if (roots_to_free)
5554527d5cd7SSean Christopherson 		kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5555527d5cd7SSean Christopherson }
5556527d5cd7SSean Christopherson 
5557527d5cd7SSean Christopherson void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5558527d5cd7SSean Christopherson {
5559527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5560527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5561527d5cd7SSean Christopherson }
5562527d5cd7SSean Christopherson 
5563c50d8ae3SPaolo Bonzini static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5564c50d8ae3SPaolo Bonzini 				    int *bytes)
5565c50d8ae3SPaolo Bonzini {
5566c50d8ae3SPaolo Bonzini 	u64 gentry = 0;
5567c50d8ae3SPaolo Bonzini 	int r;
5568c50d8ae3SPaolo Bonzini 
5569c50d8ae3SPaolo Bonzini 	/*
5570c50d8ae3SPaolo Bonzini 	 * Assume that the pte write on a page table of the same type
5571c50d8ae3SPaolo Bonzini 	 * as the current vcpu paging mode since we update the sptes only
5572c50d8ae3SPaolo Bonzini 	 * when they have the same mode.
5573c50d8ae3SPaolo Bonzini 	 */
5574c50d8ae3SPaolo Bonzini 	if (is_pae(vcpu) && *bytes == 4) {
5575c50d8ae3SPaolo Bonzini 		/* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5576c50d8ae3SPaolo Bonzini 		*gpa &= ~(gpa_t)7;
5577c50d8ae3SPaolo Bonzini 		*bytes = 8;
5578c50d8ae3SPaolo Bonzini 	}
5579c50d8ae3SPaolo Bonzini 
5580c50d8ae3SPaolo Bonzini 	if (*bytes == 4 || *bytes == 8) {
5581c50d8ae3SPaolo Bonzini 		r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5582c50d8ae3SPaolo Bonzini 		if (r)
5583c50d8ae3SPaolo Bonzini 			gentry = 0;
5584c50d8ae3SPaolo Bonzini 	}
5585c50d8ae3SPaolo Bonzini 
5586c50d8ae3SPaolo Bonzini 	return gentry;
5587c50d8ae3SPaolo Bonzini }
5588c50d8ae3SPaolo Bonzini 
5589c50d8ae3SPaolo Bonzini /*
5590c50d8ae3SPaolo Bonzini  * If we're seeing too many writes to a page, it may no longer be a page table,
5591c50d8ae3SPaolo Bonzini  * or we may be forking, in which case it is better to unmap the page.
5592c50d8ae3SPaolo Bonzini  */
5593c50d8ae3SPaolo Bonzini static bool detect_write_flooding(struct kvm_mmu_page *sp)
5594c50d8ae3SPaolo Bonzini {
5595c50d8ae3SPaolo Bonzini 	/*
5596c50d8ae3SPaolo Bonzini 	 * Skip write-flooding detected for the sp whose level is 1, because
5597c50d8ae3SPaolo Bonzini 	 * it can become unsync, then the guest page is not write-protected.
5598c50d8ae3SPaolo Bonzini 	 */
55993bae0459SSean Christopherson 	if (sp->role.level == PG_LEVEL_4K)
5600c50d8ae3SPaolo Bonzini 		return false;
5601c50d8ae3SPaolo Bonzini 
5602c50d8ae3SPaolo Bonzini 	atomic_inc(&sp->write_flooding_count);
5603c50d8ae3SPaolo Bonzini 	return atomic_read(&sp->write_flooding_count) >= 3;
5604c50d8ae3SPaolo Bonzini }
5605c50d8ae3SPaolo Bonzini 
5606c50d8ae3SPaolo Bonzini /*
5607c50d8ae3SPaolo Bonzini  * Misaligned accesses are too much trouble to fix up; also, they usually
5608c50d8ae3SPaolo Bonzini  * indicate a page is not used as a page table.
5609c50d8ae3SPaolo Bonzini  */
5610c50d8ae3SPaolo Bonzini static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5611c50d8ae3SPaolo Bonzini 				    int bytes)
5612c50d8ae3SPaolo Bonzini {
5613c50d8ae3SPaolo Bonzini 	unsigned offset, pte_size, misaligned;
5614c50d8ae3SPaolo Bonzini 
5615c50d8ae3SPaolo Bonzini 	pgprintk("misaligned: gpa %llx bytes %d role %x\n",
5616c50d8ae3SPaolo Bonzini 		 gpa, bytes, sp->role.word);
5617c50d8ae3SPaolo Bonzini 
5618c50d8ae3SPaolo Bonzini 	offset = offset_in_page(gpa);
5619bb3b394dSLai Jiangshan 	pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5620c50d8ae3SPaolo Bonzini 
5621c50d8ae3SPaolo Bonzini 	/*
5622c50d8ae3SPaolo Bonzini 	 * Sometimes, the OS only writes the last one bytes to update status
5623c50d8ae3SPaolo Bonzini 	 * bits, for example, in linux, andb instruction is used in clear_bit().
5624c50d8ae3SPaolo Bonzini 	 */
5625c50d8ae3SPaolo Bonzini 	if (!(offset & (pte_size - 1)) && bytes == 1)
5626c50d8ae3SPaolo Bonzini 		return false;
5627c50d8ae3SPaolo Bonzini 
5628c50d8ae3SPaolo Bonzini 	misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5629c50d8ae3SPaolo Bonzini 	misaligned |= bytes < 4;
5630c50d8ae3SPaolo Bonzini 
5631c50d8ae3SPaolo Bonzini 	return misaligned;
5632c50d8ae3SPaolo Bonzini }
5633c50d8ae3SPaolo Bonzini 
5634c50d8ae3SPaolo Bonzini static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5635c50d8ae3SPaolo Bonzini {
5636c50d8ae3SPaolo Bonzini 	unsigned page_offset, quadrant;
5637c50d8ae3SPaolo Bonzini 	u64 *spte;
5638c50d8ae3SPaolo Bonzini 	int level;
5639c50d8ae3SPaolo Bonzini 
5640c50d8ae3SPaolo Bonzini 	page_offset = offset_in_page(gpa);
5641c50d8ae3SPaolo Bonzini 	level = sp->role.level;
5642c50d8ae3SPaolo Bonzini 	*nspte = 1;
5643bb3b394dSLai Jiangshan 	if (sp->role.has_4_byte_gpte) {
5644c50d8ae3SPaolo Bonzini 		page_offset <<= 1;	/* 32->64 */
5645c50d8ae3SPaolo Bonzini 		/*
5646c50d8ae3SPaolo Bonzini 		 * A 32-bit pde maps 4MB while the shadow pdes map
5647c50d8ae3SPaolo Bonzini 		 * only 2MB.  So we need to double the offset again
5648c50d8ae3SPaolo Bonzini 		 * and zap two pdes instead of one.
5649c50d8ae3SPaolo Bonzini 		 */
5650c50d8ae3SPaolo Bonzini 		if (level == PT32_ROOT_LEVEL) {
5651c50d8ae3SPaolo Bonzini 			page_offset &= ~7; /* kill rounding error */
5652c50d8ae3SPaolo Bonzini 			page_offset <<= 1;
5653c50d8ae3SPaolo Bonzini 			*nspte = 2;
5654c50d8ae3SPaolo Bonzini 		}
5655c50d8ae3SPaolo Bonzini 		quadrant = page_offset >> PAGE_SHIFT;
5656c50d8ae3SPaolo Bonzini 		page_offset &= ~PAGE_MASK;
5657c50d8ae3SPaolo Bonzini 		if (quadrant != sp->role.quadrant)
5658c50d8ae3SPaolo Bonzini 			return NULL;
5659c50d8ae3SPaolo Bonzini 	}
5660c50d8ae3SPaolo Bonzini 
5661c50d8ae3SPaolo Bonzini 	spte = &sp->spt[page_offset / sizeof(*spte)];
5662c50d8ae3SPaolo Bonzini 	return spte;
5663c50d8ae3SPaolo Bonzini }
5664c50d8ae3SPaolo Bonzini 
5665c50d8ae3SPaolo Bonzini static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
5666c50d8ae3SPaolo Bonzini 			      const u8 *new, int bytes,
5667c50d8ae3SPaolo Bonzini 			      struct kvm_page_track_notifier_node *node)
5668c50d8ae3SPaolo Bonzini {
5669c50d8ae3SPaolo Bonzini 	gfn_t gfn = gpa >> PAGE_SHIFT;
5670c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
5671c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
5672c50d8ae3SPaolo Bonzini 	u64 entry, gentry, *spte;
5673c50d8ae3SPaolo Bonzini 	int npte;
567406152b2dSLai Jiangshan 	bool flush = false;
5675c50d8ae3SPaolo Bonzini 
5676c50d8ae3SPaolo Bonzini 	/*
5677c50d8ae3SPaolo Bonzini 	 * If we don't have indirect shadow pages, it means no page is
5678c50d8ae3SPaolo Bonzini 	 * write-protected, so we can exit simply.
5679c50d8ae3SPaolo Bonzini 	 */
5680c50d8ae3SPaolo Bonzini 	if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5681c50d8ae3SPaolo Bonzini 		return;
5682c50d8ae3SPaolo Bonzini 
5683c50d8ae3SPaolo Bonzini 	pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5684c50d8ae3SPaolo Bonzini 
5685531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
5686c50d8ae3SPaolo Bonzini 
5687c50d8ae3SPaolo Bonzini 	gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5688c50d8ae3SPaolo Bonzini 
5689c50d8ae3SPaolo Bonzini 	++vcpu->kvm->stat.mmu_pte_write;
5690c50d8ae3SPaolo Bonzini 
5691767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5692c50d8ae3SPaolo Bonzini 		if (detect_write_misaligned(sp, gpa, bytes) ||
5693c50d8ae3SPaolo Bonzini 		      detect_write_flooding(sp)) {
5694c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5695c50d8ae3SPaolo Bonzini 			++vcpu->kvm->stat.mmu_flooded;
5696c50d8ae3SPaolo Bonzini 			continue;
5697c50d8ae3SPaolo Bonzini 		}
5698c50d8ae3SPaolo Bonzini 
5699c50d8ae3SPaolo Bonzini 		spte = get_written_sptes(sp, gpa, &npte);
5700c50d8ae3SPaolo Bonzini 		if (!spte)
5701c50d8ae3SPaolo Bonzini 			continue;
5702c50d8ae3SPaolo Bonzini 
5703c50d8ae3SPaolo Bonzini 		while (npte--) {
5704c50d8ae3SPaolo Bonzini 			entry = *spte;
57052de4085cSBen Gardon 			mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5706c5e2184dSSean Christopherson 			if (gentry && sp->role.level != PG_LEVEL_4K)
5707c5e2184dSSean Christopherson 				++vcpu->kvm->stat.mmu_pde_zapped;
57081441ca14SJunaid Shahid 			if (is_shadow_present_pte(entry))
570906152b2dSLai Jiangshan 				flush = true;
5710c50d8ae3SPaolo Bonzini 			++spte;
5711c50d8ae3SPaolo Bonzini 		}
5712c50d8ae3SPaolo Bonzini 	}
571306152b2dSLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5714531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
5715c50d8ae3SPaolo Bonzini }
5716c50d8ae3SPaolo Bonzini 
57171075d41eSSean Christopherson int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5718c50d8ae3SPaolo Bonzini 		       void *insn, int insn_len)
5719c50d8ae3SPaolo Bonzini {
572092daa48bSSean Christopherson 	int r, emulation_type = EMULTYPE_PF;
5721347a0d0dSPaolo Bonzini 	bool direct = vcpu->arch.mmu->root_role.direct;
5722c50d8ae3SPaolo Bonzini 
5723b9e5603cSPaolo Bonzini 	if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5724ddce6208SSean Christopherson 		return RET_PF_RETRY;
5725ddce6208SSean Christopherson 
5726c50d8ae3SPaolo Bonzini 	r = RET_PF_INVALID;
5727c50d8ae3SPaolo Bonzini 	if (unlikely(error_code & PFERR_RSVD_MASK)) {
5728736c291cSSean Christopherson 		r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5729c50d8ae3SPaolo Bonzini 		if (r == RET_PF_EMULATE)
5730c50d8ae3SPaolo Bonzini 			goto emulate;
5731c50d8ae3SPaolo Bonzini 	}
5732c50d8ae3SPaolo Bonzini 
5733c50d8ae3SPaolo Bonzini 	if (r == RET_PF_INVALID) {
57347a02674dSSean Christopherson 		r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5735258d985fSSean Christopherson 					  lower_32_bits(error_code), false,
5736258d985fSSean Christopherson 					  &emulation_type);
573719025e7bSSean Christopherson 		if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
57387b367bc9SSean Christopherson 			return -EIO;
5739c50d8ae3SPaolo Bonzini 	}
5740c50d8ae3SPaolo Bonzini 
5741c50d8ae3SPaolo Bonzini 	if (r < 0)
5742c50d8ae3SPaolo Bonzini 		return r;
574383a2ba4cSSean Christopherson 	if (r != RET_PF_EMULATE)
574483a2ba4cSSean Christopherson 		return 1;
5745c50d8ae3SPaolo Bonzini 
5746c50d8ae3SPaolo Bonzini 	/*
5747c50d8ae3SPaolo Bonzini 	 * Before emulating the instruction, check if the error code
5748c50d8ae3SPaolo Bonzini 	 * was due to a RO violation while translating the guest page.
5749c50d8ae3SPaolo Bonzini 	 * This can occur when using nested virtualization with nested
5750c50d8ae3SPaolo Bonzini 	 * paging in both guests. If true, we simply unprotect the page
5751c50d8ae3SPaolo Bonzini 	 * and resume the guest.
