xref: /linux/arch/x86/kvm/mmu/mmu.c (revision b628cb523c65420031b310050a3733aa7fbe2e88)
1c50d8ae3SPaolo Bonzini // SPDX-License-Identifier: GPL-2.0-only
2c50d8ae3SPaolo Bonzini /*
3c50d8ae3SPaolo Bonzini  * Kernel-based Virtual Machine driver for Linux
4c50d8ae3SPaolo Bonzini  *
5c50d8ae3SPaolo Bonzini  * This module enables machines with Intel VT-x extensions to run virtual
6c50d8ae3SPaolo Bonzini  * machines without emulation or binary translation.
7c50d8ae3SPaolo Bonzini  *
8c50d8ae3SPaolo Bonzini  * MMU support
9c50d8ae3SPaolo Bonzini  *
10c50d8ae3SPaolo Bonzini  * Copyright (C) 2006 Qumranet, Inc.
11c50d8ae3SPaolo Bonzini  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12c50d8ae3SPaolo Bonzini  *
13c50d8ae3SPaolo Bonzini  * Authors:
14c50d8ae3SPaolo Bonzini  *   Yaniv Kamay  <yaniv@qumranet.com>
15c50d8ae3SPaolo Bonzini  *   Avi Kivity   <avi@qumranet.com>
16c50d8ae3SPaolo Bonzini  */
178d20bd63SSean Christopherson #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
18c50d8ae3SPaolo Bonzini 
19c50d8ae3SPaolo Bonzini #include "irq.h"
2088197e6aS彭浩(Richard) #include "ioapic.h"
21c50d8ae3SPaolo Bonzini #include "mmu.h"
226ca9a6f3SSean Christopherson #include "mmu_internal.h"
23fe5db27dSBen Gardon #include "tdp_mmu.h"
24c50d8ae3SPaolo Bonzini #include "x86.h"
25c50d8ae3SPaolo Bonzini #include "kvm_cache_regs.h"
26b0b42197SPaolo Bonzini #include "smm.h"
272f728d66SSean Christopherson #include "kvm_emulate.h"
2858ea7cf7SSean Christopherson #include "page_track.h"
29c50d8ae3SPaolo Bonzini #include "cpuid.h"
305a9624afSPaolo Bonzini #include "spte.h"
31c50d8ae3SPaolo Bonzini 
32c50d8ae3SPaolo Bonzini #include <linux/kvm_host.h>
33c50d8ae3SPaolo Bonzini #include <linux/types.h>
34c50d8ae3SPaolo Bonzini #include <linux/string.h>
35c50d8ae3SPaolo Bonzini #include <linux/mm.h>
36c50d8ae3SPaolo Bonzini #include <linux/highmem.h>
37c50d8ae3SPaolo Bonzini #include <linux/moduleparam.h>
38c50d8ae3SPaolo Bonzini #include <linux/export.h>
39c50d8ae3SPaolo Bonzini #include <linux/swap.h>
40c50d8ae3SPaolo Bonzini #include <linux/hugetlb.h>
41c50d8ae3SPaolo Bonzini #include <linux/compiler.h>
42c50d8ae3SPaolo Bonzini #include <linux/srcu.h>
43c50d8ae3SPaolo Bonzini #include <linux/slab.h>
44c50d8ae3SPaolo Bonzini #include <linux/sched/signal.h>
45c50d8ae3SPaolo Bonzini #include <linux/uaccess.h>
46c50d8ae3SPaolo Bonzini #include <linux/hash.h>
47c50d8ae3SPaolo Bonzini #include <linux/kern_levels.h>
4811b36fe7SChristophe JAILLET #include <linux/kstrtox.h>
49c50d8ae3SPaolo Bonzini #include <linux/kthread.h>
5066a5c40fSTanzir Hasan #include <linux/wordpart.h>
51c50d8ae3SPaolo Bonzini 
52c50d8ae3SPaolo Bonzini #include <asm/page.h>
53eb243d1dSIngo Molnar #include <asm/memtype.h>
54c50d8ae3SPaolo Bonzini #include <asm/cmpxchg.h>
55c50d8ae3SPaolo Bonzini #include <asm/io.h>
564a98623dSSean Christopherson #include <asm/set_memory.h>
5765efc4dcSThomas Gleixner #include <asm/spec-ctrl.h>
58c50d8ae3SPaolo Bonzini #include <asm/vmx.h>
5958ea7cf7SSean Christopherson 
60c50d8ae3SPaolo Bonzini #include "trace.h"
61c50d8ae3SPaolo Bonzini 
620b210fafSSean Christopherson static bool nx_hugepage_mitigation_hard_disabled;
630b210fafSSean Christopherson 
64a9d6496dSShaokun Zhang int __read_mostly nx_huge_pages = -1;
654dfe4f40SJunaid Shahid static uint __read_mostly nx_huge_pages_recovery_period_ms;
66c50d8ae3SPaolo Bonzini #ifdef CONFIG_PREEMPT_RT
67c50d8ae3SPaolo Bonzini /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
68c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
69c50d8ae3SPaolo Bonzini #else
70c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
71c50d8ae3SPaolo Bonzini #endif
72c50d8ae3SPaolo Bonzini 
730b210fafSSean Christopherson static int get_nx_huge_pages(char *buffer, const struct kernel_param *kp);
74c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
754dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
76c50d8ae3SPaolo Bonzini 
77d5d6c18dSJoe Perches static const struct kernel_param_ops nx_huge_pages_ops = {
78c50d8ae3SPaolo Bonzini 	.set = set_nx_huge_pages,
790b210fafSSean Christopherson 	.get = get_nx_huge_pages,
80c50d8ae3SPaolo Bonzini };
81c50d8ae3SPaolo Bonzini 
824dfe4f40SJunaid Shahid static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
834dfe4f40SJunaid Shahid 	.set = set_nx_huge_pages_recovery_param,
84c50d8ae3SPaolo Bonzini 	.get = param_get_uint,
85c50d8ae3SPaolo Bonzini };
86c50d8ae3SPaolo Bonzini 
87c50d8ae3SPaolo Bonzini module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
88c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages, "bool");
894dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
90c50d8ae3SPaolo Bonzini 		&nx_huge_pages_recovery_ratio, 0644);
91c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
924dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
934dfe4f40SJunaid Shahid 		&nx_huge_pages_recovery_period_ms, 0644);
944dfe4f40SJunaid Shahid __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
95c50d8ae3SPaolo Bonzini 
9671fe7013SSean Christopherson static bool __read_mostly force_flush_and_sync_on_reuse;
9771fe7013SSean Christopherson module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
9871fe7013SSean Christopherson 
99c50d8ae3SPaolo Bonzini /*
100c50d8ae3SPaolo Bonzini  * When setting this variable to true it enables Two-Dimensional-Paging
101c50d8ae3SPaolo Bonzini  * where the hardware walks 2 page tables:
102c50d8ae3SPaolo Bonzini  * 1. the guest-virtual to guest-physical
103c50d8ae3SPaolo Bonzini  * 2. while doing 1. it walks guest-physical to host-physical
104c50d8ae3SPaolo Bonzini  * If the hardware supports that we don't need to do shadow paging.
105c50d8ae3SPaolo Bonzini  */
106c50d8ae3SPaolo Bonzini bool tdp_enabled = false;
107c50d8ae3SPaolo Bonzini 
1087f604e92SDavid Matlack static bool __ro_after_init tdp_mmu_allowed;
1091f98f2bdSDavid Matlack 
1101f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
1111f98f2bdSDavid Matlack bool __read_mostly tdp_mmu_enabled = true;
1121f98f2bdSDavid Matlack module_param_named(tdp_mmu, tdp_mmu_enabled, bool, 0444);
1131f98f2bdSDavid Matlack #endif
1141f98f2bdSDavid Matlack 
1151d92d2e8SSean Christopherson static int max_huge_page_level __read_mostly;
116746700d2SWei Huang static int tdp_root_level __read_mostly;
11783013059SSean Christopherson static int max_tdp_level __read_mostly;
118703c335dSSean Christopherson 
119c50d8ae3SPaolo Bonzini #define PTE_PREFETCH_NUM		8
120c50d8ae3SPaolo Bonzini 
121c50d8ae3SPaolo Bonzini #include <trace/events/kvm.h>
122c50d8ae3SPaolo Bonzini 
123dc1cff96SPeter Xu /* make pte_list_desc fit well in cache lines */
12413236e25SPeter Xu #define PTE_LIST_EXT 14
125c50d8ae3SPaolo Bonzini 
12613236e25SPeter Xu /*
127141705b7SLai Jiangshan  * struct pte_list_desc is the core data structure used to implement a custom
128141705b7SLai Jiangshan  * list for tracking a set of related SPTEs, e.g. all the SPTEs that map a
129141705b7SLai Jiangshan  * given GFN when used in the context of rmaps.  Using a custom list allows KVM
130141705b7SLai Jiangshan  * to optimize for the common case where many GFNs will have at most a handful
131141705b7SLai Jiangshan  * of SPTEs pointing at them, i.e. allows packing multiple SPTEs into a small
132141705b7SLai Jiangshan  * memory footprint, which in turn improves runtime performance by exploiting
133141705b7SLai Jiangshan  * cache locality.
134141705b7SLai Jiangshan  *
135141705b7SLai Jiangshan  * A list is comprised of one or more pte_list_desc objects (descriptors).
136141705b7SLai Jiangshan  * Each individual descriptor stores up to PTE_LIST_EXT SPTEs.  If a descriptor
137141705b7SLai Jiangshan  * is full and a new SPTEs needs to be added, a new descriptor is allocated and
138141705b7SLai Jiangshan  * becomes the head of the list.  This means that by definitions, all tail
139141705b7SLai Jiangshan  * descriptors are full.
140141705b7SLai Jiangshan  *
141141705b7SLai Jiangshan  * Note, the meta data fields are deliberately placed at the start of the
142141705b7SLai Jiangshan  * structure to optimize the cacheline layout; accessing the descriptor will
143141705b7SLai Jiangshan  * touch only a single cacheline so long as @spte_count<=6 (or if only the
144141705b7SLai Jiangshan  * descriptors metadata is accessed).
14513236e25SPeter Xu  */
146c50d8ae3SPaolo Bonzini struct pte_list_desc {
147c50d8ae3SPaolo Bonzini 	struct pte_list_desc *more;
148141705b7SLai Jiangshan 	/* The number of PTEs stored in _this_ descriptor. */
149141705b7SLai Jiangshan 	u32 spte_count;
150141705b7SLai Jiangshan 	/* The number of PTEs stored in all tails of this descriptor. */
151141705b7SLai Jiangshan 	u32 tail_count;
15213236e25SPeter Xu 	u64 *sptes[PTE_LIST_EXT];
153c50d8ae3SPaolo Bonzini };
154c50d8ae3SPaolo Bonzini 
155c50d8ae3SPaolo Bonzini struct kvm_shadow_walk_iterator {
156c50d8ae3SPaolo Bonzini 	u64 addr;
157c50d8ae3SPaolo Bonzini 	hpa_t shadow_addr;
158c50d8ae3SPaolo Bonzini 	u64 *sptep;
159c50d8ae3SPaolo Bonzini 	int level;
160c50d8ae3SPaolo Bonzini 	unsigned index;
161c50d8ae3SPaolo Bonzini };
162c50d8ae3SPaolo Bonzini 
163c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
164c50d8ae3SPaolo Bonzini 	for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
165c50d8ae3SPaolo Bonzini 					 (_root), (_addr));                \
166c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			           \
167c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
168c50d8ae3SPaolo Bonzini 
169c50d8ae3SPaolo Bonzini #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
170c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);	\
171c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			\
172c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
173c50d8ae3SPaolo Bonzini 
174c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)	\
175c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);		\
176c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker)) &&				\
177c50d8ae3SPaolo Bonzini 		({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });	\
178c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&(_walker), spte))
179c50d8ae3SPaolo Bonzini 
180c50d8ae3SPaolo Bonzini static struct kmem_cache *pte_list_desc_cache;
18102c00b3aSBen Gardon struct kmem_cache *mmu_page_header_cache;
182c50d8ae3SPaolo Bonzini static struct percpu_counter kvm_total_used_mmu_pages;
183c50d8ae3SPaolo Bonzini 
184c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 spte);
185c50d8ae3SPaolo Bonzini 
186594e91a1SSean Christopherson struct kvm_mmu_role_regs {
187594e91a1SSean Christopherson 	const unsigned long cr0;
188594e91a1SSean Christopherson 	const unsigned long cr4;
189594e91a1SSean Christopherson 	const u64 efer;
190594e91a1SSean Christopherson };
191594e91a1SSean Christopherson 
192c50d8ae3SPaolo Bonzini #define CREATE_TRACE_POINTS
193c50d8ae3SPaolo Bonzini #include "mmutrace.h"
194c50d8ae3SPaolo Bonzini 
195594e91a1SSean Christopherson /*
196594e91a1SSean Christopherson  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
1977a458f0eSPaolo Bonzini  * reading from the role_regs.  Once the root_role is constructed, it becomes
198594e91a1SSean Christopherson  * the single source of truth for the MMU's state.
199594e91a1SSean Christopherson  */
200594e91a1SSean Christopherson #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)			\
20182ffa13fSPaolo Bonzini static inline bool __maybe_unused					\
20282ffa13fSPaolo Bonzini ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)		\
203594e91a1SSean Christopherson {									\
204594e91a1SSean Christopherson 	return !!(regs->reg & flag);					\
205594e91a1SSean Christopherson }
206594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
207594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
208594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
209594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
210594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
211594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
212594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
213594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
214594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
215594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
216594e91a1SSean Christopherson 
21760667724SSean Christopherson /*
21860667724SSean Christopherson  * The MMU itself (with a valid role) is the single source of truth for the
21960667724SSean Christopherson  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
22060667724SSean Christopherson  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
22160667724SSean Christopherson  * and the vCPU may be incorrect/irrelevant.
22260667724SSean Christopherson  */
22360667724SSean Christopherson #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)		\
2244ac21457SPaolo Bonzini static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)	\
22560667724SSean Christopherson {								\
226e5ed0fb0SPaolo Bonzini 	return !!(mmu->cpu_role. base_or_ext . reg##_##name);	\
22760667724SSean Christopherson }
22860667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
22960667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
23060667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
23160667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
23260667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
23360667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
23460667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
23556b321f9SPaolo Bonzini BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
23660667724SSean Christopherson 
237faf72962SPaolo Bonzini static inline bool is_cr0_pg(struct kvm_mmu *mmu)
238faf72962SPaolo Bonzini {
239faf72962SPaolo Bonzini         return mmu->cpu_role.base.level > 0;
240faf72962SPaolo Bonzini }
241faf72962SPaolo Bonzini 
242faf72962SPaolo Bonzini static inline bool is_cr4_pae(struct kvm_mmu *mmu)
243faf72962SPaolo Bonzini {
244faf72962SPaolo Bonzini         return !mmu->cpu_role.base.has_4_byte_gpte;
245faf72962SPaolo Bonzini }
246faf72962SPaolo Bonzini 
247594e91a1SSean Christopherson static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
248594e91a1SSean Christopherson {
249594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
250594e91a1SSean Christopherson 		.cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
251594e91a1SSean Christopherson 		.cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
252594e91a1SSean Christopherson 		.efer = vcpu->arch.efer,
253594e91a1SSean Christopherson 	};
254594e91a1SSean Christopherson 
255594e91a1SSean Christopherson 	return regs;
256594e91a1SSean Christopherson }
257c50d8ae3SPaolo Bonzini 
2582fdcc1b3SPaolo Bonzini static unsigned long get_guest_cr3(struct kvm_vcpu *vcpu)
259c50d8ae3SPaolo Bonzini {
2602fdcc1b3SPaolo Bonzini 	return kvm_read_cr3(vcpu);
261c50d8ae3SPaolo Bonzini }
262c50d8ae3SPaolo Bonzini 
2632fdcc1b3SPaolo Bonzini static inline unsigned long kvm_mmu_get_guest_pgd(struct kvm_vcpu *vcpu,
2642fdcc1b3SPaolo Bonzini 						  struct kvm_mmu *mmu)
265c50d8ae3SPaolo Bonzini {
266aefb2f2eSBreno Leitao 	if (IS_ENABLED(CONFIG_MITIGATION_RETPOLINE) && mmu->get_guest_pgd == get_guest_cr3)
2672fdcc1b3SPaolo Bonzini 		return kvm_read_cr3(vcpu);
268c50d8ae3SPaolo Bonzini 
2692fdcc1b3SPaolo Bonzini 	return mmu->get_guest_pgd(vcpu);
2702fdcc1b3SPaolo Bonzini }
271c50d8ae3SPaolo Bonzini 
2728a1300ffSSean Christopherson static inline bool kvm_available_flush_remote_tlbs_range(void)
273c50d8ae3SPaolo Bonzini {
2740277022aSSean Christopherson #if IS_ENABLED(CONFIG_HYPERV)
2758a1300ffSSean Christopherson 	return kvm_x86_ops.flush_remote_tlbs_range;
2760277022aSSean Christopherson #else
2770277022aSSean Christopherson 	return false;
2780277022aSSean Christopherson #endif
279c50d8ae3SPaolo Bonzini }
280c50d8ae3SPaolo Bonzini 
2811b2dc736SHou Wenlong static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index);
2821b2dc736SHou Wenlong 
2831b2dc736SHou Wenlong /* Flush the range of guest memory mapped by the given SPTE. */
2841b2dc736SHou Wenlong static void kvm_flush_remote_tlbs_sptep(struct kvm *kvm, u64 *sptep)
2851b2dc736SHou Wenlong {
2861b2dc736SHou Wenlong 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2871b2dc736SHou Wenlong 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, spte_index(sptep));
2881b2dc736SHou Wenlong 
2891b2dc736SHou Wenlong 	kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
2901b2dc736SHou Wenlong }
2911b2dc736SHou Wenlong 
2928f79b064SBen Gardon static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
2938f79b064SBen Gardon 			   unsigned int access)
2948f79b064SBen Gardon {
295c236d962SSean Christopherson 	u64 spte = make_mmio_spte(vcpu, gfn, access);
2968f79b064SBen Gardon 
297c236d962SSean Christopherson 	trace_mark_mmio_spte(sptep, gfn, spte);
298c236d962SSean Christopherson 	mmu_spte_set(sptep, spte);
299c50d8ae3SPaolo Bonzini }
300c50d8ae3SPaolo Bonzini 
301c50d8ae3SPaolo Bonzini static gfn_t get_mmio_spte_gfn(u64 spte)
302c50d8ae3SPaolo Bonzini {
303c50d8ae3SPaolo Bonzini 	u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
304c50d8ae3SPaolo Bonzini 
3058a967d65SPaolo Bonzini 	gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
306c50d8ae3SPaolo Bonzini 	       & shadow_nonpresent_or_rsvd_mask;
307c50d8ae3SPaolo Bonzini 
308c50d8ae3SPaolo Bonzini 	return gpa >> PAGE_SHIFT;
309c50d8ae3SPaolo Bonzini }
310c50d8ae3SPaolo Bonzini 
311c50d8ae3SPaolo Bonzini static unsigned get_mmio_spte_access(u64 spte)
312c50d8ae3SPaolo Bonzini {
313c50d8ae3SPaolo Bonzini 	return spte & shadow_mmio_access_mask;
314c50d8ae3SPaolo Bonzini }
315c50d8ae3SPaolo Bonzini 
316c50d8ae3SPaolo Bonzini static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
317c50d8ae3SPaolo Bonzini {
318c50d8ae3SPaolo Bonzini 	u64 kvm_gen, spte_gen, gen;
319c50d8ae3SPaolo Bonzini 
320c50d8ae3SPaolo Bonzini 	gen = kvm_vcpu_memslots(vcpu)->generation;
321c50d8ae3SPaolo Bonzini 	if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
322c50d8ae3SPaolo Bonzini 		return false;
323c50d8ae3SPaolo Bonzini 
324c50d8ae3SPaolo Bonzini 	kvm_gen = gen & MMIO_SPTE_GEN_MASK;
325c50d8ae3SPaolo Bonzini 	spte_gen = get_mmio_spte_generation(spte);
326c50d8ae3SPaolo Bonzini 
327c50d8ae3SPaolo Bonzini 	trace_check_mmio_spte(spte, kvm_gen, spte_gen);
328c50d8ae3SPaolo Bonzini 	return likely(kvm_gen == spte_gen);
329c50d8ae3SPaolo Bonzini }
330c50d8ae3SPaolo Bonzini 
331c50d8ae3SPaolo Bonzini static int is_cpuid_PSE36(void)
332c50d8ae3SPaolo Bonzini {
333c50d8ae3SPaolo Bonzini 	return 1;
334c50d8ae3SPaolo Bonzini }
335c50d8ae3SPaolo Bonzini 
336c50d8ae3SPaolo Bonzini #ifdef CONFIG_X86_64
337c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
338c50d8ae3SPaolo Bonzini {
339c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
340c50d8ae3SPaolo Bonzini }
341c50d8ae3SPaolo Bonzini 
342c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
343c50d8ae3SPaolo Bonzini {
344c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
345c50d8ae3SPaolo Bonzini }
346c50d8ae3SPaolo Bonzini 
347c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
348c50d8ae3SPaolo Bonzini {
349c50d8ae3SPaolo Bonzini 	return xchg(sptep, spte);
350c50d8ae3SPaolo Bonzini }
351c50d8ae3SPaolo Bonzini 
352c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
353c50d8ae3SPaolo Bonzini {
354c50d8ae3SPaolo Bonzini 	return READ_ONCE(*sptep);
355c50d8ae3SPaolo Bonzini }
356c50d8ae3SPaolo Bonzini #else
357c50d8ae3SPaolo Bonzini union split_spte {
358c50d8ae3SPaolo Bonzini 	struct {
359c50d8ae3SPaolo Bonzini 		u32 spte_low;
360c50d8ae3SPaolo Bonzini 		u32 spte_high;
361c50d8ae3SPaolo Bonzini 	};
362c50d8ae3SPaolo Bonzini 	u64 spte;
363c50d8ae3SPaolo Bonzini };
364c50d8ae3SPaolo Bonzini 
365c50d8ae3SPaolo Bonzini static void count_spte_clear(u64 *sptep, u64 spte)
366c50d8ae3SPaolo Bonzini {
36757354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
368c50d8ae3SPaolo Bonzini 
369c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(spte))
370c50d8ae3SPaolo Bonzini 		return;
371c50d8ae3SPaolo Bonzini 
372c50d8ae3SPaolo Bonzini 	/* Ensure the spte is completely set before we increase the count */
373c50d8ae3SPaolo Bonzini 	smp_wmb();
374c50d8ae3SPaolo Bonzini 	sp->clear_spte_count++;
375c50d8ae3SPaolo Bonzini }
376c50d8ae3SPaolo Bonzini 
377c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
378c50d8ae3SPaolo Bonzini {
379c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
380c50d8ae3SPaolo Bonzini 
381c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
382c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
383c50d8ae3SPaolo Bonzini 
384c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
385c50d8ae3SPaolo Bonzini 
386c50d8ae3SPaolo Bonzini 	/*
387c50d8ae3SPaolo Bonzini 	 * If we map the spte from nonpresent to present, We should store
388c50d8ae3SPaolo Bonzini 	 * the high bits firstly, then set present bit, so cpu can not
389c50d8ae3SPaolo Bonzini 	 * fetch this spte while we are setting the spte.
390c50d8ae3SPaolo Bonzini 	 */
391c50d8ae3SPaolo Bonzini 	smp_wmb();
392c50d8ae3SPaolo Bonzini 
393c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
394c50d8ae3SPaolo Bonzini }
395c50d8ae3SPaolo Bonzini 
396c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
397c50d8ae3SPaolo Bonzini {
398c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
399c50d8ae3SPaolo Bonzini 
400c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
401c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
402c50d8ae3SPaolo Bonzini 
403c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
404c50d8ae3SPaolo Bonzini 
405c50d8ae3SPaolo Bonzini 	/*
406c50d8ae3SPaolo Bonzini 	 * If we map the spte from present to nonpresent, we should clear
407c50d8ae3SPaolo Bonzini 	 * present bit firstly to avoid vcpu fetch the old high bits.
408c50d8ae3SPaolo Bonzini 	 */
409c50d8ae3SPaolo Bonzini 	smp_wmb();
410c50d8ae3SPaolo Bonzini 
411c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
412c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
413c50d8ae3SPaolo Bonzini }
414c50d8ae3SPaolo Bonzini 
415c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
416c50d8ae3SPaolo Bonzini {
417c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte, orig;
418c50d8ae3SPaolo Bonzini 
419c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
420c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
421c50d8ae3SPaolo Bonzini 
422c50d8ae3SPaolo Bonzini 	/* xchg acts as a barrier before the setting of the high bits */
423c50d8ae3SPaolo Bonzini 	orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
424c50d8ae3SPaolo Bonzini 	orig.spte_high = ssptep->spte_high;
425c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
426c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
427c50d8ae3SPaolo Bonzini 
428c50d8ae3SPaolo Bonzini 	return orig.spte;
429c50d8ae3SPaolo Bonzini }
430c50d8ae3SPaolo Bonzini 
431c50d8ae3SPaolo Bonzini /*
432c50d8ae3SPaolo Bonzini  * The idea using the light way get the spte on x86_32 guest is from
433c50d8ae3SPaolo Bonzini  * gup_get_pte (mm/gup.c).
434c50d8ae3SPaolo Bonzini  *
435aed02fe3SSean Christopherson  * An spte tlb flush may be pending, because kvm_set_pte_rmap
436c50d8ae3SPaolo Bonzini  * coalesces them and we are running out of the MMU lock.  Therefore
437c50d8ae3SPaolo Bonzini  * we need to protect against in-progress updates of the spte.
438c50d8ae3SPaolo Bonzini  *
439c50d8ae3SPaolo Bonzini  * Reading the spte while an update is in progress may get the old value
440c50d8ae3SPaolo Bonzini  * for the high part of the spte.  The race is fine for a present->non-present
441c50d8ae3SPaolo Bonzini  * change (because the high part of the spte is ignored for non-present spte),
442c50d8ae3SPaolo Bonzini  * but for a present->present change we must reread the spte.
443c50d8ae3SPaolo Bonzini  *
444c50d8ae3SPaolo Bonzini  * All such changes are done in two steps (present->non-present and
445c50d8ae3SPaolo Bonzini  * non-present->present), hence it is enough to count the number of
446c50d8ae3SPaolo Bonzini  * present->non-present updates: if it changed while reading the spte,
447c50d8ae3SPaolo Bonzini  * we might have hit the race.  This is done using clear_spte_count.
448c50d8ae3SPaolo Bonzini  */
449c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
450c50d8ae3SPaolo Bonzini {
45157354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
452c50d8ae3SPaolo Bonzini 	union split_spte spte, *orig = (union split_spte *)sptep;
453c50d8ae3SPaolo Bonzini 	int count;
454c50d8ae3SPaolo Bonzini 
455c50d8ae3SPaolo Bonzini retry:
456c50d8ae3SPaolo Bonzini 	count = sp->clear_spte_count;
457c50d8ae3SPaolo Bonzini 	smp_rmb();
458c50d8ae3SPaolo Bonzini 
459c50d8ae3SPaolo Bonzini 	spte.spte_low = orig->spte_low;
460c50d8ae3SPaolo Bonzini 	smp_rmb();
461c50d8ae3SPaolo Bonzini 
462c50d8ae3SPaolo Bonzini 	spte.spte_high = orig->spte_high;
463c50d8ae3SPaolo Bonzini 	smp_rmb();
464c50d8ae3SPaolo Bonzini 
465c50d8ae3SPaolo Bonzini 	if (unlikely(spte.spte_low != orig->spte_low ||
466c50d8ae3SPaolo Bonzini 	      count != sp->clear_spte_count))
467c50d8ae3SPaolo Bonzini 		goto retry;
468c50d8ae3SPaolo Bonzini 
469c50d8ae3SPaolo Bonzini 	return spte.spte;
470c50d8ae3SPaolo Bonzini }
471c50d8ae3SPaolo Bonzini #endif
472c50d8ae3SPaolo Bonzini 
473c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_set:
474c50d8ae3SPaolo Bonzini  * Set the sptep from nonpresent to present.
475c50d8ae3SPaolo Bonzini  * Note: the sptep being assigned *must* be either not present
476c50d8ae3SPaolo Bonzini  * or in a state where the hardware will not attempt to update
477c50d8ae3SPaolo Bonzini  * the spte.
478c50d8ae3SPaolo Bonzini  */
479c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 new_spte)
480c50d8ae3SPaolo Bonzini {
48120ba462dSSean Christopherson 	WARN_ON_ONCE(is_shadow_present_pte(*sptep));
482c50d8ae3SPaolo Bonzini 	__set_spte(sptep, new_spte);
483c50d8ae3SPaolo Bonzini }
484c50d8ae3SPaolo Bonzini 
485c50d8ae3SPaolo Bonzini /*
486c50d8ae3SPaolo Bonzini  * Update the SPTE (excluding the PFN), but do not track changes in its
487c50d8ae3SPaolo Bonzini  * accessed/dirty status.
488c50d8ae3SPaolo Bonzini  */
489c50d8ae3SPaolo Bonzini static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
490c50d8ae3SPaolo Bonzini {
491c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
492c50d8ae3SPaolo Bonzini 
49320ba462dSSean Christopherson 	WARN_ON_ONCE(!is_shadow_present_pte(new_spte));
494115111efSDavid Matlack 	check_spte_writable_invariants(new_spte);
495c50d8ae3SPaolo Bonzini 
496c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte)) {
497c50d8ae3SPaolo Bonzini 		mmu_spte_set(sptep, new_spte);
498c50d8ae3SPaolo Bonzini 		return old_spte;
499c50d8ae3SPaolo Bonzini 	}
500c50d8ae3SPaolo Bonzini 
501c50d8ae3SPaolo Bonzini 	if (!spte_has_volatile_bits(old_spte))
502c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, new_spte);
503c50d8ae3SPaolo Bonzini 	else
504c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, new_spte);
505c50d8ae3SPaolo Bonzini 
50620ba462dSSean Christopherson 	WARN_ON_ONCE(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
507c50d8ae3SPaolo Bonzini 
508c50d8ae3SPaolo Bonzini 	return old_spte;
509c50d8ae3SPaolo Bonzini }
510c50d8ae3SPaolo Bonzini 
511c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_update:
512c50d8ae3SPaolo Bonzini  * Update the state bits, it means the mapped pfn is not changed.
