xref: /linux/arch/x86/kvm/mmu/mmu.c (revision a7e48ef77ff27ba2647edec271b302804a0b14c3)
1c50d8ae3SPaolo Bonzini // SPDX-License-Identifier: GPL-2.0-only
2c50d8ae3SPaolo Bonzini /*
3c50d8ae3SPaolo Bonzini  * Kernel-based Virtual Machine driver for Linux
4c50d8ae3SPaolo Bonzini  *
5c50d8ae3SPaolo Bonzini  * This module enables machines with Intel VT-x extensions to run virtual
6c50d8ae3SPaolo Bonzini  * machines without emulation or binary translation.
7c50d8ae3SPaolo Bonzini  *
8c50d8ae3SPaolo Bonzini  * MMU support
9c50d8ae3SPaolo Bonzini  *
10c50d8ae3SPaolo Bonzini  * Copyright (C) 2006 Qumranet, Inc.
11c50d8ae3SPaolo Bonzini  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12c50d8ae3SPaolo Bonzini  *
13c50d8ae3SPaolo Bonzini  * Authors:
14c50d8ae3SPaolo Bonzini  *   Yaniv Kamay  <yaniv@qumranet.com>
15c50d8ae3SPaolo Bonzini  *   Avi Kivity   <avi@qumranet.com>
16c50d8ae3SPaolo Bonzini  */
178d20bd63SSean Christopherson #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
18c50d8ae3SPaolo Bonzini 
19c50d8ae3SPaolo Bonzini #include "irq.h"
2088197e6aS彭浩(Richard) #include "ioapic.h"
21c50d8ae3SPaolo Bonzini #include "mmu.h"
226ca9a6f3SSean Christopherson #include "mmu_internal.h"
23fe5db27dSBen Gardon #include "tdp_mmu.h"
24c50d8ae3SPaolo Bonzini #include "x86.h"
25c50d8ae3SPaolo Bonzini #include "kvm_cache_regs.h"
26b0b42197SPaolo Bonzini #include "smm.h"
272f728d66SSean Christopherson #include "kvm_emulate.h"
28c50d8ae3SPaolo Bonzini #include "cpuid.h"
295a9624afSPaolo Bonzini #include "spte.h"
30c50d8ae3SPaolo Bonzini 
31c50d8ae3SPaolo Bonzini #include <linux/kvm_host.h>
32c50d8ae3SPaolo Bonzini #include <linux/types.h>
33c50d8ae3SPaolo Bonzini #include <linux/string.h>
34c50d8ae3SPaolo Bonzini #include <linux/mm.h>
35c50d8ae3SPaolo Bonzini #include <linux/highmem.h>
36c50d8ae3SPaolo Bonzini #include <linux/moduleparam.h>
37c50d8ae3SPaolo Bonzini #include <linux/export.h>
38c50d8ae3SPaolo Bonzini #include <linux/swap.h>
39c50d8ae3SPaolo Bonzini #include <linux/hugetlb.h>
40c50d8ae3SPaolo Bonzini #include <linux/compiler.h>
41c50d8ae3SPaolo Bonzini #include <linux/srcu.h>
42c50d8ae3SPaolo Bonzini #include <linux/slab.h>
43c50d8ae3SPaolo Bonzini #include <linux/sched/signal.h>
44c50d8ae3SPaolo Bonzini #include <linux/uaccess.h>
45c50d8ae3SPaolo Bonzini #include <linux/hash.h>
46c50d8ae3SPaolo Bonzini #include <linux/kern_levels.h>
47c50d8ae3SPaolo Bonzini #include <linux/kthread.h>
48c50d8ae3SPaolo Bonzini 
49c50d8ae3SPaolo Bonzini #include <asm/page.h>
50eb243d1dSIngo Molnar #include <asm/memtype.h>
51c50d8ae3SPaolo Bonzini #include <asm/cmpxchg.h>
52c50d8ae3SPaolo Bonzini #include <asm/io.h>
534a98623dSSean Christopherson #include <asm/set_memory.h>
54c50d8ae3SPaolo Bonzini #include <asm/vmx.h>
55c50d8ae3SPaolo Bonzini #include <asm/kvm_page_track.h>
56c50d8ae3SPaolo Bonzini #include "trace.h"
57c50d8ae3SPaolo Bonzini 
58c50d8ae3SPaolo Bonzini extern bool itlb_multihit_kvm_mitigation;
59c50d8ae3SPaolo Bonzini 
60a9d6496dSShaokun Zhang int __read_mostly nx_huge_pages = -1;
614dfe4f40SJunaid Shahid static uint __read_mostly nx_huge_pages_recovery_period_ms;
62c50d8ae3SPaolo Bonzini #ifdef CONFIG_PREEMPT_RT
63c50d8ae3SPaolo Bonzini /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
64c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
65c50d8ae3SPaolo Bonzini #else
66c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
67c50d8ae3SPaolo Bonzini #endif
68c50d8ae3SPaolo Bonzini 
69c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
704dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
71c50d8ae3SPaolo Bonzini 
72d5d6c18dSJoe Perches static const struct kernel_param_ops nx_huge_pages_ops = {
73c50d8ae3SPaolo Bonzini 	.set = set_nx_huge_pages,
74c50d8ae3SPaolo Bonzini 	.get = param_get_bool,
75c50d8ae3SPaolo Bonzini };
76c50d8ae3SPaolo Bonzini 
774dfe4f40SJunaid Shahid static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
784dfe4f40SJunaid Shahid 	.set = set_nx_huge_pages_recovery_param,
79c50d8ae3SPaolo Bonzini 	.get = param_get_uint,
80c50d8ae3SPaolo Bonzini };
81c50d8ae3SPaolo Bonzini 
82c50d8ae3SPaolo Bonzini module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
83c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages, "bool");
844dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
85c50d8ae3SPaolo Bonzini 		&nx_huge_pages_recovery_ratio, 0644);
86c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
874dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
884dfe4f40SJunaid Shahid 		&nx_huge_pages_recovery_period_ms, 0644);
894dfe4f40SJunaid Shahid __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
90c50d8ae3SPaolo Bonzini 
9171fe7013SSean Christopherson static bool __read_mostly force_flush_and_sync_on_reuse;
9271fe7013SSean Christopherson module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
9371fe7013SSean Christopherson 
94c50d8ae3SPaolo Bonzini /*
95c50d8ae3SPaolo Bonzini  * When setting this variable to true it enables Two-Dimensional-Paging
96c50d8ae3SPaolo Bonzini  * where the hardware walks 2 page tables:
97c50d8ae3SPaolo Bonzini  * 1. the guest-virtual to guest-physical
98c50d8ae3SPaolo Bonzini  * 2. while doing 1. it walks guest-physical to host-physical
99c50d8ae3SPaolo Bonzini  * If the hardware supports that we don't need to do shadow paging.
100c50d8ae3SPaolo Bonzini  */
101c50d8ae3SPaolo Bonzini bool tdp_enabled = false;
102c50d8ae3SPaolo Bonzini 
1031f98f2bdSDavid Matlack bool __ro_after_init tdp_mmu_allowed;
1041f98f2bdSDavid Matlack 
1051f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
1061f98f2bdSDavid Matlack bool __read_mostly tdp_mmu_enabled = true;
1071f98f2bdSDavid Matlack module_param_named(tdp_mmu, tdp_mmu_enabled, bool, 0444);
1081f98f2bdSDavid Matlack #endif
1091f98f2bdSDavid Matlack 
1101d92d2e8SSean Christopherson static int max_huge_page_level __read_mostly;
111746700d2SWei Huang static int tdp_root_level __read_mostly;
11283013059SSean Christopherson static int max_tdp_level __read_mostly;
113703c335dSSean Christopherson 
114c50d8ae3SPaolo Bonzini #ifdef MMU_DEBUG
1155a9624afSPaolo Bonzini bool dbg = 0;
116c50d8ae3SPaolo Bonzini module_param(dbg, bool, 0644);
117c50d8ae3SPaolo Bonzini #endif
118c50d8ae3SPaolo Bonzini 
119c50d8ae3SPaolo Bonzini #define PTE_PREFETCH_NUM		8
120c50d8ae3SPaolo Bonzini 
121c50d8ae3SPaolo Bonzini #include <trace/events/kvm.h>
122c50d8ae3SPaolo Bonzini 
123dc1cff96SPeter Xu /* make pte_list_desc fit well in cache lines */
12413236e25SPeter Xu #define PTE_LIST_EXT 14
125c50d8ae3SPaolo Bonzini 
12613236e25SPeter Xu /*
12713236e25SPeter Xu  * Slight optimization of cacheline layout, by putting `more' and `spte_count'
12813236e25SPeter Xu  * at the start; then accessing it will only use one single cacheline for
12913236e25SPeter Xu  * either full (entries==PTE_LIST_EXT) case or entries<=6.
13013236e25SPeter Xu  */
131c50d8ae3SPaolo Bonzini struct pte_list_desc {
132c50d8ae3SPaolo Bonzini 	struct pte_list_desc *more;
13313236e25SPeter Xu 	/*
13413236e25SPeter Xu 	 * Stores number of entries stored in the pte_list_desc.  No need to be
13513236e25SPeter Xu 	 * u64 but just for easier alignment.  When PTE_LIST_EXT, means full.
13613236e25SPeter Xu 	 */
13713236e25SPeter Xu 	u64 spte_count;
13813236e25SPeter Xu 	u64 *sptes[PTE_LIST_EXT];
139c50d8ae3SPaolo Bonzini };
140c50d8ae3SPaolo Bonzini 
141c50d8ae3SPaolo Bonzini struct kvm_shadow_walk_iterator {
142c50d8ae3SPaolo Bonzini 	u64 addr;
143c50d8ae3SPaolo Bonzini 	hpa_t shadow_addr;
144c50d8ae3SPaolo Bonzini 	u64 *sptep;
145c50d8ae3SPaolo Bonzini 	int level;
146c50d8ae3SPaolo Bonzini 	unsigned index;
147c50d8ae3SPaolo Bonzini };
148c50d8ae3SPaolo Bonzini 
149c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
150c50d8ae3SPaolo Bonzini 	for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
151c50d8ae3SPaolo Bonzini 					 (_root), (_addr));                \
152c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			           \
153c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
154c50d8ae3SPaolo Bonzini 
155c50d8ae3SPaolo Bonzini #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
156c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);	\
157c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			\
158c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
159c50d8ae3SPaolo Bonzini 
160c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)	\
161c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);		\
162c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker)) &&				\
163c50d8ae3SPaolo Bonzini 		({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });	\
164c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&(_walker), spte))
165c50d8ae3SPaolo Bonzini 
166c50d8ae3SPaolo Bonzini static struct kmem_cache *pte_list_desc_cache;
16702c00b3aSBen Gardon struct kmem_cache *mmu_page_header_cache;
168c50d8ae3SPaolo Bonzini static struct percpu_counter kvm_total_used_mmu_pages;
169c50d8ae3SPaolo Bonzini 
170c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 spte);
171c50d8ae3SPaolo Bonzini 
172594e91a1SSean Christopherson struct kvm_mmu_role_regs {
173594e91a1SSean Christopherson 	const unsigned long cr0;
174594e91a1SSean Christopherson 	const unsigned long cr4;
175594e91a1SSean Christopherson 	const u64 efer;
176594e91a1SSean Christopherson };
177594e91a1SSean Christopherson 
178c50d8ae3SPaolo Bonzini #define CREATE_TRACE_POINTS
179c50d8ae3SPaolo Bonzini #include "mmutrace.h"
180c50d8ae3SPaolo Bonzini 
181594e91a1SSean Christopherson /*
182594e91a1SSean Christopherson  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
1837a458f0eSPaolo Bonzini  * reading from the role_regs.  Once the root_role is constructed, it becomes
184594e91a1SSean Christopherson  * the single source of truth for the MMU's state.
185594e91a1SSean Christopherson  */
186594e91a1SSean Christopherson #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)			\
18782ffa13fSPaolo Bonzini static inline bool __maybe_unused					\
18882ffa13fSPaolo Bonzini ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)		\
189594e91a1SSean Christopherson {									\
190594e91a1SSean Christopherson 	return !!(regs->reg & flag);					\
191594e91a1SSean Christopherson }
192594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
193594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
194594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
195594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
196594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
197594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
198594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
199594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
200594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
201594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
202594e91a1SSean Christopherson 
20360667724SSean Christopherson /*
20460667724SSean Christopherson  * The MMU itself (with a valid role) is the single source of truth for the
20560667724SSean Christopherson  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
20660667724SSean Christopherson  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
20760667724SSean Christopherson  * and the vCPU may be incorrect/irrelevant.
20860667724SSean Christopherson  */
20960667724SSean Christopherson #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)		\
2104ac21457SPaolo Bonzini static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)	\
21160667724SSean Christopherson {								\
212e5ed0fb0SPaolo Bonzini 	return !!(mmu->cpu_role. base_or_ext . reg##_##name);	\
21360667724SSean Christopherson }
21460667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
21560667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
21660667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
21760667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
21860667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
21960667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
22060667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
22156b321f9SPaolo Bonzini BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
22260667724SSean Christopherson 
223faf72962SPaolo Bonzini static inline bool is_cr0_pg(struct kvm_mmu *mmu)
224faf72962SPaolo Bonzini {
225faf72962SPaolo Bonzini         return mmu->cpu_role.base.level > 0;
226faf72962SPaolo Bonzini }
227faf72962SPaolo Bonzini 
228faf72962SPaolo Bonzini static inline bool is_cr4_pae(struct kvm_mmu *mmu)
229faf72962SPaolo Bonzini {
230faf72962SPaolo Bonzini         return !mmu->cpu_role.base.has_4_byte_gpte;
231faf72962SPaolo Bonzini }
232faf72962SPaolo Bonzini 
233594e91a1SSean Christopherson static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
234594e91a1SSean Christopherson {
235594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
236594e91a1SSean Christopherson 		.cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
237594e91a1SSean Christopherson 		.cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
238594e91a1SSean Christopherson 		.efer = vcpu->arch.efer,
239594e91a1SSean Christopherson 	};
240594e91a1SSean Christopherson 
241594e91a1SSean Christopherson 	return regs;
242594e91a1SSean Christopherson }
243c50d8ae3SPaolo Bonzini 
244c50d8ae3SPaolo Bonzini static inline bool kvm_available_flush_tlb_with_range(void)
245c50d8ae3SPaolo Bonzini {
246afaf0b2fSSean Christopherson 	return kvm_x86_ops.tlb_remote_flush_with_range;
247c50d8ae3SPaolo Bonzini }
248c50d8ae3SPaolo Bonzini 
249c50d8ae3SPaolo Bonzini static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm,
250c50d8ae3SPaolo Bonzini 		struct kvm_tlb_range *range)
251c50d8ae3SPaolo Bonzini {
252c50d8ae3SPaolo Bonzini 	int ret = -ENOTSUPP;
253c50d8ae3SPaolo Bonzini 
254afaf0b2fSSean Christopherson 	if (range && kvm_x86_ops.tlb_remote_flush_with_range)
255b3646477SJason Baron 		ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, range);
256c50d8ae3SPaolo Bonzini 
257c50d8ae3SPaolo Bonzini 	if (ret)
258c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
259c50d8ae3SPaolo Bonzini }
260c50d8ae3SPaolo Bonzini 
2612f2fad08SBen Gardon void kvm_flush_remote_tlbs_with_address(struct kvm *kvm,
262c50d8ae3SPaolo Bonzini 		u64 start_gfn, u64 pages)
263c50d8ae3SPaolo Bonzini {
264c50d8ae3SPaolo Bonzini 	struct kvm_tlb_range range;
265c50d8ae3SPaolo Bonzini 
266c50d8ae3SPaolo Bonzini 	range.start_gfn = start_gfn;
267c50d8ae3SPaolo Bonzini 	range.pages = pages;
268c50d8ae3SPaolo Bonzini 
269c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs_with_range(kvm, &range);
270c50d8ae3SPaolo Bonzini }
271c50d8ae3SPaolo Bonzini 
2728f79b064SBen Gardon static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
2738f79b064SBen Gardon 			   unsigned int access)
2748f79b064SBen Gardon {
275c236d962SSean Christopherson 	u64 spte = make_mmio_spte(vcpu, gfn, access);
2768f79b064SBen Gardon 
277c236d962SSean Christopherson 	trace_mark_mmio_spte(sptep, gfn, spte);
278c236d962SSean Christopherson 	mmu_spte_set(sptep, spte);
279c50d8ae3SPaolo Bonzini }
280c50d8ae3SPaolo Bonzini 
281c50d8ae3SPaolo Bonzini static gfn_t get_mmio_spte_gfn(u64 spte)
282c50d8ae3SPaolo Bonzini {
283c50d8ae3SPaolo Bonzini 	u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
284c50d8ae3SPaolo Bonzini 
2858a967d65SPaolo Bonzini 	gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
286c50d8ae3SPaolo Bonzini 	       & shadow_nonpresent_or_rsvd_mask;
287c50d8ae3SPaolo Bonzini 
288c50d8ae3SPaolo Bonzini 	return gpa >> PAGE_SHIFT;
289c50d8ae3SPaolo Bonzini }
290c50d8ae3SPaolo Bonzini 
291c50d8ae3SPaolo Bonzini static unsigned get_mmio_spte_access(u64 spte)
292c50d8ae3SPaolo Bonzini {
293c50d8ae3SPaolo Bonzini 	return spte & shadow_mmio_access_mask;
294c50d8ae3SPaolo Bonzini }
295c50d8ae3SPaolo Bonzini 
296c50d8ae3SPaolo Bonzini static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
297c50d8ae3SPaolo Bonzini {
298c50d8ae3SPaolo Bonzini 	u64 kvm_gen, spte_gen, gen;
299c50d8ae3SPaolo Bonzini 
300c50d8ae3SPaolo Bonzini 	gen = kvm_vcpu_memslots(vcpu)->generation;
301c50d8ae3SPaolo Bonzini 	if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
302c50d8ae3SPaolo Bonzini 		return false;
303c50d8ae3SPaolo Bonzini 
304c50d8ae3SPaolo Bonzini 	kvm_gen = gen & MMIO_SPTE_GEN_MASK;
305c50d8ae3SPaolo Bonzini 	spte_gen = get_mmio_spte_generation(spte);
306c50d8ae3SPaolo Bonzini 
307c50d8ae3SPaolo Bonzini 	trace_check_mmio_spte(spte, kvm_gen, spte_gen);
308c50d8ae3SPaolo Bonzini 	return likely(kvm_gen == spte_gen);
309c50d8ae3SPaolo Bonzini }
310c50d8ae3SPaolo Bonzini 
311c50d8ae3SPaolo Bonzini static int is_cpuid_PSE36(void)
312c50d8ae3SPaolo Bonzini {
313c50d8ae3SPaolo Bonzini 	return 1;
314c50d8ae3SPaolo Bonzini }
315c50d8ae3SPaolo Bonzini 
316c50d8ae3SPaolo Bonzini #ifdef CONFIG_X86_64
317c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
318c50d8ae3SPaolo Bonzini {
319c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
320c50d8ae3SPaolo Bonzini }
321c50d8ae3SPaolo Bonzini 
322c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
323c50d8ae3SPaolo Bonzini {
324c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
325c50d8ae3SPaolo Bonzini }
326c50d8ae3SPaolo Bonzini 
327c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
328c50d8ae3SPaolo Bonzini {
329c50d8ae3SPaolo Bonzini 	return xchg(sptep, spte);
330c50d8ae3SPaolo Bonzini }
331c50d8ae3SPaolo Bonzini 
332c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
333c50d8ae3SPaolo Bonzini {
334c50d8ae3SPaolo Bonzini 	return READ_ONCE(*sptep);
335c50d8ae3SPaolo Bonzini }
336c50d8ae3SPaolo Bonzini #else
337c50d8ae3SPaolo Bonzini union split_spte {
338c50d8ae3SPaolo Bonzini 	struct {
339c50d8ae3SPaolo Bonzini 		u32 spte_low;
340c50d8ae3SPaolo Bonzini 		u32 spte_high;
341c50d8ae3SPaolo Bonzini 	};
342c50d8ae3SPaolo Bonzini 	u64 spte;
343c50d8ae3SPaolo Bonzini };
344c50d8ae3SPaolo Bonzini 
345c50d8ae3SPaolo Bonzini static void count_spte_clear(u64 *sptep, u64 spte)
346c50d8ae3SPaolo Bonzini {
34757354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
348c50d8ae3SPaolo Bonzini 
349c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(spte))
350c50d8ae3SPaolo Bonzini 		return;
351c50d8ae3SPaolo Bonzini 
352c50d8ae3SPaolo Bonzini 	/* Ensure the spte is completely set before we increase the count */
353c50d8ae3SPaolo Bonzini 	smp_wmb();
354c50d8ae3SPaolo Bonzini 	sp->clear_spte_count++;
355c50d8ae3SPaolo Bonzini }
356c50d8ae3SPaolo Bonzini 
357c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
358c50d8ae3SPaolo Bonzini {
359c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
360c50d8ae3SPaolo Bonzini 
361c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
362c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
363c50d8ae3SPaolo Bonzini 
364c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
365c50d8ae3SPaolo Bonzini 
366c50d8ae3SPaolo Bonzini 	/*
367c50d8ae3SPaolo Bonzini 	 * If we map the spte from nonpresent to present, We should store
368c50d8ae3SPaolo Bonzini 	 * the high bits firstly, then set present bit, so cpu can not
369c50d8ae3SPaolo Bonzini 	 * fetch this spte while we are setting the spte.
370c50d8ae3SPaolo Bonzini 	 */
371c50d8ae3SPaolo Bonzini 	smp_wmb();
372c50d8ae3SPaolo Bonzini 
373c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
374c50d8ae3SPaolo Bonzini }
375c50d8ae3SPaolo Bonzini 
376c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
377c50d8ae3SPaolo Bonzini {
378c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
379c50d8ae3SPaolo Bonzini 
380c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
381c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
382c50d8ae3SPaolo Bonzini 
383c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
384c50d8ae3SPaolo Bonzini 
385c50d8ae3SPaolo Bonzini 	/*
386c50d8ae3SPaolo Bonzini 	 * If we map the spte from present to nonpresent, we should clear
387c50d8ae3SPaolo Bonzini 	 * present bit firstly to avoid vcpu fetch the old high bits.
388c50d8ae3SPaolo Bonzini 	 */
389c50d8ae3SPaolo Bonzini 	smp_wmb();
390c50d8ae3SPaolo Bonzini 
391c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
392c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
393c50d8ae3SPaolo Bonzini }
394c50d8ae3SPaolo Bonzini 
395c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
396c50d8ae3SPaolo Bonzini {
397c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte, orig;
398c50d8ae3SPaolo Bonzini 
399c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
400c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
401c50d8ae3SPaolo Bonzini 
402c50d8ae3SPaolo Bonzini 	/* xchg acts as a barrier before the setting of the high bits */
403c50d8ae3SPaolo Bonzini 	orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
404c50d8ae3SPaolo Bonzini 	orig.spte_high = ssptep->spte_high;
405c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
406c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
407c50d8ae3SPaolo Bonzini 
408c50d8ae3SPaolo Bonzini 	return orig.spte;
409c50d8ae3SPaolo Bonzini }
410c50d8ae3SPaolo Bonzini 
411c50d8ae3SPaolo Bonzini /*
412c50d8ae3SPaolo Bonzini  * The idea using the light way get the spte on x86_32 guest is from
413c50d8ae3SPaolo Bonzini  * gup_get_pte (mm/gup.c).
414c50d8ae3SPaolo Bonzini  *
415aed02fe3SSean Christopherson  * An spte tlb flush may be pending, because kvm_set_pte_rmap
416c50d8ae3SPaolo Bonzini  * coalesces them and we are running out of the MMU lock.  Therefore
417c50d8ae3SPaolo Bonzini  * we need to protect against in-progress updates of the spte.
418c50d8ae3SPaolo Bonzini  *
419c50d8ae3SPaolo Bonzini  * Reading the spte while an update is in progress may get the old value
420c50d8ae3SPaolo Bonzini  * for the high part of the spte.  The race is fine for a present->non-present
421c50d8ae3SPaolo Bonzini  * change (because the high part of the spte is ignored for non-present spte),
422c50d8ae3SPaolo Bonzini  * but for a present->present change we must reread the spte.
423c50d8ae3SPaolo Bonzini  *
424c50d8ae3SPaolo Bonzini  * All such changes are done in two steps (present->non-present and
425c50d8ae3SPaolo Bonzini  * non-present->present), hence it is enough to count the number of
426c50d8ae3SPaolo Bonzini  * present->non-present updates: if it changed while reading the spte,
427c50d8ae3SPaolo Bonzini  * we might have hit the race.  This is done using clear_spte_count.
428c50d8ae3SPaolo Bonzini  */
429c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
430c50d8ae3SPaolo Bonzini {
43157354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
432c50d8ae3SPaolo Bonzini 	union split_spte spte, *orig = (union split_spte *)sptep;
433c50d8ae3SPaolo Bonzini 	int count;
434c50d8ae3SPaolo Bonzini 
435c50d8ae3SPaolo Bonzini retry:
436c50d8ae3SPaolo Bonzini 	count = sp->clear_spte_count;
437c50d8ae3SPaolo Bonzini 	smp_rmb();
438c50d8ae3SPaolo Bonzini 
439c50d8ae3SPaolo Bonzini 	spte.spte_low = orig->spte_low;
440c50d8ae3SPaolo Bonzini 	smp_rmb();
441c50d8ae3SPaolo Bonzini 
442c50d8ae3SPaolo Bonzini 	spte.spte_high = orig->spte_high;
443c50d8ae3SPaolo Bonzini 	smp_rmb();
444c50d8ae3SPaolo Bonzini 
445c50d8ae3SPaolo Bonzini 	if (unlikely(spte.spte_low != orig->spte_low ||
446c50d8ae3SPaolo Bonzini 	      count != sp->clear_spte_count))
447c50d8ae3SPaolo Bonzini 		goto retry;
448c50d8ae3SPaolo Bonzini 
449c50d8ae3SPaolo Bonzini 	return spte.spte;
450c50d8ae3SPaolo Bonzini }
451c50d8ae3SPaolo Bonzini #endif
452c50d8ae3SPaolo Bonzini 
453c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_set:
454c50d8ae3SPaolo Bonzini  * Set the sptep from nonpresent to present.
455c50d8ae3SPaolo Bonzini  * Note: the sptep being assigned *must* be either not present
456c50d8ae3SPaolo Bonzini  * or in a state where the hardware will not attempt to update
457c50d8ae3SPaolo Bonzini  * the spte.
458c50d8ae3SPaolo Bonzini  */
459c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 new_spte)
460c50d8ae3SPaolo Bonzini {
461c50d8ae3SPaolo Bonzini 	WARN_ON(is_shadow_present_pte(*sptep));
462c50d8ae3SPaolo Bonzini 	__set_spte(sptep, new_spte);
463c50d8ae3SPaolo Bonzini }
464c50d8ae3SPaolo Bonzini 
465c50d8ae3SPaolo Bonzini /*
466c50d8ae3SPaolo Bonzini  * Update the SPTE (excluding the PFN), but do not track changes in its
467c50d8ae3SPaolo Bonzini  * accessed/dirty status.
468c50d8ae3SPaolo Bonzini  */
469c50d8ae3SPaolo Bonzini static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
470c50d8ae3SPaolo Bonzini {
471c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
472c50d8ae3SPaolo Bonzini 
473c50d8ae3SPaolo Bonzini 	WARN_ON(!is_shadow_present_pte(new_spte));
474115111efSDavid Matlack 	check_spte_writable_invariants(new_spte);
475c50d8ae3SPaolo Bonzini 
476c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte)) {
477c50d8ae3SPaolo Bonzini 		mmu_spte_set(sptep, new_spte);
478c50d8ae3SPaolo Bonzini 		return old_spte;
479c50d8ae3SPaolo Bonzini 	}
480c50d8ae3SPaolo Bonzini 
481c50d8ae3SPaolo Bonzini 	if (!spte_has_volatile_bits(old_spte))
482c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, new_spte);
483c50d8ae3SPaolo Bonzini 	else
484c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, new_spte);
485c50d8ae3SPaolo Bonzini 
486c50d8ae3SPaolo Bonzini 	WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
487c50d8ae3SPaolo Bonzini 
488c50d8ae3SPaolo Bonzini 	return old_spte;
489c50d8ae3SPaolo Bonzini }
490c50d8ae3SPaolo Bonzini 
491c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_update:
492c50d8ae3SPaolo Bonzini  * Update the state bits, it means the mapped pfn is not changed.
493c50d8ae3SPaolo Bonzini  *
49402844ac1SDavid Matlack  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
49502844ac1SDavid Matlack  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
49602844ac1SDavid Matlack  * spte, even though the writable spte might be cached on a CPU's TLB.
497c50d8ae3SPaolo Bonzini  *
498c50d8ae3SPaolo Bonzini  * Returns true if the TLB needs to be flushed
499c50d8ae3SPaolo Bonzini  */
500c50d8ae3SPaolo Bonzini static bool mmu_spte_update(u64 *sptep, u64 new_spte)
501c50d8ae3SPaolo Bonzini {
502c50d8ae3SPaolo Bonzini 	bool flush = false;
503c50d8ae3SPaolo Bonzini 	u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
504c50d8ae3SPaolo Bonzini 
505c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
506c50d8ae3SPaolo Bonzini 		return false;
507c50d8ae3SPaolo Bonzini 
508c50d8ae3SPaolo Bonzini 	/*
509c50d8ae3SPaolo Bonzini 	 * For the spte updated out of mmu-lock is safe, since
510c50d8ae3SPaolo Bonzini 	 * we always atomically update it, see the comments in
511c50d8ae3SPaolo Bonzini 	 * spte_has_volatile_bits().
512c50d8ae3SPaolo Bonzini 	 */
513706c9c55SSean Christopherson 	if (is_mmu_writable_spte(old_spte) &&
514c50d8ae3SPaolo Bonzini 	      !is_writable_pte(new_spte))
515c50d8ae3SPaolo Bonzini 		flush = true;
516c50d8ae3SPaolo Bonzini 
517c50d8ae3SPaolo Bonzini 	/*
518c50d8ae3SPaolo Bonzini 	 * Flush TLB when accessed/dirty states are changed in the page tables,
519c50d8ae3SPaolo Bonzini 	 * to guarantee consistency between TLB and page tables.
520c50d8ae3SPaolo Bonzini 	 */
521c50d8ae3SPaolo Bonzini 
522c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
523c50d8ae3SPaolo Bonzini 		flush = true;
524c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(spte_to_pfn(old_spte));
525c50d8ae3SPaolo Bonzini 	}
526c50d8ae3SPaolo Bonzini 
527c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
528c50d8ae3SPaolo Bonzini 		flush = true;
529c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(old_spte));
530c50d8ae3SPaolo Bonzini 	}
531c50d8ae3SPaolo Bonzini 
532c50d8ae3SPaolo Bonzini 	return flush;
533c50d8ae3SPaolo Bonzini }
534c50d8ae3SPaolo Bonzini 
535c50d8ae3SPaolo Bonzini /*
536c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_track_bits:
537c50d8ae3SPaolo Bonzini  * It sets the sptep from present to nonpresent, and track the
538c50d8ae3SPaolo Bonzini  * state bits, it is used to clear the last level sptep.
5397fa2a347SSean Christopherson  * Returns the old PTE.
540c50d8ae3SPaolo Bonzini  */
54135d539c3SSean Christopherson static u64 mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
542c50d8ae3SPaolo Bonzini {
543c50d8ae3SPaolo Bonzini 	kvm_pfn_t pfn;
544c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
54571f51d2cSMingwei Zhang 	int level = sptep_to_sp(sptep)->role.level;
546b14b2690SSean Christopherson 	struct page *page;
547c50d8ae3SPaolo Bonzini 
54854eb3ef5SSean Christopherson 	if (!is_shadow_present_pte(old_spte) ||
54954eb3ef5SSean Christopherson 	    !spte_has_volatile_bits(old_spte))
550c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, 0ull);
551c50d8ae3SPaolo Bonzini 	else
552c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, 0ull);
553c50d8ae3SPaolo Bonzini 
554c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
5557fa2a347SSean Christopherson 		return old_spte;
556c50d8ae3SPaolo Bonzini 
55771f51d2cSMingwei Zhang 	kvm_update_page_stats(kvm, level, -1);
55871f51d2cSMingwei Zhang 
559c50d8ae3SPaolo Bonzini 	pfn = spte_to_pfn(old_spte);
560c50d8ae3SPaolo Bonzini 
561c50d8ae3SPaolo Bonzini 	/*
562b14b2690SSean Christopherson 	 * KVM doesn't hold a reference to any pages mapped into the guest, and
563b14b2690SSean Christopherson 	 * instead uses the mmu_notifier to ensure that KVM unmaps any pages
564b14b2690SSean Christopherson 	 * before they are reclaimed.  Sanity check that, if the pfn is backed
565b14b2690SSean Christopherson 	 * by a refcounted page, the refcount is elevated.
566c50d8ae3SPaolo Bonzini 	 */
567b14b2690SSean Christopherson 	page = kvm_pfn_to_refcounted_page(pfn);
568b14b2690SSean Christopherson 	WARN_ON(page && !page_count(page));
569c50d8ae3SPaolo Bonzini 
570c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte))
571c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(pfn);
572c50d8ae3SPaolo Bonzini 
573c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte))
574c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(pfn);
575c50d8ae3SPaolo Bonzini 
5767fa2a347SSean Christopherson 	return old_spte;
577c50d8ae3SPaolo Bonzini }
578c50d8ae3SPaolo Bonzini 
579c50d8ae3SPaolo Bonzini /*
580c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_no_track:
581c50d8ae3SPaolo Bonzini  * Directly clear spte without caring the state bits of sptep,
582c50d8ae3SPaolo Bonzini  * it is used to set the upper level spte.
583c50d8ae3SPaolo Bonzini  */
584c50d8ae3SPaolo Bonzini static void mmu_spte_clear_no_track(u64 *sptep)
585c50d8ae3SPaolo Bonzini {
586c50d8ae3SPaolo Bonzini 	__update_clear_spte_fast(sptep, 0ull);
587c50d8ae3SPaolo Bonzini }
588c50d8ae3SPaolo Bonzini 
589c50d8ae3SPaolo Bonzini static u64 mmu_spte_get_lockless(u64 *sptep)
590c50d8ae3SPaolo Bonzini {
591c50d8ae3SPaolo Bonzini 	return __get_spte_lockless(sptep);
592c50d8ae3SPaolo Bonzini }
593c50d8ae3SPaolo Bonzini 
594c50d8ae3SPaolo Bonzini /* Returns the Accessed status of the PTE and resets it at the same time. */
595c50d8ae3SPaolo Bonzini static bool mmu_spte_age(u64 *sptep)
596c50d8ae3SPaolo Bonzini {
597c50d8ae3SPaolo Bonzini 	u64 spte = mmu_spte_get_lockless(sptep);
598c50d8ae3SPaolo Bonzini 
599c50d8ae3SPaolo Bonzini 	if (!is_accessed_spte(spte))
600c50d8ae3SPaolo Bonzini 		return false;
601c50d8ae3SPaolo Bonzini 
602c50d8ae3SPaolo Bonzini 	if (spte_ad_enabled(spte)) {
603c50d8ae3SPaolo Bonzini 		clear_bit((ffs(shadow_accessed_mask) - 1),
604c50d8ae3SPaolo Bonzini 			  (unsigned long *)sptep);
605c50d8ae3SPaolo Bonzini 	} else {
606c50d8ae3SPaolo Bonzini 		/*
607c50d8ae3SPaolo Bonzini 		 * Capture the dirty status of the page, so that it doesn't get
608c50d8ae3SPaolo Bonzini 		 * lost when the SPTE is marked for access tracking.
609c50d8ae3SPaolo Bonzini 		 */
610c50d8ae3SPaolo Bonzini 		if (is_writable_pte(spte))
611c50d8ae3SPaolo Bonzini 			kvm_set_pfn_dirty(spte_to_pfn(spte));
612c50d8ae3SPaolo Bonzini 
613c50d8ae3SPaolo Bonzini 		spte = mark_spte_for_access_track(spte);
614c50d8ae3SPaolo Bonzini 		mmu_spte_update_no_track(sptep, spte);
615c50d8ae3SPaolo Bonzini 	}
616c50d8ae3SPaolo Bonzini 
617c50d8ae3SPaolo Bonzini 	return true;
618c50d8ae3SPaolo Bonzini }
619c50d8ae3SPaolo Bonzini 
62078fdd2f0SSean Christopherson static inline bool is_tdp_mmu_active(struct kvm_vcpu *vcpu)
62178fdd2f0SSean Christopherson {
62278fdd2f0SSean Christopherson 	return tdp_mmu_enabled && vcpu->arch.mmu->root_role.direct;
62378fdd2f0SSean Christopherson }
62478fdd2f0SSean Christopherson 
625c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
626c50d8ae3SPaolo Bonzini {
62778fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
628c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_begin();
629c5c8c7c5SDavid Matlack 	} else {
630c50d8ae3SPaolo Bonzini 		/*
631c50d8ae3SPaolo Bonzini 		 * Prevent page table teardown by making any free-er wait during
632c50d8ae3SPaolo Bonzini 		 * kvm_flush_remote_tlbs() IPI to all active vcpus.
633c50d8ae3SPaolo Bonzini 		 */
634c50d8ae3SPaolo Bonzini 		local_irq_disable();
635c50d8ae3SPaolo Bonzini 
636c50d8ae3SPaolo Bonzini 		/*
637c50d8ae3SPaolo Bonzini 		 * Make sure a following spte read is not reordered ahead of the write
638c50d8ae3SPaolo Bonzini 		 * to vcpu->mode.
639c50d8ae3SPaolo Bonzini 		 */
640c50d8ae3SPaolo Bonzini 		smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
641c50d8ae3SPaolo Bonzini 	}
642c5c8c7c5SDavid Matlack }
643c50d8ae3SPaolo Bonzini 
644c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
645c50d8ae3SPaolo Bonzini {
64678fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
647c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_end();
648c5c8c7c5SDavid Matlack 	} else {
649c50d8ae3SPaolo Bonzini 		/*
650c50d8ae3SPaolo Bonzini 		 * Make sure the write to vcpu->mode is not reordered in front of
651c50d8ae3SPaolo Bonzini 		 * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
652c50d8ae3SPaolo Bonzini 		 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
653c50d8ae3SPaolo Bonzini 		 */
654c50d8ae3SPaolo Bonzini 		smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
655c50d8ae3SPaolo Bonzini 		local_irq_enable();
656c50d8ae3SPaolo Bonzini 	}
657c5c8c7c5SDavid Matlack }
658c50d8ae3SPaolo Bonzini 
659378f5cd6SSean Christopherson static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
660c50d8ae3SPaolo Bonzini {
661c50d8ae3SPaolo Bonzini 	int r;
662c50d8ae3SPaolo Bonzini 
663531281adSSean Christopherson 	/* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
66494ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
665531281adSSean Christopherson 				       1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
666c50d8ae3SPaolo Bonzini 	if (r)
667c50d8ae3SPaolo Bonzini 		return r;
66894ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
669171a90d7SSean Christopherson 				       PT64_ROOT_MAX_LEVEL);
670171a90d7SSean Christopherson 	if (r)
671171a90d7SSean Christopherson 		return r;
672378f5cd6SSean Christopherson 	if (maybe_indirect) {
6736a97575dSDavid Matlack 		r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadowed_info_cache,
674171a90d7SSean Christopherson 					       PT64_ROOT_MAX_LEVEL);
675c50d8ae3SPaolo Bonzini 		if (r)
676c50d8ae3SPaolo Bonzini 			return r;
677378f5cd6SSean Christopherson 	}
67894ce87efSSean Christopherson 	return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
679531281adSSean Christopherson 					  PT64_ROOT_MAX_LEVEL);
680c50d8ae3SPaolo Bonzini }
681c50d8ae3SPaolo Bonzini 
682c50d8ae3SPaolo Bonzini static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
683c50d8ae3SPaolo Bonzini {
68494ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
68594ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
6866a97575dSDavid Matlack 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadowed_info_cache);
68794ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
688c50d8ae3SPaolo Bonzini }
689c50d8ae3SPaolo Bonzini 
690c50d8ae3SPaolo Bonzini static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
691c50d8ae3SPaolo Bonzini {
692c50d8ae3SPaolo Bonzini 	kmem_cache_free(pte_list_desc_cache, pte_list_desc);
693c50d8ae3SPaolo Bonzini }
694c50d8ae3SPaolo Bonzini 
6956a97575dSDavid Matlack static bool sp_has_gptes(struct kvm_mmu_page *sp);
6966a97575dSDavid Matlack 
697c50d8ae3SPaolo Bonzini static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
698c50d8ae3SPaolo Bonzini {
69984e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
70084e5ffd0SLai Jiangshan 		return sp->gfn;
70184e5ffd0SLai Jiangshan 
702c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
7036a97575dSDavid Matlack 		return sp->shadowed_translation[index] >> PAGE_SHIFT;
704c50d8ae3SPaolo Bonzini 
7052ca3129eSSean Christopherson 	return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
706c50d8ae3SPaolo Bonzini }
707c50d8ae3SPaolo Bonzini 
7086a97575dSDavid Matlack /*
7096a97575dSDavid Matlack  * For leaf SPTEs, fetch the *guest* access permissions being shadowed. Note
7106a97575dSDavid Matlack  * that the SPTE itself may have a more constrained access permissions that
7116a97575dSDavid Matlack  * what the guest enforces. For example, a guest may create an executable
7126a97575dSDavid Matlack  * huge PTE but KVM may disallow execution to mitigate iTLB multihit.
7136a97575dSDavid Matlack  */
7146a97575dSDavid Matlack static u32 kvm_mmu_page_get_access(struct kvm_mmu_page *sp, int index)
715c50d8ae3SPaolo Bonzini {
7166a97575dSDavid Matlack 	if (sp_has_gptes(sp))
7176a97575dSDavid Matlack 		return sp->shadowed_translation[index] & ACC_ALL;
7186a97575dSDavid Matlack 
7196a97575dSDavid Matlack 	/*
7206a97575dSDavid Matlack 	 * For direct MMUs (e.g. TDP or non-paging guests) or passthrough SPs,
7216a97575dSDavid Matlack 	 * KVM is not shadowing any guest page tables, so the "guest access
7226a97575dSDavid Matlack 	 * permissions" are just ACC_ALL.
7236a97575dSDavid Matlack 	 *
7246a97575dSDavid Matlack 	 * For direct SPs in indirect MMUs (shadow paging), i.e. when KVM
7256a97575dSDavid Matlack 	 * is shadowing a guest huge page with small pages, the guest access
7266a97575dSDavid Matlack 	 * permissions being shadowed are the access permissions of the huge
7276a97575dSDavid Matlack 	 * page.
7286a97575dSDavid Matlack 	 *
7296a97575dSDavid Matlack 	 * In both cases, sp->role.access contains the correct access bits.
7306a97575dSDavid Matlack 	 */
7316a97575dSDavid Matlack 	return sp->role.access;
7326a97575dSDavid Matlack }
7336a97575dSDavid Matlack 
73472ae5822SSean Christopherson static void kvm_mmu_page_set_translation(struct kvm_mmu_page *sp, int index,
73572ae5822SSean Christopherson 					 gfn_t gfn, unsigned int access)
7366a97575dSDavid Matlack {
7376a97575dSDavid Matlack 	if (sp_has_gptes(sp)) {
7386a97575dSDavid Matlack 		sp->shadowed_translation[index] = (gfn << PAGE_SHIFT) | access;
73984e5ffd0SLai Jiangshan 		return;
74084e5ffd0SLai Jiangshan 	}
74184e5ffd0SLai Jiangshan 
7426a97575dSDavid Matlack 	WARN_ONCE(access != kvm_mmu_page_get_access(sp, index),
7436a97575dSDavid Matlack 	          "access mismatch under %s page %llx (expected %u, got %u)\n",
7446a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7456a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_access(sp, index), access);
7466a97575dSDavid Matlack 
7476a97575dSDavid Matlack 	WARN_ONCE(gfn != kvm_mmu_page_get_gfn(sp, index),
7486a97575dSDavid Matlack 	          "gfn mismatch under %s page %llx (expected %llx, got %llx)\n",
7496a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7506a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_gfn(sp, index), gfn);
751c50d8ae3SPaolo Bonzini }
752c50d8ae3SPaolo Bonzini 
75372ae5822SSean Christopherson static void kvm_mmu_page_set_access(struct kvm_mmu_page *sp, int index,
75472ae5822SSean Christopherson 				    unsigned int access)
7556a97575dSDavid Matlack {
7566a97575dSDavid Matlack 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, index);
7576a97575dSDavid Matlack 
7586a97575dSDavid Matlack 	kvm_mmu_page_set_translation(sp, index, gfn, access);
759c50d8ae3SPaolo Bonzini }
760c50d8ae3SPaolo Bonzini 
761c50d8ae3SPaolo Bonzini /*
762c50d8ae3SPaolo Bonzini  * Return the pointer to the large page information for a given gfn,
763c50d8ae3SPaolo Bonzini  * handling slots that are not large page aligned.
764c50d8ae3SPaolo Bonzini  */
765c50d8ae3SPaolo Bonzini static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
7668ca6f063SBen Gardon 		const struct kvm_memory_slot *slot, int level)
767c50d8ae3SPaolo Bonzini {
768c50d8ae3SPaolo Bonzini 	unsigned long idx;
769c50d8ae3SPaolo Bonzini 
770c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
771c50d8ae3SPaolo Bonzini 	return &slot->arch.lpage_info[level - 2][idx];
772c50d8ae3SPaolo Bonzini }
773c50d8ae3SPaolo Bonzini 
774269e9552SHamza Mahfooz static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
775c50d8ae3SPaolo Bonzini 					    gfn_t gfn, int count)
776c50d8ae3SPaolo Bonzini {
777c50d8ae3SPaolo Bonzini 	struct kvm_lpage_info *linfo;
778c50d8ae3SPaolo Bonzini 	int i;
779c50d8ae3SPaolo Bonzini 
7803bae0459SSean Christopherson 	for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
781c50d8ae3SPaolo Bonzini 		linfo = lpage_info_slot(gfn, slot, i);
782c50d8ae3SPaolo Bonzini 		linfo->disallow_lpage += count;
783c50d8ae3SPaolo Bonzini 		WARN_ON(linfo->disallow_lpage < 0);
784c50d8ae3SPaolo Bonzini 	}
785c50d8ae3SPaolo Bonzini }
786c50d8ae3SPaolo Bonzini 
787269e9552SHamza Mahfooz void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
788c50d8ae3SPaolo Bonzini {
789c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, 1);
790c50d8ae3SPaolo Bonzini }
791c50d8ae3SPaolo Bonzini 
792269e9552SHamza Mahfooz void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
793c50d8ae3SPaolo Bonzini {
794c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, -1);
795c50d8ae3SPaolo Bonzini }
796c50d8ae3SPaolo Bonzini 
797c50d8ae3SPaolo Bonzini static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
798c50d8ae3SPaolo Bonzini {
799c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
800c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
801c50d8ae3SPaolo Bonzini 	gfn_t gfn;
802c50d8ae3SPaolo Bonzini 
803c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages++;
804c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
805c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
806c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
807c50d8ae3SPaolo Bonzini 
808c50d8ae3SPaolo Bonzini 	/* the non-leaf shadow pages are keeping readonly. */
8093bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
810c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_add_page(kvm, slot, gfn,
811c50d8ae3SPaolo Bonzini 						    KVM_PAGE_TRACK_WRITE);
812c50d8ae3SPaolo Bonzini 
813c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_disallow_lpage(slot, gfn);
814be911771SDavid Matlack 
815be911771SDavid Matlack 	if (kvm_mmu_slot_gfn_write_protect(kvm, slot, gfn, PG_LEVEL_4K))
816be911771SDavid Matlack 		kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
817c50d8ae3SPaolo Bonzini }
818c50d8ae3SPaolo Bonzini 
81961f94478SSean Christopherson void track_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
820c50d8ae3SPaolo Bonzini {
821428e9216SSean Christopherson 	/*
822428e9216SSean Christopherson 	 * If it's possible to replace the shadow page with an NX huge page,
823428e9216SSean Christopherson 	 * i.e. if the shadow page is the only thing currently preventing KVM
824428e9216SSean Christopherson 	 * from using a huge page, add the shadow page to the list of "to be
825428e9216SSean Christopherson 	 * zapped for NX recovery" pages.  Note, the shadow page can already be
826428e9216SSean Christopherson 	 * on the list if KVM is reusing an existing shadow page, i.e. if KVM
827428e9216SSean Christopherson 	 * links a shadow page at multiple points.
828428e9216SSean Christopherson 	 */
82961f94478SSean Christopherson 	if (!list_empty(&sp->possible_nx_huge_page_link))
830c50d8ae3SPaolo Bonzini 		return;
831c50d8ae3SPaolo Bonzini 
832c50d8ae3SPaolo Bonzini 	++kvm->stat.nx_lpage_splits;
83355c510e2SSean Christopherson 	list_add_tail(&sp->possible_nx_huge_page_link,
83455c510e2SSean Christopherson 		      &kvm->arch.possible_nx_huge_pages);
835c50d8ae3SPaolo Bonzini }
836c50d8ae3SPaolo Bonzini 
83761f94478SSean Christopherson static void account_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp,
83861f94478SSean Christopherson 				 bool nx_huge_page_possible)
83961f94478SSean Christopherson {
84061f94478SSean Christopherson 	sp->nx_huge_page_disallowed = true;
84161f94478SSean Christopherson 
84261f94478SSean Christopherson 	if (nx_huge_page_possible)
84361f94478SSean Christopherson 		track_possible_nx_huge_page(kvm, sp);
844c50d8ae3SPaolo Bonzini }
845c50d8ae3SPaolo Bonzini 
846c50d8ae3SPaolo Bonzini static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
847c50d8ae3SPaolo Bonzini {
848c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
849c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
850c50d8ae3SPaolo Bonzini 	gfn_t gfn;
851c50d8ae3SPaolo Bonzini 
852c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages--;
853c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
854c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
855c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
8563bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
857c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_remove_page(kvm, slot, gfn,
858c50d8ae3SPaolo Bonzini 						       KVM_PAGE_TRACK_WRITE);
859c50d8ae3SPaolo Bonzini 
860c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_allow_lpage(slot, gfn);
861c50d8ae3SPaolo Bonzini }
862c50d8ae3SPaolo Bonzini 
86361f94478SSean Christopherson void untrack_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
864c50d8ae3SPaolo Bonzini {
86555c510e2SSean Christopherson 	if (list_empty(&sp->possible_nx_huge_page_link))
866428e9216SSean Christopherson 		return;
867428e9216SSean Christopherson 
868c50d8ae3SPaolo Bonzini 	--kvm->stat.nx_lpage_splits;
86955c510e2SSean Christopherson 	list_del_init(&sp->possible_nx_huge_page_link);
870c50d8ae3SPaolo Bonzini }
871c50d8ae3SPaolo Bonzini 
87261f94478SSean Christopherson static void unaccount_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
87361f94478SSean Christopherson {
87461f94478SSean Christopherson 	sp->nx_huge_page_disallowed = false;
87561f94478SSean Christopherson 
87661f94478SSean Christopherson 	untrack_possible_nx_huge_page(kvm, sp);
877c50d8ae3SPaolo Bonzini }
878c50d8ae3SPaolo Bonzini 
879c50d8ae3SPaolo Bonzini static struct kvm_memory_slot *
880c50d8ae3SPaolo Bonzini gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
881c50d8ae3SPaolo Bonzini 			    bool no_dirty_log)
882c50d8ae3SPaolo Bonzini {
883c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
884c50d8ae3SPaolo Bonzini 
885c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
88691b0d268SPaolo Bonzini 	if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
88791b0d268SPaolo Bonzini 		return NULL;
888044c59c4SPeter Xu 	if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
88991b0d268SPaolo Bonzini 		return NULL;
890c50d8ae3SPaolo Bonzini 
891c50d8ae3SPaolo Bonzini 	return slot;
892c50d8ae3SPaolo Bonzini }
893c50d8ae3SPaolo Bonzini 
894c50d8ae3SPaolo Bonzini /*
895c50d8ae3SPaolo Bonzini  * About rmap_head encoding:
896c50d8ae3SPaolo Bonzini  *
897c50d8ae3SPaolo Bonzini  * If the bit zero of rmap_head->val is clear, then it points to the only spte
898c50d8ae3SPaolo Bonzini  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
899c50d8ae3SPaolo Bonzini  * pte_list_desc containing more mappings.
900c50d8ae3SPaolo Bonzini  */
901c50d8ae3SPaolo Bonzini 
902c50d8ae3SPaolo Bonzini /*
903c50d8ae3SPaolo Bonzini  * Returns the number of pointers in the rmap chain, not counting the new one.