5752c50d8ae3SPaolo Bonzini 	 */
5753347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct &&
5754c50d8ae3SPaolo Bonzini 	    (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5755736c291cSSean Christopherson 		kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5756c50d8ae3SPaolo Bonzini 		return 1;
5757c50d8ae3SPaolo Bonzini 	}
5758c50d8ae3SPaolo Bonzini 
5759c50d8ae3SPaolo Bonzini 	/*
5760c50d8ae3SPaolo Bonzini 	 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5761c50d8ae3SPaolo Bonzini 	 * optimistically try to just unprotect the page and let the processor
5762c50d8ae3SPaolo Bonzini 	 * re-execute the instruction that caused the page fault.  Do not allow
5763c50d8ae3SPaolo Bonzini 	 * retrying MMIO emulation, as it's not only pointless but could also
5764c50d8ae3SPaolo Bonzini 	 * cause us to enter an infinite loop because the processor will keep
5765c50d8ae3SPaolo Bonzini 	 * faulting on the non-existent MMIO address.  Retrying an instruction
5766c50d8ae3SPaolo Bonzini 	 * from a nested guest is also pointless and dangerous as we are only
5767c50d8ae3SPaolo Bonzini 	 * explicitly shadowing L1's page tables, i.e. unprotecting something
5768c50d8ae3SPaolo Bonzini 	 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5769c50d8ae3SPaolo Bonzini 	 */
5770736c291cSSean Christopherson 	if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
577192daa48bSSean Christopherson 		emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5772c50d8ae3SPaolo Bonzini emulate:
5773736c291cSSean Christopherson 	return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5774c50d8ae3SPaolo Bonzini 				       insn_len);
5775c50d8ae3SPaolo Bonzini }
5776c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5777c50d8ae3SPaolo Bonzini 
57789fd4a4e3SLai Jiangshan static void __kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
57799fd4a4e3SLai Jiangshan 				      u64 addr, hpa_t root_hpa)
57809fd4a4e3SLai Jiangshan {
57819fd4a4e3SLai Jiangshan 	struct kvm_shadow_walk_iterator iterator;
57829fd4a4e3SLai Jiangshan 
57839fd4a4e3SLai Jiangshan 	vcpu_clear_mmio_info(vcpu, addr);
57849fd4a4e3SLai Jiangshan 
57859fd4a4e3SLai Jiangshan 	if (!VALID_PAGE(root_hpa))
57869fd4a4e3SLai Jiangshan 		return;
57879fd4a4e3SLai Jiangshan 
57889fd4a4e3SLai Jiangshan 	write_lock(&vcpu->kvm->mmu_lock);
57899fd4a4e3SLai Jiangshan 	for_each_shadow_entry_using_root(vcpu, root_hpa, addr, iterator) {
57909fd4a4e3SLai Jiangshan 		struct kvm_mmu_page *sp = sptep_to_sp(iterator.sptep);
57919fd4a4e3SLai Jiangshan 
57929fd4a4e3SLai Jiangshan 		if (sp->unsync) {
579319ace7d6SLai Jiangshan 			int ret = kvm_sync_spte(vcpu, sp, iterator.index);
57949fd4a4e3SLai Jiangshan 
57959fd4a4e3SLai Jiangshan 			if (ret < 0)
57969fd4a4e3SLai Jiangshan 				mmu_page_zap_pte(vcpu->kvm, sp, iterator.sptep, NULL);
57979fd4a4e3SLai Jiangshan 			if (ret)
57989fd4a4e3SLai Jiangshan 				kvm_flush_remote_tlbs_sptep(vcpu->kvm, iterator.sptep);
57999fd4a4e3SLai Jiangshan 		}
58009fd4a4e3SLai Jiangshan 
58019fd4a4e3SLai Jiangshan 		if (!sp->unsync_children)
58029fd4a4e3SLai Jiangshan 			break;
58039fd4a4e3SLai Jiangshan 	}
58049fd4a4e3SLai Jiangshan 	write_unlock(&vcpu->kvm->mmu_lock);
58059fd4a4e3SLai Jiangshan }
58069fd4a4e3SLai Jiangshan 
5807753b43c9SLai Jiangshan void kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5808cd42853eSLai Jiangshan 			     u64 addr, unsigned long roots)
5809c50d8ae3SPaolo Bonzini {
5810c50d8ae3SPaolo Bonzini 	int i;
5811c50d8ae3SPaolo Bonzini 
5812cd42853eSLai Jiangshan 	WARN_ON_ONCE(roots & ~KVM_MMU_ROOTS_ALL);
5813cd42853eSLai Jiangshan 
58145efac074SPaolo Bonzini 	/* It's actually a GPA for vcpu->arch.guest_mmu.  */
58155efac074SPaolo Bonzini 	if (mmu != &vcpu->arch.guest_mmu) {
58165efac074SPaolo Bonzini 		/* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5817753b43c9SLai Jiangshan 		if (is_noncanonical_address(addr, vcpu))
5818c50d8ae3SPaolo Bonzini 			return;
5819c50d8ae3SPaolo Bonzini 
5820753b43c9SLai Jiangshan 		static_call(kvm_x86_flush_tlb_gva)(vcpu, addr);
58215efac074SPaolo Bonzini 	}
58225efac074SPaolo Bonzini 
58239fd4a4e3SLai Jiangshan 	if (!mmu->sync_spte)
58245efac074SPaolo Bonzini 		return;
58255efac074SPaolo Bonzini 
5826cd42853eSLai Jiangshan 	if (roots & KVM_MMU_ROOT_CURRENT)
58279fd4a4e3SLai Jiangshan 		__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->root.hpa);
5828c50d8ae3SPaolo Bonzini 
5829cd42853eSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5830ed335278SLai Jiangshan 		if (roots & KVM_MMU_ROOT_PREVIOUS(i))
58319fd4a4e3SLai Jiangshan 			__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->prev_roots[i].hpa);
58325efac074SPaolo Bonzini 	}
58335efac074SPaolo Bonzini }
58342c86c444SLai Jiangshan EXPORT_SYMBOL_GPL(kvm_mmu_invalidate_addr);
5835c50d8ae3SPaolo Bonzini 
58365efac074SPaolo Bonzini void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
58375efac074SPaolo Bonzini {
5838cd42853eSLai Jiangshan 	/*
5839cd42853eSLai Jiangshan 	 * INVLPG is required to invalidate any global mappings for the VA,
5840cd42853eSLai Jiangshan 	 * irrespective of PCID.  Blindly sync all roots as it would take
5841cd42853eSLai Jiangshan 	 * roughly the same amount of work/time to determine whether any of the
5842cd42853eSLai Jiangshan 	 * previous roots have a global mapping.
5843cd42853eSLai Jiangshan 	 *
5844cd42853eSLai Jiangshan 	 * Mappings not reachable via the current or previous cached roots will
5845cd42853eSLai Jiangshan 	 * be synced when switching to that new cr3, so nothing needs to be
5846cd42853eSLai Jiangshan 	 * done here for them.
5847cd42853eSLai Jiangshan 	 */
5848cd42853eSLai Jiangshan 	kvm_mmu_invalidate_addr(vcpu, vcpu->arch.walk_mmu, gva, KVM_MMU_ROOTS_ALL);
5849c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5850c50d8ae3SPaolo Bonzini }
5851c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5852c50d8ae3SPaolo Bonzini 
58535efac074SPaolo Bonzini 
5854c50d8ae3SPaolo Bonzini void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5855c50d8ae3SPaolo Bonzini {
5856c50d8ae3SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
58579ebc3f51SLai Jiangshan 	unsigned long roots = 0;
5858c50d8ae3SPaolo Bonzini 	uint i;
5859c50d8ae3SPaolo Bonzini 
58609ebc3f51SLai Jiangshan 	if (pcid == kvm_get_active_pcid(vcpu))
58619ebc3f51SLai Jiangshan 		roots |= KVM_MMU_ROOT_CURRENT;
5862c50d8ae3SPaolo Bonzini 
5863c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5864c50d8ae3SPaolo Bonzini 		if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
58659ebc3f51SLai Jiangshan 		    pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd))
58669ebc3f51SLai Jiangshan 			roots |= KVM_MMU_ROOT_PREVIOUS(i);
5867c50d8ae3SPaolo Bonzini 	}
5868c50d8ae3SPaolo Bonzini 
58699ebc3f51SLai Jiangshan 	if (roots)
58709ebc3f51SLai Jiangshan 		kvm_mmu_invalidate_addr(vcpu, mmu, gva, roots);
5871c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5872c50d8ae3SPaolo Bonzini 
5873c50d8ae3SPaolo Bonzini 	/*
5874c50d8ae3SPaolo Bonzini 	 * Mappings not reachable via the current cr3 or the prev_roots will be
5875c50d8ae3SPaolo Bonzini 	 * synced when switching to that cr3, so nothing needs to be done here
5876c50d8ae3SPaolo Bonzini 	 * for them.
5877c50d8ae3SPaolo Bonzini 	 */
5878c50d8ae3SPaolo Bonzini }
5879c50d8ae3SPaolo Bonzini 
5880746700d2SWei Huang void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
5881746700d2SWei Huang 		       int tdp_max_root_level, int tdp_huge_page_level)
5882c50d8ae3SPaolo Bonzini {
5883bde77235SSean Christopherson 	tdp_enabled = enable_tdp;
5884746700d2SWei Huang 	tdp_root_level = tdp_forced_root_level;
588583013059SSean Christopherson 	max_tdp_level = tdp_max_root_level;
5886703c335dSSean Christopherson 
58871f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
58881f98f2bdSDavid Matlack 	tdp_mmu_enabled = tdp_mmu_allowed && tdp_enabled;
58891f98f2bdSDavid Matlack #endif
5890703c335dSSean Christopherson 	/*
58911d92d2e8SSean Christopherson 	 * max_huge_page_level reflects KVM's MMU capabilities irrespective
5892703c335dSSean Christopherson 	 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5893703c335dSSean Christopherson 	 * the kernel is not.  But, KVM never creates a page size greater than
5894703c335dSSean Christopherson 	 * what is used by the kernel for any given HVA, i.e. the kernel's
5895703c335dSSean Christopherson 	 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5896703c335dSSean Christopherson 	 */
5897703c335dSSean Christopherson 	if (tdp_enabled)
58981d92d2e8SSean Christopherson 		max_huge_page_level = tdp_huge_page_level;
5899703c335dSSean Christopherson 	else if (boot_cpu_has(X86_FEATURE_GBPAGES))
59001d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_1G;
5901703c335dSSean Christopherson 	else
59021d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_2M;
5903c50d8ae3SPaolo Bonzini }
5904bde77235SSean Christopherson EXPORT_SYMBOL_GPL(kvm_configure_mmu);
5905c50d8ae3SPaolo Bonzini 
5906c50d8ae3SPaolo Bonzini /* The return value indicates if tlb flush on all vcpus is needed. */
5907727ae377SSean Christopherson typedef bool (*slot_rmaps_handler) (struct kvm *kvm,
5908269e9552SHamza Mahfooz 				    struct kvm_rmap_head *rmap_head,
5909269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot);
5910c50d8ae3SPaolo Bonzini 
5911727ae377SSean Christopherson static __always_inline bool __walk_slot_rmaps(struct kvm *kvm,
5912727ae377SSean Christopherson 					      const struct kvm_memory_slot *slot,
5913727ae377SSean Christopherson 					      slot_rmaps_handler fn,
5914727ae377SSean Christopherson 					      int start_level, int end_level,
5915727ae377SSean Christopherson 					      gfn_t start_gfn, gfn_t end_gfn,
5916727ae377SSean Christopherson 					      bool flush_on_yield, bool flush)
5917c50d8ae3SPaolo Bonzini {
5918c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
5919c50d8ae3SPaolo Bonzini 
5920eddd9e83SSean Christopherson 	lockdep_assert_held_write(&kvm->mmu_lock);
5921eddd9e83SSean Christopherson 
5922727ae377SSean Christopherson 	for_each_slot_rmap_range(slot, start_level, end_level, start_gfn,
5923c50d8ae3SPaolo Bonzini 			end_gfn, &iterator) {
5924c50d8ae3SPaolo Bonzini 		if (iterator.rmap)
5925727ae377SSean Christopherson 			flush |= fn(kvm, iterator.rmap, slot);
5926c50d8ae3SPaolo Bonzini 
5927531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
5928302695a5SSean Christopherson 			if (flush && flush_on_yield) {
59298c63e8c2SDavid Matlack 				kvm_flush_remote_tlbs_range(kvm, start_gfn,
5930c50d8ae3SPaolo Bonzini 							    iterator.gfn - start_gfn + 1);
5931c50d8ae3SPaolo Bonzini 				flush = false;
5932c50d8ae3SPaolo Bonzini 			}
5933531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
5934c50d8ae3SPaolo Bonzini 		}
5935c50d8ae3SPaolo Bonzini 	}
5936c50d8ae3SPaolo Bonzini 
5937c50d8ae3SPaolo Bonzini 	return flush;
5938c50d8ae3SPaolo Bonzini }
5939c50d8ae3SPaolo Bonzini 
5940727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps(struct kvm *kvm,
5941727ae377SSean Christopherson 					    const struct kvm_memory_slot *slot,
5942727ae377SSean Christopherson 					    slot_rmaps_handler fn,
5943727ae377SSean Christopherson 					    int start_level, int end_level,
5944302695a5SSean Christopherson 					    bool flush_on_yield)
5945c50d8ae3SPaolo Bonzini {
5946727ae377SSean Christopherson 	return __walk_slot_rmaps(kvm, slot, fn, start_level, end_level,
5947727ae377SSean Christopherson 				 slot->base_gfn, slot->base_gfn + slot->npages - 1,
59481a61b7dbSSean Christopherson 				 flush_on_yield, false);
5949c50d8ae3SPaolo Bonzini }