513c50d8ae3SPaolo Bonzini  *
51402844ac1SDavid Matlack  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
51502844ac1SDavid Matlack  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
51602844ac1SDavid Matlack  * spte, even though the writable spte might be cached on a CPU's TLB.
517c50d8ae3SPaolo Bonzini  *
518c50d8ae3SPaolo Bonzini  * Returns true if the TLB needs to be flushed
519c50d8ae3SPaolo Bonzini  */
520c50d8ae3SPaolo Bonzini static bool mmu_spte_update(u64 *sptep, u64 new_spte)
521c50d8ae3SPaolo Bonzini {
522c50d8ae3SPaolo Bonzini 	bool flush = false;
523c50d8ae3SPaolo Bonzini 	u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
524c50d8ae3SPaolo Bonzini 
525c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
526c50d8ae3SPaolo Bonzini 		return false;
527c50d8ae3SPaolo Bonzini 
528c50d8ae3SPaolo Bonzini 	/*
529c50d8ae3SPaolo Bonzini 	 * For the spte updated out of mmu-lock is safe, since
530c50d8ae3SPaolo Bonzini 	 * we always atomically update it, see the comments in
531c50d8ae3SPaolo Bonzini 	 * spte_has_volatile_bits().
532c50d8ae3SPaolo Bonzini 	 */
533706c9c55SSean Christopherson 	if (is_mmu_writable_spte(old_spte) &&
534c50d8ae3SPaolo Bonzini 	      !is_writable_pte(new_spte))
535c50d8ae3SPaolo Bonzini 		flush = true;
536c50d8ae3SPaolo Bonzini 
537c50d8ae3SPaolo Bonzini 	/*
538c50d8ae3SPaolo Bonzini 	 * Flush TLB when accessed/dirty states are changed in the page tables,
539c50d8ae3SPaolo Bonzini 	 * to guarantee consistency between TLB and page tables.
540c50d8ae3SPaolo Bonzini 	 */
541c50d8ae3SPaolo Bonzini 
542c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
543c50d8ae3SPaolo Bonzini 		flush = true;
544c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(spte_to_pfn(old_spte));
545c50d8ae3SPaolo Bonzini 	}
546c50d8ae3SPaolo Bonzini 
547c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
548c50d8ae3SPaolo Bonzini 		flush = true;
549c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(old_spte));
550c50d8ae3SPaolo Bonzini 	}
551c50d8ae3SPaolo Bonzini 
552c50d8ae3SPaolo Bonzini 	return flush;
553c50d8ae3SPaolo Bonzini }
554c50d8ae3SPaolo Bonzini 
555c50d8ae3SPaolo Bonzini /*
556c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_track_bits:
557c50d8ae3SPaolo Bonzini  * It sets the sptep from present to nonpresent, and track the
558c50d8ae3SPaolo Bonzini  * state bits, it is used to clear the last level sptep.
5597fa2a347SSean Christopherson  * Returns the old PTE.
560c50d8ae3SPaolo Bonzini  */
56135d539c3SSean Christopherson static u64 mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
562c50d8ae3SPaolo Bonzini {
563c50d8ae3SPaolo Bonzini 	kvm_pfn_t pfn;
564c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
56571f51d2cSMingwei Zhang 	int level = sptep_to_sp(sptep)->role.level;
566b14b2690SSean Christopherson 	struct page *page;
567c50d8ae3SPaolo Bonzini 
56854eb3ef5SSean Christopherson 	if (!is_shadow_present_pte(old_spte) ||
56954eb3ef5SSean Christopherson 	    !spte_has_volatile_bits(old_spte))
570c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, 0ull);
571c50d8ae3SPaolo Bonzini 	else
572c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, 0ull);
573c50d8ae3SPaolo Bonzini 
574c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
5757fa2a347SSean Christopherson 		return old_spte;
576c50d8ae3SPaolo Bonzini 
57771f51d2cSMingwei Zhang 	kvm_update_page_stats(kvm, level, -1);
57871f51d2cSMingwei Zhang 
579c50d8ae3SPaolo Bonzini 	pfn = spte_to_pfn(old_spte);
580c50d8ae3SPaolo Bonzini 
581c50d8ae3SPaolo Bonzini 	/*
582b14b2690SSean Christopherson 	 * KVM doesn't hold a reference to any pages mapped into the guest, and
583b14b2690SSean Christopherson 	 * instead uses the mmu_notifier to ensure that KVM unmaps any pages
584b14b2690SSean Christopherson 	 * before they are reclaimed.  Sanity check that, if the pfn is backed
585b14b2690SSean Christopherson 	 * by a refcounted page, the refcount is elevated.
586c50d8ae3SPaolo Bonzini 	 */
587b14b2690SSean Christopherson 	page = kvm_pfn_to_refcounted_page(pfn);
58820ba462dSSean Christopherson 	WARN_ON_ONCE(page && !page_count(page));
589c50d8ae3SPaolo Bonzini 
590c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte))
591c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(pfn);
592c50d8ae3SPaolo Bonzini 
593c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte))
594c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(pfn);
595c50d8ae3SPaolo Bonzini 
5967fa2a347SSean Christopherson 	return old_spte;
597c50d8ae3SPaolo Bonzini }
598c50d8ae3SPaolo Bonzini 
599c50d8ae3SPaolo Bonzini /*
600c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_no_track:
601c50d8ae3SPaolo Bonzini  * Directly clear spte without caring the state bits of sptep,
602c50d8ae3SPaolo Bonzini  * it is used to set the upper level spte.
603c50d8ae3SPaolo Bonzini  */
604c50d8ae3SPaolo Bonzini static void mmu_spte_clear_no_track(u64 *sptep)
605c50d8ae3SPaolo Bonzini {
606c50d8ae3SPaolo Bonzini 	__update_clear_spte_fast(sptep, 0ull);
607c50d8ae3SPaolo Bonzini }
608c50d8ae3SPaolo Bonzini 
609c50d8ae3SPaolo Bonzini static u64 mmu_spte_get_lockless(u64 *sptep)
610c50d8ae3SPaolo Bonzini {
611c50d8ae3SPaolo Bonzini 	return __get_spte_lockless(sptep);
612c50d8ae3SPaolo Bonzini }
613c50d8ae3SPaolo Bonzini 
614c50d8ae3SPaolo Bonzini /* Returns the Accessed status of the PTE and resets it at the same time. */
615c50d8ae3SPaolo Bonzini static bool mmu_spte_age(u64 *sptep)
616c50d8ae3SPaolo Bonzini {
617c50d8ae3SPaolo Bonzini 	u64 spte = mmu_spte_get_lockless(sptep);
618c50d8ae3SPaolo Bonzini 
619c50d8ae3SPaolo Bonzini 	if (!is_accessed_spte(spte))
620c50d8ae3SPaolo Bonzini 		return false;
621c50d8ae3SPaolo Bonzini 
622c50d8ae3SPaolo Bonzini 	if (spte_ad_enabled(spte)) {
623c50d8ae3SPaolo Bonzini 		clear_bit((ffs(shadow_accessed_mask) - 1),
624c50d8ae3SPaolo Bonzini 			  (unsigned long *)sptep);
625c50d8ae3SPaolo Bonzini 	} else {
626c50d8ae3SPaolo Bonzini 		/*
627c50d8ae3SPaolo Bonzini 		 * Capture the dirty status of the page, so that it doesn't get
628c50d8ae3SPaolo Bonzini 		 * lost when the SPTE is marked for access tracking.
629c50d8ae3SPaolo Bonzini 		 */
630c50d8ae3SPaolo Bonzini 		if (is_writable_pte(spte))
631c50d8ae3SPaolo Bonzini 			kvm_set_pfn_dirty(spte_to_pfn(spte));
632c50d8ae3SPaolo Bonzini 
633c50d8ae3SPaolo Bonzini 		spte = mark_spte_for_access_track(spte);
634c50d8ae3SPaolo Bonzini 		mmu_spte_update_no_track(sptep, spte);
635c50d8ae3SPaolo Bonzini 	}
636c50d8ae3SPaolo Bonzini 
637c50d8ae3SPaolo Bonzini 	return true;
638c50d8ae3SPaolo Bonzini }
639c50d8ae3SPaolo Bonzini 
64078fdd2f0SSean Christopherson static inline bool is_tdp_mmu_active(struct kvm_vcpu *vcpu)
64178fdd2f0SSean Christopherson {
64278fdd2f0SSean Christopherson 	return tdp_mmu_enabled && vcpu->arch.mmu->root_role.direct;
64378fdd2f0SSean Christopherson }
64478fdd2f0SSean Christopherson 
645c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
646c50d8ae3SPaolo Bonzini {
64778fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
648c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_begin();
649c5c8c7c5SDavid Matlack 	} else {
650c50d8ae3SPaolo Bonzini 		/*
651c50d8ae3SPaolo Bonzini 		 * Prevent page table teardown by making any free-er wait during
652c50d8ae3SPaolo Bonzini 		 * kvm_flush_remote_tlbs() IPI to all active vcpus.
653c50d8ae3SPaolo Bonzini 		 */
654c50d8ae3SPaolo Bonzini 		local_irq_disable();
655c50d8ae3SPaolo Bonzini 
656c50d8ae3SPaolo Bonzini 		/*
657c50d8ae3SPaolo Bonzini 		 * Make sure a following spte read is not reordered ahead of the write
658c50d8ae3SPaolo Bonzini 		 * to vcpu->mode.
659c50d8ae3SPaolo Bonzini 		 */
660c50d8ae3SPaolo Bonzini 		smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
661c50d8ae3SPaolo Bonzini 	}
662c5c8c7c5SDavid Matlack }
663c50d8ae3SPaolo Bonzini 
664c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
665c50d8ae3SPaolo Bonzini {
66678fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
667c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_end();
668c5c8c7c5SDavid Matlack 	} else {
669c50d8ae3SPaolo Bonzini 		/*
670c50d8ae3SPaolo Bonzini 		 * Make sure the write to vcpu->mode is not reordered in front of
671c50d8ae3SPaolo Bonzini 		 * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
672c50d8ae3SPaolo Bonzini 		 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
673c50d8ae3SPaolo Bonzini 		 */
674c50d8ae3SPaolo Bonzini 		smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
675c50d8ae3SPaolo Bonzini 		local_irq_enable();
676c50d8ae3SPaolo Bonzini 	}
677c5c8c7c5SDavid Matlack }
678c50d8ae3SPaolo Bonzini 
679378f5cd6SSean Christopherson static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
680c50d8ae3SPaolo Bonzini {
681c50d8ae3SPaolo Bonzini 	int r;
682c50d8ae3SPaolo Bonzini 
683531281adSSean Christopherson 	/* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
68494ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
685531281adSSean Christopherson 				       1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
686c50d8ae3SPaolo Bonzini 	if (r)
687c50d8ae3SPaolo Bonzini 		return r;
68894ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
689171a90d7SSean Christopherson 				       PT64_ROOT_MAX_LEVEL);
690171a90d7SSean Christopherson 	if (r)
691171a90d7SSean Christopherson 		return r;
692378f5cd6SSean Christopherson 	if (maybe_indirect) {
6936a97575dSDavid Matlack 		r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadowed_info_cache,
694171a90d7SSean Christopherson 					       PT64_ROOT_MAX_LEVEL);
695c50d8ae3SPaolo Bonzini 		if (r)
696c50d8ae3SPaolo Bonzini 			return r;
697378f5cd6SSean Christopherson 	}
69894ce87efSSean Christopherson 	return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
699531281adSSean Christopherson 					  PT64_ROOT_MAX_LEVEL);
700c50d8ae3SPaolo Bonzini }
701c50d8ae3SPaolo Bonzini 
702c50d8ae3SPaolo Bonzini static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
703c50d8ae3SPaolo Bonzini {
70494ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
70594ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
7066a97575dSDavid Matlack 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadowed_info_cache);
70794ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
708c50d8ae3SPaolo Bonzini }
709c50d8ae3SPaolo Bonzini 
710c50d8ae3SPaolo Bonzini static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
711c50d8ae3SPaolo Bonzini {
712c50d8ae3SPaolo Bonzini 	kmem_cache_free(pte_list_desc_cache, pte_list_desc);
713c50d8ae3SPaolo Bonzini }
714c50d8ae3SPaolo Bonzini 
7156a97575dSDavid Matlack static bool sp_has_gptes(struct kvm_mmu_page *sp);
7166a97575dSDavid Matlack 
717c50d8ae3SPaolo Bonzini static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
718c50d8ae3SPaolo Bonzini {
71984e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
72084e5ffd0SLai Jiangshan 		return sp->gfn;
72184e5ffd0SLai Jiangshan 
722c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
7236a97575dSDavid Matlack 		return sp->shadowed_translation[index] >> PAGE_SHIFT;
724c50d8ae3SPaolo Bonzini 
7252ca3129eSSean Christopherson 	return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
726c50d8ae3SPaolo Bonzini }
727c50d8ae3SPaolo Bonzini 
7286a97575dSDavid Matlack /*
7296a97575dSDavid Matlack  * For leaf SPTEs, fetch the *guest* access permissions being shadowed. Note
7306a97575dSDavid Matlack  * that the SPTE itself may have a more constrained access permissions that
7316a97575dSDavid Matlack  * what the guest enforces. For example, a guest may create an executable
7326a97575dSDavid Matlack  * huge PTE but KVM may disallow execution to mitigate iTLB multihit.
7336a97575dSDavid Matlack  */
7346a97575dSDavid Matlack static u32 kvm_mmu_page_get_access(struct kvm_mmu_page *sp, int index)
735c50d8ae3SPaolo Bonzini {
7366a97575dSDavid Matlack 	if (sp_has_gptes(sp))
7376a97575dSDavid Matlack 		return sp->shadowed_translation[index] & ACC_ALL;
7386a97575dSDavid Matlack 
7396a97575dSDavid Matlack 	/*
7406a97575dSDavid Matlack 	 * For direct MMUs (e.g. TDP or non-paging guests) or passthrough SPs,
7416a97575dSDavid Matlack 	 * KVM is not shadowing any guest page tables, so the "guest access
7426a97575dSDavid Matlack 	 * permissions" are just ACC_ALL.
7436a97575dSDavid Matlack 	 *
7446a97575dSDavid Matlack 	 * For direct SPs in indirect MMUs (shadow paging), i.e. when KVM
7456a97575dSDavid Matlack 	 * is shadowing a guest huge page with small pages, the guest access
7466a97575dSDavid Matlack 	 * permissions being shadowed are the access permissions of the huge
7476a97575dSDavid Matlack 	 * page.
7486a97575dSDavid Matlack 	 *
7496a97575dSDavid Matlack 	 * In both cases, sp->role.access contains the correct access bits.
7506a97575dSDavid Matlack 	 */
7516a97575dSDavid Matlack 	return sp->role.access;
7526a97575dSDavid Matlack }
7536a97575dSDavid Matlack 
75472ae5822SSean Christopherson static void kvm_mmu_page_set_translation(struct kvm_mmu_page *sp, int index,
75572ae5822SSean Christopherson 					 gfn_t gfn, unsigned int access)
7566a97575dSDavid Matlack {
7576a97575dSDavid Matlack 	if (sp_has_gptes(sp)) {
7586a97575dSDavid Matlack 		sp->shadowed_translation[index] = (gfn << PAGE_SHIFT) | access;
75984e5ffd0SLai Jiangshan 		return;
76084e5ffd0SLai Jiangshan 	}
76184e5ffd0SLai Jiangshan 
7626a97575dSDavid Matlack 	WARN_ONCE(access != kvm_mmu_page_get_access(sp, index),
7636a97575dSDavid Matlack 	          "access mismatch under %s page %llx (expected %u, got %u)\n",
7646a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7656a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_access(sp, index), access);
7666a97575dSDavid Matlack 
7676a97575dSDavid Matlack 	WARN_ONCE(gfn != kvm_mmu_page_get_gfn(sp, index),
7686a97575dSDavid Matlack 	          "gfn mismatch under %s page %llx (expected %llx, got %llx)\n",
7696a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7706a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_gfn(sp, index), gfn);
771c50d8ae3SPaolo Bonzini }
772c50d8ae3SPaolo Bonzini 
77372ae5822SSean Christopherson static void kvm_mmu_page_set_access(struct kvm_mmu_page *sp, int index,
77472ae5822SSean Christopherson 				    unsigned int access)
7756a97575dSDavid Matlack {
7766a97575dSDavid Matlack 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, index);
7776a97575dSDavid Matlack 
7786a97575dSDavid Matlack 	kvm_mmu_page_set_translation(sp, index, gfn, access);
779c50d8ae3SPaolo Bonzini }
780c50d8ae3SPaolo Bonzini 
781c50d8ae3SPaolo Bonzini /*
782c50d8ae3SPaolo Bonzini  * Return the pointer to the large page information for a given gfn,
783c50d8ae3SPaolo Bonzini  * handling slots that are not large page aligned.
784c50d8ae3SPaolo Bonzini  */
785c50d8ae3SPaolo Bonzini static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
7868ca6f063SBen Gardon 		const struct kvm_memory_slot *slot, int level)
787c50d8ae3SPaolo Bonzini {
788c50d8ae3SPaolo Bonzini 	unsigned long idx;
789c50d8ae3SPaolo Bonzini 
790c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
791c50d8ae3SPaolo Bonzini 	return &slot->arch.lpage_info[level - 2][idx];
792c50d8ae3SPaolo Bonzini }
793c50d8ae3SPaolo Bonzini 
79490b4fe17SChao Peng /*
79590b4fe17SChao Peng  * The most significant bit in disallow_lpage tracks whether or not memory
79690b4fe17SChao Peng  * attributes are mixed, i.e. not identical for all gfns at the current level.
79790b4fe17SChao Peng  * The lower order bits are used to refcount other cases where a hugepage is
79890b4fe17SChao Peng  * disallowed, e.g. if KVM has shadow a page table at the gfn.
79990b4fe17SChao Peng  */
80090b4fe17SChao Peng #define KVM_LPAGE_MIXED_FLAG	BIT(31)
80190b4fe17SChao Peng 
802269e9552SHamza Mahfooz static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
803c50d8ae3SPaolo Bonzini 					    gfn_t gfn, int count)
804c50d8ae3SPaolo Bonzini {
805c50d8ae3SPaolo Bonzini 	struct kvm_lpage_info *linfo;
80690b4fe17SChao Peng 	int old, i;
807c50d8ae3SPaolo Bonzini 
8083bae0459SSean Christopherson 	for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
809c50d8ae3SPaolo Bonzini 		linfo = lpage_info_slot(gfn, slot, i);
81090b4fe17SChao Peng 
81190b4fe17SChao Peng 		old = linfo->disallow_lpage;
812c50d8ae3SPaolo Bonzini 		linfo->disallow_lpage += count;
81390b4fe17SChao Peng 		WARN_ON_ONCE((old ^ linfo->disallow_lpage) & KVM_LPAGE_MIXED_FLAG);
814c50d8ae3SPaolo Bonzini 	}
815c50d8ae3SPaolo Bonzini }
816c50d8ae3SPaolo Bonzini 
817269e9552SHamza Mahfooz void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
818c50d8ae3SPaolo Bonzini {
819c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, 1);
820c50d8ae3SPaolo Bonzini }
821c50d8ae3SPaolo Bonzini 
822269e9552SHamza Mahfooz void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
823c50d8ae3SPaolo Bonzini {
824c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, -1);
825c50d8ae3SPaolo Bonzini }
826c50d8ae3SPaolo Bonzini 
827c50d8ae3SPaolo Bonzini static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
828c50d8ae3SPaolo Bonzini {
829c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
830c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
831c50d8ae3SPaolo Bonzini 	gfn_t gfn;
832c50d8ae3SPaolo Bonzini 
833c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages++;
834c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
835c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
836c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
837c50d8ae3SPaolo Bonzini 
838c50d8ae3SPaolo Bonzini 	/* the non-leaf shadow pages are keeping readonly. */
8393bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
84096316a06SSean Christopherson 		return __kvm_write_track_add_gfn(kvm, slot, gfn);
841c50d8ae3SPaolo Bonzini 
842c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_disallow_lpage(slot, gfn);
843be911771SDavid Matlack 
844be911771SDavid Matlack 	if (kvm_mmu_slot_gfn_write_protect(kvm, slot, gfn, PG_LEVEL_4K))
8454ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, PG_LEVEL_4K);
846c50d8ae3SPaolo Bonzini }
847c50d8ae3SPaolo Bonzini 
84861f94478SSean Christopherson void track_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
849c50d8ae3SPaolo Bonzini {
850428e9216SSean Christopherson 	/*
851428e9216SSean Christopherson 	 * If it's possible to replace the shadow page with an NX huge page,
852428e9216SSean Christopherson 	 * i.e. if the shadow page is the only thing currently preventing KVM
853428e9216SSean Christopherson 	 * from using a huge page, add the shadow page to the list of "to be
854428e9216SSean Christopherson 	 * zapped for NX recovery" pages.  Note, the shadow page can already be
855428e9216SSean Christopherson 	 * on the list if KVM is reusing an existing shadow page, i.e. if KVM
856428e9216SSean Christopherson 	 * links a shadow page at multiple points.
857428e9216SSean Christopherson 	 */
85861f94478SSean Christopherson 	if (!list_empty(&sp->possible_nx_huge_page_link))
859c50d8ae3SPaolo Bonzini 		return;
860c50d8ae3SPaolo Bonzini 
861c50d8ae3SPaolo Bonzini 	++kvm->stat.nx_lpage_splits;
86255c510e2SSean Christopherson 	list_add_tail(&sp->possible_nx_huge_page_link,
86355c510e2SSean Christopherson 		      &kvm->arch.possible_nx_huge_pages);
864c50d8ae3SPaolo Bonzini }
865c50d8ae3SPaolo Bonzini 
86661f94478SSean Christopherson static void account_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp,
86761f94478SSean Christopherson 				 bool nx_huge_page_possible)
86861f94478SSean Christopherson {
86961f94478SSean Christopherson 	sp->nx_huge_page_disallowed = true;
87061f94478SSean Christopherson 
87161f94478SSean Christopherson 	if (nx_huge_page_possible)
87261f94478SSean Christopherson 		track_possible_nx_huge_page(kvm, sp);
873c50d8ae3SPaolo Bonzini }
874c50d8ae3SPaolo Bonzini 
875c50d8ae3SPaolo Bonzini static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
876c50d8ae3SPaolo Bonzini {
877c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
878c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
879c50d8ae3SPaolo Bonzini 	gfn_t gfn;
880c50d8ae3SPaolo Bonzini 
881c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages--;
882c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
883c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
884c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
8853bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
88696316a06SSean Christopherson 		return __kvm_write_track_remove_gfn(kvm, slot, gfn);
887c50d8ae3SPaolo Bonzini 
888c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_allow_lpage(slot, gfn);
889c50d8ae3SPaolo Bonzini }
890c50d8ae3SPaolo Bonzini 
89161f94478SSean Christopherson void untrack_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
892c50d8ae3SPaolo Bonzini {
89355c510e2SSean Christopherson 	if (list_empty(&sp->possible_nx_huge_page_link))
894428e9216SSean Christopherson 		return;
895428e9216SSean Christopherson 
896c50d8ae3SPaolo Bonzini 	--kvm->stat.nx_lpage_splits;
89755c510e2SSean Christopherson 	list_del_init(&sp->possible_nx_huge_page_link);
898c50d8ae3SPaolo Bonzini }
899c50d8ae3SPaolo Bonzini 
90061f94478SSean Christopherson static void unaccount_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
90161f94478SSean Christopherson {
90261f94478SSean Christopherson 	sp->nx_huge_page_disallowed = false;
90361f94478SSean Christopherson 
90461f94478SSean Christopherson 	untrack_possible_nx_huge_page(kvm, sp);
905c50d8ae3SPaolo Bonzini }
906c50d8ae3SPaolo Bonzini 
907f3d90f90SSean Christopherson static struct kvm_memory_slot *gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu,
908f3d90f90SSean Christopherson 							   gfn_t gfn,
909c50d8ae3SPaolo Bonzini 							   bool no_dirty_log)
910c50d8ae3SPaolo Bonzini {
911c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
912c50d8ae3SPaolo Bonzini 
913c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
91491b0d268SPaolo Bonzini 	if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
91591b0d268SPaolo Bonzini 		return NULL;
916044c59c4SPeter Xu 	if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
91791b0d268SPaolo Bonzini 		return NULL;
918c50d8ae3SPaolo Bonzini 
919c50d8ae3SPaolo Bonzini 	return slot;
920c50d8ae3SPaolo Bonzini }
921c50d8ae3SPaolo Bonzini 
922c50d8ae3SPaolo Bonzini /*
923c50d8ae3SPaolo Bonzini  * About rmap_head encoding:
924c50d8ae3SPaolo Bonzini  *
925c50d8ae3SPaolo Bonzini  * If the bit zero of rmap_head->val is clear, then it points to the only spte
926c50d8ae3SPaolo Bonzini  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
927c50d8ae3SPaolo Bonzini  * pte_list_desc containing more mappings.
928c50d8ae3SPaolo Bonzini  */
929c50d8ae3SPaolo Bonzini 
930c50d8ae3SPaolo Bonzini /*
931c50d8ae3SPaolo Bonzini  * Returns the number of pointers in the rmap chain, not counting the new one.
932c50d8ae3SPaolo Bonzini  */
9332ff9039aSDavid Matlack static int pte_list_add(struct kvm_mmu_memory_cache *cache, u64 *spte,
934c50d8ae3SPaolo Bonzini 			struct kvm_rmap_head *rmap_head)
935c50d8ae3SPaolo Bonzini {
936c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
93713236e25SPeter Xu 	int count = 0;
938c50d8ae3SPaolo Bonzini 
939c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
940c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)spte;
941c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
9422ff9039aSDavid Matlack 		desc = kvm_mmu_memory_cache_alloc(cache);
943c50d8ae3SPaolo Bonzini 		desc->sptes[0] = (u64 *)rmap_head->val;
944c50d8ae3SPaolo Bonzini 		desc->sptes[1] = spte;
94513236e25SPeter Xu 		desc->spte_count = 2;
946141705b7SLai Jiangshan 		desc->tail_count = 0;
947c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)desc | 1;
948c50d8ae3SPaolo Bonzini 		++count;
949c50d8ae3SPaolo Bonzini 	} else {
950c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
951141705b7SLai Jiangshan 		count = desc->tail_count + desc->spte_count;
952141705b7SLai Jiangshan 
953141705b7SLai Jiangshan 		/*
954141705b7SLai Jiangshan 		 * If the previous head is full, allocate a new head descriptor
955141705b7SLai Jiangshan 		 * as tail descriptors are always kept full.
956141705b7SLai Jiangshan 		 */
957141705b7SLai Jiangshan 		if (desc->spte_count == PTE_LIST_EXT) {
958141705b7SLai Jiangshan 			desc = kvm_mmu_memory_cache_alloc(cache);
959141705b7SLai Jiangshan 			desc->more = (struct pte_list_desc *)(rmap_head->val & ~1ul);
96013236e25SPeter Xu 			desc->spte_count = 0;
961141705b7SLai Jiangshan 			desc->tail_count = count;
962141705b7SLai Jiangshan 			rmap_head->val = (unsigned long)desc | 1;
963c6c4f961SLi RongQing 		}
96413236e25SPeter Xu 		desc->sptes[desc->spte_count++] = spte;
965c50d8ae3SPaolo Bonzini 	}
966c50d8ae3SPaolo Bonzini 	return count;
967c50d8ae3SPaolo Bonzini }
968c50d8ae3SPaolo Bonzini 
969069f30c6SMingwei Zhang static void pte_list_desc_remove_entry(struct kvm *kvm,
970069f30c6SMingwei Zhang 				       struct kvm_rmap_head *rmap_head,
971141705b7SLai Jiangshan 				       struct pte_list_desc *desc, int i)
972c50d8ae3SPaolo Bonzini {
973141705b7SLai Jiangshan 	struct pte_list_desc *head_desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
974141705b7SLai Jiangshan 	int j = head_desc->spte_count - 1;
975c50d8ae3SPaolo Bonzini 
976141705b7SLai Jiangshan 	/*
977141705b7SLai Jiangshan 	 * The head descriptor should never be empty.  A new head is added only
978141705b7SLai Jiangshan 	 * when adding an entry and the previous head is full, and heads are
979141705b7SLai Jiangshan 	 * removed (this flow) when they become empty.
980141705b7SLai Jiangshan 	 */
98152e322edSSean Christopherson 	KVM_BUG_ON_DATA_CORRUPTION(j < 0, kvm);
982141705b7SLai Jiangshan 
983141705b7SLai Jiangshan 	/*
984141705b7SLai Jiangshan 	 * Replace the to-be-freed SPTE with the last valid entry from the head
985141705b7SLai Jiangshan 	 * descriptor to ensure that tail descriptors are full at all times.
986141705b7SLai Jiangshan 	 * Note, this also means that tail_count is stable for each descriptor.
987141705b7SLai Jiangshan 	 */
988141705b7SLai Jiangshan 	desc->sptes[i] = head_desc->sptes[j];
989141705b7SLai Jiangshan 	head_desc->sptes[j] = NULL;
990141705b7SLai Jiangshan 	head_desc->spte_count--;
991141705b7SLai Jiangshan 	if (head_desc->spte_count)
992c50d8ae3SPaolo Bonzini 		return;
993141705b7SLai Jiangshan 
994141705b7SLai Jiangshan 	/*
995141705b7SLai Jiangshan 	 * The head descriptor is empty.  If there are no tail descriptors,
99654aa699eSBjorn Helgaas 	 * nullify the rmap head to mark the list as empty, else point the rmap
997141705b7SLai Jiangshan 	 * head at the next descriptor, i.e. the new head.