904c50d8ae3SPaolo Bonzini  */
9052ff9039aSDavid Matlack static int pte_list_add(struct kvm_mmu_memory_cache *cache, u64 *spte,
906c50d8ae3SPaolo Bonzini 			struct kvm_rmap_head *rmap_head)
907c50d8ae3SPaolo Bonzini {
908c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
90913236e25SPeter Xu 	int count = 0;
910c50d8ae3SPaolo Bonzini 
911c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
912805a0f83SStephen Zhang 		rmap_printk("%p %llx 0->1\n", spte, *spte);
913c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)spte;
914c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
915805a0f83SStephen Zhang 		rmap_printk("%p %llx 1->many\n", spte, *spte);
9162ff9039aSDavid Matlack 		desc = kvm_mmu_memory_cache_alloc(cache);
917c50d8ae3SPaolo Bonzini 		desc->sptes[0] = (u64 *)rmap_head->val;
918c50d8ae3SPaolo Bonzini 		desc->sptes[1] = spte;
91913236e25SPeter Xu 		desc->spte_count = 2;
920c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)desc | 1;
921c50d8ae3SPaolo Bonzini 		++count;
922c50d8ae3SPaolo Bonzini 	} else {
923805a0f83SStephen Zhang 		rmap_printk("%p %llx many->many\n", spte, *spte);
924c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
92513236e25SPeter Xu 		while (desc->spte_count == PTE_LIST_EXT) {
926c50d8ae3SPaolo Bonzini 			count += PTE_LIST_EXT;
927c6c4f961SLi RongQing 			if (!desc->more) {
9282ff9039aSDavid Matlack 				desc->more = kvm_mmu_memory_cache_alloc(cache);
929c50d8ae3SPaolo Bonzini 				desc = desc->more;
93013236e25SPeter Xu 				desc->spte_count = 0;
931c6c4f961SLi RongQing 				break;
932c6c4f961SLi RongQing 			}
933c6c4f961SLi RongQing 			desc = desc->more;
934c50d8ae3SPaolo Bonzini 		}
93513236e25SPeter Xu 		count += desc->spte_count;
93613236e25SPeter Xu 		desc->sptes[desc->spte_count++] = spte;
937c50d8ae3SPaolo Bonzini 	}
938c50d8ae3SPaolo Bonzini 	return count;
939c50d8ae3SPaolo Bonzini }
940c50d8ae3SPaolo Bonzini 
941c50d8ae3SPaolo Bonzini static void
942c50d8ae3SPaolo Bonzini pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
943c50d8ae3SPaolo Bonzini 			   struct pte_list_desc *desc, int i,
944c50d8ae3SPaolo Bonzini 			   struct pte_list_desc *prev_desc)
945c50d8ae3SPaolo Bonzini {
94613236e25SPeter Xu 	int j = desc->spte_count - 1;
947c50d8ae3SPaolo Bonzini 
948c50d8ae3SPaolo Bonzini 	desc->sptes[i] = desc->sptes[j];
949c50d8ae3SPaolo Bonzini 	desc->sptes[j] = NULL;
95013236e25SPeter Xu 	desc->spte_count--;
95113236e25SPeter Xu 	if (desc->spte_count)
952c50d8ae3SPaolo Bonzini 		return;
953c50d8ae3SPaolo Bonzini 	if (!prev_desc && !desc->more)
954fe3c2b4cSMiaohe Lin 		rmap_head->val = 0;
955c50d8ae3SPaolo Bonzini 	else
956c50d8ae3SPaolo Bonzini 		if (prev_desc)
957c50d8ae3SPaolo Bonzini 			prev_desc->more = desc->more;
958c50d8ae3SPaolo Bonzini 		else
959c50d8ae3SPaolo Bonzini 			rmap_head->val = (unsigned long)desc->more | 1;
960c50d8ae3SPaolo Bonzini 	mmu_free_pte_list_desc(desc);
961c50d8ae3SPaolo Bonzini }
962c50d8ae3SPaolo Bonzini 
9633c2e1037SSean Christopherson static void pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
964c50d8ae3SPaolo Bonzini {
965c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
966c50d8ae3SPaolo Bonzini 	struct pte_list_desc *prev_desc;
967c50d8ae3SPaolo Bonzini 	int i;
968c50d8ae3SPaolo Bonzini 
969c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
970c50d8ae3SPaolo Bonzini 		pr_err("%s: %p 0->BUG\n", __func__, spte);
971c50d8ae3SPaolo Bonzini 		BUG();
972c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
973805a0f83SStephen Zhang 		rmap_printk("%p 1->0\n", spte);
974c50d8ae3SPaolo Bonzini 		if ((u64 *)rmap_head->val != spte) {
975c50d8ae3SPaolo Bonzini 			pr_err("%s:  %p 1->BUG\n", __func__, spte);
976c50d8ae3SPaolo Bonzini 			BUG();
977c50d8ae3SPaolo Bonzini 		}
978c50d8ae3SPaolo Bonzini 		rmap_head->val = 0;
979c50d8ae3SPaolo Bonzini 	} else {
980805a0f83SStephen Zhang 		rmap_printk("%p many->many\n", spte);
981c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
982c50d8ae3SPaolo Bonzini 		prev_desc = NULL;
983c50d8ae3SPaolo Bonzini 		while (desc) {
98413236e25SPeter Xu 			for (i = 0; i < desc->spte_count; ++i) {
985c50d8ae3SPaolo Bonzini 				if (desc->sptes[i] == spte) {
986c50d8ae3SPaolo Bonzini 					pte_list_desc_remove_entry(rmap_head,
987c50d8ae3SPaolo Bonzini 							desc, i, prev_desc);
988c50d8ae3SPaolo Bonzini 					return;
989c50d8ae3SPaolo Bonzini 				}
990c50d8ae3SPaolo Bonzini 			}
991c50d8ae3SPaolo Bonzini 			prev_desc = desc;
992c50d8ae3SPaolo Bonzini 			desc = desc->more;
993c50d8ae3SPaolo Bonzini 		}
994c50d8ae3SPaolo Bonzini 		pr_err("%s: %p many->many\n", __func__, spte);
995c50d8ae3SPaolo Bonzini 		BUG();
996c50d8ae3SPaolo Bonzini 	}
997c50d8ae3SPaolo Bonzini }
998c50d8ae3SPaolo Bonzini 
9999202aee8SSean Christopherson static void kvm_zap_one_rmap_spte(struct kvm *kvm,
10009202aee8SSean Christopherson 				  struct kvm_rmap_head *rmap_head, u64 *sptep)
1001c50d8ae3SPaolo Bonzini {
100271f51d2cSMingwei Zhang 	mmu_spte_clear_track_bits(kvm, sptep);
10033c2e1037SSean Christopherson 	pte_list_remove(sptep, rmap_head);
1004c50d8ae3SPaolo Bonzini }
1005c50d8ae3SPaolo Bonzini 
10069202aee8SSean Christopherson /* Return true if at least one SPTE was zapped, false otherwise */
10079202aee8SSean Christopherson static bool kvm_zap_all_rmap_sptes(struct kvm *kvm,
10089202aee8SSean Christopherson 				   struct kvm_rmap_head *rmap_head)
1009a75b5404SPeter Xu {
1010a75b5404SPeter Xu 	struct pte_list_desc *desc, *next;
1011a75b5404SPeter Xu 	int i;
1012a75b5404SPeter Xu 
1013a75b5404SPeter Xu 	if (!rmap_head->val)
1014a75b5404SPeter Xu 		return false;
1015a75b5404SPeter Xu 
1016a75b5404SPeter Xu 	if (!(rmap_head->val & 1)) {
101771f51d2cSMingwei Zhang 		mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
1018a75b5404SPeter Xu 		goto out;
1019a75b5404SPeter Xu 	}
1020a75b5404SPeter Xu 
1021a75b5404SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1022a75b5404SPeter Xu 
1023a75b5404SPeter Xu 	for (; desc; desc = next) {
1024a75b5404SPeter Xu 		for (i = 0; i < desc->spte_count; i++)
102571f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
1026a75b5404SPeter Xu 		next = desc->more;
1027a75b5404SPeter Xu 		mmu_free_pte_list_desc(desc);
1028a75b5404SPeter Xu 	}
1029a75b5404SPeter Xu out:
1030a75b5404SPeter Xu 	/* rmap_head is meaningless now, remember to reset it */
1031a75b5404SPeter Xu 	rmap_head->val = 0;
1032a75b5404SPeter Xu 	return true;
1033a75b5404SPeter Xu }
1034a75b5404SPeter Xu 
10353bcd0662SPeter Xu unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
10363bcd0662SPeter Xu {
10373bcd0662SPeter Xu 	struct pte_list_desc *desc;
10383bcd0662SPeter Xu 	unsigned int count = 0;
10393bcd0662SPeter Xu 
10403bcd0662SPeter Xu 	if (!rmap_head->val)
10413bcd0662SPeter Xu 		return 0;
10423bcd0662SPeter Xu 	else if (!(rmap_head->val & 1))
10433bcd0662SPeter Xu 		return 1;
10443bcd0662SPeter Xu 
10453bcd0662SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
10463bcd0662SPeter Xu 
10473bcd0662SPeter Xu 	while (desc) {
10483bcd0662SPeter Xu 		count += desc->spte_count;
10493bcd0662SPeter Xu 		desc = desc->more;
10503bcd0662SPeter Xu 	}
10513bcd0662SPeter Xu 
10523bcd0662SPeter Xu 	return count;
10533bcd0662SPeter Xu }
10543bcd0662SPeter Xu 
105593e083d4SDavid Matlack static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1056269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
1057c50d8ae3SPaolo Bonzini {
1058c50d8ae3SPaolo Bonzini 	unsigned long idx;
1059c50d8ae3SPaolo Bonzini 
1060c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
10613bae0459SSean Christopherson 	return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1062c50d8ae3SPaolo Bonzini }
1063c50d8ae3SPaolo Bonzini 
1064c50d8ae3SPaolo Bonzini static bool rmap_can_add(struct kvm_vcpu *vcpu)
1065c50d8ae3SPaolo Bonzini {
1066356ec69aSSean Christopherson 	struct kvm_mmu_memory_cache *mc;
1067c50d8ae3SPaolo Bonzini 
1068356ec69aSSean Christopherson 	mc = &vcpu->arch.mmu_pte_list_desc_cache;
106994ce87efSSean Christopherson 	return kvm_mmu_memory_cache_nr_free_objects(mc);
1070c50d8ae3SPaolo Bonzini }
1071c50d8ae3SPaolo Bonzini 
1072c50d8ae3SPaolo Bonzini static void rmap_remove(struct kvm *kvm, u64 *spte)
1073c50d8ae3SPaolo Bonzini {
1074601f8af0SDavid Matlack 	struct kvm_memslots *slots;
1075601f8af0SDavid Matlack 	struct kvm_memory_slot *slot;
1076c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1077c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1078c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1079c50d8ae3SPaolo Bonzini 
108057354682SSean Christopherson 	sp = sptep_to_sp(spte);
108179e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(spte));
1082601f8af0SDavid Matlack 
1083601f8af0SDavid Matlack 	/*
108468be1306SDavid Matlack 	 * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
108568be1306SDavid Matlack 	 * so we have to determine which memslots to use based on context
108668be1306SDavid Matlack 	 * information in sp->role.
1087601f8af0SDavid Matlack 	 */
1088601f8af0SDavid Matlack 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
1089601f8af0SDavid Matlack 
1090601f8af0SDavid Matlack 	slot = __gfn_to_memslot(slots, gfn);
109193e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1092601f8af0SDavid Matlack 
10933c2e1037SSean Christopherson 	pte_list_remove(spte, rmap_head);
1094c50d8ae3SPaolo Bonzini }
1095c50d8ae3SPaolo Bonzini 
1096c50d8ae3SPaolo Bonzini /*
1097c50d8ae3SPaolo Bonzini  * Used by the following functions to iterate through the sptes linked by a
1098c50d8ae3SPaolo Bonzini  * rmap.  All fields are private and not assumed to be used outside.
1099c50d8ae3SPaolo Bonzini  */
1100c50d8ae3SPaolo Bonzini struct rmap_iterator {
1101c50d8ae3SPaolo Bonzini 	/* private fields */
1102c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;	/* holds the sptep if not NULL */
1103c50d8ae3SPaolo Bonzini 	int pos;			/* index of the sptep */
1104c50d8ae3SPaolo Bonzini };
1105c50d8ae3SPaolo Bonzini 
1106c50d8ae3SPaolo Bonzini /*
1107c50d8ae3SPaolo Bonzini  * Iteration must be started by this function.  This should also be used after
1108c50d8ae3SPaolo Bonzini  * removing/dropping sptes from the rmap link because in such cases the
11090a03cbdaSMiaohe Lin  * information in the iterator may not be valid.
1110c50d8ae3SPaolo Bonzini  *
1111c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1112c50d8ae3SPaolo Bonzini  */
1113c50d8ae3SPaolo Bonzini static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1114c50d8ae3SPaolo Bonzini 			   struct rmap_iterator *iter)
1115c50d8ae3SPaolo Bonzini {
1116c50d8ae3SPaolo Bonzini 	u64 *sptep;
1117c50d8ae3SPaolo Bonzini 
1118c50d8ae3SPaolo Bonzini 	if (!rmap_head->val)
1119c50d8ae3SPaolo Bonzini 		return NULL;
1120c50d8ae3SPaolo Bonzini 
1121c50d8ae3SPaolo Bonzini 	if (!(rmap_head->val & 1)) {
1122c50d8ae3SPaolo Bonzini 		iter->desc = NULL;
1123c50d8ae3SPaolo Bonzini 		sptep = (u64 *)rmap_head->val;
1124c50d8ae3SPaolo Bonzini 		goto out;
1125c50d8ae3SPaolo Bonzini 	}
1126c50d8ae3SPaolo Bonzini 
1127c50d8ae3SPaolo Bonzini 	iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1128c50d8ae3SPaolo Bonzini 	iter->pos = 0;
1129c50d8ae3SPaolo Bonzini 	sptep = iter->desc->sptes[iter->pos];
1130c50d8ae3SPaolo Bonzini out:
1131c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1132c50d8ae3SPaolo Bonzini 	return sptep;
1133c50d8ae3SPaolo Bonzini }
1134c50d8ae3SPaolo Bonzini 
1135c50d8ae3SPaolo Bonzini /*
1136c50d8ae3SPaolo Bonzini  * Must be used with a valid iterator: e.g. after rmap_get_first().
1137c50d8ae3SPaolo Bonzini  *
1138c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1139c50d8ae3SPaolo Bonzini  */
1140c50d8ae3SPaolo Bonzini static u64 *rmap_get_next(struct rmap_iterator *iter)
1141c50d8ae3SPaolo Bonzini {
1142c50d8ae3SPaolo Bonzini 	u64 *sptep;
1143c50d8ae3SPaolo Bonzini 
1144c50d8ae3SPaolo Bonzini 	if (iter->desc) {
1145c50d8ae3SPaolo Bonzini 		if (iter->pos < PTE_LIST_EXT - 1) {
1146c50d8ae3SPaolo Bonzini 			++iter->pos;
1147c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1148c50d8ae3SPaolo Bonzini 			if (sptep)
1149c50d8ae3SPaolo Bonzini 				goto out;
1150c50d8ae3SPaolo Bonzini 		}
1151c50d8ae3SPaolo Bonzini 
1152c50d8ae3SPaolo Bonzini 		iter->desc = iter->desc->more;
1153c50d8ae3SPaolo Bonzini 
1154c50d8ae3SPaolo Bonzini 		if (iter->desc) {
1155c50d8ae3SPaolo Bonzini 			iter->pos = 0;
1156c50d8ae3SPaolo Bonzini 			/* desc->sptes[0] cannot be NULL */
1157c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1158c50d8ae3SPaolo Bonzini 			goto out;
1159c50d8ae3SPaolo Bonzini 		}
1160c50d8ae3SPaolo Bonzini 	}
1161c50d8ae3SPaolo Bonzini 
1162c50d8ae3SPaolo Bonzini 	return NULL;
1163c50d8ae3SPaolo Bonzini out:
1164c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1165c50d8ae3SPaolo Bonzini 	return sptep;
1166c50d8ae3SPaolo Bonzini }
1167c50d8ae3SPaolo Bonzini 
1168c50d8ae3SPaolo Bonzini #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)			\
1169c50d8ae3SPaolo Bonzini 	for (_spte_ = rmap_get_first(_rmap_head_, _iter_);		\
1170c50d8ae3SPaolo Bonzini 	     _spte_; _spte_ = rmap_get_next(_iter_))
1171c50d8ae3SPaolo Bonzini 
1172c50d8ae3SPaolo Bonzini static void drop_spte(struct kvm *kvm, u64 *sptep)
1173c50d8ae3SPaolo Bonzini {
117471f51d2cSMingwei Zhang 	u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
11757fa2a347SSean Christopherson 
11767fa2a347SSean Christopherson 	if (is_shadow_present_pte(old_spte))
1177c50d8ae3SPaolo Bonzini 		rmap_remove(kvm, sptep);
1178c50d8ae3SPaolo Bonzini }
1179c50d8ae3SPaolo Bonzini 
118003787394SPaolo Bonzini static void drop_large_spte(struct kvm *kvm, u64 *sptep, bool flush)
1181c50d8ae3SPaolo Bonzini {
11820cd8dc73SPaolo Bonzini 	struct kvm_mmu_page *sp;
11830cd8dc73SPaolo Bonzini 
11840cd8dc73SPaolo Bonzini 	sp = sptep_to_sp(sptep);
11850cd8dc73SPaolo Bonzini 	WARN_ON(sp->role.level == PG_LEVEL_4K);
11860cd8dc73SPaolo Bonzini 
1187c50d8ae3SPaolo Bonzini 	drop_spte(kvm, sptep);
118803787394SPaolo Bonzini 
118903787394SPaolo Bonzini 	if (flush)
11900cd8dc73SPaolo Bonzini 		kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
1191c50d8ae3SPaolo Bonzini 			KVM_PAGES_PER_HPAGE(sp->role.level));
1192c50d8ae3SPaolo Bonzini }
1193c50d8ae3SPaolo Bonzini 
1194c50d8ae3SPaolo Bonzini /*
1195c50d8ae3SPaolo Bonzini  * Write-protect on the specified @sptep, @pt_protect indicates whether
1196c50d8ae3SPaolo Bonzini  * spte write-protection is caused by protecting shadow page table.
1197c50d8ae3SPaolo Bonzini  *
1198c50d8ae3SPaolo Bonzini  * Note: write protection is difference between dirty logging and spte
1199c50d8ae3SPaolo Bonzini  * protection:
1200c50d8ae3SPaolo Bonzini  * - for dirty logging, the spte can be set to writable at anytime if
1201c50d8ae3SPaolo Bonzini  *   its dirty bitmap is properly set.
1202c50d8ae3SPaolo Bonzini  * - for spte protection, the spte can be writable only after unsync-ing
1203c50d8ae3SPaolo Bonzini  *   shadow page.
1204c50d8ae3SPaolo Bonzini  *
1205c50d8ae3SPaolo Bonzini  * Return true if tlb need be flushed.
1206c50d8ae3SPaolo Bonzini  */
1207c50d8ae3SPaolo Bonzini static bool spte_write_protect(u64 *sptep, bool pt_protect)
1208c50d8ae3SPaolo Bonzini {
1209c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1210c50d8ae3SPaolo Bonzini 
1211c50d8ae3SPaolo Bonzini 	if (!is_writable_pte(spte) &&
1212706c9c55SSean Christopherson 	    !(pt_protect && is_mmu_writable_spte(spte)))
1213c50d8ae3SPaolo Bonzini 		return false;
1214c50d8ae3SPaolo Bonzini 
1215805a0f83SStephen Zhang 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1216c50d8ae3SPaolo Bonzini 
1217c50d8ae3SPaolo Bonzini 	if (pt_protect)
12185fc3424fSSean Christopherson 		spte &= ~shadow_mmu_writable_mask;
1219c50d8ae3SPaolo Bonzini 	spte = spte & ~PT_WRITABLE_MASK;
1220c50d8ae3SPaolo Bonzini 
1221c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1222c50d8ae3SPaolo Bonzini }
1223c50d8ae3SPaolo Bonzini 
12241346bbb6SDavid Matlack static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1225c50d8ae3SPaolo Bonzini 			       bool pt_protect)
1226c50d8ae3SPaolo Bonzini {
1227c50d8ae3SPaolo Bonzini 	u64 *sptep;
1228c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1229c50d8ae3SPaolo Bonzini 	bool flush = false;
1230c50d8ae3SPaolo Bonzini 
1231c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1232c50d8ae3SPaolo Bonzini 		flush |= spte_write_protect(sptep, pt_protect);
1233c50d8ae3SPaolo Bonzini 
1234c50d8ae3SPaolo Bonzini 	return flush;
1235c50d8ae3SPaolo Bonzini }
1236c50d8ae3SPaolo Bonzini 
1237c50d8ae3SPaolo Bonzini static bool spte_clear_dirty(u64 *sptep)
1238c50d8ae3SPaolo Bonzini {
1239c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1240c50d8ae3SPaolo Bonzini 
1241805a0f83SStephen Zhang 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1242c50d8ae3SPaolo Bonzini 
1243c50d8ae3SPaolo Bonzini 	MMU_WARN_ON(!spte_ad_enabled(spte));
1244c50d8ae3SPaolo Bonzini 	spte &= ~shadow_dirty_mask;
1245c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1246c50d8ae3SPaolo Bonzini }
1247c50d8ae3SPaolo Bonzini 
1248c50d8ae3SPaolo Bonzini static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1249c50d8ae3SPaolo Bonzini {
1250c50d8ae3SPaolo Bonzini 	bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1251c50d8ae3SPaolo Bonzini 					       (unsigned long *)sptep);
1252c50d8ae3SPaolo Bonzini 	if (was_writable && !spte_ad_enabled(*sptep))
1253c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1254c50d8ae3SPaolo Bonzini 
1255c50d8ae3SPaolo Bonzini 	return was_writable;
1256c50d8ae3SPaolo Bonzini }
1257c50d8ae3SPaolo Bonzini 
1258c50d8ae3SPaolo Bonzini /*
1259c50d8ae3SPaolo Bonzini  * Gets the GFN ready for another round of dirty logging by clearing the
1260c50d8ae3SPaolo Bonzini  *	- D bit on ad-enabled SPTEs, and
1261c50d8ae3SPaolo Bonzini  *	- W bit on ad-disabled SPTEs.
1262c50d8ae3SPaolo Bonzini  * Returns true iff any D or W bits were cleared.
1263c50d8ae3SPaolo Bonzini  */
12640a234f5dSSean Christopherson static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1265269e9552SHamza Mahfooz 			       const struct kvm_memory_slot *slot)
1266c50d8ae3SPaolo Bonzini {
1267c50d8ae3SPaolo Bonzini 	u64 *sptep;
1268c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1269c50d8ae3SPaolo Bonzini 	bool flush = false;
1270c50d8ae3SPaolo Bonzini 
1271c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1272c50d8ae3SPaolo Bonzini 		if (spte_ad_need_write_protect(*sptep))
1273c50d8ae3SPaolo Bonzini 			flush |= spte_wrprot_for_clear_dirty(sptep);
1274c50d8ae3SPaolo Bonzini 		else
1275c50d8ae3SPaolo Bonzini 			flush |= spte_clear_dirty(sptep);
1276c50d8ae3SPaolo Bonzini 
1277c50d8ae3SPaolo Bonzini 	return flush;
1278c50d8ae3SPaolo Bonzini }
1279c50d8ae3SPaolo Bonzini 
1280c50d8ae3SPaolo Bonzini /**
1281c50d8ae3SPaolo Bonzini  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1282c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1283c50d8ae3SPaolo Bonzini  * @slot: slot to protect
1284c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1285c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should protect
1286c50d8ae3SPaolo Bonzini  *
128789212919SKeqian Zhu  * Used when we do not need to care about huge page mappings.
1288c50d8ae3SPaolo Bonzini  */
1289c50d8ae3SPaolo Bonzini static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1290c50d8ae3SPaolo Bonzini 				     struct kvm_memory_slot *slot,
1291c50d8ae3SPaolo Bonzini 				     gfn_t gfn_offset, unsigned long mask)
1292c50d8ae3SPaolo Bonzini {
1293c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1294c50d8ae3SPaolo Bonzini 
12951f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1296a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1297a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, true);
1298e2209710SBen Gardon 
1299e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1300e2209710SBen Gardon 		return;
1301e2209710SBen Gardon 
1302c50d8ae3SPaolo Bonzini 	while (mask) {
130393e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13043bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13051346bbb6SDavid Matlack 		rmap_write_protect(rmap_head, false);
1306c50d8ae3SPaolo Bonzini 
1307c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1308c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1309c50d8ae3SPaolo Bonzini 	}
1310c50d8ae3SPaolo Bonzini }
1311c50d8ae3SPaolo Bonzini 
1312c50d8ae3SPaolo Bonzini /**
1313c50d8ae3SPaolo Bonzini  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1314c50d8ae3SPaolo Bonzini  * protect the page if the D-bit isn't supported.
1315c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1316c50d8ae3SPaolo Bonzini  * @slot: slot to clear D-bit
1317c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1318c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should clear D-bit
1319c50d8ae3SPaolo Bonzini  *
1320c50d8ae3SPaolo Bonzini  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1321c50d8ae3SPaolo Bonzini  */
1322a018eba5SSean Christopherson static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1323c50d8ae3SPaolo Bonzini 					 struct kvm_memory_slot *slot,
1324c50d8ae3SPaolo Bonzini 					 gfn_t gfn_offset, unsigned long mask)
1325c50d8ae3SPaolo Bonzini {
1326c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1327c50d8ae3SPaolo Bonzini 
13281f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1329a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1330a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, false);
1331e2209710SBen Gardon 
1332e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1333e2209710SBen Gardon 		return;
1334e2209710SBen Gardon 
1335c50d8ae3SPaolo Bonzini 	while (mask) {
133693e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13373bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13380a234f5dSSean Christopherson 		__rmap_clear_dirty(kvm, rmap_head, slot);
1339c50d8ae3SPaolo Bonzini 
1340c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1341c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1342c50d8ae3SPaolo Bonzini 	}
1343c50d8ae3SPaolo Bonzini }
1344c50d8ae3SPaolo Bonzini 
1345c50d8ae3SPaolo Bonzini /**
1346c50d8ae3SPaolo Bonzini  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1347c50d8ae3SPaolo Bonzini  * PT level pages.
1348c50d8ae3SPaolo Bonzini  *
1349c50d8ae3SPaolo Bonzini  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1350c50d8ae3SPaolo Bonzini  * enable dirty logging for them.
1351c50d8ae3SPaolo Bonzini  *
135289212919SKeqian Zhu  * We need to care about huge page mappings: e.g. during dirty logging we may
135389212919SKeqian Zhu  * have such mappings.
1354c50d8ae3SPaolo Bonzini  */
1355c50d8ae3SPaolo Bonzini void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1356c50d8ae3SPaolo Bonzini 				struct kvm_memory_slot *slot,
1357c50d8ae3SPaolo Bonzini 				gfn_t gfn_offset, unsigned long mask)
1358c50d8ae3SPaolo Bonzini {
135989212919SKeqian Zhu 	/*
136089212919SKeqian Zhu 	 * Huge pages are NOT write protected when we start dirty logging in
136189212919SKeqian Zhu 	 * initially-all-set mode; must write protect them here so that they
136289212919SKeqian Zhu 	 * are split to 4K on the first write.
136389212919SKeqian Zhu 	 *
136489212919SKeqian Zhu 	 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
136589212919SKeqian Zhu 	 * of memslot has no such restriction, so the range can cross two large
136689212919SKeqian Zhu 	 * pages.
136789212919SKeqian Zhu 	 */
136889212919SKeqian Zhu 	if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
136989212919SKeqian Zhu 		gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
137089212919SKeqian Zhu 		gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
137189212919SKeqian Zhu 
1372cb00a70bSDavid Matlack 		if (READ_ONCE(eager_page_split))
1373cb00a70bSDavid Matlack 			kvm_mmu_try_split_huge_pages(kvm, slot, start, end, PG_LEVEL_4K);
1374cb00a70bSDavid Matlack 
137589212919SKeqian Zhu 		kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
137689212919SKeqian Zhu 
137789212919SKeqian Zhu 		/* Cross two large pages? */
137889212919SKeqian Zhu 		if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
137989212919SKeqian Zhu 		    ALIGN(end << PAGE_SHIFT, PMD_SIZE))
138089212919SKeqian Zhu 			kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
138189212919SKeqian Zhu 						       PG_LEVEL_2M);
138289212919SKeqian Zhu 	}
138389212919SKeqian Zhu 
138489212919SKeqian Zhu 	/* Now handle 4K PTEs.  */
1385a018eba5SSean Christopherson 	if (kvm_x86_ops.cpu_dirty_log_size)
1386a018eba5SSean Christopherson 		kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1387c50d8ae3SPaolo Bonzini 	else
1388c50d8ae3SPaolo Bonzini 		kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1389c50d8ae3SPaolo Bonzini }
1390c50d8ae3SPaolo Bonzini 
1391fb04a1edSPeter Xu int kvm_cpu_dirty_log_size(void)
1392fb04a1edSPeter Xu {
13936dd03800SSean Christopherson 	return kvm_x86_ops.cpu_dirty_log_size;
1394fb04a1edSPeter Xu }
1395fb04a1edSPeter Xu 
1396c50d8ae3SPaolo Bonzini bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
13973ad93562SKeqian Zhu 				    struct kvm_memory_slot *slot, u64 gfn,
13983ad93562SKeqian Zhu 				    int min_level)
1399c50d8ae3SPaolo Bonzini {
1400c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1401c50d8ae3SPaolo Bonzini 	int i;
1402c50d8ae3SPaolo Bonzini 	bool write_protected = false;
1403c50d8ae3SPaolo Bonzini 
1404e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
14053ad93562SKeqian Zhu 		for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
140693e083d4SDavid Matlack 			rmap_head = gfn_to_rmap(gfn, i, slot);
14071346bbb6SDavid Matlack 			write_protected |= rmap_write_protect(rmap_head, true);
1408c50d8ae3SPaolo Bonzini 		}
1409e2209710SBen Gardon 	}
1410c50d8ae3SPaolo Bonzini 
14111f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
141246044f72SBen Gardon 		write_protected |=
14133ad93562SKeqian Zhu 			kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
141446044f72SBen Gardon 
1415c50d8ae3SPaolo Bonzini 	return write_protected;
1416c50d8ae3SPaolo Bonzini }
1417c50d8ae3SPaolo Bonzini 
1418cf48f9e2SDavid Matlack static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1419c50d8ae3SPaolo Bonzini {
1420c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
1421c50d8ae3SPaolo Bonzini 
1422c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
14233ad93562SKeqian Zhu 	return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1424c50d8ae3SPaolo Bonzini }
1425c50d8ae3SPaolo Bonzini 
1426f8480721SSean Christopherson static bool __kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1427269e9552SHamza Mahfooz 			   const struct kvm_memory_slot *slot)
1428c50d8ae3SPaolo Bonzini {
14299202aee8SSean Christopherson 	return kvm_zap_all_rmap_sptes(kvm, rmap_head);
1430c50d8ae3SPaolo Bonzini }
1431c50d8ae3SPaolo Bonzini 
1432f8480721SSean Christopherson static bool kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1433c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
14343039bcc7SSean Christopherson 			 pte_t unused)
1435c50d8ae3SPaolo Bonzini {
1436f8480721SSean Christopherson 	return __kvm_zap_rmap(kvm, rmap_head, slot);
1437c50d8ae3SPaolo Bonzini }
1438c50d8ae3SPaolo Bonzini 
1439aed02fe3SSean Christopherson static bool kvm_set_pte_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1440c50d8ae3SPaolo Bonzini 			     struct kvm_memory_slot *slot, gfn_t gfn, int level,
14413039bcc7SSean Christopherson 			     pte_t pte)
1442c50d8ae3SPaolo Bonzini {
1443c50d8ae3SPaolo Bonzini 	u64 *sptep;
1444c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
144598a26b69SVihas Mak 	bool need_flush = false;
1446c50d8ae3SPaolo Bonzini 	u64 new_spte;
1447c50d8ae3SPaolo Bonzini 	kvm_pfn_t new_pfn;
1448c50d8ae3SPaolo Bonzini 
14493039bcc7SSean Christopherson 	WARN_ON(pte_huge(pte));
14503039bcc7SSean Christopherson 	new_pfn = pte_pfn(pte);
1451c50d8ae3SPaolo Bonzini 
1452c50d8ae3SPaolo Bonzini restart:
1453c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
1454805a0f83SStephen Zhang 		rmap_printk("spte %p %llx gfn %llx (%d)\n",
1455c50d8ae3SPaolo Bonzini 			    sptep, *sptep, gfn, level);
1456c50d8ae3SPaolo Bonzini 
145798a26b69SVihas Mak 		need_flush = true;
1458c50d8ae3SPaolo Bonzini 
14593039bcc7SSean Christopherson 		if (pte_write(pte)) {
14609202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
1461c50d8ae3SPaolo Bonzini 			goto restart;
1462c50d8ae3SPaolo Bonzini 		} else {
1463cb3eedabSPaolo Bonzini 			new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1464cb3eedabSPaolo Bonzini 					*sptep, new_pfn);
1465c50d8ae3SPaolo Bonzini 
146671f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, sptep);
1467c50d8ae3SPaolo Bonzini 			mmu_spte_set(sptep, new_spte);
1468c50d8ae3SPaolo Bonzini 		}
1469c50d8ae3SPaolo Bonzini 	}
1470c50d8ae3SPaolo Bonzini 
1471c50d8ae3SPaolo Bonzini 	if (need_flush && kvm_available_flush_tlb_with_range()) {
1472c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
147398a26b69SVihas Mak 		return false;
1474c50d8ae3SPaolo Bonzini 	}
1475c50d8ae3SPaolo Bonzini 
1476c50d8ae3SPaolo Bonzini 	return need_flush;
1477c50d8ae3SPaolo Bonzini }
1478c50d8ae3SPaolo Bonzini 
1479c50d8ae3SPaolo Bonzini struct slot_rmap_walk_iterator {
1480c50d8ae3SPaolo Bonzini 	/* input fields. */
1481269e9552SHamza Mahfooz 	const struct kvm_memory_slot *slot;
1482c50d8ae3SPaolo Bonzini 	gfn_t start_gfn;
1483c50d8ae3SPaolo Bonzini 	gfn_t end_gfn;
1484c50d8ae3SPaolo Bonzini 	int start_level;
1485c50d8ae3SPaolo Bonzini 	int end_level;
1486c50d8ae3SPaolo Bonzini 
1487c50d8ae3SPaolo Bonzini 	/* output fields. */
1488c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1489c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap;
1490c50d8ae3SPaolo Bonzini 	int level;
1491c50d8ae3SPaolo Bonzini 
1492c50d8ae3SPaolo Bonzini 	/* private field. */
1493c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *end_rmap;
1494c50d8ae3SPaolo Bonzini };
1495c50d8ae3SPaolo Bonzini 
1496c50d8ae3SPaolo Bonzini static void
1497c50d8ae3SPaolo Bonzini rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1498c50d8ae3SPaolo Bonzini {
1499c50d8ae3SPaolo Bonzini 	iterator->level = level;
1500c50d8ae3SPaolo Bonzini 	iterator->gfn = iterator->start_gfn;
150193e083d4SDavid Matlack 	iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
150293e083d4SDavid Matlack 	iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1503c50d8ae3SPaolo Bonzini }
1504c50d8ae3SPaolo Bonzini 
1505c50d8ae3SPaolo Bonzini static void
1506c50d8ae3SPaolo Bonzini slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1507269e9552SHamza Mahfooz 		    const struct kvm_memory_slot *slot, int start_level,
1508c50d8ae3SPaolo Bonzini 		    int end_level, gfn_t start_gfn, gfn_t end_gfn)
1509c50d8ae3SPaolo Bonzini {
1510c50d8ae3SPaolo Bonzini 	iterator->slot = slot;
1511c50d8ae3SPaolo Bonzini 	iterator->start_level = start_level;
1512c50d8ae3SPaolo Bonzini 	iterator->end_level = end_level;
1513c50d8ae3SPaolo Bonzini 	iterator->start_gfn = start_gfn;
1514c50d8ae3SPaolo Bonzini 	iterator->end_gfn = end_gfn;
1515c50d8ae3SPaolo Bonzini 
1516c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->start_level);
1517c50d8ae3SPaolo Bonzini }
1518c50d8ae3SPaolo Bonzini 
1519c50d8ae3SPaolo Bonzini static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1520c50d8ae3SPaolo Bonzini {
1521c50d8ae3SPaolo Bonzini 	return !!iterator->rmap;
1522c50d8ae3SPaolo Bonzini }
1523c50d8ae3SPaolo Bonzini 
1524c50d8ae3SPaolo Bonzini static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1525c50d8ae3SPaolo Bonzini {
15266ba1e04fSVipin Sharma 	while (++iterator->rmap <= iterator->end_rmap) {
1527c50d8ae3SPaolo Bonzini 		iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
15286ba1e04fSVipin Sharma 
15296ba1e04fSVipin Sharma 		if (iterator->rmap->val)
1530c50d8ae3SPaolo Bonzini 			return;
1531c50d8ae3SPaolo Bonzini 	}
1532c50d8ae3SPaolo Bonzini 
1533c50d8ae3SPaolo Bonzini 	if (++iterator->level > iterator->end_level) {
1534c50d8ae3SPaolo Bonzini 		iterator->rmap = NULL;
1535c50d8ae3SPaolo Bonzini 		return;
1536c50d8ae3SPaolo Bonzini 	}
1537c50d8ae3SPaolo Bonzini 
1538c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->level);
1539c50d8ae3SPaolo Bonzini }
1540c50d8ae3SPaolo Bonzini 
1541c50d8ae3SPaolo Bonzini #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,	\
1542c50d8ae3SPaolo Bonzini 	   _start_gfn, _end_gfn, _iter_)				\
1543c50d8ae3SPaolo Bonzini 	for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,		\
1544c50d8ae3SPaolo Bonzini 				 _end_level_, _start_gfn, _end_gfn);	\
1545c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_okay(_iter_);				\
1546c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_next(_iter_))
1547c50d8ae3SPaolo Bonzini 
15483039bcc7SSean Christopherson typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1549c1b91493SSean Christopherson 			       struct kvm_memory_slot *slot, gfn_t gfn,
15503039bcc7SSean Christopherson 			       int level, pte_t pte);
1551c1b91493SSean Christopherson 
15523039bcc7SSean Christopherson static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
15533039bcc7SSean Christopherson 						 struct kvm_gfn_range *range,
1554c1b91493SSean Christopherson 						 rmap_handler_t handler)
1555c50d8ae3SPaolo Bonzini {
1556c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
15573039bcc7SSean Christopherson 	bool ret = false;
1558c50d8ae3SPaolo Bonzini 
15593039bcc7SSean Christopherson 	for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
15603039bcc7SSean Christopherson 				 range->start, range->end - 1, &iterator)
15613039bcc7SSean Christopherson 		ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
15623039bcc7SSean Christopherson 			       iterator.level, range->pte);
1563c50d8ae3SPaolo Bonzini 
1564c50d8ae3SPaolo Bonzini 	return ret;
1565c50d8ae3SPaolo Bonzini }
1566c50d8ae3SPaolo Bonzini 
15673039bcc7SSean Christopherson bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1568c50d8ae3SPaolo Bonzini {
1569e2209710SBen Gardon 	bool flush = false;
1570c50d8ae3SPaolo Bonzini 
1571e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1572f8480721SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_zap_rmap);
1573063afacdSBen Gardon 
15741f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1575c7785d85SHou Wenlong 		flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1576063afacdSBen Gardon 
15773039bcc7SSean Christopherson 	return flush;
1578c50d8ae3SPaolo Bonzini }
1579c50d8ae3SPaolo Bonzini 
15803039bcc7SSean Christopherson bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1581c50d8ae3SPaolo Bonzini {
1582e2209710SBen Gardon 	bool flush = false;
15831d8dd6b3SBen Gardon 
1584e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1585aed02fe3SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmap);
15861d8dd6b3SBen Gardon 
15871f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
15883039bcc7SSean Christopherson 		flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
15891d8dd6b3SBen Gardon 
15903039bcc7SSean Christopherson 	return flush;
1591c50d8ae3SPaolo Bonzini }
1592c50d8ae3SPaolo Bonzini 
1593aed02fe3SSean Christopherson static bool kvm_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1594c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
15953039bcc7SSean Christopherson 			 pte_t unused)
1596c50d8ae3SPaolo Bonzini {
1597c50d8ae3SPaolo Bonzini 	u64 *sptep;
15983f649ab7SKees Cook 	struct rmap_iterator iter;
1599c50d8ae3SPaolo Bonzini 	int young = 0;
1600c50d8ae3SPaolo Bonzini 
1601c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1602c50d8ae3SPaolo Bonzini 		young |= mmu_spte_age(sptep);
1603c50d8ae3SPaolo Bonzini 
1604c50d8ae3SPaolo Bonzini 	return young;
1605c50d8ae3SPaolo Bonzini }
1606c50d8ae3SPaolo Bonzini 
1607aed02fe3SSean Christopherson static bool kvm_test_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1608c50d8ae3SPaolo Bonzini 			      struct kvm_memory_slot *slot, gfn_t gfn,
16093039bcc7SSean Christopherson 			      int level, pte_t unused)
1610c50d8ae3SPaolo Bonzini {
1611c50d8ae3SPaolo Bonzini 	u64 *sptep;
1612c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1613c50d8ae3SPaolo Bonzini 
1614c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1615c50d8ae3SPaolo Bonzini 		if (is_accessed_spte(*sptep))
161698a26b69SVihas Mak 			return true;
161798a26b69SVihas Mak 	return false;
1618c50d8ae3SPaolo Bonzini }
1619c50d8ae3SPaolo Bonzini 
1620c50d8ae3SPaolo Bonzini #define RMAP_RECYCLE_THRESHOLD 1000
1621c50d8ae3SPaolo Bonzini 
16222ff9039aSDavid Matlack static void __rmap_add(struct kvm *kvm,
16232ff9039aSDavid Matlack 		       struct kvm_mmu_memory_cache *cache,
16242ff9039aSDavid Matlack 		       const struct kvm_memory_slot *slot,
162572ae5822SSean Christopherson 		       u64 *spte, gfn_t gfn, unsigned int access)
1626c50d8ae3SPaolo Bonzini {
1627c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
162868be1306SDavid Matlack 	struct kvm_rmap_head *rmap_head;
162968be1306SDavid Matlack 	int rmap_count;
1630c50d8ae3SPaolo Bonzini 
163157354682SSean Christopherson 	sp = sptep_to_sp(spte);
163279e48cecSSean Christopherson 	kvm_mmu_page_set_translation(sp, spte_index(spte), gfn, access);
163381cb4657SDavid Matlack 	kvm_update_page_stats(kvm, sp->role.level, 1);
163481cb4657SDavid Matlack 
163593e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
16362ff9039aSDavid Matlack 	rmap_count = pte_list_add(cache, spte, rmap_head);
1637c50d8ae3SPaolo Bonzini 
1638604f5332SMiaohe Lin 	if (rmap_count > kvm->stat.max_mmu_rmap_size)
1639604f5332SMiaohe Lin 		kvm->stat.max_mmu_rmap_size = rmap_count;
164068be1306SDavid Matlack 	if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
16419202aee8SSean Christopherson 		kvm_zap_all_rmap_sptes(kvm, rmap_head);
164268be1306SDavid Matlack 		kvm_flush_remote_tlbs_with_address(
16432ff9039aSDavid Matlack 				kvm, sp->gfn, KVM_PAGES_PER_HPAGE(sp->role.level));
164468be1306SDavid Matlack 	}
1645c50d8ae3SPaolo Bonzini }
1646c50d8ae3SPaolo Bonzini 
16472ff9039aSDavid Matlack static void rmap_add(struct kvm_vcpu *vcpu, const struct kvm_memory_slot *slot,
164872ae5822SSean Christopherson 		     u64 *spte, gfn_t gfn, unsigned int access)
16492ff9039aSDavid Matlack {
16502ff9039aSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &vcpu->arch.mmu_pte_list_desc_cache;
16512ff9039aSDavid Matlack 
16526a97575dSDavid Matlack 	__rmap_add(vcpu->kvm, cache, slot, spte, gfn, access);
16532ff9039aSDavid Matlack }
16542ff9039aSDavid Matlack 
16553039bcc7SSean Christopherson bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1656c50d8ae3SPaolo Bonzini {
1657e2209710SBen Gardon 	bool young = false;
1658f8e14497SBen Gardon 
1659e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1660aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_age_rmap);
16613039bcc7SSean Christopherson 
16621f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16633039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1664f8e14497SBen Gardon 
1665f8e14497SBen Gardon 	return young;
1666c50d8ae3SPaolo Bonzini }
1667c50d8ae3SPaolo Bonzini 
16683039bcc7SSean Christopherson bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1669c50d8ae3SPaolo Bonzini {
1670e2209710SBen Gardon 	bool young = false;
1671f8e14497SBen Gardon 
1672e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1673aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmap);
16743039bcc7SSean Christopherson 
16751f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16763039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1677f8e14497SBen Gardon 
1678f8e14497SBen Gardon 	return young;
1679c50d8ae3SPaolo Bonzini }
1680c50d8ae3SPaolo Bonzini 
1681c50d8ae3SPaolo Bonzini #ifdef MMU_DEBUG
1682c50d8ae3SPaolo Bonzini static int is_empty_shadow_page(u64 *spt)
1683c50d8ae3SPaolo Bonzini {
1684c50d8ae3SPaolo Bonzini 	u64 *pos;
1685c50d8ae3SPaolo Bonzini 	u64 *end;
1686c50d8ae3SPaolo Bonzini 
16873adbdf81SMiaohe Lin 	for (pos = spt, end = pos + SPTE_ENT_PER_PAGE; pos != end; pos++)
1688c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*pos)) {
1689c50d8ae3SPaolo Bonzini 			printk(KERN_ERR "%s: %p %llx\n", __func__,
1690c50d8ae3SPaolo Bonzini 			       pos, *pos);
1691c50d8ae3SPaolo Bonzini 			return 0;
1692c50d8ae3SPaolo Bonzini 		}
1693c50d8ae3SPaolo Bonzini 	return 1;
1694c50d8ae3SPaolo Bonzini }
1695c50d8ae3SPaolo Bonzini #endif
1696c50d8ae3SPaolo Bonzini 
1697c50d8ae3SPaolo Bonzini /*
1698c50d8ae3SPaolo Bonzini  * This value is the sum of all of the kvm instances's
1699c50d8ae3SPaolo Bonzini  * kvm->arch.n_used_mmu_pages values.  We need a global,
1700c50d8ae3SPaolo Bonzini  * aggregate version in order to make the slab shrinker
1701c50d8ae3SPaolo Bonzini  * faster
1702c50d8ae3SPaolo Bonzini  */
1703d5aaad6fSSean Christopherson static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1704c50d8ae3SPaolo Bonzini {
1705c50d8ae3SPaolo Bonzini 	kvm->arch.n_used_mmu_pages += nr;
1706c50d8ae3SPaolo Bonzini 	percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1707c50d8ae3SPaolo Bonzini }
1708c50d8ae3SPaolo Bonzini 
170943a063caSYosry Ahmed static void kvm_account_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
171043a063caSYosry Ahmed {
171143a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, +1);
171243a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, +1);
171343a063caSYosry Ahmed }
171443a063caSYosry Ahmed 
171543a063caSYosry Ahmed static void kvm_unaccount_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
171643a063caSYosry Ahmed {
171743a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, -1);
171843a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, -1);
171943a063caSYosry Ahmed }
172043a063caSYosry Ahmed 
172187654643SDavid Matlack static void kvm_mmu_free_shadow_page(struct kvm_mmu_page *sp)
1722c50d8ae3SPaolo Bonzini {
1723c50d8ae3SPaolo Bonzini 	MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
1724c50d8ae3SPaolo Bonzini 	hlist_del(&sp->hash_link);
1725c50d8ae3SPaolo Bonzini 	list_del(&sp->link);
1726c50d8ae3SPaolo Bonzini 	free_page((unsigned long)sp->spt);
1727c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
17286a97575dSDavid Matlack 		free_page((unsigned long)sp->shadowed_translation);
1729c50d8ae3SPaolo Bonzini 	kmem_cache_free(mmu_page_header_cache, sp);
1730c50d8ae3SPaolo Bonzini }
1731c50d8ae3SPaolo Bonzini 
1732c50d8ae3SPaolo Bonzini static unsigned kvm_page_table_hashfn(gfn_t gfn)
1733c50d8ae3SPaolo Bonzini {
1734c50d8ae3SPaolo Bonzini 	return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1735c50d8ae3SPaolo Bonzini }
1736c50d8ae3SPaolo Bonzini 
17372ff9039aSDavid Matlack static void mmu_page_add_parent_pte(struct kvm_mmu_memory_cache *cache,
1738c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp, u64 *parent_pte)
1739c50d8ae3SPaolo Bonzini {
1740c50d8ae3SPaolo Bonzini 	if (!parent_pte)
1741c50d8ae3SPaolo Bonzini 		return;
1742c50d8ae3SPaolo Bonzini 
17432ff9039aSDavid Matlack 	pte_list_add(cache, parent_pte, &sp->parent_ptes);
1744c50d8ae3SPaolo Bonzini }
1745c50d8ae3SPaolo Bonzini 
1746c50d8ae3SPaolo Bonzini static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
1747c50d8ae3SPaolo Bonzini 				       u64 *parent_pte)
1748c50d8ae3SPaolo Bonzini {
17493c2e1037SSean Christopherson 	pte_list_remove(parent_pte, &sp->parent_ptes);
1750c50d8ae3SPaolo Bonzini }
1751c50d8ae3SPaolo Bonzini 
1752c50d8ae3SPaolo Bonzini static void drop_parent_pte(struct kvm_mmu_page *sp,
1753c50d8ae3SPaolo Bonzini 			    u64 *parent_pte)
1754c50d8ae3SPaolo Bonzini {
1755c50d8ae3SPaolo Bonzini 	mmu_page_remove_parent_pte(sp, parent_pte);
1756c50d8ae3SPaolo Bonzini 	mmu_spte_clear_no_track(parent_pte);
1757c50d8ae3SPaolo Bonzini }
1758c50d8ae3SPaolo Bonzini 
1759c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte);
1760c50d8ae3SPaolo Bonzini static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1761c50d8ae3SPaolo Bonzini {
1762c50d8ae3SPaolo Bonzini 	u64 *sptep;
1763c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1764c50d8ae3SPaolo Bonzini 
1765c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1766c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
1767c50d8ae3SPaolo Bonzini 	}
1768c50d8ae3SPaolo Bonzini }
1769c50d8ae3SPaolo Bonzini 
1770c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte)
1771c50d8ae3SPaolo Bonzini {
1772c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1773c50d8ae3SPaolo Bonzini 
177457354682SSean Christopherson 	sp = sptep_to_sp(spte);
177579e48cecSSean Christopherson 	if (__test_and_set_bit(spte_index(spte), sp->unsync_child_bitmap))
1776c50d8ae3SPaolo Bonzini 		return;
1777c50d8ae3SPaolo Bonzini 	if (sp->unsync_children++)
1778c50d8ae3SPaolo Bonzini 		return;
1779c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
1780c50d8ae3SPaolo Bonzini }
1781c50d8ae3SPaolo Bonzini 
1782c50d8ae3SPaolo Bonzini static int nonpaging_sync_page(struct kvm_vcpu *vcpu,
1783c50d8ae3SPaolo Bonzini 			       struct kvm_mmu_page *sp)
1784c50d8ae3SPaolo Bonzini {
1785c3e5e415SLai Jiangshan 	return -1;
1786c50d8ae3SPaolo Bonzini }
1787c50d8ae3SPaolo Bonzini 
1788c50d8ae3SPaolo Bonzini #define KVM_PAGE_ARRAY_NR 16
1789c50d8ae3SPaolo Bonzini 
1790c50d8ae3SPaolo Bonzini struct kvm_mmu_pages {
1791c50d8ae3SPaolo Bonzini 	struct mmu_page_and_offset {
1792c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
1793c50d8ae3SPaolo Bonzini 		unsigned int idx;
1794c50d8ae3SPaolo Bonzini 	} page[KVM_PAGE_ARRAY_NR];
1795c50d8ae3SPaolo Bonzini 	unsigned int nr;
1796c50d8ae3SPaolo Bonzini };
1797c50d8ae3SPaolo Bonzini 
1798c50d8ae3SPaolo Bonzini static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1799c50d8ae3SPaolo Bonzini 			 int idx)
1800c50d8ae3SPaolo Bonzini {
1801c50d8ae3SPaolo Bonzini 	int i;
1802c50d8ae3SPaolo Bonzini 
1803c50d8ae3SPaolo Bonzini 	if (sp->unsync)
1804c50d8ae3SPaolo Bonzini 		for (i=0; i < pvec->nr; i++)
1805c50d8ae3SPaolo Bonzini 			if (pvec->page[i].sp == sp)
1806c50d8ae3SPaolo Bonzini 				return 0;
1807c50d8ae3SPaolo Bonzini 
1808c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].sp = sp;
1809c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].idx = idx;
1810c50d8ae3SPaolo Bonzini 	pvec->nr++;
1811c50d8ae3SPaolo Bonzini 	return (pvec->nr == KVM_PAGE_ARRAY_NR);
1812c50d8ae3SPaolo Bonzini }
1813c50d8ae3SPaolo Bonzini 
1814c50d8ae3SPaolo Bonzini static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1815c50d8ae3SPaolo Bonzini {
1816c50d8ae3SPaolo Bonzini 	--sp->unsync_children;
1817c50d8ae3SPaolo Bonzini 	WARN_ON((int)sp->unsync_children < 0);
1818c50d8ae3SPaolo Bonzini 	__clear_bit(idx, sp->unsync_child_bitmap);
1819c50d8ae3SPaolo Bonzini }
1820c50d8ae3SPaolo Bonzini 
1821c50d8ae3SPaolo Bonzini static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1822c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1823c50d8ae3SPaolo Bonzini {
1824c50d8ae3SPaolo Bonzini 	int i, ret, nr_unsync_leaf = 0;
1825c50d8ae3SPaolo Bonzini 
1826c50d8ae3SPaolo Bonzini 	for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1827c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
1828c50d8ae3SPaolo Bonzini 		u64 ent = sp->spt[i];
1829c50d8ae3SPaolo Bonzini 
1830c50d8ae3SPaolo Bonzini 		if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1831c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1832c50d8ae3SPaolo Bonzini 			continue;
1833c50d8ae3SPaolo Bonzini 		}
1834c50d8ae3SPaolo Bonzini 
18355e3edd7eSSean Christopherson 		child = spte_to_child_sp(ent);
1836c50d8ae3SPaolo Bonzini 
1837c50d8ae3SPaolo Bonzini 		if (child->unsync_children) {
1838c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1839c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1840c50d8ae3SPaolo Bonzini 
1841c50d8ae3SPaolo Bonzini 			ret = __mmu_unsync_walk(child, pvec);
1842c50d8ae3SPaolo Bonzini 			if (!ret) {
1843c50d8ae3SPaolo Bonzini 				clear_unsync_child_bit(sp, i);
1844c50d8ae3SPaolo Bonzini 				continue;
1845c50d8ae3SPaolo Bonzini 			} else if (ret > 0) {
1846c50d8ae3SPaolo Bonzini 				nr_unsync_leaf += ret;
1847c50d8ae3SPaolo Bonzini 			} else
1848c50d8ae3SPaolo Bonzini 				return ret;
1849c50d8ae3SPaolo Bonzini 		} else if (child->unsync) {
1850c50d8ae3SPaolo Bonzini 			nr_unsync_leaf++;
1851c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1852c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1853c50d8ae3SPaolo Bonzini 		} else
1854c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1855c50d8ae3SPaolo Bonzini 	}
1856c50d8ae3SPaolo Bonzini 
1857c50d8ae3SPaolo Bonzini 	return nr_unsync_leaf;
1858c50d8ae3SPaolo Bonzini }
1859c50d8ae3SPaolo Bonzini 
1860c50d8ae3SPaolo Bonzini #define INVALID_INDEX (-1)
1861c50d8ae3SPaolo Bonzini 
1862c50d8ae3SPaolo Bonzini static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1863c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1864c50d8ae3SPaolo Bonzini {
1865c50d8ae3SPaolo Bonzini 	pvec->nr = 0;
1866c50d8ae3SPaolo Bonzini 	if (!sp->unsync_children)
1867c50d8ae3SPaolo Bonzini 		return 0;
1868c50d8ae3SPaolo Bonzini 
1869c50d8ae3SPaolo Bonzini 	mmu_pages_add(pvec, sp, INVALID_INDEX);
1870c50d8ae3SPaolo Bonzini 	return __mmu_unsync_walk(sp, pvec);
1871c50d8ae3SPaolo Bonzini }
1872c50d8ae3SPaolo Bonzini 
1873c50d8ae3SPaolo Bonzini static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1874c50d8ae3SPaolo Bonzini {
1875c50d8ae3SPaolo Bonzini 	WARN_ON(!sp->unsync);
1876c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_sync_page(sp);
1877c50d8ae3SPaolo Bonzini 	sp->unsync = 0;
1878c50d8ae3SPaolo Bonzini 	--kvm->stat.mmu_unsync;
1879c50d8ae3SPaolo Bonzini }
1880c50d8ae3SPaolo Bonzini 
1881c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1882c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list);
1883c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1884c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list);
1885c50d8ae3SPaolo Bonzini 
1886767d8d8dSLai Jiangshan static bool sp_has_gptes(struct kvm_mmu_page *sp)
1887767d8d8dSLai Jiangshan {
1888767d8d8dSLai Jiangshan 	if (sp->role.direct)
1889767d8d8dSLai Jiangshan 		return false;
1890767d8d8dSLai Jiangshan 
189184e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
189284e5ffd0SLai Jiangshan 		return false;
189384e5ffd0SLai Jiangshan 
1894767d8d8dSLai Jiangshan 	return true;
1895767d8d8dSLai Jiangshan }
1896767d8d8dSLai Jiangshan 
1897ac101b7cSSean Christopherson #define for_each_valid_sp(_kvm, _sp, _list)				\
1898ac101b7cSSean Christopherson 	hlist_for_each_entry(_sp, _list, hash_link)			\
1899c50d8ae3SPaolo Bonzini 		if (is_obsolete_sp((_kvm), (_sp))) {			\
1900c50d8ae3SPaolo Bonzini 		} else
1901c50d8ae3SPaolo Bonzini 
1902767d8d8dSLai Jiangshan #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)		\
1903ac101b7cSSean Christopherson 	for_each_valid_sp(_kvm, _sp,					\
1904ac101b7cSSean Christopherson 	  &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])	\
1905767d8d8dSLai Jiangshan 		if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1906c50d8ae3SPaolo Bonzini 
19078d5678a7SHou Wenlong static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1908c50d8ae3SPaolo Bonzini 			 struct list_head *invalid_list)
1909c50d8ae3SPaolo Bonzini {
1910c3e5e415SLai Jiangshan 	int ret = vcpu->arch.mmu->sync_page(vcpu, sp);
1911c3e5e415SLai Jiangshan 
19128d5678a7SHou Wenlong 	if (ret < 0)
1913c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
19148d5678a7SHou Wenlong 	return ret;
1915c50d8ae3SPaolo Bonzini }
1916c50d8ae3SPaolo Bonzini 
1917c50d8ae3SPaolo Bonzini static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1918c50d8ae3SPaolo Bonzini 					struct list_head *invalid_list,
1919c50d8ae3SPaolo Bonzini 					bool remote_flush)
1920c50d8ae3SPaolo Bonzini {
1921c50d8ae3SPaolo Bonzini 	if (!remote_flush && list_empty(invalid_list))
1922c50d8ae3SPaolo Bonzini 		return false;
1923c50d8ae3SPaolo Bonzini 
1924c50d8ae3SPaolo Bonzini 	if (!list_empty(invalid_list))
1925c50d8ae3SPaolo Bonzini 		kvm_mmu_commit_zap_page(kvm, invalid_list);
1926c50d8ae3SPaolo Bonzini 	else
1927c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
1928c50d8ae3SPaolo Bonzini 	return true;
1929c50d8ae3SPaolo Bonzini }
1930c50d8ae3SPaolo Bonzini 
1931c50d8ae3SPaolo Bonzini static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1932c50d8ae3SPaolo Bonzini {
1933a955cad8SSean Christopherson 	if (sp->role.invalid)
1934a955cad8SSean Christopherson 		return true;
1935a955cad8SSean Christopherson 
1936fa3e4203SMiaohe Lin 	/* TDP MMU pages do not use the MMU generation. */
1937de0322f5SSean Christopherson 	return !is_tdp_mmu_page(sp) &&
1938c50d8ae3SPaolo Bonzini 	       unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
1939c50d8ae3SPaolo Bonzini }
1940c50d8ae3SPaolo Bonzini 
1941c50d8ae3SPaolo Bonzini struct mmu_page_path {
1942c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1943c50d8ae3SPaolo Bonzini 	unsigned int idx[PT64_ROOT_MAX_LEVEL];
1944c50d8ae3SPaolo Bonzini };
1945c50d8ae3SPaolo Bonzini 
1946c50d8ae3SPaolo Bonzini #define for_each_sp(pvec, sp, parents, i)			\
1947c50d8ae3SPaolo Bonzini 		for (i = mmu_pages_first(&pvec, &parents);	\
1948c50d8ae3SPaolo Bonzini 			i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});	\
1949c50d8ae3SPaolo Bonzini 			i = mmu_pages_next(&pvec, &parents, i))
1950c50d8ae3SPaolo Bonzini 
1951c50d8ae3SPaolo Bonzini static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1952c50d8ae3SPaolo Bonzini 			  struct mmu_page_path *parents,
1953c50d8ae3SPaolo Bonzini 			  int i)
1954c50d8ae3SPaolo Bonzini {
1955c50d8ae3SPaolo Bonzini 	int n;
1956c50d8ae3SPaolo Bonzini 
1957c50d8ae3SPaolo Bonzini 	for (n = i+1; n < pvec->nr; n++) {
1958c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp = pvec->page[n].sp;
1959c50d8ae3SPaolo Bonzini 		unsigned idx = pvec->page[n].idx;
1960c50d8ae3SPaolo Bonzini 		int level = sp->role.level;
1961c50d8ae3SPaolo Bonzini 
1962c50d8ae3SPaolo Bonzini 		parents->idx[level-1] = idx;
19633bae0459SSean Christopherson 		if (level == PG_LEVEL_4K)
1964c50d8ae3SPaolo Bonzini 			break;
1965c50d8ae3SPaolo Bonzini 
1966c50d8ae3SPaolo Bonzini 		parents->parent[level-2] = sp;
1967c50d8ae3SPaolo Bonzini 	}
1968c50d8ae3SPaolo Bonzini 
1969c50d8ae3SPaolo Bonzini 	return n;
1970c50d8ae3SPaolo Bonzini }
1971c50d8ae3SPaolo Bonzini 
1972c50d8ae3SPaolo Bonzini static int mmu_pages_first(struct kvm_mmu_pages *pvec,
1973c50d8ae3SPaolo Bonzini 			   struct mmu_page_path *parents)
1974c50d8ae3SPaolo Bonzini {
1975c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1976c50d8ae3SPaolo Bonzini 	int level;
1977c50d8ae3SPaolo Bonzini 
1978c50d8ae3SPaolo Bonzini 	if (pvec->nr == 0)
1979c50d8ae3SPaolo Bonzini 		return 0;
1980c50d8ae3SPaolo Bonzini 
1981c50d8ae3SPaolo Bonzini 	WARN_ON(pvec->page[0].idx != INVALID_INDEX);
1982c50d8ae3SPaolo Bonzini 
1983c50d8ae3SPaolo Bonzini 	sp = pvec->page[0].sp;
1984c50d8ae3SPaolo Bonzini 	level = sp->role.level;
19853bae0459SSean Christopherson 	WARN_ON(level == PG_LEVEL_4K);
1986c50d8ae3SPaolo Bonzini 
1987c50d8ae3SPaolo Bonzini 	parents->parent[level-2] = sp;
1988c50d8ae3SPaolo Bonzini 
1989c50d8ae3SPaolo Bonzini 	/* Also set up a sentinel.  Further entries in pvec are all
1990c50d8ae3SPaolo Bonzini 	 * children of sp, so this element is never overwritten.