5950c50d8ae3SPaolo Bonzini 
5951727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps_4k(struct kvm *kvm,
5952727ae377SSean Christopherson 					       const struct kvm_memory_slot *slot,
5953727ae377SSean Christopherson 					       slot_rmaps_handler fn,
5954727ae377SSean Christopherson 					       bool flush_on_yield)
5955c50d8ae3SPaolo Bonzini {
5956727ae377SSean Christopherson 	return walk_slot_rmaps(kvm, slot, fn, PG_LEVEL_4K, PG_LEVEL_4K, flush_on_yield);
5957c50d8ae3SPaolo Bonzini }
5958c50d8ae3SPaolo Bonzini 
5959c50d8ae3SPaolo Bonzini static void free_mmu_pages(struct kvm_mmu *mmu)
5960c50d8ae3SPaolo Bonzini {
59614a98623dSSean Christopherson 	if (!tdp_enabled && mmu->pae_root)
59624a98623dSSean Christopherson 		set_memory_encrypted((unsigned long)mmu->pae_root, 1);
5963c50d8ae3SPaolo Bonzini 	free_page((unsigned long)mmu->pae_root);
596403ca4589SSean Christopherson 	free_page((unsigned long)mmu->pml4_root);
5965cb0f722aSWei Huang 	free_page((unsigned long)mmu->pml5_root);
5966c50d8ae3SPaolo Bonzini }
5967c50d8ae3SPaolo Bonzini 
596804d28e37SSean Christopherson static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
5969c50d8ae3SPaolo Bonzini {
5970c50d8ae3SPaolo Bonzini 	struct page *page;
5971c50d8ae3SPaolo Bonzini 	int i;
5972c50d8ae3SPaolo Bonzini 
5973b9e5603cSPaolo Bonzini 	mmu->root.hpa = INVALID_PAGE;
5974b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
597504d28e37SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
597604d28e37SSean Christopherson 		mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
597704d28e37SSean Christopherson 
597827f4fca2SLai Jiangshan 	/* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
597927f4fca2SLai Jiangshan 	if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
598027f4fca2SLai Jiangshan 		return 0;
598127f4fca2SLai Jiangshan 
5982c50d8ae3SPaolo Bonzini 	/*
5983c50d8ae3SPaolo Bonzini 	 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5984c50d8ae3SPaolo Bonzini 	 * while the PDP table is a per-vCPU construct that's allocated at MMU
5985c50d8ae3SPaolo Bonzini 	 * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
5986c50d8ae3SPaolo Bonzini 	 * x86_64.  Therefore we need to allocate the PDP table in the first
598704d45551SSean Christopherson 	 * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
598804d45551SSean Christopherson 	 * generally doesn't use PAE paging and can skip allocating the PDP
598904d45551SSean Christopherson 	 * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
599004d45551SSean Christopherson 	 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
599184432316SLai Jiangshan 	 * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
5992c50d8ae3SPaolo Bonzini 	 */
5993d468d94bSSean Christopherson 	if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
5994c50d8ae3SPaolo Bonzini 		return 0;
5995c50d8ae3SPaolo Bonzini 
5996c50d8ae3SPaolo Bonzini 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
5997c50d8ae3SPaolo Bonzini 	if (!page)
5998c50d8ae3SPaolo Bonzini 		return -ENOMEM;
5999c50d8ae3SPaolo Bonzini 
6000c50d8ae3SPaolo Bonzini 	mmu->pae_root = page_address(page);
60014a98623dSSean Christopherson 
60024a98623dSSean Christopherson 	/*
60034a98623dSSean Christopherson 	 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
60044a98623dSSean Christopherson 	 * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
60054a98623dSSean Christopherson 	 * that KVM's writes and the CPU's reads get along.  Note, this is
60064a98623dSSean Christopherson 	 * only necessary when using shadow paging, as 64-bit NPT can get at
60074a98623dSSean Christopherson 	 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
60084a98623dSSean Christopherson 	 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
60094a98623dSSean Christopherson 	 */
60104a98623dSSean Christopherson 	if (!tdp_enabled)
60114a98623dSSean Christopherson 		set_memory_decrypted((unsigned long)mmu->pae_root, 1);
60124a98623dSSean Christopherson 	else
6013e54f1ff2SKai Huang 		WARN_ON_ONCE(shadow_me_value);
60144a98623dSSean Christopherson 
6015c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i)
6016c834e5e4SSean Christopherson 		mmu->pae_root[i] = INVALID_PAE_ROOT;
6017c50d8ae3SPaolo Bonzini 
6018c50d8ae3SPaolo Bonzini 	return 0;
6019c50d8ae3SPaolo Bonzini }
6020c50d8ae3SPaolo Bonzini 
6021c50d8ae3SPaolo Bonzini int kvm_mmu_create(struct kvm_vcpu *vcpu)
6022c50d8ae3SPaolo Bonzini {
6023c50d8ae3SPaolo Bonzini 	int ret;
6024c50d8ae3SPaolo Bonzini 
60255962bfb7SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
60265f6078f9SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
60275f6078f9SSean Christopherson 
60285962bfb7SSean Christopherson 	vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
60295f6078f9SSean Christopherson 	vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
60305962bfb7SSean Christopherson 
603196880883SSean Christopherson 	vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
603296880883SSean Christopherson 
6033c50d8ae3SPaolo Bonzini 	vcpu->arch.mmu = &vcpu->arch.root_mmu;
6034c50d8ae3SPaolo Bonzini 	vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6035c50d8ae3SPaolo Bonzini 
603604d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
6037c50d8ae3SPaolo Bonzini 	if (ret)
6038c50d8ae3SPaolo Bonzini 		return ret;
6039c50d8ae3SPaolo Bonzini 
604004d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
6041c50d8ae3SPaolo Bonzini 	if (ret)
6042c50d8ae3SPaolo Bonzini 		goto fail_allocate_root;
6043c50d8ae3SPaolo Bonzini 
6044c50d8ae3SPaolo Bonzini 	return ret;
6045c50d8ae3SPaolo Bonzini  fail_allocate_root:
6046c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6047c50d8ae3SPaolo Bonzini 	return ret;
6048c50d8ae3SPaolo Bonzini }
6049c50d8ae3SPaolo Bonzini 
6050c50d8ae3SPaolo Bonzini #define BATCH_ZAP_PAGES	10
6051c50d8ae3SPaolo Bonzini static void kvm_zap_obsolete_pages(struct kvm *kvm)
6052c50d8ae3SPaolo Bonzini {
6053c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6054c50d8ae3SPaolo Bonzini 	int nr_zapped, batch = 0;
6055b28cb0cdSSean Christopherson 	bool unstable;
6056c50d8ae3SPaolo Bonzini 
6057c50d8ae3SPaolo Bonzini restart:
6058c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe_reverse(sp, node,
6059c50d8ae3SPaolo Bonzini 	      &kvm->arch.active_mmu_pages, link) {
6060c50d8ae3SPaolo Bonzini 		/*
6061c50d8ae3SPaolo Bonzini 		 * No obsolete valid page exists before a newly created page
6062c50d8ae3SPaolo Bonzini 		 * since active_mmu_pages is a FIFO list.
6063c50d8ae3SPaolo Bonzini 		 */
6064c50d8ae3SPaolo Bonzini 		if (!is_obsolete_sp(kvm, sp))
6065c50d8ae3SPaolo Bonzini 			break;
6066c50d8ae3SPaolo Bonzini 
6067c50d8ae3SPaolo Bonzini 		/*
6068f95eec9bSSean Christopherson 		 * Invalid pages should never land back on the list of active
6069f95eec9bSSean Christopherson 		 * pages.  Skip the bogus page, otherwise we'll get stuck in an
6070f95eec9bSSean Christopherson 		 * infinite loop if the page gets put back on the list (again).
6071c50d8ae3SPaolo Bonzini 		 */
6072f95eec9bSSean Christopherson 		if (WARN_ON(sp->role.invalid))
6073c50d8ae3SPaolo Bonzini 			continue;
6074c50d8ae3SPaolo Bonzini 
6075c50d8ae3SPaolo Bonzini 		/*
6076c50d8ae3SPaolo Bonzini 		 * No need to flush the TLB since we're only zapping shadow
6077c50d8ae3SPaolo Bonzini 		 * pages with an obsolete generation number and all vCPUS have
6078c50d8ae3SPaolo Bonzini 		 * loaded a new root, i.e. the shadow pages being zapped cannot
6079c50d8ae3SPaolo Bonzini 		 * be in active use by the guest.
6080c50d8ae3SPaolo Bonzini 		 */
6081c50d8ae3SPaolo Bonzini 		if (batch >= BATCH_ZAP_PAGES &&
6082531810caSBen Gardon 		    cond_resched_rwlock_write(&kvm->mmu_lock)) {
6083c50d8ae3SPaolo Bonzini 			batch = 0;
6084c50d8ae3SPaolo Bonzini 			goto restart;
6085c50d8ae3SPaolo Bonzini 		}
6086c50d8ae3SPaolo Bonzini 
6087b28cb0cdSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
6088b28cb0cdSSean Christopherson 				&kvm->arch.zapped_obsolete_pages, &nr_zapped);
6089c50d8ae3SPaolo Bonzini 		batch += nr_zapped;
6090b28cb0cdSSean Christopherson 
6091b28cb0cdSSean Christopherson 		if (unstable)
6092c50d8ae3SPaolo Bonzini 			goto restart;
6093c50d8ae3SPaolo Bonzini 	}
6094c50d8ae3SPaolo Bonzini 
6095c50d8ae3SPaolo Bonzini 	/*
60967ae5840eSSean Christopherson 	 * Kick all vCPUs (via remote TLB flush) before freeing the page tables
60977ae5840eSSean Christopherson 	 * to ensure KVM is not in the middle of a lockless shadow page table
60987ae5840eSSean Christopherson 	 * walk, which may reference the pages.  The remote TLB flush itself is
60997ae5840eSSean Christopherson 	 * not required and is simply a convenient way to kick vCPUs as needed.
61007ae5840eSSean Christopherson 	 * KVM performs a local TLB flush when allocating a new root (see
61017ae5840eSSean Christopherson 	 * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
61027ae5840eSSean Christopherson 	 * running with an obsolete MMU.
6103c50d8ae3SPaolo Bonzini 	 */
6104c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
6105c50d8ae3SPaolo Bonzini }
6106c50d8ae3SPaolo Bonzini 
6107c50d8ae3SPaolo Bonzini /*
6108c50d8ae3SPaolo Bonzini  * Fast invalidate all shadow pages and use lock-break technique
6109c50d8ae3SPaolo Bonzini  * to zap obsolete pages.
6110c50d8ae3SPaolo Bonzini  *
6111c50d8ae3SPaolo Bonzini  * It's required when memslot is being deleted or VM is being
6112c50d8ae3SPaolo Bonzini  * destroyed, in these cases, we should ensure that KVM MMU does
6113c50d8ae3SPaolo Bonzini  * not use any resource of the being-deleted slot or all slots
6114c50d8ae3SPaolo Bonzini  * after calling the function.
6115c50d8ae3SPaolo Bonzini  */
6116c50d8ae3SPaolo Bonzini static void kvm_mmu_zap_all_fast(struct kvm *kvm)
6117c50d8ae3SPaolo Bonzini {
6118c50d8ae3SPaolo Bonzini 	lockdep_assert_held(&kvm->slots_lock);
6119c50d8ae3SPaolo Bonzini 
6120531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6121c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_zap_all_fast(kvm);
6122c50d8ae3SPaolo Bonzini 
6123c50d8ae3SPaolo Bonzini 	/*
6124c50d8ae3SPaolo Bonzini 	 * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
6125c50d8ae3SPaolo Bonzini 	 * held for the entire duration of zapping obsolete pages, it's
6126c50d8ae3SPaolo Bonzini 	 * impossible for there to be multiple invalid generations associated
6127c50d8ae3SPaolo Bonzini 	 * with *valid* shadow pages at any given time, i.e. there is exactly
6128c50d8ae3SPaolo Bonzini 	 * one valid generation and (at most) one invalid generation.
6129c50d8ae3SPaolo Bonzini 	 */
6130c50d8ae3SPaolo Bonzini 	kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
6131c50d8ae3SPaolo Bonzini 
61322f6f66ccSSean Christopherson 	/*
61332f6f66ccSSean Christopherson 	 * In order to ensure all vCPUs drop their soon-to-be invalid roots,
61342f6f66ccSSean Christopherson 	 * invalidating TDP MMU roots must be done while holding mmu_lock for
61352f6f66ccSSean Christopherson 	 * write and in the same critical section as making the reload request,
61362f6f66ccSSean Christopherson 	 * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
6137b7cccd39SBen Gardon 	 */
61381f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6139b7cccd39SBen Gardon 		kvm_tdp_mmu_invalidate_all_roots(kvm);
6140b7cccd39SBen Gardon 
6141c50d8ae3SPaolo Bonzini 	/*
6142c50d8ae3SPaolo Bonzini 	 * Notify all vcpus to reload its shadow page table and flush TLB.
6143c50d8ae3SPaolo Bonzini 	 * Then all vcpus will switch to new shadow page table with the new
6144c50d8ae3SPaolo Bonzini 	 * mmu_valid_gen.