998141705b7SLai Jiangshan 	 */
999141705b7SLai Jiangshan 	if (!head_desc->more)
1000fe3c2b4cSMiaohe Lin 		rmap_head->val = 0;
1001c50d8ae3SPaolo Bonzini 	else
1002141705b7SLai Jiangshan 		rmap_head->val = (unsigned long)head_desc->more | 1;
1003141705b7SLai Jiangshan 	mmu_free_pte_list_desc(head_desc);
1004c50d8ae3SPaolo Bonzini }
1005c50d8ae3SPaolo Bonzini 
1006069f30c6SMingwei Zhang static void pte_list_remove(struct kvm *kvm, u64 *spte,
1007069f30c6SMingwei Zhang 			    struct kvm_rmap_head *rmap_head)
1008c50d8ae3SPaolo Bonzini {
1009c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
1010c50d8ae3SPaolo Bonzini 	int i;
1011c50d8ae3SPaolo Bonzini 
101252e322edSSean Christopherson 	if (KVM_BUG_ON_DATA_CORRUPTION(!rmap_head->val, kvm))
101352e322edSSean Christopherson 		return;
101452e322edSSean Christopherson 
101552e322edSSean Christopherson 	if (!(rmap_head->val & 1)) {
101652e322edSSean Christopherson 		if (KVM_BUG_ON_DATA_CORRUPTION((u64 *)rmap_head->val != spte, kvm))
101752e322edSSean Christopherson 			return;
101852e322edSSean Christopherson 
1019c50d8ae3SPaolo Bonzini 		rmap_head->val = 0;
1020c50d8ae3SPaolo Bonzini 	} else {
1021c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1022c50d8ae3SPaolo Bonzini 		while (desc) {
102313236e25SPeter Xu 			for (i = 0; i < desc->spte_count; ++i) {
1024c50d8ae3SPaolo Bonzini 				if (desc->sptes[i] == spte) {
1025069f30c6SMingwei Zhang 					pte_list_desc_remove_entry(kvm, rmap_head,
1026069f30c6SMingwei Zhang 								   desc, i);
1027c50d8ae3SPaolo Bonzini 					return;
1028c50d8ae3SPaolo Bonzini 				}
1029c50d8ae3SPaolo Bonzini 			}
1030c50d8ae3SPaolo Bonzini 			desc = desc->more;
1031c50d8ae3SPaolo Bonzini 		}
103252e322edSSean Christopherson 
103352e322edSSean Christopherson 		KVM_BUG_ON_DATA_CORRUPTION(true, kvm);
1034c50d8ae3SPaolo Bonzini 	}
1035c50d8ae3SPaolo Bonzini }
1036c50d8ae3SPaolo Bonzini 
10379202aee8SSean Christopherson static void kvm_zap_one_rmap_spte(struct kvm *kvm,
10389202aee8SSean Christopherson 				  struct kvm_rmap_head *rmap_head, u64 *sptep)
1039c50d8ae3SPaolo Bonzini {
104071f51d2cSMingwei Zhang 	mmu_spte_clear_track_bits(kvm, sptep);
1041069f30c6SMingwei Zhang 	pte_list_remove(kvm, sptep, rmap_head);
1042c50d8ae3SPaolo Bonzini }
1043c50d8ae3SPaolo Bonzini 
10449202aee8SSean Christopherson /* Return true if at least one SPTE was zapped, false otherwise */
10459202aee8SSean Christopherson static bool kvm_zap_all_rmap_sptes(struct kvm *kvm,
10469202aee8SSean Christopherson 				   struct kvm_rmap_head *rmap_head)
1047a75b5404SPeter Xu {
1048a75b5404SPeter Xu 	struct pte_list_desc *desc, *next;
1049a75b5404SPeter Xu 	int i;
1050a75b5404SPeter Xu 
1051a75b5404SPeter Xu 	if (!rmap_head->val)
1052a75b5404SPeter Xu 		return false;
1053a75b5404SPeter Xu 
1054a75b5404SPeter Xu 	if (!(rmap_head->val & 1)) {
105571f51d2cSMingwei Zhang 		mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
1056a75b5404SPeter Xu 		goto out;
1057a75b5404SPeter Xu 	}
1058a75b5404SPeter Xu 
1059a75b5404SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1060a75b5404SPeter Xu 
1061a75b5404SPeter Xu 	for (; desc; desc = next) {
1062a75b5404SPeter Xu 		for (i = 0; i < desc->spte_count; i++)
106371f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
1064a75b5404SPeter Xu 		next = desc->more;
1065a75b5404SPeter Xu 		mmu_free_pte_list_desc(desc);
1066a75b5404SPeter Xu 	}
1067a75b5404SPeter Xu out:
1068a75b5404SPeter Xu 	/* rmap_head is meaningless now, remember to reset it */
1069a75b5404SPeter Xu 	rmap_head->val = 0;
1070a75b5404SPeter Xu 	return true;
1071a75b5404SPeter Xu }
1072a75b5404SPeter Xu 
10733bcd0662SPeter Xu unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
10743bcd0662SPeter Xu {
10753bcd0662SPeter Xu 	struct pte_list_desc *desc;
10763bcd0662SPeter Xu 
10773bcd0662SPeter Xu 	if (!rmap_head->val)
10783bcd0662SPeter Xu 		return 0;
10793bcd0662SPeter Xu 	else if (!(rmap_head->val & 1))
10803bcd0662SPeter Xu 		return 1;
10813bcd0662SPeter Xu 
10823bcd0662SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1083141705b7SLai Jiangshan 	return desc->tail_count + desc->spte_count;
10843bcd0662SPeter Xu }
10853bcd0662SPeter Xu 
108693e083d4SDavid Matlack static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1087269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
1088c50d8ae3SPaolo Bonzini {
1089c50d8ae3SPaolo Bonzini 	unsigned long idx;
1090c50d8ae3SPaolo Bonzini 
1091c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
10923bae0459SSean Christopherson 	return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1093c50d8ae3SPaolo Bonzini }
1094c50d8ae3SPaolo Bonzini 
1095c50d8ae3SPaolo Bonzini static void rmap_remove(struct kvm *kvm, u64 *spte)
1096c50d8ae3SPaolo Bonzini {
1097601f8af0SDavid Matlack 	struct kvm_memslots *slots;
1098601f8af0SDavid Matlack 	struct kvm_memory_slot *slot;
1099c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1100c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1101c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1102c50d8ae3SPaolo Bonzini 
110357354682SSean Christopherson 	sp = sptep_to_sp(spte);
110479e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(spte));
1105601f8af0SDavid Matlack 
1106601f8af0SDavid Matlack 	/*
110768be1306SDavid Matlack 	 * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
110868be1306SDavid Matlack 	 * so we have to determine which memslots to use based on context
110968be1306SDavid Matlack 	 * information in sp->role.
1110601f8af0SDavid Matlack 	 */
1111601f8af0SDavid Matlack 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
1112601f8af0SDavid Matlack 
1113601f8af0SDavid Matlack 	slot = __gfn_to_memslot(slots, gfn);
111493e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1115601f8af0SDavid Matlack 
1116069f30c6SMingwei Zhang 	pte_list_remove(kvm, spte, rmap_head);
1117c50d8ae3SPaolo Bonzini }
1118c50d8ae3SPaolo Bonzini 
1119c50d8ae3SPaolo Bonzini /*
1120c50d8ae3SPaolo Bonzini  * Used by the following functions to iterate through the sptes linked by a
1121c50d8ae3SPaolo Bonzini  * rmap.  All fields are private and not assumed to be used outside.
1122c50d8ae3SPaolo Bonzini  */
1123c50d8ae3SPaolo Bonzini struct rmap_iterator {
1124c50d8ae3SPaolo Bonzini 	/* private fields */
1125c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;	/* holds the sptep if not NULL */
1126c50d8ae3SPaolo Bonzini 	int pos;			/* index of the sptep */
1127c50d8ae3SPaolo Bonzini };
1128c50d8ae3SPaolo Bonzini 
1129c50d8ae3SPaolo Bonzini /*
1130c50d8ae3SPaolo Bonzini  * Iteration must be started by this function.  This should also be used after
1131c50d8ae3SPaolo Bonzini  * removing/dropping sptes from the rmap link because in such cases the
11320a03cbdaSMiaohe Lin  * information in the iterator may not be valid.
1133c50d8ae3SPaolo Bonzini  *
1134c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1135c50d8ae3SPaolo Bonzini  */
1136c50d8ae3SPaolo Bonzini static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1137c50d8ae3SPaolo Bonzini 			   struct rmap_iterator *iter)
1138c50d8ae3SPaolo Bonzini {
1139c50d8ae3SPaolo Bonzini 	u64 *sptep;
1140c50d8ae3SPaolo Bonzini 
1141c50d8ae3SPaolo Bonzini 	if (!rmap_head->val)
1142c50d8ae3SPaolo Bonzini 		return NULL;
1143c50d8ae3SPaolo Bonzini 
1144c50d8ae3SPaolo Bonzini 	if (!(rmap_head->val & 1)) {
1145c50d8ae3SPaolo Bonzini 		iter->desc = NULL;
1146c50d8ae3SPaolo Bonzini 		sptep = (u64 *)rmap_head->val;
1147c50d8ae3SPaolo Bonzini 		goto out;
1148c50d8ae3SPaolo Bonzini 	}
1149c50d8ae3SPaolo Bonzini 
1150c50d8ae3SPaolo Bonzini 	iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1151c50d8ae3SPaolo Bonzini 	iter->pos = 0;
1152c50d8ae3SPaolo Bonzini 	sptep = iter->desc->sptes[iter->pos];
1153c50d8ae3SPaolo Bonzini out:
1154c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1155c50d8ae3SPaolo Bonzini 	return sptep;
1156c50d8ae3SPaolo Bonzini }
1157c50d8ae3SPaolo Bonzini 
1158c50d8ae3SPaolo Bonzini /*
1159c50d8ae3SPaolo Bonzini  * Must be used with a valid iterator: e.g. after rmap_get_first().
1160c50d8ae3SPaolo Bonzini  *
1161c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1162c50d8ae3SPaolo Bonzini  */
1163c50d8ae3SPaolo Bonzini static u64 *rmap_get_next(struct rmap_iterator *iter)
1164c50d8ae3SPaolo Bonzini {
1165c50d8ae3SPaolo Bonzini 	u64 *sptep;
1166c50d8ae3SPaolo Bonzini 
1167c50d8ae3SPaolo Bonzini 	if (iter->desc) {
1168c50d8ae3SPaolo Bonzini 		if (iter->pos < PTE_LIST_EXT - 1) {
1169c50d8ae3SPaolo Bonzini 			++iter->pos;
1170c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1171c50d8ae3SPaolo Bonzini 			if (sptep)
1172c50d8ae3SPaolo Bonzini 				goto out;
1173c50d8ae3SPaolo Bonzini 		}
1174c50d8ae3SPaolo Bonzini 
1175c50d8ae3SPaolo Bonzini 		iter->desc = iter->desc->more;
1176c50d8ae3SPaolo Bonzini 
1177c50d8ae3SPaolo Bonzini 		if (iter->desc) {
1178c50d8ae3SPaolo Bonzini 			iter->pos = 0;
1179c50d8ae3SPaolo Bonzini 			/* desc->sptes[0] cannot be NULL */
1180c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1181c50d8ae3SPaolo Bonzini 			goto out;
1182c50d8ae3SPaolo Bonzini 		}
1183c50d8ae3SPaolo Bonzini 	}
1184c50d8ae3SPaolo Bonzini 
1185c50d8ae3SPaolo Bonzini 	return NULL;
1186c50d8ae3SPaolo Bonzini out:
1187c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1188c50d8ae3SPaolo Bonzini 	return sptep;
1189c50d8ae3SPaolo Bonzini }
1190c50d8ae3SPaolo Bonzini 
1191c50d8ae3SPaolo Bonzini #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)			\
1192c50d8ae3SPaolo Bonzini 	for (_spte_ = rmap_get_first(_rmap_head_, _iter_);		\
1193c50d8ae3SPaolo Bonzini 	     _spte_; _spte_ = rmap_get_next(_iter_))
1194c50d8ae3SPaolo Bonzini 
1195c50d8ae3SPaolo Bonzini static void drop_spte(struct kvm *kvm, u64 *sptep)
1196c50d8ae3SPaolo Bonzini {
119771f51d2cSMingwei Zhang 	u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
11987fa2a347SSean Christopherson 
11997fa2a347SSean Christopherson 	if (is_shadow_present_pte(old_spte))
1200c50d8ae3SPaolo Bonzini 		rmap_remove(kvm, sptep);
1201c50d8ae3SPaolo Bonzini }
1202c50d8ae3SPaolo Bonzini 
120303787394SPaolo Bonzini static void drop_large_spte(struct kvm *kvm, u64 *sptep, bool flush)
1204c50d8ae3SPaolo Bonzini {
12050cd8dc73SPaolo Bonzini 	struct kvm_mmu_page *sp;
12060cd8dc73SPaolo Bonzini 
12070cd8dc73SPaolo Bonzini 	sp = sptep_to_sp(sptep);
120820ba462dSSean Christopherson 	WARN_ON_ONCE(sp->role.level == PG_LEVEL_4K);
12090cd8dc73SPaolo Bonzini 
1210c50d8ae3SPaolo Bonzini 	drop_spte(kvm, sptep);
121103787394SPaolo Bonzini 
121203787394SPaolo Bonzini 	if (flush)
12131b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_sptep(kvm, sptep);
1214c50d8ae3SPaolo Bonzini }
1215c50d8ae3SPaolo Bonzini 
1216c50d8ae3SPaolo Bonzini /*
1217c50d8ae3SPaolo Bonzini  * Write-protect on the specified @sptep, @pt_protect indicates whether
1218c50d8ae3SPaolo Bonzini  * spte write-protection is caused by protecting shadow page table.
1219c50d8ae3SPaolo Bonzini  *
1220c50d8ae3SPaolo Bonzini  * Note: write protection is difference between dirty logging and spte
1221c50d8ae3SPaolo Bonzini  * protection:
1222c50d8ae3SPaolo Bonzini  * - for dirty logging, the spte can be set to writable at anytime if
1223c50d8ae3SPaolo Bonzini  *   its dirty bitmap is properly set.
1224c50d8ae3SPaolo Bonzini  * - for spte protection, the spte can be writable only after unsync-ing
1225c50d8ae3SPaolo Bonzini  *   shadow page.
1226c50d8ae3SPaolo Bonzini  *
1227c50d8ae3SPaolo Bonzini  * Return true if tlb need be flushed.
1228c50d8ae3SPaolo Bonzini  */
1229c50d8ae3SPaolo Bonzini static bool spte_write_protect(u64 *sptep, bool pt_protect)
1230c50d8ae3SPaolo Bonzini {
1231c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1232c50d8ae3SPaolo Bonzini 
1233c50d8ae3SPaolo Bonzini 	if (!is_writable_pte(spte) &&
1234706c9c55SSean Christopherson 	    !(pt_protect && is_mmu_writable_spte(spte)))
1235c50d8ae3SPaolo Bonzini 		return false;
1236c50d8ae3SPaolo Bonzini 
1237c50d8ae3SPaolo Bonzini 	if (pt_protect)
12385fc3424fSSean Christopherson 		spte &= ~shadow_mmu_writable_mask;
1239c50d8ae3SPaolo Bonzini 	spte = spte & ~PT_WRITABLE_MASK;
1240c50d8ae3SPaolo Bonzini 
1241c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1242c50d8ae3SPaolo Bonzini }
1243c50d8ae3SPaolo Bonzini 
12441346bbb6SDavid Matlack static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1245c50d8ae3SPaolo Bonzini 			       bool pt_protect)
1246c50d8ae3SPaolo Bonzini {
1247c50d8ae3SPaolo Bonzini 	u64 *sptep;
1248c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1249c50d8ae3SPaolo Bonzini 	bool flush = false;
1250c50d8ae3SPaolo Bonzini 
1251c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1252c50d8ae3SPaolo Bonzini 		flush |= spte_write_protect(sptep, pt_protect);
1253c50d8ae3SPaolo Bonzini 
1254c50d8ae3SPaolo Bonzini 	return flush;
1255c50d8ae3SPaolo Bonzini }
1256c50d8ae3SPaolo Bonzini 
1257c50d8ae3SPaolo Bonzini static bool spte_clear_dirty(u64 *sptep)
1258c50d8ae3SPaolo Bonzini {
1259c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1260c50d8ae3SPaolo Bonzini 
12610fe6370eSSean Christopherson 	KVM_MMU_WARN_ON(!spte_ad_enabled(spte));
1262c50d8ae3SPaolo Bonzini 	spte &= ~shadow_dirty_mask;
1263c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1264c50d8ae3SPaolo Bonzini }
1265c50d8ae3SPaolo Bonzini 
1266c50d8ae3SPaolo Bonzini static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1267c50d8ae3SPaolo Bonzini {
1268c50d8ae3SPaolo Bonzini 	bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1269c50d8ae3SPaolo Bonzini 					       (unsigned long *)sptep);
1270c50d8ae3SPaolo Bonzini 	if (was_writable && !spte_ad_enabled(*sptep))
1271c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1272c50d8ae3SPaolo Bonzini 
1273c50d8ae3SPaolo Bonzini 	return was_writable;
1274c50d8ae3SPaolo Bonzini }
1275c50d8ae3SPaolo Bonzini 
1276c50d8ae3SPaolo Bonzini /*
1277c50d8ae3SPaolo Bonzini  * Gets the GFN ready for another round of dirty logging by clearing the
1278c50d8ae3SPaolo Bonzini  *	- D bit on ad-enabled SPTEs, and
1279c50d8ae3SPaolo Bonzini  *	- W bit on ad-disabled SPTEs.
1280c50d8ae3SPaolo Bonzini  * Returns true iff any D or W bits were cleared.
1281c50d8ae3SPaolo Bonzini  */
12820a234f5dSSean Christopherson static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1283269e9552SHamza Mahfooz 			       const struct kvm_memory_slot *slot)
1284c50d8ae3SPaolo Bonzini {
1285c50d8ae3SPaolo Bonzini 	u64 *sptep;
1286c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1287c50d8ae3SPaolo Bonzini 	bool flush = false;
1288c50d8ae3SPaolo Bonzini 
1289c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1290c50d8ae3SPaolo Bonzini 		if (spte_ad_need_write_protect(*sptep))
1291c50d8ae3SPaolo Bonzini 			flush |= spte_wrprot_for_clear_dirty(sptep);
1292c50d8ae3SPaolo Bonzini 		else
1293c50d8ae3SPaolo Bonzini 			flush |= spte_clear_dirty(sptep);
1294c50d8ae3SPaolo Bonzini 
1295c50d8ae3SPaolo Bonzini 	return flush;
1296c50d8ae3SPaolo Bonzini }
1297c50d8ae3SPaolo Bonzini 
1298c50d8ae3SPaolo Bonzini /**
1299c50d8ae3SPaolo Bonzini  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1300c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1301c50d8ae3SPaolo Bonzini  * @slot: slot to protect
1302c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1303c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should protect
1304c50d8ae3SPaolo Bonzini  *
130589212919SKeqian Zhu  * Used when we do not need to care about huge page mappings.
1306c50d8ae3SPaolo Bonzini  */
1307c50d8ae3SPaolo Bonzini static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1308c50d8ae3SPaolo Bonzini 				     struct kvm_memory_slot *slot,
1309c50d8ae3SPaolo Bonzini 				     gfn_t gfn_offset, unsigned long mask)
1310c50d8ae3SPaolo Bonzini {
1311c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1312c50d8ae3SPaolo Bonzini 
13131f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1314a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1315a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, true);
1316e2209710SBen Gardon 
1317e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1318e2209710SBen Gardon 		return;
1319e2209710SBen Gardon 
1320c50d8ae3SPaolo Bonzini 	while (mask) {
132193e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13223bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13231346bbb6SDavid Matlack 		rmap_write_protect(rmap_head, false);
1324c50d8ae3SPaolo Bonzini 
1325c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1326c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1327c50d8ae3SPaolo Bonzini 	}
1328c50d8ae3SPaolo Bonzini }
1329c50d8ae3SPaolo Bonzini 
1330c50d8ae3SPaolo Bonzini /**
1331c50d8ae3SPaolo Bonzini  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1332c50d8ae3SPaolo Bonzini  * protect the page if the D-bit isn't supported.
1333c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1334c50d8ae3SPaolo Bonzini  * @slot: slot to clear D-bit
1335c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1336c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should clear D-bit
1337c50d8ae3SPaolo Bonzini  *
1338c50d8ae3SPaolo Bonzini  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1339c50d8ae3SPaolo Bonzini  */
1340a018eba5SSean Christopherson static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1341c50d8ae3SPaolo Bonzini 					 struct kvm_memory_slot *slot,
1342c50d8ae3SPaolo Bonzini 					 gfn_t gfn_offset, unsigned long mask)
1343c50d8ae3SPaolo Bonzini {
1344c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1345c50d8ae3SPaolo Bonzini 
13461f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1347a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1348a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, false);
1349e2209710SBen Gardon 
1350e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1351e2209710SBen Gardon 		return;
1352e2209710SBen Gardon 
1353c50d8ae3SPaolo Bonzini 	while (mask) {
135493e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13553bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13560a234f5dSSean Christopherson 		__rmap_clear_dirty(kvm, rmap_head, slot);
1357c50d8ae3SPaolo Bonzini 
1358c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1359c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1360c50d8ae3SPaolo Bonzini 	}
1361c50d8ae3SPaolo Bonzini }
1362c50d8ae3SPaolo Bonzini 
1363c50d8ae3SPaolo Bonzini /**
1364c50d8ae3SPaolo Bonzini  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1365c50d8ae3SPaolo Bonzini  * PT level pages.
1366c50d8ae3SPaolo Bonzini  *
1367c50d8ae3SPaolo Bonzini  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1368c50d8ae3SPaolo Bonzini  * enable dirty logging for them.
1369c50d8ae3SPaolo Bonzini  *
137089212919SKeqian Zhu  * We need to care about huge page mappings: e.g. during dirty logging we may
137189212919SKeqian Zhu  * have such mappings.
1372c50d8ae3SPaolo Bonzini  */
1373c50d8ae3SPaolo Bonzini void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1374c50d8ae3SPaolo Bonzini 				struct kvm_memory_slot *slot,
1375c50d8ae3SPaolo Bonzini 				gfn_t gfn_offset, unsigned long mask)
1376c50d8ae3SPaolo Bonzini {
137789212919SKeqian Zhu 	/*
137889212919SKeqian Zhu 	 * Huge pages are NOT write protected when we start dirty logging in
137989212919SKeqian Zhu 	 * initially-all-set mode; must write protect them here so that they
138089212919SKeqian Zhu 	 * are split to 4K on the first write.
138189212919SKeqian Zhu 	 *
138289212919SKeqian Zhu 	 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
138389212919SKeqian Zhu 	 * of memslot has no such restriction, so the range can cross two large
138489212919SKeqian Zhu 	 * pages.