1991c50d8ae3SPaolo Bonzini 	 */
1992c50d8ae3SPaolo Bonzini 	parents->parent[level-1] = NULL;
1993c50d8ae3SPaolo Bonzini 	return mmu_pages_next(pvec, parents, 0);
1994c50d8ae3SPaolo Bonzini }
1995c50d8ae3SPaolo Bonzini 
1996c50d8ae3SPaolo Bonzini static void mmu_pages_clear_parents(struct mmu_page_path *parents)
1997c50d8ae3SPaolo Bonzini {
1998c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1999c50d8ae3SPaolo Bonzini 	unsigned int level = 0;
2000c50d8ae3SPaolo Bonzini 
2001c50d8ae3SPaolo Bonzini 	do {
2002c50d8ae3SPaolo Bonzini 		unsigned int idx = parents->idx[level];
2003c50d8ae3SPaolo Bonzini 		sp = parents->parent[level];
2004c50d8ae3SPaolo Bonzini 		if (!sp)
2005c50d8ae3SPaolo Bonzini 			return;
2006c50d8ae3SPaolo Bonzini 
2007c50d8ae3SPaolo Bonzini 		WARN_ON(idx == INVALID_INDEX);
2008c50d8ae3SPaolo Bonzini 		clear_unsync_child_bit(sp, idx);
2009c50d8ae3SPaolo Bonzini 		level++;
2010c50d8ae3SPaolo Bonzini 	} while (!sp->unsync_children);
2011c50d8ae3SPaolo Bonzini }
2012c50d8ae3SPaolo Bonzini 
201365855ed8SLai Jiangshan static int mmu_sync_children(struct kvm_vcpu *vcpu,
201465855ed8SLai Jiangshan 			     struct kvm_mmu_page *parent, bool can_yield)
2015c50d8ae3SPaolo Bonzini {
2016c50d8ae3SPaolo Bonzini 	int i;
2017c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2018c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2019c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2020c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2021c50d8ae3SPaolo Bonzini 	bool flush = false;
2022c50d8ae3SPaolo Bonzini 
2023c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2024c50d8ae3SPaolo Bonzini 		bool protected = false;
2025c50d8ae3SPaolo Bonzini 
2026c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i)
2027cf48f9e2SDavid Matlack 			protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
2028c50d8ae3SPaolo Bonzini 
2029c50d8ae3SPaolo Bonzini 		if (protected) {
20305591c069SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
2031c50d8ae3SPaolo Bonzini 			flush = false;
2032c50d8ae3SPaolo Bonzini 		}
2033c50d8ae3SPaolo Bonzini 
2034c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2035479a1efcSSean Christopherson 			kvm_unlink_unsync_page(vcpu->kvm, sp);
20368d5678a7SHou Wenlong 			flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
2037c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2038c50d8ae3SPaolo Bonzini 		}
2039531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
2040c3e5e415SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
204165855ed8SLai Jiangshan 			if (!can_yield) {
204265855ed8SLai Jiangshan 				kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
204365855ed8SLai Jiangshan 				return -EINTR;
204465855ed8SLai Jiangshan 			}
204565855ed8SLai Jiangshan 
2046531810caSBen Gardon 			cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
2047c50d8ae3SPaolo Bonzini 			flush = false;
2048c50d8ae3SPaolo Bonzini 		}
2049c50d8ae3SPaolo Bonzini 	}
2050c50d8ae3SPaolo Bonzini 
2051c3e5e415SLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
205265855ed8SLai Jiangshan 	return 0;
2053c50d8ae3SPaolo Bonzini }
2054c50d8ae3SPaolo Bonzini 
2055c50d8ae3SPaolo Bonzini static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2056c50d8ae3SPaolo Bonzini {
2057c50d8ae3SPaolo Bonzini 	atomic_set(&sp->write_flooding_count,  0);
2058c50d8ae3SPaolo Bonzini }
2059c50d8ae3SPaolo Bonzini 
2060c50d8ae3SPaolo Bonzini static void clear_sp_write_flooding_count(u64 *spte)
2061c50d8ae3SPaolo Bonzini {
206257354682SSean Christopherson 	__clear_sp_write_flooding_count(sptep_to_sp(spte));
2063c50d8ae3SPaolo Bonzini }
2064c50d8ae3SPaolo Bonzini 
2065cbd858b1SDavid Matlack /*
2066cbd858b1SDavid Matlack  * The vCPU is required when finding indirect shadow pages; the shadow
2067cbd858b1SDavid Matlack  * page may already exist and syncing it needs the vCPU pointer in
2068cbd858b1SDavid Matlack  * order to read guest page tables.  Direct shadow pages are never
2069cbd858b1SDavid Matlack  * unsync, thus @vcpu can be NULL if @role.direct is true.
2070cbd858b1SDavid Matlack  */
20713cc736b3SDavid Matlack static struct kvm_mmu_page *kvm_mmu_find_shadow_page(struct kvm *kvm,
20723cc736b3SDavid Matlack 						     struct kvm_vcpu *vcpu,
207394c81364SDavid Matlack 						     gfn_t gfn,
207494c81364SDavid Matlack 						     struct hlist_head *sp_list,
20752e65e842SDavid Matlack 						     union kvm_mmu_page_role role)
2076c50d8ae3SPaolo Bonzini {
2077c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
20788d5678a7SHou Wenlong 	int ret;
2079c50d8ae3SPaolo Bonzini 	int collisions = 0;
2080c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2081c50d8ae3SPaolo Bonzini 
20823cc736b3SDavid Matlack 	for_each_valid_sp(kvm, sp, sp_list) {
2083c50d8ae3SPaolo Bonzini 		if (sp->gfn != gfn) {
2084c50d8ae3SPaolo Bonzini 			collisions++;
2085c50d8ae3SPaolo Bonzini 			continue;
2086c50d8ae3SPaolo Bonzini 		}
2087c50d8ae3SPaolo Bonzini 
2088ddc16abbSSean Christopherson 		if (sp->role.word != role.word) {
2089ddc16abbSSean Christopherson 			/*
2090ddc16abbSSean Christopherson 			 * If the guest is creating an upper-level page, zap
2091ddc16abbSSean Christopherson 			 * unsync pages for the same gfn.  While it's possible
2092ddc16abbSSean Christopherson 			 * the guest is using recursive page tables, in all
2093ddc16abbSSean Christopherson 			 * likelihood the guest has stopped using the unsync
2094ddc16abbSSean Christopherson 			 * page and is installing a completely unrelated page.
2095ddc16abbSSean Christopherson 			 * Unsync pages must not be left as is, because the new
2096ddc16abbSSean Christopherson 			 * upper-level page will be write-protected.
2097ddc16abbSSean Christopherson 			 */
20982e65e842SDavid Matlack 			if (role.level > PG_LEVEL_4K && sp->unsync)
20993cc736b3SDavid Matlack 				kvm_mmu_prepare_zap_page(kvm, sp,
2100ddc16abbSSean Christopherson 							 &invalid_list);
2101c50d8ae3SPaolo Bonzini 			continue;
2102ddc16abbSSean Christopherson 		}
2103c50d8ae3SPaolo Bonzini 
2104bb924ca6SDavid Matlack 		/* unsync and write-flooding only apply to indirect SPs. */
2105bb924ca6SDavid Matlack 		if (sp->role.direct)
210694c81364SDavid Matlack 			goto out;
2107fb58a9c3SSean Christopherson 
2108c50d8ae3SPaolo Bonzini 		if (sp->unsync) {
2109cbd858b1SDavid Matlack 			if (KVM_BUG_ON(!vcpu, kvm))
2110cbd858b1SDavid Matlack 				break;
2111cbd858b1SDavid Matlack 
211207dc4f35SSean Christopherson 			/*
2113479a1efcSSean Christopherson 			 * The page is good, but is stale.  kvm_sync_page does
211407dc4f35SSean Christopherson 			 * get the latest guest state, but (unlike mmu_unsync_children)
211507dc4f35SSean Christopherson 			 * it doesn't write-protect the page or mark it synchronized!
211607dc4f35SSean Christopherson 			 * This way the validity of the mapping is ensured, but the
211707dc4f35SSean Christopherson 			 * overhead of write protection is not incurred until the
211807dc4f35SSean Christopherson 			 * guest invalidates the TLB mapping.  This allows multiple
211907dc4f35SSean Christopherson 			 * SPs for a single gfn to be unsync.
212007dc4f35SSean Christopherson 			 *
212107dc4f35SSean Christopherson 			 * If the sync fails, the page is zapped.  If so, break
212207dc4f35SSean Christopherson 			 * in order to rebuild it.
2123c50d8ae3SPaolo Bonzini 			 */
21248d5678a7SHou Wenlong 			ret = kvm_sync_page(vcpu, sp, &invalid_list);
21258d5678a7SHou Wenlong 			if (ret < 0)
2126c50d8ae3SPaolo Bonzini 				break;
2127c50d8ae3SPaolo Bonzini 
2128c50d8ae3SPaolo Bonzini 			WARN_ON(!list_empty(&invalid_list));
21298d5678a7SHou Wenlong 			if (ret > 0)
21303cc736b3SDavid Matlack 				kvm_flush_remote_tlbs(kvm);
2131c50d8ae3SPaolo Bonzini 		}
2132c50d8ae3SPaolo Bonzini 
2133c50d8ae3SPaolo Bonzini 		__clear_sp_write_flooding_count(sp);
2134fb58a9c3SSean Christopherson 
2135c50d8ae3SPaolo Bonzini 		goto out;
2136c50d8ae3SPaolo Bonzini 	}
2137c50d8ae3SPaolo Bonzini 
213894c81364SDavid Matlack 	sp = NULL;
21393cc736b3SDavid Matlack 	++kvm->stat.mmu_cache_miss;
2140c50d8ae3SPaolo Bonzini 
214194c81364SDavid Matlack out:
21423cc736b3SDavid Matlack 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
214394c81364SDavid Matlack 
21443cc736b3SDavid Matlack 	if (collisions > kvm->stat.max_mmu_page_hash_collisions)
21453cc736b3SDavid Matlack 		kvm->stat.max_mmu_page_hash_collisions = collisions;
214694c81364SDavid Matlack 	return sp;
214794c81364SDavid Matlack }
214894c81364SDavid Matlack 
21492f8b1b53SDavid Matlack /* Caches used when allocating a new shadow page. */
21502f8b1b53SDavid Matlack struct shadow_page_caches {
21512f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *page_header_cache;
21522f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *shadow_page_cache;
21536a97575dSDavid Matlack 	struct kvm_mmu_memory_cache *shadowed_info_cache;
21542f8b1b53SDavid Matlack };
21552f8b1b53SDavid Matlack 
2156336081fbSDavid Matlack static struct kvm_mmu_page *kvm_mmu_alloc_shadow_page(struct kvm *kvm,
21572f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
215894c81364SDavid Matlack 						      gfn_t gfn,
215994c81364SDavid Matlack 						      struct hlist_head *sp_list,
216094c81364SDavid Matlack 						      union kvm_mmu_page_role role)
216194c81364SDavid Matlack {
2162c306aec8SDavid Matlack 	struct kvm_mmu_page *sp;
2163c306aec8SDavid Matlack 
21642f8b1b53SDavid Matlack 	sp = kvm_mmu_memory_cache_alloc(caches->page_header_cache);
21652f8b1b53SDavid Matlack 	sp->spt = kvm_mmu_memory_cache_alloc(caches->shadow_page_cache);
2166c306aec8SDavid Matlack 	if (!role.direct)
21676a97575dSDavid Matlack 		sp->shadowed_translation = kvm_mmu_memory_cache_alloc(caches->shadowed_info_cache);
2168c306aec8SDavid Matlack 
2169c306aec8SDavid Matlack 	set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
2170c306aec8SDavid Matlack 
217155c510e2SSean Christopherson 	INIT_LIST_HEAD(&sp->possible_nx_huge_page_link);
2172428e9216SSean Christopherson 
2173c306aec8SDavid Matlack 	/*
2174c306aec8SDavid Matlack 	 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2175c306aec8SDavid Matlack 	 * depends on valid pages being added to the head of the list.  See
2176c306aec8SDavid Matlack 	 * comments in kvm_zap_obsolete_pages().
2177c306aec8SDavid Matlack 	 */
2178336081fbSDavid Matlack 	sp->mmu_valid_gen = kvm->arch.mmu_valid_gen;
2179336081fbSDavid Matlack 	list_add(&sp->link, &kvm->arch.active_mmu_pages);
218043a063caSYosry Ahmed 	kvm_account_mmu_page(kvm, sp);
2181c50d8ae3SPaolo Bonzini 
2182c50d8ae3SPaolo Bonzini 	sp->gfn = gfn;
2183c50d8ae3SPaolo Bonzini 	sp->role = role;
2184ac101b7cSSean Christopherson 	hlist_add_head(&sp->hash_link, sp_list);
2185be911771SDavid Matlack 	if (sp_has_gptes(sp))
2186336081fbSDavid Matlack 		account_shadowed(kvm, sp);
2187ddc16abbSSean Christopherson 
218894c81364SDavid Matlack 	return sp;
218994c81364SDavid Matlack }
219094c81364SDavid Matlack 
2191cbd858b1SDavid Matlack /* Note, @vcpu may be NULL if @role.direct is true; see kvm_mmu_find_shadow_page. */
21923cc736b3SDavid Matlack static struct kvm_mmu_page *__kvm_mmu_get_shadow_page(struct kvm *kvm,
21933cc736b3SDavid Matlack 						      struct kvm_vcpu *vcpu,
21942f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
219587654643SDavid Matlack 						      gfn_t gfn,
219694c81364SDavid Matlack 						      union kvm_mmu_page_role role)
219794c81364SDavid Matlack {
219894c81364SDavid Matlack 	struct hlist_head *sp_list;
219994c81364SDavid Matlack 	struct kvm_mmu_page *sp;
220094c81364SDavid Matlack 	bool created = false;
220194c81364SDavid Matlack 
22023cc736b3SDavid Matlack 	sp_list = &kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
220394c81364SDavid Matlack 
22043cc736b3SDavid Matlack 	sp = kvm_mmu_find_shadow_page(kvm, vcpu, gfn, sp_list, role);
220594c81364SDavid Matlack 	if (!sp) {
220694c81364SDavid Matlack 		created = true;
22073cc736b3SDavid Matlack 		sp = kvm_mmu_alloc_shadow_page(kvm, caches, gfn, sp_list, role);
220894c81364SDavid Matlack 	}
220994c81364SDavid Matlack 
221094c81364SDavid Matlack 	trace_kvm_mmu_get_page(sp, created);
2211c50d8ae3SPaolo Bonzini 	return sp;
2212c50d8ae3SPaolo Bonzini }
2213c50d8ae3SPaolo Bonzini 
22142f8b1b53SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_shadow_page(struct kvm_vcpu *vcpu,
22152f8b1b53SDavid Matlack 						    gfn_t gfn,
22162f8b1b53SDavid Matlack 						    union kvm_mmu_page_role role)
22172f8b1b53SDavid Matlack {
22182f8b1b53SDavid Matlack 	struct shadow_page_caches caches = {
22192f8b1b53SDavid Matlack 		.page_header_cache = &vcpu->arch.mmu_page_header_cache,
22202f8b1b53SDavid Matlack 		.shadow_page_cache = &vcpu->arch.mmu_shadow_page_cache,
22216a97575dSDavid Matlack 		.shadowed_info_cache = &vcpu->arch.mmu_shadowed_info_cache,
22222f8b1b53SDavid Matlack 	};
22232f8b1b53SDavid Matlack 
22243cc736b3SDavid Matlack 	return __kvm_mmu_get_shadow_page(vcpu->kvm, vcpu, &caches, gfn, role);
22252f8b1b53SDavid Matlack }
22262f8b1b53SDavid Matlack 
222739944ab9SSean Christopherson static union kvm_mmu_page_role kvm_mmu_child_role(u64 *sptep, bool direct,
222839944ab9SSean Christopherson 						  unsigned int access)
22292e65e842SDavid Matlack {
22302e65e842SDavid Matlack 	struct kvm_mmu_page *parent_sp = sptep_to_sp(sptep);
22312e65e842SDavid Matlack 	union kvm_mmu_page_role role;
22322e65e842SDavid Matlack 
22332e65e842SDavid Matlack 	role = parent_sp->role;
22342e65e842SDavid Matlack 	role.level--;
22352e65e842SDavid Matlack 	role.access = access;
22362e65e842SDavid Matlack 	role.direct = direct;
22372e65e842SDavid Matlack 	role.passthrough = 0;
22382e65e842SDavid Matlack 
22392e65e842SDavid Matlack 	/*
22402e65e842SDavid Matlack 	 * If the guest has 4-byte PTEs then that means it's using 32-bit,
22412e65e842SDavid Matlack 	 * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
22422e65e842SDavid Matlack 	 * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
22432e65e842SDavid Matlack 	 * shadow each guest page table with multiple shadow page tables, which
22442e65e842SDavid Matlack 	 * requires extra bookkeeping in the role.
22452e65e842SDavid Matlack 	 *
22462e65e842SDavid Matlack 	 * Specifically, to shadow the guest's page directory (which covers a
22472e65e842SDavid Matlack 	 * 4GiB address space), KVM uses 4 PAE page directories, each mapping
22482e65e842SDavid Matlack 	 * 1GiB of the address space. @role.quadrant encodes which quarter of
22492e65e842SDavid Matlack 	 * the address space each maps.
22502e65e842SDavid Matlack 	 *
22512e65e842SDavid Matlack 	 * To shadow the guest's page tables (which each map a 4MiB region), KVM
22522e65e842SDavid Matlack 	 * uses 2 PAE page tables, each mapping a 2MiB region. For these,
22532e65e842SDavid Matlack 	 * @role.quadrant encodes which half of the region they map.
22542e65e842SDavid Matlack 	 *
225539944ab9SSean Christopherson 	 * Concretely, a 4-byte PDE consumes bits 31:22, while an 8-byte PDE
225639944ab9SSean Christopherson 	 * consumes bits 29:21.  To consume bits 31:30, KVM's uses 4 shadow
225739944ab9SSean Christopherson 	 * PDPTEs; those 4 PAE page directories are pre-allocated and their
225839944ab9SSean Christopherson 	 * quadrant is assigned in mmu_alloc_root().   A 4-byte PTE consumes
225939944ab9SSean Christopherson 	 * bits 21:12, while an 8-byte PTE consumes bits 20:12.  To consume
226039944ab9SSean Christopherson 	 * bit 21 in the PTE (the child here), KVM propagates that bit to the
226139944ab9SSean Christopherson 	 * quadrant, i.e. sets quadrant to '0' or '1'.  The parent 8-byte PDE
226239944ab9SSean Christopherson 	 * covers bit 21 (see above), thus the quadrant is calculated from the
226339944ab9SSean Christopherson 	 * _least_ significant bit of the PDE index.
22642e65e842SDavid Matlack 	 */
22652e65e842SDavid Matlack 	if (role.has_4_byte_gpte) {
22662e65e842SDavid Matlack 		WARN_ON_ONCE(role.level != PG_LEVEL_4K);
226779e48cecSSean Christopherson 		role.quadrant = spte_index(sptep) & 1;
22682e65e842SDavid Matlack 	}
22692e65e842SDavid Matlack 
22702e65e842SDavid Matlack 	return role;
22712e65e842SDavid Matlack }
22722e65e842SDavid Matlack 
22732e65e842SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_child_sp(struct kvm_vcpu *vcpu,
22742e65e842SDavid Matlack 						 u64 *sptep, gfn_t gfn,
22752e65e842SDavid Matlack 						 bool direct, unsigned int access)
22762e65e842SDavid Matlack {
22772e65e842SDavid Matlack 	union kvm_mmu_page_role role;
22782e65e842SDavid Matlack 
22790cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep))
22800cd8dc73SPaolo Bonzini 		return ERR_PTR(-EEXIST);
22810cd8dc73SPaolo Bonzini 
22822e65e842SDavid Matlack 	role = kvm_mmu_child_role(sptep, direct, access);
228387654643SDavid Matlack 	return kvm_mmu_get_shadow_page(vcpu, gfn, role);
22842e65e842SDavid Matlack }
22852e65e842SDavid Matlack 
2286c50d8ae3SPaolo Bonzini static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2287c50d8ae3SPaolo Bonzini 					struct kvm_vcpu *vcpu, hpa_t root,
2288c50d8ae3SPaolo Bonzini 					u64 addr)
2289c50d8ae3SPaolo Bonzini {
2290c50d8ae3SPaolo Bonzini 	iterator->addr = addr;
2291c50d8ae3SPaolo Bonzini 	iterator->shadow_addr = root;
2292a972e29cSPaolo Bonzini 	iterator->level = vcpu->arch.mmu->root_role.level;
2293c50d8ae3SPaolo Bonzini 
229412ec33a7SLai Jiangshan 	if (iterator->level >= PT64_ROOT_4LEVEL &&
22954d25502aSPaolo Bonzini 	    vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2296347a0d0dSPaolo Bonzini 	    !vcpu->arch.mmu->root_role.direct)
229712ec33a7SLai Jiangshan 		iterator->level = PT32E_ROOT_LEVEL;
2298c50d8ae3SPaolo Bonzini 
2299c50d8ae3SPaolo Bonzini 	if (iterator->level == PT32E_ROOT_LEVEL) {
2300c50d8ae3SPaolo Bonzini 		/*
2301c50d8ae3SPaolo Bonzini 		 * prev_root is currently only used for 64-bit hosts. So only
2302c50d8ae3SPaolo Bonzini 		 * the active root_hpa is valid here.
2303c50d8ae3SPaolo Bonzini 		 */
2304b9e5603cSPaolo Bonzini 		BUG_ON(root != vcpu->arch.mmu->root.hpa);
2305c50d8ae3SPaolo Bonzini 
2306c50d8ae3SPaolo Bonzini 		iterator->shadow_addr
2307c50d8ae3SPaolo Bonzini 			= vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
23082ca3129eSSean Christopherson 		iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2309c50d8ae3SPaolo Bonzini 		--iterator->level;
2310c50d8ae3SPaolo Bonzini 		if (!iterator->shadow_addr)
2311c50d8ae3SPaolo Bonzini 			iterator->level = 0;
2312c50d8ae3SPaolo Bonzini 	}
2313c50d8ae3SPaolo Bonzini }
2314c50d8ae3SPaolo Bonzini 
2315c50d8ae3SPaolo Bonzini static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2316c50d8ae3SPaolo Bonzini 			     struct kvm_vcpu *vcpu, u64 addr)
2317c50d8ae3SPaolo Bonzini {
2318b9e5603cSPaolo Bonzini 	shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2319c50d8ae3SPaolo Bonzini 				    addr);
2320c50d8ae3SPaolo Bonzini }
2321c50d8ae3SPaolo Bonzini 
2322c50d8ae3SPaolo Bonzini static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2323c50d8ae3SPaolo Bonzini {
23243bae0459SSean Christopherson 	if (iterator->level < PG_LEVEL_4K)
2325c50d8ae3SPaolo Bonzini 		return false;
2326c50d8ae3SPaolo Bonzini 
23272ca3129eSSean Christopherson 	iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2328c50d8ae3SPaolo Bonzini 	iterator->sptep	= ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2329c50d8ae3SPaolo Bonzini 	return true;
2330c50d8ae3SPaolo Bonzini }
2331c50d8ae3SPaolo Bonzini 
2332c50d8ae3SPaolo Bonzini static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2333c50d8ae3SPaolo Bonzini 			       u64 spte)
2334c50d8ae3SPaolo Bonzini {
23353e44dce4SLai Jiangshan 	if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2336c50d8ae3SPaolo Bonzini 		iterator->level = 0;
2337c50d8ae3SPaolo Bonzini 		return;
2338c50d8ae3SPaolo Bonzini 	}
2339c50d8ae3SPaolo Bonzini 
23402ca3129eSSean Christopherson 	iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2341c50d8ae3SPaolo Bonzini 	--iterator->level;
2342c50d8ae3SPaolo Bonzini }
2343c50d8ae3SPaolo Bonzini 
2344c50d8ae3SPaolo Bonzini static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2345c50d8ae3SPaolo Bonzini {
2346c50d8ae3SPaolo Bonzini 	__shadow_walk_next(iterator, *iterator->sptep);
2347c50d8ae3SPaolo Bonzini }
2348c50d8ae3SPaolo Bonzini 
23490cd8dc73SPaolo Bonzini static void __link_shadow_page(struct kvm *kvm,
23500cd8dc73SPaolo Bonzini 			       struct kvm_mmu_memory_cache *cache, u64 *sptep,
235103787394SPaolo Bonzini 			       struct kvm_mmu_page *sp, bool flush)
2352c50d8ae3SPaolo Bonzini {
2353c50d8ae3SPaolo Bonzini 	u64 spte;
2354c50d8ae3SPaolo Bonzini 
2355c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2356c50d8ae3SPaolo Bonzini 
23570cd8dc73SPaolo Bonzini 	/*
23580cd8dc73SPaolo Bonzini 	 * If an SPTE is present already, it must be a leaf and therefore
235903787394SPaolo Bonzini 	 * a large one.  Drop it, and flush the TLB if needed, before
236003787394SPaolo Bonzini 	 * installing sp.
23610cd8dc73SPaolo Bonzini 	 */
23620cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep))
236303787394SPaolo Bonzini 		drop_large_spte(kvm, sptep, flush);
23640cd8dc73SPaolo Bonzini 
2365cc4674d0SBen Gardon 	spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2366c50d8ae3SPaolo Bonzini 
2367c50d8ae3SPaolo Bonzini 	mmu_spte_set(sptep, spte);
2368c50d8ae3SPaolo Bonzini 
23692ff9039aSDavid Matlack 	mmu_page_add_parent_pte(cache, sp, sptep);
2370c50d8ae3SPaolo Bonzini 
2371c4a48868SLai Jiangshan 	/*
2372c4a48868SLai Jiangshan 	 * The non-direct sub-pagetable must be updated before linking.  For
2373c4a48868SLai Jiangshan 	 * L1 sp, the pagetable is updated via kvm_sync_page() in
2374c4a48868SLai Jiangshan 	 * kvm_mmu_find_shadow_page() without write-protecting the gfn,
2375c4a48868SLai Jiangshan 	 * so sp->unsync can be true or false.  For higher level non-direct
2376c4a48868SLai Jiangshan 	 * sp, the pagetable is updated/synced via mmu_sync_children() in
2377c4a48868SLai Jiangshan 	 * FNAME(fetch)(), so sp->unsync_children can only be false.
2378c4a48868SLai Jiangshan 	 * WARN_ON_ONCE() if anything happens unexpectedly.
2379c4a48868SLai Jiangshan 	 */
2380c4a48868SLai Jiangshan 	if (WARN_ON_ONCE(sp->unsync_children) || sp->unsync)
2381c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
2382c50d8ae3SPaolo Bonzini }
2383c50d8ae3SPaolo Bonzini 
23842ff9039aSDavid Matlack static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
23852ff9039aSDavid Matlack 			     struct kvm_mmu_page *sp)
23862ff9039aSDavid Matlack {
238703787394SPaolo Bonzini 	__link_shadow_page(vcpu->kvm, &vcpu->arch.mmu_pte_list_desc_cache, sptep, sp, true);
23882ff9039aSDavid Matlack }
23892ff9039aSDavid Matlack 
2390c50d8ae3SPaolo Bonzini static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2391c50d8ae3SPaolo Bonzini 				   unsigned direct_access)
2392c50d8ae3SPaolo Bonzini {
2393c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2394c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
2395c50d8ae3SPaolo Bonzini 
2396c50d8ae3SPaolo Bonzini 		/*
2397c50d8ae3SPaolo Bonzini 		 * For the direct sp, if the guest pte's dirty bit
2398c50d8ae3SPaolo Bonzini 		 * changed form clean to dirty, it will corrupt the
2399c50d8ae3SPaolo Bonzini 		 * sp's access: allow writable in the read-only sp,
2400c50d8ae3SPaolo Bonzini 		 * so we should update the spte at this point to get
2401c50d8ae3SPaolo Bonzini 		 * a new sp with the correct access.
2402c50d8ae3SPaolo Bonzini 		 */
24035e3edd7eSSean Christopherson 		child = spte_to_child_sp(*sptep);
2404c50d8ae3SPaolo Bonzini 		if (child->role.access == direct_access)
2405c50d8ae3SPaolo Bonzini 			return;
2406c50d8ae3SPaolo Bonzini 
2407c50d8ae3SPaolo Bonzini 		drop_parent_pte(child, sptep);
2408c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, 1);
2409c50d8ae3SPaolo Bonzini 	}
2410c50d8ae3SPaolo Bonzini }
2411c50d8ae3SPaolo Bonzini 
24122de4085cSBen Gardon /* Returns the number of zapped non-leaf child shadow pages. */
24132de4085cSBen Gardon static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
24142de4085cSBen Gardon 			    u64 *spte, struct list_head *invalid_list)
2415c50d8ae3SPaolo Bonzini {
2416c50d8ae3SPaolo Bonzini 	u64 pte;
2417c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *child;
2418c50d8ae3SPaolo Bonzini 
2419c50d8ae3SPaolo Bonzini 	pte = *spte;
2420c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(pte)) {
2421c50d8ae3SPaolo Bonzini 		if (is_last_spte(pte, sp->role.level)) {
2422c50d8ae3SPaolo Bonzini 			drop_spte(kvm, spte);
2423c50d8ae3SPaolo Bonzini 		} else {
24245e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2425c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, spte);
24262de4085cSBen Gardon 
24272de4085cSBen Gardon 			/*
24282de4085cSBen Gardon 			 * Recursively zap nested TDP SPs, parentless SPs are
24292de4085cSBen Gardon 			 * unlikely to be used again in the near future.  This
24302de4085cSBen Gardon 			 * avoids retaining a large number of stale nested SPs.
24312de4085cSBen Gardon 			 */
24322de4085cSBen Gardon 			if (tdp_enabled && invalid_list &&
24332de4085cSBen Gardon 			    child->role.guest_mode && !child->parent_ptes.val)
24342de4085cSBen Gardon 				return kvm_mmu_prepare_zap_page(kvm, child,
24352de4085cSBen Gardon 								invalid_list);
2436c50d8ae3SPaolo Bonzini 		}
2437ace569e0SSean Christopherson 	} else if (is_mmio_spte(pte)) {
2438c50d8ae3SPaolo Bonzini 		mmu_spte_clear_no_track(spte);
2439ace569e0SSean Christopherson 	}
24402de4085cSBen Gardon 	return 0;
2441c50d8ae3SPaolo Bonzini }
2442c50d8ae3SPaolo Bonzini 
24432de4085cSBen Gardon static int kvm_mmu_page_unlink_children(struct kvm *kvm,
24442de4085cSBen Gardon 					struct kvm_mmu_page *sp,
24452de4085cSBen Gardon 					struct list_head *invalid_list)
2446c50d8ae3SPaolo Bonzini {
24472de4085cSBen Gardon 	int zapped = 0;
2448c50d8ae3SPaolo Bonzini 	unsigned i;
2449c50d8ae3SPaolo Bonzini 
24502ca3129eSSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
24512de4085cSBen Gardon 		zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
24522de4085cSBen Gardon 
24532de4085cSBen Gardon 	return zapped;
2454c50d8ae3SPaolo Bonzini }
2455c50d8ae3SPaolo Bonzini 
245661827671SJinrong Liang static void kvm_mmu_unlink_parents(struct kvm_mmu_page *sp)
2457c50d8ae3SPaolo Bonzini {
2458c50d8ae3SPaolo Bonzini 	u64 *sptep;
2459c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
2460c50d8ae3SPaolo Bonzini 
2461c50d8ae3SPaolo Bonzini 	while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2462c50d8ae3SPaolo Bonzini 		drop_parent_pte(sp, sptep);
2463c50d8ae3SPaolo Bonzini }
2464c50d8ae3SPaolo Bonzini 
2465c50d8ae3SPaolo Bonzini static int mmu_zap_unsync_children(struct kvm *kvm,
2466c50d8ae3SPaolo Bonzini 				   struct kvm_mmu_page *parent,
2467c50d8ae3SPaolo Bonzini 				   struct list_head *invalid_list)
2468c50d8ae3SPaolo Bonzini {
2469c50d8ae3SPaolo Bonzini 	int i, zapped = 0;
2470c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2471c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2472c50d8ae3SPaolo Bonzini 
24733bae0459SSean Christopherson 	if (parent->role.level == PG_LEVEL_4K)
2474c50d8ae3SPaolo Bonzini 		return 0;
2475c50d8ae3SPaolo Bonzini 
2476c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2477c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
2478c50d8ae3SPaolo Bonzini 
2479c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2480c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2481c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2482c50d8ae3SPaolo Bonzini 			zapped++;
2483c50d8ae3SPaolo Bonzini 		}
2484c50d8ae3SPaolo Bonzini 	}
2485c50d8ae3SPaolo Bonzini 
2486c50d8ae3SPaolo Bonzini 	return zapped;
2487c50d8ae3SPaolo Bonzini }
2488c50d8ae3SPaolo Bonzini 
2489c50d8ae3SPaolo Bonzini static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2490c50d8ae3SPaolo Bonzini 				       struct kvm_mmu_page *sp,
2491c50d8ae3SPaolo Bonzini 				       struct list_head *invalid_list,
2492c50d8ae3SPaolo Bonzini 				       int *nr_zapped)
2493c50d8ae3SPaolo Bonzini {
2494527d5cd7SSean Christopherson 	bool list_unstable, zapped_root = false;
2495c50d8ae3SPaolo Bonzini 
249647b0c2e4SKazuki Takiguchi 	lockdep_assert_held_write(&kvm->mmu_lock);
2497c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_prepare_zap_page(sp);
2498c50d8ae3SPaolo Bonzini 	++kvm->stat.mmu_shadow_zapped;
2499c50d8ae3SPaolo Bonzini 	*nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
25002de4085cSBen Gardon 	*nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
250161827671SJinrong Liang 	kvm_mmu_unlink_parents(sp);
2502c50d8ae3SPaolo Bonzini 
2503c50d8ae3SPaolo Bonzini 	/* Zapping children means active_mmu_pages has become unstable. */
2504c50d8ae3SPaolo Bonzini 	list_unstable = *nr_zapped;
2505c50d8ae3SPaolo Bonzini 
2506767d8d8dSLai Jiangshan 	if (!sp->role.invalid && sp_has_gptes(sp))
2507c50d8ae3SPaolo Bonzini 		unaccount_shadowed(kvm, sp);
2508c50d8ae3SPaolo Bonzini 
2509c50d8ae3SPaolo Bonzini 	if (sp->unsync)
2510c50d8ae3SPaolo Bonzini 		kvm_unlink_unsync_page(kvm, sp);
2511c50d8ae3SPaolo Bonzini 	if (!sp->root_count) {
2512c50d8ae3SPaolo Bonzini 		/* Count self */
2513c50d8ae3SPaolo Bonzini 		(*nr_zapped)++;
2514f95eec9bSSean Christopherson 
2515f95eec9bSSean Christopherson 		/*
2516f95eec9bSSean Christopherson 		 * Already invalid pages (previously active roots) are not on
2517f95eec9bSSean Christopherson 		 * the active page list.  See list_del() in the "else" case of
2518f95eec9bSSean Christopherson 		 * !sp->root_count.
2519f95eec9bSSean Christopherson 		 */
2520f95eec9bSSean Christopherson 		if (sp->role.invalid)
2521f95eec9bSSean Christopherson 			list_add(&sp->link, invalid_list);
2522f95eec9bSSean Christopherson 		else
2523c50d8ae3SPaolo Bonzini 			list_move(&sp->link, invalid_list);
252443a063caSYosry Ahmed 		kvm_unaccount_mmu_page(kvm, sp);
2525c50d8ae3SPaolo Bonzini 	} else {
2526f95eec9bSSean Christopherson 		/*
2527f95eec9bSSean Christopherson 		 * Remove the active root from the active page list, the root
2528f95eec9bSSean Christopherson 		 * will be explicitly freed when the root_count hits zero.
2529f95eec9bSSean Christopherson 		 */
2530f95eec9bSSean Christopherson 		list_del(&sp->link);
2531c50d8ae3SPaolo Bonzini 
2532c50d8ae3SPaolo Bonzini 		/*
2533c50d8ae3SPaolo Bonzini 		 * Obsolete pages cannot be used on any vCPUs, see the comment
2534c50d8ae3SPaolo Bonzini 		 * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2535c50d8ae3SPaolo Bonzini 		 * treats invalid shadow pages as being obsolete.
2536c50d8ae3SPaolo Bonzini 		 */
2537527d5cd7SSean Christopherson 		zapped_root = !is_obsolete_sp(kvm, sp);
2538c50d8ae3SPaolo Bonzini 	}
2539c50d8ae3SPaolo Bonzini 
254055c510e2SSean Christopherson 	if (sp->nx_huge_page_disallowed)
254155c510e2SSean Christopherson 		unaccount_nx_huge_page(kvm, sp);
2542c50d8ae3SPaolo Bonzini 
2543c50d8ae3SPaolo Bonzini 	sp->role.invalid = 1;
2544527d5cd7SSean Christopherson 
2545527d5cd7SSean Christopherson 	/*
2546527d5cd7SSean Christopherson 	 * Make the request to free obsolete roots after marking the root
2547527d5cd7SSean Christopherson 	 * invalid, otherwise other vCPUs may not see it as invalid.
2548527d5cd7SSean Christopherson 	 */
2549527d5cd7SSean Christopherson 	if (zapped_root)
2550527d5cd7SSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2551c50d8ae3SPaolo Bonzini 	return list_unstable;
2552c50d8ae3SPaolo Bonzini }
2553c50d8ae3SPaolo Bonzini 
2554c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2555c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list)
2556c50d8ae3SPaolo Bonzini {
2557c50d8ae3SPaolo Bonzini 	int nr_zapped;
2558c50d8ae3SPaolo Bonzini 
2559c50d8ae3SPaolo Bonzini 	__kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2560c50d8ae3SPaolo Bonzini 	return nr_zapped;
2561c50d8ae3SPaolo Bonzini }
2562c50d8ae3SPaolo Bonzini 
2563c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2564c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list)
2565c50d8ae3SPaolo Bonzini {
2566c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *nsp;
2567c50d8ae3SPaolo Bonzini 
2568c50d8ae3SPaolo Bonzini 	if (list_empty(invalid_list))
2569c50d8ae3SPaolo Bonzini 		return;
2570c50d8ae3SPaolo Bonzini 
2571c50d8ae3SPaolo Bonzini 	/*
2572c50d8ae3SPaolo Bonzini 	 * We need to make sure everyone sees our modifications to
2573c50d8ae3SPaolo Bonzini 	 * the page tables and see changes to vcpu->mode here. The barrier
2574c50d8ae3SPaolo Bonzini 	 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2575c50d8ae3SPaolo Bonzini 	 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2576c50d8ae3SPaolo Bonzini 	 *
2577c50d8ae3SPaolo Bonzini 	 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2578c50d8ae3SPaolo Bonzini 	 * guest mode and/or lockless shadow page table walks.
2579c50d8ae3SPaolo Bonzini 	 */
2580c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs(kvm);
2581c50d8ae3SPaolo Bonzini 
2582c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, nsp, invalid_list, link) {
2583c50d8ae3SPaolo Bonzini 		WARN_ON(!sp->role.invalid || sp->root_count);
258487654643SDavid Matlack 		kvm_mmu_free_shadow_page(sp);
2585c50d8ae3SPaolo Bonzini 	}
2586c50d8ae3SPaolo Bonzini }
2587c50d8ae3SPaolo Bonzini 
25886b82ef2cSSean Christopherson static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
25896b82ef2cSSean Christopherson 						  unsigned long nr_to_zap)
2590c50d8ae3SPaolo Bonzini {
25916b82ef2cSSean Christopherson 	unsigned long total_zapped = 0;
25926b82ef2cSSean Christopherson 	struct kvm_mmu_page *sp, *tmp;
2593ba7888ddSSean Christopherson 	LIST_HEAD(invalid_list);
25946b82ef2cSSean Christopherson 	bool unstable;
25956b82ef2cSSean Christopherson 	int nr_zapped;
2596c50d8ae3SPaolo Bonzini 
2597c50d8ae3SPaolo Bonzini 	if (list_empty(&kvm->arch.active_mmu_pages))
2598ba7888ddSSean Christopherson 		return 0;
2599c50d8ae3SPaolo Bonzini 
26006b82ef2cSSean Christopherson restart:
26018fc51726SSean Christopherson 	list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
26026b82ef2cSSean Christopherson 		/*
26036b82ef2cSSean Christopherson 		 * Don't zap active root pages, the page itself can't be freed
26046b82ef2cSSean Christopherson 		 * and zapping it will just force vCPUs to realloc and reload.
26056b82ef2cSSean Christopherson 		 */
26066b82ef2cSSean Christopherson 		if (sp->root_count)
26076b82ef2cSSean Christopherson 			continue;
26086b82ef2cSSean Christopherson 
26096b82ef2cSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
26106b82ef2cSSean Christopherson 						      &nr_zapped);
26116b82ef2cSSean Christopherson 		total_zapped += nr_zapped;
26126b82ef2cSSean Christopherson 		if (total_zapped >= nr_to_zap)
2613ba7888ddSSean Christopherson 			break;
2614ba7888ddSSean Christopherson 
26156b82ef2cSSean Christopherson 		if (unstable)
26166b82ef2cSSean Christopherson 			goto restart;
2617ba7888ddSSean Christopherson 	}
26186b82ef2cSSean Christopherson 
26196b82ef2cSSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
26206b82ef2cSSean Christopherson 
26216b82ef2cSSean Christopherson 	kvm->stat.mmu_recycled += total_zapped;
26226b82ef2cSSean Christopherson 	return total_zapped;
26236b82ef2cSSean Christopherson }
26246b82ef2cSSean Christopherson 
2625afe8d7e6SSean Christopherson static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2626afe8d7e6SSean Christopherson {
2627afe8d7e6SSean Christopherson 	if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2628afe8d7e6SSean Christopherson 		return kvm->arch.n_max_mmu_pages -
2629afe8d7e6SSean Christopherson 			kvm->arch.n_used_mmu_pages;
2630afe8d7e6SSean Christopherson 
2631afe8d7e6SSean Christopherson 	return 0;
2632c50d8ae3SPaolo Bonzini }
2633c50d8ae3SPaolo Bonzini 
2634ba7888ddSSean Christopherson static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2635ba7888ddSSean Christopherson {
26366b82ef2cSSean Christopherson 	unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2637ba7888ddSSean Christopherson 
26386b82ef2cSSean Christopherson 	if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2639ba7888ddSSean Christopherson 		return 0;
2640ba7888ddSSean Christopherson 
26416b82ef2cSSean Christopherson 	kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2642ba7888ddSSean Christopherson 
26436e6ec584SSean Christopherson 	/*
26446e6ec584SSean Christopherson 	 * Note, this check is intentionally soft, it only guarantees that one
26456e6ec584SSean Christopherson 	 * page is available, while the caller may end up allocating as many as
26466e6ec584SSean Christopherson 	 * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
26476e6ec584SSean Christopherson 	 * exceeding the (arbitrary by default) limit will not harm the host,
2648c4342633SIngo Molnar 	 * being too aggressive may unnecessarily kill the guest, and getting an
26496e6ec584SSean Christopherson 	 * exact count is far more trouble than it's worth, especially in the
26506e6ec584SSean Christopherson 	 * page fault paths.
26516e6ec584SSean Christopherson 	 */
2652ba7888ddSSean Christopherson 	if (!kvm_mmu_available_pages(vcpu->kvm))
2653ba7888ddSSean Christopherson 		return -ENOSPC;
2654ba7888ddSSean Christopherson 	return 0;
2655ba7888ddSSean Christopherson }
2656ba7888ddSSean Christopherson 
2657c50d8ae3SPaolo Bonzini /*
2658c50d8ae3SPaolo Bonzini  * Changing the number of mmu pages allocated to the vm
2659c50d8ae3SPaolo Bonzini  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2660c50d8ae3SPaolo Bonzini  */
2661c50d8ae3SPaolo Bonzini void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2662c50d8ae3SPaolo Bonzini {
2663531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2664c50d8ae3SPaolo Bonzini 
2665c50d8ae3SPaolo Bonzini 	if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
26666b82ef2cSSean Christopherson 		kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
26676b82ef2cSSean Christopherson 						  goal_nr_mmu_pages);
2668c50d8ae3SPaolo Bonzini 
2669c50d8ae3SPaolo Bonzini 		goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2670c50d8ae3SPaolo Bonzini 	}
2671c50d8ae3SPaolo Bonzini 
2672c50d8ae3SPaolo Bonzini 	kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2673c50d8ae3SPaolo Bonzini 
2674531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2675c50d8ae3SPaolo Bonzini }
2676c50d8ae3SPaolo Bonzini 
2677c50d8ae3SPaolo Bonzini int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2678c50d8ae3SPaolo Bonzini {
2679c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2680c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2681c50d8ae3SPaolo Bonzini 	int r;
2682c50d8ae3SPaolo Bonzini 
2683c50d8ae3SPaolo Bonzini 	pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
2684c50d8ae3SPaolo Bonzini 	r = 0;
2685531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2686767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2687c50d8ae3SPaolo Bonzini 		pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
2688c50d8ae3SPaolo Bonzini 			 sp->role.word);
2689c50d8ae3SPaolo Bonzini 		r = 1;
2690c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2691c50d8ae3SPaolo Bonzini 	}
2692c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2693531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2694c50d8ae3SPaolo Bonzini 
2695c50d8ae3SPaolo Bonzini 	return r;
2696c50d8ae3SPaolo Bonzini }
269796ad91aeSSean Christopherson 
269896ad91aeSSean Christopherson static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
269996ad91aeSSean Christopherson {
270096ad91aeSSean Christopherson 	gpa_t gpa;
270196ad91aeSSean Christopherson 	int r;
270296ad91aeSSean Christopherson 
2703347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
270496ad91aeSSean Christopherson 		return 0;
270596ad91aeSSean Christopherson 
270696ad91aeSSean Christopherson 	gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
270796ad91aeSSean Christopherson 
270896ad91aeSSean Christopherson 	r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
270996ad91aeSSean Christopherson 
271096ad91aeSSean Christopherson 	return r;
271196ad91aeSSean Christopherson }
2712c50d8ae3SPaolo Bonzini 
27134d78d0b3SBen Gardon static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2714c50d8ae3SPaolo Bonzini {
2715c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_unsync_page(sp);
27164d78d0b3SBen Gardon 	++kvm->stat.mmu_unsync;
2717c50d8ae3SPaolo Bonzini 	sp->unsync = 1;
2718c50d8ae3SPaolo Bonzini 
2719c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
2720c50d8ae3SPaolo Bonzini }
2721c50d8ae3SPaolo Bonzini 
27220337f585SSean Christopherson /*
27230337f585SSean Christopherson  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
27240337f585SSean Christopherson  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
27250337f585SSean Christopherson  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
27260337f585SSean Christopherson  * be write-protected.
27270337f585SSean Christopherson  */
27288283e36aSBen Gardon int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
27292839180cSPaolo Bonzini 			    gfn_t gfn, bool can_unsync, bool prefetch)
2730c50d8ae3SPaolo Bonzini {
2731c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2732ce25681dSSean Christopherson 	bool locked = false;
2733c50d8ae3SPaolo Bonzini 
27340337f585SSean Christopherson 	/*
27350337f585SSean Christopherson 	 * Force write-protection if the page is being tracked.  Note, the page
27360337f585SSean Christopherson 	 * track machinery is used to write-protect upper-level shadow pages,
27370337f585SSean Christopherson 	 * i.e. this guards the role.level == 4K assertion below!
27380337f585SSean Christopherson 	 */
27394d78d0b3SBen Gardon 	if (kvm_slot_page_track_is_active(kvm, slot, gfn, KVM_PAGE_TRACK_WRITE))
27400337f585SSean Christopherson 		return -EPERM;
2741c50d8ae3SPaolo Bonzini 
27420337f585SSean Christopherson 	/*
27430337f585SSean Christopherson 	 * The page is not write-tracked, mark existing shadow pages unsync
27440337f585SSean Christopherson 	 * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
27450337f585SSean Christopherson 	 * that case, KVM must complete emulation of the guest TLB flush before
27460337f585SSean Christopherson 	 * allowing shadow pages to become unsync (writable by the guest).
27470337f585SSean Christopherson 	 */
2748767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2749c50d8ae3SPaolo Bonzini 		if (!can_unsync)
27500337f585SSean Christopherson 			return -EPERM;
2751c50d8ae3SPaolo Bonzini 
2752c50d8ae3SPaolo Bonzini 		if (sp->unsync)
2753c50d8ae3SPaolo Bonzini 			continue;
2754c50d8ae3SPaolo Bonzini 
27552839180cSPaolo Bonzini 		if (prefetch)
2756f1c4a88cSLai Jiangshan 			return -EEXIST;
2757f1c4a88cSLai Jiangshan 
2758ce25681dSSean Christopherson 		/*
2759ce25681dSSean Christopherson 		 * TDP MMU page faults require an additional spinlock as they
2760ce25681dSSean Christopherson 		 * run with mmu_lock held for read, not write, and the unsync
2761ce25681dSSean Christopherson 		 * logic is not thread safe.  Take the spinklock regardless of
2762ce25681dSSean Christopherson 		 * the MMU type to avoid extra conditionals/parameters, there's
2763ce25681dSSean Christopherson 		 * no meaningful penalty if mmu_lock is held for write.