6145c50d8ae3SPaolo Bonzini 	 *
6146c50d8ae3SPaolo Bonzini 	 * Note: we need to do this under the protection of mmu_lock,
6147c50d8ae3SPaolo Bonzini 	 * otherwise, vcpu would purge shadow page but miss tlb flush.
6148c50d8ae3SPaolo Bonzini 	 */
6149527d5cd7SSean Christopherson 	kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
6150c50d8ae3SPaolo Bonzini 
6151c50d8ae3SPaolo Bonzini 	kvm_zap_obsolete_pages(kvm);
6152faaf05b0SBen Gardon 
6153531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
61544c6654bdSBen Gardon 
6155f28e9c7fSSean Christopherson 	/*
6156f28e9c7fSSean Christopherson 	 * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
6157f28e9c7fSSean Christopherson 	 * returning to the caller, e.g. if the zap is in response to a memslot
6158f28e9c7fSSean Christopherson 	 * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
6159f28e9c7fSSean Christopherson 	 * associated with the deleted memslot once the update completes, and
6160f28e9c7fSSean Christopherson 	 * Deferring the zap until the final reference to the root is put would
6161f28e9c7fSSean Christopherson 	 * lead to use-after-free.
6162f28e9c7fSSean Christopherson 	 */
61631f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
61644c6654bdSBen Gardon 		kvm_tdp_mmu_zap_invalidated_roots(kvm);
6165c50d8ae3SPaolo Bonzini }
6166c50d8ae3SPaolo Bonzini 
6167c50d8ae3SPaolo Bonzini static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
6168c50d8ae3SPaolo Bonzini {
6169c50d8ae3SPaolo Bonzini 	return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
6170c50d8ae3SPaolo Bonzini }
6171c50d8ae3SPaolo Bonzini 
6172c50d8ae3SPaolo Bonzini static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
6173c50d8ae3SPaolo Bonzini 			struct kvm_memory_slot *slot,
6174c50d8ae3SPaolo Bonzini 			struct kvm_page_track_notifier_node *node)
6175c50d8ae3SPaolo Bonzini {
6176c50d8ae3SPaolo Bonzini 	kvm_mmu_zap_all_fast(kvm);
6177c50d8ae3SPaolo Bonzini }
6178c50d8ae3SPaolo Bonzini 
6179a1a39128SPaolo Bonzini int kvm_mmu_init_vm(struct kvm *kvm)
6180c50d8ae3SPaolo Bonzini {
6181c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
6182a1a39128SPaolo Bonzini 	int r;
6183c50d8ae3SPaolo Bonzini 
6184a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
6185a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
618655c510e2SSean Christopherson 	INIT_LIST_HEAD(&kvm->arch.possible_nx_huge_pages);
6187ce25681dSSean Christopherson 	spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
6188ce25681dSSean Christopherson 
618909732d2bSDavid Matlack 	if (tdp_mmu_enabled) {
6190a1a39128SPaolo Bonzini 		r = kvm_mmu_init_tdp_mmu(kvm);
6191a1a39128SPaolo Bonzini 		if (r < 0)
6192a1a39128SPaolo Bonzini 			return r;
619309732d2bSDavid Matlack 	}
6194fe5db27dSBen Gardon 
6195c50d8ae3SPaolo Bonzini 	node->track_write = kvm_mmu_pte_write;
6196c50d8ae3SPaolo Bonzini 	node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
6197c50d8ae3SPaolo Bonzini 	kvm_page_track_register_notifier(kvm, node);
6198ada51a9dSDavid Matlack 
6199ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.kmem_cache = mmu_page_header_cache;
6200ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.gfp_zero = __GFP_ZERO;
6201ada51a9dSDavid Matlack 
6202ada51a9dSDavid Matlack 	kvm->arch.split_shadow_page_cache.gfp_zero = __GFP_ZERO;
6203ada51a9dSDavid Matlack 
6204ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.kmem_cache = pte_list_desc_cache;
6205ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.gfp_zero = __GFP_ZERO;
6206ada51a9dSDavid Matlack 
6207a1a39128SPaolo Bonzini 	return 0;
6208c50d8ae3SPaolo Bonzini }
6209c50d8ae3SPaolo Bonzini 
6210ada51a9dSDavid Matlack static void mmu_free_vm_memory_caches(struct kvm *kvm)
6211ada51a9dSDavid Matlack {
6212ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_desc_cache);
6213ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_page_header_cache);
6214ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_shadow_page_cache);
6215ada51a9dSDavid Matlack }
6216ada51a9dSDavid Matlack 
6217c50d8ae3SPaolo Bonzini void kvm_mmu_uninit_vm(struct kvm *kvm)
6218c50d8ae3SPaolo Bonzini {
6219c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
6220c50d8ae3SPaolo Bonzini 
6221c50d8ae3SPaolo Bonzini 	kvm_page_track_unregister_notifier(kvm, node);
6222fe5db27dSBen Gardon 
622309732d2bSDavid Matlack 	if (tdp_mmu_enabled)
6224fe5db27dSBen Gardon 		kvm_mmu_uninit_tdp_mmu(kvm);
6225ada51a9dSDavid Matlack 
6226ada51a9dSDavid Matlack 	mmu_free_vm_memory_caches(kvm);
6227c50d8ae3SPaolo Bonzini }
6228c50d8ae3SPaolo Bonzini 
62292833eda0SSean Christopherson static bool kvm_rmap_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
623021fa3246SSean Christopherson {
623121fa3246SSean Christopherson 	const struct kvm_memory_slot *memslot;
623221fa3246SSean Christopherson 	struct kvm_memslots *slots;
6233f4209439SMaciej S. Szmigiero 	struct kvm_memslot_iter iter;
623421fa3246SSean Christopherson 	bool flush = false;
623521fa3246SSean Christopherson 	gfn_t start, end;
6236f4209439SMaciej S. Szmigiero 	int i;
623721fa3246SSean Christopherson 
623821fa3246SSean Christopherson 	if (!kvm_memslots_have_rmaps(kvm))
623921fa3246SSean Christopherson 		return flush;
624021fa3246SSean Christopherson 
624121fa3246SSean Christopherson 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
624221fa3246SSean Christopherson 		slots = __kvm_memslots(kvm, i);
6243f4209439SMaciej S. Szmigiero 
6244f4209439SMaciej S. Szmigiero 		kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
6245f4209439SMaciej S. Szmigiero 			memslot = iter.slot;
624621fa3246SSean Christopherson 			start = max(gfn_start, memslot->base_gfn);
624721fa3246SSean Christopherson 			end = min(gfn_end, memslot->base_gfn + memslot->npages);
6248f4209439SMaciej S. Szmigiero 			if (WARN_ON_ONCE(start >= end))
624921fa3246SSean Christopherson 				continue;
625021fa3246SSean Christopherson 
6251727ae377SSean Christopherson 			flush = __walk_slot_rmaps(kvm, memslot, __kvm_zap_rmap,
625221fa3246SSean Christopherson 						  PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
625321fa3246SSean Christopherson 						  start, end - 1, true, flush);
625421fa3246SSean Christopherson 		}
625521fa3246SSean Christopherson 	}
625621fa3246SSean Christopherson 
625721fa3246SSean Christopherson 	return flush;
625821fa3246SSean Christopherson }
625921fa3246SSean Christopherson 
626088f58535SMaxim Levitsky /*
626188f58535SMaxim Levitsky  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
626288f58535SMaxim Levitsky  * (not including it)
626388f58535SMaxim Levitsky  */
6264c50d8ae3SPaolo Bonzini void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6265c50d8ae3SPaolo Bonzini {
626621fa3246SSean Christopherson 	bool flush;
6267c50d8ae3SPaolo Bonzini 	int i;
6268c50d8ae3SPaolo Bonzini 
6269f4209439SMaciej S. Szmigiero 	if (WARN_ON_ONCE(gfn_end <= gfn_start))
6270f4209439SMaciej S. Szmigiero 		return;
6271f4209439SMaciej S. Szmigiero 
6272531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
62735a324c24SSean Christopherson 
62746d3085e4SSean Christopherson 	kvm_mmu_invalidate_begin(kvm, 0, -1ul);
6275edb298c6SMaxim Levitsky 
62762833eda0SSean Christopherson 	flush = kvm_rmap_zap_gfn_range(kvm, gfn_start, gfn_end);
62776103bc07SBen Gardon 
62781f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
62796103bc07SBen Gardon 		for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
6280f47e5bbbSSean Christopherson 			flush = kvm_tdp_mmu_zap_leafs(kvm, i, gfn_start,
6281f47e5bbbSSean Christopherson 						      gfn_end, true, flush);
62826103bc07SBen Gardon 	}
62835a324c24SSean Christopherson 
62845a324c24SSean Christopherson 	if (flush)
62858c63e8c2SDavid Matlack 		kvm_flush_remote_tlbs_range(kvm, gfn_start, gfn_end - gfn_start);
62865a324c24SSean Christopherson 
62876d3085e4SSean Christopherson 	kvm_mmu_invalidate_end(kvm, 0, -1ul);
6288edb298c6SMaxim Levitsky 
62895a324c24SSean Christopherson 	write_unlock(&kvm->mmu_lock);
6290c50d8ae3SPaolo Bonzini }
6291c50d8ae3SPaolo Bonzini 
6292c50d8ae3SPaolo Bonzini static bool slot_rmap_write_protect(struct kvm *kvm,
62930a234f5dSSean Christopherson 				    struct kvm_rmap_head *rmap_head,
6294269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot)
6295c50d8ae3SPaolo Bonzini {
62961346bbb6SDavid Matlack 	return rmap_write_protect(rmap_head, false);
6297c50d8ae3SPaolo Bonzini }
6298c50d8ae3SPaolo Bonzini 
6299c50d8ae3SPaolo Bonzini void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
6300269e9552SHamza Mahfooz 				      const struct kvm_memory_slot *memslot,
63013c9bd400SJay Zhou 				      int start_level)
6302c50d8ae3SPaolo Bonzini {
6303e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6304531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6305727ae377SSean Christopherson 		walk_slot_rmaps(kvm, memslot, slot_rmap_write_protect,
6306b64d740eSJunaid Shahid 				start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
6307531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6308e2209710SBen Gardon 	}
6309c50d8ae3SPaolo Bonzini 
63101f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
631124ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6312b64d740eSJunaid Shahid 		kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
631324ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
631424ae4cfaSBen Gardon 	}
6315c50d8ae3SPaolo Bonzini }
6316c50d8ae3SPaolo Bonzini 
6317ada51a9dSDavid Matlack static inline bool need_topup(struct kvm_mmu_memory_cache *cache, int min)
6318ada51a9dSDavid Matlack {
6319ada51a9dSDavid Matlack 	return kvm_mmu_memory_cache_nr_free_objects(cache) < min;
6320ada51a9dSDavid Matlack }
6321ada51a9dSDavid Matlack 
6322ada51a9dSDavid Matlack static bool need_topup_split_caches_or_resched(struct kvm *kvm)
6323ada51a9dSDavid Matlack {
6324ada51a9dSDavid Matlack 	if (need_resched() || rwlock_needbreak(&kvm->mmu_lock))
6325ada51a9dSDavid Matlack 		return true;
6326ada51a9dSDavid Matlack 
6327ada51a9dSDavid Matlack 	/*
6328ada51a9dSDavid Matlack 	 * In the worst case, SPLIT_DESC_CACHE_MIN_NR_OBJECTS descriptors are needed
6329ada51a9dSDavid Matlack 	 * to split a single huge page. Calculating how many are actually needed
6330ada51a9dSDavid Matlack 	 * is possible but not worth the complexity.
6331ada51a9dSDavid Matlack 	 */
6332ada51a9dSDavid Matlack 	return need_topup(&kvm->arch.split_desc_cache, SPLIT_DESC_CACHE_MIN_NR_OBJECTS) ||
6333ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_page_header_cache, 1) ||
6334ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_shadow_page_cache, 1);
6335ada51a9dSDavid Matlack }
6336ada51a9dSDavid Matlack 
6337ada51a9dSDavid Matlack static int topup_split_caches(struct kvm *kvm)
6338ada51a9dSDavid Matlack {
6339b9b71f43SSean Christopherson 	/*
6340b9b71f43SSean Christopherson 	 * Allocating rmap list entries when splitting huge pages for nested
6341dfd4eb44SSean Christopherson 	 * MMUs is uncommon as KVM needs to use a list if and only if there is
6342b9b71f43SSean Christopherson 	 * more than one rmap entry for a gfn, i.e. requires an L1 gfn to be
6343dfd4eb44SSean Christopherson 	 * aliased by multiple L2 gfns and/or from multiple nested roots with
6344dfd4eb44SSean Christopherson 	 * different roles.  Aliasing gfns when using TDP is atypical for VMMs;
6345dfd4eb44SSean Christopherson 	 * a few gfns are often aliased during boot, e.g. when remapping BIOS,
6346dfd4eb44SSean Christopherson 	 * but aliasing rarely occurs post-boot or for many gfns.  If there is
6347dfd4eb44SSean Christopherson 	 * only one rmap entry, rmap->val points directly at that one entry and
6348dfd4eb44SSean Christopherson 	 * doesn't need to allocate a list.  Buffer the cache by the default
6349dfd4eb44SSean Christopherson 	 * capacity so that KVM doesn't have to drop mmu_lock to topup if KVM
6350b9b71f43SSean Christopherson 	 * encounters an aliased gfn or two.