138589212919SKeqian Zhu 	 */
138689212919SKeqian Zhu 	if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
138789212919SKeqian Zhu 		gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
138889212919SKeqian Zhu 		gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
138989212919SKeqian Zhu 
1390cb00a70bSDavid Matlack 		if (READ_ONCE(eager_page_split))
13911aa4bb91SDavid Matlack 			kvm_mmu_try_split_huge_pages(kvm, slot, start, end + 1, PG_LEVEL_4K);
1392cb00a70bSDavid Matlack 
139389212919SKeqian Zhu 		kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
139489212919SKeqian Zhu 
139589212919SKeqian Zhu 		/* Cross two large pages? */
139689212919SKeqian Zhu 		if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
139789212919SKeqian Zhu 		    ALIGN(end << PAGE_SHIFT, PMD_SIZE))
139889212919SKeqian Zhu 			kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
139989212919SKeqian Zhu 						       PG_LEVEL_2M);
140089212919SKeqian Zhu 	}
140189212919SKeqian Zhu 
140289212919SKeqian Zhu 	/* Now handle 4K PTEs.  */
1403a018eba5SSean Christopherson 	if (kvm_x86_ops.cpu_dirty_log_size)
1404a018eba5SSean Christopherson 		kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1405c50d8ae3SPaolo Bonzini 	else
1406c50d8ae3SPaolo Bonzini 		kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1407c50d8ae3SPaolo Bonzini }
1408c50d8ae3SPaolo Bonzini 
1409fb04a1edSPeter Xu int kvm_cpu_dirty_log_size(void)
1410fb04a1edSPeter Xu {
14116dd03800SSean Christopherson 	return kvm_x86_ops.cpu_dirty_log_size;
1412fb04a1edSPeter Xu }
1413fb04a1edSPeter Xu 
1414c50d8ae3SPaolo Bonzini bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
14153ad93562SKeqian Zhu 				    struct kvm_memory_slot *slot, u64 gfn,
14163ad93562SKeqian Zhu 				    int min_level)
1417c50d8ae3SPaolo Bonzini {
1418c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1419c50d8ae3SPaolo Bonzini 	int i;
1420c50d8ae3SPaolo Bonzini 	bool write_protected = false;
1421c50d8ae3SPaolo Bonzini 
1422e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
14233ad93562SKeqian Zhu 		for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
142493e083d4SDavid Matlack 			rmap_head = gfn_to_rmap(gfn, i, slot);
14251346bbb6SDavid Matlack 			write_protected |= rmap_write_protect(rmap_head, true);
1426c50d8ae3SPaolo Bonzini 		}
1427e2209710SBen Gardon 	}
1428c50d8ae3SPaolo Bonzini 
14291f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
143046044f72SBen Gardon 		write_protected |=
14313ad93562SKeqian Zhu 			kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
143246044f72SBen Gardon 
1433c50d8ae3SPaolo Bonzini 	return write_protected;
1434c50d8ae3SPaolo Bonzini }
1435c50d8ae3SPaolo Bonzini 
1436cf48f9e2SDavid Matlack static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1437c50d8ae3SPaolo Bonzini {
1438c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
1439c50d8ae3SPaolo Bonzini 
1440c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
14413ad93562SKeqian Zhu 	return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1442c50d8ae3SPaolo Bonzini }
1443c50d8ae3SPaolo Bonzini 
1444f8480721SSean Christopherson static bool __kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1445269e9552SHamza Mahfooz 			   const struct kvm_memory_slot *slot)
1446c50d8ae3SPaolo Bonzini {
14479202aee8SSean Christopherson 	return kvm_zap_all_rmap_sptes(kvm, rmap_head);
1448c50d8ae3SPaolo Bonzini }
1449c50d8ae3SPaolo Bonzini 
1450f8480721SSean Christopherson static bool kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1451c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
14523039bcc7SSean Christopherson 			 pte_t unused)
1453c50d8ae3SPaolo Bonzini {
1454f8480721SSean Christopherson 	return __kvm_zap_rmap(kvm, rmap_head, slot);
1455c50d8ae3SPaolo Bonzini }
1456c50d8ae3SPaolo Bonzini 
1457aed02fe3SSean Christopherson static bool kvm_set_pte_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1458c50d8ae3SPaolo Bonzini 			     struct kvm_memory_slot *slot, gfn_t gfn, int level,
14593039bcc7SSean Christopherson 			     pte_t pte)
1460c50d8ae3SPaolo Bonzini {
1461c50d8ae3SPaolo Bonzini 	u64 *sptep;
1462c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
146398a26b69SVihas Mak 	bool need_flush = false;
1464c50d8ae3SPaolo Bonzini 	u64 new_spte;
1465c50d8ae3SPaolo Bonzini 	kvm_pfn_t new_pfn;
1466c50d8ae3SPaolo Bonzini 
146720ba462dSSean Christopherson 	WARN_ON_ONCE(pte_huge(pte));
14683039bcc7SSean Christopherson 	new_pfn = pte_pfn(pte);
1469c50d8ae3SPaolo Bonzini 
1470c50d8ae3SPaolo Bonzini restart:
1471c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
147298a26b69SVihas Mak 		need_flush = true;
1473c50d8ae3SPaolo Bonzini 
14743039bcc7SSean Christopherson 		if (pte_write(pte)) {
14759202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
1476c50d8ae3SPaolo Bonzini 			goto restart;
1477c50d8ae3SPaolo Bonzini 		} else {
1478cb3eedabSPaolo Bonzini 			new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1479cb3eedabSPaolo Bonzini 					*sptep, new_pfn);
1480c50d8ae3SPaolo Bonzini 
148171f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, sptep);
1482c50d8ae3SPaolo Bonzini 			mmu_spte_set(sptep, new_spte);
1483c50d8ae3SPaolo Bonzini 		}
1484c50d8ae3SPaolo Bonzini 	}
1485c50d8ae3SPaolo Bonzini 
14868a1300ffSSean Christopherson 	if (need_flush && kvm_available_flush_remote_tlbs_range()) {
14879ffe9265SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, level);
148898a26b69SVihas Mak 		return false;
1489c50d8ae3SPaolo Bonzini 	}
1490c50d8ae3SPaolo Bonzini 
1491c50d8ae3SPaolo Bonzini 	return need_flush;
1492c50d8ae3SPaolo Bonzini }
1493c50d8ae3SPaolo Bonzini 
1494c50d8ae3SPaolo Bonzini struct slot_rmap_walk_iterator {
1495c50d8ae3SPaolo Bonzini 	/* input fields. */
1496269e9552SHamza Mahfooz 	const struct kvm_memory_slot *slot;
1497c50d8ae3SPaolo Bonzini 	gfn_t start_gfn;
1498c50d8ae3SPaolo Bonzini 	gfn_t end_gfn;
1499c50d8ae3SPaolo Bonzini 	int start_level;
1500c50d8ae3SPaolo Bonzini 	int end_level;
1501c50d8ae3SPaolo Bonzini 
1502c50d8ae3SPaolo Bonzini 	/* output fields. */
1503c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1504c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap;
1505c50d8ae3SPaolo Bonzini 	int level;
1506c50d8ae3SPaolo Bonzini 
1507c50d8ae3SPaolo Bonzini 	/* private field. */
1508c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *end_rmap;
1509c50d8ae3SPaolo Bonzini };
1510c50d8ae3SPaolo Bonzini 
1511f3d90f90SSean Christopherson static void rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator,
1512f3d90f90SSean Christopherson 				 int level)
1513c50d8ae3SPaolo Bonzini {
1514c50d8ae3SPaolo Bonzini 	iterator->level = level;
1515c50d8ae3SPaolo Bonzini 	iterator->gfn = iterator->start_gfn;
151693e083d4SDavid Matlack 	iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
151793e083d4SDavid Matlack 	iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1518c50d8ae3SPaolo Bonzini }
1519c50d8ae3SPaolo Bonzini 
1520f3d90f90SSean Christopherson static void slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1521f3d90f90SSean Christopherson 				const struct kvm_memory_slot *slot,
1522f3d90f90SSean Christopherson 				int start_level, int end_level,
1523f3d90f90SSean Christopherson 				gfn_t start_gfn, gfn_t end_gfn)
1524c50d8ae3SPaolo Bonzini {
1525c50d8ae3SPaolo Bonzini 	iterator->slot = slot;
1526c50d8ae3SPaolo Bonzini 	iterator->start_level = start_level;
1527c50d8ae3SPaolo Bonzini 	iterator->end_level = end_level;
1528c50d8ae3SPaolo Bonzini 	iterator->start_gfn = start_gfn;
1529c50d8ae3SPaolo Bonzini 	iterator->end_gfn = end_gfn;
1530c50d8ae3SPaolo Bonzini 
1531c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->start_level);
1532c50d8ae3SPaolo Bonzini }
1533c50d8ae3SPaolo Bonzini 
1534c50d8ae3SPaolo Bonzini static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1535c50d8ae3SPaolo Bonzini {
1536c50d8ae3SPaolo Bonzini 	return !!iterator->rmap;
1537c50d8ae3SPaolo Bonzini }
1538c50d8ae3SPaolo Bonzini 
1539c50d8ae3SPaolo Bonzini static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1540c50d8ae3SPaolo Bonzini {
15416ba1e04fSVipin Sharma 	while (++iterator->rmap <= iterator->end_rmap) {
1542c50d8ae3SPaolo Bonzini 		iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
15436ba1e04fSVipin Sharma 
15446ba1e04fSVipin Sharma 		if (iterator->rmap->val)
1545c50d8ae3SPaolo Bonzini 			return;
1546c50d8ae3SPaolo Bonzini 	}
1547c50d8ae3SPaolo Bonzini 
1548c50d8ae3SPaolo Bonzini 	if (++iterator->level > iterator->end_level) {
1549c50d8ae3SPaolo Bonzini 		iterator->rmap = NULL;
1550c50d8ae3SPaolo Bonzini 		return;
1551c50d8ae3SPaolo Bonzini 	}
1552c50d8ae3SPaolo Bonzini 
1553c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->level);
1554c50d8ae3SPaolo Bonzini }
1555c50d8ae3SPaolo Bonzini 
1556c50d8ae3SPaolo Bonzini #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,	\
1557c50d8ae3SPaolo Bonzini 	   _start_gfn, _end_gfn, _iter_)				\
1558c50d8ae3SPaolo Bonzini 	for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,		\
1559c50d8ae3SPaolo Bonzini 				 _end_level_, _start_gfn, _end_gfn);	\
1560c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_okay(_iter_);				\
1561c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_next(_iter_))
1562c50d8ae3SPaolo Bonzini 
15633039bcc7SSean Christopherson typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1564c1b91493SSean Christopherson 			       struct kvm_memory_slot *slot, gfn_t gfn,
15653039bcc7SSean Christopherson 			       int level, pte_t pte);
1566c1b91493SSean Christopherson 
15673039bcc7SSean Christopherson static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
15683039bcc7SSean Christopherson 						 struct kvm_gfn_range *range,
1569c1b91493SSean Christopherson 						 rmap_handler_t handler)
1570c50d8ae3SPaolo Bonzini {
1571c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
15723039bcc7SSean Christopherson 	bool ret = false;
1573c50d8ae3SPaolo Bonzini 
15743039bcc7SSean Christopherson 	for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
15753039bcc7SSean Christopherson 				 range->start, range->end - 1, &iterator)
15763039bcc7SSean Christopherson 		ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
15773e1efe2bSSean Christopherson 			       iterator.level, range->arg.pte);
1578c50d8ae3SPaolo Bonzini 
1579c50d8ae3SPaolo Bonzini 	return ret;
1580c50d8ae3SPaolo Bonzini }
1581c50d8ae3SPaolo Bonzini 
15823039bcc7SSean Christopherson bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1583c50d8ae3SPaolo Bonzini {
1584e2209710SBen Gardon 	bool flush = false;
1585c50d8ae3SPaolo Bonzini 
1586e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1587f8480721SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_zap_rmap);
1588063afacdSBen Gardon 
15891f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1590c7785d85SHou Wenlong 		flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1591063afacdSBen Gardon 
15920a3869e1SSean Christopherson 	if (kvm_x86_ops.set_apic_access_page_addr &&
15930a3869e1SSean Christopherson 	    range->slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT)
15940a8a5f2cSSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_APIC_PAGE_RELOAD);
15950a8a5f2cSSean Christopherson 
15963039bcc7SSean Christopherson 	return flush;
1597c50d8ae3SPaolo Bonzini }
1598c50d8ae3SPaolo Bonzini 
15993039bcc7SSean Christopherson bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1600c50d8ae3SPaolo Bonzini {
1601e2209710SBen Gardon 	bool flush = false;
16021d8dd6b3SBen Gardon 
1603e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1604aed02fe3SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmap);
16051d8dd6b3SBen Gardon 
16061f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16073039bcc7SSean Christopherson 		flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
16081d8dd6b3SBen Gardon 
16093039bcc7SSean Christopherson 	return flush;
1610c50d8ae3SPaolo Bonzini }
1611c50d8ae3SPaolo Bonzini 
1612aed02fe3SSean Christopherson static bool kvm_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1613c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
16143039bcc7SSean Christopherson 			 pte_t unused)
1615c50d8ae3SPaolo Bonzini {
1616c50d8ae3SPaolo Bonzini 	u64 *sptep;
16173f649ab7SKees Cook 	struct rmap_iterator iter;
1618c50d8ae3SPaolo Bonzini 	int young = 0;
1619c50d8ae3SPaolo Bonzini 
1620c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1621c50d8ae3SPaolo Bonzini 		young |= mmu_spte_age(sptep);
1622c50d8ae3SPaolo Bonzini 
1623c50d8ae3SPaolo Bonzini 	return young;
1624c50d8ae3SPaolo Bonzini }
1625c50d8ae3SPaolo Bonzini 
1626aed02fe3SSean Christopherson static bool kvm_test_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1627c50d8ae3SPaolo Bonzini 			      struct kvm_memory_slot *slot, gfn_t gfn,
16283039bcc7SSean Christopherson 			      int level, pte_t unused)
1629c50d8ae3SPaolo Bonzini {
1630c50d8ae3SPaolo Bonzini 	u64 *sptep;
1631c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1632c50d8ae3SPaolo Bonzini 
1633c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1634c50d8ae3SPaolo Bonzini 		if (is_accessed_spte(*sptep))
163598a26b69SVihas Mak 			return true;
163698a26b69SVihas Mak 	return false;
1637c50d8ae3SPaolo Bonzini }
1638c50d8ae3SPaolo Bonzini 
1639c50d8ae3SPaolo Bonzini #define RMAP_RECYCLE_THRESHOLD 1000
1640c50d8ae3SPaolo Bonzini 
16412ff9039aSDavid Matlack static void __rmap_add(struct kvm *kvm,
16422ff9039aSDavid Matlack 		       struct kvm_mmu_memory_cache *cache,
16432ff9039aSDavid Matlack 		       const struct kvm_memory_slot *slot,
164472ae5822SSean Christopherson 		       u64 *spte, gfn_t gfn, unsigned int access)
1645c50d8ae3SPaolo Bonzini {
1646c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
164768be1306SDavid Matlack 	struct kvm_rmap_head *rmap_head;
164868be1306SDavid Matlack 	int rmap_count;
1649c50d8ae3SPaolo Bonzini 
165057354682SSean Christopherson 	sp = sptep_to_sp(spte);
165179e48cecSSean Christopherson 	kvm_mmu_page_set_translation(sp, spte_index(spte), gfn, access);
165281cb4657SDavid Matlack 	kvm_update_page_stats(kvm, sp->role.level, 1);
165381cb4657SDavid Matlack 
165493e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
16552ff9039aSDavid Matlack 	rmap_count = pte_list_add(cache, spte, rmap_head);
1656c50d8ae3SPaolo Bonzini 
1657604f5332SMiaohe Lin 	if (rmap_count > kvm->stat.max_mmu_rmap_size)
1658604f5332SMiaohe Lin 		kvm->stat.max_mmu_rmap_size = rmap_count;
165968be1306SDavid Matlack 	if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
16609202aee8SSean Christopherson 		kvm_zap_all_rmap_sptes(kvm, rmap_head);
16611b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
166268be1306SDavid Matlack 	}
1663c50d8ae3SPaolo Bonzini }
1664c50d8ae3SPaolo Bonzini 
16652ff9039aSDavid Matlack static void rmap_add(struct kvm_vcpu *vcpu, const struct kvm_memory_slot *slot,
166672ae5822SSean Christopherson 		     u64 *spte, gfn_t gfn, unsigned int access)
16672ff9039aSDavid Matlack {
16682ff9039aSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &vcpu->arch.mmu_pte_list_desc_cache;
16692ff9039aSDavid Matlack 
16706a97575dSDavid Matlack 	__rmap_add(vcpu->kvm, cache, slot, spte, gfn, access);
16712ff9039aSDavid Matlack }
16722ff9039aSDavid Matlack 
16733039bcc7SSean Christopherson bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1674c50d8ae3SPaolo Bonzini {
1675e2209710SBen Gardon 	bool young = false;
1676f8e14497SBen Gardon 
1677e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1678aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_age_rmap);
16793039bcc7SSean Christopherson 
16801f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16813039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1682f8e14497SBen Gardon 
1683f8e14497SBen Gardon 	return young;
1684c50d8ae3SPaolo Bonzini }
1685c50d8ae3SPaolo Bonzini 
16863039bcc7SSean Christopherson bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1687c50d8ae3SPaolo Bonzini {
1688e2209710SBen Gardon 	bool young = false;
1689f8e14497SBen Gardon 
1690e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1691aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmap);
16923039bcc7SSean Christopherson 
16931f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16943039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1695f8e14497SBen Gardon 
1696f8e14497SBen Gardon 	return young;
1697c50d8ae3SPaolo Bonzini }
1698c50d8ae3SPaolo Bonzini 
169958da926cSSean Christopherson static void kvm_mmu_check_sptes_at_free(struct kvm_mmu_page *sp)
1700c50d8ae3SPaolo Bonzini {
1701870d4d4eSSean Christopherson #ifdef CONFIG_KVM_PROVE_MMU
1702242a6dd8SSean Christopherson 	int i;
1703c50d8ae3SPaolo Bonzini 
1704242a6dd8SSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; i++) {
17050fe6370eSSean Christopherson 		if (KVM_MMU_WARN_ON(is_shadow_present_pte(sp->spt[i])))
170658da926cSSean Christopherson 			pr_err_ratelimited("SPTE %llx (@ %p) for gfn %llx shadow-present at free",
170758da926cSSean Christopherson 					   sp->spt[i], &sp->spt[i],
170858da926cSSean Christopherson 					   kvm_mmu_page_get_gfn(sp, i));
1709c50d8ae3SPaolo Bonzini 	}
1710c50d8ae3SPaolo Bonzini #endif
171158da926cSSean Christopherson }
1712c50d8ae3SPaolo Bonzini 
1713c50d8ae3SPaolo Bonzini /*
1714c50d8ae3SPaolo Bonzini  * This value is the sum of all of the kvm instances's
1715c50d8ae3SPaolo Bonzini  * kvm->arch.n_used_mmu_pages values.  We need a global,
1716c50d8ae3SPaolo Bonzini  * aggregate version in order to make the slab shrinker
1717c50d8ae3SPaolo Bonzini  * faster
1718c50d8ae3SPaolo Bonzini  */
1719d5aaad6fSSean Christopherson static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1720c50d8ae3SPaolo Bonzini {
1721c50d8ae3SPaolo Bonzini 	kvm->arch.n_used_mmu_pages += nr;
1722c50d8ae3SPaolo Bonzini 	percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1723c50d8ae3SPaolo Bonzini }
1724c50d8ae3SPaolo Bonzini 
172543a063caSYosry Ahmed static void kvm_account_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
172643a063caSYosry Ahmed {
172743a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, +1);
172843a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, +1);
172943a063caSYosry Ahmed }
173043a063caSYosry Ahmed 
173143a063caSYosry Ahmed static void kvm_unaccount_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
173243a063caSYosry Ahmed {
173343a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, -1);
173443a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, -1);
173543a063caSYosry Ahmed }
173643a063caSYosry Ahmed 
173787654643SDavid Matlack static void kvm_mmu_free_shadow_page(struct kvm_mmu_page *sp)
1738c50d8ae3SPaolo Bonzini {
173958da926cSSean Christopherson 	kvm_mmu_check_sptes_at_free(sp);
174058da926cSSean Christopherson 
1741c50d8ae3SPaolo Bonzini 	hlist_del(&sp->hash_link);
1742c50d8ae3SPaolo Bonzini 	list_del(&sp->link);
1743c50d8ae3SPaolo Bonzini 	free_page((unsigned long)sp->spt);
1744c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
17456a97575dSDavid Matlack 		free_page((unsigned long)sp->shadowed_translation);
1746c50d8ae3SPaolo Bonzini 	kmem_cache_free(mmu_page_header_cache, sp);
1747c50d8ae3SPaolo Bonzini }
1748c50d8ae3SPaolo Bonzini 
1749c50d8ae3SPaolo Bonzini static unsigned kvm_page_table_hashfn(gfn_t gfn)
1750c50d8ae3SPaolo Bonzini {
1751c50d8ae3SPaolo Bonzini 	return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1752c50d8ae3SPaolo Bonzini }
1753c50d8ae3SPaolo Bonzini 
17542ff9039aSDavid Matlack static void mmu_page_add_parent_pte(struct kvm_mmu_memory_cache *cache,
1755c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp, u64 *parent_pte)
1756c50d8ae3SPaolo Bonzini {
1757c50d8ae3SPaolo Bonzini 	if (!parent_pte)
1758c50d8ae3SPaolo Bonzini 		return;
1759c50d8ae3SPaolo Bonzini 
17602ff9039aSDavid Matlack 	pte_list_add(cache, parent_pte, &sp->parent_ptes);
1761c50d8ae3SPaolo Bonzini }
1762c50d8ae3SPaolo Bonzini 
1763069f30c6SMingwei Zhang static void mmu_page_remove_parent_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
1764c50d8ae3SPaolo Bonzini 				       u64 *parent_pte)
1765c50d8ae3SPaolo Bonzini {
1766069f30c6SMingwei Zhang 	pte_list_remove(kvm, parent_pte, &sp->parent_ptes);
1767c50d8ae3SPaolo Bonzini }
1768c50d8ae3SPaolo Bonzini 
1769069f30c6SMingwei Zhang static void drop_parent_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
1770c50d8ae3SPaolo Bonzini 			    u64 *parent_pte)
1771c50d8ae3SPaolo Bonzini {
1772069f30c6SMingwei Zhang 	mmu_page_remove_parent_pte(kvm, sp, parent_pte);
1773c50d8ae3SPaolo Bonzini 	mmu_spte_clear_no_track(parent_pte);
1774c50d8ae3SPaolo Bonzini }
1775c50d8ae3SPaolo Bonzini 
1776c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte);
1777c50d8ae3SPaolo Bonzini static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1778c50d8ae3SPaolo Bonzini {
1779c50d8ae3SPaolo Bonzini 	u64 *sptep;
1780c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1781c50d8ae3SPaolo Bonzini 
1782c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1783c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
1784c50d8ae3SPaolo Bonzini 	}
1785c50d8ae3SPaolo Bonzini }
1786c50d8ae3SPaolo Bonzini 
1787c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte)
1788c50d8ae3SPaolo Bonzini {
1789c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1790c50d8ae3SPaolo Bonzini 
179157354682SSean Christopherson 	sp = sptep_to_sp(spte);
179279e48cecSSean Christopherson 	if (__test_and_set_bit(spte_index(spte), sp->unsync_child_bitmap))
1793c50d8ae3SPaolo Bonzini 		return;
1794c50d8ae3SPaolo Bonzini 	if (sp->unsync_children++)
1795c50d8ae3SPaolo Bonzini 		return;
1796c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
1797c50d8ae3SPaolo Bonzini }
1798c50d8ae3SPaolo Bonzini 
1799c50d8ae3SPaolo Bonzini #define KVM_PAGE_ARRAY_NR 16
1800c50d8ae3SPaolo Bonzini 
1801c50d8ae3SPaolo Bonzini struct kvm_mmu_pages {
1802c50d8ae3SPaolo Bonzini 	struct mmu_page_and_offset {
1803c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
1804c50d8ae3SPaolo Bonzini 		unsigned int idx;
1805c50d8ae3SPaolo Bonzini 	} page[KVM_PAGE_ARRAY_NR];
1806c50d8ae3SPaolo Bonzini 	unsigned int nr;
1807c50d8ae3SPaolo Bonzini };
1808c50d8ae3SPaolo Bonzini 
1809c50d8ae3SPaolo Bonzini static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1810c50d8ae3SPaolo Bonzini 			 int idx)
1811c50d8ae3SPaolo Bonzini {
1812c50d8ae3SPaolo Bonzini 	int i;
1813c50d8ae3SPaolo Bonzini 
1814c50d8ae3SPaolo Bonzini 	if (sp->unsync)
1815c50d8ae3SPaolo Bonzini 		for (i=0; i < pvec->nr; i++)
1816c50d8ae3SPaolo Bonzini 			if (pvec->page[i].sp == sp)
1817c50d8ae3SPaolo Bonzini 				return 0;
1818c50d8ae3SPaolo Bonzini 
1819c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].sp = sp;
1820c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].idx = idx;
1821c50d8ae3SPaolo Bonzini 	pvec->nr++;
1822c50d8ae3SPaolo Bonzini 	return (pvec->nr == KVM_PAGE_ARRAY_NR);
1823c50d8ae3SPaolo Bonzini }
1824c50d8ae3SPaolo Bonzini 
1825c50d8ae3SPaolo Bonzini static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1826c50d8ae3SPaolo Bonzini {
1827c50d8ae3SPaolo Bonzini 	--sp->unsync_children;
182820ba462dSSean Christopherson 	WARN_ON_ONCE((int)sp->unsync_children < 0);
1829c50d8ae3SPaolo Bonzini 	__clear_bit(idx, sp->unsync_child_bitmap);
1830c50d8ae3SPaolo Bonzini }
1831c50d8ae3SPaolo Bonzini 
1832c50d8ae3SPaolo Bonzini static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1833c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1834c50d8ae3SPaolo Bonzini {
1835c50d8ae3SPaolo Bonzini 	int i, ret, nr_unsync_leaf = 0;
1836c50d8ae3SPaolo Bonzini 
1837c50d8ae3SPaolo Bonzini 	for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1838c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
1839c50d8ae3SPaolo Bonzini 		u64 ent = sp->spt[i];
1840c50d8ae3SPaolo Bonzini 
1841c50d8ae3SPaolo Bonzini 		if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1842c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1843c50d8ae3SPaolo Bonzini 			continue;
1844c50d8ae3SPaolo Bonzini 		}
1845c50d8ae3SPaolo Bonzini 
18465e3edd7eSSean Christopherson 		child = spte_to_child_sp(ent);
1847c50d8ae3SPaolo Bonzini 
1848c50d8ae3SPaolo Bonzini 		if (child->unsync_children) {
1849c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1850c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1851c50d8ae3SPaolo Bonzini 
1852c50d8ae3SPaolo Bonzini 			ret = __mmu_unsync_walk(child, pvec);
1853c50d8ae3SPaolo Bonzini 			if (!ret) {
1854c50d8ae3SPaolo Bonzini 				clear_unsync_child_bit(sp, i);
1855c50d8ae3SPaolo Bonzini 				continue;
1856c50d8ae3SPaolo Bonzini 			} else if (ret > 0) {
1857c50d8ae3SPaolo Bonzini 				nr_unsync_leaf += ret;
1858c50d8ae3SPaolo Bonzini 			} else
1859c50d8ae3SPaolo Bonzini 				return ret;
1860c50d8ae3SPaolo Bonzini 		} else if (child->unsync) {
1861c50d8ae3SPaolo Bonzini 			nr_unsync_leaf++;
1862c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1863c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1864c50d8ae3SPaolo Bonzini 		} else
1865c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1866c50d8ae3SPaolo Bonzini 	}
1867c50d8ae3SPaolo Bonzini 
1868c50d8ae3SPaolo Bonzini 	return nr_unsync_leaf;
1869c50d8ae3SPaolo Bonzini }
1870c50d8ae3SPaolo Bonzini 
1871c50d8ae3SPaolo Bonzini #define INVALID_INDEX (-1)
1872c50d8ae3SPaolo Bonzini 
1873c50d8ae3SPaolo Bonzini static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1874c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1875c50d8ae3SPaolo Bonzini {
1876c50d8ae3SPaolo Bonzini 	pvec->nr = 0;
1877c50d8ae3SPaolo Bonzini 	if (!sp->unsync_children)
1878c50d8ae3SPaolo Bonzini 		return 0;
1879c50d8ae3SPaolo Bonzini 
1880c50d8ae3SPaolo Bonzini 	mmu_pages_add(pvec, sp, INVALID_INDEX);
1881c50d8ae3SPaolo Bonzini 	return __mmu_unsync_walk(sp, pvec);
1882c50d8ae3SPaolo Bonzini }
1883c50d8ae3SPaolo Bonzini 
1884c50d8ae3SPaolo Bonzini static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1885c50d8ae3SPaolo Bonzini {
188620ba462dSSean Christopherson 	WARN_ON_ONCE(!sp->unsync);
1887c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_sync_page(sp);
1888c50d8ae3SPaolo Bonzini 	sp->unsync = 0;
1889c50d8ae3SPaolo Bonzini 	--kvm->stat.mmu_unsync;
1890c50d8ae3SPaolo Bonzini }
1891c50d8ae3SPaolo Bonzini 
1892c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1893c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list);
1894c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1895c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list);
1896c50d8ae3SPaolo Bonzini 
1897767d8d8dSLai Jiangshan static bool sp_has_gptes(struct kvm_mmu_page *sp)
1898767d8d8dSLai Jiangshan {
1899767d8d8dSLai Jiangshan 	if (sp->role.direct)
1900767d8d8dSLai Jiangshan 		return false;
1901767d8d8dSLai Jiangshan 
190284e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
190384e5ffd0SLai Jiangshan 		return false;
190484e5ffd0SLai Jiangshan 
1905767d8d8dSLai Jiangshan 	return true;
1906767d8d8dSLai Jiangshan }
1907767d8d8dSLai Jiangshan 
1908ac101b7cSSean Christopherson #define for_each_valid_sp(_kvm, _sp, _list)				\
1909ac101b7cSSean Christopherson 	hlist_for_each_entry(_sp, _list, hash_link)			\
1910c50d8ae3SPaolo Bonzini 		if (is_obsolete_sp((_kvm), (_sp))) {			\
1911c50d8ae3SPaolo Bonzini 		} else
1912c50d8ae3SPaolo Bonzini 
1913767d8d8dSLai Jiangshan #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)		\
1914ac101b7cSSean Christopherson 	for_each_valid_sp(_kvm, _sp,					\
1915ac101b7cSSean Christopherson 	  &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])	\
1916767d8d8dSLai Jiangshan 		if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1917c50d8ae3SPaolo Bonzini 
191890e44470SLai Jiangshan static bool kvm_sync_page_check(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
191990e44470SLai Jiangshan {
192090e44470SLai Jiangshan 	union kvm_mmu_page_role root_role = vcpu->arch.mmu->root_role;
192190e44470SLai Jiangshan 
192290e44470SLai Jiangshan 	/*
192390e44470SLai Jiangshan 	 * Ignore various flags when verifying that it's safe to sync a shadow
192490e44470SLai Jiangshan 	 * page using the current MMU context.
192590e44470SLai Jiangshan 	 *
192690e44470SLai Jiangshan 	 *  - level: not part of the overall MMU role and will never match as the MMU's
192790e44470SLai Jiangshan 	 *           level tracks the root level
192890e44470SLai Jiangshan 	 *  - access: updated based on the new guest PTE
192990e44470SLai Jiangshan 	 *  - quadrant: not part of the overall MMU role (similar to level)
193090e44470SLai Jiangshan 	 */
193190e44470SLai Jiangshan 	const union kvm_mmu_page_role sync_role_ign = {
193290e44470SLai Jiangshan 		.level = 0xf,
193390e44470SLai Jiangshan 		.access = 0x7,
193490e44470SLai Jiangshan 		.quadrant = 0x3,
193590e44470SLai Jiangshan 		.passthrough = 0x1,
193690e44470SLai Jiangshan 	};
193790e44470SLai Jiangshan 
193890e44470SLai Jiangshan 	/*
193990e44470SLai Jiangshan 	 * Direct pages can never be unsync, and KVM should never attempt to
194090e44470SLai Jiangshan 	 * sync a shadow page for a different MMU context, e.g. if the role
194190e44470SLai Jiangshan 	 * differs then the memslot lookup (SMM vs. non-SMM) will be bogus, the
194290e44470SLai Jiangshan 	 * reserved bits checks will be wrong, etc...
194390e44470SLai Jiangshan 	 */
1944c3c6c9fcSLai Jiangshan 	if (WARN_ON_ONCE(sp->role.direct || !vcpu->arch.mmu->sync_spte ||
194590e44470SLai Jiangshan 			 (sp->role.word ^ root_role.word) & ~sync_role_ign.word))
194690e44470SLai Jiangshan 		return false;
194790e44470SLai Jiangshan 
194890e44470SLai Jiangshan 	return true;
194990e44470SLai Jiangshan }
195090e44470SLai Jiangshan 
195119ace7d6SLai Jiangshan static int kvm_sync_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp, int i)
195219ace7d6SLai Jiangshan {
195319ace7d6SLai Jiangshan 	if (!sp->spt[i])
195419ace7d6SLai Jiangshan 		return 0;
195519ace7d6SLai Jiangshan 
195619ace7d6SLai Jiangshan 	return vcpu->arch.mmu->sync_spte(vcpu, sp, i);
195719ace7d6SLai Jiangshan }
195819ace7d6SLai Jiangshan 
195990e44470SLai Jiangshan static int __kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
196090e44470SLai Jiangshan {
1961c3c6c9fcSLai Jiangshan 	int flush = 0;
1962c3c6c9fcSLai Jiangshan 	int i;
1963c3c6c9fcSLai Jiangshan 
196490e44470SLai Jiangshan 	if (!kvm_sync_page_check(vcpu, sp))
196590e44470SLai Jiangshan 		return -1;
196690e44470SLai Jiangshan 
1967c3c6c9fcSLai Jiangshan 	for (i = 0; i < SPTE_ENT_PER_PAGE; i++) {
196819ace7d6SLai Jiangshan 		int ret = kvm_sync_spte(vcpu, sp, i);
1969c3c6c9fcSLai Jiangshan 
1970c3c6c9fcSLai Jiangshan 		if (ret < -1)
1971c3c6c9fcSLai Jiangshan 			return -1;
1972c3c6c9fcSLai Jiangshan 		flush |= ret;
1973c3c6c9fcSLai Jiangshan 	}
1974c3c6c9fcSLai Jiangshan 
1975c3c6c9fcSLai Jiangshan 	/*
1976c3c6c9fcSLai Jiangshan 	 * Note, any flush is purely for KVM's correctness, e.g. when dropping
1977c3c6c9fcSLai Jiangshan 	 * an existing SPTE or clearing W/A/D bits to ensure an mmu_notifier
1978c3c6c9fcSLai Jiangshan 	 * unmap or dirty logging event doesn't fail to flush.  The guest is
1979c3c6c9fcSLai Jiangshan 	 * responsible for flushing the TLB to ensure any changes in protection
1980c3c6c9fcSLai Jiangshan 	 * bits are recognized, i.e. until the guest flushes or page faults on
1981c3c6c9fcSLai Jiangshan 	 * a relevant address, KVM is architecturally allowed to let vCPUs use
1982c3c6c9fcSLai Jiangshan 	 * cached translations with the old protection bits.