2764ce25681dSSean Christopherson 		 */
2765ce25681dSSean Christopherson 		if (!locked) {
2766ce25681dSSean Christopherson 			locked = true;
27674d78d0b3SBen Gardon 			spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2768ce25681dSSean Christopherson 
2769ce25681dSSean Christopherson 			/*
2770ce25681dSSean Christopherson 			 * Recheck after taking the spinlock, a different vCPU
2771ce25681dSSean Christopherson 			 * may have since marked the page unsync.  A false
2772ce25681dSSean Christopherson 			 * positive on the unprotected check above is not
2773ce25681dSSean Christopherson 			 * possible as clearing sp->unsync _must_ hold mmu_lock
2774ce25681dSSean Christopherson 			 * for write, i.e. unsync cannot transition from 0->1
2775ce25681dSSean Christopherson 			 * while this CPU holds mmu_lock for read (or write).
2776ce25681dSSean Christopherson 			 */
2777ce25681dSSean Christopherson 			if (READ_ONCE(sp->unsync))
2778ce25681dSSean Christopherson 				continue;
2779ce25681dSSean Christopherson 		}
2780ce25681dSSean Christopherson 
27813bae0459SSean Christopherson 		WARN_ON(sp->role.level != PG_LEVEL_4K);
27824d78d0b3SBen Gardon 		kvm_unsync_page(kvm, sp);
2783c50d8ae3SPaolo Bonzini 	}
2784ce25681dSSean Christopherson 	if (locked)
27854d78d0b3SBen Gardon 		spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2786c50d8ae3SPaolo Bonzini 
2787c50d8ae3SPaolo Bonzini 	/*
2788c50d8ae3SPaolo Bonzini 	 * We need to ensure that the marking of unsync pages is visible
2789c50d8ae3SPaolo Bonzini 	 * before the SPTE is updated to allow writes because
2790c50d8ae3SPaolo Bonzini 	 * kvm_mmu_sync_roots() checks the unsync flags without holding
2791c50d8ae3SPaolo Bonzini 	 * the MMU lock and so can race with this. If the SPTE was updated
2792c50d8ae3SPaolo Bonzini 	 * before the page had been marked as unsync-ed, something like the
2793c50d8ae3SPaolo Bonzini 	 * following could happen:
2794c50d8ae3SPaolo Bonzini 	 *
2795c50d8ae3SPaolo Bonzini 	 * CPU 1                    CPU 2
2796c50d8ae3SPaolo Bonzini 	 * ---------------------------------------------------------------------
2797c50d8ae3SPaolo Bonzini 	 * 1.2 Host updates SPTE
2798c50d8ae3SPaolo Bonzini 	 *     to be writable
2799c50d8ae3SPaolo Bonzini 	 *                      2.1 Guest writes a GPTE for GVA X.
2800c50d8ae3SPaolo Bonzini 	 *                          (GPTE being in the guest page table shadowed
2801c50d8ae3SPaolo Bonzini 	 *                           by the SP from CPU 1.)
2802c50d8ae3SPaolo Bonzini 	 *                          This reads SPTE during the page table walk.
2803c50d8ae3SPaolo Bonzini 	 *                          Since SPTE.W is read as 1, there is no
2804c50d8ae3SPaolo Bonzini 	 *                          fault.
2805c50d8ae3SPaolo Bonzini 	 *
2806c50d8ae3SPaolo Bonzini 	 *                      2.2 Guest issues TLB flush.
2807c50d8ae3SPaolo Bonzini 	 *                          That causes a VM Exit.
2808c50d8ae3SPaolo Bonzini 	 *
28090337f585SSean Christopherson 	 *                      2.3 Walking of unsync pages sees sp->unsync is
28100337f585SSean Christopherson 	 *                          false and skips the page.
2811c50d8ae3SPaolo Bonzini 	 *
2812c50d8ae3SPaolo Bonzini 	 *                      2.4 Guest accesses GVA X.
2813c50d8ae3SPaolo Bonzini 	 *                          Since the mapping in the SP was not updated,
2814c50d8ae3SPaolo Bonzini 	 *                          so the old mapping for GVA X incorrectly
2815c50d8ae3SPaolo Bonzini 	 *                          gets used.
2816c50d8ae3SPaolo Bonzini 	 * 1.1 Host marks SP
2817c50d8ae3SPaolo Bonzini 	 *     as unsync
2818c50d8ae3SPaolo Bonzini 	 *     (sp->unsync = true)
2819c50d8ae3SPaolo Bonzini 	 *
2820c50d8ae3SPaolo Bonzini 	 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2821264d3dc1SLai Jiangshan 	 * the situation in 2.4 does not arise.  It pairs with the read barrier
2822264d3dc1SLai Jiangshan 	 * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2823c50d8ae3SPaolo Bonzini 	 */
2824c50d8ae3SPaolo Bonzini 	smp_wmb();
2825c50d8ae3SPaolo Bonzini 
28260337f585SSean Christopherson 	return 0;
2827c50d8ae3SPaolo Bonzini }
2828c50d8ae3SPaolo Bonzini 
28298a9f566aSDavid Matlack static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
28308a9f566aSDavid Matlack 			u64 *sptep, unsigned int pte_access, gfn_t gfn,
2831a12f4381SPaolo Bonzini 			kvm_pfn_t pfn, struct kvm_page_fault *fault)
2832799a4190SBen Gardon {
2833d786c778SPaolo Bonzini 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2834eb5cd7ffSPaolo Bonzini 	int level = sp->role.level;
2835c50d8ae3SPaolo Bonzini 	int was_rmapped = 0;
2836c4371c2aSSean Christopherson 	int ret = RET_PF_FIXED;
2837c50d8ae3SPaolo Bonzini 	bool flush = false;
2838ad67e480SPaolo Bonzini 	bool wrprot;
2839d786c778SPaolo Bonzini 	u64 spte;
2840c50d8ae3SPaolo Bonzini 
2841a12f4381SPaolo Bonzini 	/* Prefetching always gets a writable pfn.  */
2842a12f4381SPaolo Bonzini 	bool host_writable = !fault || fault->map_writable;
28432839180cSPaolo Bonzini 	bool prefetch = !fault || fault->prefetch;
2844a12f4381SPaolo Bonzini 	bool write_fault = fault && fault->write;
2845c50d8ae3SPaolo Bonzini 
2846c50d8ae3SPaolo Bonzini 	pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2847c50d8ae3SPaolo Bonzini 		 *sptep, write_fault, gfn);
2848c50d8ae3SPaolo Bonzini 
2849a54aa15cSSean Christopherson 	if (unlikely(is_noslot_pfn(pfn))) {
28501075d41eSSean Christopherson 		vcpu->stat.pf_mmio_spte_created++;
2851a54aa15cSSean Christopherson 		mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2852a54aa15cSSean Christopherson 		return RET_PF_EMULATE;
2853a54aa15cSSean Christopherson 	}
2854a54aa15cSSean Christopherson 
2855c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep)) {
2856c50d8ae3SPaolo Bonzini 		/*
2857c50d8ae3SPaolo Bonzini 		 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2858c50d8ae3SPaolo Bonzini 		 * the parent of the now unreachable PTE.
2859c50d8ae3SPaolo Bonzini 		 */
28603bae0459SSean Christopherson 		if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2861c50d8ae3SPaolo Bonzini 			struct kvm_mmu_page *child;
2862c50d8ae3SPaolo Bonzini 			u64 pte = *sptep;
2863c50d8ae3SPaolo Bonzini 
28645e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2865c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, sptep);
2866c50d8ae3SPaolo Bonzini 			flush = true;
2867c50d8ae3SPaolo Bonzini 		} else if (pfn != spte_to_pfn(*sptep)) {
2868c50d8ae3SPaolo Bonzini 			pgprintk("hfn old %llx new %llx\n",
2869c50d8ae3SPaolo Bonzini 				 spte_to_pfn(*sptep), pfn);
2870c50d8ae3SPaolo Bonzini 			drop_spte(vcpu->kvm, sptep);
2871c50d8ae3SPaolo Bonzini 			flush = true;
2872c50d8ae3SPaolo Bonzini 		} else
2873c50d8ae3SPaolo Bonzini 			was_rmapped = 1;
2874c50d8ae3SPaolo Bonzini 	}
2875c50d8ae3SPaolo Bonzini 
28762839180cSPaolo Bonzini 	wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
28777158bee4SPaolo Bonzini 			   true, host_writable, &spte);
2878d786c778SPaolo Bonzini 
2879d786c778SPaolo Bonzini 	if (*sptep == spte) {
2880d786c778SPaolo Bonzini 		ret = RET_PF_SPURIOUS;
2881d786c778SPaolo Bonzini 	} else {
2882d786c778SPaolo Bonzini 		flush |= mmu_spte_update(sptep, spte);
28835959ff4aSMaxim Levitsky 		trace_kvm_mmu_set_spte(level, gfn, sptep);
2884c50d8ae3SPaolo Bonzini 	}
2885c50d8ae3SPaolo Bonzini 
2886ad67e480SPaolo Bonzini 	if (wrprot) {
2887c50d8ae3SPaolo Bonzini 		if (write_fault)
2888c50d8ae3SPaolo Bonzini 			ret = RET_PF_EMULATE;
2889c50d8ae3SPaolo Bonzini 	}
2890c50d8ae3SPaolo Bonzini 
2891d786c778SPaolo Bonzini 	if (flush)
2892c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn,
2893c50d8ae3SPaolo Bonzini 				KVM_PAGES_PER_HPAGE(level));
2894c50d8ae3SPaolo Bonzini 
2895c50d8ae3SPaolo Bonzini 	pgprintk("%s: setting spte %llx\n", __func__, *sptep);
2896c50d8ae3SPaolo Bonzini 
2897c50d8ae3SPaolo Bonzini 	if (!was_rmapped) {
2898d786c778SPaolo Bonzini 		WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
28996a97575dSDavid Matlack 		rmap_add(vcpu, slot, sptep, gfn, pte_access);
29006a97575dSDavid Matlack 	} else {
29016a97575dSDavid Matlack 		/* Already rmapped but the pte_access bits may have changed. */
290279e48cecSSean Christopherson 		kvm_mmu_page_set_access(sp, spte_index(sptep), pte_access);
2903c50d8ae3SPaolo Bonzini 	}
2904c50d8ae3SPaolo Bonzini 
2905c50d8ae3SPaolo Bonzini 	return ret;
2906c50d8ae3SPaolo Bonzini }
2907c50d8ae3SPaolo Bonzini 
2908c50d8ae3SPaolo Bonzini static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2909c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp,
2910c50d8ae3SPaolo Bonzini 				    u64 *start, u64 *end)
2911c50d8ae3SPaolo Bonzini {
2912c50d8ae3SPaolo Bonzini 	struct page *pages[PTE_PREFETCH_NUM];
2913c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
29140a2b64c5SBen Gardon 	unsigned int access = sp->role.access;
2915c50d8ae3SPaolo Bonzini 	int i, ret;
2916c50d8ae3SPaolo Bonzini 	gfn_t gfn;
2917c50d8ae3SPaolo Bonzini 
291879e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(start));
2919c50d8ae3SPaolo Bonzini 	slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2920c50d8ae3SPaolo Bonzini 	if (!slot)
2921c50d8ae3SPaolo Bonzini 		return -1;
2922c50d8ae3SPaolo Bonzini 
2923c50d8ae3SPaolo Bonzini 	ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
2924c50d8ae3SPaolo Bonzini 	if (ret <= 0)
2925c50d8ae3SPaolo Bonzini 		return -1;
2926c50d8ae3SPaolo Bonzini 
2927c50d8ae3SPaolo Bonzini 	for (i = 0; i < ret; i++, gfn++, start++) {
29288a9f566aSDavid Matlack 		mmu_set_spte(vcpu, slot, start, access, gfn,
2929a12f4381SPaolo Bonzini 			     page_to_pfn(pages[i]), NULL);
2930c50d8ae3SPaolo Bonzini 		put_page(pages[i]);
2931c50d8ae3SPaolo Bonzini 	}
2932c50d8ae3SPaolo Bonzini 
2933c50d8ae3SPaolo Bonzini 	return 0;
2934c50d8ae3SPaolo Bonzini }
2935c50d8ae3SPaolo Bonzini 
2936c50d8ae3SPaolo Bonzini static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2937c50d8ae3SPaolo Bonzini 				  struct kvm_mmu_page *sp, u64 *sptep)
2938c50d8ae3SPaolo Bonzini {
2939c50d8ae3SPaolo Bonzini 	u64 *spte, *start = NULL;
2940c50d8ae3SPaolo Bonzini 	int i;
2941c50d8ae3SPaolo Bonzini 
2942c50d8ae3SPaolo Bonzini 	WARN_ON(!sp->role.direct);
2943c50d8ae3SPaolo Bonzini 
294479e48cecSSean Christopherson 	i = spte_index(sptep) & ~(PTE_PREFETCH_NUM - 1);
2945c50d8ae3SPaolo Bonzini 	spte = sp->spt + i;
2946c50d8ae3SPaolo Bonzini 
2947c50d8ae3SPaolo Bonzini 	for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
2948c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*spte) || spte == sptep) {
2949c50d8ae3SPaolo Bonzini 			if (!start)
2950c50d8ae3SPaolo Bonzini 				continue;
2951c50d8ae3SPaolo Bonzini 			if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2952c6cecc4bSSean Christopherson 				return;
2953c50d8ae3SPaolo Bonzini 			start = NULL;
2954c50d8ae3SPaolo Bonzini 		} else if (!start)
2955c50d8ae3SPaolo Bonzini 			start = spte;
2956c50d8ae3SPaolo Bonzini 	}
2957c6cecc4bSSean Christopherson 	if (start)
2958c6cecc4bSSean Christopherson 		direct_pte_prefetch_many(vcpu, sp, start, spte);
2959c50d8ae3SPaolo Bonzini }
2960c50d8ae3SPaolo Bonzini 
2961c50d8ae3SPaolo Bonzini static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2962c50d8ae3SPaolo Bonzini {
2963c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2964c50d8ae3SPaolo Bonzini 
296557354682SSean Christopherson 	sp = sptep_to_sp(sptep);
2966c50d8ae3SPaolo Bonzini 
2967c50d8ae3SPaolo Bonzini 	/*
2968c50d8ae3SPaolo Bonzini 	 * Without accessed bits, there's no way to distinguish between
2969c50d8ae3SPaolo Bonzini 	 * actually accessed translations and prefetched, so disable pte
2970c50d8ae3SPaolo Bonzini 	 * prefetch if accessed bits aren't available.
2971c50d8ae3SPaolo Bonzini 	 */
2972c50d8ae3SPaolo Bonzini 	if (sp_ad_disabled(sp))
2973c50d8ae3SPaolo Bonzini 		return;
2974c50d8ae3SPaolo Bonzini 
29753bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
2976c50d8ae3SPaolo Bonzini 		return;
2977c50d8ae3SPaolo Bonzini 
29784a42d848SDavid Stevens 	/*
29794a42d848SDavid Stevens 	 * If addresses are being invalidated, skip prefetching to avoid
29804a42d848SDavid Stevens 	 * accidentally prefetching those addresses.
29814a42d848SDavid Stevens 	 */
298220ec3ebdSChao Peng 	if (unlikely(vcpu->kvm->mmu_invalidate_in_progress))
29834a42d848SDavid Stevens 		return;
29844a42d848SDavid Stevens 
2985c50d8ae3SPaolo Bonzini 	__direct_pte_prefetch(vcpu, sp, sptep);
2986c50d8ae3SPaolo Bonzini }
2987c50d8ae3SPaolo Bonzini 
298865e3b446SSean Christopherson /*
298965e3b446SSean Christopherson  * Lookup the mapping level for @gfn in the current mm.
299065e3b446SSean Christopherson  *
299165e3b446SSean Christopherson  * WARNING!  Use of host_pfn_mapping_level() requires the caller and the end
299265e3b446SSean Christopherson  * consumer to be tied into KVM's handlers for MMU notifier events!
299365e3b446SSean Christopherson  *
299465e3b446SSean Christopherson  * There are several ways to safely use this helper:
299565e3b446SSean Christopherson  *
299620ec3ebdSChao Peng  * - Check mmu_invalidate_retry_hva() after grabbing the mapping level, before
299765e3b446SSean Christopherson  *   consuming it.  In this case, mmu_lock doesn't need to be held during the
299865e3b446SSean Christopherson  *   lookup, but it does need to be held while checking the MMU notifier.
299965e3b446SSean Christopherson  *
300065e3b446SSean Christopherson  * - Hold mmu_lock AND ensure there is no in-progress MMU notifier invalidation
300165e3b446SSean Christopherson  *   event for the hva.  This can be done by explicit checking the MMU notifier
300265e3b446SSean Christopherson  *   or by ensuring that KVM already has a valid mapping that covers the hva.
300365e3b446SSean Christopherson  *
300465e3b446SSean Christopherson  * - Do not use the result to install new mappings, e.g. use the host mapping
300565e3b446SSean Christopherson  *   level only to decide whether or not to zap an entry.  In this case, it's
300665e3b446SSean Christopherson  *   not required to hold mmu_lock (though it's highly likely the caller will
300765e3b446SSean Christopherson  *   want to hold mmu_lock anyways, e.g. to modify SPTEs).
300865e3b446SSean Christopherson  *
300965e3b446SSean Christopherson  * Note!  The lookup can still race with modifications to host page tables, but
301065e3b446SSean Christopherson  * the above "rules" ensure KVM will not _consume_ the result of the walk if a
301165e3b446SSean Christopherson  * race with the primary MMU occurs.
301265e3b446SSean Christopherson  */
3013a8ac499bSSean Christopherson static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn,
30148ca6f063SBen Gardon 				  const struct kvm_memory_slot *slot)
3015db543216SSean Christopherson {
3016284dc493SSean Christopherson 	int level = PG_LEVEL_4K;
3017db543216SSean Christopherson 	unsigned long hva;
301844187235SMingwei Zhang 	unsigned long flags;
301944187235SMingwei Zhang 	pgd_t pgd;
302044187235SMingwei Zhang 	p4d_t p4d;
302144187235SMingwei Zhang 	pud_t pud;
302244187235SMingwei Zhang 	pmd_t pmd;
3023db543216SSean Christopherson 
30245d49f08cSSean Christopherson 	/*
3025293e306eSSean Christopherson 	 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
3026293e306eSSean Christopherson 	 * is not solely for performance, it's also necessary to avoid the
3027293e306eSSean Christopherson 	 * "writable" check in __gfn_to_hva_many(), which will always fail on
3028293e306eSSean Christopherson 	 * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
3029293e306eSSean Christopherson 	 * page fault steps have already verified the guest isn't writing a
3030293e306eSSean Christopherson 	 * read-only memslot.
3031293e306eSSean Christopherson 	 */
3032db543216SSean Christopherson 	hva = __gfn_to_hva_memslot(slot, gfn);
3033db543216SSean Christopherson 
303444187235SMingwei Zhang 	/*
303565e3b446SSean Christopherson 	 * Disable IRQs to prevent concurrent tear down of host page tables,
303665e3b446SSean Christopherson 	 * e.g. if the primary MMU promotes a P*D to a huge page and then frees
303765e3b446SSean Christopherson 	 * the original page table.
303844187235SMingwei Zhang 	 */
303944187235SMingwei Zhang 	local_irq_save(flags);
3040db543216SSean Christopherson 
304165e3b446SSean Christopherson 	/*
304265e3b446SSean Christopherson 	 * Read each entry once.  As above, a non-leaf entry can be promoted to
304365e3b446SSean Christopherson 	 * a huge page _during_ this walk.  Re-reading the entry could send the
304465e3b446SSean Christopherson 	 * walk into the weeks, e.g. p*d_large() returns false (sees the old
304565e3b446SSean Christopherson 	 * value) and then p*d_offset() walks into the target huge page instead
304665e3b446SSean Christopherson 	 * of the old page table (sees the new value).
304765e3b446SSean Christopherson 	 */
304844187235SMingwei Zhang 	pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
304944187235SMingwei Zhang 	if (pgd_none(pgd))
305044187235SMingwei Zhang 		goto out;
305144187235SMingwei Zhang 
305244187235SMingwei Zhang 	p4d = READ_ONCE(*p4d_offset(&pgd, hva));
305344187235SMingwei Zhang 	if (p4d_none(p4d) || !p4d_present(p4d))
305444187235SMingwei Zhang 		goto out;
305544187235SMingwei Zhang 
305644187235SMingwei Zhang 	pud = READ_ONCE(*pud_offset(&p4d, hva));
305744187235SMingwei Zhang 	if (pud_none(pud) || !pud_present(pud))
305844187235SMingwei Zhang 		goto out;
305944187235SMingwei Zhang 
306044187235SMingwei Zhang 	if (pud_large(pud)) {
306144187235SMingwei Zhang 		level = PG_LEVEL_1G;
306244187235SMingwei Zhang 		goto out;
306344187235SMingwei Zhang 	}
306444187235SMingwei Zhang 
306544187235SMingwei Zhang 	pmd = READ_ONCE(*pmd_offset(&pud, hva));
306644187235SMingwei Zhang 	if (pmd_none(pmd) || !pmd_present(pmd))
306744187235SMingwei Zhang 		goto out;
306844187235SMingwei Zhang 
306944187235SMingwei Zhang 	if (pmd_large(pmd))
307044187235SMingwei Zhang 		level = PG_LEVEL_2M;
307144187235SMingwei Zhang 
307244187235SMingwei Zhang out:
307344187235SMingwei Zhang 	local_irq_restore(flags);
3074db543216SSean Christopherson 	return level;
3075db543216SSean Christopherson }
3076db543216SSean Christopherson 
30778ca6f063SBen Gardon int kvm_mmu_max_mapping_level(struct kvm *kvm,
30788ca6f063SBen Gardon 			      const struct kvm_memory_slot *slot, gfn_t gfn,
3079a8ac499bSSean Christopherson 			      int max_level)
30801b6d9d9eSSean Christopherson {
30811b6d9d9eSSean Christopherson 	struct kvm_lpage_info *linfo;
3082ec607a56SPaolo Bonzini 	int host_level;
30831b6d9d9eSSean Christopherson 
30841b6d9d9eSSean Christopherson 	max_level = min(max_level, max_huge_page_level);
30851b6d9d9eSSean Christopherson 	for ( ; max_level > PG_LEVEL_4K; max_level--) {
30861b6d9d9eSSean Christopherson 		linfo = lpage_info_slot(gfn, slot, max_level);
30871b6d9d9eSSean Christopherson 		if (!linfo->disallow_lpage)
30881b6d9d9eSSean Christopherson 			break;
30891b6d9d9eSSean Christopherson 	}
30901b6d9d9eSSean Christopherson 
30911b6d9d9eSSean Christopherson 	if (max_level == PG_LEVEL_4K)
30921b6d9d9eSSean Christopherson 		return PG_LEVEL_4K;
30931b6d9d9eSSean Christopherson 
3094a8ac499bSSean Christopherson 	host_level = host_pfn_mapping_level(kvm, gfn, slot);
3095ec607a56SPaolo Bonzini 	return min(host_level, max_level);
30961b6d9d9eSSean Christopherson }
30971b6d9d9eSSean Christopherson 
309873a3c659SPaolo Bonzini void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
30990885904dSSean Christopherson {
3100e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
310117eff019SSean Christopherson 	kvm_pfn_t mask;
31020885904dSSean Christopherson 
310373a3c659SPaolo Bonzini 	fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
31043cf06612SSean Christopherson 
310573a3c659SPaolo Bonzini 	if (unlikely(fault->max_level == PG_LEVEL_4K))
310673a3c659SPaolo Bonzini 		return;
310717eff019SSean Christopherson 
31085d49f08cSSean Christopherson 	if (is_error_noslot_pfn(fault->pfn))
310973a3c659SPaolo Bonzini 		return;
311017eff019SSean Christopherson 
3111e710c5f6SDavid Matlack 	if (kvm_slot_dirty_track_enabled(slot))
311273a3c659SPaolo Bonzini 		return;
3113293e306eSSean Christopherson 
31143cf06612SSean Christopherson 	/*
31153cf06612SSean Christopherson 	 * Enforce the iTLB multihit workaround after capturing the requested
31163cf06612SSean Christopherson 	 * level, which will be used to do precise, accurate accounting.
31173cf06612SSean Christopherson 	 */
311873a3c659SPaolo Bonzini 	fault->req_level = kvm_mmu_max_mapping_level(vcpu->kvm, slot,
3119a8ac499bSSean Christopherson 						     fault->gfn, fault->max_level);
312073a3c659SPaolo Bonzini 	if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
312173a3c659SPaolo Bonzini 		return;
31224cd071d1SSean Christopherson 
31230885904dSSean Christopherson 	/*
312420ec3ebdSChao Peng 	 * mmu_invalidate_retry() was successful and mmu_lock is held, so
31254cd071d1SSean Christopherson 	 * the pmd can't be split from under us.
31260885904dSSean Christopherson 	 */
312773a3c659SPaolo Bonzini 	fault->goal_level = fault->req_level;
312873a3c659SPaolo Bonzini 	mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
312973a3c659SPaolo Bonzini 	VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
313073a3c659SPaolo Bonzini 	fault->pfn &= ~mask;
31310885904dSSean Christopherson }
31320885904dSSean Christopherson 
3133536f0e6aSPaolo Bonzini void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
3134c50d8ae3SPaolo Bonzini {
3135536f0e6aSPaolo Bonzini 	if (cur_level > PG_LEVEL_4K &&
3136536f0e6aSPaolo Bonzini 	    cur_level == fault->goal_level &&
3137c50d8ae3SPaolo Bonzini 	    is_shadow_present_pte(spte) &&
313876901e56SMingwei Zhang 	    !is_large_pte(spte) &&
313976901e56SMingwei Zhang 	    spte_to_child_sp(spte)->nx_huge_page_disallowed) {
3140c50d8ae3SPaolo Bonzini 		/*
31416c882ef4SDavid Matlack 		 * A small SPTE exists for this pfn, but FNAME(fetch),
31426c882ef4SDavid Matlack 		 * direct_map(), or kvm_tdp_mmu_map() would like to create a
31436c882ef4SDavid Matlack 		 * large PTE instead: just force them to go down another level,
31446c882ef4SDavid Matlack 		 * patching back for them into pfn the next 9 bits of the
31456c882ef4SDavid Matlack 		 * address.
3146c50d8ae3SPaolo Bonzini 		 */
3147536f0e6aSPaolo Bonzini 		u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
3148536f0e6aSPaolo Bonzini 				KVM_PAGES_PER_HPAGE(cur_level - 1);
3149536f0e6aSPaolo Bonzini 		fault->pfn |= fault->gfn & page_mask;
3150536f0e6aSPaolo Bonzini 		fault->goal_level--;
3151c50d8ae3SPaolo Bonzini 	}
3152c50d8ae3SPaolo Bonzini }
3153c50d8ae3SPaolo Bonzini 
31546c882ef4SDavid Matlack static int direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3155c50d8ae3SPaolo Bonzini {
3156c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator it;
3157c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
315873a3c659SPaolo Bonzini 	int ret;
315943b74355SPaolo Bonzini 	gfn_t base_gfn = fault->gfn;
3160c50d8ae3SPaolo Bonzini 
316173a3c659SPaolo Bonzini 	kvm_mmu_hugepage_adjust(vcpu, fault);
31624cd071d1SSean Christopherson 
3163f0066d94SPaolo Bonzini 	trace_kvm_mmu_spte_requested(fault);
316443b74355SPaolo Bonzini 	for_each_shadow_entry(vcpu, fault->addr, it) {
3165c50d8ae3SPaolo Bonzini 		/*
3166c50d8ae3SPaolo Bonzini 		 * We cannot overwrite existing page tables with an NX
3167c50d8ae3SPaolo Bonzini 		 * large page, as the leaf could be executable.
3168c50d8ae3SPaolo Bonzini 		 */
316973a3c659SPaolo Bonzini 		if (fault->nx_huge_page_workaround_enabled)
3170536f0e6aSPaolo Bonzini 			disallowed_hugepage_adjust(fault, *it.sptep, it.level);
3171c50d8ae3SPaolo Bonzini 
317243b74355SPaolo Bonzini 		base_gfn = fault->gfn & ~(KVM_PAGES_PER_HPAGE(it.level) - 1);
317373a3c659SPaolo Bonzini 		if (it.level == fault->goal_level)
3174c50d8ae3SPaolo Bonzini 			break;
3175c50d8ae3SPaolo Bonzini 
31762e65e842SDavid Matlack 		sp = kvm_mmu_get_child_sp(vcpu, it.sptep, base_gfn, true, ACC_ALL);
31770cd8dc73SPaolo Bonzini 		if (sp == ERR_PTR(-EEXIST))
31780cd8dc73SPaolo Bonzini 			continue;
3179c50d8ae3SPaolo Bonzini 
3180c50d8ae3SPaolo Bonzini 		link_shadow_page(vcpu, it.sptep, sp);
3181b5b0977fSSean Christopherson 		if (fault->huge_page_disallowed)
318255c510e2SSean Christopherson 			account_nx_huge_page(vcpu->kvm, sp,
3183428e9216SSean Christopherson 					     fault->req_level >= it.level);
3184c50d8ae3SPaolo Bonzini 	}
3185c50d8ae3SPaolo Bonzini 
3186b1a429fbSSean Christopherson 	if (WARN_ON_ONCE(it.level != fault->goal_level))
3187b1a429fbSSean Christopherson 		return -EFAULT;
3188b1a429fbSSean Christopherson 
31898a9f566aSDavid Matlack 	ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
3190a12f4381SPaolo Bonzini 			   base_gfn, fault->pfn, fault);
319112703759SSean Christopherson 	if (ret == RET_PF_SPURIOUS)
319212703759SSean Christopherson 		return ret;
319312703759SSean Christopherson 
3194c50d8ae3SPaolo Bonzini 	direct_pte_prefetch(vcpu, it.sptep);
3195c50d8ae3SPaolo Bonzini 	return ret;
3196c50d8ae3SPaolo Bonzini }
3197c50d8ae3SPaolo Bonzini 
3198cd08d178SDavid Matlack static void kvm_send_hwpoison_signal(struct kvm_memory_slot *slot, gfn_t gfn)
3199c50d8ae3SPaolo Bonzini {
3200cd08d178SDavid Matlack 	unsigned long hva = gfn_to_hva_memslot(slot, gfn);
3201cd08d178SDavid Matlack 
3202cd08d178SDavid Matlack 	send_sig_mceerr(BUS_MCEERR_AR, (void __user *)hva, PAGE_SHIFT, current);
3203c50d8ae3SPaolo Bonzini }
3204c50d8ae3SPaolo Bonzini 
3205cd08d178SDavid Matlack static int kvm_handle_error_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3206c50d8ae3SPaolo Bonzini {
3207cd08d178SDavid Matlack 	if (is_sigpending_pfn(fault->pfn)) {
320876657687SPeter Xu 		kvm_handle_signal_exit(vcpu);
320976657687SPeter Xu 		return -EINTR;
321076657687SPeter Xu 	}
321176657687SPeter Xu 
3212c50d8ae3SPaolo Bonzini 	/*
3213c50d8ae3SPaolo Bonzini 	 * Do not cache the mmio info caused by writing the readonly gfn
3214c50d8ae3SPaolo Bonzini 	 * into the spte otherwise read access on readonly gfn also can
3215c50d8ae3SPaolo Bonzini 	 * caused mmio page fault and treat it as mmio access.
3216c50d8ae3SPaolo Bonzini 	 */
3217cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_RO_FAULT)
3218c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
3219c50d8ae3SPaolo Bonzini 
3220cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_HWPOISON) {
3221cd08d178SDavid Matlack 		kvm_send_hwpoison_signal(fault->slot, fault->gfn);
3222c50d8ae3SPaolo Bonzini 		return RET_PF_RETRY;
3223c50d8ae3SPaolo Bonzini 	}
3224c50d8ae3SPaolo Bonzini 
3225c50d8ae3SPaolo Bonzini 	return -EFAULT;
3226c50d8ae3SPaolo Bonzini }
3227c50d8ae3SPaolo Bonzini 
3228354c908cSDavid Matlack static int kvm_handle_noslot_fault(struct kvm_vcpu *vcpu,
3229354c908cSDavid Matlack 				   struct kvm_page_fault *fault,
32305276c616SSean Christopherson 				   unsigned int access)
3231c50d8ae3SPaolo Bonzini {
32323a13f4feSPaolo Bonzini 	gva_t gva = fault->is_tdp ? 0 : fault->addr;
32333a13f4feSPaolo Bonzini 
32343a13f4feSPaolo Bonzini 	vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3235c50d8ae3SPaolo Bonzini 			     access & shadow_mmio_access_mask);
3236354c908cSDavid Matlack 
323730ab5901SSean Christopherson 	/*
323830ab5901SSean Christopherson 	 * If MMIO caching is disabled, emulate immediately without
323930ab5901SSean Christopherson 	 * touching the shadow page tables as attempting to install an
3240354c908cSDavid Matlack 	 * MMIO SPTE will just be an expensive nop.
324130ab5901SSean Christopherson 	 */
3242354c908cSDavid Matlack 	if (unlikely(!enable_mmio_caching))
32435276c616SSean Christopherson 		return RET_PF_EMULATE;
3244354c908cSDavid Matlack 
3245354c908cSDavid Matlack 	/*
3246354c908cSDavid Matlack 	 * Do not create an MMIO SPTE for a gfn greater than host.MAXPHYADDR,
3247354c908cSDavid Matlack 	 * any guest that generates such gfns is running nested and is being
3248354c908cSDavid Matlack 	 * tricked by L0 userspace (you can observe gfn > L1.MAXPHYADDR if and
3249354c908cSDavid Matlack 	 * only if L1's MAXPHYADDR is inaccurate with respect to the
3250354c908cSDavid Matlack 	 * hardware's).
3251354c908cSDavid Matlack 	 */
3252354c908cSDavid Matlack 	if (unlikely(fault->gfn > kvm_mmu_max_gfn()))
3253354c908cSDavid Matlack 		return RET_PF_EMULATE;
3254c50d8ae3SPaolo Bonzini 
32555276c616SSean Christopherson 	return RET_PF_CONTINUE;
3256c50d8ae3SPaolo Bonzini }
3257c50d8ae3SPaolo Bonzini 
32583c8ad5a6SPaolo Bonzini static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3259c50d8ae3SPaolo Bonzini {
3260c50d8ae3SPaolo Bonzini 	/*
32615c64aba5SSean Christopherson 	 * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
32625c64aba5SSean Christopherson 	 * reach the common page fault handler if the SPTE has an invalid MMIO
32635c64aba5SSean Christopherson 	 * generation number.  Refreshing the MMIO generation needs to go down
32645c64aba5SSean Christopherson 	 * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3265c50d8ae3SPaolo Bonzini 	 */
32663c8ad5a6SPaolo Bonzini 	if (fault->rsvd)
3267c50d8ae3SPaolo Bonzini 		return false;
3268c50d8ae3SPaolo Bonzini 
3269c50d8ae3SPaolo Bonzini 	/*
3270c50d8ae3SPaolo Bonzini 	 * #PF can be fast if:
3271c50d8ae3SPaolo Bonzini 	 *
327254275f74SSean Christopherson 	 * 1. The shadow page table entry is not present and A/D bits are
327354275f74SSean Christopherson 	 *    disabled _by KVM_, which could mean that the fault is potentially
327454275f74SSean Christopherson 	 *    caused by access tracking (if enabled).  If A/D bits are enabled
327554275f74SSean Christopherson 	 *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
327654275f74SSean Christopherson 	 *    bits for L2 and employ access tracking, but the fast page fault
327754275f74SSean Christopherson 	 *    mechanism only supports direct MMUs.
327854275f74SSean Christopherson 	 * 2. The shadow page table entry is present, the access is a write,
327954275f74SSean Christopherson 	 *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
328054275f74SSean Christopherson 	 *    the fault was caused by a write-protection violation.  If the
328154275f74SSean Christopherson 	 *    SPTE is MMU-writable (determined later), the fault can be fixed
328254275f74SSean Christopherson 	 *    by setting the Writable bit, which can be done out of mmu_lock.
3283c50d8ae3SPaolo Bonzini 	 */
32845c64aba5SSean Christopherson 	if (!fault->present)
32855c64aba5SSean Christopherson 		return !kvm_ad_enabled();
32865c64aba5SSean Christopherson 
32875c64aba5SSean Christopherson 	/*
32885c64aba5SSean Christopherson 	 * Note, instruction fetches and writes are mutually exclusive, ignore
32895c64aba5SSean Christopherson 	 * the "exec" flag.
32905c64aba5SSean Christopherson 	 */
32915c64aba5SSean Christopherson 	return fault->write;
3292c50d8ae3SPaolo Bonzini }
3293c50d8ae3SPaolo Bonzini 
3294c50d8ae3SPaolo Bonzini /*
3295c50d8ae3SPaolo Bonzini  * Returns true if the SPTE was fixed successfully. Otherwise,
3296c50d8ae3SPaolo Bonzini  * someone else modified the SPTE from its original value.
3297c50d8ae3SPaolo Bonzini  */
3298c50d8ae3SPaolo Bonzini static bool
3299e710c5f6SDavid Matlack fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
3300c50d8ae3SPaolo Bonzini 			u64 *sptep, u64 old_spte, u64 new_spte)
3301c50d8ae3SPaolo Bonzini {
3302c50d8ae3SPaolo Bonzini 	/*
3303c50d8ae3SPaolo Bonzini 	 * Theoretically we could also set dirty bit (and flush TLB) here in
3304c50d8ae3SPaolo Bonzini 	 * order to eliminate unnecessary PML logging. See comments in
3305c50d8ae3SPaolo Bonzini 	 * set_spte. But fast_page_fault is very unlikely to happen with PML
3306c50d8ae3SPaolo Bonzini 	 * enabled, so we do not do this. This might result in the same GPA
3307c50d8ae3SPaolo Bonzini 	 * to be logged in PML buffer again when the write really happens, and
3308c50d8ae3SPaolo Bonzini 	 * eventually to be called by mark_page_dirty twice. But it's also no
3309c50d8ae3SPaolo Bonzini 	 * harm. This also avoids the TLB flush needed after setting dirty bit
3310c50d8ae3SPaolo Bonzini 	 * so non-PML cases won't be impacted.
3311c50d8ae3SPaolo Bonzini 	 *
3312c50d8ae3SPaolo Bonzini 	 * Compare with set_spte where instead shadow_dirty_mask is set.
3313c50d8ae3SPaolo Bonzini 	 */
33142db2f46fSUros Bizjak 	if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3315c50d8ae3SPaolo Bonzini 		return false;
3316c50d8ae3SPaolo Bonzini 
3317e710c5f6SDavid Matlack 	if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3318e710c5f6SDavid Matlack 		mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3319c50d8ae3SPaolo Bonzini 
3320c50d8ae3SPaolo Bonzini 	return true;
3321c50d8ae3SPaolo Bonzini }
3322c50d8ae3SPaolo Bonzini 
33233c8ad5a6SPaolo Bonzini static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3324c50d8ae3SPaolo Bonzini {
33253c8ad5a6SPaolo Bonzini 	if (fault->exec)
3326c50d8ae3SPaolo Bonzini 		return is_executable_pte(spte);
3327c50d8ae3SPaolo Bonzini 
33283c8ad5a6SPaolo Bonzini 	if (fault->write)
3329c50d8ae3SPaolo Bonzini 		return is_writable_pte(spte);
3330c50d8ae3SPaolo Bonzini 
3331c50d8ae3SPaolo Bonzini 	/* Fault was on Read access */
3332c50d8ae3SPaolo Bonzini 	return spte & PT_PRESENT_MASK;
3333c50d8ae3SPaolo Bonzini }
3334c50d8ae3SPaolo Bonzini 
3335c50d8ae3SPaolo Bonzini /*
33366e8eb206SDavid Matlack  * Returns the last level spte pointer of the shadow page walk for the given
33376e8eb206SDavid Matlack  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
33386e8eb206SDavid Matlack  * walk could be performed, returns NULL and *spte does not contain valid data.
33396e8eb206SDavid Matlack  *
33406e8eb206SDavid Matlack  * Contract:
33416e8eb206SDavid Matlack  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
33426e8eb206SDavid Matlack  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
33436e8eb206SDavid Matlack  */
33446e8eb206SDavid Matlack static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
33456e8eb206SDavid Matlack {
33466e8eb206SDavid Matlack 	struct kvm_shadow_walk_iterator iterator;
33476e8eb206SDavid Matlack 	u64 old_spte;
33486e8eb206SDavid Matlack 	u64 *sptep = NULL;
33496e8eb206SDavid Matlack 
33506e8eb206SDavid Matlack 	for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
33516e8eb206SDavid Matlack 		sptep = iterator.sptep;
33526e8eb206SDavid Matlack 		*spte = old_spte;
33536e8eb206SDavid Matlack 	}
33546e8eb206SDavid Matlack 
33556e8eb206SDavid Matlack 	return sptep;
33566e8eb206SDavid Matlack }
33576e8eb206SDavid Matlack 
33586e8eb206SDavid Matlack /*
3359c4371c2aSSean Christopherson  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3360c50d8ae3SPaolo Bonzini  */
33613c8ad5a6SPaolo Bonzini static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3362c50d8ae3SPaolo Bonzini {
3363c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3364c4371c2aSSean Christopherson 	int ret = RET_PF_INVALID;
3365c50d8ae3SPaolo Bonzini 	u64 spte = 0ull;
33666e8eb206SDavid Matlack 	u64 *sptep = NULL;
3367c50d8ae3SPaolo Bonzini 	uint retry_count = 0;
3368c50d8ae3SPaolo Bonzini 
33693c8ad5a6SPaolo Bonzini 	if (!page_fault_can_be_fast(fault))
3370c4371c2aSSean Christopherson 		return ret;
3371c50d8ae3SPaolo Bonzini 
3372c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
3373c50d8ae3SPaolo Bonzini 
3374c50d8ae3SPaolo Bonzini 	do {
3375c50d8ae3SPaolo Bonzini 		u64 new_spte;
3376c50d8ae3SPaolo Bonzini 
3377dfe0ecc6SSean Christopherson 		if (tdp_mmu_enabled)
33783c8ad5a6SPaolo Bonzini 			sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
33796e8eb206SDavid Matlack 		else
33803c8ad5a6SPaolo Bonzini 			sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3381c50d8ae3SPaolo Bonzini 
3382ec89e643SSean Christopherson 		if (!is_shadow_present_pte(spte))
3383ec89e643SSean Christopherson 			break;
3384ec89e643SSean Christopherson 
33856e8eb206SDavid Matlack 		sp = sptep_to_sp(sptep);
3386c50d8ae3SPaolo Bonzini 		if (!is_last_spte(spte, sp->role.level))
3387c50d8ae3SPaolo Bonzini 			break;
3388c50d8ae3SPaolo Bonzini 
3389c50d8ae3SPaolo Bonzini 		/*
3390c50d8ae3SPaolo Bonzini 		 * Check whether the memory access that caused the fault would
3391c50d8ae3SPaolo Bonzini 		 * still cause it if it were to be performed right now. If not,
3392c50d8ae3SPaolo Bonzini 		 * then this is a spurious fault caused by TLB lazily flushed,
3393c50d8ae3SPaolo Bonzini 		 * or some other CPU has already fixed the PTE after the
3394c50d8ae3SPaolo Bonzini 		 * current CPU took the fault.
3395c50d8ae3SPaolo Bonzini 		 *
3396c50d8ae3SPaolo Bonzini 		 * Need not check the access of upper level table entries since
3397c50d8ae3SPaolo Bonzini 		 * they are always ACC_ALL.
3398c50d8ae3SPaolo Bonzini 		 */
33993c8ad5a6SPaolo Bonzini 		if (is_access_allowed(fault, spte)) {
3400c4371c2aSSean Christopherson 			ret = RET_PF_SPURIOUS;
3401c50d8ae3SPaolo Bonzini 			break;
3402c50d8ae3SPaolo Bonzini 		}
3403c50d8ae3SPaolo Bonzini 
3404c50d8ae3SPaolo Bonzini 		new_spte = spte;
3405c50d8ae3SPaolo Bonzini 
340654275f74SSean Christopherson 		/*
340754275f74SSean Christopherson 		 * KVM only supports fixing page faults outside of MMU lock for
340854275f74SSean Christopherson 		 * direct MMUs, nested MMUs are always indirect, and KVM always
340954275f74SSean Christopherson 		 * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
341054275f74SSean Christopherson 		 * enabled, the SPTE can't be an access-tracked SPTE.
341154275f74SSean Christopherson 		 */
341254275f74SSean Christopherson 		if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3413c50d8ae3SPaolo Bonzini 			new_spte = restore_acc_track_spte(new_spte);
3414c50d8ae3SPaolo Bonzini 
3415c50d8ae3SPaolo Bonzini 		/*
341654275f74SSean Christopherson 		 * To keep things simple, only SPTEs that are MMU-writable can
341754275f74SSean Christopherson 		 * be made fully writable outside of mmu_lock, e.g. only SPTEs
341854275f74SSean Christopherson 		 * that were write-protected for dirty-logging or access
341954275f74SSean Christopherson 		 * tracking are handled here.  Don't bother checking if the
342054275f74SSean Christopherson 		 * SPTE is writable to prioritize running with A/D bits enabled.
342154275f74SSean Christopherson 		 * The is_access_allowed() check above handles the common case
342254275f74SSean Christopherson 		 * of the fault being spurious, and the SPTE is known to be
342354275f74SSean Christopherson 		 * shadow-present, i.e. except for access tracking restoration
342454275f74SSean Christopherson 		 * making the new SPTE writable, the check is wasteful.
3425c50d8ae3SPaolo Bonzini 		 */
3426706c9c55SSean Christopherson 		if (fault->write && is_mmu_writable_spte(spte)) {
3427c50d8ae3SPaolo Bonzini 			new_spte |= PT_WRITABLE_MASK;
3428c50d8ae3SPaolo Bonzini 
3429c50d8ae3SPaolo Bonzini 			/*
343010c30de0SJunaid Shahid 			 * Do not fix write-permission on the large spte when
343110c30de0SJunaid Shahid 			 * dirty logging is enabled. Since we only dirty the
343210c30de0SJunaid Shahid 			 * first page into the dirty-bitmap in
3433c50d8ae3SPaolo Bonzini 			 * fast_pf_fix_direct_spte(), other pages are missed
3434c50d8ae3SPaolo Bonzini 			 * if its slot has dirty logging enabled.
3435c50d8ae3SPaolo Bonzini 			 *
3436c50d8ae3SPaolo Bonzini 			 * Instead, we let the slow page fault path create a
3437c50d8ae3SPaolo Bonzini 			 * normal spte to fix the access.
3438c50d8ae3SPaolo Bonzini 			 */
343910c30de0SJunaid Shahid 			if (sp->role.level > PG_LEVEL_4K &&
344010c30de0SJunaid Shahid 			    kvm_slot_dirty_track_enabled(fault->slot))
3441c50d8ae3SPaolo Bonzini 				break;
3442c50d8ae3SPaolo Bonzini 		}
3443c50d8ae3SPaolo Bonzini 
3444c50d8ae3SPaolo Bonzini 		/* Verify that the fault can be handled in the fast path */
3445c50d8ae3SPaolo Bonzini 		if (new_spte == spte ||
34463c8ad5a6SPaolo Bonzini 		    !is_access_allowed(fault, new_spte))
3447c50d8ae3SPaolo Bonzini 			break;
3448c50d8ae3SPaolo Bonzini 
3449c50d8ae3SPaolo Bonzini 		/*
3450c50d8ae3SPaolo Bonzini 		 * Currently, fast page fault only works for direct mapping
3451c50d8ae3SPaolo Bonzini 		 * since the gfn is not stable for indirect shadow page. See
34523ecad8c2SMauro Carvalho Chehab 		 * Documentation/virt/kvm/locking.rst to get more detail.
3453c50d8ae3SPaolo Bonzini 		 */
3454e710c5f6SDavid Matlack 		if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3455c4371c2aSSean Christopherson 			ret = RET_PF_FIXED;
3456c50d8ae3SPaolo Bonzini 			break;
3457c4371c2aSSean Christopherson 		}
3458c50d8ae3SPaolo Bonzini 
3459c50d8ae3SPaolo Bonzini 		if (++retry_count > 4) {
34608d20bd63SSean Christopherson 			pr_warn_once("Fast #PF retrying more than 4 times.\n");
3461c50d8ae3SPaolo Bonzini 			break;
3462c50d8ae3SPaolo Bonzini 		}
3463c50d8ae3SPaolo Bonzini 
3464c50d8ae3SPaolo Bonzini 	} while (true);
3465c50d8ae3SPaolo Bonzini 
3466f0066d94SPaolo Bonzini 	trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3467c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
3468c50d8ae3SPaolo Bonzini 
34691075d41eSSean Christopherson 	if (ret != RET_PF_INVALID)
34701075d41eSSean Christopherson 		vcpu->stat.pf_fast++;
34711075d41eSSean Christopherson 
3472c4371c2aSSean Christopherson 	return ret;
3473c50d8ae3SPaolo Bonzini }
3474c50d8ae3SPaolo Bonzini 
3475c50d8ae3SPaolo Bonzini static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3476c50d8ae3SPaolo Bonzini 			       struct list_head *invalid_list)
3477c50d8ae3SPaolo Bonzini {
3478c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3479c50d8ae3SPaolo Bonzini 
3480c50d8ae3SPaolo Bonzini 	if (!VALID_PAGE(*root_hpa))
3481c50d8ae3SPaolo Bonzini 		return;
3482c50d8ae3SPaolo Bonzini 
34835e3edd7eSSean Christopherson 	/*
34845e3edd7eSSean Christopherson 	 * The "root" may be a special root, e.g. a PAE entry, treat it as a
34855e3edd7eSSean Christopherson 	 * SPTE to ensure any non-PA bits are dropped.
34865e3edd7eSSean Christopherson 	 */
34875e3edd7eSSean Christopherson 	sp = spte_to_child_sp(*root_hpa);
34889191b8f0SPaolo Bonzini 	if (WARN_ON(!sp))
34899191b8f0SPaolo Bonzini 		return;
349002c00b3aSBen Gardon 
3491897218ffSPaolo Bonzini 	if (is_tdp_mmu_page(sp))
34926103bc07SBen Gardon 		kvm_tdp_mmu_put_root(kvm, sp, false);
349376eb54e7SBen Gardon 	else if (!--sp->root_count && sp->role.invalid)
3494c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3495c50d8ae3SPaolo Bonzini 
3496c50d8ae3SPaolo Bonzini 	*root_hpa = INVALID_PAGE;
3497c50d8ae3SPaolo Bonzini }
3498c50d8ae3SPaolo Bonzini 
3499c50d8ae3SPaolo Bonzini /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
35000c1c92f1SPaolo Bonzini void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3501c50d8ae3SPaolo Bonzini 			ulong roots_to_free)
3502c50d8ae3SPaolo Bonzini {
3503c50d8ae3SPaolo Bonzini 	int i;
3504c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
3505594bef79SPaolo Bonzini 	bool free_active_root;
3506c50d8ae3SPaolo Bonzini 
3507c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3508c50d8ae3SPaolo Bonzini 
3509c50d8ae3SPaolo Bonzini 	/* Before acquiring the MMU lock, see if we need to do any real work. */
3510594bef79SPaolo Bonzini 	free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3511594bef79SPaolo Bonzini 		&& VALID_PAGE(mmu->root.hpa);
3512594bef79SPaolo Bonzini 
3513594bef79SPaolo Bonzini 	if (!free_active_root) {
3514c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3515c50d8ae3SPaolo Bonzini 			if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3516c50d8ae3SPaolo Bonzini 			    VALID_PAGE(mmu->prev_roots[i].hpa))
3517c50d8ae3SPaolo Bonzini 				break;
3518c50d8ae3SPaolo Bonzini 
3519c50d8ae3SPaolo Bonzini 		if (i == KVM_MMU_NUM_PREV_ROOTS)
3520c50d8ae3SPaolo Bonzini 			return;
3521c50d8ae3SPaolo Bonzini 	}
3522c50d8ae3SPaolo Bonzini 
3523531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
3524c50d8ae3SPaolo Bonzini 
3525c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3526c50d8ae3SPaolo Bonzini 		if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
35274d710de9SSean Christopherson 			mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3528c50d8ae3SPaolo Bonzini 					   &invalid_list);
3529c50d8ae3SPaolo Bonzini 
3530c50d8ae3SPaolo Bonzini 	if (free_active_root) {
3531594bef79SPaolo Bonzini 		if (to_shadow_page(mmu->root.hpa)) {
3532b9e5603cSPaolo Bonzini 			mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
353304d45551SSean Christopherson 		} else if (mmu->pae_root) {
3534c834e5e4SSean Christopherson 			for (i = 0; i < 4; ++i) {
3535c834e5e4SSean Christopherson 				if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3536c834e5e4SSean Christopherson 					continue;
3537c834e5e4SSean Christopherson 
3538c834e5e4SSean Christopherson 				mmu_free_root_page(kvm, &mmu->pae_root[i],
3539c50d8ae3SPaolo Bonzini 						   &invalid_list);
3540c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3541c50d8ae3SPaolo Bonzini 			}
3542c50d8ae3SPaolo Bonzini 		}
3543b9e5603cSPaolo Bonzini 		mmu->root.hpa = INVALID_PAGE;
3544b9e5603cSPaolo Bonzini 		mmu->root.pgd = 0;
3545c50d8ae3SPaolo Bonzini 	}
3546c50d8ae3SPaolo Bonzini 
35474d710de9SSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
3548531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
3549c50d8ae3SPaolo Bonzini }
3550c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3551c50d8ae3SPaolo Bonzini 
35520c1c92f1SPaolo Bonzini void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
355325b62c62SSean Christopherson {
355425b62c62SSean Christopherson 	unsigned long roots_to_free = 0;
355525b62c62SSean Christopherson 	hpa_t root_hpa;
355625b62c62SSean Christopherson 	int i;
355725b62c62SSean Christopherson 
355825b62c62SSean Christopherson 	/*
355925b62c62SSean Christopherson 	 * This should not be called while L2 is active, L2 can't invalidate
356025b62c62SSean Christopherson 	 * _only_ its own roots, e.g. INVVPID unconditionally exits.