6351b9b71f43SSean Christopherson 	 */
6352b9b71f43SSean Christopherson 	const int capacity = SPLIT_DESC_CACHE_MIN_NR_OBJECTS +
6353b9b71f43SSean Christopherson 			     KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE;
6354ada51a9dSDavid Matlack 	int r;
6355ada51a9dSDavid Matlack 
6356ada51a9dSDavid Matlack 	lockdep_assert_held(&kvm->slots_lock);
6357ada51a9dSDavid Matlack 
6358b9b71f43SSean Christopherson 	r = __kvm_mmu_topup_memory_cache(&kvm->arch.split_desc_cache, capacity,
6359ada51a9dSDavid Matlack 					 SPLIT_DESC_CACHE_MIN_NR_OBJECTS);
6360ada51a9dSDavid Matlack 	if (r)
6361ada51a9dSDavid Matlack 		return r;
6362ada51a9dSDavid Matlack 
6363ada51a9dSDavid Matlack 	r = kvm_mmu_topup_memory_cache(&kvm->arch.split_page_header_cache, 1);
6364ada51a9dSDavid Matlack 	if (r)
6365ada51a9dSDavid Matlack 		return r;
6366ada51a9dSDavid Matlack 
6367ada51a9dSDavid Matlack 	return kvm_mmu_topup_memory_cache(&kvm->arch.split_shadow_page_cache, 1);
6368ada51a9dSDavid Matlack }
6369ada51a9dSDavid Matlack 
6370ada51a9dSDavid Matlack static struct kvm_mmu_page *shadow_mmu_get_sp_for_split(struct kvm *kvm, u64 *huge_sptep)
6371ada51a9dSDavid Matlack {
6372ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6373ada51a9dSDavid Matlack 	struct shadow_page_caches caches = {};
6374ada51a9dSDavid Matlack 	union kvm_mmu_page_role role;
6375ada51a9dSDavid Matlack 	unsigned int access;
6376ada51a9dSDavid Matlack 	gfn_t gfn;
6377ada51a9dSDavid Matlack 
637879e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
637979e48cecSSean Christopherson 	access = kvm_mmu_page_get_access(huge_sp, spte_index(huge_sptep));
6380ada51a9dSDavid Matlack 
6381ada51a9dSDavid Matlack 	/*
6382ada51a9dSDavid Matlack 	 * Note, huge page splitting always uses direct shadow pages, regardless
6383ada51a9dSDavid Matlack 	 * of whether the huge page itself is mapped by a direct or indirect
6384ada51a9dSDavid Matlack 	 * shadow page, since the huge page region itself is being directly
6385ada51a9dSDavid Matlack 	 * mapped with smaller pages.
6386ada51a9dSDavid Matlack 	 */
6387ada51a9dSDavid Matlack 	role = kvm_mmu_child_role(huge_sptep, /*direct=*/true, access);
6388ada51a9dSDavid Matlack 
6389ada51a9dSDavid Matlack 	/* Direct SPs do not require a shadowed_info_cache. */
6390ada51a9dSDavid Matlack 	caches.page_header_cache = &kvm->arch.split_page_header_cache;
6391ada51a9dSDavid Matlack 	caches.shadow_page_cache = &kvm->arch.split_shadow_page_cache;
6392ada51a9dSDavid Matlack 
6393ada51a9dSDavid Matlack 	/* Safe to pass NULL for vCPU since requesting a direct SP. */
6394ada51a9dSDavid Matlack 	return __kvm_mmu_get_shadow_page(kvm, NULL, &caches, gfn, role);
6395ada51a9dSDavid Matlack }
6396ada51a9dSDavid Matlack 
6397ada51a9dSDavid Matlack static void shadow_mmu_split_huge_page(struct kvm *kvm,
6398ada51a9dSDavid Matlack 				       const struct kvm_memory_slot *slot,
6399ada51a9dSDavid Matlack 				       u64 *huge_sptep)
6400ada51a9dSDavid Matlack 
6401ada51a9dSDavid Matlack {
6402ada51a9dSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &kvm->arch.split_desc_cache;
6403ada51a9dSDavid Matlack 	u64 huge_spte = READ_ONCE(*huge_sptep);
6404ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
640503787394SPaolo Bonzini 	bool flush = false;
6406ada51a9dSDavid Matlack 	u64 *sptep, spte;
6407ada51a9dSDavid Matlack 	gfn_t gfn;
6408ada51a9dSDavid Matlack 	int index;
6409ada51a9dSDavid Matlack 
6410ada51a9dSDavid Matlack 	sp = shadow_mmu_get_sp_for_split(kvm, huge_sptep);
6411ada51a9dSDavid Matlack 
6412ada51a9dSDavid Matlack 	for (index = 0; index < SPTE_ENT_PER_PAGE; index++) {
6413ada51a9dSDavid Matlack 		sptep = &sp->spt[index];
6414ada51a9dSDavid Matlack 		gfn = kvm_mmu_page_get_gfn(sp, index);
6415ada51a9dSDavid Matlack 
6416ada51a9dSDavid Matlack 		/*
6417ada51a9dSDavid Matlack 		 * The SP may already have populated SPTEs, e.g. if this huge
6418ada51a9dSDavid Matlack 		 * page is aliased by multiple sptes with the same access
6419ada51a9dSDavid Matlack 		 * permissions. These entries are guaranteed to map the same
6420ada51a9dSDavid Matlack 		 * gfn-to-pfn translation since the SP is direct, so no need to
6421ada51a9dSDavid Matlack 		 * modify them.
6422ada51a9dSDavid Matlack 		 *
642303787394SPaolo Bonzini 		 * However, if a given SPTE points to a lower level page table,
642403787394SPaolo Bonzini 		 * that lower level page table may only be partially populated.
642503787394SPaolo Bonzini 		 * Installing such SPTEs would effectively unmap a potion of the
642603787394SPaolo Bonzini 		 * huge page. Unmapping guest memory always requires a TLB flush
642703787394SPaolo Bonzini 		 * since a subsequent operation on the unmapped regions would
642803787394SPaolo Bonzini 		 * fail to detect the need to flush.
6429ada51a9dSDavid Matlack 		 */
643003787394SPaolo Bonzini 		if (is_shadow_present_pte(*sptep)) {
643103787394SPaolo Bonzini 			flush |= !is_last_spte(*sptep, sp->role.level);
6432ada51a9dSDavid Matlack 			continue;
643303787394SPaolo Bonzini 		}
6434ada51a9dSDavid Matlack 
6435ada51a9dSDavid Matlack 		spte = make_huge_page_split_spte(kvm, huge_spte, sp->role, index);
6436ada51a9dSDavid Matlack 		mmu_spte_set(sptep, spte);
6437ada51a9dSDavid Matlack 		__rmap_add(kvm, cache, slot, sptep, gfn, sp->role.access);
6438ada51a9dSDavid Matlack 	}
6439ada51a9dSDavid Matlack 
644003787394SPaolo Bonzini 	__link_shadow_page(kvm, cache, huge_sptep, sp, flush);
6441ada51a9dSDavid Matlack }
6442ada51a9dSDavid Matlack 
6443ada51a9dSDavid Matlack static int shadow_mmu_try_split_huge_page(struct kvm *kvm,
6444ada51a9dSDavid Matlack 					  const struct kvm_memory_slot *slot,
6445ada51a9dSDavid Matlack 					  u64 *huge_sptep)
6446ada51a9dSDavid Matlack {
6447ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6448ada51a9dSDavid Matlack 	int level, r = 0;
6449ada51a9dSDavid Matlack 	gfn_t gfn;
6450ada51a9dSDavid Matlack 	u64 spte;
6451ada51a9dSDavid Matlack 
6452ada51a9dSDavid Matlack 	/* Grab information for the tracepoint before dropping the MMU lock. */
645379e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6454ada51a9dSDavid Matlack 	level = huge_sp->role.level;
6455ada51a9dSDavid Matlack 	spte = *huge_sptep;
6456ada51a9dSDavid Matlack 
6457ada51a9dSDavid Matlack 	if (kvm_mmu_available_pages(kvm) <= KVM_MIN_FREE_MMU_PAGES) {
6458ada51a9dSDavid Matlack 		r = -ENOSPC;
6459ada51a9dSDavid Matlack 		goto out;
6460ada51a9dSDavid Matlack 	}
6461ada51a9dSDavid Matlack 
6462ada51a9dSDavid Matlack 	if (need_topup_split_caches_or_resched(kvm)) {
6463ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6464ada51a9dSDavid Matlack 		cond_resched();
6465ada51a9dSDavid Matlack 		/*
6466ada51a9dSDavid Matlack 		 * If the topup succeeds, return -EAGAIN to indicate that the
6467ada51a9dSDavid Matlack 		 * rmap iterator should be restarted because the MMU lock was
6468ada51a9dSDavid Matlack 		 * dropped.
6469ada51a9dSDavid Matlack 		 */
6470ada51a9dSDavid Matlack 		r = topup_split_caches(kvm) ?: -EAGAIN;
6471ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6472ada51a9dSDavid Matlack 		goto out;
6473ada51a9dSDavid Matlack 	}
6474ada51a9dSDavid Matlack 
6475ada51a9dSDavid Matlack 	shadow_mmu_split_huge_page(kvm, slot, huge_sptep);
6476ada51a9dSDavid Matlack 
6477ada51a9dSDavid Matlack out:
6478ada51a9dSDavid Matlack 	trace_kvm_mmu_split_huge_page(gfn, spte, level, r);
6479ada51a9dSDavid Matlack 	return r;
6480ada51a9dSDavid Matlack }
6481ada51a9dSDavid Matlack 
6482ada51a9dSDavid Matlack static bool shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6483ada51a9dSDavid Matlack 					    struct kvm_rmap_head *rmap_head,
6484ada51a9dSDavid Matlack 					    const struct kvm_memory_slot *slot)
6485ada51a9dSDavid Matlack {
6486ada51a9dSDavid Matlack 	struct rmap_iterator iter;
6487ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
6488ada51a9dSDavid Matlack 	u64 *huge_sptep;
6489ada51a9dSDavid Matlack 	int r;
6490ada51a9dSDavid Matlack 
6491ada51a9dSDavid Matlack restart:
6492ada51a9dSDavid Matlack 	for_each_rmap_spte(rmap_head, &iter, huge_sptep) {
6493ada51a9dSDavid Matlack 		sp = sptep_to_sp(huge_sptep);
6494ada51a9dSDavid Matlack 
6495ada51a9dSDavid Matlack 		/* TDP MMU is enabled, so rmap only contains nested MMU SPs. */
6496ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!sp->role.guest_mode))
6497ada51a9dSDavid Matlack 			continue;
6498ada51a9dSDavid Matlack 
6499ada51a9dSDavid Matlack 		/* The rmaps should never contain non-leaf SPTEs. */
6500ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!is_large_pte(*huge_sptep)))
6501ada51a9dSDavid Matlack 			continue;
6502ada51a9dSDavid Matlack 
6503ada51a9dSDavid Matlack 		/* SPs with level >PG_LEVEL_4K should never by unsync. */
6504ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(sp->unsync))
6505ada51a9dSDavid Matlack 			continue;
6506ada51a9dSDavid Matlack 
6507ada51a9dSDavid Matlack 		/* Don't bother splitting huge pages on invalid SPs. */
6508ada51a9dSDavid Matlack 		if (sp->role.invalid)
6509ada51a9dSDavid Matlack 			continue;
6510ada51a9dSDavid Matlack 
6511ada51a9dSDavid Matlack 		r = shadow_mmu_try_split_huge_page(kvm, slot, huge_sptep);
6512ada51a9dSDavid Matlack 
6513ada51a9dSDavid Matlack 		/*
6514ada51a9dSDavid Matlack 		 * The split succeeded or needs to be retried because the MMU
6515ada51a9dSDavid Matlack 		 * lock was dropped. Either way, restart the iterator to get it
6516ada51a9dSDavid Matlack 		 * back into a consistent state.
6517ada51a9dSDavid Matlack 		 */
6518ada51a9dSDavid Matlack 		if (!r || r == -EAGAIN)
6519ada51a9dSDavid Matlack 			goto restart;
6520ada51a9dSDavid Matlack 
6521ada51a9dSDavid Matlack 		/* The split failed and shouldn't be retried (e.g. -ENOMEM). */
6522ada51a9dSDavid Matlack 		break;
6523ada51a9dSDavid Matlack 	}
6524ada51a9dSDavid Matlack 
6525ada51a9dSDavid Matlack 	return false;
6526ada51a9dSDavid Matlack }
6527ada51a9dSDavid Matlack 
6528ada51a9dSDavid Matlack static void kvm_shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6529ada51a9dSDavid Matlack 						const struct kvm_memory_slot *slot,
6530ada51a9dSDavid Matlack 						gfn_t start, gfn_t end,
6531ada51a9dSDavid Matlack 						int target_level)
6532ada51a9dSDavid Matlack {
6533ada51a9dSDavid Matlack 	int level;
6534ada51a9dSDavid Matlack 
6535ada51a9dSDavid Matlack 	/*
6536ada51a9dSDavid Matlack 	 * Split huge pages starting with KVM_MAX_HUGEPAGE_LEVEL and working
6537ada51a9dSDavid Matlack 	 * down to the target level. This ensures pages are recursively split
6538ada51a9dSDavid Matlack 	 * all the way to the target level. There's no need to split pages
6539ada51a9dSDavid Matlack 	 * already at the target level.