1983c3c6c9fcSLai Jiangshan 	 */
1984c3c6c9fcSLai Jiangshan 	return flush;
198590e44470SLai Jiangshan }
198690e44470SLai Jiangshan 
19878d5678a7SHou Wenlong static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1988c50d8ae3SPaolo Bonzini 			 struct list_head *invalid_list)
1989c50d8ae3SPaolo Bonzini {
199090e44470SLai Jiangshan 	int ret = __kvm_sync_page(vcpu, sp);
1991c3e5e415SLai Jiangshan 
19928d5678a7SHou Wenlong 	if (ret < 0)
1993c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
19948d5678a7SHou Wenlong 	return ret;
1995c50d8ae3SPaolo Bonzini }
1996c50d8ae3SPaolo Bonzini 
1997c50d8ae3SPaolo Bonzini static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1998c50d8ae3SPaolo Bonzini 					struct list_head *invalid_list,
1999c50d8ae3SPaolo Bonzini 					bool remote_flush)
2000c50d8ae3SPaolo Bonzini {
2001c50d8ae3SPaolo Bonzini 	if (!remote_flush && list_empty(invalid_list))
2002c50d8ae3SPaolo Bonzini 		return false;
2003c50d8ae3SPaolo Bonzini 
2004c50d8ae3SPaolo Bonzini 	if (!list_empty(invalid_list))
2005c50d8ae3SPaolo Bonzini 		kvm_mmu_commit_zap_page(kvm, invalid_list);
2006c50d8ae3SPaolo Bonzini 	else
2007c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
2008c50d8ae3SPaolo Bonzini 	return true;
2009c50d8ae3SPaolo Bonzini }
2010c50d8ae3SPaolo Bonzini 
2011c50d8ae3SPaolo Bonzini static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
2012c50d8ae3SPaolo Bonzini {
2013a955cad8SSean Christopherson 	if (sp->role.invalid)
2014a955cad8SSean Christopherson 		return true;
2015a955cad8SSean Christopherson 
2016fa3e4203SMiaohe Lin 	/* TDP MMU pages do not use the MMU generation. */
2017de0322f5SSean Christopherson 	return !is_tdp_mmu_page(sp) &&
2018c50d8ae3SPaolo Bonzini 	       unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
2019c50d8ae3SPaolo Bonzini }
2020c50d8ae3SPaolo Bonzini 
2021c50d8ae3SPaolo Bonzini struct mmu_page_path {
2022c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
2023c50d8ae3SPaolo Bonzini 	unsigned int idx[PT64_ROOT_MAX_LEVEL];
2024c50d8ae3SPaolo Bonzini };
2025c50d8ae3SPaolo Bonzini 
2026c50d8ae3SPaolo Bonzini #define for_each_sp(pvec, sp, parents, i)			\
2027c50d8ae3SPaolo Bonzini 		for (i = mmu_pages_first(&pvec, &parents);	\
2028c50d8ae3SPaolo Bonzini 			i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});	\
2029c50d8ae3SPaolo Bonzini 			i = mmu_pages_next(&pvec, &parents, i))
2030c50d8ae3SPaolo Bonzini 
2031c50d8ae3SPaolo Bonzini static int mmu_pages_next(struct kvm_mmu_pages *pvec,
2032c50d8ae3SPaolo Bonzini 			  struct mmu_page_path *parents,
2033c50d8ae3SPaolo Bonzini 			  int i)
2034c50d8ae3SPaolo Bonzini {
2035c50d8ae3SPaolo Bonzini 	int n;
2036c50d8ae3SPaolo Bonzini 
2037c50d8ae3SPaolo Bonzini 	for (n = i+1; n < pvec->nr; n++) {
2038c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp = pvec->page[n].sp;
2039c50d8ae3SPaolo Bonzini 		unsigned idx = pvec->page[n].idx;
2040c50d8ae3SPaolo Bonzini 		int level = sp->role.level;
2041c50d8ae3SPaolo Bonzini 
2042c50d8ae3SPaolo Bonzini 		parents->idx[level-1] = idx;
20433bae0459SSean Christopherson 		if (level == PG_LEVEL_4K)
2044c50d8ae3SPaolo Bonzini 			break;
2045c50d8ae3SPaolo Bonzini 
2046c50d8ae3SPaolo Bonzini 		parents->parent[level-2] = sp;
2047c50d8ae3SPaolo Bonzini 	}
2048c50d8ae3SPaolo Bonzini 
2049c50d8ae3SPaolo Bonzini 	return n;
2050c50d8ae3SPaolo Bonzini }
2051c50d8ae3SPaolo Bonzini 
2052c50d8ae3SPaolo Bonzini static int mmu_pages_first(struct kvm_mmu_pages *pvec,
2053c50d8ae3SPaolo Bonzini 			   struct mmu_page_path *parents)
2054c50d8ae3SPaolo Bonzini {
2055c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2056c50d8ae3SPaolo Bonzini 	int level;
2057c50d8ae3SPaolo Bonzini 
2058c50d8ae3SPaolo Bonzini 	if (pvec->nr == 0)
2059c50d8ae3SPaolo Bonzini 		return 0;
2060c50d8ae3SPaolo Bonzini 
206120ba462dSSean Christopherson 	WARN_ON_ONCE(pvec->page[0].idx != INVALID_INDEX);
2062c50d8ae3SPaolo Bonzini 
2063c50d8ae3SPaolo Bonzini 	sp = pvec->page[0].sp;
2064c50d8ae3SPaolo Bonzini 	level = sp->role.level;
206520ba462dSSean Christopherson 	WARN_ON_ONCE(level == PG_LEVEL_4K);
2066c50d8ae3SPaolo Bonzini 
2067c50d8ae3SPaolo Bonzini 	parents->parent[level-2] = sp;
2068c50d8ae3SPaolo Bonzini 
2069c50d8ae3SPaolo Bonzini 	/* Also set up a sentinel.  Further entries in pvec are all
2070c50d8ae3SPaolo Bonzini 	 * children of sp, so this element is never overwritten.
2071c50d8ae3SPaolo Bonzini 	 */
2072c50d8ae3SPaolo Bonzini 	parents->parent[level-1] = NULL;
2073c50d8ae3SPaolo Bonzini 	return mmu_pages_next(pvec, parents, 0);
2074c50d8ae3SPaolo Bonzini }
2075c50d8ae3SPaolo Bonzini 
2076c50d8ae3SPaolo Bonzini static void mmu_pages_clear_parents(struct mmu_page_path *parents)
2077c50d8ae3SPaolo Bonzini {
2078c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2079c50d8ae3SPaolo Bonzini 	unsigned int level = 0;
2080c50d8ae3SPaolo Bonzini 
2081c50d8ae3SPaolo Bonzini 	do {
2082c50d8ae3SPaolo Bonzini 		unsigned int idx = parents->idx[level];
2083c50d8ae3SPaolo Bonzini 		sp = parents->parent[level];
2084c50d8ae3SPaolo Bonzini 		if (!sp)
2085c50d8ae3SPaolo Bonzini 			return;
2086c50d8ae3SPaolo Bonzini 
208720ba462dSSean Christopherson 		WARN_ON_ONCE(idx == INVALID_INDEX);
2088c50d8ae3SPaolo Bonzini 		clear_unsync_child_bit(sp, idx);
2089c50d8ae3SPaolo Bonzini 		level++;
2090c50d8ae3SPaolo Bonzini 	} while (!sp->unsync_children);
2091c50d8ae3SPaolo Bonzini }
2092c50d8ae3SPaolo Bonzini 
209365855ed8SLai Jiangshan static int mmu_sync_children(struct kvm_vcpu *vcpu,
209465855ed8SLai Jiangshan 			     struct kvm_mmu_page *parent, bool can_yield)
2095c50d8ae3SPaolo Bonzini {
2096c50d8ae3SPaolo Bonzini 	int i;
2097c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2098c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2099c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2100c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2101c50d8ae3SPaolo Bonzini 	bool flush = false;
2102c50d8ae3SPaolo Bonzini 
2103c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2104c50d8ae3SPaolo Bonzini 		bool protected = false;
2105c50d8ae3SPaolo Bonzini 
2106c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i)
2107cf48f9e2SDavid Matlack 			protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
2108c50d8ae3SPaolo Bonzini 
2109c50d8ae3SPaolo Bonzini 		if (protected) {
21105591c069SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
2111c50d8ae3SPaolo Bonzini 			flush = false;
2112c50d8ae3SPaolo Bonzini 		}
2113c50d8ae3SPaolo Bonzini 
2114c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2115479a1efcSSean Christopherson 			kvm_unlink_unsync_page(vcpu->kvm, sp);
21168d5678a7SHou Wenlong 			flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
2117c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2118c50d8ae3SPaolo Bonzini 		}
2119531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
2120c3e5e415SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
212165855ed8SLai Jiangshan 			if (!can_yield) {
212265855ed8SLai Jiangshan 				kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
212365855ed8SLai Jiangshan 				return -EINTR;
212465855ed8SLai Jiangshan 			}
212565855ed8SLai Jiangshan 
2126531810caSBen Gardon 			cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
2127c50d8ae3SPaolo Bonzini 			flush = false;
2128c50d8ae3SPaolo Bonzini 		}
2129c50d8ae3SPaolo Bonzini 	}
2130c50d8ae3SPaolo Bonzini 
2131c3e5e415SLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
213265855ed8SLai Jiangshan 	return 0;
2133c50d8ae3SPaolo Bonzini }
2134c50d8ae3SPaolo Bonzini 
2135c50d8ae3SPaolo Bonzini static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2136c50d8ae3SPaolo Bonzini {
2137c50d8ae3SPaolo Bonzini 	atomic_set(&sp->write_flooding_count,  0);
2138c50d8ae3SPaolo Bonzini }
2139c50d8ae3SPaolo Bonzini 
2140c50d8ae3SPaolo Bonzini static void clear_sp_write_flooding_count(u64 *spte)
2141c50d8ae3SPaolo Bonzini {
214257354682SSean Christopherson 	__clear_sp_write_flooding_count(sptep_to_sp(spte));
2143c50d8ae3SPaolo Bonzini }
2144c50d8ae3SPaolo Bonzini 
2145cbd858b1SDavid Matlack /*
2146cbd858b1SDavid Matlack  * The vCPU is required when finding indirect shadow pages; the shadow
2147cbd858b1SDavid Matlack  * page may already exist and syncing it needs the vCPU pointer in
2148cbd858b1SDavid Matlack  * order to read guest page tables.  Direct shadow pages are never
2149cbd858b1SDavid Matlack  * unsync, thus @vcpu can be NULL if @role.direct is true.
2150cbd858b1SDavid Matlack  */
21513cc736b3SDavid Matlack static struct kvm_mmu_page *kvm_mmu_find_shadow_page(struct kvm *kvm,
21523cc736b3SDavid Matlack 						     struct kvm_vcpu *vcpu,
215394c81364SDavid Matlack 						     gfn_t gfn,
215494c81364SDavid Matlack 						     struct hlist_head *sp_list,
21552e65e842SDavid Matlack 						     union kvm_mmu_page_role role)
2156c50d8ae3SPaolo Bonzini {
2157c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
21588d5678a7SHou Wenlong 	int ret;
2159c50d8ae3SPaolo Bonzini 	int collisions = 0;
2160c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2161c50d8ae3SPaolo Bonzini 
21623cc736b3SDavid Matlack 	for_each_valid_sp(kvm, sp, sp_list) {
2163c50d8ae3SPaolo Bonzini 		if (sp->gfn != gfn) {
2164c50d8ae3SPaolo Bonzini 			collisions++;
2165c50d8ae3SPaolo Bonzini 			continue;
2166c50d8ae3SPaolo Bonzini 		}
2167c50d8ae3SPaolo Bonzini 
2168ddc16abbSSean Christopherson 		if (sp->role.word != role.word) {
2169ddc16abbSSean Christopherson 			/*
2170ddc16abbSSean Christopherson 			 * If the guest is creating an upper-level page, zap
2171ddc16abbSSean Christopherson 			 * unsync pages for the same gfn.  While it's possible
2172ddc16abbSSean Christopherson 			 * the guest is using recursive page tables, in all
2173ddc16abbSSean Christopherson 			 * likelihood the guest has stopped using the unsync
2174ddc16abbSSean Christopherson 			 * page and is installing a completely unrelated page.
2175ddc16abbSSean Christopherson 			 * Unsync pages must not be left as is, because the new
2176ddc16abbSSean Christopherson 			 * upper-level page will be write-protected.
2177ddc16abbSSean Christopherson 			 */
21782e65e842SDavid Matlack 			if (role.level > PG_LEVEL_4K && sp->unsync)
21793cc736b3SDavid Matlack 				kvm_mmu_prepare_zap_page(kvm, sp,
2180ddc16abbSSean Christopherson 							 &invalid_list);
2181c50d8ae3SPaolo Bonzini 			continue;
2182ddc16abbSSean Christopherson 		}
2183c50d8ae3SPaolo Bonzini 
2184bb924ca6SDavid Matlack 		/* unsync and write-flooding only apply to indirect SPs. */
2185bb924ca6SDavid Matlack 		if (sp->role.direct)
218694c81364SDavid Matlack 			goto out;
2187fb58a9c3SSean Christopherson 
2188c50d8ae3SPaolo Bonzini 		if (sp->unsync) {
2189cbd858b1SDavid Matlack 			if (KVM_BUG_ON(!vcpu, kvm))
2190cbd858b1SDavid Matlack 				break;
2191cbd858b1SDavid Matlack 
219207dc4f35SSean Christopherson 			/*
2193479a1efcSSean Christopherson 			 * The page is good, but is stale.  kvm_sync_page does
219407dc4f35SSean Christopherson 			 * get the latest guest state, but (unlike mmu_unsync_children)
219507dc4f35SSean Christopherson 			 * it doesn't write-protect the page or mark it synchronized!
219607dc4f35SSean Christopherson 			 * This way the validity of the mapping is ensured, but the
219707dc4f35SSean Christopherson 			 * overhead of write protection is not incurred until the
219807dc4f35SSean Christopherson 			 * guest invalidates the TLB mapping.  This allows multiple
219907dc4f35SSean Christopherson 			 * SPs for a single gfn to be unsync.
220007dc4f35SSean Christopherson 			 *
220107dc4f35SSean Christopherson 			 * If the sync fails, the page is zapped.  If so, break
220207dc4f35SSean Christopherson 			 * in order to rebuild it.
2203c50d8ae3SPaolo Bonzini 			 */
22048d5678a7SHou Wenlong 			ret = kvm_sync_page(vcpu, sp, &invalid_list);
22058d5678a7SHou Wenlong 			if (ret < 0)
2206c50d8ae3SPaolo Bonzini 				break;
2207c50d8ae3SPaolo Bonzini 
220820ba462dSSean Christopherson 			WARN_ON_ONCE(!list_empty(&invalid_list));
22098d5678a7SHou Wenlong 			if (ret > 0)
22103cc736b3SDavid Matlack 				kvm_flush_remote_tlbs(kvm);
2211c50d8ae3SPaolo Bonzini 		}
2212c50d8ae3SPaolo Bonzini 
2213c50d8ae3SPaolo Bonzini 		__clear_sp_write_flooding_count(sp);
2214fb58a9c3SSean Christopherson 
2215c50d8ae3SPaolo Bonzini 		goto out;
2216c50d8ae3SPaolo Bonzini 	}
2217c50d8ae3SPaolo Bonzini 
221894c81364SDavid Matlack 	sp = NULL;
22193cc736b3SDavid Matlack 	++kvm->stat.mmu_cache_miss;
2220c50d8ae3SPaolo Bonzini 
222194c81364SDavid Matlack out:
22223cc736b3SDavid Matlack 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
222394c81364SDavid Matlack 
22243cc736b3SDavid Matlack 	if (collisions > kvm->stat.max_mmu_page_hash_collisions)
22253cc736b3SDavid Matlack 		kvm->stat.max_mmu_page_hash_collisions = collisions;
222694c81364SDavid Matlack 	return sp;
222794c81364SDavid Matlack }
222894c81364SDavid Matlack 
22292f8b1b53SDavid Matlack /* Caches used when allocating a new shadow page. */
22302f8b1b53SDavid Matlack struct shadow_page_caches {
22312f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *page_header_cache;
22322f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *shadow_page_cache;
22336a97575dSDavid Matlack 	struct kvm_mmu_memory_cache *shadowed_info_cache;
22342f8b1b53SDavid Matlack };
22352f8b1b53SDavid Matlack 
2236336081fbSDavid Matlack static struct kvm_mmu_page *kvm_mmu_alloc_shadow_page(struct kvm *kvm,
22372f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
223894c81364SDavid Matlack 						      gfn_t gfn,
223994c81364SDavid Matlack 						      struct hlist_head *sp_list,
224094c81364SDavid Matlack 						      union kvm_mmu_page_role role)
224194c81364SDavid Matlack {
2242c306aec8SDavid Matlack 	struct kvm_mmu_page *sp;
2243c306aec8SDavid Matlack 
22442f8b1b53SDavid Matlack 	sp = kvm_mmu_memory_cache_alloc(caches->page_header_cache);
22452f8b1b53SDavid Matlack 	sp->spt = kvm_mmu_memory_cache_alloc(caches->shadow_page_cache);
2246c306aec8SDavid Matlack 	if (!role.direct)
22476a97575dSDavid Matlack 		sp->shadowed_translation = kvm_mmu_memory_cache_alloc(caches->shadowed_info_cache);
2248c306aec8SDavid Matlack 
2249c306aec8SDavid Matlack 	set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
2250c306aec8SDavid Matlack 
225155c510e2SSean Christopherson 	INIT_LIST_HEAD(&sp->possible_nx_huge_page_link);
2252428e9216SSean Christopherson 
2253c306aec8SDavid Matlack 	/*
2254c306aec8SDavid Matlack 	 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2255c306aec8SDavid Matlack 	 * depends on valid pages being added to the head of the list.  See
2256c306aec8SDavid Matlack 	 * comments in kvm_zap_obsolete_pages().
2257c306aec8SDavid Matlack 	 */
2258336081fbSDavid Matlack 	sp->mmu_valid_gen = kvm->arch.mmu_valid_gen;
2259336081fbSDavid Matlack 	list_add(&sp->link, &kvm->arch.active_mmu_pages);
226043a063caSYosry Ahmed 	kvm_account_mmu_page(kvm, sp);
2261c50d8ae3SPaolo Bonzini 
2262c50d8ae3SPaolo Bonzini 	sp->gfn = gfn;
2263c50d8ae3SPaolo Bonzini 	sp->role = role;
2264ac101b7cSSean Christopherson 	hlist_add_head(&sp->hash_link, sp_list);
2265be911771SDavid Matlack 	if (sp_has_gptes(sp))
2266336081fbSDavid Matlack 		account_shadowed(kvm, sp);
2267ddc16abbSSean Christopherson 
226894c81364SDavid Matlack 	return sp;
226994c81364SDavid Matlack }
227094c81364SDavid Matlack 
2271cbd858b1SDavid Matlack /* Note, @vcpu may be NULL if @role.direct is true; see kvm_mmu_find_shadow_page. */
22723cc736b3SDavid Matlack static struct kvm_mmu_page *__kvm_mmu_get_shadow_page(struct kvm *kvm,
22733cc736b3SDavid Matlack 						      struct kvm_vcpu *vcpu,
22742f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
227587654643SDavid Matlack 						      gfn_t gfn,
227694c81364SDavid Matlack 						      union kvm_mmu_page_role role)
227794c81364SDavid Matlack {
227894c81364SDavid Matlack 	struct hlist_head *sp_list;
227994c81364SDavid Matlack 	struct kvm_mmu_page *sp;
228094c81364SDavid Matlack 	bool created = false;
228194c81364SDavid Matlack 
22823cc736b3SDavid Matlack 	sp_list = &kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
228394c81364SDavid Matlack 
22843cc736b3SDavid Matlack 	sp = kvm_mmu_find_shadow_page(kvm, vcpu, gfn, sp_list, role);
228594c81364SDavid Matlack 	if (!sp) {
228694c81364SDavid Matlack 		created = true;
22873cc736b3SDavid Matlack 		sp = kvm_mmu_alloc_shadow_page(kvm, caches, gfn, sp_list, role);
228894c81364SDavid Matlack 	}
228994c81364SDavid Matlack 
229094c81364SDavid Matlack 	trace_kvm_mmu_get_page(sp, created);
2291c50d8ae3SPaolo Bonzini 	return sp;
2292c50d8ae3SPaolo Bonzini }
2293c50d8ae3SPaolo Bonzini 
22942f8b1b53SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_shadow_page(struct kvm_vcpu *vcpu,
22952f8b1b53SDavid Matlack 						    gfn_t gfn,
22962f8b1b53SDavid Matlack 						    union kvm_mmu_page_role role)
22972f8b1b53SDavid Matlack {
22982f8b1b53SDavid Matlack 	struct shadow_page_caches caches = {
22992f8b1b53SDavid Matlack 		.page_header_cache = &vcpu->arch.mmu_page_header_cache,
23002f8b1b53SDavid Matlack 		.shadow_page_cache = &vcpu->arch.mmu_shadow_page_cache,
23016a97575dSDavid Matlack 		.shadowed_info_cache = &vcpu->arch.mmu_shadowed_info_cache,
23022f8b1b53SDavid Matlack 	};
23032f8b1b53SDavid Matlack 
23043cc736b3SDavid Matlack 	return __kvm_mmu_get_shadow_page(vcpu->kvm, vcpu, &caches, gfn, role);
23052f8b1b53SDavid Matlack }
23062f8b1b53SDavid Matlack 
230739944ab9SSean Christopherson static union kvm_mmu_page_role kvm_mmu_child_role(u64 *sptep, bool direct,
230839944ab9SSean Christopherson 						  unsigned int access)
23092e65e842SDavid Matlack {
23102e65e842SDavid Matlack 	struct kvm_mmu_page *parent_sp = sptep_to_sp(sptep);
23112e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23122e65e842SDavid Matlack 
23132e65e842SDavid Matlack 	role = parent_sp->role;
23142e65e842SDavid Matlack 	role.level--;
23152e65e842SDavid Matlack 	role.access = access;
23162e65e842SDavid Matlack 	role.direct = direct;
23172e65e842SDavid Matlack 	role.passthrough = 0;
23182e65e842SDavid Matlack 
23192e65e842SDavid Matlack 	/*
23202e65e842SDavid Matlack 	 * If the guest has 4-byte PTEs then that means it's using 32-bit,
23212e65e842SDavid Matlack 	 * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
23222e65e842SDavid Matlack 	 * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
23232e65e842SDavid Matlack 	 * shadow each guest page table with multiple shadow page tables, which
23242e65e842SDavid Matlack 	 * requires extra bookkeeping in the role.
23252e65e842SDavid Matlack 	 *
23262e65e842SDavid Matlack 	 * Specifically, to shadow the guest's page directory (which covers a
23272e65e842SDavid Matlack 	 * 4GiB address space), KVM uses 4 PAE page directories, each mapping
23282e65e842SDavid Matlack 	 * 1GiB of the address space. @role.quadrant encodes which quarter of
23292e65e842SDavid Matlack 	 * the address space each maps.
23302e65e842SDavid Matlack 	 *
23312e65e842SDavid Matlack 	 * To shadow the guest's page tables (which each map a 4MiB region), KVM
23322e65e842SDavid Matlack 	 * uses 2 PAE page tables, each mapping a 2MiB region. For these,
23332e65e842SDavid Matlack 	 * @role.quadrant encodes which half of the region they map.
23342e65e842SDavid Matlack 	 *
233539944ab9SSean Christopherson 	 * Concretely, a 4-byte PDE consumes bits 31:22, while an 8-byte PDE
233639944ab9SSean Christopherson 	 * consumes bits 29:21.  To consume bits 31:30, KVM's uses 4 shadow
233739944ab9SSean Christopherson 	 * PDPTEs; those 4 PAE page directories are pre-allocated and their
233839944ab9SSean Christopherson 	 * quadrant is assigned in mmu_alloc_root().   A 4-byte PTE consumes
233939944ab9SSean Christopherson 	 * bits 21:12, while an 8-byte PTE consumes bits 20:12.  To consume
234039944ab9SSean Christopherson 	 * bit 21 in the PTE (the child here), KVM propagates that bit to the
234139944ab9SSean Christopherson 	 * quadrant, i.e. sets quadrant to '0' or '1'.  The parent 8-byte PDE
234239944ab9SSean Christopherson 	 * covers bit 21 (see above), thus the quadrant is calculated from the
234339944ab9SSean Christopherson 	 * _least_ significant bit of the PDE index.
23442e65e842SDavid Matlack 	 */
23452e65e842SDavid Matlack 	if (role.has_4_byte_gpte) {
23462e65e842SDavid Matlack 		WARN_ON_ONCE(role.level != PG_LEVEL_4K);
234779e48cecSSean Christopherson 		role.quadrant = spte_index(sptep) & 1;
23482e65e842SDavid Matlack 	}
23492e65e842SDavid Matlack 
23502e65e842SDavid Matlack 	return role;
23512e65e842SDavid Matlack }
23522e65e842SDavid Matlack 
23532e65e842SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_child_sp(struct kvm_vcpu *vcpu,
23542e65e842SDavid Matlack 						 u64 *sptep, gfn_t gfn,
23552e65e842SDavid Matlack 						 bool direct, unsigned int access)
23562e65e842SDavid Matlack {
23572e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23582e65e842SDavid Matlack 
23590cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep))
23600cd8dc73SPaolo Bonzini 		return ERR_PTR(-EEXIST);
23610cd8dc73SPaolo Bonzini 
23622e65e842SDavid Matlack 	role = kvm_mmu_child_role(sptep, direct, access);
236387654643SDavid Matlack 	return kvm_mmu_get_shadow_page(vcpu, gfn, role);
23642e65e842SDavid Matlack }
23652e65e842SDavid Matlack 
2366c50d8ae3SPaolo Bonzini static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2367c50d8ae3SPaolo Bonzini 					struct kvm_vcpu *vcpu, hpa_t root,
2368c50d8ae3SPaolo Bonzini 					u64 addr)
2369c50d8ae3SPaolo Bonzini {
2370c50d8ae3SPaolo Bonzini 	iterator->addr = addr;
2371c50d8ae3SPaolo Bonzini 	iterator->shadow_addr = root;
2372a972e29cSPaolo Bonzini 	iterator->level = vcpu->arch.mmu->root_role.level;
2373c50d8ae3SPaolo Bonzini 
237412ec33a7SLai Jiangshan 	if (iterator->level >= PT64_ROOT_4LEVEL &&
23754d25502aSPaolo Bonzini 	    vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2376347a0d0dSPaolo Bonzini 	    !vcpu->arch.mmu->root_role.direct)
237712ec33a7SLai Jiangshan 		iterator->level = PT32E_ROOT_LEVEL;
2378c50d8ae3SPaolo Bonzini 
2379c50d8ae3SPaolo Bonzini 	if (iterator->level == PT32E_ROOT_LEVEL) {
2380c50d8ae3SPaolo Bonzini 		/*
2381c50d8ae3SPaolo Bonzini 		 * prev_root is currently only used for 64-bit hosts. So only
2382c50d8ae3SPaolo Bonzini 		 * the active root_hpa is valid here.
2383c50d8ae3SPaolo Bonzini 		 */
2384b9e5603cSPaolo Bonzini 		BUG_ON(root != vcpu->arch.mmu->root.hpa);
2385c50d8ae3SPaolo Bonzini 
2386c50d8ae3SPaolo Bonzini 		iterator->shadow_addr
2387c50d8ae3SPaolo Bonzini 			= vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
23882ca3129eSSean Christopherson 		iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2389c50d8ae3SPaolo Bonzini 		--iterator->level;
2390c50d8ae3SPaolo Bonzini 		if (!iterator->shadow_addr)
2391c50d8ae3SPaolo Bonzini 			iterator->level = 0;
2392c50d8ae3SPaolo Bonzini 	}
2393c50d8ae3SPaolo Bonzini }
2394c50d8ae3SPaolo Bonzini 
2395c50d8ae3SPaolo Bonzini static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2396c50d8ae3SPaolo Bonzini 			     struct kvm_vcpu *vcpu, u64 addr)
2397c50d8ae3SPaolo Bonzini {
2398b9e5603cSPaolo Bonzini 	shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2399c50d8ae3SPaolo Bonzini 				    addr);
2400c50d8ae3SPaolo Bonzini }
2401c50d8ae3SPaolo Bonzini 
2402c50d8ae3SPaolo Bonzini static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2403c50d8ae3SPaolo Bonzini {
24043bae0459SSean Christopherson 	if (iterator->level < PG_LEVEL_4K)
2405c50d8ae3SPaolo Bonzini 		return false;
2406c50d8ae3SPaolo Bonzini 
24072ca3129eSSean Christopherson 	iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2408c50d8ae3SPaolo Bonzini 	iterator->sptep	= ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2409c50d8ae3SPaolo Bonzini 	return true;
2410c50d8ae3SPaolo Bonzini }
2411c50d8ae3SPaolo Bonzini 
2412c50d8ae3SPaolo Bonzini static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2413c50d8ae3SPaolo Bonzini 			       u64 spte)
2414c50d8ae3SPaolo Bonzini {
24153e44dce4SLai Jiangshan 	if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2416c50d8ae3SPaolo Bonzini 		iterator->level = 0;
2417c50d8ae3SPaolo Bonzini 		return;
2418c50d8ae3SPaolo Bonzini 	}
2419c50d8ae3SPaolo Bonzini 
24202ca3129eSSean Christopherson 	iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2421c50d8ae3SPaolo Bonzini 	--iterator->level;
2422c50d8ae3SPaolo Bonzini }
2423c50d8ae3SPaolo Bonzini 
2424c50d8ae3SPaolo Bonzini static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2425c50d8ae3SPaolo Bonzini {
2426c50d8ae3SPaolo Bonzini 	__shadow_walk_next(iterator, *iterator->sptep);
2427c50d8ae3SPaolo Bonzini }
2428c50d8ae3SPaolo Bonzini 
24290cd8dc73SPaolo Bonzini static void __link_shadow_page(struct kvm *kvm,
24300cd8dc73SPaolo Bonzini 			       struct kvm_mmu_memory_cache *cache, u64 *sptep,
243103787394SPaolo Bonzini 			       struct kvm_mmu_page *sp, bool flush)
2432c50d8ae3SPaolo Bonzini {
2433c50d8ae3SPaolo Bonzini 	u64 spte;
2434c50d8ae3SPaolo Bonzini 
2435c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2436c50d8ae3SPaolo Bonzini 
24370cd8dc73SPaolo Bonzini 	/*
24380cd8dc73SPaolo Bonzini 	 * If an SPTE is present already, it must be a leaf and therefore
243903787394SPaolo Bonzini 	 * a large one.  Drop it, and flush the TLB if needed, before
244003787394SPaolo Bonzini 	 * installing sp.
24410cd8dc73SPaolo Bonzini 	 */
24420cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep))
244303787394SPaolo Bonzini 		drop_large_spte(kvm, sptep, flush);
24440cd8dc73SPaolo Bonzini 
2445cc4674d0SBen Gardon 	spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2446c50d8ae3SPaolo Bonzini 
2447c50d8ae3SPaolo Bonzini 	mmu_spte_set(sptep, spte);
2448c50d8ae3SPaolo Bonzini 
24492ff9039aSDavid Matlack 	mmu_page_add_parent_pte(cache, sp, sptep);
2450c50d8ae3SPaolo Bonzini 
2451c4a48868SLai Jiangshan 	/*
2452c4a48868SLai Jiangshan 	 * The non-direct sub-pagetable must be updated before linking.  For
2453c4a48868SLai Jiangshan 	 * L1 sp, the pagetable is updated via kvm_sync_page() in
2454c4a48868SLai Jiangshan 	 * kvm_mmu_find_shadow_page() without write-protecting the gfn,
2455c4a48868SLai Jiangshan 	 * so sp->unsync can be true or false.  For higher level non-direct
2456c4a48868SLai Jiangshan 	 * sp, the pagetable is updated/synced via mmu_sync_children() in
2457c4a48868SLai Jiangshan 	 * FNAME(fetch)(), so sp->unsync_children can only be false.