356125b62c62SSean Christopherson 	 */
35627a458f0eSPaolo Bonzini 	WARN_ON_ONCE(mmu->root_role.guest_mode);
356325b62c62SSean Christopherson 
356425b62c62SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
356525b62c62SSean Christopherson 		root_hpa = mmu->prev_roots[i].hpa;
356625b62c62SSean Christopherson 		if (!VALID_PAGE(root_hpa))
356725b62c62SSean Christopherson 			continue;
356825b62c62SSean Christopherson 
356925b62c62SSean Christopherson 		if (!to_shadow_page(root_hpa) ||
357025b62c62SSean Christopherson 			to_shadow_page(root_hpa)->role.guest_mode)
357125b62c62SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
357225b62c62SSean Christopherson 	}
357325b62c62SSean Christopherson 
35740c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, roots_to_free);
357525b62c62SSean Christopherson }
357625b62c62SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
357725b62c62SSean Christopherson 
357825b62c62SSean Christopherson 
3579c50d8ae3SPaolo Bonzini static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3580c50d8ae3SPaolo Bonzini {
3581c50d8ae3SPaolo Bonzini 	int ret = 0;
3582c50d8ae3SPaolo Bonzini 
3583995decb6SVitaly Kuznetsov 	if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
3584c50d8ae3SPaolo Bonzini 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3585c50d8ae3SPaolo Bonzini 		ret = 1;
3586c50d8ae3SPaolo Bonzini 	}
3587c50d8ae3SPaolo Bonzini 
3588c50d8ae3SPaolo Bonzini 	return ret;
3589c50d8ae3SPaolo Bonzini }
3590c50d8ae3SPaolo Bonzini 
35912e65e842SDavid Matlack static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, int quadrant,
359286938ab6SDavid Matlack 			    u8 level)
3593c50d8ae3SPaolo Bonzini {
35942e65e842SDavid Matlack 	union kvm_mmu_page_role role = vcpu->arch.mmu->root_role;
3595c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
35968123f265SSean Christopherson 
35972e65e842SDavid Matlack 	role.level = level;
35982e65e842SDavid Matlack 	role.quadrant = quadrant;
35992e65e842SDavid Matlack 
36007f497775SDavid Matlack 	WARN_ON_ONCE(quadrant && !role.has_4_byte_gpte);
36017f497775SDavid Matlack 	WARN_ON_ONCE(role.direct && role.has_4_byte_gpte);
36027f497775SDavid Matlack 
360387654643SDavid Matlack 	sp = kvm_mmu_get_shadow_page(vcpu, gfn, role);
36048123f265SSean Christopherson 	++sp->root_count;
36058123f265SSean Christopherson 
36068123f265SSean Christopherson 	return __pa(sp->spt);
36078123f265SSean Christopherson }
36088123f265SSean Christopherson 
36098123f265SSean Christopherson static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
36108123f265SSean Christopherson {
3611b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3612a972e29cSPaolo Bonzini 	u8 shadow_root_level = mmu->root_role.level;
36138123f265SSean Christopherson 	hpa_t root;
3614c50d8ae3SPaolo Bonzini 	unsigned i;
36154a38162eSPaolo Bonzini 	int r;
36164a38162eSPaolo Bonzini 
36174a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
36184a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
36194a38162eSPaolo Bonzini 	if (r < 0)
36204a38162eSPaolo Bonzini 		goto out_unlock;
3621c50d8ae3SPaolo Bonzini 
36221f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
362302c00b3aSBen Gardon 		root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
3624b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
362502c00b3aSBen Gardon 	} else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
362686938ab6SDavid Matlack 		root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level);
3627b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
36288123f265SSean Christopherson 	} else if (shadow_root_level == PT32E_ROOT_LEVEL) {
36294a38162eSPaolo Bonzini 		if (WARN_ON_ONCE(!mmu->pae_root)) {
36304a38162eSPaolo Bonzini 			r = -EIO;
36314a38162eSPaolo Bonzini 			goto out_unlock;
36324a38162eSPaolo Bonzini 		}
363373ad1606SSean Christopherson 
3634c50d8ae3SPaolo Bonzini 		for (i = 0; i < 4; ++i) {
3635c834e5e4SSean Christopherson 			WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3636c50d8ae3SPaolo Bonzini 
36377f497775SDavid Matlack 			root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT), 0,
36382e65e842SDavid Matlack 					      PT32_ROOT_LEVEL);
363917e368d9SSean Christopherson 			mmu->pae_root[i] = root | PT_PRESENT_MASK |
3640d2263de1SYuan Yao 					   shadow_me_value;
3641c50d8ae3SPaolo Bonzini 		}
3642b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
364373ad1606SSean Christopherson 	} else {
364473ad1606SSean Christopherson 		WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
36454a38162eSPaolo Bonzini 		r = -EIO;
36464a38162eSPaolo Bonzini 		goto out_unlock;
364773ad1606SSean Christopherson 	}
36483651c7fcSSean Christopherson 
3649b9e5603cSPaolo Bonzini 	/* root.pgd is ignored for direct MMUs. */
3650b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
36514a38162eSPaolo Bonzini out_unlock:
36524a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
36534a38162eSPaolo Bonzini 	return r;
3654c50d8ae3SPaolo Bonzini }
3655c50d8ae3SPaolo Bonzini 
36561e76a3ceSDavid Stevens static int mmu_first_shadow_root_alloc(struct kvm *kvm)
36571e76a3ceSDavid Stevens {
36581e76a3ceSDavid Stevens 	struct kvm_memslots *slots;
36591e76a3ceSDavid Stevens 	struct kvm_memory_slot *slot;
3660a54d8066SMaciej S. Szmigiero 	int r = 0, i, bkt;
36611e76a3ceSDavid Stevens 
36621e76a3ceSDavid Stevens 	/*
36631e76a3ceSDavid Stevens 	 * Check if this is the first shadow root being allocated before
36641e76a3ceSDavid Stevens 	 * taking the lock.
36651e76a3ceSDavid Stevens 	 */
36661e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
36671e76a3ceSDavid Stevens 		return 0;
36681e76a3ceSDavid Stevens 
36691e76a3ceSDavid Stevens 	mutex_lock(&kvm->slots_arch_lock);
36701e76a3ceSDavid Stevens 
36711e76a3ceSDavid Stevens 	/* Recheck, under the lock, whether this is the first shadow root. */
36721e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
36731e76a3ceSDavid Stevens 		goto out_unlock;
36741e76a3ceSDavid Stevens 
36751e76a3ceSDavid Stevens 	/*
36761e76a3ceSDavid Stevens 	 * Check if anything actually needs to be allocated, e.g. all metadata
36771e76a3ceSDavid Stevens 	 * will be allocated upfront if TDP is disabled.
36781e76a3ceSDavid Stevens 	 */
36791e76a3ceSDavid Stevens 	if (kvm_memslots_have_rmaps(kvm) &&
36801e76a3ceSDavid Stevens 	    kvm_page_track_write_tracking_enabled(kvm))
36811e76a3ceSDavid Stevens 		goto out_success;
36821e76a3ceSDavid Stevens 
36831e76a3ceSDavid Stevens 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
36841e76a3ceSDavid Stevens 		slots = __kvm_memslots(kvm, i);
3685a54d8066SMaciej S. Szmigiero 		kvm_for_each_memslot(slot, bkt, slots) {
36861e76a3ceSDavid Stevens 			/*
36871e76a3ceSDavid Stevens 			 * Both of these functions are no-ops if the target is
36881e76a3ceSDavid Stevens 			 * already allocated, so unconditionally calling both
36891e76a3ceSDavid Stevens 			 * is safe.  Intentionally do NOT free allocations on
36901e76a3ceSDavid Stevens 			 * failure to avoid having to track which allocations
36911e76a3ceSDavid Stevens 			 * were made now versus when the memslot was created.
36921e76a3ceSDavid Stevens 			 * The metadata is guaranteed to be freed when the slot
36931e76a3ceSDavid Stevens 			 * is freed, and will be kept/used if userspace retries
36941e76a3ceSDavid Stevens 			 * KVM_RUN instead of killing the VM.
36951e76a3ceSDavid Stevens 			 */
36961e76a3ceSDavid Stevens 			r = memslot_rmap_alloc(slot, slot->npages);
36971e76a3ceSDavid Stevens 			if (r)
36981e76a3ceSDavid Stevens 				goto out_unlock;
36991e76a3ceSDavid Stevens 			r = kvm_page_track_write_tracking_alloc(slot);
37001e76a3ceSDavid Stevens 			if (r)
37011e76a3ceSDavid Stevens 				goto out_unlock;
37021e76a3ceSDavid Stevens 		}
37031e76a3ceSDavid Stevens 	}
37041e76a3ceSDavid Stevens 
37051e76a3ceSDavid Stevens 	/*
37061e76a3ceSDavid Stevens 	 * Ensure that shadow_root_allocated becomes true strictly after
37071e76a3ceSDavid Stevens 	 * all the related pointers are set.
37081e76a3ceSDavid Stevens 	 */
37091e76a3ceSDavid Stevens out_success:
37101e76a3ceSDavid Stevens 	smp_store_release(&kvm->arch.shadow_root_allocated, true);
37111e76a3ceSDavid Stevens 
37121e76a3ceSDavid Stevens out_unlock:
37131e76a3ceSDavid Stevens 	mutex_unlock(&kvm->slots_arch_lock);
37141e76a3ceSDavid Stevens 	return r;
37151e76a3ceSDavid Stevens }
37161e76a3ceSDavid Stevens 
3717c50d8ae3SPaolo Bonzini static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3718c50d8ae3SPaolo Bonzini {
3719b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
37206e0918aeSSean Christopherson 	u64 pdptrs[4], pm_mask;
3721be01e8e2SSean Christopherson 	gfn_t root_gfn, root_pgd;
37227f497775SDavid Matlack 	int quadrant, i, r;
37238123f265SSean Christopherson 	hpa_t root;
3724c50d8ae3SPaolo Bonzini 
3725b37233c9SSean Christopherson 	root_pgd = mmu->get_guest_pgd(vcpu);
3726be01e8e2SSean Christopherson 	root_gfn = root_pgd >> PAGE_SHIFT;
3727c50d8ae3SPaolo Bonzini 
3728c50d8ae3SPaolo Bonzini 	if (mmu_check_root(vcpu, root_gfn))
3729c50d8ae3SPaolo Bonzini 		return 1;
3730c50d8ae3SPaolo Bonzini 
3731c50d8ae3SPaolo Bonzini 	/*
37324a38162eSPaolo Bonzini 	 * On SVM, reading PDPTRs might access guest memory, which might fault
37334a38162eSPaolo Bonzini 	 * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
37344a38162eSPaolo Bonzini 	 */
37354d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
37366e0918aeSSean Christopherson 		for (i = 0; i < 4; ++i) {
37376e0918aeSSean Christopherson 			pdptrs[i] = mmu->get_pdptr(vcpu, i);
37386e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK))
37396e0918aeSSean Christopherson 				continue;
37406e0918aeSSean Christopherson 
37416e0918aeSSean Christopherson 			if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
37426e0918aeSSean Christopherson 				return 1;
37436e0918aeSSean Christopherson 		}
37446e0918aeSSean Christopherson 	}
37456e0918aeSSean Christopherson 
37461e76a3ceSDavid Stevens 	r = mmu_first_shadow_root_alloc(vcpu->kvm);
3747d501f747SBen Gardon 	if (r)
3748d501f747SBen Gardon 		return r;
3749d501f747SBen Gardon 
37504a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
37514a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
37524a38162eSPaolo Bonzini 	if (r < 0)
37534a38162eSPaolo Bonzini 		goto out_unlock;
37544a38162eSPaolo Bonzini 
3755c50d8ae3SPaolo Bonzini 	/*
3756c50d8ae3SPaolo Bonzini 	 * Do we shadow a long mode page table? If so we need to
3757c50d8ae3SPaolo Bonzini 	 * write-protect the guests page table root.
3758c50d8ae3SPaolo Bonzini 	 */
37594d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
37608123f265SSean Christopherson 		root = mmu_alloc_root(vcpu, root_gfn, 0,
376186938ab6SDavid Matlack 				      mmu->root_role.level);
3762b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
3763be01e8e2SSean Christopherson 		goto set_root_pgd;
3764c50d8ae3SPaolo Bonzini 	}
3765c50d8ae3SPaolo Bonzini 
37664a38162eSPaolo Bonzini 	if (WARN_ON_ONCE(!mmu->pae_root)) {
37674a38162eSPaolo Bonzini 		r = -EIO;
37684a38162eSPaolo Bonzini 		goto out_unlock;
37694a38162eSPaolo Bonzini 	}
377073ad1606SSean Christopherson 
3771c50d8ae3SPaolo Bonzini 	/*
3772c50d8ae3SPaolo Bonzini 	 * We shadow a 32 bit page table. This may be a legacy 2-level
3773c50d8ae3SPaolo Bonzini 	 * or a PAE 3-level page table. In either case we need to be aware that
3774c50d8ae3SPaolo Bonzini 	 * the shadow page table may be a PAE or a long mode page table.
3775c50d8ae3SPaolo Bonzini 	 */
3776e54f1ff2SKai Huang 	pm_mask = PT_PRESENT_MASK | shadow_me_value;
3777a972e29cSPaolo Bonzini 	if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3778c50d8ae3SPaolo Bonzini 		pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3779c50d8ae3SPaolo Bonzini 
378003ca4589SSean Christopherson 		if (WARN_ON_ONCE(!mmu->pml4_root)) {
37814a38162eSPaolo Bonzini 			r = -EIO;
37824a38162eSPaolo Bonzini 			goto out_unlock;
37834a38162eSPaolo Bonzini 		}
378403ca4589SSean Christopherson 		mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3785cb0f722aSWei Huang 
3786a972e29cSPaolo Bonzini 		if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3787cb0f722aSWei Huang 			if (WARN_ON_ONCE(!mmu->pml5_root)) {
3788cb0f722aSWei Huang 				r = -EIO;
3789cb0f722aSWei Huang 				goto out_unlock;
3790cb0f722aSWei Huang 			}
3791cb0f722aSWei Huang 			mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3792cb0f722aSWei Huang 		}
379304d45551SSean Christopherson 	}
379404d45551SSean Christopherson 
3795c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3796c834e5e4SSean Christopherson 		WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
37976e6ec584SSean Christopherson 
37984d25502aSPaolo Bonzini 		if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
37996e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3800c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3801c50d8ae3SPaolo Bonzini 				continue;
3802c50d8ae3SPaolo Bonzini 			}
38036e0918aeSSean Christopherson 			root_gfn = pdptrs[i] >> PAGE_SHIFT;
3804c50d8ae3SPaolo Bonzini 		}
3805c50d8ae3SPaolo Bonzini 
38067f497775SDavid Matlack 		/*
38077f497775SDavid Matlack 		 * If shadowing 32-bit non-PAE page tables, each PAE page
38087f497775SDavid Matlack 		 * directory maps one quarter of the guest's non-PAE page
38097f497775SDavid Matlack 		 * directory. Othwerise each PAE page direct shadows one guest
38107f497775SDavid Matlack 		 * PAE page directory so that quadrant should be 0.
38117f497775SDavid Matlack 		 */
38127f497775SDavid Matlack 		quadrant = (mmu->cpu_role.base.level == PT32_ROOT_LEVEL) ? i : 0;
38137f497775SDavid Matlack 
38147f497775SDavid Matlack 		root = mmu_alloc_root(vcpu, root_gfn, quadrant, PT32_ROOT_LEVEL);
3815b37233c9SSean Christopherson 		mmu->pae_root[i] = root | pm_mask;
3816c50d8ae3SPaolo Bonzini 	}
3817c50d8ae3SPaolo Bonzini 
3818a972e29cSPaolo Bonzini 	if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3819b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml5_root);
3820a972e29cSPaolo Bonzini 	else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3821b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml4_root);
3822ba0a194fSSean Christopherson 	else
3823b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
3824c50d8ae3SPaolo Bonzini 
3825be01e8e2SSean Christopherson set_root_pgd:
3826b9e5603cSPaolo Bonzini 	mmu->root.pgd = root_pgd;
38274a38162eSPaolo Bonzini out_unlock:
38284a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
3829c50d8ae3SPaolo Bonzini 
3830c6c937d6SLike Xu 	return r;
3831c50d8ae3SPaolo Bonzini }
3832c50d8ae3SPaolo Bonzini 
3833748e52b9SSean Christopherson static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3834c50d8ae3SPaolo Bonzini {
3835748e52b9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3836a972e29cSPaolo Bonzini 	bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3837cb0f722aSWei Huang 	u64 *pml5_root = NULL;
3838cb0f722aSWei Huang 	u64 *pml4_root = NULL;
3839cb0f722aSWei Huang 	u64 *pae_root;
3840748e52b9SSean Christopherson 
3841748e52b9SSean Christopherson 	/*
3842748e52b9SSean Christopherson 	 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3843748e52b9SSean Christopherson 	 * tables are allocated and initialized at root creation as there is no
3844748e52b9SSean Christopherson 	 * equivalent level in the guest's NPT to shadow.  Allocate the tables
3845748e52b9SSean Christopherson 	 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3846748e52b9SSean Christopherson 	 */
3847347a0d0dSPaolo Bonzini 	if (mmu->root_role.direct ||
3848347a0d0dSPaolo Bonzini 	    mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3849a972e29cSPaolo Bonzini 	    mmu->root_role.level < PT64_ROOT_4LEVEL)
3850748e52b9SSean Christopherson 		return 0;
3851748e52b9SSean Christopherson 
3852a717a780SSean Christopherson 	/*
3853a717a780SSean Christopherson 	 * NPT, the only paging mode that uses this horror, uses a fixed number
3854a717a780SSean Christopherson 	 * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3855a717a780SSean Christopherson 	 * all MMus are 5-level.  Thus, this can safely require that pml5_root
3856a717a780SSean Christopherson 	 * is allocated if the other roots are valid and pml5 is needed, as any
3857a717a780SSean Christopherson 	 * prior MMU would also have required pml5.
3858a717a780SSean Christopherson 	 */
3859a717a780SSean Christopherson 	if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3860748e52b9SSean Christopherson 		return 0;
3861748e52b9SSean Christopherson 
3862748e52b9SSean Christopherson 	/*
3863748e52b9SSean Christopherson 	 * The special roots should always be allocated in concert.  Yell and
3864748e52b9SSean Christopherson 	 * bail if KVM ends up in a state where only one of the roots is valid.
3865748e52b9SSean Christopherson 	 */
3866cb0f722aSWei Huang 	if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3867a717a780SSean Christopherson 			 (need_pml5 && mmu->pml5_root)))
3868748e52b9SSean Christopherson 		return -EIO;
3869748e52b9SSean Christopherson 
38704a98623dSSean Christopherson 	/*
38714a98623dSSean Christopherson 	 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
38724a98623dSSean Christopherson 	 * doesn't need to be decrypted.
38734a98623dSSean Christopherson 	 */
3874748e52b9SSean Christopherson 	pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3875748e52b9SSean Christopherson 	if (!pae_root)
3876748e52b9SSean Christopherson 		return -ENOMEM;
3877748e52b9SSean Christopherson 
3878cb0f722aSWei Huang #ifdef CONFIG_X86_64
387903ca4589SSean Christopherson 	pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3880cb0f722aSWei Huang 	if (!pml4_root)
3881cb0f722aSWei Huang 		goto err_pml4;
3882cb0f722aSWei Huang 
3883a717a780SSean Christopherson 	if (need_pml5) {
3884cb0f722aSWei Huang 		pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3885cb0f722aSWei Huang 		if (!pml5_root)
3886cb0f722aSWei Huang 			goto err_pml5;
3887748e52b9SSean Christopherson 	}
3888cb0f722aSWei Huang #endif
3889748e52b9SSean Christopherson 
3890748e52b9SSean Christopherson 	mmu->pae_root = pae_root;
389103ca4589SSean Christopherson 	mmu->pml4_root = pml4_root;
3892cb0f722aSWei Huang 	mmu->pml5_root = pml5_root;
3893748e52b9SSean Christopherson 
3894748e52b9SSean Christopherson 	return 0;
3895cb0f722aSWei Huang 
3896cb0f722aSWei Huang #ifdef CONFIG_X86_64
3897cb0f722aSWei Huang err_pml5:
3898cb0f722aSWei Huang 	free_page((unsigned long)pml4_root);
3899cb0f722aSWei Huang err_pml4:
3900cb0f722aSWei Huang 	free_page((unsigned long)pae_root);
3901cb0f722aSWei Huang 	return -ENOMEM;
3902cb0f722aSWei Huang #endif
3903c50d8ae3SPaolo Bonzini }
3904c50d8ae3SPaolo Bonzini 
3905264d3dc1SLai Jiangshan static bool is_unsync_root(hpa_t root)
3906264d3dc1SLai Jiangshan {
3907264d3dc1SLai Jiangshan 	struct kvm_mmu_page *sp;
3908264d3dc1SLai Jiangshan 
390961b05a9fSLai Jiangshan 	if (!VALID_PAGE(root))
391061b05a9fSLai Jiangshan 		return false;
391161b05a9fSLai Jiangshan 
3912264d3dc1SLai Jiangshan 	/*
3913264d3dc1SLai Jiangshan 	 * The read barrier orders the CPU's read of SPTE.W during the page table
3914264d3dc1SLai Jiangshan 	 * walk before the reads of sp->unsync/sp->unsync_children here.
3915264d3dc1SLai Jiangshan 	 *
3916264d3dc1SLai Jiangshan 	 * Even if another CPU was marking the SP as unsync-ed simultaneously,
3917264d3dc1SLai Jiangshan 	 * any guest page table changes are not guaranteed to be visible anyway
3918264d3dc1SLai Jiangshan 	 * until this VCPU issues a TLB flush strictly after those changes are
3919264d3dc1SLai Jiangshan 	 * made.  We only need to ensure that the other CPU sets these flags
3920264d3dc1SLai Jiangshan 	 * before any actual changes to the page tables are made.  The comments
3921264d3dc1SLai Jiangshan 	 * in mmu_try_to_unsync_pages() describe what could go wrong if this
3922264d3dc1SLai Jiangshan 	 * requirement isn't satisfied.
3923264d3dc1SLai Jiangshan 	 */
3924264d3dc1SLai Jiangshan 	smp_rmb();
3925264d3dc1SLai Jiangshan 	sp = to_shadow_page(root);
39265d6a3221SSean Christopherson 
39275d6a3221SSean Christopherson 	/*
39285d6a3221SSean Christopherson 	 * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
39295d6a3221SSean Christopherson 	 * PDPTEs for a given PAE root need to be synchronized individually.
39305d6a3221SSean Christopherson 	 */
39315d6a3221SSean Christopherson 	if (WARN_ON_ONCE(!sp))
39325d6a3221SSean Christopherson 		return false;
39335d6a3221SSean Christopherson 
3934264d3dc1SLai Jiangshan 	if (sp->unsync || sp->unsync_children)
3935264d3dc1SLai Jiangshan 		return true;
3936264d3dc1SLai Jiangshan 
3937264d3dc1SLai Jiangshan 	return false;
3938264d3dc1SLai Jiangshan }
3939264d3dc1SLai Jiangshan 
3940c50d8ae3SPaolo Bonzini void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
3941c50d8ae3SPaolo Bonzini {
3942c50d8ae3SPaolo Bonzini 	int i;
3943c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3944c50d8ae3SPaolo Bonzini 
3945347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
3946c50d8ae3SPaolo Bonzini 		return;
3947c50d8ae3SPaolo Bonzini 
3948b9e5603cSPaolo Bonzini 	if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
3949c50d8ae3SPaolo Bonzini 		return;
3950c50d8ae3SPaolo Bonzini 
3951c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
3952c50d8ae3SPaolo Bonzini 
39534d25502aSPaolo Bonzini 	if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
3954b9e5603cSPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->root.hpa;
3955e47c4aeeSSean Christopherson 		sp = to_shadow_page(root);
3956c50d8ae3SPaolo Bonzini 
3957264d3dc1SLai Jiangshan 		if (!is_unsync_root(root))
3958c50d8ae3SPaolo Bonzini 			return;
3959c50d8ae3SPaolo Bonzini 
3960531810caSBen Gardon 		write_lock(&vcpu->kvm->mmu_lock);
396165855ed8SLai Jiangshan 		mmu_sync_children(vcpu, sp, true);
3962531810caSBen Gardon 		write_unlock(&vcpu->kvm->mmu_lock);
3963c50d8ae3SPaolo Bonzini 		return;
3964c50d8ae3SPaolo Bonzini 	}
3965c50d8ae3SPaolo Bonzini 
3966531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
3967c50d8ae3SPaolo Bonzini 
3968c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3969c50d8ae3SPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->pae_root[i];
3970c50d8ae3SPaolo Bonzini 
3971c834e5e4SSean Christopherson 		if (IS_VALID_PAE_ROOT(root)) {
39725e3edd7eSSean Christopherson 			sp = spte_to_child_sp(root);
397365855ed8SLai Jiangshan 			mmu_sync_children(vcpu, sp, true);
3974c50d8ae3SPaolo Bonzini 		}
3975c50d8ae3SPaolo Bonzini 	}
3976c50d8ae3SPaolo Bonzini 
3977531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
3978c50d8ae3SPaolo Bonzini }
3979c50d8ae3SPaolo Bonzini 
398061b05a9fSLai Jiangshan void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
398161b05a9fSLai Jiangshan {
398261b05a9fSLai Jiangshan 	unsigned long roots_to_free = 0;
398361b05a9fSLai Jiangshan 	int i;
398461b05a9fSLai Jiangshan 
398561b05a9fSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
398661b05a9fSLai Jiangshan 		if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
398761b05a9fSLai Jiangshan 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
398861b05a9fSLai Jiangshan 
398961b05a9fSLai Jiangshan 	/* sync prev_roots by simply freeing them */
39900c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
399161b05a9fSLai Jiangshan }
399261b05a9fSLai Jiangshan 
39931f5a21eeSLai Jiangshan static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
39945b22bbe7SLai Jiangshan 				  gpa_t vaddr, u64 access,
3995c50d8ae3SPaolo Bonzini 				  struct x86_exception *exception)
3996c50d8ae3SPaolo Bonzini {
3997c50d8ae3SPaolo Bonzini 	if (exception)
3998c50d8ae3SPaolo Bonzini 		exception->error_code = 0;
3999c59a0f57SLai Jiangshan 	return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
4000c50d8ae3SPaolo Bonzini }
4001c50d8ae3SPaolo Bonzini 
4002c50d8ae3SPaolo Bonzini static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4003c50d8ae3SPaolo Bonzini {
4004c50d8ae3SPaolo Bonzini 	/*
4005c50d8ae3SPaolo Bonzini 	 * A nested guest cannot use the MMIO cache if it is using nested
4006c50d8ae3SPaolo Bonzini 	 * page tables, because cr2 is a nGPA while the cache stores GPAs.
4007c50d8ae3SPaolo Bonzini 	 */
4008c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
4009c50d8ae3SPaolo Bonzini 		return false;
4010c50d8ae3SPaolo Bonzini 
4011c50d8ae3SPaolo Bonzini 	if (direct)
4012c50d8ae3SPaolo Bonzini 		return vcpu_match_mmio_gpa(vcpu, addr);
4013c50d8ae3SPaolo Bonzini 
4014c50d8ae3SPaolo Bonzini 	return vcpu_match_mmio_gva(vcpu, addr);
4015c50d8ae3SPaolo Bonzini }
4016c50d8ae3SPaolo Bonzini 
401795fb5b02SBen Gardon /*
401895fb5b02SBen Gardon  * Return the level of the lowest level SPTE added to sptes.
401995fb5b02SBen Gardon  * That SPTE may be non-present.
4020c5c8c7c5SDavid Matlack  *
4021c5c8c7c5SDavid Matlack  * Must be called between walk_shadow_page_lockless_{begin,end}.
402295fb5b02SBen Gardon  */
402339b4d43eSSean Christopherson static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
4024c50d8ae3SPaolo Bonzini {
4025c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
40262aa07893SSean Christopherson 	int leaf = -1;
402795fb5b02SBen Gardon 	u64 spte;
4028c50d8ae3SPaolo Bonzini 
402939b4d43eSSean Christopherson 	for (shadow_walk_init(&iterator, vcpu, addr),
403039b4d43eSSean Christopherson 	     *root_level = iterator.level;
4031c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&iterator);
4032c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&iterator, spte)) {
403395fb5b02SBen Gardon 		leaf = iterator.level;
4034c50d8ae3SPaolo Bonzini 		spte = mmu_spte_get_lockless(iterator.sptep);
4035c50d8ae3SPaolo Bonzini 
4036dde81f94SSean Christopherson 		sptes[leaf] = spte;
403795fb5b02SBen Gardon 	}
403895fb5b02SBen Gardon 
403995fb5b02SBen Gardon 	return leaf;
404095fb5b02SBen Gardon }
404195fb5b02SBen Gardon 
40429aa41879SSean Christopherson /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
404395fb5b02SBen Gardon static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
404495fb5b02SBen Gardon {
4045dde81f94SSean Christopherson 	u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
404695fb5b02SBen Gardon 	struct rsvd_bits_validate *rsvd_check;
404739b4d43eSSean Christopherson 	int root, leaf, level;
404895fb5b02SBen Gardon 	bool reserved = false;
404995fb5b02SBen Gardon 
4050c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_begin(vcpu);
4051c5c8c7c5SDavid Matlack 
405278fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu))
405339b4d43eSSean Christopherson 		leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
405495fb5b02SBen Gardon 	else
405539b4d43eSSean Christopherson 		leaf = get_walk(vcpu, addr, sptes, &root);
405695fb5b02SBen Gardon 
4057c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_end(vcpu);
4058c5c8c7c5SDavid Matlack 
40592aa07893SSean Christopherson 	if (unlikely(leaf < 0)) {
40602aa07893SSean Christopherson 		*sptep = 0ull;
40612aa07893SSean Christopherson 		return reserved;
40622aa07893SSean Christopherson 	}
40632aa07893SSean Christopherson 
40649aa41879SSean Christopherson 	*sptep = sptes[leaf];
40659aa41879SSean Christopherson 
40669aa41879SSean Christopherson 	/*
40679aa41879SSean Christopherson 	 * Skip reserved bits checks on the terminal leaf if it's not a valid
40689aa41879SSean Christopherson 	 * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
40699aa41879SSean Christopherson 	 * design, always have reserved bits set.  The purpose of the checks is
40709aa41879SSean Christopherson 	 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
40719aa41879SSean Christopherson 	 */
40729aa41879SSean Christopherson 	if (!is_shadow_present_pte(sptes[leaf]))
40739aa41879SSean Christopherson 		leaf++;
407495fb5b02SBen Gardon 
407595fb5b02SBen Gardon 	rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
407695fb5b02SBen Gardon 
40779aa41879SSean Christopherson 	for (level = root; level >= leaf; level--)
4078961f8445SSean Christopherson 		reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
4079c50d8ae3SPaolo Bonzini 
4080c50d8ae3SPaolo Bonzini 	if (reserved) {
4081bb4cdf3aSSean Christopherson 		pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
4082c50d8ae3SPaolo Bonzini 		       __func__, addr);
408395fb5b02SBen Gardon 		for (level = root; level >= leaf; level--)
4084bb4cdf3aSSean Christopherson 			pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
4085bb4cdf3aSSean Christopherson 			       sptes[level], level,
4086961f8445SSean Christopherson 			       get_rsvd_bits(rsvd_check, sptes[level], level));
4087c50d8ae3SPaolo Bonzini 	}
4088ddce6208SSean Christopherson 
4089c50d8ae3SPaolo Bonzini 	return reserved;
4090c50d8ae3SPaolo Bonzini }
4091c50d8ae3SPaolo Bonzini 
4092c50d8ae3SPaolo Bonzini static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4093c50d8ae3SPaolo Bonzini {
4094c50d8ae3SPaolo Bonzini 	u64 spte;
4095c50d8ae3SPaolo Bonzini 	bool reserved;
4096c50d8ae3SPaolo Bonzini 
4097c50d8ae3SPaolo Bonzini 	if (mmio_info_in_cache(vcpu, addr, direct))
4098c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4099c50d8ae3SPaolo Bonzini 
410095fb5b02SBen Gardon 	reserved = get_mmio_spte(vcpu, addr, &spte);
4101c50d8ae3SPaolo Bonzini 	if (WARN_ON(reserved))
4102c50d8ae3SPaolo Bonzini 		return -EINVAL;
4103c50d8ae3SPaolo Bonzini 
4104c50d8ae3SPaolo Bonzini 	if (is_mmio_spte(spte)) {
4105c50d8ae3SPaolo Bonzini 		gfn_t gfn = get_mmio_spte_gfn(spte);
41060a2b64c5SBen Gardon 		unsigned int access = get_mmio_spte_access(spte);
4107c50d8ae3SPaolo Bonzini 
4108c50d8ae3SPaolo Bonzini 		if (!check_mmio_spte(vcpu, spte))
4109c50d8ae3SPaolo Bonzini 			return RET_PF_INVALID;
4110c50d8ae3SPaolo Bonzini 
4111c50d8ae3SPaolo Bonzini 		if (direct)
4112c50d8ae3SPaolo Bonzini 			addr = 0;
4113c50d8ae3SPaolo Bonzini 
4114c50d8ae3SPaolo Bonzini 		trace_handle_mmio_page_fault(addr, gfn, access);
4115c50d8ae3SPaolo Bonzini 		vcpu_cache_mmio_info(vcpu, addr, gfn, access);
4116c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4117c50d8ae3SPaolo Bonzini 	}
4118c50d8ae3SPaolo Bonzini 
4119c50d8ae3SPaolo Bonzini 	/*
4120c50d8ae3SPaolo Bonzini 	 * If the page table is zapped by other cpus, let CPU fault again on
4121c50d8ae3SPaolo Bonzini 	 * the address.
4122c50d8ae3SPaolo Bonzini 	 */
4123c50d8ae3SPaolo Bonzini 	return RET_PF_RETRY;
4124c50d8ae3SPaolo Bonzini }
4125c50d8ae3SPaolo Bonzini 
4126c50d8ae3SPaolo Bonzini static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4127b8a5d551SPaolo Bonzini 					 struct kvm_page_fault *fault)
4128c50d8ae3SPaolo Bonzini {
4129b8a5d551SPaolo Bonzini 	if (unlikely(fault->rsvd))
4130c50d8ae3SPaolo Bonzini 		return false;
4131c50d8ae3SPaolo Bonzini 
4132b8a5d551SPaolo Bonzini 	if (!fault->present || !fault->write)
4133c50d8ae3SPaolo Bonzini 		return false;
4134c50d8ae3SPaolo Bonzini 
4135c50d8ae3SPaolo Bonzini 	/*
4136c50d8ae3SPaolo Bonzini 	 * guest is writing the page which is write tracked which can
4137c50d8ae3SPaolo Bonzini 	 * not be fixed by page fault handler.
4138c50d8ae3SPaolo Bonzini 	 */
41399d395a0aSBen Gardon 	if (kvm_slot_page_track_is_active(vcpu->kvm, fault->slot, fault->gfn, KVM_PAGE_TRACK_WRITE))
4140c50d8ae3SPaolo Bonzini 		return true;
4141c50d8ae3SPaolo Bonzini 
4142c50d8ae3SPaolo Bonzini 	return false;
4143c50d8ae3SPaolo Bonzini }
4144c50d8ae3SPaolo Bonzini 
4145c50d8ae3SPaolo Bonzini static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4146c50d8ae3SPaolo Bonzini {
4147c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
4148c50d8ae3SPaolo Bonzini 	u64 spte;
4149c50d8ae3SPaolo Bonzini 
4150c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
41513e44dce4SLai Jiangshan 	for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
4152c50d8ae3SPaolo Bonzini 		clear_sp_write_flooding_count(iterator.sptep);
4153c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
4154c50d8ae3SPaolo Bonzini }
4155c50d8ae3SPaolo Bonzini 
41566f3c1fc5SLiang Zhang static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
41576f3c1fc5SLiang Zhang {
41586f3c1fc5SLiang Zhang 	/* make sure the token value is not 0 */
41596f3c1fc5SLiang Zhang 	u32 id = vcpu->arch.apf.id;
41606f3c1fc5SLiang Zhang 
41616f3c1fc5SLiang Zhang 	if (id << 12 == 0)
41626f3c1fc5SLiang Zhang 		vcpu->arch.apf.id = 1;
41636f3c1fc5SLiang Zhang 
41646f3c1fc5SLiang Zhang 	return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
41656f3c1fc5SLiang Zhang }
41666f3c1fc5SLiang Zhang 
4167e8c22266SVitaly Kuznetsov static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
41689f1a8526SSean Christopherson 				    gfn_t gfn)
4169c50d8ae3SPaolo Bonzini {
4170c50d8ae3SPaolo Bonzini 	struct kvm_arch_async_pf arch;
4171c50d8ae3SPaolo Bonzini 
41726f3c1fc5SLiang Zhang 	arch.token = alloc_apf_token(vcpu);
4173c50d8ae3SPaolo Bonzini 	arch.gfn = gfn;
4174347a0d0dSPaolo Bonzini 	arch.direct_map = vcpu->arch.mmu->root_role.direct;
4175d8dd54e0SSean Christopherson 	arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
4176c50d8ae3SPaolo Bonzini 
41779f1a8526SSean Christopherson 	return kvm_setup_async_pf(vcpu, cr2_or_gpa,
41789f1a8526SSean Christopherson 				  kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
4179c50d8ae3SPaolo Bonzini }
4180c50d8ae3SPaolo Bonzini 
41818a009d5bSSean Christopherson void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
41828a009d5bSSean Christopherson {
41838a009d5bSSean Christopherson 	int r;
41848a009d5bSSean Christopherson 
41858a009d5bSSean Christopherson 	if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
41868a009d5bSSean Christopherson 	      work->wakeup_all)
41878a009d5bSSean Christopherson 		return;
41888a009d5bSSean Christopherson 
41898a009d5bSSean Christopherson 	r = kvm_mmu_reload(vcpu);
41908a009d5bSSean Christopherson 	if (unlikely(r))
41918a009d5bSSean Christopherson 		return;
41928a009d5bSSean Christopherson 
41938a009d5bSSean Christopherson 	if (!vcpu->arch.mmu->root_role.direct &&
41948a009d5bSSean Christopherson 	      work->arch.cr3 != vcpu->arch.mmu->get_guest_pgd(vcpu))
41958a009d5bSSean Christopherson 		return;
41968a009d5bSSean Christopherson 
41978a009d5bSSean Christopherson 	kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, 0, true);
41988a009d5bSSean Christopherson }
41998a009d5bSSean Christopherson 
4200ba6e3fe2SDavid Matlack static int __kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4201c50d8ae3SPaolo Bonzini {
4202e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
4203c50d8ae3SPaolo Bonzini 	bool async;
4204c50d8ae3SPaolo Bonzini 
4205e0c37868SSean Christopherson 	/*
4206e0c37868SSean Christopherson 	 * Retry the page fault if the gfn hit a memslot that is being deleted
4207e0c37868SSean Christopherson 	 * or moved.  This ensures any existing SPTEs for the old memslot will
4208e0c37868SSean Christopherson 	 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
4209e0c37868SSean Christopherson 	 */
4210e0c37868SSean Christopherson 	if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
42115276c616SSean Christopherson 		return RET_PF_RETRY;
4212e0c37868SSean Christopherson 
42139cc13d60SMaxim Levitsky 	if (!kvm_is_visible_memslot(slot)) {
4214c36b7150SPaolo Bonzini 		/* Don't expose private memslots to L2. */
42159cc13d60SMaxim Levitsky 		if (is_guest_mode(vcpu)) {
4216e710c5f6SDavid Matlack 			fault->slot = NULL;
42173647cd04SPaolo Bonzini 			fault->pfn = KVM_PFN_NOSLOT;
42183647cd04SPaolo Bonzini 			fault->map_writable = false;
42195276c616SSean Christopherson 			return RET_PF_CONTINUE;
4220c50d8ae3SPaolo Bonzini 		}
42219cc13d60SMaxim Levitsky 		/*
42229cc13d60SMaxim Levitsky 		 * If the APIC access page exists but is disabled, go directly
42239cc13d60SMaxim Levitsky 		 * to emulation without caching the MMIO access or creating a
42249cc13d60SMaxim Levitsky 		 * MMIO SPTE.  That way the cache doesn't need to be purged
42259cc13d60SMaxim Levitsky 		 * when the AVIC is re-enabled.
42269cc13d60SMaxim Levitsky 		 */
42279cc13d60SMaxim Levitsky 		if (slot && slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT &&
42285276c616SSean Christopherson 		    !kvm_apicv_activated(vcpu->kvm))
42295276c616SSean Christopherson 			return RET_PF_EMULATE;
42309cc13d60SMaxim Levitsky 	}
4231c50d8ae3SPaolo Bonzini 
4232c50d8ae3SPaolo Bonzini 	async = false;
4233c8b88b33SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, false, &async,
42343647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
42353647cd04SPaolo Bonzini 					  &fault->hva);
4236c50d8ae3SPaolo Bonzini 	if (!async)
42375276c616SSean Christopherson 		return RET_PF_CONTINUE; /* *pfn has correct page already */
4238c50d8ae3SPaolo Bonzini 
42392839180cSPaolo Bonzini 	if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
42403647cd04SPaolo Bonzini 		trace_kvm_try_async_get_page(fault->addr, fault->gfn);
42413647cd04SPaolo Bonzini 		if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
42421685c0f3SMingwei Zhang 			trace_kvm_async_pf_repeated_fault(fault->addr, fault->gfn);
4243c50d8ae3SPaolo Bonzini 			kvm_make_request(KVM_REQ_APF_HALT, vcpu);
42445276c616SSean Christopherson 			return RET_PF_RETRY;
42455276c616SSean Christopherson 		} else if (kvm_arch_setup_async_pf(vcpu, fault->addr, fault->gfn)) {
42465276c616SSean Christopherson 			return RET_PF_RETRY;
42475276c616SSean Christopherson 		}
4248c50d8ae3SPaolo Bonzini 	}
4249c50d8ae3SPaolo Bonzini 
425076657687SPeter Xu 	/*
425176657687SPeter Xu 	 * Allow gup to bail on pending non-fatal signals when it's also allowed
425276657687SPeter Xu 	 * to wait for IO.  Note, gup always bails if it is unable to quickly
425376657687SPeter Xu 	 * get a page and a fatal signal, i.e. SIGKILL, is pending.
425476657687SPeter Xu 	 */
425576657687SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, true, NULL,
42563647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
42573647cd04SPaolo Bonzini 					  &fault->hva);
42585276c616SSean Christopherson 	return RET_PF_CONTINUE;
4259c50d8ae3SPaolo Bonzini }
4260c50d8ae3SPaolo Bonzini 
4261354c908cSDavid Matlack static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
4262354c908cSDavid Matlack 			   unsigned int access)
4263ba6e3fe2SDavid Matlack {
426456c3a4e4SDavid Matlack 	int ret;
426556c3a4e4SDavid Matlack 
4266ba6e3fe2SDavid Matlack 	fault->mmu_seq = vcpu->kvm->mmu_invalidate_seq;
4267ba6e3fe2SDavid Matlack 	smp_rmb();
4268ba6e3fe2SDavid Matlack 
426956c3a4e4SDavid Matlack 	ret = __kvm_faultin_pfn(vcpu, fault);
427056c3a4e4SDavid Matlack 	if (ret != RET_PF_CONTINUE)
427156c3a4e4SDavid Matlack 		return ret;
427256c3a4e4SDavid Matlack 
427356c3a4e4SDavid Matlack 	if (unlikely(is_error_pfn(fault->pfn)))
4274cd08d178SDavid Matlack 		return kvm_handle_error_pfn(vcpu, fault);
427556c3a4e4SDavid Matlack 
4276354c908cSDavid Matlack 	if (unlikely(!fault->slot))
4277354c908cSDavid Matlack 		return kvm_handle_noslot_fault(vcpu, fault, access);
4278354c908cSDavid Matlack 
427956c3a4e4SDavid Matlack 	return RET_PF_CONTINUE;
4280ba6e3fe2SDavid Matlack }
4281ba6e3fe2SDavid Matlack 
4282a955cad8SSean Christopherson /*
4283a955cad8SSean Christopherson  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4284a955cad8SSean Christopherson  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4285a955cad8SSean Christopherson  */
4286a955cad8SSean Christopherson static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4287ba6e3fe2SDavid Matlack 				struct kvm_page_fault *fault)
4288a955cad8SSean Christopherson {
4289b9e5603cSPaolo Bonzini 	struct kvm_mmu_page *sp = to_shadow_page(vcpu->arch.mmu->root.hpa);
429018c841e1SSean Christopherson 
429118c841e1SSean Christopherson 	/* Special roots, e.g. pae_root, are not backed by shadow pages. */
429218c841e1SSean Christopherson 	if (sp && is_obsolete_sp(vcpu->kvm, sp))
429318c841e1SSean Christopherson 		return true;
429418c841e1SSean Christopherson 
429518c841e1SSean Christopherson 	/*
429618c841e1SSean Christopherson 	 * Roots without an associated shadow page are considered invalid if
429718c841e1SSean Christopherson 	 * there is a pending request to free obsolete roots.  The request is
429818c841e1SSean Christopherson 	 * only a hint that the current root _may_ be obsolete and needs to be
429918c841e1SSean Christopherson 	 * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
430018c841e1SSean Christopherson 	 * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
430118c841e1SSean Christopherson 	 * to reload even if no vCPU is actively using the root.
430218c841e1SSean Christopherson 	 */
4303527d5cd7SSean Christopherson 	if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4304a955cad8SSean Christopherson 		return true;
4305a955cad8SSean Christopherson 
4306a955cad8SSean Christopherson 	return fault->slot &&
4307ba6e3fe2SDavid Matlack 	       mmu_invalidate_retry_hva(vcpu->kvm, fault->mmu_seq, fault->hva);
4308a955cad8SSean Christopherson }
4309a955cad8SSean Christopherson 
43104326e57eSPaolo Bonzini static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4311c50d8ae3SPaolo Bonzini {
431283f06fa7SSean Christopherson 	int r;
4313c50d8ae3SPaolo Bonzini 
4314b8a5d551SPaolo Bonzini 	if (page_fault_handle_page_track(vcpu, fault))
4315c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4316c50d8ae3SPaolo Bonzini 
43173c8ad5a6SPaolo Bonzini 	r = fast_page_fault(vcpu, fault);
4318c4371c2aSSean Christopherson 	if (r != RET_PF_INVALID)
4319c4371c2aSSean Christopherson 		return r;
432083291445SSean Christopherson 
4321378f5cd6SSean Christopherson 	r = mmu_topup_memory_caches(vcpu, false);
4322c50d8ae3SPaolo Bonzini 	if (r)
4323c50d8ae3SPaolo Bonzini 		return r;
4324c50d8ae3SPaolo Bonzini 
4325354c908cSDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
43265276c616SSean Christopherson 	if (r != RET_PF_CONTINUE)
4327367fd790SSean Christopherson 		return r;
4328367fd790SSean Christopherson 
4329367fd790SSean Christopherson 	r = RET_PF_RETRY;
4330531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4331a2855afcSBen Gardon 
4332ba6e3fe2SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
4333367fd790SSean Christopherson 		goto out_unlock;
4334a955cad8SSean Christopherson 
43357bd7ded6SSean Christopherson 	r = make_mmu_pages_available(vcpu);
43367bd7ded6SSean Christopherson 	if (r)
4337367fd790SSean Christopherson 		goto out_unlock;
4338bb18842eSBen Gardon 
43396c882ef4SDavid Matlack 	r = direct_map(vcpu, fault);
43400f90e1c1SSean Christopherson 
4341367fd790SSean Christopherson out_unlock:
4342531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
43433647cd04SPaolo Bonzini 	kvm_release_pfn_clean(fault->pfn);
4344367fd790SSean Christopherson 	return r;
4345c50d8ae3SPaolo Bonzini }
4346c50d8ae3SPaolo Bonzini 
4347c501040aSPaolo Bonzini static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4348c501040aSPaolo Bonzini 				struct kvm_page_fault *fault)
43490f90e1c1SSean Christopherson {
43504326e57eSPaolo Bonzini 	pgprintk("%s: gva %lx error %x\n", __func__, fault->addr, fault->error_code);
43510f90e1c1SSean Christopherson 
43520f90e1c1SSean Christopherson 	/* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
43534326e57eSPaolo Bonzini 	fault->max_level = PG_LEVEL_2M;
43544326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
43550f90e1c1SSean Christopherson }
43560f90e1c1SSean Christopherson 
4357c50d8ae3SPaolo Bonzini int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4358c50d8ae3SPaolo Bonzini 				u64 fault_address, char *insn, int insn_len)
4359c50d8ae3SPaolo Bonzini {
4360c50d8ae3SPaolo Bonzini 	int r = 1;
43619ce372b3SVitaly Kuznetsov 	u32 flags = vcpu->arch.apf.host_apf_flags;
4362c50d8ae3SPaolo Bonzini 
4363736c291cSSean Christopherson #ifndef CONFIG_X86_64
4364736c291cSSean Christopherson 	/* A 64-bit CR2 should be impossible on 32-bit KVM. */
4365736c291cSSean Christopherson 	if (WARN_ON_ONCE(fault_address >> 32))
4366736c291cSSean Christopherson 		return -EFAULT;
4367736c291cSSean Christopherson #endif
4368736c291cSSean Christopherson 
4369c50d8ae3SPaolo Bonzini 	vcpu->arch.l1tf_flush_l1d = true;
43709ce372b3SVitaly Kuznetsov 	if (!flags) {
4371faa03b39SWonhyuk Yang 		trace_kvm_page_fault(vcpu, fault_address, error_code);
4372c50d8ae3SPaolo Bonzini 
4373c50d8ae3SPaolo Bonzini 		if (kvm_event_needs_reinjection(vcpu))
4374c50d8ae3SPaolo Bonzini 			kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4375c50d8ae3SPaolo Bonzini 		r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4376c50d8ae3SPaolo Bonzini 				insn_len);
43779ce372b3SVitaly Kuznetsov 	} else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
437868fd66f1SVitaly Kuznetsov 		vcpu->arch.apf.host_apf_flags = 0;
4379c50d8ae3SPaolo Bonzini 		local_irq_disable();
43806bca69adSThomas Gleixner 		kvm_async_pf_task_wait_schedule(fault_address);
4381c50d8ae3SPaolo Bonzini 		local_irq_enable();
43829ce372b3SVitaly Kuznetsov 	} else {
43839ce372b3SVitaly Kuznetsov 		WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4384c50d8ae3SPaolo Bonzini 	}
43859ce372b3SVitaly Kuznetsov 
4386c50d8ae3SPaolo Bonzini 	return r;
4387c50d8ae3SPaolo Bonzini }
4388c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4389c50d8ae3SPaolo Bonzini 
43909aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
43919aa8ab43SDavid Matlack static int kvm_tdp_mmu_page_fault(struct kvm_vcpu *vcpu,
43929aa8ab43SDavid Matlack 				  struct kvm_page_fault *fault)
43939aa8ab43SDavid Matlack {
43949aa8ab43SDavid Matlack 	int r;
43959aa8ab43SDavid Matlack 
43969aa8ab43SDavid Matlack 	if (page_fault_handle_page_track(vcpu, fault))
43979aa8ab43SDavid Matlack 		return RET_PF_EMULATE;
43989aa8ab43SDavid Matlack 
43999aa8ab43SDavid Matlack 	r = fast_page_fault(vcpu, fault);
44009aa8ab43SDavid Matlack 	if (r != RET_PF_INVALID)
44019aa8ab43SDavid Matlack 		return r;
44029aa8ab43SDavid Matlack 
44039aa8ab43SDavid Matlack 	r = mmu_topup_memory_caches(vcpu, false);
44049aa8ab43SDavid Matlack 	if (r)
44059aa8ab43SDavid Matlack 		return r;
44069aa8ab43SDavid Matlack 
44079aa8ab43SDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
44089aa8ab43SDavid Matlack 	if (r != RET_PF_CONTINUE)
44099aa8ab43SDavid Matlack 		return r;
44109aa8ab43SDavid Matlack 
44119aa8ab43SDavid Matlack 	r = RET_PF_RETRY;
44129aa8ab43SDavid Matlack 	read_lock(&vcpu->kvm->mmu_lock);
44139aa8ab43SDavid Matlack 
44149aa8ab43SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
44159aa8ab43SDavid Matlack 		goto out_unlock;
44169aa8ab43SDavid Matlack 
44179aa8ab43SDavid Matlack 	r = kvm_tdp_mmu_map(vcpu, fault);
44189aa8ab43SDavid Matlack 
44199aa8ab43SDavid Matlack out_unlock:
44209aa8ab43SDavid Matlack 	read_unlock(&vcpu->kvm->mmu_lock);
44219aa8ab43SDavid Matlack 	kvm_release_pfn_clean(fault->pfn);
44229aa8ab43SDavid Matlack 	return r;
44239aa8ab43SDavid Matlack }
44249aa8ab43SDavid Matlack #endif
44259aa8ab43SDavid Matlack 
4426c501040aSPaolo Bonzini int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4427c50d8ae3SPaolo Bonzini {
4428d5e90a69SSean Christopherson 	/*
4429d5e90a69SSean Christopherson 	 * If the guest's MTRRs may be used to compute the "real" memtype,
4430d5e90a69SSean Christopherson 	 * restrict the mapping level to ensure KVM uses a consistent memtype
4431d5e90a69SSean Christopherson 	 * across the entire mapping.  If the host MTRRs are ignored by TDP
4432d5e90a69SSean Christopherson 	 * (shadow_memtype_mask is non-zero), and the VM has non-coherent DMA
4433d5e90a69SSean Christopherson 	 * (DMA doesn't snoop CPU caches), KVM's ABI is to honor the memtype
4434d5e90a69SSean Christopherson 	 * from the guest's MTRRs so that guest accesses to memory that is
4435d5e90a69SSean Christopherson 	 * DMA'd aren't cached against the guest's wishes.
4436d5e90a69SSean Christopherson 	 *
4437d5e90a69SSean Christopherson 	 * Note, KVM may still ultimately ignore guest MTRRs for certain PFNs,
4438d5e90a69SSean Christopherson 	 * e.g. KVM will force UC memtype for host MMIO.
4439d5e90a69SSean Christopherson 	 */
4440d5e90a69SSean Christopherson 	if (shadow_memtype_mask && kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
4441d5e90a69SSean Christopherson 		for ( ; fault->max_level > PG_LEVEL_4K; --fault->max_level) {
44424326e57eSPaolo Bonzini 			int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
4443e5e6f8d2SDavid Matlack 			gfn_t base = fault->gfn & ~(page_num - 1);
4444c50d8ae3SPaolo Bonzini 
4445cb9b88c6SSean Christopherson 			if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4446cb9b88c6SSean Christopherson 				break;
4447d5e90a69SSean Christopherson 		}
4448c50d8ae3SPaolo Bonzini 	}
4449c50d8ae3SPaolo Bonzini 
44509aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
44519aa8ab43SDavid Matlack 	if (tdp_mmu_enabled)
44529aa8ab43SDavid Matlack 		return kvm_tdp_mmu_page_fault(vcpu, fault);
44539aa8ab43SDavid Matlack #endif
44549aa8ab43SDavid Matlack 
44554326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
4456c50d8ae3SPaolo Bonzini }
4457c50d8ae3SPaolo Bonzini 
445884a16226SSean Christopherson static void nonpaging_init_context(struct kvm_mmu *context)
4459c50d8ae3SPaolo Bonzini {
4460c50d8ae3SPaolo Bonzini 	context->page_fault = nonpaging_page_fault;
4461c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = nonpaging_gva_to_gpa;
4462c50d8ae3SPaolo Bonzini 	context->sync_page = nonpaging_sync_page;
44635efac074SPaolo Bonzini 	context->invlpg = NULL;
4464c50d8ae3SPaolo Bonzini }
4465c50d8ae3SPaolo Bonzini 
4466be01e8e2SSean Christopherson static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
44670be44352SSean Christopherson 				  union kvm_mmu_page_role role)
44680be44352SSean Christopherson {
4469be01e8e2SSean Christopherson 	return (role.direct || pgd == root->pgd) &&
44705499ea73SPaolo Bonzini 	       VALID_PAGE(root->hpa) &&
4471e47c4aeeSSean Christopherson 	       role.word == to_shadow_page(root->hpa)->role.word;
44720be44352SSean Christopherson }
44730be44352SSean Christopherson 
4474c50d8ae3SPaolo Bonzini /*
44755499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available,
44765499ea73SPaolo Bonzini  * and insert the current root as the MRU in the cache.
44775499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root and
44785499ea73SPaolo Bonzini  * true is returned.
44795499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
44805499ea73SPaolo Bonzini  * evicted to make room for the current root, and false is returned.