6540ada51a9dSDavid Matlack 	 */
6541727ae377SSean Christopherson 	for (level = KVM_MAX_HUGEPAGE_LEVEL; level > target_level; level--)
6542727ae377SSean Christopherson 		__walk_slot_rmaps(kvm, slot, shadow_mmu_try_split_huge_pages,
6543ada51a9dSDavid Matlack 				  level, level, start, end - 1, true, false);
6544ada51a9dSDavid Matlack }
6545ada51a9dSDavid Matlack 
6546cb00a70bSDavid Matlack /* Must be called with the mmu_lock held in write-mode. */
6547cb00a70bSDavid Matlack void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
6548cb00a70bSDavid Matlack 				   const struct kvm_memory_slot *memslot,
6549cb00a70bSDavid Matlack 				   u64 start, u64 end,
6550cb00a70bSDavid Matlack 				   int target_level)
6551cb00a70bSDavid Matlack {
65521f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6553ada51a9dSDavid Matlack 		return;
6554ada51a9dSDavid Matlack 
6555ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm))
6556ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6557ada51a9dSDavid Matlack 
6558ada51a9dSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, false);
6559cb00a70bSDavid Matlack 
6560cb00a70bSDavid Matlack 	/*
6561cb00a70bSDavid Matlack 	 * A TLB flush is unnecessary at this point for the same resons as in
6562cb00a70bSDavid Matlack 	 * kvm_mmu_slot_try_split_huge_pages().
6563cb00a70bSDavid Matlack 	 */
6564cb00a70bSDavid Matlack }
6565cb00a70bSDavid Matlack 
6566a3fe5dbdSDavid Matlack void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
6567a3fe5dbdSDavid Matlack 					const struct kvm_memory_slot *memslot,
6568a3fe5dbdSDavid Matlack 					int target_level)
6569a3fe5dbdSDavid Matlack {
6570a3fe5dbdSDavid Matlack 	u64 start = memslot->base_gfn;
6571a3fe5dbdSDavid Matlack 	u64 end = start + memslot->npages;
6572a3fe5dbdSDavid Matlack 
65731f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6574ada51a9dSDavid Matlack 		return;
6575ada51a9dSDavid Matlack 
6576ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm)) {
6577ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6578ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6579ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6580ada51a9dSDavid Matlack 	}
6581ada51a9dSDavid Matlack 
6582a3fe5dbdSDavid Matlack 	read_lock(&kvm->mmu_lock);
6583cb00a70bSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
6584a3fe5dbdSDavid Matlack 	read_unlock(&kvm->mmu_lock);
6585a3fe5dbdSDavid Matlack 
6586a3fe5dbdSDavid Matlack 	/*
6587a3fe5dbdSDavid Matlack 	 * No TLB flush is necessary here. KVM will flush TLBs after
6588a3fe5dbdSDavid Matlack 	 * write-protecting and/or clearing dirty on the newly split SPTEs to
6589a3fe5dbdSDavid Matlack 	 * ensure that guest writes are reflected in the dirty log before the
6590a3fe5dbdSDavid Matlack 	 * ioctl to enable dirty logging on this memslot completes. Since the
6591a3fe5dbdSDavid Matlack 	 * split SPTEs retain the write and dirty bits of the huge SPTE, it is
6592a3fe5dbdSDavid Matlack 	 * safe for KVM to decide if a TLB flush is necessary based on the split
6593a3fe5dbdSDavid Matlack 	 * SPTEs.
6594a3fe5dbdSDavid Matlack 	 */
6595a3fe5dbdSDavid Matlack }
6596a3fe5dbdSDavid Matlack 
6597c50d8ae3SPaolo Bonzini static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
65980a234f5dSSean Christopherson 					 struct kvm_rmap_head *rmap_head,
6599269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
6600c50d8ae3SPaolo Bonzini {
6601c50d8ae3SPaolo Bonzini 	u64 *sptep;
6602c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
6603c50d8ae3SPaolo Bonzini 	int need_tlb_flush = 0;
6604c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6605c50d8ae3SPaolo Bonzini 
6606c50d8ae3SPaolo Bonzini restart:
6607c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
660857354682SSean Christopherson 		sp = sptep_to_sp(sptep);
6609c50d8ae3SPaolo Bonzini 
6610c50d8ae3SPaolo Bonzini 		/*
6611c50d8ae3SPaolo Bonzini 		 * We cannot do huge page mapping for indirect shadow pages,
6612c50d8ae3SPaolo Bonzini 		 * which are found on the last rmap (level = 1) when not using
6613c50d8ae3SPaolo Bonzini 		 * tdp; such shadow pages are synced with the page table in
6614c50d8ae3SPaolo Bonzini 		 * the guest, and the guest page table is using 4K page size
6615c50d8ae3SPaolo Bonzini 		 * mapping if the indirect sp has level = 1.
6616c50d8ae3SPaolo Bonzini 		 */
66175d49f08cSSean Christopherson 		if (sp->role.direct &&
66189eba50f8SSean Christopherson 		    sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
6619a8ac499bSSean Christopherson 							       PG_LEVEL_NUM)) {
66209202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
6621c50d8ae3SPaolo Bonzini 
66228a1300ffSSean Christopherson 			if (kvm_available_flush_remote_tlbs_range())
66231b2dc736SHou Wenlong 				kvm_flush_remote_tlbs_sptep(kvm, sptep);
6624c50d8ae3SPaolo Bonzini 			else
6625c50d8ae3SPaolo Bonzini 				need_tlb_flush = 1;
6626c50d8ae3SPaolo Bonzini 
6627c50d8ae3SPaolo Bonzini 			goto restart;
6628c50d8ae3SPaolo Bonzini 		}
6629c50d8ae3SPaolo Bonzini 	}
6630c50d8ae3SPaolo Bonzini 
6631c50d8ae3SPaolo Bonzini 	return need_tlb_flush;
6632c50d8ae3SPaolo Bonzini }
6633c50d8ae3SPaolo Bonzini 
663420d49186SDavid Matlack static void kvm_rmap_zap_collapsible_sptes(struct kvm *kvm,
663520d49186SDavid Matlack 					   const struct kvm_memory_slot *slot)
663620d49186SDavid Matlack {
663720d49186SDavid Matlack 	/*
663820d49186SDavid Matlack 	 * Note, use KVM_MAX_HUGEPAGE_LEVEL - 1 since there's no need to zap
663920d49186SDavid Matlack 	 * pages that are already mapped at the maximum hugepage level.
664020d49186SDavid Matlack 	 */
6641727ae377SSean Christopherson 	if (walk_slot_rmaps(kvm, slot, kvm_mmu_zap_collapsible_spte,
664220d49186SDavid Matlack 			    PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL - 1, true))
664320d49186SDavid Matlack 		kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
664420d49186SDavid Matlack }
664520d49186SDavid Matlack 
6646c50d8ae3SPaolo Bonzini void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6647269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *slot)
6648c50d8ae3SPaolo Bonzini {
6649e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6650531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
665120d49186SDavid Matlack 		kvm_rmap_zap_collapsible_sptes(kvm, slot);
6652531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6653e2209710SBen Gardon 	}
66542db6f772SBen Gardon 
66551f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
66562db6f772SBen Gardon 		read_lock(&kvm->mmu_lock);
66574b85c921SSean Christopherson 		kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
66582db6f772SBen Gardon 		read_unlock(&kvm->mmu_lock);
66592db6f772SBen Gardon 	}
6660c50d8ae3SPaolo Bonzini }
6661c50d8ae3SPaolo Bonzini 
6662b3594ffbSSean Christopherson void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
66636c9dd6d2SPaolo Bonzini 					const struct kvm_memory_slot *memslot)
6664b3594ffbSSean Christopherson {
6665b3594ffbSSean Christopherson 	/*
66667f42aa76SSean Christopherson 	 * All current use cases for flushing the TLBs for a specific memslot
6667302695a5SSean Christopherson 	 * related to dirty logging, and many do the TLB flush out of mmu_lock.
66687f42aa76SSean Christopherson 	 * The interaction between the various operations on memslot must be
66697f42aa76SSean Christopherson 	 * serialized by slots_locks to ensure the TLB flush from one operation
66707f42aa76SSean Christopherson 	 * is observed by any other operation on the same memslot.
6671b3594ffbSSean Christopherson 	 */
6672b3594ffbSSean Christopherson 	lockdep_assert_held(&kvm->slots_lock);
66738c63e8c2SDavid Matlack 	kvm_flush_remote_tlbs_range(kvm, memslot->base_gfn, memslot->npages);
6674b3594ffbSSean Christopherson }
6675b3594ffbSSean Christopherson 
6676c50d8ae3SPaolo Bonzini void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6677269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *memslot)
6678c50d8ae3SPaolo Bonzini {
6679e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6680531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6681610265eaSDavid Matlack 		/*
6682610265eaSDavid Matlack 		 * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6683610265eaSDavid Matlack 		 * support dirty logging at a 4k granularity.
6684610265eaSDavid Matlack 		 */
6685727ae377SSean Christopherson 		walk_slot_rmaps_4k(kvm, memslot, __rmap_clear_dirty, false);
6686531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6687e2209710SBen Gardon 	}
6688c50d8ae3SPaolo Bonzini 
66891f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
669024ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6691b64d740eSJunaid Shahid 		kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
669224ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
669324ae4cfaSBen Gardon 	}
669424ae4cfaSBen Gardon 
6695c50d8ae3SPaolo Bonzini 	/*
6696b64d740eSJunaid Shahid 	 * The caller will flush the TLBs after this function returns.
6697b64d740eSJunaid Shahid 	 *
6698c50d8ae3SPaolo Bonzini 	 * It's also safe to flush TLBs out of mmu lock here as currently this
6699c50d8ae3SPaolo Bonzini 	 * function is only used for dirty logging, in which case flushing TLB
6700c50d8ae3SPaolo Bonzini 	 * out of mmu lock also guarantees no dirty pages will be lost in
6701c50d8ae3SPaolo Bonzini 	 * dirty_bitmap.
6702c50d8ae3SPaolo Bonzini 	 */
6703c50d8ae3SPaolo Bonzini }
6704c50d8ae3SPaolo Bonzini 
6705c50d8ae3SPaolo Bonzini void kvm_mmu_zap_all(struct kvm *kvm)
6706c50d8ae3SPaolo Bonzini {
6707c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6708c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6709c50d8ae3SPaolo Bonzini 	int ign;
6710c50d8ae3SPaolo Bonzini 
6711531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6712c50d8ae3SPaolo Bonzini restart:
6713c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
6714f95eec9bSSean Christopherson 		if (WARN_ON(sp->role.invalid))
6715c50d8ae3SPaolo Bonzini 			continue;
6716c50d8ae3SPaolo Bonzini 		if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6717c50d8ae3SPaolo Bonzini 			goto restart;
6718531810caSBen Gardon 		if (cond_resched_rwlock_write(&kvm->mmu_lock))
6719c50d8ae3SPaolo Bonzini 			goto restart;
6720c50d8ae3SPaolo Bonzini 	}
6721c50d8ae3SPaolo Bonzini 
6722c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
6723faaf05b0SBen Gardon 
67241f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6725faaf05b0SBen Gardon 		kvm_tdp_mmu_zap_all(kvm);
6726faaf05b0SBen Gardon 
6727531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
6728c50d8ae3SPaolo Bonzini }
6729c50d8ae3SPaolo Bonzini 
6730c50d8ae3SPaolo Bonzini void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6731c50d8ae3SPaolo Bonzini {
6732c50d8ae3SPaolo Bonzini 	WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6733c50d8ae3SPaolo Bonzini 
6734c50d8ae3SPaolo Bonzini 	gen &= MMIO_SPTE_GEN_MASK;
6735c50d8ae3SPaolo Bonzini 
6736c50d8ae3SPaolo Bonzini 	/*
6737c50d8ae3SPaolo Bonzini 	 * Generation numbers are incremented in multiples of the number of
6738c50d8ae3SPaolo Bonzini 	 * address spaces in order to provide unique generations across all
6739c50d8ae3SPaolo Bonzini 	 * address spaces.  Strip what is effectively the address space
6740c50d8ae3SPaolo Bonzini 	 * modifier prior to checking for a wrap of the MMIO generation so
6741c50d8ae3SPaolo Bonzini 	 * that a wrap in any address space is detected.
6742c50d8ae3SPaolo Bonzini 	 */
6743c50d8ae3SPaolo Bonzini 	gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
6744c50d8ae3SPaolo Bonzini 
6745c50d8ae3SPaolo Bonzini 	/*
6746c50d8ae3SPaolo Bonzini 	 * The very rare case: if the MMIO generation number has wrapped,
6747c50d8ae3SPaolo Bonzini 	 * zap all shadow pages.
6748c50d8ae3SPaolo Bonzini 	 */
6749c50d8ae3SPaolo Bonzini 	if (unlikely(gen == 0)) {
67508d20bd63SSean Christopherson 		kvm_debug_ratelimited("zapping shadow pages for mmio generation wraparound\n");
6751c50d8ae3SPaolo Bonzini 		kvm_mmu_zap_all_fast(kvm);
6752c50d8ae3SPaolo Bonzini 	}
6753c50d8ae3SPaolo Bonzini }
6754c50d8ae3SPaolo Bonzini 
6755f3d90f90SSean Christopherson static unsigned long mmu_shrink_scan(struct shrinker *shrink,
6756f3d90f90SSean Christopherson 				     struct shrink_control *sc)
6757c50d8ae3SPaolo Bonzini {
6758c50d8ae3SPaolo Bonzini 	struct kvm *kvm;
6759c50d8ae3SPaolo Bonzini 	int nr_to_scan = sc->nr_to_scan;
6760c50d8ae3SPaolo Bonzini 	unsigned long freed = 0;
6761c50d8ae3SPaolo Bonzini 
6762c50d8ae3SPaolo Bonzini 	mutex_lock(&kvm_lock);
6763c50d8ae3SPaolo Bonzini 
6764c50d8ae3SPaolo Bonzini 	list_for_each_entry(kvm, &vm_list, vm_list) {
6765c50d8ae3SPaolo Bonzini 		int idx;
6766c50d8ae3SPaolo Bonzini 		LIST_HEAD(invalid_list);
6767c50d8ae3SPaolo Bonzini 
6768c50d8ae3SPaolo Bonzini 		/*
6769c50d8ae3SPaolo Bonzini 		 * Never scan more than sc->nr_to_scan VM instances.