2458c4a48868SLai Jiangshan 	 * WARN_ON_ONCE() if anything happens unexpectedly.
2459c4a48868SLai Jiangshan 	 */
2460c4a48868SLai Jiangshan 	if (WARN_ON_ONCE(sp->unsync_children) || sp->unsync)
2461c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
2462c50d8ae3SPaolo Bonzini }
2463c50d8ae3SPaolo Bonzini 
24642ff9039aSDavid Matlack static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
24652ff9039aSDavid Matlack 			     struct kvm_mmu_page *sp)
24662ff9039aSDavid Matlack {
246703787394SPaolo Bonzini 	__link_shadow_page(vcpu->kvm, &vcpu->arch.mmu_pte_list_desc_cache, sptep, sp, true);
24682ff9039aSDavid Matlack }
24692ff9039aSDavid Matlack 
2470c50d8ae3SPaolo Bonzini static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2471c50d8ae3SPaolo Bonzini 				   unsigned direct_access)
2472c50d8ae3SPaolo Bonzini {
2473c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2474c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
2475c50d8ae3SPaolo Bonzini 
2476c50d8ae3SPaolo Bonzini 		/*
2477c50d8ae3SPaolo Bonzini 		 * For the direct sp, if the guest pte's dirty bit
2478c50d8ae3SPaolo Bonzini 		 * changed form clean to dirty, it will corrupt the
2479c50d8ae3SPaolo Bonzini 		 * sp's access: allow writable in the read-only sp,
2480c50d8ae3SPaolo Bonzini 		 * so we should update the spte at this point to get
2481c50d8ae3SPaolo Bonzini 		 * a new sp with the correct access.
2482c50d8ae3SPaolo Bonzini 		 */
24835e3edd7eSSean Christopherson 		child = spte_to_child_sp(*sptep);
2484c50d8ae3SPaolo Bonzini 		if (child->role.access == direct_access)
2485c50d8ae3SPaolo Bonzini 			return;
2486c50d8ae3SPaolo Bonzini 
2487069f30c6SMingwei Zhang 		drop_parent_pte(vcpu->kvm, child, sptep);
24883cdf9374SHou Wenlong 		kvm_flush_remote_tlbs_sptep(vcpu->kvm, sptep);
2489c50d8ae3SPaolo Bonzini 	}
2490c50d8ae3SPaolo Bonzini }
2491c50d8ae3SPaolo Bonzini 
24922de4085cSBen Gardon /* Returns the number of zapped non-leaf child shadow pages. */
24932de4085cSBen Gardon static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
24942de4085cSBen Gardon 			    u64 *spte, struct list_head *invalid_list)
2495c50d8ae3SPaolo Bonzini {
2496c50d8ae3SPaolo Bonzini 	u64 pte;
2497c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *child;
2498c50d8ae3SPaolo Bonzini 
2499c50d8ae3SPaolo Bonzini 	pte = *spte;
2500c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(pte)) {
2501c50d8ae3SPaolo Bonzini 		if (is_last_spte(pte, sp->role.level)) {
2502c50d8ae3SPaolo Bonzini 			drop_spte(kvm, spte);
2503c50d8ae3SPaolo Bonzini 		} else {
25045e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2505069f30c6SMingwei Zhang 			drop_parent_pte(kvm, child, spte);
25062de4085cSBen Gardon 
25072de4085cSBen Gardon 			/*
25082de4085cSBen Gardon 			 * Recursively zap nested TDP SPs, parentless SPs are
25092de4085cSBen Gardon 			 * unlikely to be used again in the near future.  This
25102de4085cSBen Gardon 			 * avoids retaining a large number of stale nested SPs.
25112de4085cSBen Gardon 			 */
25122de4085cSBen Gardon 			if (tdp_enabled && invalid_list &&
25132de4085cSBen Gardon 			    child->role.guest_mode && !child->parent_ptes.val)
25142de4085cSBen Gardon 				return kvm_mmu_prepare_zap_page(kvm, child,
25152de4085cSBen Gardon 								invalid_list);
2516c50d8ae3SPaolo Bonzini 		}
2517ace569e0SSean Christopherson 	} else if (is_mmio_spte(pte)) {
2518c50d8ae3SPaolo Bonzini 		mmu_spte_clear_no_track(spte);
2519ace569e0SSean Christopherson 	}
25202de4085cSBen Gardon 	return 0;
2521c50d8ae3SPaolo Bonzini }
2522c50d8ae3SPaolo Bonzini 
25232de4085cSBen Gardon static int kvm_mmu_page_unlink_children(struct kvm *kvm,
25242de4085cSBen Gardon 					struct kvm_mmu_page *sp,
25252de4085cSBen Gardon 					struct list_head *invalid_list)
2526c50d8ae3SPaolo Bonzini {
25272de4085cSBen Gardon 	int zapped = 0;
2528c50d8ae3SPaolo Bonzini 	unsigned i;
2529c50d8ae3SPaolo Bonzini 
25302ca3129eSSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
25312de4085cSBen Gardon 		zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
25322de4085cSBen Gardon 
25332de4085cSBen Gardon 	return zapped;
2534c50d8ae3SPaolo Bonzini }
2535c50d8ae3SPaolo Bonzini 
2536069f30c6SMingwei Zhang static void kvm_mmu_unlink_parents(struct kvm *kvm, struct kvm_mmu_page *sp)
2537c50d8ae3SPaolo Bonzini {
2538c50d8ae3SPaolo Bonzini 	u64 *sptep;
2539c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
2540c50d8ae3SPaolo Bonzini 
2541c50d8ae3SPaolo Bonzini 	while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2542069f30c6SMingwei Zhang 		drop_parent_pte(kvm, sp, sptep);
2543c50d8ae3SPaolo Bonzini }
2544c50d8ae3SPaolo Bonzini 
2545c50d8ae3SPaolo Bonzini static int mmu_zap_unsync_children(struct kvm *kvm,
2546c50d8ae3SPaolo Bonzini 				   struct kvm_mmu_page *parent,
2547c50d8ae3SPaolo Bonzini 				   struct list_head *invalid_list)
2548c50d8ae3SPaolo Bonzini {
2549c50d8ae3SPaolo Bonzini 	int i, zapped = 0;
2550c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2551c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2552c50d8ae3SPaolo Bonzini 
25533bae0459SSean Christopherson 	if (parent->role.level == PG_LEVEL_4K)
2554c50d8ae3SPaolo Bonzini 		return 0;
2555c50d8ae3SPaolo Bonzini 
2556c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2557c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
2558c50d8ae3SPaolo Bonzini 
2559c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2560c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2561c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2562c50d8ae3SPaolo Bonzini 			zapped++;
2563c50d8ae3SPaolo Bonzini 		}
2564c50d8ae3SPaolo Bonzini 	}
2565c50d8ae3SPaolo Bonzini 
2566c50d8ae3SPaolo Bonzini 	return zapped;
2567c50d8ae3SPaolo Bonzini }
2568c50d8ae3SPaolo Bonzini 
2569c50d8ae3SPaolo Bonzini static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2570c50d8ae3SPaolo Bonzini 				       struct kvm_mmu_page *sp,
2571c50d8ae3SPaolo Bonzini 				       struct list_head *invalid_list,
2572c50d8ae3SPaolo Bonzini 				       int *nr_zapped)
2573c50d8ae3SPaolo Bonzini {
2574527d5cd7SSean Christopherson 	bool list_unstable, zapped_root = false;
2575c50d8ae3SPaolo Bonzini 
257647b0c2e4SKazuki Takiguchi 	lockdep_assert_held_write(&kvm->mmu_lock);
2577c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_prepare_zap_page(sp);
2578c50d8ae3SPaolo Bonzini 	++kvm->stat.mmu_shadow_zapped;
2579c50d8ae3SPaolo Bonzini 	*nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
25802de4085cSBen Gardon 	*nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
2581069f30c6SMingwei Zhang 	kvm_mmu_unlink_parents(kvm, sp);
2582c50d8ae3SPaolo Bonzini 
2583c50d8ae3SPaolo Bonzini 	/* Zapping children means active_mmu_pages has become unstable. */
2584c50d8ae3SPaolo Bonzini 	list_unstable = *nr_zapped;
2585c50d8ae3SPaolo Bonzini 
2586767d8d8dSLai Jiangshan 	if (!sp->role.invalid && sp_has_gptes(sp))
2587c50d8ae3SPaolo Bonzini 		unaccount_shadowed(kvm, sp);
2588c50d8ae3SPaolo Bonzini 
2589c50d8ae3SPaolo Bonzini 	if (sp->unsync)
2590c50d8ae3SPaolo Bonzini 		kvm_unlink_unsync_page(kvm, sp);
2591c50d8ae3SPaolo Bonzini 	if (!sp->root_count) {
2592c50d8ae3SPaolo Bonzini 		/* Count self */
2593c50d8ae3SPaolo Bonzini 		(*nr_zapped)++;
2594f95eec9bSSean Christopherson 
2595f95eec9bSSean Christopherson 		/*
2596f95eec9bSSean Christopherson 		 * Already invalid pages (previously active roots) are not on
2597f95eec9bSSean Christopherson 		 * the active page list.  See list_del() in the "else" case of
2598f95eec9bSSean Christopherson 		 * !sp->root_count.
2599f95eec9bSSean Christopherson 		 */
2600f95eec9bSSean Christopherson 		if (sp->role.invalid)
2601f95eec9bSSean Christopherson 			list_add(&sp->link, invalid_list);
2602f95eec9bSSean Christopherson 		else
2603c50d8ae3SPaolo Bonzini 			list_move(&sp->link, invalid_list);
260443a063caSYosry Ahmed 		kvm_unaccount_mmu_page(kvm, sp);
2605c50d8ae3SPaolo Bonzini 	} else {
2606f95eec9bSSean Christopherson 		/*
2607f95eec9bSSean Christopherson 		 * Remove the active root from the active page list, the root
2608f95eec9bSSean Christopherson 		 * will be explicitly freed when the root_count hits zero.
2609f95eec9bSSean Christopherson 		 */
2610f95eec9bSSean Christopherson 		list_del(&sp->link);
2611c50d8ae3SPaolo Bonzini 
2612c50d8ae3SPaolo Bonzini 		/*
2613c50d8ae3SPaolo Bonzini 		 * Obsolete pages cannot be used on any vCPUs, see the comment
2614c50d8ae3SPaolo Bonzini 		 * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2615c50d8ae3SPaolo Bonzini 		 * treats invalid shadow pages as being obsolete.
2616c50d8ae3SPaolo Bonzini 		 */
2617527d5cd7SSean Christopherson 		zapped_root = !is_obsolete_sp(kvm, sp);
2618c50d8ae3SPaolo Bonzini 	}
2619c50d8ae3SPaolo Bonzini 
262055c510e2SSean Christopherson 	if (sp->nx_huge_page_disallowed)
262155c510e2SSean Christopherson 		unaccount_nx_huge_page(kvm, sp);
2622c50d8ae3SPaolo Bonzini 
2623c50d8ae3SPaolo Bonzini 	sp->role.invalid = 1;
2624527d5cd7SSean Christopherson 
2625527d5cd7SSean Christopherson 	/*
2626527d5cd7SSean Christopherson 	 * Make the request to free obsolete roots after marking the root
2627527d5cd7SSean Christopherson 	 * invalid, otherwise other vCPUs may not see it as invalid.
2628527d5cd7SSean Christopherson 	 */
2629527d5cd7SSean Christopherson 	if (zapped_root)
2630527d5cd7SSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2631c50d8ae3SPaolo Bonzini 	return list_unstable;
2632c50d8ae3SPaolo Bonzini }
2633c50d8ae3SPaolo Bonzini 
2634c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2635c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list)
2636c50d8ae3SPaolo Bonzini {
2637c50d8ae3SPaolo Bonzini 	int nr_zapped;
2638c50d8ae3SPaolo Bonzini 
2639c50d8ae3SPaolo Bonzini 	__kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2640c50d8ae3SPaolo Bonzini 	return nr_zapped;
2641c50d8ae3SPaolo Bonzini }
2642c50d8ae3SPaolo Bonzini 
2643c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2644c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list)
2645c50d8ae3SPaolo Bonzini {
2646c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *nsp;
2647c50d8ae3SPaolo Bonzini 
2648c50d8ae3SPaolo Bonzini 	if (list_empty(invalid_list))
2649c50d8ae3SPaolo Bonzini 		return;
2650c50d8ae3SPaolo Bonzini 
2651c50d8ae3SPaolo Bonzini 	/*
2652c50d8ae3SPaolo Bonzini 	 * We need to make sure everyone sees our modifications to
2653c50d8ae3SPaolo Bonzini 	 * the page tables and see changes to vcpu->mode here. The barrier
2654c50d8ae3SPaolo Bonzini 	 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2655c50d8ae3SPaolo Bonzini 	 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2656c50d8ae3SPaolo Bonzini 	 *
2657c50d8ae3SPaolo Bonzini 	 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2658c50d8ae3SPaolo Bonzini 	 * guest mode and/or lockless shadow page table walks.
2659c50d8ae3SPaolo Bonzini 	 */
2660c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs(kvm);
2661c50d8ae3SPaolo Bonzini 
2662c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, nsp, invalid_list, link) {
266320ba462dSSean Christopherson 		WARN_ON_ONCE(!sp->role.invalid || sp->root_count);
266487654643SDavid Matlack 		kvm_mmu_free_shadow_page(sp);
2665c50d8ae3SPaolo Bonzini 	}
2666c50d8ae3SPaolo Bonzini }
2667c50d8ae3SPaolo Bonzini 
26686b82ef2cSSean Christopherson static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
26696b82ef2cSSean Christopherson 						  unsigned long nr_to_zap)
2670c50d8ae3SPaolo Bonzini {
26716b82ef2cSSean Christopherson 	unsigned long total_zapped = 0;
26726b82ef2cSSean Christopherson 	struct kvm_mmu_page *sp, *tmp;
2673ba7888ddSSean Christopherson 	LIST_HEAD(invalid_list);
26746b82ef2cSSean Christopherson 	bool unstable;
26756b82ef2cSSean Christopherson 	int nr_zapped;
2676c50d8ae3SPaolo Bonzini 
2677c50d8ae3SPaolo Bonzini 	if (list_empty(&kvm->arch.active_mmu_pages))
2678ba7888ddSSean Christopherson 		return 0;
2679c50d8ae3SPaolo Bonzini 
26806b82ef2cSSean Christopherson restart:
26818fc51726SSean Christopherson 	list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
26826b82ef2cSSean Christopherson 		/*
26836b82ef2cSSean Christopherson 		 * Don't zap active root pages, the page itself can't be freed
26846b82ef2cSSean Christopherson 		 * and zapping it will just force vCPUs to realloc and reload.
26856b82ef2cSSean Christopherson 		 */
26866b82ef2cSSean Christopherson 		if (sp->root_count)
26876b82ef2cSSean Christopherson 			continue;
26886b82ef2cSSean Christopherson 
26896b82ef2cSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
26906b82ef2cSSean Christopherson 						      &nr_zapped);
26916b82ef2cSSean Christopherson 		total_zapped += nr_zapped;
26926b82ef2cSSean Christopherson 		if (total_zapped >= nr_to_zap)
2693ba7888ddSSean Christopherson 			break;
2694ba7888ddSSean Christopherson 
26956b82ef2cSSean Christopherson 		if (unstable)
26966b82ef2cSSean Christopherson 			goto restart;
2697ba7888ddSSean Christopherson 	}
26986b82ef2cSSean Christopherson 
26996b82ef2cSSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
27006b82ef2cSSean Christopherson 
27016b82ef2cSSean Christopherson 	kvm->stat.mmu_recycled += total_zapped;
27026b82ef2cSSean Christopherson 	return total_zapped;
27036b82ef2cSSean Christopherson }
27046b82ef2cSSean Christopherson 
2705afe8d7e6SSean Christopherson static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2706afe8d7e6SSean Christopherson {
2707afe8d7e6SSean Christopherson 	if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2708afe8d7e6SSean Christopherson 		return kvm->arch.n_max_mmu_pages -
2709afe8d7e6SSean Christopherson 			kvm->arch.n_used_mmu_pages;
2710afe8d7e6SSean Christopherson 
2711afe8d7e6SSean Christopherson 	return 0;
2712c50d8ae3SPaolo Bonzini }
2713c50d8ae3SPaolo Bonzini 
2714ba7888ddSSean Christopherson static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2715ba7888ddSSean Christopherson {
27166b82ef2cSSean Christopherson 	unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2717ba7888ddSSean Christopherson 
27186b82ef2cSSean Christopherson 	if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2719ba7888ddSSean Christopherson 		return 0;
2720ba7888ddSSean Christopherson 
27216b82ef2cSSean Christopherson 	kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2722ba7888ddSSean Christopherson 
27236e6ec584SSean Christopherson 	/*
27246e6ec584SSean Christopherson 	 * Note, this check is intentionally soft, it only guarantees that one
27256e6ec584SSean Christopherson 	 * page is available, while the caller may end up allocating as many as
27266e6ec584SSean Christopherson 	 * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
27276e6ec584SSean Christopherson 	 * exceeding the (arbitrary by default) limit will not harm the host,
2728c4342633SIngo Molnar 	 * being too aggressive may unnecessarily kill the guest, and getting an
27296e6ec584SSean Christopherson 	 * exact count is far more trouble than it's worth, especially in the
27306e6ec584SSean Christopherson 	 * page fault paths.
27316e6ec584SSean Christopherson 	 */
2732ba7888ddSSean Christopherson 	if (!kvm_mmu_available_pages(vcpu->kvm))
2733ba7888ddSSean Christopherson 		return -ENOSPC;
2734ba7888ddSSean Christopherson 	return 0;
2735ba7888ddSSean Christopherson }
2736ba7888ddSSean Christopherson 
2737c50d8ae3SPaolo Bonzini /*
2738c50d8ae3SPaolo Bonzini  * Changing the number of mmu pages allocated to the vm
2739c50d8ae3SPaolo Bonzini  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2740c50d8ae3SPaolo Bonzini  */
2741c50d8ae3SPaolo Bonzini void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2742c50d8ae3SPaolo Bonzini {
2743531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2744c50d8ae3SPaolo Bonzini 
2745c50d8ae3SPaolo Bonzini 	if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
27466b82ef2cSSean Christopherson 		kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
27476b82ef2cSSean Christopherson 						  goal_nr_mmu_pages);
2748c50d8ae3SPaolo Bonzini 
2749c50d8ae3SPaolo Bonzini 		goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2750c50d8ae3SPaolo Bonzini 	}
2751c50d8ae3SPaolo Bonzini 
2752c50d8ae3SPaolo Bonzini 	kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2753c50d8ae3SPaolo Bonzini 
2754531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2755c50d8ae3SPaolo Bonzini }
2756c50d8ae3SPaolo Bonzini 
2757c50d8ae3SPaolo Bonzini int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2758c50d8ae3SPaolo Bonzini {
2759c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2760c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2761c50d8ae3SPaolo Bonzini 	int r;
2762c50d8ae3SPaolo Bonzini 
2763c50d8ae3SPaolo Bonzini 	r = 0;
2764531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2765767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2766c50d8ae3SPaolo Bonzini 		r = 1;
2767c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2768c50d8ae3SPaolo Bonzini 	}
2769c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2770531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2771c50d8ae3SPaolo Bonzini 
2772c50d8ae3SPaolo Bonzini 	return r;
2773c50d8ae3SPaolo Bonzini }
277496ad91aeSSean Christopherson 
277596ad91aeSSean Christopherson static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
277696ad91aeSSean Christopherson {
277796ad91aeSSean Christopherson 	gpa_t gpa;
277896ad91aeSSean Christopherson 	int r;
277996ad91aeSSean Christopherson 
2780347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
278196ad91aeSSean Christopherson 		return 0;
278296ad91aeSSean Christopherson 
278396ad91aeSSean Christopherson 	gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
278496ad91aeSSean Christopherson 
278596ad91aeSSean Christopherson 	r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
278696ad91aeSSean Christopherson 
278796ad91aeSSean Christopherson 	return r;
278896ad91aeSSean Christopherson }
2789c50d8ae3SPaolo Bonzini 
27904d78d0b3SBen Gardon static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2791c50d8ae3SPaolo Bonzini {
2792c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_unsync_page(sp);
27934d78d0b3SBen Gardon 	++kvm->stat.mmu_unsync;
2794c50d8ae3SPaolo Bonzini 	sp->unsync = 1;
2795c50d8ae3SPaolo Bonzini 
2796c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
2797c50d8ae3SPaolo Bonzini }
2798c50d8ae3SPaolo Bonzini 
27990337f585SSean Christopherson /*
28000337f585SSean Christopherson  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
28010337f585SSean Christopherson  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
28020337f585SSean Christopherson  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
28030337f585SSean Christopherson  * be write-protected.
28040337f585SSean Christopherson  */
28058283e36aSBen Gardon int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
28062839180cSPaolo Bonzini 			    gfn_t gfn, bool can_unsync, bool prefetch)
2807c50d8ae3SPaolo Bonzini {
2808c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2809ce25681dSSean Christopherson 	bool locked = false;
2810c50d8ae3SPaolo Bonzini 
28110337f585SSean Christopherson 	/*
28120337f585SSean Christopherson 	 * Force write-protection if the page is being tracked.  Note, the page
28130337f585SSean Christopherson 	 * track machinery is used to write-protect upper-level shadow pages,
28140337f585SSean Christopherson 	 * i.e. this guards the role.level == 4K assertion below!
28150337f585SSean Christopherson 	 */
28167b574863SSean Christopherson 	if (kvm_gfn_is_write_tracked(kvm, slot, gfn))
28170337f585SSean Christopherson 		return -EPERM;
2818c50d8ae3SPaolo Bonzini 
28190337f585SSean Christopherson 	/*
28200337f585SSean Christopherson 	 * The page is not write-tracked, mark existing shadow pages unsync
28210337f585SSean Christopherson 	 * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
28220337f585SSean Christopherson 	 * that case, KVM must complete emulation of the guest TLB flush before
28230337f585SSean Christopherson 	 * allowing shadow pages to become unsync (writable by the guest).
28240337f585SSean Christopherson 	 */
2825767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2826c50d8ae3SPaolo Bonzini 		if (!can_unsync)
28270337f585SSean Christopherson 			return -EPERM;
2828c50d8ae3SPaolo Bonzini 
2829c50d8ae3SPaolo Bonzini 		if (sp->unsync)
2830c50d8ae3SPaolo Bonzini 			continue;
2831c50d8ae3SPaolo Bonzini 
28322839180cSPaolo Bonzini 		if (prefetch)
2833f1c4a88cSLai Jiangshan 			return -EEXIST;
2834f1c4a88cSLai Jiangshan 
2835ce25681dSSean Christopherson 		/*
2836ce25681dSSean Christopherson 		 * TDP MMU page faults require an additional spinlock as they
2837ce25681dSSean Christopherson 		 * run with mmu_lock held for read, not write, and the unsync
2838ce25681dSSean Christopherson 		 * logic is not thread safe.  Take the spinklock regardless of
2839ce25681dSSean Christopherson 		 * the MMU type to avoid extra conditionals/parameters, there's
2840ce25681dSSean Christopherson 		 * no meaningful penalty if mmu_lock is held for write.
2841ce25681dSSean Christopherson 		 */
2842ce25681dSSean Christopherson 		if (!locked) {
2843ce25681dSSean Christopherson 			locked = true;
28444d78d0b3SBen Gardon 			spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2845ce25681dSSean Christopherson 
2846ce25681dSSean Christopherson 			/*
2847ce25681dSSean Christopherson 			 * Recheck after taking the spinlock, a different vCPU
2848ce25681dSSean Christopherson 			 * may have since marked the page unsync.  A false
2849e59f75deSPaolo Bonzini 			 * negative on the unprotected check above is not
2850ce25681dSSean Christopherson 			 * possible as clearing sp->unsync _must_ hold mmu_lock
2851e59f75deSPaolo Bonzini 			 * for write, i.e. unsync cannot transition from 1->0
2852ce25681dSSean Christopherson 			 * while this CPU holds mmu_lock for read (or write).
2853ce25681dSSean Christopherson 			 */
2854ce25681dSSean Christopherson 			if (READ_ONCE(sp->unsync))
2855ce25681dSSean Christopherson 				continue;
2856ce25681dSSean Christopherson 		}
2857ce25681dSSean Christopherson 
285820ba462dSSean Christopherson 		WARN_ON_ONCE(sp->role.level != PG_LEVEL_4K);
28594d78d0b3SBen Gardon 		kvm_unsync_page(kvm, sp);
2860c50d8ae3SPaolo Bonzini 	}
2861ce25681dSSean Christopherson 	if (locked)
28624d78d0b3SBen Gardon 		spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2863c50d8ae3SPaolo Bonzini 
2864c50d8ae3SPaolo Bonzini 	/*
2865c50d8ae3SPaolo Bonzini 	 * We need to ensure that the marking of unsync pages is visible
2866c50d8ae3SPaolo Bonzini 	 * before the SPTE is updated to allow writes because
2867c50d8ae3SPaolo Bonzini 	 * kvm_mmu_sync_roots() checks the unsync flags without holding
2868c50d8ae3SPaolo Bonzini 	 * the MMU lock and so can race with this. If the SPTE was updated
2869c50d8ae3SPaolo Bonzini 	 * before the page had been marked as unsync-ed, something like the
2870c50d8ae3SPaolo Bonzini 	 * following could happen:
2871c50d8ae3SPaolo Bonzini 	 *
2872c50d8ae3SPaolo Bonzini 	 * CPU 1                    CPU 2
2873c50d8ae3SPaolo Bonzini 	 * ---------------------------------------------------------------------
2874c50d8ae3SPaolo Bonzini 	 * 1.2 Host updates SPTE
2875c50d8ae3SPaolo Bonzini 	 *     to be writable
2876c50d8ae3SPaolo Bonzini 	 *                      2.1 Guest writes a GPTE for GVA X.
2877c50d8ae3SPaolo Bonzini 	 *                          (GPTE being in the guest page table shadowed
2878c50d8ae3SPaolo Bonzini 	 *                           by the SP from CPU 1.)
2879c50d8ae3SPaolo Bonzini 	 *                          This reads SPTE during the page table walk.
2880c50d8ae3SPaolo Bonzini 	 *                          Since SPTE.W is read as 1, there is no
2881c50d8ae3SPaolo Bonzini 	 *                          fault.
2882c50d8ae3SPaolo Bonzini 	 *
2883c50d8ae3SPaolo Bonzini 	 *                      2.2 Guest issues TLB flush.
2884c50d8ae3SPaolo Bonzini 	 *                          That causes a VM Exit.
2885c50d8ae3SPaolo Bonzini 	 *
28860337f585SSean Christopherson 	 *                      2.3 Walking of unsync pages sees sp->unsync is
28870337f585SSean Christopherson 	 *                          false and skips the page.
2888c50d8ae3SPaolo Bonzini 	 *
2889c50d8ae3SPaolo Bonzini 	 *                      2.4 Guest accesses GVA X.
2890c50d8ae3SPaolo Bonzini 	 *                          Since the mapping in the SP was not updated,
2891c50d8ae3SPaolo Bonzini 	 *                          so the old mapping for GVA X incorrectly
2892c50d8ae3SPaolo Bonzini 	 *                          gets used.
2893c50d8ae3SPaolo Bonzini 	 * 1.1 Host marks SP
2894c50d8ae3SPaolo Bonzini 	 *     as unsync
2895c50d8ae3SPaolo Bonzini 	 *     (sp->unsync = true)
2896c50d8ae3SPaolo Bonzini 	 *
2897c50d8ae3SPaolo Bonzini 	 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2898264d3dc1SLai Jiangshan 	 * the situation in 2.4 does not arise.  It pairs with the read barrier
2899264d3dc1SLai Jiangshan 	 * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2900c50d8ae3SPaolo Bonzini 	 */
2901c50d8ae3SPaolo Bonzini 	smp_wmb();
2902c50d8ae3SPaolo Bonzini 
29030337f585SSean Christopherson 	return 0;
2904c50d8ae3SPaolo Bonzini }
2905c50d8ae3SPaolo Bonzini 
29068a9f566aSDavid Matlack static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
29078a9f566aSDavid Matlack 			u64 *sptep, unsigned int pte_access, gfn_t gfn,
2908a12f4381SPaolo Bonzini 			kvm_pfn_t pfn, struct kvm_page_fault *fault)
2909799a4190SBen Gardon {
2910d786c778SPaolo Bonzini 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2911eb5cd7ffSPaolo Bonzini 	int level = sp->role.level;
2912c50d8ae3SPaolo Bonzini 	int was_rmapped = 0;
2913c4371c2aSSean Christopherson 	int ret = RET_PF_FIXED;
2914c50d8ae3SPaolo Bonzini 	bool flush = false;
2915ad67e480SPaolo Bonzini 	bool wrprot;
2916d786c778SPaolo Bonzini 	u64 spte;
2917c50d8ae3SPaolo Bonzini 
2918a12f4381SPaolo Bonzini 	/* Prefetching always gets a writable pfn.  */
2919a12f4381SPaolo Bonzini 	bool host_writable = !fault || fault->map_writable;
29202839180cSPaolo Bonzini 	bool prefetch = !fault || fault->prefetch;
2921a12f4381SPaolo Bonzini 	bool write_fault = fault && fault->write;
2922c50d8ae3SPaolo Bonzini 
2923a54aa15cSSean Christopherson 	if (unlikely(is_noslot_pfn(pfn))) {
29241075d41eSSean Christopherson 		vcpu->stat.pf_mmio_spte_created++;
2925a54aa15cSSean Christopherson 		mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2926a54aa15cSSean Christopherson 		return RET_PF_EMULATE;
2927a54aa15cSSean Christopherson 	}
2928a54aa15cSSean Christopherson 
2929c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep)) {
2930c50d8ae3SPaolo Bonzini 		/*
2931c50d8ae3SPaolo Bonzini 		 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2932c50d8ae3SPaolo Bonzini 		 * the parent of the now unreachable PTE.