4481c50d8ae3SPaolo Bonzini  */
44825499ea73SPaolo Bonzini static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
44835499ea73SPaolo Bonzini 					      gpa_t new_pgd,
4484c50d8ae3SPaolo Bonzini 					      union kvm_mmu_page_role new_role)
4485c50d8ae3SPaolo Bonzini {
4486c50d8ae3SPaolo Bonzini 	uint i;
4487c50d8ae3SPaolo Bonzini 
4488b9e5603cSPaolo Bonzini 	if (is_root_usable(&mmu->root, new_pgd, new_role))
44890be44352SSean Christopherson 		return true;
44900be44352SSean Christopherson 
4491c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
44925499ea73SPaolo Bonzini 		/*
44935499ea73SPaolo Bonzini 		 * The swaps end up rotating the cache like this:
44945499ea73SPaolo Bonzini 		 *   C   0 1 2 3   (on entry to the function)
44955499ea73SPaolo Bonzini 		 *   0   C 1 2 3
44965499ea73SPaolo Bonzini 		 *   1   C 0 2 3
44975499ea73SPaolo Bonzini 		 *   2   C 0 1 3
44985499ea73SPaolo Bonzini 		 *   3   C 0 1 2   (on exit from the loop)
44995499ea73SPaolo Bonzini 		 */
4500b9e5603cSPaolo Bonzini 		swap(mmu->root, mmu->prev_roots[i]);
4501b9e5603cSPaolo Bonzini 		if (is_root_usable(&mmu->root, new_pgd, new_role))
45025499ea73SPaolo Bonzini 			return true;
4503c50d8ae3SPaolo Bonzini 	}
4504c50d8ae3SPaolo Bonzini 
45055499ea73SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
45065499ea73SPaolo Bonzini 	return false;
4507c50d8ae3SPaolo Bonzini }
4508c50d8ae3SPaolo Bonzini 
4509c50d8ae3SPaolo Bonzini /*
45105499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available.
45115499ea73SPaolo Bonzini  * On entry, mmu->root is invalid.
45125499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
45135499ea73SPaolo Bonzini  * of the cache becomes invalid, and true is returned.
45145499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid and false is returned.
45155499ea73SPaolo Bonzini  */
45165499ea73SPaolo Bonzini static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
45175499ea73SPaolo Bonzini 					     gpa_t new_pgd,
45185499ea73SPaolo Bonzini 					     union kvm_mmu_page_role new_role)
45195499ea73SPaolo Bonzini {
45205499ea73SPaolo Bonzini 	uint i;
45215499ea73SPaolo Bonzini 
45225499ea73SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
45235499ea73SPaolo Bonzini 		if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
45245499ea73SPaolo Bonzini 			goto hit;
45255499ea73SPaolo Bonzini 
45265499ea73SPaolo Bonzini 	return false;
45275499ea73SPaolo Bonzini 
45285499ea73SPaolo Bonzini hit:
45295499ea73SPaolo Bonzini 	swap(mmu->root, mmu->prev_roots[i]);
45305499ea73SPaolo Bonzini 	/* Bubble up the remaining roots.  */
45315499ea73SPaolo Bonzini 	for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
45325499ea73SPaolo Bonzini 		mmu->prev_roots[i] = mmu->prev_roots[i + 1];
45335499ea73SPaolo Bonzini 	mmu->prev_roots[i].hpa = INVALID_PAGE;
45345499ea73SPaolo Bonzini 	return true;
45355499ea73SPaolo Bonzini }
45365499ea73SPaolo Bonzini 
45375499ea73SPaolo Bonzini static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
45385499ea73SPaolo Bonzini 			    gpa_t new_pgd, union kvm_mmu_page_role new_role)
45395499ea73SPaolo Bonzini {
45405499ea73SPaolo Bonzini 	/*
45415499ea73SPaolo Bonzini 	 * For now, limit the caching to 64-bit hosts+VMs in order to avoid
4542c50d8ae3SPaolo Bonzini 	 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
4543c50d8ae3SPaolo Bonzini 	 * later if necessary.
4544c50d8ae3SPaolo Bonzini 	 */
45455499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa) && !to_shadow_page(mmu->root.hpa))
45465499ea73SPaolo Bonzini 		kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4547c50d8ae3SPaolo Bonzini 
45485499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa))
45495499ea73SPaolo Bonzini 		return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
45505499ea73SPaolo Bonzini 	else
45515499ea73SPaolo Bonzini 		return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4552c50d8ae3SPaolo Bonzini }
4553c50d8ae3SPaolo Bonzini 
4554d2e5f333SPaolo Bonzini void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4555c50d8ae3SPaolo Bonzini {
45560c1c92f1SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
45577a458f0eSPaolo Bonzini 	union kvm_mmu_page_role new_role = mmu->root_role;
45580c1c92f1SPaolo Bonzini 
4559*a7e48ef7SWei Liu 	/*
4560*a7e48ef7SWei Liu 	 * Return immediately if no usable root was found, kvm_mmu_reload()
4561*a7e48ef7SWei Liu 	 * will establish a valid root prior to the next VM-Enter.
4562*a7e48ef7SWei Liu 	 */
4563*a7e48ef7SWei Liu 	if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role))
4564b869855bSSean Christopherson 		return;
4565c50d8ae3SPaolo Bonzini 
4566c50d8ae3SPaolo Bonzini 	/*
4567b869855bSSean Christopherson 	 * It's possible that the cached previous root page is obsolete because
4568b869855bSSean Christopherson 	 * of a change in the MMU generation number. However, changing the
4569527d5cd7SSean Christopherson 	 * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4570527d5cd7SSean Christopherson 	 * which will free the root set here and allocate a new one.
4571b869855bSSean Christopherson 	 */
4572b869855bSSean Christopherson 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4573b869855bSSean Christopherson 
4574b5129100SSean Christopherson 	if (force_flush_and_sync_on_reuse) {
4575b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4576b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4577b5129100SSean Christopherson 	}
4578b869855bSSean Christopherson 
4579b869855bSSean Christopherson 	/*
4580b869855bSSean Christopherson 	 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4581b869855bSSean Christopherson 	 * switching to a new CR3, that GVA->GPA mapping may no longer be
4582b869855bSSean Christopherson 	 * valid. So clear any cached MMIO info even when we don't need to sync
4583b869855bSSean Christopherson 	 * the shadow page tables.
4584c50d8ae3SPaolo Bonzini 	 */
4585c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4586c50d8ae3SPaolo Bonzini 
4587daa5b6c1SBen Gardon 	/*
4588daa5b6c1SBen Gardon 	 * If this is a direct root page, it doesn't have a write flooding
4589daa5b6c1SBen Gardon 	 * count. Otherwise, clear the write flooding count.
4590daa5b6c1SBen Gardon 	 */
4591daa5b6c1SBen Gardon 	if (!new_role.direct)
4592daa5b6c1SBen Gardon 		__clear_sp_write_flooding_count(
4593b9e5603cSPaolo Bonzini 				to_shadow_page(vcpu->arch.mmu->root.hpa));
4594c50d8ae3SPaolo Bonzini }
4595be01e8e2SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4596c50d8ae3SPaolo Bonzini 
4597c50d8ae3SPaolo Bonzini static unsigned long get_cr3(struct kvm_vcpu *vcpu)
4598c50d8ae3SPaolo Bonzini {
4599c50d8ae3SPaolo Bonzini 	return kvm_read_cr3(vcpu);
4600c50d8ae3SPaolo Bonzini }
4601c50d8ae3SPaolo Bonzini 
4602c50d8ae3SPaolo Bonzini static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4603c3e5e415SLai Jiangshan 			   unsigned int access)
4604c50d8ae3SPaolo Bonzini {
4605c50d8ae3SPaolo Bonzini 	if (unlikely(is_mmio_spte(*sptep))) {
4606c50d8ae3SPaolo Bonzini 		if (gfn != get_mmio_spte_gfn(*sptep)) {
4607c50d8ae3SPaolo Bonzini 			mmu_spte_clear_no_track(sptep);
4608c50d8ae3SPaolo Bonzini 			return true;
4609c50d8ae3SPaolo Bonzini 		}
4610c50d8ae3SPaolo Bonzini 
4611c50d8ae3SPaolo Bonzini 		mark_mmio_spte(vcpu, sptep, gfn, access);
4612c50d8ae3SPaolo Bonzini 		return true;
4613c50d8ae3SPaolo Bonzini 	}
4614c50d8ae3SPaolo Bonzini 
4615c50d8ae3SPaolo Bonzini 	return false;
4616c50d8ae3SPaolo Bonzini }
4617c50d8ae3SPaolo Bonzini 
4618c50d8ae3SPaolo Bonzini #define PTTYPE_EPT 18 /* arbitrary */
4619c50d8ae3SPaolo Bonzini #define PTTYPE PTTYPE_EPT
4620c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4621c50d8ae3SPaolo Bonzini #undef PTTYPE
4622c50d8ae3SPaolo Bonzini 
4623c50d8ae3SPaolo Bonzini #define PTTYPE 64
4624c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4625c50d8ae3SPaolo Bonzini #undef PTTYPE
4626c50d8ae3SPaolo Bonzini 
4627c50d8ae3SPaolo Bonzini #define PTTYPE 32
4628c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4629c50d8ae3SPaolo Bonzini #undef PTTYPE
4630c50d8ae3SPaolo Bonzini 
4631c50d8ae3SPaolo Bonzini static void
4632b705a277SSean Christopherson __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
46335b7f575cSSean Christopherson 			u64 pa_bits_rsvd, int level, bool nx, bool gbpages,
4634c50d8ae3SPaolo Bonzini 			bool pse, bool amd)
4635c50d8ae3SPaolo Bonzini {
4636c50d8ae3SPaolo Bonzini 	u64 gbpages_bit_rsvd = 0;
4637c50d8ae3SPaolo Bonzini 	u64 nonleaf_bit8_rsvd = 0;
46385b7f575cSSean Christopherson 	u64 high_bits_rsvd;
4639c50d8ae3SPaolo Bonzini 
4640c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = 0;
4641c50d8ae3SPaolo Bonzini 
4642c50d8ae3SPaolo Bonzini 	if (!gbpages)
4643c50d8ae3SPaolo Bonzini 		gbpages_bit_rsvd = rsvd_bits(7, 7);
4644c50d8ae3SPaolo Bonzini 
46455b7f575cSSean Christopherson 	if (level == PT32E_ROOT_LEVEL)
46465b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
46475b7f575cSSean Christopherson 	else
46485b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
46495b7f575cSSean Christopherson 
46505b7f575cSSean Christopherson 	/* Note, NX doesn't exist in PDPTEs, this is handled below. */
46515b7f575cSSean Christopherson 	if (!nx)
46525b7f575cSSean Christopherson 		high_bits_rsvd |= rsvd_bits(63, 63);
46535b7f575cSSean Christopherson 
4654c50d8ae3SPaolo Bonzini 	/*
4655c50d8ae3SPaolo Bonzini 	 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4656c50d8ae3SPaolo Bonzini 	 * leaf entries) on AMD CPUs only.
4657c50d8ae3SPaolo Bonzini 	 */
4658c50d8ae3SPaolo Bonzini 	if (amd)
4659c50d8ae3SPaolo Bonzini 		nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4660c50d8ae3SPaolo Bonzini 
4661c50d8ae3SPaolo Bonzini 	switch (level) {
4662c50d8ae3SPaolo Bonzini 	case PT32_ROOT_LEVEL:
4663c50d8ae3SPaolo Bonzini 		/* no rsvd bits for 2 level 4K page table entries */
4664c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][1] = 0;
4665c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][0] = 0;
4666c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4667c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4668c50d8ae3SPaolo Bonzini 
4669c50d8ae3SPaolo Bonzini 		if (!pse) {
4670c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = 0;
4671c50d8ae3SPaolo Bonzini 			break;
4672c50d8ae3SPaolo Bonzini 		}
4673c50d8ae3SPaolo Bonzini 
4674c50d8ae3SPaolo Bonzini 		if (is_cpuid_PSE36())
4675c50d8ae3SPaolo Bonzini 			/* 36bits PSE 4MB page */
4676c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4677c50d8ae3SPaolo Bonzini 		else
4678c50d8ae3SPaolo Bonzini 			/* 32 bits PSE 4MB page */
4679c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4680c50d8ae3SPaolo Bonzini 		break;
4681c50d8ae3SPaolo Bonzini 	case PT32E_ROOT_LEVEL:
46825b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
46835b7f575cSSean Christopherson 						   high_bits_rsvd |
46845b7f575cSSean Christopherson 						   rsvd_bits(5, 8) |
46855b7f575cSSean Christopherson 						   rsvd_bits(1, 2);	/* PDPTE */
46865b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;	/* PDE */
46875b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;	/* PTE */
46885b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4689c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20);	/* large page */
4690c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4691c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4692c50d8ae3SPaolo Bonzini 		break;
4693c50d8ae3SPaolo Bonzini 	case PT64_ROOT_5LEVEL:
46945b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
46955b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
46965b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
4697c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][4] =
4698c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][4];
4699df561f66SGustavo A. R. Silva 		fallthrough;
4700c50d8ae3SPaolo Bonzini 	case PT64_ROOT_4LEVEL:
47015b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
47025b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
47035b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
47045b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
47055b7f575cSSean Christopherson 						   gbpages_bit_rsvd;
47065b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
47075b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4708c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][3] =
4709c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][3];
47105b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
47115b7f575cSSean Christopherson 						   gbpages_bit_rsvd |
4712c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 29);
47135b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4714c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20); /* large page */
4715c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4716c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4717c50d8ae3SPaolo Bonzini 		break;
4718c50d8ae3SPaolo Bonzini 	}
4719c50d8ae3SPaolo Bonzini }
4720c50d8ae3SPaolo Bonzini 
472127de9250SSean Christopherson static bool guest_can_use_gbpages(struct kvm_vcpu *vcpu)
472227de9250SSean Christopherson {
472327de9250SSean Christopherson 	/*
472427de9250SSean Christopherson 	 * If TDP is enabled, let the guest use GBPAGES if they're supported in
472527de9250SSean Christopherson 	 * hardware.  The hardware page walker doesn't let KVM disable GBPAGES,
472627de9250SSean Christopherson 	 * i.e. won't treat them as reserved, and KVM doesn't redo the GVA->GPA
472727de9250SSean Christopherson 	 * walk for performance and complexity reasons.  Not to mention KVM
472827de9250SSean Christopherson 	 * _can't_ solve the problem because GVA->GPA walks aren't visible to
472927de9250SSean Christopherson 	 * KVM once a TDP translation is installed.  Mimic hardware behavior so
473027de9250SSean Christopherson 	 * that KVM's is at least consistent, i.e. doesn't randomly inject #PF.
473127de9250SSean Christopherson 	 */
473227de9250SSean Christopherson 	return tdp_enabled ? boot_cpu_has(X86_FEATURE_GBPAGES) :
473327de9250SSean Christopherson 			     guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES);
473427de9250SSean Christopherson }
473527de9250SSean Christopherson 
4736c919e881SKai Huang static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4737c50d8ae3SPaolo Bonzini 					struct kvm_mmu *context)
4738c50d8ae3SPaolo Bonzini {
4739b705a277SSean Christopherson 	__reset_rsvds_bits_mask(&context->guest_rsvd_check,
47405b7f575cSSean Christopherson 				vcpu->arch.reserved_gpa_bits,
47414d25502aSPaolo Bonzini 				context->cpu_role.base.level, is_efer_nx(context),
474227de9250SSean Christopherson 				guest_can_use_gbpages(vcpu),
47434e9c0d80SSean Christopherson 				is_cr4_pse(context),
474423493d0aSSean Christopherson 				guest_cpuid_is_amd_or_hygon(vcpu));
4745c50d8ae3SPaolo Bonzini }
4746c50d8ae3SPaolo Bonzini 
4747c50d8ae3SPaolo Bonzini static void
4748c50d8ae3SPaolo Bonzini __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
474984ea5c09SLai Jiangshan 			    u64 pa_bits_rsvd, bool execonly, int huge_page_level)
4750c50d8ae3SPaolo Bonzini {
47515b7f575cSSean Christopherson 	u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
475284ea5c09SLai Jiangshan 	u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4753c50d8ae3SPaolo Bonzini 	u64 bad_mt_xwr;
4754c50d8ae3SPaolo Bonzini 
475584ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_1G)
475684ea5c09SLai Jiangshan 		large_1g_rsvd = rsvd_bits(7, 7);
475784ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_2M)
475884ea5c09SLai Jiangshan 		large_2m_rsvd = rsvd_bits(7, 7);
475984ea5c09SLai Jiangshan 
47605b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
47615b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
476284ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
476384ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
47645b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4765c50d8ae3SPaolo Bonzini 
4766c50d8ae3SPaolo Bonzini 	/* large page */
4767c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4768c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
476984ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
477084ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4771c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4772c50d8ae3SPaolo Bonzini 
4773c50d8ae3SPaolo Bonzini 	bad_mt_xwr = 0xFFull << (2 * 8);	/* bits 3..5 must not be 2 */
4774c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (3 * 8);	/* bits 3..5 must not be 3 */
4775c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (7 * 8);	/* bits 3..5 must not be 7 */
4776c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 2);	/* bits 0..2 must not be 010 */
4777c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 6);	/* bits 0..2 must not be 110 */
4778c50d8ae3SPaolo Bonzini 	if (!execonly) {
4779c50d8ae3SPaolo Bonzini 		/* bits 0..2 must not be 100 unless VMX capabilities allow it */
4780c50d8ae3SPaolo Bonzini 		bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4781c50d8ae3SPaolo Bonzini 	}
4782c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = bad_mt_xwr;
4783c50d8ae3SPaolo Bonzini }
4784c50d8ae3SPaolo Bonzini 
4785c50d8ae3SPaolo Bonzini static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
478684ea5c09SLai Jiangshan 		struct kvm_mmu *context, bool execonly, int huge_page_level)
4787c50d8ae3SPaolo Bonzini {
4788c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
478984ea5c09SLai Jiangshan 				    vcpu->arch.reserved_gpa_bits, execonly,
479084ea5c09SLai Jiangshan 				    huge_page_level);
4791c50d8ae3SPaolo Bonzini }
4792c50d8ae3SPaolo Bonzini 
47936f8e65a6SSean Christopherson static inline u64 reserved_hpa_bits(void)
47946f8e65a6SSean Christopherson {
47956f8e65a6SSean Christopherson 	return rsvd_bits(shadow_phys_bits, 63);
47966f8e65a6SSean Christopherson }
47976f8e65a6SSean Christopherson 
4798c50d8ae3SPaolo Bonzini /*
4799c50d8ae3SPaolo Bonzini  * the page table on host is the shadow page table for the page
4800c50d8ae3SPaolo Bonzini  * table in guest or amd nested guest, its mmu features completely
4801c50d8ae3SPaolo Bonzini  * follow the features in guest.
4802c50d8ae3SPaolo Bonzini  */
480316be1d12SSean Christopherson static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
480416be1d12SSean Christopherson 					struct kvm_mmu *context)
4805c50d8ae3SPaolo Bonzini {
48068c985b2dSSean Christopherson 	/* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
48078c985b2dSSean Christopherson 	bool is_amd = true;
48088c985b2dSSean Christopherson 	/* KVM doesn't use 2-level page tables for the shadow MMU. */
48098c985b2dSSean Christopherson 	bool is_pse = false;
4810c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4811c50d8ae3SPaolo Bonzini 	int i;
4812c50d8ae3SPaolo Bonzini 
4813a972e29cSPaolo Bonzini 	WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
48148c985b2dSSean Christopherson 
4815c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4816b705a277SSean Christopherson 	__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4817a972e29cSPaolo Bonzini 				context->root_role.level,
48187a458f0eSPaolo Bonzini 				context->root_role.efer_nx,
481927de9250SSean Christopherson 				guest_can_use_gbpages(vcpu), is_pse, is_amd);
4820c50d8ae3SPaolo Bonzini 
4821c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4822c50d8ae3SPaolo Bonzini 		return;
4823c50d8ae3SPaolo Bonzini 
4824a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4825e54f1ff2SKai Huang 		/*
4826e54f1ff2SKai Huang 		 * So far shadow_me_value is a constant during KVM's life
4827e54f1ff2SKai Huang 		 * time.  Bits in shadow_me_value are allowed to be set.
4828e54f1ff2SKai Huang 		 * Bits in shadow_me_mask but not in shadow_me_value are
4829e54f1ff2SKai Huang 		 * not allowed to be set.
4830e54f1ff2SKai Huang 		 */
4831e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
4832e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
4833e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
4834e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
4835c50d8ae3SPaolo Bonzini 	}
4836c50d8ae3SPaolo Bonzini 
4837c50d8ae3SPaolo Bonzini }
4838c50d8ae3SPaolo Bonzini 
4839c50d8ae3SPaolo Bonzini static inline bool boot_cpu_is_amd(void)
4840c50d8ae3SPaolo Bonzini {
4841c50d8ae3SPaolo Bonzini 	WARN_ON_ONCE(!tdp_enabled);
4842c50d8ae3SPaolo Bonzini 	return shadow_x_mask == 0;
4843c50d8ae3SPaolo Bonzini }
4844c50d8ae3SPaolo Bonzini 
4845c50d8ae3SPaolo Bonzini /*
4846c50d8ae3SPaolo Bonzini  * the direct page table on host, use as much mmu features as
4847c50d8ae3SPaolo Bonzini  * possible, however, kvm currently does not do execution-protection.
4848c50d8ae3SPaolo Bonzini  */
4849c50d8ae3SPaolo Bonzini static void
4850e8f6e738SJinrong Liang reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
4851c50d8ae3SPaolo Bonzini {
4852c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4853c50d8ae3SPaolo Bonzini 	int i;
4854c50d8ae3SPaolo Bonzini 
4855c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4856c50d8ae3SPaolo Bonzini 
4857c50d8ae3SPaolo Bonzini 	if (boot_cpu_is_amd())
4858b705a277SSean Christopherson 		__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
48596c6ab524SSean Christopherson 					context->root_role.level, true,
4860c50d8ae3SPaolo Bonzini 					boot_cpu_has(X86_FEATURE_GBPAGES),
48618c985b2dSSean Christopherson 					false, true);
4862c50d8ae3SPaolo Bonzini 	else
4863c50d8ae3SPaolo Bonzini 		__reset_rsvds_bits_mask_ept(shadow_zero_check,
486484ea5c09SLai Jiangshan 					    reserved_hpa_bits(), false,
486584ea5c09SLai Jiangshan 					    max_huge_page_level);
4866c50d8ae3SPaolo Bonzini 
4867c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4868c50d8ae3SPaolo Bonzini 		return;
4869c50d8ae3SPaolo Bonzini 
4870a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4871c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4872c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4873c50d8ae3SPaolo Bonzini 	}
4874c50d8ae3SPaolo Bonzini }
4875c50d8ae3SPaolo Bonzini 
4876c50d8ae3SPaolo Bonzini /*
4877c50d8ae3SPaolo Bonzini  * as the comments in reset_shadow_zero_bits_mask() except it
4878c50d8ae3SPaolo Bonzini  * is the shadow page table for intel nested guest.
4879c50d8ae3SPaolo Bonzini  */
4880c50d8ae3SPaolo Bonzini static void
4881e8f6e738SJinrong Liang reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
4882c50d8ae3SPaolo Bonzini {
4883c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
488484ea5c09SLai Jiangshan 				    reserved_hpa_bits(), execonly,
488584ea5c09SLai Jiangshan 				    max_huge_page_level);
4886c50d8ae3SPaolo Bonzini }
4887c50d8ae3SPaolo Bonzini 
4888c50d8ae3SPaolo Bonzini #define BYTE_MASK(access) \
4889c50d8ae3SPaolo Bonzini 	((1 & (access) ? 2 : 0) | \
4890c50d8ae3SPaolo Bonzini 	 (2 & (access) ? 4 : 0) | \
4891c50d8ae3SPaolo Bonzini 	 (3 & (access) ? 8 : 0) | \
4892c50d8ae3SPaolo Bonzini 	 (4 & (access) ? 16 : 0) | \
4893c50d8ae3SPaolo Bonzini 	 (5 & (access) ? 32 : 0) | \
4894c50d8ae3SPaolo Bonzini 	 (6 & (access) ? 64 : 0) | \
4895c50d8ae3SPaolo Bonzini 	 (7 & (access) ? 128 : 0))
4896c50d8ae3SPaolo Bonzini 
4897c50d8ae3SPaolo Bonzini 
4898c596f147SSean Christopherson static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
4899c50d8ae3SPaolo Bonzini {
4900c50d8ae3SPaolo Bonzini 	unsigned byte;
4901c50d8ae3SPaolo Bonzini 
4902c50d8ae3SPaolo Bonzini 	const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4903c50d8ae3SPaolo Bonzini 	const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4904c50d8ae3SPaolo Bonzini 	const u8 u = BYTE_MASK(ACC_USER_MASK);
4905c50d8ae3SPaolo Bonzini 
4906c596f147SSean Christopherson 	bool cr4_smep = is_cr4_smep(mmu);
4907c596f147SSean Christopherson 	bool cr4_smap = is_cr4_smap(mmu);
4908c596f147SSean Christopherson 	bool cr0_wp = is_cr0_wp(mmu);
490990599c28SSean Christopherson 	bool efer_nx = is_efer_nx(mmu);
4910c50d8ae3SPaolo Bonzini 
4911c50d8ae3SPaolo Bonzini 	for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
4912c50d8ae3SPaolo Bonzini 		unsigned pfec = byte << 1;
4913c50d8ae3SPaolo Bonzini 
4914c50d8ae3SPaolo Bonzini 		/*
4915c50d8ae3SPaolo Bonzini 		 * Each "*f" variable has a 1 bit for each UWX value
4916c50d8ae3SPaolo Bonzini 		 * that causes a fault with the given PFEC.
4917c50d8ae3SPaolo Bonzini 		 */
4918c50d8ae3SPaolo Bonzini 
4919c50d8ae3SPaolo Bonzini 		/* Faults from writes to non-writable pages */
4920c50d8ae3SPaolo Bonzini 		u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
4921c50d8ae3SPaolo Bonzini 		/* Faults from user mode accesses to supervisor pages */
4922c50d8ae3SPaolo Bonzini 		u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
4923c50d8ae3SPaolo Bonzini 		/* Faults from fetches of non-executable pages*/
4924c50d8ae3SPaolo Bonzini 		u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
4925c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode fetches of user pages */
4926c50d8ae3SPaolo Bonzini 		u8 smepf = 0;
4927c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode accesses of user pages */
4928c50d8ae3SPaolo Bonzini 		u8 smapf = 0;
4929c50d8ae3SPaolo Bonzini 
4930c50d8ae3SPaolo Bonzini 		if (!ept) {
4931c50d8ae3SPaolo Bonzini 			/* Faults from kernel mode accesses to user pages */
4932c50d8ae3SPaolo Bonzini 			u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4933c50d8ae3SPaolo Bonzini 
4934c50d8ae3SPaolo Bonzini 			/* Not really needed: !nx will cause pte.nx to fault */
493590599c28SSean Christopherson 			if (!efer_nx)
4936c50d8ae3SPaolo Bonzini 				ff = 0;
4937c50d8ae3SPaolo Bonzini 
4938c50d8ae3SPaolo Bonzini 			/* Allow supervisor writes if !cr0.wp */
4939c50d8ae3SPaolo Bonzini 			if (!cr0_wp)
4940c50d8ae3SPaolo Bonzini 				wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4941c50d8ae3SPaolo Bonzini 
4942c50d8ae3SPaolo Bonzini 			/* Disallow supervisor fetches of user code if cr4.smep */
4943c50d8ae3SPaolo Bonzini 			if (cr4_smep)
4944c50d8ae3SPaolo Bonzini 				smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4945c50d8ae3SPaolo Bonzini 
4946c50d8ae3SPaolo Bonzini 			/*
4947c50d8ae3SPaolo Bonzini 			 * SMAP:kernel-mode data accesses from user-mode
4948c50d8ae3SPaolo Bonzini 			 * mappings should fault. A fault is considered
4949c50d8ae3SPaolo Bonzini 			 * as a SMAP violation if all of the following
4950c50d8ae3SPaolo Bonzini 			 * conditions are true:
4951c50d8ae3SPaolo Bonzini 			 *   - X86_CR4_SMAP is set in CR4
4952c50d8ae3SPaolo Bonzini 			 *   - A user page is accessed
4953c50d8ae3SPaolo Bonzini 			 *   - The access is not a fetch
49544f4aa80eSLai Jiangshan 			 *   - The access is supervisor mode
49554f4aa80eSLai Jiangshan 			 *   - If implicit supervisor access or X86_EFLAGS_AC is clear
4956c50d8ae3SPaolo Bonzini 			 *
495794b4a2f1SLai Jiangshan 			 * Here, we cover the first four conditions.
495894b4a2f1SLai Jiangshan 			 * The fifth is computed dynamically in permission_fault();
4959c50d8ae3SPaolo Bonzini 			 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
4960c50d8ae3SPaolo Bonzini 			 * *not* subject to SMAP restrictions.
4961c50d8ae3SPaolo Bonzini 			 */
4962c50d8ae3SPaolo Bonzini 			if (cr4_smap)
4963c50d8ae3SPaolo Bonzini 				smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
4964c50d8ae3SPaolo Bonzini 		}
4965c50d8ae3SPaolo Bonzini 
4966c50d8ae3SPaolo Bonzini 		mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
4967c50d8ae3SPaolo Bonzini 	}
4968c50d8ae3SPaolo Bonzini }
4969c50d8ae3SPaolo Bonzini 
4970c50d8ae3SPaolo Bonzini /*
4971c50d8ae3SPaolo Bonzini * PKU is an additional mechanism by which the paging controls access to
4972c50d8ae3SPaolo Bonzini * user-mode addresses based on the value in the PKRU register.  Protection
4973c50d8ae3SPaolo Bonzini * key violations are reported through a bit in the page fault error code.
4974c50d8ae3SPaolo Bonzini * Unlike other bits of the error code, the PK bit is not known at the
4975c50d8ae3SPaolo Bonzini * call site of e.g. gva_to_gpa; it must be computed directly in
4976c50d8ae3SPaolo Bonzini * permission_fault based on two bits of PKRU, on some machine state (CR4,
4977c50d8ae3SPaolo Bonzini * CR0, EFER, CPL), and on other bits of the error code and the page tables.
4978c50d8ae3SPaolo Bonzini *
4979c50d8ae3SPaolo Bonzini * In particular the following conditions come from the error code, the
4980c50d8ae3SPaolo Bonzini * page tables and the machine state:
4981c50d8ae3SPaolo Bonzini * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
4982c50d8ae3SPaolo Bonzini * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
4983c50d8ae3SPaolo Bonzini * - PK is always zero if U=0 in the page tables
4984c50d8ae3SPaolo Bonzini * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
4985c50d8ae3SPaolo Bonzini *
4986c50d8ae3SPaolo Bonzini * The PKRU bitmask caches the result of these four conditions.  The error
4987c50d8ae3SPaolo Bonzini * code (minus the P bit) and the page table's U bit form an index into the
4988c50d8ae3SPaolo Bonzini * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
4989c50d8ae3SPaolo Bonzini * with the two bits of the PKRU register corresponding to the protection key.
4990c50d8ae3SPaolo Bonzini * For the first three conditions above the bits will be 00, thus masking
4991c50d8ae3SPaolo Bonzini * away both AD and WD.  For all reads or if the last condition holds, WD
4992c50d8ae3SPaolo Bonzini * only will be masked away.
4993c50d8ae3SPaolo Bonzini */
49942e4c0661SSean Christopherson static void update_pkru_bitmask(struct kvm_mmu *mmu)
4995c50d8ae3SPaolo Bonzini {
4996c50d8ae3SPaolo Bonzini 	unsigned bit;
4997c50d8ae3SPaolo Bonzini 	bool wp;
4998c50d8ae3SPaolo Bonzini 
4999c50d8ae3SPaolo Bonzini 	mmu->pkru_mask = 0;
5000a3ca5281SChenyi Qiang 
5001a3ca5281SChenyi Qiang 	if (!is_cr4_pke(mmu))
5002c50d8ae3SPaolo Bonzini 		return;
5003c50d8ae3SPaolo Bonzini 
50042e4c0661SSean Christopherson 	wp = is_cr0_wp(mmu);
5005c50d8ae3SPaolo Bonzini 
5006c50d8ae3SPaolo Bonzini 	for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
5007c50d8ae3SPaolo Bonzini 		unsigned pfec, pkey_bits;
5008c50d8ae3SPaolo Bonzini 		bool check_pkey, check_write, ff, uf, wf, pte_user;
5009c50d8ae3SPaolo Bonzini 
5010c50d8ae3SPaolo Bonzini 		pfec = bit << 1;
5011c50d8ae3SPaolo Bonzini 		ff = pfec & PFERR_FETCH_MASK;
5012c50d8ae3SPaolo Bonzini 		uf = pfec & PFERR_USER_MASK;
5013c50d8ae3SPaolo Bonzini 		wf = pfec & PFERR_WRITE_MASK;
5014c50d8ae3SPaolo Bonzini 
5015c50d8ae3SPaolo Bonzini 		/* PFEC.RSVD is replaced by ACC_USER_MASK. */
5016c50d8ae3SPaolo Bonzini 		pte_user = pfec & PFERR_RSVD_MASK;
5017c50d8ae3SPaolo Bonzini 
5018c50d8ae3SPaolo Bonzini 		/*
5019c50d8ae3SPaolo Bonzini 		 * Only need to check the access which is not an
5020c50d8ae3SPaolo Bonzini 		 * instruction fetch and is to a user page.
5021c50d8ae3SPaolo Bonzini 		 */
5022c50d8ae3SPaolo Bonzini 		check_pkey = (!ff && pte_user);
5023c50d8ae3SPaolo Bonzini 		/*
5024c50d8ae3SPaolo Bonzini 		 * write access is controlled by PKRU if it is a
5025c50d8ae3SPaolo Bonzini 		 * user access or CR0.WP = 1.
5026c50d8ae3SPaolo Bonzini 		 */
5027c50d8ae3SPaolo Bonzini 		check_write = check_pkey && wf && (uf || wp);
5028c50d8ae3SPaolo Bonzini 
5029c50d8ae3SPaolo Bonzini 		/* PKRU.AD stops both read and write access. */
5030c50d8ae3SPaolo Bonzini 		pkey_bits = !!check_pkey;
5031c50d8ae3SPaolo Bonzini 		/* PKRU.WD stops write access. */
5032c50d8ae3SPaolo Bonzini 		pkey_bits |= (!!check_write) << 1;
5033c50d8ae3SPaolo Bonzini 
5034c50d8ae3SPaolo Bonzini 		mmu->pkru_mask |= (pkey_bits & 3) << pfec;
5035c50d8ae3SPaolo Bonzini 	}
5036c50d8ae3SPaolo Bonzini }
5037c50d8ae3SPaolo Bonzini 
5038533f9a4bSSean Christopherson static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
5039533f9a4bSSean Christopherson 					struct kvm_mmu *mmu)
5040c50d8ae3SPaolo Bonzini {
5041533f9a4bSSean Christopherson 	if (!is_cr0_pg(mmu))
5042533f9a4bSSean Christopherson 		return;
5043c50d8ae3SPaolo Bonzini 
5044c919e881SKai Huang 	reset_guest_rsvds_bits_mask(vcpu, mmu);
5045533f9a4bSSean Christopherson 	update_permission_bitmask(mmu, false);
5046533f9a4bSSean Christopherson 	update_pkru_bitmask(mmu);
5047c50d8ae3SPaolo Bonzini }
5048c50d8ae3SPaolo Bonzini 
5049fe660f72SSean Christopherson static void paging64_init_context(struct kvm_mmu *context)
5050c50d8ae3SPaolo Bonzini {
5051c50d8ae3SPaolo Bonzini 	context->page_fault = paging64_page_fault;
5052c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging64_gva_to_gpa;
5053c50d8ae3SPaolo Bonzini 	context->sync_page = paging64_sync_page;
5054c50d8ae3SPaolo Bonzini 	context->invlpg = paging64_invlpg;
5055c50d8ae3SPaolo Bonzini }
5056c50d8ae3SPaolo Bonzini 
505784a16226SSean Christopherson static void paging32_init_context(struct kvm_mmu *context)
5058c50d8ae3SPaolo Bonzini {
5059c50d8ae3SPaolo Bonzini 	context->page_fault = paging32_page_fault;
5060c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging32_gva_to_gpa;
5061c50d8ae3SPaolo Bonzini 	context->sync_page = paging32_sync_page;
5062c50d8ae3SPaolo Bonzini 	context->invlpg = paging32_invlpg;
5063c50d8ae3SPaolo Bonzini }
5064c50d8ae3SPaolo Bonzini 
50657a7ae829SPaolo Bonzini static union kvm_cpu_role
5066e5ed0fb0SPaolo Bonzini kvm_calc_cpu_role(struct kvm_vcpu *vcpu, const struct kvm_mmu_role_regs *regs)
5067e5ed0fb0SPaolo Bonzini {
50687a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5069e5ed0fb0SPaolo Bonzini 
5070e5ed0fb0SPaolo Bonzini 	role.base.access = ACC_ALL;
5071e5ed0fb0SPaolo Bonzini 	role.base.smm = is_smm(vcpu);
5072e5ed0fb0SPaolo Bonzini 	role.base.guest_mode = is_guest_mode(vcpu);
5073e5ed0fb0SPaolo Bonzini 	role.ext.valid = 1;
5074e5ed0fb0SPaolo Bonzini 
5075e5ed0fb0SPaolo Bonzini 	if (!____is_cr0_pg(regs)) {
5076e5ed0fb0SPaolo Bonzini 		role.base.direct = 1;
5077e5ed0fb0SPaolo Bonzini 		return role;
5078e5ed0fb0SPaolo Bonzini 	}
5079e5ed0fb0SPaolo Bonzini 
5080e5ed0fb0SPaolo Bonzini 	role.base.efer_nx = ____is_efer_nx(regs);
5081e5ed0fb0SPaolo Bonzini 	role.base.cr0_wp = ____is_cr0_wp(regs);
5082e5ed0fb0SPaolo Bonzini 	role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
5083e5ed0fb0SPaolo Bonzini 	role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
5084e5ed0fb0SPaolo Bonzini 	role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
508560f3cb60SPaolo Bonzini 
508660f3cb60SPaolo Bonzini 	if (____is_efer_lma(regs))
508760f3cb60SPaolo Bonzini 		role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
508860f3cb60SPaolo Bonzini 							: PT64_ROOT_4LEVEL;
508960f3cb60SPaolo Bonzini 	else if (____is_cr4_pae(regs))
509060f3cb60SPaolo Bonzini 		role.base.level = PT32E_ROOT_LEVEL;
509160f3cb60SPaolo Bonzini 	else
509260f3cb60SPaolo Bonzini 		role.base.level = PT32_ROOT_LEVEL;
5093e5ed0fb0SPaolo Bonzini 
5094e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smep = ____is_cr4_smep(regs);
5095e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smap = ____is_cr4_smap(regs);
5096e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pse = ____is_cr4_pse(regs);
5097e5ed0fb0SPaolo Bonzini 
5098e5ed0fb0SPaolo Bonzini 	/* PKEY and LA57 are active iff long mode is active. */
5099e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
5100e5ed0fb0SPaolo Bonzini 	role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
5101e5ed0fb0SPaolo Bonzini 	role.ext.efer_lma = ____is_efer_lma(regs);
5102e5ed0fb0SPaolo Bonzini 	return role;
5103e5ed0fb0SPaolo Bonzini }
5104e5ed0fb0SPaolo Bonzini 
5105d468d94bSSean Christopherson static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
5106d468d94bSSean Christopherson {
5107746700d2SWei Huang 	/* tdp_root_level is architecture forced level, use it if nonzero */
5108746700d2SWei Huang 	if (tdp_root_level)
5109746700d2SWei Huang 		return tdp_root_level;
5110746700d2SWei Huang 
5111d468d94bSSean Christopherson 	/* Use 5-level TDP if and only if it's useful/necessary. */
511283013059SSean Christopherson 	if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
5113d468d94bSSean Christopherson 		return 4;
5114d468d94bSSean Christopherson 
511583013059SSean Christopherson 	return max_tdp_level;
5116d468d94bSSean Christopherson }
5117d468d94bSSean Christopherson 
51187a458f0eSPaolo Bonzini static union kvm_mmu_page_role
51198626c120SSean Christopherson kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
51207a7ae829SPaolo Bonzini 				union kvm_cpu_role cpu_role)
5121c50d8ae3SPaolo Bonzini {
51227a458f0eSPaolo Bonzini 	union kvm_mmu_page_role role = {0};
5123c50d8ae3SPaolo Bonzini 
51247a458f0eSPaolo Bonzini 	role.access = ACC_ALL;
51257a458f0eSPaolo Bonzini 	role.cr0_wp = true;
51267a458f0eSPaolo Bonzini 	role.efer_nx = true;
51277a458f0eSPaolo Bonzini 	role.smm = cpu_role.base.smm;
51287a458f0eSPaolo Bonzini 	role.guest_mode = cpu_role.base.guest_mode;
512954275f74SSean Christopherson 	role.ad_disabled = !kvm_ad_enabled();
51307a458f0eSPaolo Bonzini 	role.level = kvm_mmu_get_tdp_level(vcpu);
51317a458f0eSPaolo Bonzini 	role.direct = true;
51327a458f0eSPaolo Bonzini 	role.has_4_byte_gpte = false;
5133c50d8ae3SPaolo Bonzini 
5134c50d8ae3SPaolo Bonzini 	return role;
5135c50d8ae3SPaolo Bonzini }
5136c50d8ae3SPaolo Bonzini 
513739e7e2bfSPaolo Bonzini static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
5138a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5139c50d8ae3SPaolo Bonzini {
51408c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
51417a458f0eSPaolo Bonzini 	union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
5142c50d8ae3SPaolo Bonzini 
5143e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
51447a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
5145c50d8ae3SPaolo Bonzini 		return;
5146c50d8ae3SPaolo Bonzini 
5147e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
51487a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
51497a02674dSSean Christopherson 	context->page_fault = kvm_tdp_page_fault;
5150c50d8ae3SPaolo Bonzini 	context->sync_page = nonpaging_sync_page;
51515efac074SPaolo Bonzini 	context->invlpg = NULL;
5152d8dd54e0SSean Christopherson 	context->get_guest_pgd = get_cr3;
5153c50d8ae3SPaolo Bonzini 	context->get_pdptr = kvm_pdptr_read;
5154c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5155c50d8ae3SPaolo Bonzini 
515636f26787SSean Christopherson 	if (!is_cr0_pg(context))
5157c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = nonpaging_gva_to_gpa;
515836f26787SSean Christopherson 	else if (is_cr4_pae(context))
5159c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging64_gva_to_gpa;
5160f4bd6f73SSean Christopherson 	else
5161c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging32_gva_to_gpa;
5162c50d8ae3SPaolo Bonzini 
5163533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5164e8f6e738SJinrong Liang 	reset_tdp_shadow_zero_bits_mask(context);
5165c50d8ae3SPaolo Bonzini }
5166c50d8ae3SPaolo Bonzini 
51678c008659SPaolo Bonzini static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
51687a7ae829SPaolo Bonzini 				    union kvm_cpu_role cpu_role,
51697a458f0eSPaolo Bonzini 				    union kvm_mmu_page_role root_role)
5170c50d8ae3SPaolo Bonzini {
5171e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
51727a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
517318db1b17SSean Christopherson 		return;
5174c50d8ae3SPaolo Bonzini 
5175e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
51767a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
517718db1b17SSean Christopherson 
517836f26787SSean Christopherson 	if (!is_cr0_pg(context))
517984a16226SSean Christopherson 		nonpaging_init_context(context);
518036f26787SSean Christopherson 	else if (is_cr4_pae(context))
5181fe660f72SSean Christopherson 		paging64_init_context(context);
5182c50d8ae3SPaolo Bonzini 	else
518384a16226SSean Christopherson 		paging32_init_context(context);
5184c50d8ae3SPaolo Bonzini 
5185533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5186c50d8ae3SPaolo Bonzini 	reset_shadow_zero_bits_mask(vcpu, context);
5187c50d8ae3SPaolo Bonzini }
51880f04a2acSVitaly Kuznetsov 
5189594e91a1SSean Christopherson static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
5190a7f1de9bSPaolo Bonzini 				union kvm_cpu_role cpu_role)
51910f04a2acSVitaly Kuznetsov {
51928c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
519356b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
519456b321f9SPaolo Bonzini 
519556b321f9SPaolo Bonzini 	root_role = cpu_role.base;
519656b321f9SPaolo Bonzini 
519756b321f9SPaolo Bonzini 	/* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
519856b321f9SPaolo Bonzini 	root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
519956b321f9SPaolo Bonzini 
520056b321f9SPaolo Bonzini 	/*
520156b321f9SPaolo Bonzini 	 * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
520256b321f9SPaolo Bonzini 	 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
520356b321f9SPaolo Bonzini 	 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
520456b321f9SPaolo Bonzini 	 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
520556b321f9SPaolo Bonzini 	 * The iTLB multi-hit workaround can be toggled at any time, so assume
520656b321f9SPaolo Bonzini 	 * NX can be used by any non-nested shadow MMU to avoid having to reset
520756b321f9SPaolo Bonzini 	 * MMU contexts.
520856b321f9SPaolo Bonzini 	 */
520956b321f9SPaolo Bonzini 	root_role.efer_nx = true;
52100f04a2acSVitaly Kuznetsov 
52117a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
52120f04a2acSVitaly Kuznetsov }
52130f04a2acSVitaly Kuznetsov 
5214dbc4739bSSean Christopherson void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
5215dbc4739bSSean Christopherson 			     unsigned long cr4, u64 efer, gpa_t nested_cr3)
52160f04a2acSVitaly Kuznetsov {
52178c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5218594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
5219594e91a1SSean Christopherson 		.cr0 = cr0,
522028f091bcSPaolo Bonzini 		.cr4 = cr4 & ~X86_CR4_PKE,
5221594e91a1SSean Christopherson 		.efer = efer,
5222594e91a1SSean Christopherson 	};
52237a7ae829SPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
522456b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
522556b321f9SPaolo Bonzini 
522656b321f9SPaolo Bonzini 	/* NPT requires CR0.PG=1. */
522756b321f9SPaolo Bonzini 	WARN_ON_ONCE(cpu_role.base.direct);
522856b321f9SPaolo Bonzini 
522956b321f9SPaolo Bonzini 	root_role = cpu_role.base;
523056b321f9SPaolo Bonzini 	root_role.level = kvm_mmu_get_tdp_level(vcpu);
523184e5ffd0SLai Jiangshan 	if (root_role.level == PT64_ROOT_5LEVEL &&
523284e5ffd0SLai Jiangshan 	    cpu_role.base.level == PT64_ROOT_4LEVEL)
523384e5ffd0SLai Jiangshan 		root_role.passthrough = 1;
52340f04a2acSVitaly Kuznetsov 
52357a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5236d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, nested_cr3);
52370f04a2acSVitaly Kuznetsov }
52380f04a2acSVitaly Kuznetsov EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
5239c50d8ae3SPaolo Bonzini 
52407a7ae829SPaolo Bonzini static union kvm_cpu_role
5241c50d8ae3SPaolo Bonzini kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
5242bb1fcc70SSean Christopherson 				   bool execonly, u8 level)
5243c50d8ae3SPaolo Bonzini {
52447a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5245c50d8ae3SPaolo Bonzini 
5246daed87b8SPaolo Bonzini 	/*
5247daed87b8SPaolo Bonzini 	 * KVM does not support SMM transfer monitors, and consequently does not
5248daed87b8SPaolo Bonzini 	 * support the "entry to SMM" control either.  role.base.smm is always 0.
5249daed87b8SPaolo Bonzini 	 */
5250daed87b8SPaolo Bonzini 	WARN_ON_ONCE(is_smm(vcpu));
5251bb1fcc70SSean Christopherson 	role.base.level = level;
5252bb3b394dSLai Jiangshan 	role.base.has_4_byte_gpte = false;
5253c50d8ae3SPaolo Bonzini 	role.base.direct = false;
5254c50d8ae3SPaolo Bonzini 	role.base.ad_disabled = !accessed_dirty;
5255c50d8ae3SPaolo Bonzini 	role.base.guest_mode = true;
5256c50d8ae3SPaolo Bonzini 	role.base.access = ACC_ALL;
5257c50d8ae3SPaolo Bonzini 
5258cd6767c3SSean Christopherson 	role.ext.word = 0;
5259c50d8ae3SPaolo Bonzini 	role.ext.execonly = execonly;
5260cd6767c3SSean Christopherson 	role.ext.valid = 1;
5261c50d8ae3SPaolo Bonzini 
5262c50d8ae3SPaolo Bonzini 	return role;
5263c50d8ae3SPaolo Bonzini }
5264c50d8ae3SPaolo Bonzini 
5265c50d8ae3SPaolo Bonzini void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
5266cc022ae1SLai Jiangshan 			     int huge_page_level, bool accessed_dirty,
5267cc022ae1SLai Jiangshan 			     gpa_t new_eptp)
5268c50d8ae3SPaolo Bonzini {
52698c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5270bb1fcc70SSean Christopherson 	u8 level = vmx_eptp_page_walk_level(new_eptp);
52717a7ae829SPaolo Bonzini 	union kvm_cpu_role new_mode =
5272c50d8ae3SPaolo Bonzini 		kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
5273bb1fcc70SSean Christopherson 						   execonly, level);
5274c50d8ae3SPaolo Bonzini 
5275e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 != context->cpu_role.as_u64) {
5276e5ed0fb0SPaolo Bonzini 		/* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
5277e5ed0fb0SPaolo Bonzini 		context->cpu_role.as_u64 = new_mode.as_u64;
52787a458f0eSPaolo Bonzini 		context->root_role.word = new_mode.base.word;
527918db1b17SSean Christopherson 
5280c50d8ae3SPaolo Bonzini 		context->page_fault = ept_page_fault;
5281c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = ept_gva_to_gpa;
5282c50d8ae3SPaolo Bonzini 		context->sync_page = ept_sync_page;
5283c50d8ae3SPaolo Bonzini 		context->invlpg = ept_invlpg;
5284347a0d0dSPaolo Bonzini 
5285c596f147SSean Christopherson 		update_permission_bitmask(context, true);
528628f091bcSPaolo Bonzini 		context->pkru_mask = 0;
5287cc022ae1SLai Jiangshan 		reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
5288e8f6e738SJinrong Liang 		reset_ept_shadow_zero_bits_mask(context, execonly);
5289c50d8ae3SPaolo Bonzini 	}
52903cffc89dSPaolo Bonzini 
5291d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, new_eptp);
52923cffc89dSPaolo Bonzini }
5293c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5294c50d8ae3SPaolo Bonzini 
529539e7e2bfSPaolo Bonzini static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
5296a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5297c50d8ae3SPaolo Bonzini {
52988c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5299c50d8ae3SPaolo Bonzini 
5300a7f1de9bSPaolo Bonzini 	kvm_init_shadow_mmu(vcpu, cpu_role);
5301929d1cfaSPaolo Bonzini 
5302d8dd54e0SSean Christopherson 	context->get_guest_pgd     = get_cr3;
5303c50d8ae3SPaolo Bonzini 	context->get_pdptr         = kvm_pdptr_read;
5304c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5305c50d8ae3SPaolo Bonzini }
5306c50d8ae3SPaolo Bonzini 
530739e7e2bfSPaolo Bonzini static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5308a7f1de9bSPaolo Bonzini 				union kvm_cpu_role new_mode)
5309c50d8ae3SPaolo Bonzini {
5310c50d8ae3SPaolo Bonzini 	struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5311c50d8ae3SPaolo Bonzini 
5312e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5313c50d8ae3SPaolo Bonzini 		return;
5314c50d8ae3SPaolo Bonzini 
5315e5ed0fb0SPaolo Bonzini 	g_context->cpu_role.as_u64   = new_mode.as_u64;
5316d8dd54e0SSean Christopherson 	g_context->get_guest_pgd     = get_cr3;
5317c50d8ae3SPaolo Bonzini 	g_context->get_pdptr         = kvm_pdptr_read;
5318c50d8ae3SPaolo Bonzini 	g_context->inject_page_fault = kvm_inject_page_fault;
5319c50d8ae3SPaolo Bonzini 
5320c50d8ae3SPaolo Bonzini 	/*
53215efac074SPaolo Bonzini 	 * L2 page tables are never shadowed, so there is no need to sync
53225efac074SPaolo Bonzini 	 * SPTEs.
53235efac074SPaolo Bonzini 	 */
53245efac074SPaolo Bonzini 	g_context->invlpg            = NULL;
53255efac074SPaolo Bonzini 
53265efac074SPaolo Bonzini 	/*
5327c50d8ae3SPaolo Bonzini 	 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5328c50d8ae3SPaolo Bonzini 	 * L1's nested page tables (e.g. EPT12). The nested translation
5329c50d8ae3SPaolo Bonzini 	 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5330c50d8ae3SPaolo Bonzini 	 * L2's page tables as the first level of translation and L1's
5331c50d8ae3SPaolo Bonzini 	 * nested page tables as the second level of translation. Basically
5332c50d8ae3SPaolo Bonzini 	 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5333c50d8ae3SPaolo Bonzini 	 */
5334fa4b5588SSean Christopherson 	if (!is_paging(vcpu))
53351f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5336fa4b5588SSean Christopherson 	else if (is_long_mode(vcpu))
53371f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5338fa4b5588SSean Christopherson 	else if (is_pae(vcpu))
53391f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5340fa4b5588SSean Christopherson 	else
53411f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging32_gva_to_gpa;
5342fa4b5588SSean Christopherson 
5343533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, g_context);
5344c50d8ae3SPaolo Bonzini }
5345c50d8ae3SPaolo Bonzini 
5346c9060662SSean Christopherson void kvm_init_mmu(struct kvm_vcpu *vcpu)
5347c50d8ae3SPaolo Bonzini {
534839e7e2bfSPaolo Bonzini 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5349a7f1de9bSPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
535039e7e2bfSPaolo Bonzini 
5351c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
5352a7f1de9bSPaolo Bonzini 		init_kvm_nested_mmu(vcpu, cpu_role);
5353c50d8ae3SPaolo Bonzini 	else if (tdp_enabled)
5354a7f1de9bSPaolo Bonzini 		init_kvm_tdp_mmu(vcpu, cpu_role);
5355c50d8ae3SPaolo Bonzini 	else
5356a7f1de9bSPaolo Bonzini 		init_kvm_softmmu(vcpu, cpu_role);
5357c50d8ae3SPaolo Bonzini }
5358c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_mmu);
5359c50d8ae3SPaolo Bonzini 
536049c6f875SSean Christopherson void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
536149c6f875SSean Christopherson {
536249c6f875SSean Christopherson 	/*
536349c6f875SSean Christopherson 	 * Invalidate all MMU roles to force them to reinitialize as CPUID
536449c6f875SSean Christopherson 	 * information is factored into reserved bit calculations.
5365feb627e8SVitaly Kuznetsov 	 *
5366feb627e8SVitaly Kuznetsov 	 * Correctly handling multiple vCPU models with respect to paging and
5367feb627e8SVitaly Kuznetsov 	 * physical address properties) in a single VM would require tracking
5368feb627e8SVitaly Kuznetsov 	 * all relevant CPUID information in kvm_mmu_page_role. That is very
5369feb627e8SVitaly Kuznetsov 	 * undesirable as it would increase the memory requirements for
5370feb627e8SVitaly Kuznetsov 	 * gfn_track (see struct kvm_mmu_page_role comments).  For now that
5371feb627e8SVitaly Kuznetsov 	 * problem is swept under the rug; KVM's CPUID API is horrific and
5372feb627e8SVitaly Kuznetsov 	 * it's all but impossible to solve it without introducing a new API.