6770c50d8ae3SPaolo Bonzini 		 * Will not hit this condition practically since we do not try
6771c50d8ae3SPaolo Bonzini 		 * to shrink more than one VM and it is very unlikely to see
6772c50d8ae3SPaolo Bonzini 		 * !n_used_mmu_pages so many times.
6773c50d8ae3SPaolo Bonzini 		 */
6774c50d8ae3SPaolo Bonzini 		if (!nr_to_scan--)
6775c50d8ae3SPaolo Bonzini 			break;
6776c50d8ae3SPaolo Bonzini 		/*
6777c50d8ae3SPaolo Bonzini 		 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6778c50d8ae3SPaolo Bonzini 		 * here. We may skip a VM instance errorneosly, but we do not
6779c50d8ae3SPaolo Bonzini 		 * want to shrink a VM that only started to populate its MMU
6780c50d8ae3SPaolo Bonzini 		 * anyway.
6781c50d8ae3SPaolo Bonzini 		 */
6782c50d8ae3SPaolo Bonzini 		if (!kvm->arch.n_used_mmu_pages &&
6783c50d8ae3SPaolo Bonzini 		    !kvm_has_zapped_obsolete_pages(kvm))
6784c50d8ae3SPaolo Bonzini 			continue;
6785c50d8ae3SPaolo Bonzini 
6786c50d8ae3SPaolo Bonzini 		idx = srcu_read_lock(&kvm->srcu);
6787531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6788c50d8ae3SPaolo Bonzini 
6789c50d8ae3SPaolo Bonzini 		if (kvm_has_zapped_obsolete_pages(kvm)) {
6790c50d8ae3SPaolo Bonzini 			kvm_mmu_commit_zap_page(kvm,
6791c50d8ae3SPaolo Bonzini 			      &kvm->arch.zapped_obsolete_pages);
6792c50d8ae3SPaolo Bonzini 			goto unlock;
6793c50d8ae3SPaolo Bonzini 		}
6794c50d8ae3SPaolo Bonzini 
6795ebdb292dSSean Christopherson 		freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6796c50d8ae3SPaolo Bonzini 
6797c50d8ae3SPaolo Bonzini unlock:
6798531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6799c50d8ae3SPaolo Bonzini 		srcu_read_unlock(&kvm->srcu, idx);
6800c50d8ae3SPaolo Bonzini 
6801c50d8ae3SPaolo Bonzini 		/*
6802c50d8ae3SPaolo Bonzini 		 * unfair on small ones
6803c50d8ae3SPaolo Bonzini 		 * per-vm shrinkers cry out
6804c50d8ae3SPaolo Bonzini 		 * sadness comes quickly
6805c50d8ae3SPaolo Bonzini 		 */
6806c50d8ae3SPaolo Bonzini 		list_move_tail(&kvm->vm_list, &vm_list);
6807c50d8ae3SPaolo Bonzini 		break;
6808c50d8ae3SPaolo Bonzini 	}
6809c50d8ae3SPaolo Bonzini 
6810c50d8ae3SPaolo Bonzini 	mutex_unlock(&kvm_lock);
6811c50d8ae3SPaolo Bonzini 	return freed;
6812c50d8ae3SPaolo Bonzini }
6813c50d8ae3SPaolo Bonzini 
6814f3d90f90SSean Christopherson static unsigned long mmu_shrink_count(struct shrinker *shrink,
6815f3d90f90SSean Christopherson 				      struct shrink_control *sc)
6816c50d8ae3SPaolo Bonzini {
6817c50d8ae3SPaolo Bonzini 	return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6818c50d8ae3SPaolo Bonzini }
6819c50d8ae3SPaolo Bonzini 
6820c50d8ae3SPaolo Bonzini static struct shrinker mmu_shrinker = {
6821c50d8ae3SPaolo Bonzini 	.count_objects = mmu_shrink_count,
6822c50d8ae3SPaolo Bonzini 	.scan_objects = mmu_shrink_scan,
6823c50d8ae3SPaolo Bonzini 	.seeks = DEFAULT_SEEKS * 10,
6824c50d8ae3SPaolo Bonzini };
6825c50d8ae3SPaolo Bonzini 
6826c50d8ae3SPaolo Bonzini static void mmu_destroy_caches(void)
6827c50d8ae3SPaolo Bonzini {
6828c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(pte_list_desc_cache);
6829c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(mmu_page_header_cache);
6830c50d8ae3SPaolo Bonzini }
6831c50d8ae3SPaolo Bonzini 
6832c50d8ae3SPaolo Bonzini static bool get_nx_auto_mode(void)
6833c50d8ae3SPaolo Bonzini {
6834c50d8ae3SPaolo Bonzini 	/* Return true when CPU has the bug, and mitigations are ON */
6835c50d8ae3SPaolo Bonzini 	return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6836c50d8ae3SPaolo Bonzini }
6837c50d8ae3SPaolo Bonzini 
6838c50d8ae3SPaolo Bonzini static void __set_nx_huge_pages(bool val)
6839c50d8ae3SPaolo Bonzini {
6840c50d8ae3SPaolo Bonzini 	nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6841c50d8ae3SPaolo Bonzini }
6842c50d8ae3SPaolo Bonzini 
6843c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6844c50d8ae3SPaolo Bonzini {
6845c50d8ae3SPaolo Bonzini 	bool old_val = nx_huge_pages;
6846c50d8ae3SPaolo Bonzini 	bool new_val;
6847c50d8ae3SPaolo Bonzini 
6848c50d8ae3SPaolo Bonzini 	/* In "auto" mode deploy workaround only if CPU has the bug. */
6849c50d8ae3SPaolo Bonzini 	if (sysfs_streq(val, "off"))
6850c50d8ae3SPaolo Bonzini 		new_val = 0;
6851c50d8ae3SPaolo Bonzini 	else if (sysfs_streq(val, "force"))
6852c50d8ae3SPaolo Bonzini 		new_val = 1;
6853c50d8ae3SPaolo Bonzini 	else if (sysfs_streq(val, "auto"))
6854c50d8ae3SPaolo Bonzini 		new_val = get_nx_auto_mode();
685511b36fe7SChristophe JAILLET 	else if (kstrtobool(val, &new_val) < 0)
6856c50d8ae3SPaolo Bonzini 		return -EINVAL;
6857c50d8ae3SPaolo Bonzini 
6858c50d8ae3SPaolo Bonzini 	__set_nx_huge_pages(new_val);
6859c50d8ae3SPaolo Bonzini 
6860c50d8ae3SPaolo Bonzini 	if (new_val != old_val) {
6861c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
6862c50d8ae3SPaolo Bonzini 
6863c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
6864c50d8ae3SPaolo Bonzini 
6865c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list) {
6866c50d8ae3SPaolo Bonzini 			mutex_lock(&kvm->slots_lock);
6867c50d8ae3SPaolo Bonzini 			kvm_mmu_zap_all_fast(kvm);
6868c50d8ae3SPaolo Bonzini 			mutex_unlock(&kvm->slots_lock);
6869c50d8ae3SPaolo Bonzini 
687055c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
6871c50d8ae3SPaolo Bonzini 		}
6872c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
6873c50d8ae3SPaolo Bonzini 	}
6874c50d8ae3SPaolo Bonzini 
6875c50d8ae3SPaolo Bonzini 	return 0;
6876c50d8ae3SPaolo Bonzini }
6877c50d8ae3SPaolo Bonzini 
68781d0e8480SSean Christopherson /*
68791d0e8480SSean Christopherson  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
68801d0e8480SSean Christopherson  * its default value of -1 is technically undefined behavior for a boolean.
6881c3e0c8c2SSean Christopherson  * Forward the module init call to SPTE code so that it too can handle module
6882c3e0c8c2SSean Christopherson  * params that need to be resolved/snapshot.
68831d0e8480SSean Christopherson  */
6884982bae43SSean Christopherson void __init kvm_mmu_x86_module_init(void)
6885c50d8ae3SPaolo Bonzini {
6886c50d8ae3SPaolo Bonzini 	if (nx_huge_pages == -1)
6887c50d8ae3SPaolo Bonzini 		__set_nx_huge_pages(get_nx_auto_mode());
6888c3e0c8c2SSean Christopherson 
68891f98f2bdSDavid Matlack 	/*
68901f98f2bdSDavid Matlack 	 * Snapshot userspace's desire to enable the TDP MMU. Whether or not the
68911f98f2bdSDavid Matlack 	 * TDP MMU is actually enabled is determined in kvm_configure_mmu()
68921f98f2bdSDavid Matlack 	 * when the vendor module is loaded.
68931f98f2bdSDavid Matlack 	 */
68941f98f2bdSDavid Matlack 	tdp_mmu_allowed = tdp_mmu_enabled;
68951f98f2bdSDavid Matlack 
6896c3e0c8c2SSean Christopherson 	kvm_mmu_spte_module_init();
68971d0e8480SSean Christopherson }
68981d0e8480SSean Christopherson 
68991d0e8480SSean Christopherson /*
69001d0e8480SSean Christopherson  * The bulk of the MMU initialization is deferred until the vendor module is
69011d0e8480SSean Christopherson  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
69021d0e8480SSean Christopherson  * to be reset when a potentially different vendor module is loaded.
69031d0e8480SSean Christopherson  */
69041d0e8480SSean Christopherson int kvm_mmu_vendor_module_init(void)
69051d0e8480SSean Christopherson {
69061d0e8480SSean Christopherson 	int ret = -ENOMEM;
6907c50d8ae3SPaolo Bonzini 
6908c50d8ae3SPaolo Bonzini 	/*
6909c50d8ae3SPaolo Bonzini 	 * MMU roles use union aliasing which is, generally speaking, an
6910c50d8ae3SPaolo Bonzini 	 * undefined behavior. However, we supposedly know how compilers behave
6911c50d8ae3SPaolo Bonzini 	 * and the current status quo is unlikely to change. Guardians below are
6912c50d8ae3SPaolo Bonzini 	 * supposed to let us know if the assumption becomes false.
6913c50d8ae3SPaolo Bonzini 	 */
6914c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6915c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
69167a7ae829SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
6917c50d8ae3SPaolo Bonzini 
6918c50d8ae3SPaolo Bonzini 	kvm_mmu_reset_all_pte_masks();
6919c50d8ae3SPaolo Bonzini 
6920c50d8ae3SPaolo Bonzini 	pte_list_desc_cache = kmem_cache_create("pte_list_desc",
6921c50d8ae3SPaolo Bonzini 					    sizeof(struct pte_list_desc),
6922c50d8ae3SPaolo Bonzini 					    0, SLAB_ACCOUNT, NULL);
6923c50d8ae3SPaolo Bonzini 	if (!pte_list_desc_cache)
6924c50d8ae3SPaolo Bonzini 		goto out;
6925c50d8ae3SPaolo Bonzini 
6926c50d8ae3SPaolo Bonzini 	mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
6927c50d8ae3SPaolo Bonzini 						  sizeof(struct kvm_mmu_page),
6928c50d8ae3SPaolo Bonzini 						  0, SLAB_ACCOUNT, NULL);
6929c50d8ae3SPaolo Bonzini 	if (!mmu_page_header_cache)
6930c50d8ae3SPaolo Bonzini 		goto out;
6931c50d8ae3SPaolo Bonzini 
6932c50d8ae3SPaolo Bonzini 	if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
6933c50d8ae3SPaolo Bonzini 		goto out;
6934c50d8ae3SPaolo Bonzini 
6935e33c267aSRoman Gushchin 	ret = register_shrinker(&mmu_shrinker, "x86-mmu");
6936c50d8ae3SPaolo Bonzini 	if (ret)
6937d7c9bfb9SMiaohe Lin 		goto out_shrinker;
6938c50d8ae3SPaolo Bonzini 
6939c50d8ae3SPaolo Bonzini 	return 0;
6940c50d8ae3SPaolo Bonzini 
6941d7c9bfb9SMiaohe Lin out_shrinker:
6942d7c9bfb9SMiaohe Lin 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6943c50d8ae3SPaolo Bonzini out:
6944c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6945c50d8ae3SPaolo Bonzini 	return ret;
6946c50d8ae3SPaolo Bonzini }
6947c50d8ae3SPaolo Bonzini 
6948c50d8ae3SPaolo Bonzini void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6949c50d8ae3SPaolo Bonzini {
6950c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
6951c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.root_mmu);
6952c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6953c50d8ae3SPaolo Bonzini 	mmu_free_memory_caches(vcpu);
6954c50d8ae3SPaolo Bonzini }
6955c50d8ae3SPaolo Bonzini 
69561d0e8480SSean Christopherson void kvm_mmu_vendor_module_exit(void)
6957c50d8ae3SPaolo Bonzini {
6958c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6959c50d8ae3SPaolo Bonzini 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6960c50d8ae3SPaolo Bonzini 	unregister_shrinker(&mmu_shrinker);
6961c50d8ae3SPaolo Bonzini }
6962c50d8ae3SPaolo Bonzini 
6963f47491d7SSean Christopherson /*
6964f47491d7SSean Christopherson  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
6965f47491d7SSean Christopherson  * select a halving time of 1 hour".  Returns true if recovery is enabled.