2933c50d8ae3SPaolo Bonzini 		 */
29343bae0459SSean Christopherson 		if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2935c50d8ae3SPaolo Bonzini 			struct kvm_mmu_page *child;
2936c50d8ae3SPaolo Bonzini 			u64 pte = *sptep;
2937c50d8ae3SPaolo Bonzini 
29385e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2939069f30c6SMingwei Zhang 			drop_parent_pte(vcpu->kvm, child, sptep);
2940c50d8ae3SPaolo Bonzini 			flush = true;
2941c50d8ae3SPaolo Bonzini 		} else if (pfn != spte_to_pfn(*sptep)) {
2942c50d8ae3SPaolo Bonzini 			drop_spte(vcpu->kvm, sptep);
2943c50d8ae3SPaolo Bonzini 			flush = true;
2944c50d8ae3SPaolo Bonzini 		} else
2945c50d8ae3SPaolo Bonzini 			was_rmapped = 1;
2946c50d8ae3SPaolo Bonzini 	}
2947c50d8ae3SPaolo Bonzini 
29482839180cSPaolo Bonzini 	wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
29497158bee4SPaolo Bonzini 			   true, host_writable, &spte);
2950d786c778SPaolo Bonzini 
2951d786c778SPaolo Bonzini 	if (*sptep == spte) {
2952d786c778SPaolo Bonzini 		ret = RET_PF_SPURIOUS;
2953d786c778SPaolo Bonzini 	} else {
2954d786c778SPaolo Bonzini 		flush |= mmu_spte_update(sptep, spte);
29555959ff4aSMaxim Levitsky 		trace_kvm_mmu_set_spte(level, gfn, sptep);
2956c50d8ae3SPaolo Bonzini 	}
2957c50d8ae3SPaolo Bonzini 
2958ad67e480SPaolo Bonzini 	if (wrprot) {
2959c50d8ae3SPaolo Bonzini 		if (write_fault)
2960c50d8ae3SPaolo Bonzini 			ret = RET_PF_EMULATE;
2961c50d8ae3SPaolo Bonzini 	}
2962c50d8ae3SPaolo Bonzini 
2963d786c778SPaolo Bonzini 	if (flush)
29644ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(vcpu->kvm, gfn, level);
2965c50d8ae3SPaolo Bonzini 
2966c50d8ae3SPaolo Bonzini 	if (!was_rmapped) {
2967d786c778SPaolo Bonzini 		WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
29686a97575dSDavid Matlack 		rmap_add(vcpu, slot, sptep, gfn, pte_access);
29696a97575dSDavid Matlack 	} else {
29706a97575dSDavid Matlack 		/* Already rmapped but the pte_access bits may have changed. */
297179e48cecSSean Christopherson 		kvm_mmu_page_set_access(sp, spte_index(sptep), pte_access);
2972c50d8ae3SPaolo Bonzini 	}
2973c50d8ae3SPaolo Bonzini 
2974c50d8ae3SPaolo Bonzini 	return ret;
2975c50d8ae3SPaolo Bonzini }
2976c50d8ae3SPaolo Bonzini 
2977c50d8ae3SPaolo Bonzini static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2978c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp,
2979c50d8ae3SPaolo Bonzini 				    u64 *start, u64 *end)
2980c50d8ae3SPaolo Bonzini {
2981c50d8ae3SPaolo Bonzini 	struct page *pages[PTE_PREFETCH_NUM];
2982c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
29830a2b64c5SBen Gardon 	unsigned int access = sp->role.access;
2984c50d8ae3SPaolo Bonzini 	int i, ret;
2985c50d8ae3SPaolo Bonzini 	gfn_t gfn;
2986c50d8ae3SPaolo Bonzini 
298779e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(start));
2988c50d8ae3SPaolo Bonzini 	slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2989c50d8ae3SPaolo Bonzini 	if (!slot)
2990c50d8ae3SPaolo Bonzini 		return -1;
2991c50d8ae3SPaolo Bonzini 
2992c50d8ae3SPaolo Bonzini 	ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
2993c50d8ae3SPaolo Bonzini 	if (ret <= 0)
2994c50d8ae3SPaolo Bonzini 		return -1;
2995c50d8ae3SPaolo Bonzini 
2996c50d8ae3SPaolo Bonzini 	for (i = 0; i < ret; i++, gfn++, start++) {
29978a9f566aSDavid Matlack 		mmu_set_spte(vcpu, slot, start, access, gfn,
2998a12f4381SPaolo Bonzini 			     page_to_pfn(pages[i]), NULL);
2999c50d8ae3SPaolo Bonzini 		put_page(pages[i]);
3000c50d8ae3SPaolo Bonzini 	}
3001c50d8ae3SPaolo Bonzini 
3002c50d8ae3SPaolo Bonzini 	return 0;
3003c50d8ae3SPaolo Bonzini }
3004c50d8ae3SPaolo Bonzini 
3005c50d8ae3SPaolo Bonzini static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
3006c50d8ae3SPaolo Bonzini 				  struct kvm_mmu_page *sp, u64 *sptep)
3007c50d8ae3SPaolo Bonzini {
3008c50d8ae3SPaolo Bonzini 	u64 *spte, *start = NULL;
3009c50d8ae3SPaolo Bonzini 	int i;
3010c50d8ae3SPaolo Bonzini 
301120ba462dSSean Christopherson 	WARN_ON_ONCE(!sp->role.direct);
3012c50d8ae3SPaolo Bonzini 
301379e48cecSSean Christopherson 	i = spte_index(sptep) & ~(PTE_PREFETCH_NUM - 1);
3014c50d8ae3SPaolo Bonzini 	spte = sp->spt + i;
3015c50d8ae3SPaolo Bonzini 
3016c50d8ae3SPaolo Bonzini 	for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
3017c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*spte) || spte == sptep) {
3018c50d8ae3SPaolo Bonzini 			if (!start)
3019c50d8ae3SPaolo Bonzini 				continue;
3020c50d8ae3SPaolo Bonzini 			if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
3021c6cecc4bSSean Christopherson 				return;
3022c50d8ae3SPaolo Bonzini 			start = NULL;
3023c50d8ae3SPaolo Bonzini 		} else if (!start)
3024c50d8ae3SPaolo Bonzini 			start = spte;
3025c50d8ae3SPaolo Bonzini 	}
3026c6cecc4bSSean Christopherson 	if (start)
3027c6cecc4bSSean Christopherson 		direct_pte_prefetch_many(vcpu, sp, start, spte);
3028c50d8ae3SPaolo Bonzini }
3029c50d8ae3SPaolo Bonzini 
3030c50d8ae3SPaolo Bonzini static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
3031c50d8ae3SPaolo Bonzini {
3032c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3033c50d8ae3SPaolo Bonzini 
303457354682SSean Christopherson 	sp = sptep_to_sp(sptep);
3035c50d8ae3SPaolo Bonzini 
3036c50d8ae3SPaolo Bonzini 	/*
3037c50d8ae3SPaolo Bonzini 	 * Without accessed bits, there's no way to distinguish between
3038c50d8ae3SPaolo Bonzini 	 * actually accessed translations and prefetched, so disable pte
3039c50d8ae3SPaolo Bonzini 	 * prefetch if accessed bits aren't available.
3040c50d8ae3SPaolo Bonzini 	 */
3041c50d8ae3SPaolo Bonzini 	if (sp_ad_disabled(sp))
3042c50d8ae3SPaolo Bonzini 		return;
3043c50d8ae3SPaolo Bonzini 
30443bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
3045c50d8ae3SPaolo Bonzini 		return;
3046c50d8ae3SPaolo Bonzini 
30474a42d848SDavid Stevens 	/*
30484a42d848SDavid Stevens 	 * If addresses are being invalidated, skip prefetching to avoid
30494a42d848SDavid Stevens 	 * accidentally prefetching those addresses.
30504a42d848SDavid Stevens 	 */
305120ec3ebdSChao Peng 	if (unlikely(vcpu->kvm->mmu_invalidate_in_progress))
30524a42d848SDavid Stevens 		return;
30534a42d848SDavid Stevens 
3054c50d8ae3SPaolo Bonzini 	__direct_pte_prefetch(vcpu, sp, sptep);
3055c50d8ae3SPaolo Bonzini }
3056c50d8ae3SPaolo Bonzini 
305765e3b446SSean Christopherson /*
305865e3b446SSean Christopherson  * Lookup the mapping level for @gfn in the current mm.
305965e3b446SSean Christopherson  *
306065e3b446SSean Christopherson  * WARNING!  Use of host_pfn_mapping_level() requires the caller and the end
306165e3b446SSean Christopherson  * consumer to be tied into KVM's handlers for MMU notifier events!
306265e3b446SSean Christopherson  *
306365e3b446SSean Christopherson  * There are several ways to safely use this helper:
306465e3b446SSean Christopherson  *
30658569992dSChao Peng  * - Check mmu_invalidate_retry_gfn() after grabbing the mapping level, before
306665e3b446SSean Christopherson  *   consuming it.  In this case, mmu_lock doesn't need to be held during the
306765e3b446SSean Christopherson  *   lookup, but it does need to be held while checking the MMU notifier.
306865e3b446SSean Christopherson  *
306965e3b446SSean Christopherson  * - Hold mmu_lock AND ensure there is no in-progress MMU notifier invalidation
307065e3b446SSean Christopherson  *   event for the hva.  This can be done by explicit checking the MMU notifier
307165e3b446SSean Christopherson  *   or by ensuring that KVM already has a valid mapping that covers the hva.
307265e3b446SSean Christopherson  *
307365e3b446SSean Christopherson  * - Do not use the result to install new mappings, e.g. use the host mapping
307465e3b446SSean Christopherson  *   level only to decide whether or not to zap an entry.  In this case, it's
307565e3b446SSean Christopherson  *   not required to hold mmu_lock (though it's highly likely the caller will
307665e3b446SSean Christopherson  *   want to hold mmu_lock anyways, e.g. to modify SPTEs).
307765e3b446SSean Christopherson  *
307865e3b446SSean Christopherson  * Note!  The lookup can still race with modifications to host page tables, but
307965e3b446SSean Christopherson  * the above "rules" ensure KVM will not _consume_ the result of the walk if a
308065e3b446SSean Christopherson  * race with the primary MMU occurs.
308165e3b446SSean Christopherson  */
3082a8ac499bSSean Christopherson static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn,
30838ca6f063SBen Gardon 				  const struct kvm_memory_slot *slot)
3084db543216SSean Christopherson {
3085284dc493SSean Christopherson 	int level = PG_LEVEL_4K;
3086db543216SSean Christopherson 	unsigned long hva;
308744187235SMingwei Zhang 	unsigned long flags;
308844187235SMingwei Zhang 	pgd_t pgd;
308944187235SMingwei Zhang 	p4d_t p4d;
309044187235SMingwei Zhang 	pud_t pud;
309144187235SMingwei Zhang 	pmd_t pmd;
3092db543216SSean Christopherson 
30935d49f08cSSean Christopherson 	/*
3094293e306eSSean Christopherson 	 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
3095293e306eSSean Christopherson 	 * is not solely for performance, it's also necessary to avoid the
3096293e306eSSean Christopherson 	 * "writable" check in __gfn_to_hva_many(), which will always fail on
3097293e306eSSean Christopherson 	 * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
3098293e306eSSean Christopherson 	 * page fault steps have already verified the guest isn't writing a
3099293e306eSSean Christopherson 	 * read-only memslot.
3100293e306eSSean Christopherson 	 */
3101db543216SSean Christopherson 	hva = __gfn_to_hva_memslot(slot, gfn);
3102db543216SSean Christopherson 
310344187235SMingwei Zhang 	/*
310465e3b446SSean Christopherson 	 * Disable IRQs to prevent concurrent tear down of host page tables,
310565e3b446SSean Christopherson 	 * e.g. if the primary MMU promotes a P*D to a huge page and then frees
310665e3b446SSean Christopherson 	 * the original page table.
310744187235SMingwei Zhang 	 */
310844187235SMingwei Zhang 	local_irq_save(flags);
3109db543216SSean Christopherson 
311065e3b446SSean Christopherson 	/*
311165e3b446SSean Christopherson 	 * Read each entry once.  As above, a non-leaf entry can be promoted to
311265e3b446SSean Christopherson 	 * a huge page _during_ this walk.  Re-reading the entry could send the
3113e72c7c2bSPeter Xu 	 * walk into the weeks, e.g. p*d_leaf() returns false (sees the old
311465e3b446SSean Christopherson 	 * value) and then p*d_offset() walks into the target huge page instead
311565e3b446SSean Christopherson 	 * of the old page table (sees the new value).
311665e3b446SSean Christopherson 	 */
311744187235SMingwei Zhang 	pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
311844187235SMingwei Zhang 	if (pgd_none(pgd))
311944187235SMingwei Zhang 		goto out;
312044187235SMingwei Zhang 
312144187235SMingwei Zhang 	p4d = READ_ONCE(*p4d_offset(&pgd, hva));
312244187235SMingwei Zhang 	if (p4d_none(p4d) || !p4d_present(p4d))
312344187235SMingwei Zhang 		goto out;
312444187235SMingwei Zhang 
312544187235SMingwei Zhang 	pud = READ_ONCE(*pud_offset(&p4d, hva));
312644187235SMingwei Zhang 	if (pud_none(pud) || !pud_present(pud))
312744187235SMingwei Zhang 		goto out;
312844187235SMingwei Zhang 
31290a845e0fSPeter Xu 	if (pud_leaf(pud)) {
313044187235SMingwei Zhang 		level = PG_LEVEL_1G;
313144187235SMingwei Zhang 		goto out;
313244187235SMingwei Zhang 	}
313344187235SMingwei Zhang 
313444187235SMingwei Zhang 	pmd = READ_ONCE(*pmd_offset(&pud, hva));
313544187235SMingwei Zhang 	if (pmd_none(pmd) || !pmd_present(pmd))
313644187235SMingwei Zhang 		goto out;
313744187235SMingwei Zhang 
31382f709f7bSPeter Xu 	if (pmd_leaf(pmd))
313944187235SMingwei Zhang 		level = PG_LEVEL_2M;
314044187235SMingwei Zhang 
314144187235SMingwei Zhang out:
314244187235SMingwei Zhang 	local_irq_restore(flags);
3143db543216SSean Christopherson 	return level;
3144db543216SSean Christopherson }
3145db543216SSean Christopherson 
31468dd2eee9SChao Peng static int __kvm_mmu_max_mapping_level(struct kvm *kvm,
31478dd2eee9SChao Peng 				       const struct kvm_memory_slot *slot,
31488dd2eee9SChao Peng 				       gfn_t gfn, int max_level, bool is_private)
31491b6d9d9eSSean Christopherson {
31501b6d9d9eSSean Christopherson 	struct kvm_lpage_info *linfo;
3151ec607a56SPaolo Bonzini 	int host_level;
31521b6d9d9eSSean Christopherson 
31531b6d9d9eSSean Christopherson 	max_level = min(max_level, max_huge_page_level);
31541b6d9d9eSSean Christopherson 	for ( ; max_level > PG_LEVEL_4K; max_level--) {
31551b6d9d9eSSean Christopherson 		linfo = lpage_info_slot(gfn, slot, max_level);
31561b6d9d9eSSean Christopherson 		if (!linfo->disallow_lpage)
31571b6d9d9eSSean Christopherson 			break;
31581b6d9d9eSSean Christopherson 	}
31591b6d9d9eSSean Christopherson 
31608dd2eee9SChao Peng 	if (is_private)
31618dd2eee9SChao Peng 		return max_level;
31628dd2eee9SChao Peng 
31631b6d9d9eSSean Christopherson 	if (max_level == PG_LEVEL_4K)
31641b6d9d9eSSean Christopherson 		return PG_LEVEL_4K;
31651b6d9d9eSSean Christopherson 
3166a8ac499bSSean Christopherson 	host_level = host_pfn_mapping_level(kvm, gfn, slot);
3167ec607a56SPaolo Bonzini 	return min(host_level, max_level);
31681b6d9d9eSSean Christopherson }
31691b6d9d9eSSean Christopherson 
31708dd2eee9SChao Peng int kvm_mmu_max_mapping_level(struct kvm *kvm,
31718dd2eee9SChao Peng 			      const struct kvm_memory_slot *slot, gfn_t gfn,
31728dd2eee9SChao Peng 			      int max_level)
31738dd2eee9SChao Peng {
31748dd2eee9SChao Peng 	bool is_private = kvm_slot_can_be_private(slot) &&
31758dd2eee9SChao Peng 			  kvm_mem_is_private(kvm, gfn);
31768dd2eee9SChao Peng 
31778dd2eee9SChao Peng 	return __kvm_mmu_max_mapping_level(kvm, slot, gfn, max_level, is_private);
31788dd2eee9SChao Peng }
31798dd2eee9SChao Peng 
318073a3c659SPaolo Bonzini void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
31810885904dSSean Christopherson {
3182e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
318317eff019SSean Christopherson 	kvm_pfn_t mask;
31840885904dSSean Christopherson 
318573a3c659SPaolo Bonzini 	fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
31863cf06612SSean Christopherson 
318773a3c659SPaolo Bonzini 	if (unlikely(fault->max_level == PG_LEVEL_4K))
318873a3c659SPaolo Bonzini 		return;
318917eff019SSean Christopherson 
31905d49f08cSSean Christopherson 	if (is_error_noslot_pfn(fault->pfn))
319173a3c659SPaolo Bonzini 		return;
319217eff019SSean Christopherson 
3193e710c5f6SDavid Matlack 	if (kvm_slot_dirty_track_enabled(slot))
319473a3c659SPaolo Bonzini 		return;
3195293e306eSSean Christopherson 
31963cf06612SSean Christopherson 	/*
31973cf06612SSean Christopherson 	 * Enforce the iTLB multihit workaround after capturing the requested
31983cf06612SSean Christopherson 	 * level, which will be used to do precise, accurate accounting.
31993cf06612SSean Christopherson 	 */
32008dd2eee9SChao Peng 	fault->req_level = __kvm_mmu_max_mapping_level(vcpu->kvm, slot,
32018dd2eee9SChao Peng 						       fault->gfn, fault->max_level,
32028dd2eee9SChao Peng 						       fault->is_private);
320373a3c659SPaolo Bonzini 	if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
320473a3c659SPaolo Bonzini 		return;
32054cd071d1SSean Christopherson 
32060885904dSSean Christopherson 	/*
320720ec3ebdSChao Peng 	 * mmu_invalidate_retry() was successful and mmu_lock is held, so
32084cd071d1SSean Christopherson 	 * the pmd can't be split from under us.
32090885904dSSean Christopherson 	 */
321073a3c659SPaolo Bonzini 	fault->goal_level = fault->req_level;
321173a3c659SPaolo Bonzini 	mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
321273a3c659SPaolo Bonzini 	VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
321373a3c659SPaolo Bonzini 	fault->pfn &= ~mask;
32140885904dSSean Christopherson }
32150885904dSSean Christopherson 
3216536f0e6aSPaolo Bonzini void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
3217c50d8ae3SPaolo Bonzini {
3218536f0e6aSPaolo Bonzini 	if (cur_level > PG_LEVEL_4K &&
3219536f0e6aSPaolo Bonzini 	    cur_level == fault->goal_level &&
3220c50d8ae3SPaolo Bonzini 	    is_shadow_present_pte(spte) &&
322176901e56SMingwei Zhang 	    !is_large_pte(spte) &&
322276901e56SMingwei Zhang 	    spte_to_child_sp(spte)->nx_huge_page_disallowed) {
3223c50d8ae3SPaolo Bonzini 		/*
32246c882ef4SDavid Matlack 		 * A small SPTE exists for this pfn, but FNAME(fetch),
32256c882ef4SDavid Matlack 		 * direct_map(), or kvm_tdp_mmu_map() would like to create a
32266c882ef4SDavid Matlack 		 * large PTE instead: just force them to go down another level,
32276c882ef4SDavid Matlack 		 * patching back for them into pfn the next 9 bits of the
32286c882ef4SDavid Matlack 		 * address.
3229c50d8ae3SPaolo Bonzini 		 */
3230536f0e6aSPaolo Bonzini 		u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
3231536f0e6aSPaolo Bonzini 				KVM_PAGES_PER_HPAGE(cur_level - 1);
3232536f0e6aSPaolo Bonzini 		fault->pfn |= fault->gfn & page_mask;
3233536f0e6aSPaolo Bonzini 		fault->goal_level--;
3234c50d8ae3SPaolo Bonzini 	}
3235c50d8ae3SPaolo Bonzini }
3236c50d8ae3SPaolo Bonzini 
32376c882ef4SDavid Matlack static int direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3238c50d8ae3SPaolo Bonzini {
3239c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator it;
3240c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
324173a3c659SPaolo Bonzini 	int ret;
324243b74355SPaolo Bonzini 	gfn_t base_gfn = fault->gfn;
3243c50d8ae3SPaolo Bonzini 
324473a3c659SPaolo Bonzini 	kvm_mmu_hugepage_adjust(vcpu, fault);
32454cd071d1SSean Christopherson 
3246f0066d94SPaolo Bonzini 	trace_kvm_mmu_spte_requested(fault);
324743b74355SPaolo Bonzini 	for_each_shadow_entry(vcpu, fault->addr, it) {
3248c50d8ae3SPaolo Bonzini 		/*
3249c50d8ae3SPaolo Bonzini 		 * We cannot overwrite existing page tables with an NX
3250c50d8ae3SPaolo Bonzini 		 * large page, as the leaf could be executable.
3251c50d8ae3SPaolo Bonzini 		 */
325273a3c659SPaolo Bonzini 		if (fault->nx_huge_page_workaround_enabled)
3253536f0e6aSPaolo Bonzini 			disallowed_hugepage_adjust(fault, *it.sptep, it.level);
3254c50d8ae3SPaolo Bonzini 
3255c667a3baSHou Wenlong 		base_gfn = gfn_round_for_level(fault->gfn, it.level);
325673a3c659SPaolo Bonzini 		if (it.level == fault->goal_level)
3257c50d8ae3SPaolo Bonzini 			break;
3258c50d8ae3SPaolo Bonzini 
32592e65e842SDavid Matlack 		sp = kvm_mmu_get_child_sp(vcpu, it.sptep, base_gfn, true, ACC_ALL);
32600cd8dc73SPaolo Bonzini 		if (sp == ERR_PTR(-EEXIST))
32610cd8dc73SPaolo Bonzini 			continue;
3262c50d8ae3SPaolo Bonzini 
3263c50d8ae3SPaolo Bonzini 		link_shadow_page(vcpu, it.sptep, sp);
3264b5b0977fSSean Christopherson 		if (fault->huge_page_disallowed)
326555c510e2SSean Christopherson 			account_nx_huge_page(vcpu->kvm, sp,
3266428e9216SSean Christopherson 					     fault->req_level >= it.level);
3267c50d8ae3SPaolo Bonzini 	}
3268c50d8ae3SPaolo Bonzini 
3269b1a429fbSSean Christopherson 	if (WARN_ON_ONCE(it.level != fault->goal_level))
3270b1a429fbSSean Christopherson 		return -EFAULT;
3271b1a429fbSSean Christopherson 
32728a9f566aSDavid Matlack 	ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
3273a12f4381SPaolo Bonzini 			   base_gfn, fault->pfn, fault);
327412703759SSean Christopherson 	if (ret == RET_PF_SPURIOUS)
327512703759SSean Christopherson 		return ret;
327612703759SSean Christopherson 
3277c50d8ae3SPaolo Bonzini 	direct_pte_prefetch(vcpu, it.sptep);
3278c50d8ae3SPaolo Bonzini 	return ret;
3279c50d8ae3SPaolo Bonzini }
3280c50d8ae3SPaolo Bonzini 
3281cd08d178SDavid Matlack static void kvm_send_hwpoison_signal(struct kvm_memory_slot *slot, gfn_t gfn)
3282c50d8ae3SPaolo Bonzini {
3283cd08d178SDavid Matlack 	unsigned long hva = gfn_to_hva_memslot(slot, gfn);
3284cd08d178SDavid Matlack 
3285cd08d178SDavid Matlack 	send_sig_mceerr(BUS_MCEERR_AR, (void __user *)hva, PAGE_SHIFT, current);
3286c50d8ae3SPaolo Bonzini }
3287c50d8ae3SPaolo Bonzini 
3288cd08d178SDavid Matlack static int kvm_handle_error_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3289c50d8ae3SPaolo Bonzini {
3290cd08d178SDavid Matlack 	if (is_sigpending_pfn(fault->pfn)) {
329176657687SPeter Xu 		kvm_handle_signal_exit(vcpu);
329276657687SPeter Xu 		return -EINTR;
329376657687SPeter Xu 	}
329476657687SPeter Xu 
3295c50d8ae3SPaolo Bonzini 	/*
3296c50d8ae3SPaolo Bonzini 	 * Do not cache the mmio info caused by writing the readonly gfn
3297c50d8ae3SPaolo Bonzini 	 * into the spte otherwise read access on readonly gfn also can
3298c50d8ae3SPaolo Bonzini 	 * caused mmio page fault and treat it as mmio access.
3299c50d8ae3SPaolo Bonzini 	 */
3300cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_RO_FAULT)
3301c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
3302c50d8ae3SPaolo Bonzini 
3303cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_HWPOISON) {
3304cd08d178SDavid Matlack 		kvm_send_hwpoison_signal(fault->slot, fault->gfn);
3305c50d8ae3SPaolo Bonzini 		return RET_PF_RETRY;
3306c50d8ae3SPaolo Bonzini 	}
3307c50d8ae3SPaolo Bonzini 
3308c50d8ae3SPaolo Bonzini 	return -EFAULT;
3309c50d8ae3SPaolo Bonzini }
3310c50d8ae3SPaolo Bonzini 
3311354c908cSDavid Matlack static int kvm_handle_noslot_fault(struct kvm_vcpu *vcpu,
3312354c908cSDavid Matlack 				   struct kvm_page_fault *fault,
33135276c616SSean Christopherson 				   unsigned int access)
3314c50d8ae3SPaolo Bonzini {
33153a13f4feSPaolo Bonzini 	gva_t gva = fault->is_tdp ? 0 : fault->addr;
33163a13f4feSPaolo Bonzini 
33173a13f4feSPaolo Bonzini 	vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3318c50d8ae3SPaolo Bonzini 			     access & shadow_mmio_access_mask);
3319354c908cSDavid Matlack 
332030ab5901SSean Christopherson 	/*
332130ab5901SSean Christopherson 	 * If MMIO caching is disabled, emulate immediately without
332230ab5901SSean Christopherson 	 * touching the shadow page tables as attempting to install an
3323354c908cSDavid Matlack 	 * MMIO SPTE will just be an expensive nop.
332430ab5901SSean Christopherson 	 */
3325354c908cSDavid Matlack 	if (unlikely(!enable_mmio_caching))
33265276c616SSean Christopherson 		return RET_PF_EMULATE;
3327354c908cSDavid Matlack 
3328354c908cSDavid Matlack 	/*
3329354c908cSDavid Matlack 	 * Do not create an MMIO SPTE for a gfn greater than host.MAXPHYADDR,
3330354c908cSDavid Matlack 	 * any guest that generates such gfns is running nested and is being
3331354c908cSDavid Matlack 	 * tricked by L0 userspace (you can observe gfn > L1.MAXPHYADDR if and
3332354c908cSDavid Matlack 	 * only if L1's MAXPHYADDR is inaccurate with respect to the
3333354c908cSDavid Matlack 	 * hardware's).
3334354c908cSDavid Matlack 	 */
3335354c908cSDavid Matlack 	if (unlikely(fault->gfn > kvm_mmu_max_gfn()))
3336354c908cSDavid Matlack 		return RET_PF_EMULATE;
3337c50d8ae3SPaolo Bonzini 
33385276c616SSean Christopherson 	return RET_PF_CONTINUE;
3339c50d8ae3SPaolo Bonzini }
3340c50d8ae3SPaolo Bonzini 
33413c8ad5a6SPaolo Bonzini static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3342c50d8ae3SPaolo Bonzini {
3343c50d8ae3SPaolo Bonzini 	/*
33445c64aba5SSean Christopherson 	 * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
33455c64aba5SSean Christopherson 	 * reach the common page fault handler if the SPTE has an invalid MMIO
33465c64aba5SSean Christopherson 	 * generation number.  Refreshing the MMIO generation needs to go down
33475c64aba5SSean Christopherson 	 * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3348c50d8ae3SPaolo Bonzini 	 */
33493c8ad5a6SPaolo Bonzini 	if (fault->rsvd)
3350c50d8ae3SPaolo Bonzini 		return false;
3351c50d8ae3SPaolo Bonzini 
3352c50d8ae3SPaolo Bonzini 	/*
3353c50d8ae3SPaolo Bonzini 	 * #PF can be fast if:
3354c50d8ae3SPaolo Bonzini 	 *
335554275f74SSean Christopherson 	 * 1. The shadow page table entry is not present and A/D bits are
335654275f74SSean Christopherson 	 *    disabled _by KVM_, which could mean that the fault is potentially
335754275f74SSean Christopherson 	 *    caused by access tracking (if enabled).  If A/D bits are enabled
335854275f74SSean Christopherson 	 *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
335954275f74SSean Christopherson 	 *    bits for L2 and employ access tracking, but the fast page fault
336054275f74SSean Christopherson 	 *    mechanism only supports direct MMUs.
336154275f74SSean Christopherson 	 * 2. The shadow page table entry is present, the access is a write,
336254275f74SSean Christopherson 	 *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
336354275f74SSean Christopherson 	 *    the fault was caused by a write-protection violation.  If the
336454275f74SSean Christopherson 	 *    SPTE is MMU-writable (determined later), the fault can be fixed
336554275f74SSean Christopherson 	 *    by setting the Writable bit, which can be done out of mmu_lock.