537349c6f875SSean Christopherson 	 */
53747a458f0eSPaolo Bonzini 	vcpu->arch.root_mmu.root_role.word = 0;
53757a458f0eSPaolo Bonzini 	vcpu->arch.guest_mmu.root_role.word = 0;
53767a458f0eSPaolo Bonzini 	vcpu->arch.nested_mmu.root_role.word = 0;
5377e5ed0fb0SPaolo Bonzini 	vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5378e5ed0fb0SPaolo Bonzini 	vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5379e5ed0fb0SPaolo Bonzini 	vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
538049c6f875SSean Christopherson 	kvm_mmu_reset_context(vcpu);
538163f5a190SSean Christopherson 
538263f5a190SSean Christopherson 	/*
5383feb627e8SVitaly Kuznetsov 	 * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5384feb627e8SVitaly Kuznetsov 	 * kvm_arch_vcpu_ioctl().
538563f5a190SSean Christopherson 	 */
5386feb627e8SVitaly Kuznetsov 	KVM_BUG_ON(vcpu->arch.last_vmentry_cpu != -1, vcpu->kvm);
538749c6f875SSean Christopherson }
538849c6f875SSean Christopherson 
5389c50d8ae3SPaolo Bonzini void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5390c50d8ae3SPaolo Bonzini {
5391c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
5392c9060662SSean Christopherson 	kvm_init_mmu(vcpu);
5393c50d8ae3SPaolo Bonzini }
5394c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5395c50d8ae3SPaolo Bonzini 
5396c50d8ae3SPaolo Bonzini int kvm_mmu_load(struct kvm_vcpu *vcpu)
5397c50d8ae3SPaolo Bonzini {
5398c50d8ae3SPaolo Bonzini 	int r;
5399c50d8ae3SPaolo Bonzini 
5400347a0d0dSPaolo Bonzini 	r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5401c50d8ae3SPaolo Bonzini 	if (r)
5402c50d8ae3SPaolo Bonzini 		goto out;
5403748e52b9SSean Christopherson 	r = mmu_alloc_special_roots(vcpu);
5404c50d8ae3SPaolo Bonzini 	if (r)
5405c50d8ae3SPaolo Bonzini 		goto out;
5406347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
54076e6ec584SSean Christopherson 		r = mmu_alloc_direct_roots(vcpu);
54086e6ec584SSean Christopherson 	else
54096e6ec584SSean Christopherson 		r = mmu_alloc_shadow_roots(vcpu);
5410c50d8ae3SPaolo Bonzini 	if (r)
5411c50d8ae3SPaolo Bonzini 		goto out;
5412a91f387bSSean Christopherson 
5413a91f387bSSean Christopherson 	kvm_mmu_sync_roots(vcpu);
5414a91f387bSSean Christopherson 
5415727a7e27SPaolo Bonzini 	kvm_mmu_load_pgd(vcpu);
5416db01416bSSean Christopherson 
5417db01416bSSean Christopherson 	/*
5418db01416bSSean Christopherson 	 * Flush any TLB entries for the new root, the provenance of the root
5419db01416bSSean Christopherson 	 * is unknown.  Even if KVM ensures there are no stale TLB entries
5420db01416bSSean Christopherson 	 * for a freed root, in theory another hypervisor could have left
5421db01416bSSean Christopherson 	 * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5422db01416bSSean Christopherson 	 * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5423db01416bSSean Christopherson 	 */
5424e27bc044SSean Christopherson 	static_call(kvm_x86_flush_tlb_current)(vcpu);
5425c50d8ae3SPaolo Bonzini out:
5426c50d8ae3SPaolo Bonzini 	return r;
5427c50d8ae3SPaolo Bonzini }
5428c50d8ae3SPaolo Bonzini 
5429c50d8ae3SPaolo Bonzini void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5430c50d8ae3SPaolo Bonzini {
54310c1c92f1SPaolo Bonzini 	struct kvm *kvm = vcpu->kvm;
54320c1c92f1SPaolo Bonzini 
54330c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
5434b9e5603cSPaolo Bonzini 	WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
54350c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
5436b9e5603cSPaolo Bonzini 	WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
54376d58f275SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5438c50d8ae3SPaolo Bonzini }
5439c50d8ae3SPaolo Bonzini 
5440527d5cd7SSean Christopherson static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5441527d5cd7SSean Christopherson {
5442527d5cd7SSean Christopherson 	struct kvm_mmu_page *sp;
5443527d5cd7SSean Christopherson 
5444527d5cd7SSean Christopherson 	if (!VALID_PAGE(root_hpa))
5445527d5cd7SSean Christopherson 		return false;
5446527d5cd7SSean Christopherson 
5447527d5cd7SSean Christopherson 	/*
5448527d5cd7SSean Christopherson 	 * When freeing obsolete roots, treat roots as obsolete if they don't
5449527d5cd7SSean Christopherson 	 * have an associated shadow page.  This does mean KVM will get false
5450527d5cd7SSean Christopherson 	 * positives and free roots that don't strictly need to be freed, but
5451527d5cd7SSean Christopherson 	 * such false positives are relatively rare:
5452527d5cd7SSean Christopherson 	 *
5453527d5cd7SSean Christopherson 	 *  (a) only PAE paging and nested NPT has roots without shadow pages
5454527d5cd7SSean Christopherson 	 *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5455527d5cd7SSean Christopherson 	 *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5456527d5cd7SSean Christopherson 	 *      is unlikely to zap an in-use PGD.
5457527d5cd7SSean Christopherson 	 */
5458527d5cd7SSean Christopherson 	sp = to_shadow_page(root_hpa);
5459527d5cd7SSean Christopherson 	return !sp || is_obsolete_sp(kvm, sp);
5460527d5cd7SSean Christopherson }
5461527d5cd7SSean Christopherson 
5462527d5cd7SSean Christopherson static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5463527d5cd7SSean Christopherson {
5464527d5cd7SSean Christopherson 	unsigned long roots_to_free = 0;
5465527d5cd7SSean Christopherson 	int i;
5466527d5cd7SSean Christopherson 
5467527d5cd7SSean Christopherson 	if (is_obsolete_root(kvm, mmu->root.hpa))
5468527d5cd7SSean Christopherson 		roots_to_free |= KVM_MMU_ROOT_CURRENT;
5469527d5cd7SSean Christopherson 
5470527d5cd7SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5471cf4a8693SShaoqin Huang 		if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5472527d5cd7SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5473527d5cd7SSean Christopherson 	}
5474527d5cd7SSean Christopherson 
5475527d5cd7SSean Christopherson 	if (roots_to_free)
5476527d5cd7SSean Christopherson 		kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5477527d5cd7SSean Christopherson }
5478527d5cd7SSean Christopherson 
5479527d5cd7SSean Christopherson void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5480527d5cd7SSean Christopherson {
5481527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5482527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5483527d5cd7SSean Christopherson }
5484527d5cd7SSean Christopherson 
5485c50d8ae3SPaolo Bonzini static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5486c50d8ae3SPaolo Bonzini 				    int *bytes)
5487c50d8ae3SPaolo Bonzini {
5488c50d8ae3SPaolo Bonzini 	u64 gentry = 0;
5489c50d8ae3SPaolo Bonzini 	int r;
5490c50d8ae3SPaolo Bonzini 
5491c50d8ae3SPaolo Bonzini 	/*
5492c50d8ae3SPaolo Bonzini 	 * Assume that the pte write on a page table of the same type
5493c50d8ae3SPaolo Bonzini 	 * as the current vcpu paging mode since we update the sptes only
5494c50d8ae3SPaolo Bonzini 	 * when they have the same mode.
5495c50d8ae3SPaolo Bonzini 	 */
5496c50d8ae3SPaolo Bonzini 	if (is_pae(vcpu) && *bytes == 4) {
5497c50d8ae3SPaolo Bonzini 		/* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5498c50d8ae3SPaolo Bonzini 		*gpa &= ~(gpa_t)7;
5499c50d8ae3SPaolo Bonzini 		*bytes = 8;
5500c50d8ae3SPaolo Bonzini 	}
5501c50d8ae3SPaolo Bonzini 
5502c50d8ae3SPaolo Bonzini 	if (*bytes == 4 || *bytes == 8) {
5503c50d8ae3SPaolo Bonzini 		r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5504c50d8ae3SPaolo Bonzini 		if (r)
5505c50d8ae3SPaolo Bonzini 			gentry = 0;
5506c50d8ae3SPaolo Bonzini 	}
5507c50d8ae3SPaolo Bonzini 
5508c50d8ae3SPaolo Bonzini 	return gentry;
5509c50d8ae3SPaolo Bonzini }
5510c50d8ae3SPaolo Bonzini 
5511c50d8ae3SPaolo Bonzini /*
5512c50d8ae3SPaolo Bonzini  * If we're seeing too many writes to a page, it may no longer be a page table,
5513c50d8ae3SPaolo Bonzini  * or we may be forking, in which case it is better to unmap the page.
5514c50d8ae3SPaolo Bonzini  */
5515c50d8ae3SPaolo Bonzini static bool detect_write_flooding(struct kvm_mmu_page *sp)
5516c50d8ae3SPaolo Bonzini {
5517c50d8ae3SPaolo Bonzini 	/*
5518c50d8ae3SPaolo Bonzini 	 * Skip write-flooding detected for the sp whose level is 1, because
5519c50d8ae3SPaolo Bonzini 	 * it can become unsync, then the guest page is not write-protected.
5520c50d8ae3SPaolo Bonzini 	 */
55213bae0459SSean Christopherson 	if (sp->role.level == PG_LEVEL_4K)
5522c50d8ae3SPaolo Bonzini 		return false;
5523c50d8ae3SPaolo Bonzini 
5524c50d8ae3SPaolo Bonzini 	atomic_inc(&sp->write_flooding_count);
5525c50d8ae3SPaolo Bonzini 	return atomic_read(&sp->write_flooding_count) >= 3;
5526c50d8ae3SPaolo Bonzini }
5527c50d8ae3SPaolo Bonzini 
5528c50d8ae3SPaolo Bonzini /*
5529c50d8ae3SPaolo Bonzini  * Misaligned accesses are too much trouble to fix up; also, they usually
5530c50d8ae3SPaolo Bonzini  * indicate a page is not used as a page table.
5531c50d8ae3SPaolo Bonzini  */
5532c50d8ae3SPaolo Bonzini static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5533c50d8ae3SPaolo Bonzini 				    int bytes)
5534c50d8ae3SPaolo Bonzini {
5535c50d8ae3SPaolo Bonzini 	unsigned offset, pte_size, misaligned;
5536c50d8ae3SPaolo Bonzini 
5537c50d8ae3SPaolo Bonzini 	pgprintk("misaligned: gpa %llx bytes %d role %x\n",
5538c50d8ae3SPaolo Bonzini 		 gpa, bytes, sp->role.word);
5539c50d8ae3SPaolo Bonzini 
5540c50d8ae3SPaolo Bonzini 	offset = offset_in_page(gpa);
5541bb3b394dSLai Jiangshan 	pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5542c50d8ae3SPaolo Bonzini 
5543c50d8ae3SPaolo Bonzini 	/*
5544c50d8ae3SPaolo Bonzini 	 * Sometimes, the OS only writes the last one bytes to update status
5545c50d8ae3SPaolo Bonzini 	 * bits, for example, in linux, andb instruction is used in clear_bit().
5546c50d8ae3SPaolo Bonzini 	 */
5547c50d8ae3SPaolo Bonzini 	if (!(offset & (pte_size - 1)) && bytes == 1)
5548c50d8ae3SPaolo Bonzini 		return false;
5549c50d8ae3SPaolo Bonzini 
5550c50d8ae3SPaolo Bonzini 	misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5551c50d8ae3SPaolo Bonzini 	misaligned |= bytes < 4;
5552c50d8ae3SPaolo Bonzini 
5553c50d8ae3SPaolo Bonzini 	return misaligned;
5554c50d8ae3SPaolo Bonzini }
5555c50d8ae3SPaolo Bonzini 
5556c50d8ae3SPaolo Bonzini static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5557c50d8ae3SPaolo Bonzini {
5558c50d8ae3SPaolo Bonzini 	unsigned page_offset, quadrant;
5559c50d8ae3SPaolo Bonzini 	u64 *spte;
5560c50d8ae3SPaolo Bonzini 	int level;
5561c50d8ae3SPaolo Bonzini 
5562c50d8ae3SPaolo Bonzini 	page_offset = offset_in_page(gpa);
5563c50d8ae3SPaolo Bonzini 	level = sp->role.level;
5564c50d8ae3SPaolo Bonzini 	*nspte = 1;
5565bb3b394dSLai Jiangshan 	if (sp->role.has_4_byte_gpte) {
5566c50d8ae3SPaolo Bonzini 		page_offset <<= 1;	/* 32->64 */
5567c50d8ae3SPaolo Bonzini 		/*
5568c50d8ae3SPaolo Bonzini 		 * A 32-bit pde maps 4MB while the shadow pdes map
5569c50d8ae3SPaolo Bonzini 		 * only 2MB.  So we need to double the offset again
5570c50d8ae3SPaolo Bonzini 		 * and zap two pdes instead of one.
5571c50d8ae3SPaolo Bonzini 		 */
5572c50d8ae3SPaolo Bonzini 		if (level == PT32_ROOT_LEVEL) {
5573c50d8ae3SPaolo Bonzini 			page_offset &= ~7; /* kill rounding error */
5574c50d8ae3SPaolo Bonzini 			page_offset <<= 1;
5575c50d8ae3SPaolo Bonzini 			*nspte = 2;
5576c50d8ae3SPaolo Bonzini 		}
5577c50d8ae3SPaolo Bonzini 		quadrant = page_offset >> PAGE_SHIFT;
5578c50d8ae3SPaolo Bonzini 		page_offset &= ~PAGE_MASK;
5579c50d8ae3SPaolo Bonzini 		if (quadrant != sp->role.quadrant)
5580c50d8ae3SPaolo Bonzini 			return NULL;
5581c50d8ae3SPaolo Bonzini 	}
5582c50d8ae3SPaolo Bonzini 
5583c50d8ae3SPaolo Bonzini 	spte = &sp->spt[page_offset / sizeof(*spte)];
5584c50d8ae3SPaolo Bonzini 	return spte;
5585c50d8ae3SPaolo Bonzini }
5586c50d8ae3SPaolo Bonzini 
5587c50d8ae3SPaolo Bonzini static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
5588c50d8ae3SPaolo Bonzini 			      const u8 *new, int bytes,
5589c50d8ae3SPaolo Bonzini 			      struct kvm_page_track_notifier_node *node)
5590c50d8ae3SPaolo Bonzini {
5591c50d8ae3SPaolo Bonzini 	gfn_t gfn = gpa >> PAGE_SHIFT;
5592c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
5593c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
5594c50d8ae3SPaolo Bonzini 	u64 entry, gentry, *spte;
5595c50d8ae3SPaolo Bonzini 	int npte;
559606152b2dSLai Jiangshan 	bool flush = false;
5597c50d8ae3SPaolo Bonzini 
5598c50d8ae3SPaolo Bonzini 	/*
5599c50d8ae3SPaolo Bonzini 	 * If we don't have indirect shadow pages, it means no page is
5600c50d8ae3SPaolo Bonzini 	 * write-protected, so we can exit simply.
5601c50d8ae3SPaolo Bonzini 	 */
5602c50d8ae3SPaolo Bonzini 	if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5603c50d8ae3SPaolo Bonzini 		return;
5604c50d8ae3SPaolo Bonzini 
5605c50d8ae3SPaolo Bonzini 	pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5606c50d8ae3SPaolo Bonzini 
5607531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
5608c50d8ae3SPaolo Bonzini 
5609c50d8ae3SPaolo Bonzini 	gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5610c50d8ae3SPaolo Bonzini 
5611c50d8ae3SPaolo Bonzini 	++vcpu->kvm->stat.mmu_pte_write;
5612c50d8ae3SPaolo Bonzini 
5613767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5614c50d8ae3SPaolo Bonzini 		if (detect_write_misaligned(sp, gpa, bytes) ||
5615c50d8ae3SPaolo Bonzini 		      detect_write_flooding(sp)) {
5616c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5617c50d8ae3SPaolo Bonzini 			++vcpu->kvm->stat.mmu_flooded;
5618c50d8ae3SPaolo Bonzini 			continue;
5619c50d8ae3SPaolo Bonzini 		}
5620c50d8ae3SPaolo Bonzini 
5621c50d8ae3SPaolo Bonzini 		spte = get_written_sptes(sp, gpa, &npte);
5622c50d8ae3SPaolo Bonzini 		if (!spte)
5623c50d8ae3SPaolo Bonzini 			continue;
5624c50d8ae3SPaolo Bonzini 
5625c50d8ae3SPaolo Bonzini 		while (npte--) {
5626c50d8ae3SPaolo Bonzini 			entry = *spte;
56272de4085cSBen Gardon 			mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5628c5e2184dSSean Christopherson 			if (gentry && sp->role.level != PG_LEVEL_4K)
5629c5e2184dSSean Christopherson 				++vcpu->kvm->stat.mmu_pde_zapped;
56301441ca14SJunaid Shahid 			if (is_shadow_present_pte(entry))
563106152b2dSLai Jiangshan 				flush = true;
5632c50d8ae3SPaolo Bonzini 			++spte;
5633c50d8ae3SPaolo Bonzini 		}
5634c50d8ae3SPaolo Bonzini 	}
563506152b2dSLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5636531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
5637c50d8ae3SPaolo Bonzini }
5638c50d8ae3SPaolo Bonzini 
56391075d41eSSean Christopherson int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5640c50d8ae3SPaolo Bonzini 		       void *insn, int insn_len)
5641c50d8ae3SPaolo Bonzini {
564292daa48bSSean Christopherson 	int r, emulation_type = EMULTYPE_PF;
5643347a0d0dSPaolo Bonzini 	bool direct = vcpu->arch.mmu->root_role.direct;
5644c50d8ae3SPaolo Bonzini 
5645b9e5603cSPaolo Bonzini 	if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5646ddce6208SSean Christopherson 		return RET_PF_RETRY;
5647ddce6208SSean Christopherson 
5648c50d8ae3SPaolo Bonzini 	r = RET_PF_INVALID;
5649c50d8ae3SPaolo Bonzini 	if (unlikely(error_code & PFERR_RSVD_MASK)) {
5650736c291cSSean Christopherson 		r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5651c50d8ae3SPaolo Bonzini 		if (r == RET_PF_EMULATE)
5652c50d8ae3SPaolo Bonzini 			goto emulate;
5653c50d8ae3SPaolo Bonzini 	}
5654c50d8ae3SPaolo Bonzini 
5655c50d8ae3SPaolo Bonzini 	if (r == RET_PF_INVALID) {
56567a02674dSSean Christopherson 		r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
56577a02674dSSean Christopherson 					  lower_32_bits(error_code), false);
565819025e7bSSean Christopherson 		if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
56597b367bc9SSean Christopherson 			return -EIO;
5660c50d8ae3SPaolo Bonzini 	}
5661c50d8ae3SPaolo Bonzini 
5662c50d8ae3SPaolo Bonzini 	if (r < 0)
5663c50d8ae3SPaolo Bonzini 		return r;
566483a2ba4cSSean Christopherson 	if (r != RET_PF_EMULATE)
566583a2ba4cSSean Christopherson 		return 1;
5666c50d8ae3SPaolo Bonzini 
5667c50d8ae3SPaolo Bonzini 	/*
5668c50d8ae3SPaolo Bonzini 	 * Before emulating the instruction, check if the error code
5669c50d8ae3SPaolo Bonzini 	 * was due to a RO violation while translating the guest page.
5670c50d8ae3SPaolo Bonzini 	 * This can occur when using nested virtualization with nested
5671c50d8ae3SPaolo Bonzini 	 * paging in both guests. If true, we simply unprotect the page
5672c50d8ae3SPaolo Bonzini 	 * and resume the guest.
5673c50d8ae3SPaolo Bonzini 	 */
5674347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct &&
5675c50d8ae3SPaolo Bonzini 	    (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5676736c291cSSean Christopherson 		kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5677c50d8ae3SPaolo Bonzini 		return 1;
5678c50d8ae3SPaolo Bonzini 	}
5679c50d8ae3SPaolo Bonzini 
5680c50d8ae3SPaolo Bonzini 	/*
5681c50d8ae3SPaolo Bonzini 	 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5682c50d8ae3SPaolo Bonzini 	 * optimistically try to just unprotect the page and let the processor
5683c50d8ae3SPaolo Bonzini 	 * re-execute the instruction that caused the page fault.  Do not allow
5684c50d8ae3SPaolo Bonzini 	 * retrying MMIO emulation, as it's not only pointless but could also
5685c50d8ae3SPaolo Bonzini 	 * cause us to enter an infinite loop because the processor will keep
5686c50d8ae3SPaolo Bonzini 	 * faulting on the non-existent MMIO address.  Retrying an instruction
5687c50d8ae3SPaolo Bonzini 	 * from a nested guest is also pointless and dangerous as we are only
5688c50d8ae3SPaolo Bonzini 	 * explicitly shadowing L1's page tables, i.e. unprotecting something
5689c50d8ae3SPaolo Bonzini 	 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5690c50d8ae3SPaolo Bonzini 	 */
5691736c291cSSean Christopherson 	if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
569292daa48bSSean Christopherson 		emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5693c50d8ae3SPaolo Bonzini emulate:
5694736c291cSSean Christopherson 	return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5695c50d8ae3SPaolo Bonzini 				       insn_len);
5696c50d8ae3SPaolo Bonzini }
5697c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5698c50d8ae3SPaolo Bonzini 
56995efac074SPaolo Bonzini void kvm_mmu_invalidate_gva(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
57005efac074SPaolo Bonzini 			    gva_t gva, hpa_t root_hpa)
5701c50d8ae3SPaolo Bonzini {
5702c50d8ae3SPaolo Bonzini 	int i;
5703c50d8ae3SPaolo Bonzini 
57045efac074SPaolo Bonzini 	/* It's actually a GPA for vcpu->arch.guest_mmu.  */
57055efac074SPaolo Bonzini 	if (mmu != &vcpu->arch.guest_mmu) {
57065efac074SPaolo Bonzini 		/* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5707c50d8ae3SPaolo Bonzini 		if (is_noncanonical_address(gva, vcpu))
5708c50d8ae3SPaolo Bonzini 			return;
5709c50d8ae3SPaolo Bonzini 
5710e27bc044SSean Christopherson 		static_call(kvm_x86_flush_tlb_gva)(vcpu, gva);
57115efac074SPaolo Bonzini 	}
57125efac074SPaolo Bonzini 
57135efac074SPaolo Bonzini 	if (!mmu->invlpg)
57145efac074SPaolo Bonzini 		return;
57155efac074SPaolo Bonzini 
57165efac074SPaolo Bonzini 	if (root_hpa == INVALID_PAGE) {
5717b9e5603cSPaolo Bonzini 		mmu->invlpg(vcpu, gva, mmu->root.hpa);
5718c50d8ae3SPaolo Bonzini 
5719c50d8ae3SPaolo Bonzini 		/*
5720c50d8ae3SPaolo Bonzini 		 * INVLPG is required to invalidate any global mappings for the VA,
5721c50d8ae3SPaolo Bonzini 		 * irrespective of PCID. Since it would take us roughly similar amount
5722c50d8ae3SPaolo Bonzini 		 * of work to determine whether any of the prev_root mappings of the VA
5723c50d8ae3SPaolo Bonzini 		 * is marked global, or to just sync it blindly, so we might as well
5724c50d8ae3SPaolo Bonzini 		 * just always sync it.
5725c50d8ae3SPaolo Bonzini 		 *
5726c50d8ae3SPaolo Bonzini 		 * Mappings not reachable via the current cr3 or the prev_roots will be
5727c50d8ae3SPaolo Bonzini 		 * synced when switching to that cr3, so nothing needs to be done here
5728c50d8ae3SPaolo Bonzini 		 * for them.
5729c50d8ae3SPaolo Bonzini 		 */
5730c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5731c50d8ae3SPaolo Bonzini 			if (VALID_PAGE(mmu->prev_roots[i].hpa))
5732c50d8ae3SPaolo Bonzini 				mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
57335efac074SPaolo Bonzini 	} else {
57345efac074SPaolo Bonzini 		mmu->invlpg(vcpu, gva, root_hpa);
57355efac074SPaolo Bonzini 	}
57365efac074SPaolo Bonzini }
5737c50d8ae3SPaolo Bonzini 
57385efac074SPaolo Bonzini void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
57395efac074SPaolo Bonzini {
574005b29633SLai Jiangshan 	kvm_mmu_invalidate_gva(vcpu, vcpu->arch.walk_mmu, gva, INVALID_PAGE);
5741c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5742c50d8ae3SPaolo Bonzini }
5743c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5744c50d8ae3SPaolo Bonzini 
57455efac074SPaolo Bonzini 
5746c50d8ae3SPaolo Bonzini void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5747c50d8ae3SPaolo Bonzini {
5748c50d8ae3SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
5749c50d8ae3SPaolo Bonzini 	bool tlb_flush = false;
5750c50d8ae3SPaolo Bonzini 	uint i;
5751c50d8ae3SPaolo Bonzini 
5752c50d8ae3SPaolo Bonzini 	if (pcid == kvm_get_active_pcid(vcpu)) {
57539f46c187SPaolo Bonzini 		if (mmu->invlpg)
5754b9e5603cSPaolo Bonzini 			mmu->invlpg(vcpu, gva, mmu->root.hpa);
5755c50d8ae3SPaolo Bonzini 		tlb_flush = true;
5756c50d8ae3SPaolo Bonzini 	}
5757c50d8ae3SPaolo Bonzini 
5758c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5759c50d8ae3SPaolo Bonzini 		if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
5760be01e8e2SSean Christopherson 		    pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd)) {
57619f46c187SPaolo Bonzini 			if (mmu->invlpg)
5762c50d8ae3SPaolo Bonzini 				mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5763c50d8ae3SPaolo Bonzini 			tlb_flush = true;
5764c50d8ae3SPaolo Bonzini 		}
5765c50d8ae3SPaolo Bonzini 	}
5766c50d8ae3SPaolo Bonzini 
5767c50d8ae3SPaolo Bonzini 	if (tlb_flush)
5768e27bc044SSean Christopherson 		static_call(kvm_x86_flush_tlb_gva)(vcpu, gva);
5769c50d8ae3SPaolo Bonzini 
5770c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5771c50d8ae3SPaolo Bonzini 
5772c50d8ae3SPaolo Bonzini 	/*
5773c50d8ae3SPaolo Bonzini 	 * Mappings not reachable via the current cr3 or the prev_roots will be
5774c50d8ae3SPaolo Bonzini 	 * synced when switching to that cr3, so nothing needs to be done here
5775c50d8ae3SPaolo Bonzini 	 * for them.
5776c50d8ae3SPaolo Bonzini 	 */
5777c50d8ae3SPaolo Bonzini }
5778c50d8ae3SPaolo Bonzini 
5779746700d2SWei Huang void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
5780746700d2SWei Huang 		       int tdp_max_root_level, int tdp_huge_page_level)
5781c50d8ae3SPaolo Bonzini {
5782bde77235SSean Christopherson 	tdp_enabled = enable_tdp;
5783746700d2SWei Huang 	tdp_root_level = tdp_forced_root_level;
578483013059SSean Christopherson 	max_tdp_level = tdp_max_root_level;
5785703c335dSSean Christopherson 
57861f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
57871f98f2bdSDavid Matlack 	tdp_mmu_enabled = tdp_mmu_allowed && tdp_enabled;
57881f98f2bdSDavid Matlack #endif
5789703c335dSSean Christopherson 	/*
57901d92d2e8SSean Christopherson 	 * max_huge_page_level reflects KVM's MMU capabilities irrespective
5791703c335dSSean Christopherson 	 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5792703c335dSSean Christopherson 	 * the kernel is not.  But, KVM never creates a page size greater than
5793703c335dSSean Christopherson 	 * what is used by the kernel for any given HVA, i.e. the kernel's
5794703c335dSSean Christopherson 	 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5795703c335dSSean Christopherson 	 */
5796703c335dSSean Christopherson 	if (tdp_enabled)
57971d92d2e8SSean Christopherson 		max_huge_page_level = tdp_huge_page_level;
5798703c335dSSean Christopherson 	else if (boot_cpu_has(X86_FEATURE_GBPAGES))
57991d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_1G;
5800703c335dSSean Christopherson 	else
58011d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_2M;
5802c50d8ae3SPaolo Bonzini }
5803bde77235SSean Christopherson EXPORT_SYMBOL_GPL(kvm_configure_mmu);
5804c50d8ae3SPaolo Bonzini 
5805c50d8ae3SPaolo Bonzini /* The return value indicates if tlb flush on all vcpus is needed. */
5806269e9552SHamza Mahfooz typedef bool (*slot_level_handler) (struct kvm *kvm,
5807269e9552SHamza Mahfooz 				    struct kvm_rmap_head *rmap_head,
5808269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot);
5809c50d8ae3SPaolo Bonzini 
5810c50d8ae3SPaolo Bonzini /* The caller should hold mmu-lock before calling this function. */
5811c50d8ae3SPaolo Bonzini static __always_inline bool
5812269e9552SHamza Mahfooz slot_handle_level_range(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5813c50d8ae3SPaolo Bonzini 			slot_level_handler fn, int start_level, int end_level,
58141a61b7dbSSean Christopherson 			gfn_t start_gfn, gfn_t end_gfn, bool flush_on_yield,
58151a61b7dbSSean Christopherson 			bool flush)
5816c50d8ae3SPaolo Bonzini {
5817c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
5818c50d8ae3SPaolo Bonzini 
5819c50d8ae3SPaolo Bonzini 	for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5820c50d8ae3SPaolo Bonzini 			end_gfn, &iterator) {
5821c50d8ae3SPaolo Bonzini 		if (iterator.rmap)
58220a234f5dSSean Christopherson 			flush |= fn(kvm, iterator.rmap, memslot);
5823c50d8ae3SPaolo Bonzini 
5824531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
5825302695a5SSean Christopherson 			if (flush && flush_on_yield) {
5826c50d8ae3SPaolo Bonzini 				kvm_flush_remote_tlbs_with_address(kvm,
5827c50d8ae3SPaolo Bonzini 						start_gfn,
5828c50d8ae3SPaolo Bonzini 						iterator.gfn - start_gfn + 1);
5829c50d8ae3SPaolo Bonzini 				flush = false;
5830c50d8ae3SPaolo Bonzini 			}
5831531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
5832c50d8ae3SPaolo Bonzini 		}
5833c50d8ae3SPaolo Bonzini 	}
5834c50d8ae3SPaolo Bonzini 
5835c50d8ae3SPaolo Bonzini 	return flush;
5836c50d8ae3SPaolo Bonzini }
5837c50d8ae3SPaolo Bonzini 
5838c50d8ae3SPaolo Bonzini static __always_inline bool
5839269e9552SHamza Mahfooz slot_handle_level(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5840c50d8ae3SPaolo Bonzini 		  slot_level_handler fn, int start_level, int end_level,
5841302695a5SSean Christopherson 		  bool flush_on_yield)
5842c50d8ae3SPaolo Bonzini {
5843c50d8ae3SPaolo Bonzini 	return slot_handle_level_range(kvm, memslot, fn, start_level,
5844c50d8ae3SPaolo Bonzini 			end_level, memslot->base_gfn,
5845c50d8ae3SPaolo Bonzini 			memslot->base_gfn + memslot->npages - 1,
58461a61b7dbSSean Christopherson 			flush_on_yield, false);
5847c50d8ae3SPaolo Bonzini }
5848c50d8ae3SPaolo Bonzini 
5849c50d8ae3SPaolo Bonzini static __always_inline bool
5850610265eaSDavid Matlack slot_handle_level_4k(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5851302695a5SSean Christopherson 		     slot_level_handler fn, bool flush_on_yield)
5852c50d8ae3SPaolo Bonzini {
58533bae0459SSean Christopherson 	return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
5854302695a5SSean Christopherson 				 PG_LEVEL_4K, flush_on_yield);
5855c50d8ae3SPaolo Bonzini }
5856c50d8ae3SPaolo Bonzini 
5857c50d8ae3SPaolo Bonzini static void free_mmu_pages(struct kvm_mmu *mmu)
5858c50d8ae3SPaolo Bonzini {
58594a98623dSSean Christopherson 	if (!tdp_enabled && mmu->pae_root)
58604a98623dSSean Christopherson 		set_memory_encrypted((unsigned long)mmu->pae_root, 1);
5861c50d8ae3SPaolo Bonzini 	free_page((unsigned long)mmu->pae_root);
586203ca4589SSean Christopherson 	free_page((unsigned long)mmu->pml4_root);
5863cb0f722aSWei Huang 	free_page((unsigned long)mmu->pml5_root);
5864c50d8ae3SPaolo Bonzini }
5865c50d8ae3SPaolo Bonzini 
586604d28e37SSean Christopherson static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
5867c50d8ae3SPaolo Bonzini {
5868c50d8ae3SPaolo Bonzini 	struct page *page;
5869c50d8ae3SPaolo Bonzini 	int i;
5870c50d8ae3SPaolo Bonzini 
5871b9e5603cSPaolo Bonzini 	mmu->root.hpa = INVALID_PAGE;
5872b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
587304d28e37SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
587404d28e37SSean Christopherson 		mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
587504d28e37SSean Christopherson 
587627f4fca2SLai Jiangshan 	/* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
587727f4fca2SLai Jiangshan 	if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
587827f4fca2SLai Jiangshan 		return 0;
587927f4fca2SLai Jiangshan 
5880c50d8ae3SPaolo Bonzini 	/*
5881c50d8ae3SPaolo Bonzini 	 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5882c50d8ae3SPaolo Bonzini 	 * while the PDP table is a per-vCPU construct that's allocated at MMU
5883c50d8ae3SPaolo Bonzini 	 * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
5884c50d8ae3SPaolo Bonzini 	 * x86_64.  Therefore we need to allocate the PDP table in the first
588504d45551SSean Christopherson 	 * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
588604d45551SSean Christopherson 	 * generally doesn't use PAE paging and can skip allocating the PDP
588704d45551SSean Christopherson 	 * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
588804d45551SSean Christopherson 	 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
588984432316SLai Jiangshan 	 * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
5890c50d8ae3SPaolo Bonzini 	 */
5891d468d94bSSean Christopherson 	if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
5892c50d8ae3SPaolo Bonzini 		return 0;
5893c50d8ae3SPaolo Bonzini 
5894c50d8ae3SPaolo Bonzini 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
5895c50d8ae3SPaolo Bonzini 	if (!page)
5896c50d8ae3SPaolo Bonzini 		return -ENOMEM;
5897c50d8ae3SPaolo Bonzini 
5898c50d8ae3SPaolo Bonzini 	mmu->pae_root = page_address(page);
58994a98623dSSean Christopherson 
59004a98623dSSean Christopherson 	/*
59014a98623dSSean Christopherson 	 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
59024a98623dSSean Christopherson 	 * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
59034a98623dSSean Christopherson 	 * that KVM's writes and the CPU's reads get along.  Note, this is
59044a98623dSSean Christopherson 	 * only necessary when using shadow paging, as 64-bit NPT can get at
59054a98623dSSean Christopherson 	 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
59064a98623dSSean Christopherson 	 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
59074a98623dSSean Christopherson 	 */
59084a98623dSSean Christopherson 	if (!tdp_enabled)
59094a98623dSSean Christopherson 		set_memory_decrypted((unsigned long)mmu->pae_root, 1);
59104a98623dSSean Christopherson 	else
5911e54f1ff2SKai Huang 		WARN_ON_ONCE(shadow_me_value);
59124a98623dSSean Christopherson 
5913c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i)
5914c834e5e4SSean Christopherson 		mmu->pae_root[i] = INVALID_PAE_ROOT;
5915c50d8ae3SPaolo Bonzini 
5916c50d8ae3SPaolo Bonzini 	return 0;
5917c50d8ae3SPaolo Bonzini }
5918c50d8ae3SPaolo Bonzini 
5919c50d8ae3SPaolo Bonzini int kvm_mmu_create(struct kvm_vcpu *vcpu)
5920c50d8ae3SPaolo Bonzini {
5921c50d8ae3SPaolo Bonzini 	int ret;
5922c50d8ae3SPaolo Bonzini 
59235962bfb7SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
59245f6078f9SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
59255f6078f9SSean Christopherson 
59265962bfb7SSean Christopherson 	vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
59275f6078f9SSean Christopherson 	vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
59285962bfb7SSean Christopherson 
592996880883SSean Christopherson 	vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
593096880883SSean Christopherson 
5931c50d8ae3SPaolo Bonzini 	vcpu->arch.mmu = &vcpu->arch.root_mmu;
5932c50d8ae3SPaolo Bonzini 	vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
5933c50d8ae3SPaolo Bonzini 
593404d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
5935c50d8ae3SPaolo Bonzini 	if (ret)
5936c50d8ae3SPaolo Bonzini 		return ret;
5937c50d8ae3SPaolo Bonzini 
593804d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
5939c50d8ae3SPaolo Bonzini 	if (ret)
5940c50d8ae3SPaolo Bonzini 		goto fail_allocate_root;
5941c50d8ae3SPaolo Bonzini 
5942c50d8ae3SPaolo Bonzini 	return ret;
5943c50d8ae3SPaolo Bonzini  fail_allocate_root:
5944c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
5945c50d8ae3SPaolo Bonzini 	return ret;
5946c50d8ae3SPaolo Bonzini }
5947c50d8ae3SPaolo Bonzini 
5948c50d8ae3SPaolo Bonzini #define BATCH_ZAP_PAGES	10
5949c50d8ae3SPaolo Bonzini static void kvm_zap_obsolete_pages(struct kvm *kvm)
5950c50d8ae3SPaolo Bonzini {
5951c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
5952c50d8ae3SPaolo Bonzini 	int nr_zapped, batch = 0;
5953b28cb0cdSSean Christopherson 	bool unstable;
5954c50d8ae3SPaolo Bonzini 
5955c50d8ae3SPaolo Bonzini restart:
5956c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe_reverse(sp, node,
5957c50d8ae3SPaolo Bonzini 	      &kvm->arch.active_mmu_pages, link) {
5958c50d8ae3SPaolo Bonzini 		/*
5959c50d8ae3SPaolo Bonzini 		 * No obsolete valid page exists before a newly created page
5960c50d8ae3SPaolo Bonzini 		 * since active_mmu_pages is a FIFO list.
5961c50d8ae3SPaolo Bonzini 		 */
5962c50d8ae3SPaolo Bonzini 		if (!is_obsolete_sp(kvm, sp))
5963c50d8ae3SPaolo Bonzini 			break;
5964c50d8ae3SPaolo Bonzini 
5965c50d8ae3SPaolo Bonzini 		/*
5966f95eec9bSSean Christopherson 		 * Invalid pages should never land back on the list of active
5967f95eec9bSSean Christopherson 		 * pages.  Skip the bogus page, otherwise we'll get stuck in an
5968f95eec9bSSean Christopherson 		 * infinite loop if the page gets put back on the list (again).
5969c50d8ae3SPaolo Bonzini 		 */
5970f95eec9bSSean Christopherson 		if (WARN_ON(sp->role.invalid))
5971c50d8ae3SPaolo Bonzini 			continue;
5972c50d8ae3SPaolo Bonzini 
5973c50d8ae3SPaolo Bonzini 		/*
5974c50d8ae3SPaolo Bonzini 		 * No need to flush the TLB since we're only zapping shadow
5975c50d8ae3SPaolo Bonzini 		 * pages with an obsolete generation number and all vCPUS have
5976c50d8ae3SPaolo Bonzini 		 * loaded a new root, i.e. the shadow pages being zapped cannot
5977c50d8ae3SPaolo Bonzini 		 * be in active use by the guest.
5978c50d8ae3SPaolo Bonzini 		 */
5979c50d8ae3SPaolo Bonzini 		if (batch >= BATCH_ZAP_PAGES &&
5980531810caSBen Gardon 		    cond_resched_rwlock_write(&kvm->mmu_lock)) {
5981c50d8ae3SPaolo Bonzini 			batch = 0;
5982c50d8ae3SPaolo Bonzini 			goto restart;
5983c50d8ae3SPaolo Bonzini 		}
5984c50d8ae3SPaolo Bonzini 
5985b28cb0cdSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
5986b28cb0cdSSean Christopherson 				&kvm->arch.zapped_obsolete_pages, &nr_zapped);
5987c50d8ae3SPaolo Bonzini 		batch += nr_zapped;
5988b28cb0cdSSean Christopherson 
5989b28cb0cdSSean Christopherson 		if (unstable)
5990c50d8ae3SPaolo Bonzini 			goto restart;
5991c50d8ae3SPaolo Bonzini 	}
5992c50d8ae3SPaolo Bonzini 
5993c50d8ae3SPaolo Bonzini 	/*
59947ae5840eSSean Christopherson 	 * Kick all vCPUs (via remote TLB flush) before freeing the page tables
59957ae5840eSSean Christopherson 	 * to ensure KVM is not in the middle of a lockless shadow page table
59967ae5840eSSean Christopherson 	 * walk, which may reference the pages.  The remote TLB flush itself is
59977ae5840eSSean Christopherson 	 * not required and is simply a convenient way to kick vCPUs as needed.
59987ae5840eSSean Christopherson 	 * KVM performs a local TLB flush when allocating a new root (see
59997ae5840eSSean Christopherson 	 * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
60007ae5840eSSean Christopherson 	 * running with an obsolete MMU.
6001c50d8ae3SPaolo Bonzini 	 */
6002c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
6003c50d8ae3SPaolo Bonzini }
6004c50d8ae3SPaolo Bonzini 
6005c50d8ae3SPaolo Bonzini /*
6006c50d8ae3SPaolo Bonzini  * Fast invalidate all shadow pages and use lock-break technique
6007c50d8ae3SPaolo Bonzini  * to zap obsolete pages.
6008c50d8ae3SPaolo Bonzini  *
6009c50d8ae3SPaolo Bonzini  * It's required when memslot is being deleted or VM is being
6010c50d8ae3SPaolo Bonzini  * destroyed, in these cases, we should ensure that KVM MMU does
6011c50d8ae3SPaolo Bonzini  * not use any resource of the being-deleted slot or all slots
6012c50d8ae3SPaolo Bonzini  * after calling the function.
6013c50d8ae3SPaolo Bonzini  */
6014c50d8ae3SPaolo Bonzini static void kvm_mmu_zap_all_fast(struct kvm *kvm)
6015c50d8ae3SPaolo Bonzini {
6016c50d8ae3SPaolo Bonzini 	lockdep_assert_held(&kvm->slots_lock);
6017c50d8ae3SPaolo Bonzini 
6018531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6019c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_zap_all_fast(kvm);
6020c50d8ae3SPaolo Bonzini 
6021c50d8ae3SPaolo Bonzini 	/*
6022c50d8ae3SPaolo Bonzini 	 * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
6023c50d8ae3SPaolo Bonzini 	 * held for the entire duration of zapping obsolete pages, it's
6024c50d8ae3SPaolo Bonzini 	 * impossible for there to be multiple invalid generations associated
6025c50d8ae3SPaolo Bonzini 	 * with *valid* shadow pages at any given time, i.e. there is exactly
6026c50d8ae3SPaolo Bonzini 	 * one valid generation and (at most) one invalid generation.
6027c50d8ae3SPaolo Bonzini 	 */
6028c50d8ae3SPaolo Bonzini 	kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
6029c50d8ae3SPaolo Bonzini 
60302f6f66ccSSean Christopherson 	/*
60312f6f66ccSSean Christopherson 	 * In order to ensure all vCPUs drop their soon-to-be invalid roots,
60322f6f66ccSSean Christopherson 	 * invalidating TDP MMU roots must be done while holding mmu_lock for
60332f6f66ccSSean Christopherson 	 * write and in the same critical section as making the reload request,
60342f6f66ccSSean Christopherson 	 * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
6035b7cccd39SBen Gardon 	 */
60361f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6037b7cccd39SBen Gardon 		kvm_tdp_mmu_invalidate_all_roots(kvm);
6038b7cccd39SBen Gardon 
6039c50d8ae3SPaolo Bonzini 	/*
6040c50d8ae3SPaolo Bonzini 	 * Notify all vcpus to reload its shadow page table and flush TLB.
6041c50d8ae3SPaolo Bonzini 	 * Then all vcpus will switch to new shadow page table with the new
6042c50d8ae3SPaolo Bonzini 	 * mmu_valid_gen.
6043c50d8ae3SPaolo Bonzini 	 *
6044c50d8ae3SPaolo Bonzini 	 * Note: we need to do this under the protection of mmu_lock,
6045c50d8ae3SPaolo Bonzini 	 * otherwise, vcpu would purge shadow page but miss tlb flush.
6046c50d8ae3SPaolo Bonzini 	 */
6047527d5cd7SSean Christopherson 	kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
6048c50d8ae3SPaolo Bonzini 
6049c50d8ae3SPaolo Bonzini 	kvm_zap_obsolete_pages(kvm);
6050faaf05b0SBen Gardon 
6051531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
60524c6654bdSBen Gardon 
6053f28e9c7fSSean Christopherson 	/*
6054f28e9c7fSSean Christopherson 	 * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
6055f28e9c7fSSean Christopherson 	 * returning to the caller, e.g. if the zap is in response to a memslot
6056f28e9c7fSSean Christopherson 	 * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
6057f28e9c7fSSean Christopherson 	 * associated with the deleted memslot once the update completes, and
6058f28e9c7fSSean Christopherson 	 * Deferring the zap until the final reference to the root is put would
6059f28e9c7fSSean Christopherson 	 * lead to use-after-free.
6060f28e9c7fSSean Christopherson 	 */
60611f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
60624c6654bdSBen Gardon 		kvm_tdp_mmu_zap_invalidated_roots(kvm);
6063c50d8ae3SPaolo Bonzini }
6064c50d8ae3SPaolo Bonzini 
6065c50d8ae3SPaolo Bonzini static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
6066c50d8ae3SPaolo Bonzini {
6067c50d8ae3SPaolo Bonzini 	return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
6068c50d8ae3SPaolo Bonzini }
6069c50d8ae3SPaolo Bonzini 
6070c50d8ae3SPaolo Bonzini static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
6071c50d8ae3SPaolo Bonzini 			struct kvm_memory_slot *slot,
6072c50d8ae3SPaolo Bonzini 			struct kvm_page_track_notifier_node *node)
6073c50d8ae3SPaolo Bonzini {
6074c50d8ae3SPaolo Bonzini 	kvm_mmu_zap_all_fast(kvm);
6075c50d8ae3SPaolo Bonzini }
6076c50d8ae3SPaolo Bonzini 
6077a1a39128SPaolo Bonzini int kvm_mmu_init_vm(struct kvm *kvm)
6078c50d8ae3SPaolo Bonzini {
6079c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
6080a1a39128SPaolo Bonzini 	int r;
6081c50d8ae3SPaolo Bonzini 
6082a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
6083a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
608455c510e2SSean Christopherson 	INIT_LIST_HEAD(&kvm->arch.possible_nx_huge_pages);
6085ce25681dSSean Christopherson 	spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
6086ce25681dSSean Christopherson 
608709732d2bSDavid Matlack 	if (tdp_mmu_enabled) {
6088a1a39128SPaolo Bonzini 		r = kvm_mmu_init_tdp_mmu(kvm);
6089a1a39128SPaolo Bonzini 		if (r < 0)
6090a1a39128SPaolo Bonzini 			return r;
609109732d2bSDavid Matlack 	}
6092fe5db27dSBen Gardon 
6093c50d8ae3SPaolo Bonzini 	node->track_write = kvm_mmu_pte_write;
6094c50d8ae3SPaolo Bonzini 	node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
6095c50d8ae3SPaolo Bonzini 	kvm_page_track_register_notifier(kvm, node);
6096ada51a9dSDavid Matlack 
6097ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.kmem_cache = mmu_page_header_cache;
6098ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.gfp_zero = __GFP_ZERO;
6099ada51a9dSDavid Matlack 
6100ada51a9dSDavid Matlack 	kvm->arch.split_shadow_page_cache.gfp_zero = __GFP_ZERO;
6101ada51a9dSDavid Matlack 
6102ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.kmem_cache = pte_list_desc_cache;
6103ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.gfp_zero = __GFP_ZERO;
6104ada51a9dSDavid Matlack 
6105a1a39128SPaolo Bonzini 	return 0;
6106c50d8ae3SPaolo Bonzini }
6107c50d8ae3SPaolo Bonzini 
6108ada51a9dSDavid Matlack static void mmu_free_vm_memory_caches(struct kvm *kvm)
6109ada51a9dSDavid Matlack {
6110ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_desc_cache);
6111ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_page_header_cache);
6112ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_shadow_page_cache);
6113ada51a9dSDavid Matlack }
6114ada51a9dSDavid Matlack 
6115c50d8ae3SPaolo Bonzini void kvm_mmu_uninit_vm(struct kvm *kvm)
6116c50d8ae3SPaolo Bonzini {
6117c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
6118c50d8ae3SPaolo Bonzini 
6119c50d8ae3SPaolo Bonzini 	kvm_page_track_unregister_notifier(kvm, node);
6120fe5db27dSBen Gardon 
612109732d2bSDavid Matlack 	if (tdp_mmu_enabled)
6122fe5db27dSBen Gardon 		kvm_mmu_uninit_tdp_mmu(kvm);
6123ada51a9dSDavid Matlack 
6124ada51a9dSDavid Matlack 	mmu_free_vm_memory_caches(kvm);
6125c50d8ae3SPaolo Bonzini }
6126c50d8ae3SPaolo Bonzini 
61272833eda0SSean Christopherson static bool kvm_rmap_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
612821fa3246SSean Christopherson {
612921fa3246SSean Christopherson 	const struct kvm_memory_slot *memslot;
613021fa3246SSean Christopherson 	struct kvm_memslots *slots;
6131f4209439SMaciej S. Szmigiero 	struct kvm_memslot_iter iter;
613221fa3246SSean Christopherson 	bool flush = false;
613321fa3246SSean Christopherson 	gfn_t start, end;
6134f4209439SMaciej S. Szmigiero 	int i;
613521fa3246SSean Christopherson 
613621fa3246SSean Christopherson 	if (!kvm_memslots_have_rmaps(kvm))
613721fa3246SSean Christopherson 		return flush;
613821fa3246SSean Christopherson 
613921fa3246SSean Christopherson 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
614021fa3246SSean Christopherson 		slots = __kvm_memslots(kvm, i);
6141f4209439SMaciej S. Szmigiero 
6142f4209439SMaciej S. Szmigiero 		kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
6143f4209439SMaciej S. Szmigiero 			memslot = iter.slot;
614421fa3246SSean Christopherson 			start = max(gfn_start, memslot->base_gfn);
614521fa3246SSean Christopherson 			end = min(gfn_end, memslot->base_gfn + memslot->npages);
6146f4209439SMaciej S. Szmigiero 			if (WARN_ON_ONCE(start >= end))
614721fa3246SSean Christopherson 				continue;
614821fa3246SSean Christopherson 
6149f8480721SSean Christopherson 			flush = slot_handle_level_range(kvm, memslot, __kvm_zap_rmap,
615021fa3246SSean Christopherson 							PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
615121fa3246SSean Christopherson 							start, end - 1, true, flush);
615221fa3246SSean Christopherson 		}
615321fa3246SSean Christopherson 	}
615421fa3246SSean Christopherson 
615521fa3246SSean Christopherson 	return flush;
615621fa3246SSean Christopherson }
615721fa3246SSean Christopherson 
615888f58535SMaxim Levitsky /*
615988f58535SMaxim Levitsky  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
616088f58535SMaxim Levitsky  * (not including it)
616188f58535SMaxim Levitsky  */
6162c50d8ae3SPaolo Bonzini void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6163c50d8ae3SPaolo Bonzini {
616421fa3246SSean Christopherson 	bool flush;
6165c50d8ae3SPaolo Bonzini 	int i;
6166c50d8ae3SPaolo Bonzini 
6167f4209439SMaciej S. Szmigiero 	if (WARN_ON_ONCE(gfn_end <= gfn_start))
6168f4209439SMaciej S. Szmigiero 		return;
6169f4209439SMaciej S. Szmigiero 
6170531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
61715a324c24SSean Christopherson 
61726d3085e4SSean Christopherson 	kvm_mmu_invalidate_begin(kvm, 0, -1ul);
6173edb298c6SMaxim Levitsky 
61742833eda0SSean Christopherson 	flush = kvm_rmap_zap_gfn_range(kvm, gfn_start, gfn_end);
61756103bc07SBen Gardon 
61761f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
61776103bc07SBen Gardon 		for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
6178f47e5bbbSSean Christopherson 			flush = kvm_tdp_mmu_zap_leafs(kvm, i, gfn_start,
6179f47e5bbbSSean Christopherson 						      gfn_end, true, flush);
61806103bc07SBen Gardon 	}
61815a324c24SSean Christopherson 
61825a324c24SSean Christopherson 	if (flush)
6183bc3b3c10SSean Christopherson 		kvm_flush_remote_tlbs_with_address(kvm, gfn_start,
6184bc3b3c10SSean Christopherson 						   gfn_end - gfn_start);
61855a324c24SSean Christopherson 
61866d3085e4SSean Christopherson 	kvm_mmu_invalidate_end(kvm, 0, -1ul);
6187edb298c6SMaxim Levitsky 
61885a324c24SSean Christopherson 	write_unlock(&kvm->mmu_lock);
6189c50d8ae3SPaolo Bonzini }
6190c50d8ae3SPaolo Bonzini 
6191c50d8ae3SPaolo Bonzini static bool slot_rmap_write_protect(struct kvm *kvm,
61920a234f5dSSean Christopherson 				    struct kvm_rmap_head *rmap_head,
6193269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot)
6194c50d8ae3SPaolo Bonzini {
61951346bbb6SDavid Matlack 	return rmap_write_protect(rmap_head, false);
6196c50d8ae3SPaolo Bonzini }
6197c50d8ae3SPaolo Bonzini 
6198c50d8ae3SPaolo Bonzini void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
6199269e9552SHamza Mahfooz 				      const struct kvm_memory_slot *memslot,
62003c9bd400SJay Zhou 				      int start_level)
6201c50d8ae3SPaolo Bonzini {
6202e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6203531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6204b64d740eSJunaid Shahid 		slot_handle_level(kvm, memslot, slot_rmap_write_protect,
6205b64d740eSJunaid Shahid 				  start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
6206531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6207e2209710SBen Gardon 	}
6208c50d8ae3SPaolo Bonzini 
62091f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
621024ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6211b64d740eSJunaid Shahid 		kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
621224ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
621324ae4cfaSBen Gardon 	}
6214c50d8ae3SPaolo Bonzini }
6215c50d8ae3SPaolo Bonzini 
6216ada51a9dSDavid Matlack static inline bool need_topup(struct kvm_mmu_memory_cache *cache, int min)
6217ada51a9dSDavid Matlack {
6218ada51a9dSDavid Matlack 	return kvm_mmu_memory_cache_nr_free_objects(cache) < min;
6219ada51a9dSDavid Matlack }
6220ada51a9dSDavid Matlack 
6221ada51a9dSDavid Matlack static bool need_topup_split_caches_or_resched(struct kvm *kvm)
6222ada51a9dSDavid Matlack {
6223ada51a9dSDavid Matlack 	if (need_resched() || rwlock_needbreak(&kvm->mmu_lock))
6224ada51a9dSDavid Matlack 		return true;
6225ada51a9dSDavid Matlack 
6226ada51a9dSDavid Matlack 	/*
6227ada51a9dSDavid Matlack 	 * In the worst case, SPLIT_DESC_CACHE_MIN_NR_OBJECTS descriptors are needed
6228ada51a9dSDavid Matlack 	 * to split a single huge page. Calculating how many are actually needed
6229ada51a9dSDavid Matlack 	 * is possible but not worth the complexity.