6966f47491d7SSean Christopherson  */
6967f47491d7SSean Christopherson static bool calc_nx_huge_pages_recovery_period(uint *period)
6968f47491d7SSean Christopherson {
6969f47491d7SSean Christopherson 	/*
6970f47491d7SSean Christopherson 	 * Use READ_ONCE to get the params, this may be called outside of the
6971f47491d7SSean Christopherson 	 * param setters, e.g. by the kthread to compute its next timeout.
6972f47491d7SSean Christopherson 	 */
6973f47491d7SSean Christopherson 	bool enabled = READ_ONCE(nx_huge_pages);
6974f47491d7SSean Christopherson 	uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6975f47491d7SSean Christopherson 
6976f47491d7SSean Christopherson 	if (!enabled || !ratio)
6977f47491d7SSean Christopherson 		return false;
6978f47491d7SSean Christopherson 
6979f47491d7SSean Christopherson 	*period = READ_ONCE(nx_huge_pages_recovery_period_ms);
6980f47491d7SSean Christopherson 	if (!*period) {
6981f47491d7SSean Christopherson 		/* Make sure the period is not less than one second.  */
6982f47491d7SSean Christopherson 		ratio = min(ratio, 3600u);
6983f47491d7SSean Christopherson 		*period = 60 * 60 * 1000 / ratio;
6984f47491d7SSean Christopherson 	}
6985f47491d7SSean Christopherson 	return true;
6986f47491d7SSean Christopherson }
6987f47491d7SSean Christopherson 
69884dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
6989c50d8ae3SPaolo Bonzini {
69904dfe4f40SJunaid Shahid 	bool was_recovery_enabled, is_recovery_enabled;
69914dfe4f40SJunaid Shahid 	uint old_period, new_period;
6992c50d8ae3SPaolo Bonzini 	int err;
6993c50d8ae3SPaolo Bonzini 
6994f47491d7SSean Christopherson 	was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
69954dfe4f40SJunaid Shahid 
6996c50d8ae3SPaolo Bonzini 	err = param_set_uint(val, kp);
6997c50d8ae3SPaolo Bonzini 	if (err)
6998c50d8ae3SPaolo Bonzini 		return err;
6999c50d8ae3SPaolo Bonzini 
7000f47491d7SSean Christopherson 	is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
70014dfe4f40SJunaid Shahid 
7002f47491d7SSean Christopherson 	if (is_recovery_enabled &&
70034dfe4f40SJunaid Shahid 	    (!was_recovery_enabled || old_period > new_period)) {
7004c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
7005c50d8ae3SPaolo Bonzini 
7006c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
7007c50d8ae3SPaolo Bonzini 
7008c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list)
700955c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
7010c50d8ae3SPaolo Bonzini 
7011c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
7012c50d8ae3SPaolo Bonzini 	}
7013c50d8ae3SPaolo Bonzini 
7014c50d8ae3SPaolo Bonzini 	return err;
7015c50d8ae3SPaolo Bonzini }
7016c50d8ae3SPaolo Bonzini 
701755c510e2SSean Christopherson static void kvm_recover_nx_huge_pages(struct kvm *kvm)
7018c50d8ae3SPaolo Bonzini {
7019ade74e14SSean Christopherson 	unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
7020eb298605SDavid Matlack 	struct kvm_memory_slot *slot;
7021c50d8ae3SPaolo Bonzini 	int rcu_idx;
7022c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
7023c50d8ae3SPaolo Bonzini 	unsigned int ratio;
7024c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
7025048f4980SSean Christopherson 	bool flush = false;
7026c50d8ae3SPaolo Bonzini 	ulong to_zap;
7027c50d8ae3SPaolo Bonzini 
7028c50d8ae3SPaolo Bonzini 	rcu_idx = srcu_read_lock(&kvm->srcu);
7029531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
7030c50d8ae3SPaolo Bonzini 
7031bb95dfb9SSean Christopherson 	/*
7032bb95dfb9SSean Christopherson 	 * Zapping TDP MMU shadow pages, including the remote TLB flush, must
7033bb95dfb9SSean Christopherson 	 * be done under RCU protection, because the pages are freed via RCU
7034bb95dfb9SSean Christopherson 	 * callback.
7035bb95dfb9SSean Christopherson 	 */
7036bb95dfb9SSean Christopherson 	rcu_read_lock();
7037bb95dfb9SSean Christopherson 
7038c50d8ae3SPaolo Bonzini 	ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
7039ade74e14SSean Christopherson 	to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
70407d919c7aSSean Christopherson 	for ( ; to_zap; --to_zap) {
704155c510e2SSean Christopherson 		if (list_empty(&kvm->arch.possible_nx_huge_pages))
70427d919c7aSSean Christopherson 			break;
70437d919c7aSSean Christopherson 
7044c50d8ae3SPaolo Bonzini 		/*
7045c50d8ae3SPaolo Bonzini 		 * We use a separate list instead of just using active_mmu_pages
704655c510e2SSean Christopherson 		 * because the number of shadow pages that be replaced with an
704755c510e2SSean Christopherson 		 * NX huge page is expected to be relatively small compared to
704855c510e2SSean Christopherson 		 * the total number of shadow pages.  And because the TDP MMU
704955c510e2SSean Christopherson 		 * doesn't use active_mmu_pages.
7050c50d8ae3SPaolo Bonzini 		 */
705155c510e2SSean Christopherson 		sp = list_first_entry(&kvm->arch.possible_nx_huge_pages,
7052c50d8ae3SPaolo Bonzini 				      struct kvm_mmu_page,
705355c510e2SSean Christopherson 				      possible_nx_huge_page_link);
705455c510e2SSean Christopherson 		WARN_ON_ONCE(!sp->nx_huge_page_disallowed);
7055eb298605SDavid Matlack 		WARN_ON_ONCE(!sp->role.direct);
7056eb298605SDavid Matlack 
7057eb298605SDavid Matlack 		/*
7058eb298605SDavid Matlack 		 * Unaccount and do not attempt to recover any NX Huge Pages
7059eb298605SDavid Matlack 		 * that are being dirty tracked, as they would just be faulted
7060eb298605SDavid Matlack 		 * back in as 4KiB pages. The NX Huge Pages in this slot will be
7061eb298605SDavid Matlack 		 * recovered, along with all the other huge pages in the slot,
7062eb298605SDavid Matlack 		 * when dirty logging is disabled.
70636c7b2202SPaolo Bonzini 		 *
70646c7b2202SPaolo Bonzini 		 * Since gfn_to_memslot() is relatively expensive, it helps to
70656c7b2202SPaolo Bonzini 		 * skip it if it the test cannot possibly return true.  On the
70666c7b2202SPaolo Bonzini 		 * other hand, if any memslot has logging enabled, chances are
70676c7b2202SPaolo Bonzini 		 * good that all of them do, in which case unaccount_nx_huge_page()
70686c7b2202SPaolo Bonzini 		 * is much cheaper than zapping the page.
70696c7b2202SPaolo Bonzini 		 *
70706c7b2202SPaolo Bonzini 		 * If a memslot update is in progress, reading an incorrect value
70716c7b2202SPaolo Bonzini 		 * of kvm->nr_memslots_dirty_logging is not a problem: if it is
70726c7b2202SPaolo Bonzini 		 * becoming zero, gfn_to_memslot() will be done unnecessarily; if
70736c7b2202SPaolo Bonzini 		 * it is becoming nonzero, the page will be zapped unnecessarily.
70746c7b2202SPaolo Bonzini 		 * Either way, this only affects efficiency in racy situations,
70756c7b2202SPaolo Bonzini 		 * and not correctness.
7076eb298605SDavid Matlack 		 */
70776c7b2202SPaolo Bonzini 		slot = NULL;
70786c7b2202SPaolo Bonzini 		if (atomic_read(&kvm->nr_memslots_dirty_logging)) {
70796c7b2202SPaolo Bonzini 			slot = gfn_to_memslot(kvm, sp->gfn);
70806c7b2202SPaolo Bonzini 			WARN_ON_ONCE(!slot);
708129cf0f50SBen Gardon 		}
7082c50d8ae3SPaolo Bonzini 
7083eb298605SDavid Matlack 		if (slot && kvm_slot_dirty_track_enabled(slot))
7084eb298605SDavid Matlack 			unaccount_nx_huge_page(kvm, sp);
7085eb298605SDavid Matlack 		else if (is_tdp_mmu_page(sp))
7086c50d8ae3SPaolo Bonzini 			flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
70873a056757SSean Christopherson 		else
7088c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
708955c510e2SSean Christopherson 		WARN_ON_ONCE(sp->nx_huge_page_disallowed);
7090c50d8ae3SPaolo Bonzini 
7091531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
7092048f4980SSean Christopherson 			kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7093bb95dfb9SSean Christopherson 			rcu_read_unlock();
7094bb95dfb9SSean Christopherson 
7095531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
7096048f4980SSean Christopherson 			flush = false;
7097bb95dfb9SSean Christopherson 
7098bb95dfb9SSean Christopherson 			rcu_read_lock();
7099c50d8ae3SPaolo Bonzini 		}
7100c50d8ae3SPaolo Bonzini 	}
7101048f4980SSean Christopherson 	kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7102c50d8ae3SPaolo Bonzini 
7103bb95dfb9SSean Christopherson 	rcu_read_unlock();
7104bb95dfb9SSean Christopherson 
7105531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
7106c50d8ae3SPaolo Bonzini 	srcu_read_unlock(&kvm->srcu, rcu_idx);
7107c50d8ae3SPaolo Bonzini }
7108c50d8ae3SPaolo Bonzini 
710955c510e2SSean Christopherson static long get_nx_huge_page_recovery_timeout(u64 start_time)
7110c50d8ae3SPaolo Bonzini {
7111f47491d7SSean Christopherson 	bool enabled;
7112f47491d7SSean Christopherson 	uint period;
71134dfe4f40SJunaid Shahid 
7114f47491d7SSean Christopherson 	enabled = calc_nx_huge_pages_recovery_period(&period);
71154dfe4f40SJunaid Shahid 
7116f47491d7SSean Christopherson 	return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
7117c50d8ae3SPaolo Bonzini 		       : MAX_SCHEDULE_TIMEOUT;
7118c50d8ae3SPaolo Bonzini }
7119c50d8ae3SPaolo Bonzini 
712055c510e2SSean Christopherson static int kvm_nx_huge_page_recovery_worker(struct kvm *kvm, uintptr_t data)
7121c50d8ae3SPaolo Bonzini {
7122c50d8ae3SPaolo Bonzini 	u64 start_time;
7123c50d8ae3SPaolo Bonzini 	long remaining_time;
7124c50d8ae3SPaolo Bonzini 
7125c50d8ae3SPaolo Bonzini 	while (true) {
7126c50d8ae3SPaolo Bonzini 		start_time = get_jiffies_64();
712755c510e2SSean Christopherson 		remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7128c50d8ae3SPaolo Bonzini 
7129c50d8ae3SPaolo Bonzini 		set_current_state(TASK_INTERRUPTIBLE);
7130c50d8ae3SPaolo Bonzini 		while (!kthread_should_stop() && remaining_time > 0) {
7131c50d8ae3SPaolo Bonzini 			schedule_timeout(remaining_time);
713255c510e2SSean Christopherson 			remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7133c50d8ae3SPaolo Bonzini 			set_current_state(TASK_INTERRUPTIBLE);
7134c50d8ae3SPaolo Bonzini 		}
7135c50d8ae3SPaolo Bonzini 
7136c50d8ae3SPaolo Bonzini 		set_current_state(TASK_RUNNING);
7137c50d8ae3SPaolo Bonzini 
7138c50d8ae3SPaolo Bonzini 		if (kthread_should_stop())
7139c50d8ae3SPaolo Bonzini 			return 0;
7140c50d8ae3SPaolo Bonzini 
714155c510e2SSean Christopherson 		kvm_recover_nx_huge_pages(kvm);
7142c50d8ae3SPaolo Bonzini 	}
7143c50d8ae3SPaolo Bonzini }
7144c50d8ae3SPaolo Bonzini 
7145c50d8ae3SPaolo Bonzini int kvm_mmu_post_init_vm(struct kvm *kvm)
7146c50d8ae3SPaolo Bonzini {
7147c50d8ae3SPaolo Bonzini 	int err;
7148c50d8ae3SPaolo Bonzini 
714955c510e2SSean Christopherson 	err = kvm_vm_create_worker_thread(kvm, kvm_nx_huge_page_recovery_worker, 0,
7150c50d8ae3SPaolo Bonzini 					  "kvm-nx-lpage-recovery",
715155c510e2SSean Christopherson 					  &kvm->arch.nx_huge_page_recovery_thread);
7152c50d8ae3SPaolo Bonzini 	if (!err)
715355c510e2SSean Christopherson 		kthread_unpark(kvm->arch.nx_huge_page_recovery_thread);
7154c50d8ae3SPaolo Bonzini 
7155c50d8ae3SPaolo Bonzini 	return err;
7156c50d8ae3SPaolo Bonzini }
7157c50d8ae3SPaolo Bonzini 
7158c50d8ae3SPaolo Bonzini void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
7159c50d8ae3SPaolo Bonzini {
716055c510e2SSean Christopherson 	if (kvm->arch.nx_huge_page_recovery_thread)
716155c510e2SSean Christopherson 		kthread_stop(kvm->arch.nx_huge_page_recovery_thread);
7162c50d8ae3SPaolo Bonzini }
7163