6230ada51a9dSDavid Matlack 	 */
6231ada51a9dSDavid Matlack 	return need_topup(&kvm->arch.split_desc_cache, SPLIT_DESC_CACHE_MIN_NR_OBJECTS) ||
6232ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_page_header_cache, 1) ||
6233ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_shadow_page_cache, 1);
6234ada51a9dSDavid Matlack }
6235ada51a9dSDavid Matlack 
6236ada51a9dSDavid Matlack static int topup_split_caches(struct kvm *kvm)
6237ada51a9dSDavid Matlack {
6238b9b71f43SSean Christopherson 	/*
6239b9b71f43SSean Christopherson 	 * Allocating rmap list entries when splitting huge pages for nested
6240dfd4eb44SSean Christopherson 	 * MMUs is uncommon as KVM needs to use a list if and only if there is
6241b9b71f43SSean Christopherson 	 * more than one rmap entry for a gfn, i.e. requires an L1 gfn to be
6242dfd4eb44SSean Christopherson 	 * aliased by multiple L2 gfns and/or from multiple nested roots with
6243dfd4eb44SSean Christopherson 	 * different roles.  Aliasing gfns when using TDP is atypical for VMMs;
6244dfd4eb44SSean Christopherson 	 * a few gfns are often aliased during boot, e.g. when remapping BIOS,
6245dfd4eb44SSean Christopherson 	 * but aliasing rarely occurs post-boot or for many gfns.  If there is
6246dfd4eb44SSean Christopherson 	 * only one rmap entry, rmap->val points directly at that one entry and
6247dfd4eb44SSean Christopherson 	 * doesn't need to allocate a list.  Buffer the cache by the default
6248dfd4eb44SSean Christopherson 	 * capacity so that KVM doesn't have to drop mmu_lock to topup if KVM
6249b9b71f43SSean Christopherson 	 * encounters an aliased gfn or two.
6250b9b71f43SSean Christopherson 	 */
6251b9b71f43SSean Christopherson 	const int capacity = SPLIT_DESC_CACHE_MIN_NR_OBJECTS +
6252b9b71f43SSean Christopherson 			     KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE;
6253ada51a9dSDavid Matlack 	int r;
6254ada51a9dSDavid Matlack 
6255ada51a9dSDavid Matlack 	lockdep_assert_held(&kvm->slots_lock);
6256ada51a9dSDavid Matlack 
6257b9b71f43SSean Christopherson 	r = __kvm_mmu_topup_memory_cache(&kvm->arch.split_desc_cache, capacity,
6258ada51a9dSDavid Matlack 					 SPLIT_DESC_CACHE_MIN_NR_OBJECTS);
6259ada51a9dSDavid Matlack 	if (r)
6260ada51a9dSDavid Matlack 		return r;
6261ada51a9dSDavid Matlack 
6262ada51a9dSDavid Matlack 	r = kvm_mmu_topup_memory_cache(&kvm->arch.split_page_header_cache, 1);
6263ada51a9dSDavid Matlack 	if (r)
6264ada51a9dSDavid Matlack 		return r;
6265ada51a9dSDavid Matlack 
6266ada51a9dSDavid Matlack 	return kvm_mmu_topup_memory_cache(&kvm->arch.split_shadow_page_cache, 1);
6267ada51a9dSDavid Matlack }
6268ada51a9dSDavid Matlack 
6269ada51a9dSDavid Matlack static struct kvm_mmu_page *shadow_mmu_get_sp_for_split(struct kvm *kvm, u64 *huge_sptep)
6270ada51a9dSDavid Matlack {
6271ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6272ada51a9dSDavid Matlack 	struct shadow_page_caches caches = {};
6273ada51a9dSDavid Matlack 	union kvm_mmu_page_role role;
6274ada51a9dSDavid Matlack 	unsigned int access;
6275ada51a9dSDavid Matlack 	gfn_t gfn;
6276ada51a9dSDavid Matlack 
627779e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
627879e48cecSSean Christopherson 	access = kvm_mmu_page_get_access(huge_sp, spte_index(huge_sptep));
6279ada51a9dSDavid Matlack 
6280ada51a9dSDavid Matlack 	/*
6281ada51a9dSDavid Matlack 	 * Note, huge page splitting always uses direct shadow pages, regardless
6282ada51a9dSDavid Matlack 	 * of whether the huge page itself is mapped by a direct or indirect
6283ada51a9dSDavid Matlack 	 * shadow page, since the huge page region itself is being directly
6284ada51a9dSDavid Matlack 	 * mapped with smaller pages.
6285ada51a9dSDavid Matlack 	 */
6286ada51a9dSDavid Matlack 	role = kvm_mmu_child_role(huge_sptep, /*direct=*/true, access);
6287ada51a9dSDavid Matlack 
6288ada51a9dSDavid Matlack 	/* Direct SPs do not require a shadowed_info_cache. */
6289ada51a9dSDavid Matlack 	caches.page_header_cache = &kvm->arch.split_page_header_cache;
6290ada51a9dSDavid Matlack 	caches.shadow_page_cache = &kvm->arch.split_shadow_page_cache;
6291ada51a9dSDavid Matlack 
6292ada51a9dSDavid Matlack 	/* Safe to pass NULL for vCPU since requesting a direct SP. */
6293ada51a9dSDavid Matlack 	return __kvm_mmu_get_shadow_page(kvm, NULL, &caches, gfn, role);
6294ada51a9dSDavid Matlack }
6295ada51a9dSDavid Matlack 
6296ada51a9dSDavid Matlack static void shadow_mmu_split_huge_page(struct kvm *kvm,
6297ada51a9dSDavid Matlack 				       const struct kvm_memory_slot *slot,
6298ada51a9dSDavid Matlack 				       u64 *huge_sptep)
6299ada51a9dSDavid Matlack 
6300ada51a9dSDavid Matlack {
6301ada51a9dSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &kvm->arch.split_desc_cache;
6302ada51a9dSDavid Matlack 	u64 huge_spte = READ_ONCE(*huge_sptep);
6303ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
630403787394SPaolo Bonzini 	bool flush = false;
6305ada51a9dSDavid Matlack 	u64 *sptep, spte;
6306ada51a9dSDavid Matlack 	gfn_t gfn;
6307ada51a9dSDavid Matlack 	int index;
6308ada51a9dSDavid Matlack 
6309ada51a9dSDavid Matlack 	sp = shadow_mmu_get_sp_for_split(kvm, huge_sptep);
6310ada51a9dSDavid Matlack 
6311ada51a9dSDavid Matlack 	for (index = 0; index < SPTE_ENT_PER_PAGE; index++) {
6312ada51a9dSDavid Matlack 		sptep = &sp->spt[index];
6313ada51a9dSDavid Matlack 		gfn = kvm_mmu_page_get_gfn(sp, index);
6314ada51a9dSDavid Matlack 
6315ada51a9dSDavid Matlack 		/*
6316ada51a9dSDavid Matlack 		 * The SP may already have populated SPTEs, e.g. if this huge
6317ada51a9dSDavid Matlack 		 * page is aliased by multiple sptes with the same access
6318ada51a9dSDavid Matlack 		 * permissions. These entries are guaranteed to map the same
6319ada51a9dSDavid Matlack 		 * gfn-to-pfn translation since the SP is direct, so no need to
6320ada51a9dSDavid Matlack 		 * modify them.
6321ada51a9dSDavid Matlack 		 *
632203787394SPaolo Bonzini 		 * However, if a given SPTE points to a lower level page table,
632303787394SPaolo Bonzini 		 * that lower level page table may only be partially populated.
632403787394SPaolo Bonzini 		 * Installing such SPTEs would effectively unmap a potion of the
632503787394SPaolo Bonzini 		 * huge page. Unmapping guest memory always requires a TLB flush
632603787394SPaolo Bonzini 		 * since a subsequent operation on the unmapped regions would
632703787394SPaolo Bonzini 		 * fail to detect the need to flush.
6328ada51a9dSDavid Matlack 		 */
632903787394SPaolo Bonzini 		if (is_shadow_present_pte(*sptep)) {
633003787394SPaolo Bonzini 			flush |= !is_last_spte(*sptep, sp->role.level);
6331ada51a9dSDavid Matlack 			continue;
633203787394SPaolo Bonzini 		}
6333ada51a9dSDavid Matlack 
6334ada51a9dSDavid Matlack 		spte = make_huge_page_split_spte(kvm, huge_spte, sp->role, index);
6335ada51a9dSDavid Matlack 		mmu_spte_set(sptep, spte);
6336ada51a9dSDavid Matlack 		__rmap_add(kvm, cache, slot, sptep, gfn, sp->role.access);
6337ada51a9dSDavid Matlack 	}
6338ada51a9dSDavid Matlack 
633903787394SPaolo Bonzini 	__link_shadow_page(kvm, cache, huge_sptep, sp, flush);
6340ada51a9dSDavid Matlack }
6341ada51a9dSDavid Matlack 
6342ada51a9dSDavid Matlack static int shadow_mmu_try_split_huge_page(struct kvm *kvm,
6343ada51a9dSDavid Matlack 					  const struct kvm_memory_slot *slot,
6344ada51a9dSDavid Matlack 					  u64 *huge_sptep)
6345ada51a9dSDavid Matlack {
6346ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6347ada51a9dSDavid Matlack 	int level, r = 0;
6348ada51a9dSDavid Matlack 	gfn_t gfn;
6349ada51a9dSDavid Matlack 	u64 spte;
6350ada51a9dSDavid Matlack 
6351ada51a9dSDavid Matlack 	/* Grab information for the tracepoint before dropping the MMU lock. */
635279e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6353ada51a9dSDavid Matlack 	level = huge_sp->role.level;
6354ada51a9dSDavid Matlack 	spte = *huge_sptep;
6355ada51a9dSDavid Matlack 
6356ada51a9dSDavid Matlack 	if (kvm_mmu_available_pages(kvm) <= KVM_MIN_FREE_MMU_PAGES) {
6357ada51a9dSDavid Matlack 		r = -ENOSPC;
6358ada51a9dSDavid Matlack 		goto out;
6359ada51a9dSDavid Matlack 	}
6360ada51a9dSDavid Matlack 
6361ada51a9dSDavid Matlack 	if (need_topup_split_caches_or_resched(kvm)) {
6362ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6363ada51a9dSDavid Matlack 		cond_resched();
6364ada51a9dSDavid Matlack 		/*
6365ada51a9dSDavid Matlack 		 * If the topup succeeds, return -EAGAIN to indicate that the
6366ada51a9dSDavid Matlack 		 * rmap iterator should be restarted because the MMU lock was
6367ada51a9dSDavid Matlack 		 * dropped.
6368ada51a9dSDavid Matlack 		 */
6369ada51a9dSDavid Matlack 		r = topup_split_caches(kvm) ?: -EAGAIN;
6370ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6371ada51a9dSDavid Matlack 		goto out;
6372ada51a9dSDavid Matlack 	}
6373ada51a9dSDavid Matlack 
6374ada51a9dSDavid Matlack 	shadow_mmu_split_huge_page(kvm, slot, huge_sptep);
6375ada51a9dSDavid Matlack 
6376ada51a9dSDavid Matlack out:
6377ada51a9dSDavid Matlack 	trace_kvm_mmu_split_huge_page(gfn, spte, level, r);
6378ada51a9dSDavid Matlack 	return r;
6379ada51a9dSDavid Matlack }
6380ada51a9dSDavid Matlack 
6381ada51a9dSDavid Matlack static bool shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6382ada51a9dSDavid Matlack 					    struct kvm_rmap_head *rmap_head,
6383ada51a9dSDavid Matlack 					    const struct kvm_memory_slot *slot)
6384ada51a9dSDavid Matlack {
6385ada51a9dSDavid Matlack 	struct rmap_iterator iter;
6386ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
6387ada51a9dSDavid Matlack 	u64 *huge_sptep;
6388ada51a9dSDavid Matlack 	int r;
6389ada51a9dSDavid Matlack 
6390ada51a9dSDavid Matlack restart:
6391ada51a9dSDavid Matlack 	for_each_rmap_spte(rmap_head, &iter, huge_sptep) {
6392ada51a9dSDavid Matlack 		sp = sptep_to_sp(huge_sptep);
6393ada51a9dSDavid Matlack 
6394ada51a9dSDavid Matlack 		/* TDP MMU is enabled, so rmap only contains nested MMU SPs. */
6395ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!sp->role.guest_mode))
6396ada51a9dSDavid Matlack 			continue;
6397ada51a9dSDavid Matlack 
6398ada51a9dSDavid Matlack 		/* The rmaps should never contain non-leaf SPTEs. */
6399ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!is_large_pte(*huge_sptep)))
6400ada51a9dSDavid Matlack 			continue;
6401ada51a9dSDavid Matlack 
6402ada51a9dSDavid Matlack 		/* SPs with level >PG_LEVEL_4K should never by unsync. */
6403ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(sp->unsync))
6404ada51a9dSDavid Matlack 			continue;
6405ada51a9dSDavid Matlack 
6406ada51a9dSDavid Matlack 		/* Don't bother splitting huge pages on invalid SPs. */
6407ada51a9dSDavid Matlack 		if (sp->role.invalid)
6408ada51a9dSDavid Matlack 			continue;
6409ada51a9dSDavid Matlack 
6410ada51a9dSDavid Matlack 		r = shadow_mmu_try_split_huge_page(kvm, slot, huge_sptep);
6411ada51a9dSDavid Matlack 
6412ada51a9dSDavid Matlack 		/*
6413ada51a9dSDavid Matlack 		 * The split succeeded or needs to be retried because the MMU
6414ada51a9dSDavid Matlack 		 * lock was dropped. Either way, restart the iterator to get it
6415ada51a9dSDavid Matlack 		 * back into a consistent state.
6416ada51a9dSDavid Matlack 		 */
6417ada51a9dSDavid Matlack 		if (!r || r == -EAGAIN)
6418ada51a9dSDavid Matlack 			goto restart;
6419ada51a9dSDavid Matlack 
6420ada51a9dSDavid Matlack 		/* The split failed and shouldn't be retried (e.g. -ENOMEM). */
6421ada51a9dSDavid Matlack 		break;
6422ada51a9dSDavid Matlack 	}
6423ada51a9dSDavid Matlack 
6424ada51a9dSDavid Matlack 	return false;
6425ada51a9dSDavid Matlack }
6426ada51a9dSDavid Matlack 
6427ada51a9dSDavid Matlack static void kvm_shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6428ada51a9dSDavid Matlack 						const struct kvm_memory_slot *slot,
6429ada51a9dSDavid Matlack 						gfn_t start, gfn_t end,
6430ada51a9dSDavid Matlack 						int target_level)
6431ada51a9dSDavid Matlack {
6432ada51a9dSDavid Matlack 	int level;
6433ada51a9dSDavid Matlack 
6434ada51a9dSDavid Matlack 	/*
6435ada51a9dSDavid Matlack 	 * Split huge pages starting with KVM_MAX_HUGEPAGE_LEVEL and working
6436ada51a9dSDavid Matlack 	 * down to the target level. This ensures pages are recursively split
6437ada51a9dSDavid Matlack 	 * all the way to the target level. There's no need to split pages
6438ada51a9dSDavid Matlack 	 * already at the target level.
6439ada51a9dSDavid Matlack 	 */
6440ada51a9dSDavid Matlack 	for (level = KVM_MAX_HUGEPAGE_LEVEL; level > target_level; level--) {
6441ada51a9dSDavid Matlack 		slot_handle_level_range(kvm, slot, shadow_mmu_try_split_huge_pages,
6442ada51a9dSDavid Matlack 					level, level, start, end - 1, true, false);
6443ada51a9dSDavid Matlack 	}
6444ada51a9dSDavid Matlack }
6445ada51a9dSDavid Matlack 
6446cb00a70bSDavid Matlack /* Must be called with the mmu_lock held in write-mode. */
6447cb00a70bSDavid Matlack void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
6448cb00a70bSDavid Matlack 				   const struct kvm_memory_slot *memslot,
6449cb00a70bSDavid Matlack 				   u64 start, u64 end,
6450cb00a70bSDavid Matlack 				   int target_level)
6451cb00a70bSDavid Matlack {
64521f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6453ada51a9dSDavid Matlack 		return;
6454ada51a9dSDavid Matlack 
6455ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm))
6456ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6457ada51a9dSDavid Matlack 
6458ada51a9dSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, false);
6459cb00a70bSDavid Matlack 
6460cb00a70bSDavid Matlack 	/*
6461cb00a70bSDavid Matlack 	 * A TLB flush is unnecessary at this point for the same resons as in
6462cb00a70bSDavid Matlack 	 * kvm_mmu_slot_try_split_huge_pages().
6463cb00a70bSDavid Matlack 	 */
6464cb00a70bSDavid Matlack }
6465cb00a70bSDavid Matlack 
6466a3fe5dbdSDavid Matlack void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
6467a3fe5dbdSDavid Matlack 					const struct kvm_memory_slot *memslot,
6468a3fe5dbdSDavid Matlack 					int target_level)
6469a3fe5dbdSDavid Matlack {
6470a3fe5dbdSDavid Matlack 	u64 start = memslot->base_gfn;
6471a3fe5dbdSDavid Matlack 	u64 end = start + memslot->npages;
6472a3fe5dbdSDavid Matlack 
64731f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6474ada51a9dSDavid Matlack 		return;
6475ada51a9dSDavid Matlack 
6476ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm)) {
6477ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6478ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6479ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6480ada51a9dSDavid Matlack 	}
6481ada51a9dSDavid Matlack 
6482a3fe5dbdSDavid Matlack 	read_lock(&kvm->mmu_lock);
6483cb00a70bSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
6484a3fe5dbdSDavid Matlack 	read_unlock(&kvm->mmu_lock);
6485a3fe5dbdSDavid Matlack 
6486a3fe5dbdSDavid Matlack 	/*
6487a3fe5dbdSDavid Matlack 	 * No TLB flush is necessary here. KVM will flush TLBs after
6488a3fe5dbdSDavid Matlack 	 * write-protecting and/or clearing dirty on the newly split SPTEs to
6489a3fe5dbdSDavid Matlack 	 * ensure that guest writes are reflected in the dirty log before the
6490a3fe5dbdSDavid Matlack 	 * ioctl to enable dirty logging on this memslot completes. Since the
6491a3fe5dbdSDavid Matlack 	 * split SPTEs retain the write and dirty bits of the huge SPTE, it is
6492a3fe5dbdSDavid Matlack 	 * safe for KVM to decide if a TLB flush is necessary based on the split
6493a3fe5dbdSDavid Matlack 	 * SPTEs.
6494a3fe5dbdSDavid Matlack 	 */
6495a3fe5dbdSDavid Matlack }
6496a3fe5dbdSDavid Matlack 
6497c50d8ae3SPaolo Bonzini static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
64980a234f5dSSean Christopherson 					 struct kvm_rmap_head *rmap_head,
6499269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
6500c50d8ae3SPaolo Bonzini {
6501c50d8ae3SPaolo Bonzini 	u64 *sptep;
6502c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
6503c50d8ae3SPaolo Bonzini 	int need_tlb_flush = 0;
6504c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6505c50d8ae3SPaolo Bonzini 
6506c50d8ae3SPaolo Bonzini restart:
6507c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
650857354682SSean Christopherson 		sp = sptep_to_sp(sptep);
6509c50d8ae3SPaolo Bonzini 
6510c50d8ae3SPaolo Bonzini 		/*
6511c50d8ae3SPaolo Bonzini 		 * We cannot do huge page mapping for indirect shadow pages,
6512c50d8ae3SPaolo Bonzini 		 * which are found on the last rmap (level = 1) when not using
6513c50d8ae3SPaolo Bonzini 		 * tdp; such shadow pages are synced with the page table in
6514c50d8ae3SPaolo Bonzini 		 * the guest, and the guest page table is using 4K page size
6515c50d8ae3SPaolo Bonzini 		 * mapping if the indirect sp has level = 1.
6516c50d8ae3SPaolo Bonzini 		 */
65175d49f08cSSean Christopherson 		if (sp->role.direct &&
65189eba50f8SSean Christopherson 		    sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
6519a8ac499bSSean Christopherson 							       PG_LEVEL_NUM)) {
65209202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
6521c50d8ae3SPaolo Bonzini 
6522c50d8ae3SPaolo Bonzini 			if (kvm_available_flush_tlb_with_range())
6523c50d8ae3SPaolo Bonzini 				kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
6524c50d8ae3SPaolo Bonzini 					KVM_PAGES_PER_HPAGE(sp->role.level));
6525c50d8ae3SPaolo Bonzini 			else
6526c50d8ae3SPaolo Bonzini 				need_tlb_flush = 1;
6527c50d8ae3SPaolo Bonzini 
6528c50d8ae3SPaolo Bonzini 			goto restart;
6529c50d8ae3SPaolo Bonzini 		}
6530c50d8ae3SPaolo Bonzini 	}
6531c50d8ae3SPaolo Bonzini 
6532c50d8ae3SPaolo Bonzini 	return need_tlb_flush;
6533c50d8ae3SPaolo Bonzini }
6534c50d8ae3SPaolo Bonzini 
653520d49186SDavid Matlack static void kvm_rmap_zap_collapsible_sptes(struct kvm *kvm,
653620d49186SDavid Matlack 					   const struct kvm_memory_slot *slot)
653720d49186SDavid Matlack {
653820d49186SDavid Matlack 	/*
653920d49186SDavid Matlack 	 * Note, use KVM_MAX_HUGEPAGE_LEVEL - 1 since there's no need to zap
654020d49186SDavid Matlack 	 * pages that are already mapped at the maximum hugepage level.
654120d49186SDavid Matlack 	 */
654220d49186SDavid Matlack 	if (slot_handle_level(kvm, slot, kvm_mmu_zap_collapsible_spte,
654320d49186SDavid Matlack 			      PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL - 1, true))
654420d49186SDavid Matlack 		kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
654520d49186SDavid Matlack }
654620d49186SDavid Matlack 
6547c50d8ae3SPaolo Bonzini void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6548269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *slot)
6549c50d8ae3SPaolo Bonzini {
6550e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6551531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
655220d49186SDavid Matlack 		kvm_rmap_zap_collapsible_sptes(kvm, slot);
6553531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6554e2209710SBen Gardon 	}
65552db6f772SBen Gardon 
65561f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
65572db6f772SBen Gardon 		read_lock(&kvm->mmu_lock);
65584b85c921SSean Christopherson 		kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
65592db6f772SBen Gardon 		read_unlock(&kvm->mmu_lock);
65602db6f772SBen Gardon 	}
6561c50d8ae3SPaolo Bonzini }
6562c50d8ae3SPaolo Bonzini 
6563b3594ffbSSean Christopherson void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
65646c9dd6d2SPaolo Bonzini 					const struct kvm_memory_slot *memslot)
6565b3594ffbSSean Christopherson {
6566b3594ffbSSean Christopherson 	/*
65677f42aa76SSean Christopherson 	 * All current use cases for flushing the TLBs for a specific memslot
6568302695a5SSean Christopherson 	 * related to dirty logging, and many do the TLB flush out of mmu_lock.
65697f42aa76SSean Christopherson 	 * The interaction between the various operations on memslot must be
65707f42aa76SSean Christopherson 	 * serialized by slots_locks to ensure the TLB flush from one operation
65717f42aa76SSean Christopherson 	 * is observed by any other operation on the same memslot.
6572b3594ffbSSean Christopherson 	 */
6573b3594ffbSSean Christopherson 	lockdep_assert_held(&kvm->slots_lock);
6574cec37648SSean Christopherson 	kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn,
6575cec37648SSean Christopherson 					   memslot->npages);
6576b3594ffbSSean Christopherson }
6577b3594ffbSSean Christopherson 
6578c50d8ae3SPaolo Bonzini void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6579269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *memslot)
6580c50d8ae3SPaolo Bonzini {
6581e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6582531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6583610265eaSDavid Matlack 		/*
6584610265eaSDavid Matlack 		 * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6585610265eaSDavid Matlack 		 * support dirty logging at a 4k granularity.
6586610265eaSDavid Matlack 		 */
6587b64d740eSJunaid Shahid 		slot_handle_level_4k(kvm, memslot, __rmap_clear_dirty, false);
6588531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6589e2209710SBen Gardon 	}
6590c50d8ae3SPaolo Bonzini 
65911f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
659224ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6593b64d740eSJunaid Shahid 		kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
659424ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
659524ae4cfaSBen Gardon 	}
659624ae4cfaSBen Gardon 
6597c50d8ae3SPaolo Bonzini 	/*
6598b64d740eSJunaid Shahid 	 * The caller will flush the TLBs after this function returns.
6599b64d740eSJunaid Shahid 	 *
6600c50d8ae3SPaolo Bonzini 	 * It's also safe to flush TLBs out of mmu lock here as currently this
6601c50d8ae3SPaolo Bonzini 	 * function is only used for dirty logging, in which case flushing TLB
6602c50d8ae3SPaolo Bonzini 	 * out of mmu lock also guarantees no dirty pages will be lost in
6603c50d8ae3SPaolo Bonzini 	 * dirty_bitmap.
6604c50d8ae3SPaolo Bonzini 	 */
6605c50d8ae3SPaolo Bonzini }
6606c50d8ae3SPaolo Bonzini 
6607c50d8ae3SPaolo Bonzini void kvm_mmu_zap_all(struct kvm *kvm)
6608c50d8ae3SPaolo Bonzini {
6609c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6610c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6611c50d8ae3SPaolo Bonzini 	int ign;
6612c50d8ae3SPaolo Bonzini 
6613531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6614c50d8ae3SPaolo Bonzini restart:
6615c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
6616f95eec9bSSean Christopherson 		if (WARN_ON(sp->role.invalid))
6617c50d8ae3SPaolo Bonzini 			continue;
6618c50d8ae3SPaolo Bonzini 		if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6619c50d8ae3SPaolo Bonzini 			goto restart;
6620531810caSBen Gardon 		if (cond_resched_rwlock_write(&kvm->mmu_lock))
6621c50d8ae3SPaolo Bonzini 			goto restart;
6622c50d8ae3SPaolo Bonzini 	}
6623c50d8ae3SPaolo Bonzini 
6624c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
6625faaf05b0SBen Gardon 
66261f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6627faaf05b0SBen Gardon 		kvm_tdp_mmu_zap_all(kvm);
6628faaf05b0SBen Gardon 
6629531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
6630c50d8ae3SPaolo Bonzini }
6631c50d8ae3SPaolo Bonzini 
6632c50d8ae3SPaolo Bonzini void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6633c50d8ae3SPaolo Bonzini {
6634c50d8ae3SPaolo Bonzini 	WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6635c50d8ae3SPaolo Bonzini 
6636c50d8ae3SPaolo Bonzini 	gen &= MMIO_SPTE_GEN_MASK;
6637c50d8ae3SPaolo Bonzini 
6638c50d8ae3SPaolo Bonzini 	/*
6639c50d8ae3SPaolo Bonzini 	 * Generation numbers are incremented in multiples of the number of
6640c50d8ae3SPaolo Bonzini 	 * address spaces in order to provide unique generations across all
6641c50d8ae3SPaolo Bonzini 	 * address spaces.  Strip what is effectively the address space
6642c50d8ae3SPaolo Bonzini 	 * modifier prior to checking for a wrap of the MMIO generation so
6643c50d8ae3SPaolo Bonzini 	 * that a wrap in any address space is detected.
6644c50d8ae3SPaolo Bonzini 	 */
6645c50d8ae3SPaolo Bonzini 	gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
6646c50d8ae3SPaolo Bonzini 
6647c50d8ae3SPaolo Bonzini 	/*
6648c50d8ae3SPaolo Bonzini 	 * The very rare case: if the MMIO generation number has wrapped,
6649c50d8ae3SPaolo Bonzini 	 * zap all shadow pages.
6650c50d8ae3SPaolo Bonzini 	 */
6651c50d8ae3SPaolo Bonzini 	if (unlikely(gen == 0)) {
66528d20bd63SSean Christopherson 		kvm_debug_ratelimited("zapping shadow pages for mmio generation wraparound\n");
6653c50d8ae3SPaolo Bonzini 		kvm_mmu_zap_all_fast(kvm);
6654c50d8ae3SPaolo Bonzini 	}
6655c50d8ae3SPaolo Bonzini }
6656c50d8ae3SPaolo Bonzini 
6657c50d8ae3SPaolo Bonzini static unsigned long
6658c50d8ae3SPaolo Bonzini mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
6659c50d8ae3SPaolo Bonzini {
6660c50d8ae3SPaolo Bonzini 	struct kvm *kvm;
6661c50d8ae3SPaolo Bonzini 	int nr_to_scan = sc->nr_to_scan;
6662c50d8ae3SPaolo Bonzini 	unsigned long freed = 0;
6663c50d8ae3SPaolo Bonzini 
6664c50d8ae3SPaolo Bonzini 	mutex_lock(&kvm_lock);
6665c50d8ae3SPaolo Bonzini 
6666c50d8ae3SPaolo Bonzini 	list_for_each_entry(kvm, &vm_list, vm_list) {
6667c50d8ae3SPaolo Bonzini 		int idx;
6668c50d8ae3SPaolo Bonzini 		LIST_HEAD(invalid_list);
6669c50d8ae3SPaolo Bonzini 
6670c50d8ae3SPaolo Bonzini 		/*
6671c50d8ae3SPaolo Bonzini 		 * Never scan more than sc->nr_to_scan VM instances.
6672c50d8ae3SPaolo Bonzini 		 * Will not hit this condition practically since we do not try
6673c50d8ae3SPaolo Bonzini 		 * to shrink more than one VM and it is very unlikely to see
6674c50d8ae3SPaolo Bonzini 		 * !n_used_mmu_pages so many times.
6675c50d8ae3SPaolo Bonzini 		 */
6676c50d8ae3SPaolo Bonzini 		if (!nr_to_scan--)
6677c50d8ae3SPaolo Bonzini 			break;
6678c50d8ae3SPaolo Bonzini 		/*
6679c50d8ae3SPaolo Bonzini 		 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6680c50d8ae3SPaolo Bonzini 		 * here. We may skip a VM instance errorneosly, but we do not
6681c50d8ae3SPaolo Bonzini 		 * want to shrink a VM that only started to populate its MMU
6682c50d8ae3SPaolo Bonzini 		 * anyway.
6683c50d8ae3SPaolo Bonzini 		 */
6684c50d8ae3SPaolo Bonzini 		if (!kvm->arch.n_used_mmu_pages &&
6685c50d8ae3SPaolo Bonzini 		    !kvm_has_zapped_obsolete_pages(kvm))
6686c50d8ae3SPaolo Bonzini 			continue;
6687c50d8ae3SPaolo Bonzini 
6688c50d8ae3SPaolo Bonzini 		idx = srcu_read_lock(&kvm->srcu);
6689531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6690c50d8ae3SPaolo Bonzini 
6691c50d8ae3SPaolo Bonzini 		if (kvm_has_zapped_obsolete_pages(kvm)) {
6692c50d8ae3SPaolo Bonzini 			kvm_mmu_commit_zap_page(kvm,
6693c50d8ae3SPaolo Bonzini 			      &kvm->arch.zapped_obsolete_pages);
6694c50d8ae3SPaolo Bonzini 			goto unlock;
6695c50d8ae3SPaolo Bonzini 		}
6696c50d8ae3SPaolo Bonzini 
6697ebdb292dSSean Christopherson 		freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6698c50d8ae3SPaolo Bonzini 
6699c50d8ae3SPaolo Bonzini unlock:
6700531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6701c50d8ae3SPaolo Bonzini 		srcu_read_unlock(&kvm->srcu, idx);
6702c50d8ae3SPaolo Bonzini 
6703c50d8ae3SPaolo Bonzini 		/*
6704c50d8ae3SPaolo Bonzini 		 * unfair on small ones
6705c50d8ae3SPaolo Bonzini 		 * per-vm shrinkers cry out
6706c50d8ae3SPaolo Bonzini 		 * sadness comes quickly
6707c50d8ae3SPaolo Bonzini 		 */
6708c50d8ae3SPaolo Bonzini 		list_move_tail(&kvm->vm_list, &vm_list);
6709c50d8ae3SPaolo Bonzini 		break;
6710c50d8ae3SPaolo Bonzini 	}
6711c50d8ae3SPaolo Bonzini 
6712c50d8ae3SPaolo Bonzini 	mutex_unlock(&kvm_lock);
6713c50d8ae3SPaolo Bonzini 	return freed;
6714c50d8ae3SPaolo Bonzini }
6715c50d8ae3SPaolo Bonzini 
6716c50d8ae3SPaolo Bonzini static unsigned long
6717c50d8ae3SPaolo Bonzini mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
6718c50d8ae3SPaolo Bonzini {
6719c50d8ae3SPaolo Bonzini 	return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6720c50d8ae3SPaolo Bonzini }
6721c50d8ae3SPaolo Bonzini 
6722c50d8ae3SPaolo Bonzini static struct shrinker mmu_shrinker = {
6723c50d8ae3SPaolo Bonzini 	.count_objects = mmu_shrink_count,
6724c50d8ae3SPaolo Bonzini 	.scan_objects = mmu_shrink_scan,
6725c50d8ae3SPaolo Bonzini 	.seeks = DEFAULT_SEEKS * 10,
6726c50d8ae3SPaolo Bonzini };
6727c50d8ae3SPaolo Bonzini 
6728c50d8ae3SPaolo Bonzini static void mmu_destroy_caches(void)
6729c50d8ae3SPaolo Bonzini {
6730c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(pte_list_desc_cache);
6731c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(mmu_page_header_cache);
6732c50d8ae3SPaolo Bonzini }
6733c50d8ae3SPaolo Bonzini 
6734c50d8ae3SPaolo Bonzini static bool get_nx_auto_mode(void)
6735c50d8ae3SPaolo Bonzini {
6736c50d8ae3SPaolo Bonzini 	/* Return true when CPU has the bug, and mitigations are ON */
6737c50d8ae3SPaolo Bonzini 	return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6738c50d8ae3SPaolo Bonzini }
6739c50d8ae3SPaolo Bonzini 
6740c50d8ae3SPaolo Bonzini static void __set_nx_huge_pages(bool val)
6741c50d8ae3SPaolo Bonzini {
6742c50d8ae3SPaolo Bonzini 	nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6743c50d8ae3SPaolo Bonzini }
6744c50d8ae3SPaolo Bonzini 
6745c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6746c50d8ae3SPaolo Bonzini {
6747c50d8ae3SPaolo Bonzini 	bool old_val = nx_huge_pages;
6748c50d8ae3SPaolo Bonzini 	bool new_val;
6749c50d8ae3SPaolo Bonzini 
6750c50d8ae3SPaolo Bonzini 	/* In "auto" mode deploy workaround only if CPU has the bug. */
6751c50d8ae3SPaolo Bonzini 	if (sysfs_streq(val, "off"))
6752c50d8ae3SPaolo Bonzini 		new_val = 0;
6753c50d8ae3SPaolo Bonzini 	else if (sysfs_streq(val, "force"))
6754c50d8ae3SPaolo Bonzini 		new_val = 1;
6755c50d8ae3SPaolo Bonzini 	else if (sysfs_streq(val, "auto"))
6756c50d8ae3SPaolo Bonzini 		new_val = get_nx_auto_mode();
6757c50d8ae3SPaolo Bonzini 	else if (strtobool(val, &new_val) < 0)
6758c50d8ae3SPaolo Bonzini 		return -EINVAL;
6759c50d8ae3SPaolo Bonzini 
6760c50d8ae3SPaolo Bonzini 	__set_nx_huge_pages(new_val);
6761c50d8ae3SPaolo Bonzini 
6762c50d8ae3SPaolo Bonzini 	if (new_val != old_val) {
6763c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
6764c50d8ae3SPaolo Bonzini 
6765c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
6766c50d8ae3SPaolo Bonzini 
6767c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list) {
6768c50d8ae3SPaolo Bonzini 			mutex_lock(&kvm->slots_lock);
6769c50d8ae3SPaolo Bonzini 			kvm_mmu_zap_all_fast(kvm);
6770c50d8ae3SPaolo Bonzini 			mutex_unlock(&kvm->slots_lock);
6771c50d8ae3SPaolo Bonzini 
677255c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
6773c50d8ae3SPaolo Bonzini 		}
6774c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
6775c50d8ae3SPaolo Bonzini 	}
6776c50d8ae3SPaolo Bonzini 
6777c50d8ae3SPaolo Bonzini 	return 0;
6778c50d8ae3SPaolo Bonzini }
6779c50d8ae3SPaolo Bonzini 
67801d0e8480SSean Christopherson /*
67811d0e8480SSean Christopherson  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
67821d0e8480SSean Christopherson  * its default value of -1 is technically undefined behavior for a boolean.
6783c3e0c8c2SSean Christopherson  * Forward the module init call to SPTE code so that it too can handle module
6784c3e0c8c2SSean Christopherson  * params that need to be resolved/snapshot.
67851d0e8480SSean Christopherson  */
6786982bae43SSean Christopherson void __init kvm_mmu_x86_module_init(void)
6787c50d8ae3SPaolo Bonzini {
6788c50d8ae3SPaolo Bonzini 	if (nx_huge_pages == -1)
6789c50d8ae3SPaolo Bonzini 		__set_nx_huge_pages(get_nx_auto_mode());
6790c3e0c8c2SSean Christopherson 
67911f98f2bdSDavid Matlack 	/*
67921f98f2bdSDavid Matlack 	 * Snapshot userspace's desire to enable the TDP MMU. Whether or not the
67931f98f2bdSDavid Matlack 	 * TDP MMU is actually enabled is determined in kvm_configure_mmu()
67941f98f2bdSDavid Matlack 	 * when the vendor module is loaded.
67951f98f2bdSDavid Matlack 	 */
67961f98f2bdSDavid Matlack 	tdp_mmu_allowed = tdp_mmu_enabled;
67971f98f2bdSDavid Matlack 
6798c3e0c8c2SSean Christopherson 	kvm_mmu_spte_module_init();
67991d0e8480SSean Christopherson }
68001d0e8480SSean Christopherson 
68011d0e8480SSean Christopherson /*
68021d0e8480SSean Christopherson  * The bulk of the MMU initialization is deferred until the vendor module is
68031d0e8480SSean Christopherson  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
68041d0e8480SSean Christopherson  * to be reset when a potentially different vendor module is loaded.
68051d0e8480SSean Christopherson  */
68061d0e8480SSean Christopherson int kvm_mmu_vendor_module_init(void)
68071d0e8480SSean Christopherson {
68081d0e8480SSean Christopherson 	int ret = -ENOMEM;
6809c50d8ae3SPaolo Bonzini 
6810c50d8ae3SPaolo Bonzini 	/*
6811c50d8ae3SPaolo Bonzini 	 * MMU roles use union aliasing which is, generally speaking, an
6812c50d8ae3SPaolo Bonzini 	 * undefined behavior. However, we supposedly know how compilers behave
6813c50d8ae3SPaolo Bonzini 	 * and the current status quo is unlikely to change. Guardians below are
6814c50d8ae3SPaolo Bonzini 	 * supposed to let us know if the assumption becomes false.
6815c50d8ae3SPaolo Bonzini 	 */
6816c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6817c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
68187a7ae829SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
6819c50d8ae3SPaolo Bonzini 
6820c50d8ae3SPaolo Bonzini 	kvm_mmu_reset_all_pte_masks();
6821c50d8ae3SPaolo Bonzini 
6822c50d8ae3SPaolo Bonzini 	pte_list_desc_cache = kmem_cache_create("pte_list_desc",
6823c50d8ae3SPaolo Bonzini 					    sizeof(struct pte_list_desc),
6824c50d8ae3SPaolo Bonzini 					    0, SLAB_ACCOUNT, NULL);
6825c50d8ae3SPaolo Bonzini 	if (!pte_list_desc_cache)
6826c50d8ae3SPaolo Bonzini 		goto out;
6827c50d8ae3SPaolo Bonzini 
6828c50d8ae3SPaolo Bonzini 	mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
6829c50d8ae3SPaolo Bonzini 						  sizeof(struct kvm_mmu_page),
6830c50d8ae3SPaolo Bonzini 						  0, SLAB_ACCOUNT, NULL);
6831c50d8ae3SPaolo Bonzini 	if (!mmu_page_header_cache)
6832c50d8ae3SPaolo Bonzini 		goto out;
6833c50d8ae3SPaolo Bonzini 
6834c50d8ae3SPaolo Bonzini 	if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
6835c50d8ae3SPaolo Bonzini 		goto out;
6836c50d8ae3SPaolo Bonzini 
6837e33c267aSRoman Gushchin 	ret = register_shrinker(&mmu_shrinker, "x86-mmu");
6838c50d8ae3SPaolo Bonzini 	if (ret)
6839d7c9bfb9SMiaohe Lin 		goto out_shrinker;
6840c50d8ae3SPaolo Bonzini 
6841c50d8ae3SPaolo Bonzini 	return 0;
6842c50d8ae3SPaolo Bonzini 
6843d7c9bfb9SMiaohe Lin out_shrinker:
6844d7c9bfb9SMiaohe Lin 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6845c50d8ae3SPaolo Bonzini out:
6846c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6847c50d8ae3SPaolo Bonzini 	return ret;
6848c50d8ae3SPaolo Bonzini }
6849c50d8ae3SPaolo Bonzini 
6850c50d8ae3SPaolo Bonzini void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6851c50d8ae3SPaolo Bonzini {
6852c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
6853c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.root_mmu);
6854c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6855c50d8ae3SPaolo Bonzini 	mmu_free_memory_caches(vcpu);
6856c50d8ae3SPaolo Bonzini }
6857c50d8ae3SPaolo Bonzini 
68581d0e8480SSean Christopherson void kvm_mmu_vendor_module_exit(void)
6859c50d8ae3SPaolo Bonzini {
6860c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6861c50d8ae3SPaolo Bonzini 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6862c50d8ae3SPaolo Bonzini 	unregister_shrinker(&mmu_shrinker);
6863c50d8ae3SPaolo Bonzini }
6864c50d8ae3SPaolo Bonzini 
6865f47491d7SSean Christopherson /*
6866f47491d7SSean Christopherson  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
6867f47491d7SSean Christopherson  * select a halving time of 1 hour".  Returns true if recovery is enabled.
6868f47491d7SSean Christopherson  */
6869f47491d7SSean Christopherson static bool calc_nx_huge_pages_recovery_period(uint *period)
6870f47491d7SSean Christopherson {
6871f47491d7SSean Christopherson 	/*
6872f47491d7SSean Christopherson 	 * Use READ_ONCE to get the params, this may be called outside of the
6873f47491d7SSean Christopherson 	 * param setters, e.g. by the kthread to compute its next timeout.
6874f47491d7SSean Christopherson 	 */
6875f47491d7SSean Christopherson 	bool enabled = READ_ONCE(nx_huge_pages);
6876f47491d7SSean Christopherson 	uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6877f47491d7SSean Christopherson 
6878f47491d7SSean Christopherson 	if (!enabled || !ratio)
6879f47491d7SSean Christopherson 		return false;
6880f47491d7SSean Christopherson 
6881f47491d7SSean Christopherson 	*period = READ_ONCE(nx_huge_pages_recovery_period_ms);
6882f47491d7SSean Christopherson 	if (!*period) {
6883f47491d7SSean Christopherson 		/* Make sure the period is not less than one second.  */
6884f47491d7SSean Christopherson 		ratio = min(ratio, 3600u);
6885f47491d7SSean Christopherson 		*period = 60 * 60 * 1000 / ratio;
6886f47491d7SSean Christopherson 	}
6887f47491d7SSean Christopherson 	return true;
6888f47491d7SSean Christopherson }
6889f47491d7SSean Christopherson 
68904dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
6891c50d8ae3SPaolo Bonzini {
68924dfe4f40SJunaid Shahid 	bool was_recovery_enabled, is_recovery_enabled;
68934dfe4f40SJunaid Shahid 	uint old_period, new_period;
6894c50d8ae3SPaolo Bonzini 	int err;
6895c50d8ae3SPaolo Bonzini 
6896f47491d7SSean Christopherson 	was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
68974dfe4f40SJunaid Shahid 
6898c50d8ae3SPaolo Bonzini 	err = param_set_uint(val, kp);
6899c50d8ae3SPaolo Bonzini 	if (err)
6900c50d8ae3SPaolo Bonzini 		return err;
6901c50d8ae3SPaolo Bonzini 
6902f47491d7SSean Christopherson 	is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
69034dfe4f40SJunaid Shahid 
6904f47491d7SSean Christopherson 	if (is_recovery_enabled &&
69054dfe4f40SJunaid Shahid 	    (!was_recovery_enabled || old_period > new_period)) {
6906c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
6907c50d8ae3SPaolo Bonzini 
6908c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
6909c50d8ae3SPaolo Bonzini 
6910c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list)
691155c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
6912c50d8ae3SPaolo Bonzini 
6913c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
6914c50d8ae3SPaolo Bonzini 	}
6915c50d8ae3SPaolo Bonzini 
6916c50d8ae3SPaolo Bonzini 	return err;
6917c50d8ae3SPaolo Bonzini }
6918c50d8ae3SPaolo Bonzini 
691955c510e2SSean Christopherson static void kvm_recover_nx_huge_pages(struct kvm *kvm)
6920c50d8ae3SPaolo Bonzini {
6921ade74e14SSean Christopherson 	unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
6922eb298605SDavid Matlack 	struct kvm_memory_slot *slot;
6923c50d8ae3SPaolo Bonzini 	int rcu_idx;
6924c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6925c50d8ae3SPaolo Bonzini 	unsigned int ratio;
6926c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6927048f4980SSean Christopherson 	bool flush = false;
6928c50d8ae3SPaolo Bonzini 	ulong to_zap;
6929c50d8ae3SPaolo Bonzini 
6930c50d8ae3SPaolo Bonzini 	rcu_idx = srcu_read_lock(&kvm->srcu);
6931531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6932c50d8ae3SPaolo Bonzini 
6933bb95dfb9SSean Christopherson 	/*
6934bb95dfb9SSean Christopherson 	 * Zapping TDP MMU shadow pages, including the remote TLB flush, must
6935bb95dfb9SSean Christopherson 	 * be done under RCU protection, because the pages are freed via RCU
6936bb95dfb9SSean Christopherson 	 * callback.
6937bb95dfb9SSean Christopherson 	 */
6938bb95dfb9SSean Christopherson 	rcu_read_lock();
6939bb95dfb9SSean Christopherson 
6940c50d8ae3SPaolo Bonzini 	ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6941ade74e14SSean Christopherson 	to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
69427d919c7aSSean Christopherson 	for ( ; to_zap; --to_zap) {
694355c510e2SSean Christopherson 		if (list_empty(&kvm->arch.possible_nx_huge_pages))
69447d919c7aSSean Christopherson 			break;
69457d919c7aSSean Christopherson 
6946c50d8ae3SPaolo Bonzini 		/*
6947c50d8ae3SPaolo Bonzini 		 * We use a separate list instead of just using active_mmu_pages
694855c510e2SSean Christopherson 		 * because the number of shadow pages that be replaced with an
694955c510e2SSean Christopherson 		 * NX huge page is expected to be relatively small compared to
695055c510e2SSean Christopherson 		 * the total number of shadow pages.  And because the TDP MMU
695155c510e2SSean Christopherson 		 * doesn't use active_mmu_pages.
6952c50d8ae3SPaolo Bonzini 		 */
695355c510e2SSean Christopherson 		sp = list_first_entry(&kvm->arch.possible_nx_huge_pages,
6954c50d8ae3SPaolo Bonzini 				      struct kvm_mmu_page,
695555c510e2SSean Christopherson 				      possible_nx_huge_page_link);
695655c510e2SSean Christopherson 		WARN_ON_ONCE(!sp->nx_huge_page_disallowed);
6957eb298605SDavid Matlack 		WARN_ON_ONCE(!sp->role.direct);
6958eb298605SDavid Matlack 
6959eb298605SDavid Matlack 		/*
6960eb298605SDavid Matlack 		 * Unaccount and do not attempt to recover any NX Huge Pages
6961eb298605SDavid Matlack 		 * that are being dirty tracked, as they would just be faulted
6962eb298605SDavid Matlack 		 * back in as 4KiB pages. The NX Huge Pages in this slot will be
6963eb298605SDavid Matlack 		 * recovered, along with all the other huge pages in the slot,
6964eb298605SDavid Matlack 		 * when dirty logging is disabled.
69656c7b2202SPaolo Bonzini 		 *
69666c7b2202SPaolo Bonzini 		 * Since gfn_to_memslot() is relatively expensive, it helps to
69676c7b2202SPaolo Bonzini 		 * skip it if it the test cannot possibly return true.  On the
69686c7b2202SPaolo Bonzini 		 * other hand, if any memslot has logging enabled, chances are
69696c7b2202SPaolo Bonzini 		 * good that all of them do, in which case unaccount_nx_huge_page()
69706c7b2202SPaolo Bonzini 		 * is much cheaper than zapping the page.
69716c7b2202SPaolo Bonzini 		 *
69726c7b2202SPaolo Bonzini 		 * If a memslot update is in progress, reading an incorrect value
69736c7b2202SPaolo Bonzini 		 * of kvm->nr_memslots_dirty_logging is not a problem: if it is
69746c7b2202SPaolo Bonzini 		 * becoming zero, gfn_to_memslot() will be done unnecessarily; if
69756c7b2202SPaolo Bonzini 		 * it is becoming nonzero, the page will be zapped unnecessarily.
69766c7b2202SPaolo Bonzini 		 * Either way, this only affects efficiency in racy situations,
69776c7b2202SPaolo Bonzini 		 * and not correctness.
6978eb298605SDavid Matlack 		 */
69796c7b2202SPaolo Bonzini 		slot = NULL;
69806c7b2202SPaolo Bonzini 		if (atomic_read(&kvm->nr_memslots_dirty_logging)) {
69816c7b2202SPaolo Bonzini 			slot = gfn_to_memslot(kvm, sp->gfn);
69826c7b2202SPaolo Bonzini 			WARN_ON_ONCE(!slot);
698329cf0f50SBen Gardon 		}
6984c50d8ae3SPaolo Bonzini 
6985eb298605SDavid Matlack 		if (slot && kvm_slot_dirty_track_enabled(slot))
6986eb298605SDavid Matlack 			unaccount_nx_huge_page(kvm, sp);
6987eb298605SDavid Matlack 		else if (is_tdp_mmu_page(sp))
6988c50d8ae3SPaolo Bonzini 			flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
69893a056757SSean Christopherson 		else
6990c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
699155c510e2SSean Christopherson 		WARN_ON_ONCE(sp->nx_huge_page_disallowed);
6992c50d8ae3SPaolo Bonzini 
6993531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
6994048f4980SSean Christopherson 			kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6995bb95dfb9SSean Christopherson 			rcu_read_unlock();
6996bb95dfb9SSean Christopherson 
6997531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
6998048f4980SSean Christopherson 			flush = false;
6999bb95dfb9SSean Christopherson 
7000bb95dfb9SSean Christopherson 			rcu_read_lock();
7001c50d8ae3SPaolo Bonzini 		}
7002c50d8ae3SPaolo Bonzini 	}
7003048f4980SSean Christopherson 	kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7004c50d8ae3SPaolo Bonzini 
7005bb95dfb9SSean Christopherson 	rcu_read_unlock();
7006bb95dfb9SSean Christopherson 
7007531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
7008c50d8ae3SPaolo Bonzini 	srcu_read_unlock(&kvm->srcu, rcu_idx);
7009c50d8ae3SPaolo Bonzini }
7010c50d8ae3SPaolo Bonzini 
701155c510e2SSean Christopherson static long get_nx_huge_page_recovery_timeout(u64 start_time)
7012c50d8ae3SPaolo Bonzini {
7013f47491d7SSean Christopherson 	bool enabled;
7014f47491d7SSean Christopherson 	uint period;
70154dfe4f40SJunaid Shahid 
7016f47491d7SSean Christopherson 	enabled = calc_nx_huge_pages_recovery_period(&period);
70174dfe4f40SJunaid Shahid 
7018f47491d7SSean Christopherson 	return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
7019c50d8ae3SPaolo Bonzini 		       : MAX_SCHEDULE_TIMEOUT;
7020c50d8ae3SPaolo Bonzini }
7021c50d8ae3SPaolo Bonzini 
702255c510e2SSean Christopherson static int kvm_nx_huge_page_recovery_worker(struct kvm *kvm, uintptr_t data)
7023c50d8ae3SPaolo Bonzini {
7024c50d8ae3SPaolo Bonzini 	u64 start_time;
7025c50d8ae3SPaolo Bonzini 	long remaining_time;
7026c50d8ae3SPaolo Bonzini 
7027c50d8ae3SPaolo Bonzini 	while (true) {
7028c50d8ae3SPaolo Bonzini 		start_time = get_jiffies_64();
702955c510e2SSean Christopherson 		remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7030c50d8ae3SPaolo Bonzini 
7031c50d8ae3SPaolo Bonzini 		set_current_state(TASK_INTERRUPTIBLE);
7032c50d8ae3SPaolo Bonzini 		while (!kthread_should_stop() && remaining_time > 0) {
7033c50d8ae3SPaolo Bonzini 			schedule_timeout(remaining_time);
703455c510e2SSean Christopherson 			remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7035c50d8ae3SPaolo Bonzini 			set_current_state(TASK_INTERRUPTIBLE);
7036c50d8ae3SPaolo Bonzini 		}
7037c50d8ae3SPaolo Bonzini 
7038c50d8ae3SPaolo Bonzini 		set_current_state(TASK_RUNNING);
7039c50d8ae3SPaolo Bonzini 
7040c50d8ae3SPaolo Bonzini 		if (kthread_should_stop())
7041c50d8ae3SPaolo Bonzini 			return 0;
7042c50d8ae3SPaolo Bonzini 
704355c510e2SSean Christopherson 		kvm_recover_nx_huge_pages(kvm);
7044c50d8ae3SPaolo Bonzini 	}
7045c50d8ae3SPaolo Bonzini }
7046c50d8ae3SPaolo Bonzini 
7047c50d8ae3SPaolo Bonzini int kvm_mmu_post_init_vm(struct kvm *kvm)
7048c50d8ae3SPaolo Bonzini {
7049c50d8ae3SPaolo Bonzini 	int err;
7050c50d8ae3SPaolo Bonzini 
705155c510e2SSean Christopherson 	err = kvm_vm_create_worker_thread(kvm, kvm_nx_huge_page_recovery_worker, 0,
7052c50d8ae3SPaolo Bonzini 					  "kvm-nx-lpage-recovery",
705355c510e2SSean Christopherson 					  &kvm->arch.nx_huge_page_recovery_thread);
7054c50d8ae3SPaolo Bonzini 	if (!err)
705555c510e2SSean Christopherson 		kthread_unpark(kvm->arch.nx_huge_page_recovery_thread);
7056c50d8ae3SPaolo Bonzini 
7057c50d8ae3SPaolo Bonzini 	return err;
7058c50d8ae3SPaolo Bonzini }
7059c50d8ae3SPaolo Bonzini 
7060c50d8ae3SPaolo Bonzini void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
7061c50d8ae3SPaolo Bonzini {
706255c510e2SSean Christopherson 	if (kvm->arch.nx_huge_page_recovery_thread)
706355c510e2SSean Christopherson 		kthread_stop(kvm->arch.nx_huge_page_recovery_thread);
7064c50d8ae3SPaolo Bonzini }
7065