3366c50d8ae3SPaolo Bonzini 	 */
33675c64aba5SSean Christopherson 	if (!fault->present)
33685c64aba5SSean Christopherson 		return !kvm_ad_enabled();
33695c64aba5SSean Christopherson 
33705c64aba5SSean Christopherson 	/*
33715c64aba5SSean Christopherson 	 * Note, instruction fetches and writes are mutually exclusive, ignore
33725c64aba5SSean Christopherson 	 * the "exec" flag.
33735c64aba5SSean Christopherson 	 */
33745c64aba5SSean Christopherson 	return fault->write;
3375c50d8ae3SPaolo Bonzini }
3376c50d8ae3SPaolo Bonzini 
3377c50d8ae3SPaolo Bonzini /*
3378c50d8ae3SPaolo Bonzini  * Returns true if the SPTE was fixed successfully. Otherwise,
3379c50d8ae3SPaolo Bonzini  * someone else modified the SPTE from its original value.
3380c50d8ae3SPaolo Bonzini  */
3381f3d90f90SSean Christopherson static bool fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu,
3382f3d90f90SSean Christopherson 				    struct kvm_page_fault *fault,
3383c50d8ae3SPaolo Bonzini 				    u64 *sptep, u64 old_spte, u64 new_spte)
3384c50d8ae3SPaolo Bonzini {
3385c50d8ae3SPaolo Bonzini 	/*
3386c50d8ae3SPaolo Bonzini 	 * Theoretically we could also set dirty bit (and flush TLB) here in
3387c50d8ae3SPaolo Bonzini 	 * order to eliminate unnecessary PML logging. See comments in
3388c50d8ae3SPaolo Bonzini 	 * set_spte. But fast_page_fault is very unlikely to happen with PML
3389c50d8ae3SPaolo Bonzini 	 * enabled, so we do not do this. This might result in the same GPA
3390c50d8ae3SPaolo Bonzini 	 * to be logged in PML buffer again when the write really happens, and
3391c50d8ae3SPaolo Bonzini 	 * eventually to be called by mark_page_dirty twice. But it's also no
3392c50d8ae3SPaolo Bonzini 	 * harm. This also avoids the TLB flush needed after setting dirty bit
3393c50d8ae3SPaolo Bonzini 	 * so non-PML cases won't be impacted.
3394c50d8ae3SPaolo Bonzini 	 *
3395c50d8ae3SPaolo Bonzini 	 * Compare with set_spte where instead shadow_dirty_mask is set.
3396c50d8ae3SPaolo Bonzini 	 */
33972db2f46fSUros Bizjak 	if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3398c50d8ae3SPaolo Bonzini 		return false;
3399c50d8ae3SPaolo Bonzini 
3400e710c5f6SDavid Matlack 	if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3401e710c5f6SDavid Matlack 		mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3402c50d8ae3SPaolo Bonzini 
3403c50d8ae3SPaolo Bonzini 	return true;
3404c50d8ae3SPaolo Bonzini }
3405c50d8ae3SPaolo Bonzini 
34063c8ad5a6SPaolo Bonzini static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3407c50d8ae3SPaolo Bonzini {
34083c8ad5a6SPaolo Bonzini 	if (fault->exec)
3409c50d8ae3SPaolo Bonzini 		return is_executable_pte(spte);
3410c50d8ae3SPaolo Bonzini 
34113c8ad5a6SPaolo Bonzini 	if (fault->write)
3412c50d8ae3SPaolo Bonzini 		return is_writable_pte(spte);
3413c50d8ae3SPaolo Bonzini 
3414c50d8ae3SPaolo Bonzini 	/* Fault was on Read access */
3415c50d8ae3SPaolo Bonzini 	return spte & PT_PRESENT_MASK;
3416c50d8ae3SPaolo Bonzini }
3417c50d8ae3SPaolo Bonzini 
3418c50d8ae3SPaolo Bonzini /*
34196e8eb206SDavid Matlack  * Returns the last level spte pointer of the shadow page walk for the given
34206e8eb206SDavid Matlack  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
34216e8eb206SDavid Matlack  * walk could be performed, returns NULL and *spte does not contain valid data.
34226e8eb206SDavid Matlack  *
34236e8eb206SDavid Matlack  * Contract:
34246e8eb206SDavid Matlack  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
34256e8eb206SDavid Matlack  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
34266e8eb206SDavid Matlack  */
34276e8eb206SDavid Matlack static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
34286e8eb206SDavid Matlack {
34296e8eb206SDavid Matlack 	struct kvm_shadow_walk_iterator iterator;
34306e8eb206SDavid Matlack 	u64 old_spte;
34316e8eb206SDavid Matlack 	u64 *sptep = NULL;
34326e8eb206SDavid Matlack 
34336e8eb206SDavid Matlack 	for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
34346e8eb206SDavid Matlack 		sptep = iterator.sptep;
34356e8eb206SDavid Matlack 		*spte = old_spte;
34366e8eb206SDavid Matlack 	}
34376e8eb206SDavid Matlack 
34386e8eb206SDavid Matlack 	return sptep;
34396e8eb206SDavid Matlack }
34406e8eb206SDavid Matlack 
34416e8eb206SDavid Matlack /*
3442c4371c2aSSean Christopherson  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3443c50d8ae3SPaolo Bonzini  */
34443c8ad5a6SPaolo Bonzini static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3445c50d8ae3SPaolo Bonzini {
3446c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3447c4371c2aSSean Christopherson 	int ret = RET_PF_INVALID;
34481de9992fSLi zeming 	u64 spte;
34491de9992fSLi zeming 	u64 *sptep;
3450c50d8ae3SPaolo Bonzini 	uint retry_count = 0;
3451c50d8ae3SPaolo Bonzini 
34523c8ad5a6SPaolo Bonzini 	if (!page_fault_can_be_fast(fault))
3453c4371c2aSSean Christopherson 		return ret;
3454c50d8ae3SPaolo Bonzini 
3455c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
3456c50d8ae3SPaolo Bonzini 
3457c50d8ae3SPaolo Bonzini 	do {
3458c50d8ae3SPaolo Bonzini 		u64 new_spte;
3459c50d8ae3SPaolo Bonzini 
3460dfe0ecc6SSean Christopherson 		if (tdp_mmu_enabled)
34613c8ad5a6SPaolo Bonzini 			sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
34626e8eb206SDavid Matlack 		else
34633c8ad5a6SPaolo Bonzini 			sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3464c50d8ae3SPaolo Bonzini 
34651de9992fSLi zeming 		/*
34661de9992fSLi zeming 		 * It's entirely possible for the mapping to have been zapped
34671de9992fSLi zeming 		 * by a different task, but the root page should always be
34681de9992fSLi zeming 		 * available as the vCPU holds a reference to its root(s).
34691de9992fSLi zeming 		 */
34701de9992fSLi zeming 		if (WARN_ON_ONCE(!sptep))
34711de9992fSLi zeming 			spte = REMOVED_SPTE;
34721de9992fSLi zeming 
3473ec89e643SSean Christopherson 		if (!is_shadow_present_pte(spte))
3474ec89e643SSean Christopherson 			break;
3475ec89e643SSean Christopherson 
34766e8eb206SDavid Matlack 		sp = sptep_to_sp(sptep);
3477c50d8ae3SPaolo Bonzini 		if (!is_last_spte(spte, sp->role.level))
3478c50d8ae3SPaolo Bonzini 			break;
3479c50d8ae3SPaolo Bonzini 
3480c50d8ae3SPaolo Bonzini 		/*
3481c50d8ae3SPaolo Bonzini 		 * Check whether the memory access that caused the fault would
3482c50d8ae3SPaolo Bonzini 		 * still cause it if it were to be performed right now. If not,
3483c50d8ae3SPaolo Bonzini 		 * then this is a spurious fault caused by TLB lazily flushed,
3484c50d8ae3SPaolo Bonzini 		 * or some other CPU has already fixed the PTE after the
3485c50d8ae3SPaolo Bonzini 		 * current CPU took the fault.
3486c50d8ae3SPaolo Bonzini 		 *
3487c50d8ae3SPaolo Bonzini 		 * Need not check the access of upper level table entries since
3488c50d8ae3SPaolo Bonzini 		 * they are always ACC_ALL.
3489c50d8ae3SPaolo Bonzini 		 */
34903c8ad5a6SPaolo Bonzini 		if (is_access_allowed(fault, spte)) {
3491c4371c2aSSean Christopherson 			ret = RET_PF_SPURIOUS;
3492c50d8ae3SPaolo Bonzini 			break;
3493c50d8ae3SPaolo Bonzini 		}
3494c50d8ae3SPaolo Bonzini 
3495c50d8ae3SPaolo Bonzini 		new_spte = spte;
3496c50d8ae3SPaolo Bonzini 
349754275f74SSean Christopherson 		/*
349854275f74SSean Christopherson 		 * KVM only supports fixing page faults outside of MMU lock for
349954275f74SSean Christopherson 		 * direct MMUs, nested MMUs are always indirect, and KVM always
350054275f74SSean Christopherson 		 * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
350154275f74SSean Christopherson 		 * enabled, the SPTE can't be an access-tracked SPTE.
350254275f74SSean Christopherson 		 */
350354275f74SSean Christopherson 		if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3504c50d8ae3SPaolo Bonzini 			new_spte = restore_acc_track_spte(new_spte);
3505c50d8ae3SPaolo Bonzini 
3506c50d8ae3SPaolo Bonzini 		/*
350754275f74SSean Christopherson 		 * To keep things simple, only SPTEs that are MMU-writable can
350854275f74SSean Christopherson 		 * be made fully writable outside of mmu_lock, e.g. only SPTEs
350954275f74SSean Christopherson 		 * that were write-protected for dirty-logging or access
351054275f74SSean Christopherson 		 * tracking are handled here.  Don't bother checking if the
351154275f74SSean Christopherson 		 * SPTE is writable to prioritize running with A/D bits enabled.
351254275f74SSean Christopherson 		 * The is_access_allowed() check above handles the common case
351354275f74SSean Christopherson 		 * of the fault being spurious, and the SPTE is known to be
351454275f74SSean Christopherson 		 * shadow-present, i.e. except for access tracking restoration
351554275f74SSean Christopherson 		 * making the new SPTE writable, the check is wasteful.
3516c50d8ae3SPaolo Bonzini 		 */
3517706c9c55SSean Christopherson 		if (fault->write && is_mmu_writable_spte(spte)) {
3518c50d8ae3SPaolo Bonzini 			new_spte |= PT_WRITABLE_MASK;
3519c50d8ae3SPaolo Bonzini 
3520c50d8ae3SPaolo Bonzini 			/*
352110c30de0SJunaid Shahid 			 * Do not fix write-permission on the large spte when
352210c30de0SJunaid Shahid 			 * dirty logging is enabled. Since we only dirty the
352310c30de0SJunaid Shahid 			 * first page into the dirty-bitmap in
3524c50d8ae3SPaolo Bonzini 			 * fast_pf_fix_direct_spte(), other pages are missed
3525c50d8ae3SPaolo Bonzini 			 * if its slot has dirty logging enabled.
3526c50d8ae3SPaolo Bonzini 			 *
3527c50d8ae3SPaolo Bonzini 			 * Instead, we let the slow page fault path create a
3528c50d8ae3SPaolo Bonzini 			 * normal spte to fix the access.
3529c50d8ae3SPaolo Bonzini 			 */
353010c30de0SJunaid Shahid 			if (sp->role.level > PG_LEVEL_4K &&
353110c30de0SJunaid Shahid 			    kvm_slot_dirty_track_enabled(fault->slot))
3532c50d8ae3SPaolo Bonzini 				break;
3533c50d8ae3SPaolo Bonzini 		}
3534c50d8ae3SPaolo Bonzini 
3535c50d8ae3SPaolo Bonzini 		/* Verify that the fault can be handled in the fast path */
3536c50d8ae3SPaolo Bonzini 		if (new_spte == spte ||
35373c8ad5a6SPaolo Bonzini 		    !is_access_allowed(fault, new_spte))
3538c50d8ae3SPaolo Bonzini 			break;
3539c50d8ae3SPaolo Bonzini 
3540c50d8ae3SPaolo Bonzini 		/*
3541c50d8ae3SPaolo Bonzini 		 * Currently, fast page fault only works for direct mapping
3542c50d8ae3SPaolo Bonzini 		 * since the gfn is not stable for indirect shadow page. See
35433ecad8c2SMauro Carvalho Chehab 		 * Documentation/virt/kvm/locking.rst to get more detail.
3544c50d8ae3SPaolo Bonzini 		 */
3545e710c5f6SDavid Matlack 		if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3546c4371c2aSSean Christopherson 			ret = RET_PF_FIXED;
3547c50d8ae3SPaolo Bonzini 			break;
3548c4371c2aSSean Christopherson 		}
3549c50d8ae3SPaolo Bonzini 
3550c50d8ae3SPaolo Bonzini 		if (++retry_count > 4) {
35518d20bd63SSean Christopherson 			pr_warn_once("Fast #PF retrying more than 4 times.\n");
3552c50d8ae3SPaolo Bonzini 			break;
3553c50d8ae3SPaolo Bonzini 		}
3554c50d8ae3SPaolo Bonzini 
3555c50d8ae3SPaolo Bonzini 	} while (true);
3556c50d8ae3SPaolo Bonzini 
3557f0066d94SPaolo Bonzini 	trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3558c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
3559c50d8ae3SPaolo Bonzini 
35601075d41eSSean Christopherson 	if (ret != RET_PF_INVALID)
35611075d41eSSean Christopherson 		vcpu->stat.pf_fast++;
35621075d41eSSean Christopherson 
3563c4371c2aSSean Christopherson 	return ret;
3564c50d8ae3SPaolo Bonzini }
3565c50d8ae3SPaolo Bonzini 
3566c50d8ae3SPaolo Bonzini static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3567c50d8ae3SPaolo Bonzini 			       struct list_head *invalid_list)
3568c50d8ae3SPaolo Bonzini {
3569c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3570c50d8ae3SPaolo Bonzini 
3571c50d8ae3SPaolo Bonzini 	if (!VALID_PAGE(*root_hpa))
3572c50d8ae3SPaolo Bonzini 		return;
3573c50d8ae3SPaolo Bonzini 
3574c5f2d564SSean Christopherson 	sp = root_to_sp(*root_hpa);
357520ba462dSSean Christopherson 	if (WARN_ON_ONCE(!sp))
35769191b8f0SPaolo Bonzini 		return;
357702c00b3aSBen Gardon 
3578576a15deSSean Christopherson 	if (is_tdp_mmu_page(sp)) {
3579576a15deSSean Christopherson 		lockdep_assert_held_read(&kvm->mmu_lock);
35805f3c8c91SPaolo Bonzini 		kvm_tdp_mmu_put_root(kvm, sp);
3581576a15deSSean Christopherson 	} else {
3582576a15deSSean Christopherson 		lockdep_assert_held_write(&kvm->mmu_lock);
3583576a15deSSean Christopherson 		if (!--sp->root_count && sp->role.invalid)
3584c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3585576a15deSSean Christopherson 	}
3586c50d8ae3SPaolo Bonzini 
3587c50d8ae3SPaolo Bonzini 	*root_hpa = INVALID_PAGE;
3588c50d8ae3SPaolo Bonzini }
3589c50d8ae3SPaolo Bonzini 
3590c50d8ae3SPaolo Bonzini /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
35910c1c92f1SPaolo Bonzini void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3592c50d8ae3SPaolo Bonzini 			ulong roots_to_free)
3593c50d8ae3SPaolo Bonzini {
3594576a15deSSean Christopherson 	bool is_tdp_mmu = tdp_mmu_enabled && mmu->root_role.direct;
3595c50d8ae3SPaolo Bonzini 	int i;
3596c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
3597594bef79SPaolo Bonzini 	bool free_active_root;
3598c50d8ae3SPaolo Bonzini 
3599f94db0c8SSean Christopherson 	WARN_ON_ONCE(roots_to_free & ~KVM_MMU_ROOTS_ALL);
3600f94db0c8SSean Christopherson 
3601c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3602c50d8ae3SPaolo Bonzini 
3603c50d8ae3SPaolo Bonzini 	/* Before acquiring the MMU lock, see if we need to do any real work. */
3604594bef79SPaolo Bonzini 	free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3605594bef79SPaolo Bonzini 		&& VALID_PAGE(mmu->root.hpa);
3606594bef79SPaolo Bonzini 
3607594bef79SPaolo Bonzini 	if (!free_active_root) {
3608c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3609c50d8ae3SPaolo Bonzini 			if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3610c50d8ae3SPaolo Bonzini 			    VALID_PAGE(mmu->prev_roots[i].hpa))
3611c50d8ae3SPaolo Bonzini 				break;
3612c50d8ae3SPaolo Bonzini 
3613c50d8ae3SPaolo Bonzini 		if (i == KVM_MMU_NUM_PREV_ROOTS)
3614c50d8ae3SPaolo Bonzini 			return;
3615c50d8ae3SPaolo Bonzini 	}
3616c50d8ae3SPaolo Bonzini 
3617576a15deSSean Christopherson 	if (is_tdp_mmu)
3618576a15deSSean Christopherson 		read_lock(&kvm->mmu_lock);
3619576a15deSSean Christopherson 	else
3620531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
3621c50d8ae3SPaolo Bonzini 
3622c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3623c50d8ae3SPaolo Bonzini 		if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
36244d710de9SSean Christopherson 			mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3625c50d8ae3SPaolo Bonzini 					   &invalid_list);
3626c50d8ae3SPaolo Bonzini 
3627c50d8ae3SPaolo Bonzini 	if (free_active_root) {
36280e3223d8SSean Christopherson 		if (kvm_mmu_is_dummy_root(mmu->root.hpa)) {
36290e3223d8SSean Christopherson 			/* Nothing to cleanup for dummy roots. */
36300e3223d8SSean Christopherson 		} else if (root_to_sp(mmu->root.hpa)) {
3631b9e5603cSPaolo Bonzini 			mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
363204d45551SSean Christopherson 		} else if (mmu->pae_root) {
3633c834e5e4SSean Christopherson 			for (i = 0; i < 4; ++i) {
3634c834e5e4SSean Christopherson 				if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3635c834e5e4SSean Christopherson 					continue;
3636c834e5e4SSean Christopherson 
3637c834e5e4SSean Christopherson 				mmu_free_root_page(kvm, &mmu->pae_root[i],
3638c50d8ae3SPaolo Bonzini 						   &invalid_list);
3639c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3640c50d8ae3SPaolo Bonzini 			}
3641c50d8ae3SPaolo Bonzini 		}
3642b9e5603cSPaolo Bonzini 		mmu->root.hpa = INVALID_PAGE;
3643b9e5603cSPaolo Bonzini 		mmu->root.pgd = 0;
3644c50d8ae3SPaolo Bonzini 	}
3645c50d8ae3SPaolo Bonzini 
3646576a15deSSean Christopherson 	if (is_tdp_mmu) {
3647576a15deSSean Christopherson 		read_unlock(&kvm->mmu_lock);
3648576a15deSSean Christopherson 		WARN_ON_ONCE(!list_empty(&invalid_list));
3649576a15deSSean Christopherson 	} else {
36504d710de9SSean Christopherson 		kvm_mmu_commit_zap_page(kvm, &invalid_list);
3651531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
3652c50d8ae3SPaolo Bonzini 	}
3653576a15deSSean Christopherson }
3654c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3655c50d8ae3SPaolo Bonzini 
36560c1c92f1SPaolo Bonzini void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
365725b62c62SSean Christopherson {
365825b62c62SSean Christopherson 	unsigned long roots_to_free = 0;
3659c5f2d564SSean Christopherson 	struct kvm_mmu_page *sp;
366025b62c62SSean Christopherson 	hpa_t root_hpa;
366125b62c62SSean Christopherson 	int i;
366225b62c62SSean Christopherson 
366325b62c62SSean Christopherson 	/*
366425b62c62SSean Christopherson 	 * This should not be called while L2 is active, L2 can't invalidate
366525b62c62SSean Christopherson 	 * _only_ its own roots, e.g. INVVPID unconditionally exits.
366625b62c62SSean Christopherson 	 */
36677a458f0eSPaolo Bonzini 	WARN_ON_ONCE(mmu->root_role.guest_mode);
366825b62c62SSean Christopherson 
366925b62c62SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
367025b62c62SSean Christopherson 		root_hpa = mmu->prev_roots[i].hpa;
367125b62c62SSean Christopherson 		if (!VALID_PAGE(root_hpa))
367225b62c62SSean Christopherson 			continue;
367325b62c62SSean Christopherson 
3674c5f2d564SSean Christopherson 		sp = root_to_sp(root_hpa);
3675c5f2d564SSean Christopherson 		if (!sp || sp->role.guest_mode)
367625b62c62SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
367725b62c62SSean Christopherson 	}
367825b62c62SSean Christopherson 
36790c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, roots_to_free);
368025b62c62SSean Christopherson }
368125b62c62SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
368225b62c62SSean Christopherson 
36832e65e842SDavid Matlack static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, int quadrant,
368486938ab6SDavid Matlack 			    u8 level)
3685c50d8ae3SPaolo Bonzini {
36862e65e842SDavid Matlack 	union kvm_mmu_page_role role = vcpu->arch.mmu->root_role;
3687c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
36888123f265SSean Christopherson 
36892e65e842SDavid Matlack 	role.level = level;
36902e65e842SDavid Matlack 	role.quadrant = quadrant;
36912e65e842SDavid Matlack 
36927f497775SDavid Matlack 	WARN_ON_ONCE(quadrant && !role.has_4_byte_gpte);
36937f497775SDavid Matlack 	WARN_ON_ONCE(role.direct && role.has_4_byte_gpte);
36947f497775SDavid Matlack 
369587654643SDavid Matlack 	sp = kvm_mmu_get_shadow_page(vcpu, gfn, role);
36968123f265SSean Christopherson 	++sp->root_count;
36978123f265SSean Christopherson 
36988123f265SSean Christopherson 	return __pa(sp->spt);
36998123f265SSean Christopherson }
37008123f265SSean Christopherson 
37018123f265SSean Christopherson static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
37028123f265SSean Christopherson {
3703b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3704a972e29cSPaolo Bonzini 	u8 shadow_root_level = mmu->root_role.level;
37058123f265SSean Christopherson 	hpa_t root;
3706c50d8ae3SPaolo Bonzini 	unsigned i;
37074a38162eSPaolo Bonzini 	int r;
37084a38162eSPaolo Bonzini 
3709f5238c2aSSean Christopherson 	if (tdp_mmu_enabled)
3710f5238c2aSSean Christopherson 		return kvm_tdp_mmu_alloc_root(vcpu);
3711f5238c2aSSean Christopherson 
37124a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
37134a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
37144a38162eSPaolo Bonzini 	if (r < 0)
37154a38162eSPaolo Bonzini 		goto out_unlock;
3716c50d8ae3SPaolo Bonzini 
3717f5238c2aSSean Christopherson 	if (shadow_root_level >= PT64_ROOT_4LEVEL) {
371886938ab6SDavid Matlack 		root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level);
3719b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
37208123f265SSean Christopherson 	} else if (shadow_root_level == PT32E_ROOT_LEVEL) {
37214a38162eSPaolo Bonzini 		if (WARN_ON_ONCE(!mmu->pae_root)) {
37224a38162eSPaolo Bonzini 			r = -EIO;
37234a38162eSPaolo Bonzini 			goto out_unlock;
37244a38162eSPaolo Bonzini 		}
372573ad1606SSean Christopherson 
3726c50d8ae3SPaolo Bonzini 		for (i = 0; i < 4; ++i) {
3727c834e5e4SSean Christopherson 			WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3728c50d8ae3SPaolo Bonzini 
37297f497775SDavid Matlack 			root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT), 0,
37302e65e842SDavid Matlack 					      PT32_ROOT_LEVEL);
373117e368d9SSean Christopherson 			mmu->pae_root[i] = root | PT_PRESENT_MASK |
3732d2263de1SYuan Yao 					   shadow_me_value;
3733c50d8ae3SPaolo Bonzini 		}
3734b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
373573ad1606SSean Christopherson 	} else {
373673ad1606SSean Christopherson 		WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
37374a38162eSPaolo Bonzini 		r = -EIO;
37384a38162eSPaolo Bonzini 		goto out_unlock;
373973ad1606SSean Christopherson 	}
37403651c7fcSSean Christopherson 
3741b9e5603cSPaolo Bonzini 	/* root.pgd is ignored for direct MMUs. */
3742b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
37434a38162eSPaolo Bonzini out_unlock:
37444a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
37454a38162eSPaolo Bonzini 	return r;
3746c50d8ae3SPaolo Bonzini }
3747c50d8ae3SPaolo Bonzini 
37481e76a3ceSDavid Stevens static int mmu_first_shadow_root_alloc(struct kvm *kvm)
37491e76a3ceSDavid Stevens {
37501e76a3ceSDavid Stevens 	struct kvm_memslots *slots;
37511e76a3ceSDavid Stevens 	struct kvm_memory_slot *slot;
3752a54d8066SMaciej S. Szmigiero 	int r = 0, i, bkt;
37531e76a3ceSDavid Stevens 
37541e76a3ceSDavid Stevens 	/*
37551e76a3ceSDavid Stevens 	 * Check if this is the first shadow root being allocated before
37561e76a3ceSDavid Stevens 	 * taking the lock.
37571e76a3ceSDavid Stevens 	 */
37581e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37591e76a3ceSDavid Stevens 		return 0;
37601e76a3ceSDavid Stevens 
37611e76a3ceSDavid Stevens 	mutex_lock(&kvm->slots_arch_lock);
37621e76a3ceSDavid Stevens 
37631e76a3ceSDavid Stevens 	/* Recheck, under the lock, whether this is the first shadow root. */
37641e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37651e76a3ceSDavid Stevens 		goto out_unlock;
37661e76a3ceSDavid Stevens 
37671e76a3ceSDavid Stevens 	/*
37681e76a3ceSDavid Stevens 	 * Check if anything actually needs to be allocated, e.g. all metadata
37691e76a3ceSDavid Stevens 	 * will be allocated upfront if TDP is disabled.
37701e76a3ceSDavid Stevens 	 */
37711e76a3ceSDavid Stevens 	if (kvm_memslots_have_rmaps(kvm) &&
37721e76a3ceSDavid Stevens 	    kvm_page_track_write_tracking_enabled(kvm))
37731e76a3ceSDavid Stevens 		goto out_success;
37741e76a3ceSDavid Stevens 
3775eed52e43SSean Christopherson 	for (i = 0; i < kvm_arch_nr_memslot_as_ids(kvm); i++) {
37761e76a3ceSDavid Stevens 		slots = __kvm_memslots(kvm, i);
3777a54d8066SMaciej S. Szmigiero 		kvm_for_each_memslot(slot, bkt, slots) {
37781e76a3ceSDavid Stevens 			/*
37791e76a3ceSDavid Stevens 			 * Both of these functions are no-ops if the target is
37801e76a3ceSDavid Stevens 			 * already allocated, so unconditionally calling both
37811e76a3ceSDavid Stevens 			 * is safe.  Intentionally do NOT free allocations on
37821e76a3ceSDavid Stevens 			 * failure to avoid having to track which allocations
37831e76a3ceSDavid Stevens 			 * were made now versus when the memslot was created.
37841e76a3ceSDavid Stevens 			 * The metadata is guaranteed to be freed when the slot
37851e76a3ceSDavid Stevens 			 * is freed, and will be kept/used if userspace retries
37861e76a3ceSDavid Stevens 			 * KVM_RUN instead of killing the VM.
37871e76a3ceSDavid Stevens 			 */
37881e76a3ceSDavid Stevens 			r = memslot_rmap_alloc(slot, slot->npages);
37891e76a3ceSDavid Stevens 			if (r)
37901e76a3ceSDavid Stevens 				goto out_unlock;
37911e76a3ceSDavid Stevens 			r = kvm_page_track_write_tracking_alloc(slot);
37921e76a3ceSDavid Stevens 			if (r)
37931e76a3ceSDavid Stevens 				goto out_unlock;
37941e76a3ceSDavid Stevens 		}
37951e76a3ceSDavid Stevens 	}
37961e76a3ceSDavid Stevens 
37971e76a3ceSDavid Stevens 	/*
37981e76a3ceSDavid Stevens 	 * Ensure that shadow_root_allocated becomes true strictly after
37991e76a3ceSDavid Stevens 	 * all the related pointers are set.
38001e76a3ceSDavid Stevens 	 */
38011e76a3ceSDavid Stevens out_success:
38021e76a3ceSDavid Stevens 	smp_store_release(&kvm->arch.shadow_root_allocated, true);
38031e76a3ceSDavid Stevens 
38041e76a3ceSDavid Stevens out_unlock:
38051e76a3ceSDavid Stevens 	mutex_unlock(&kvm->slots_arch_lock);
38061e76a3ceSDavid Stevens 	return r;
38071e76a3ceSDavid Stevens }
38081e76a3ceSDavid Stevens 
3809c50d8ae3SPaolo Bonzini static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3810c50d8ae3SPaolo Bonzini {
3811b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
38126e0918aeSSean Christopherson 	u64 pdptrs[4], pm_mask;
3813be01e8e2SSean Christopherson 	gfn_t root_gfn, root_pgd;
38147f497775SDavid Matlack 	int quadrant, i, r;
38158123f265SSean Christopherson 	hpa_t root;
3816c50d8ae3SPaolo Bonzini 
38172fdcc1b3SPaolo Bonzini 	root_pgd = kvm_mmu_get_guest_pgd(vcpu, mmu);
3818a130066fSBinbin Wu 	root_gfn = (root_pgd & __PT_BASE_ADDR_MASK) >> PAGE_SHIFT;
3819c50d8ae3SPaolo Bonzini 
38200e3223d8SSean Christopherson 	if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
38210e3223d8SSean Christopherson 		mmu->root.hpa = kvm_mmu_get_dummy_root();
38220e3223d8SSean Christopherson 		return 0;
38230e3223d8SSean Christopherson 	}
3824c50d8ae3SPaolo Bonzini 
3825c50d8ae3SPaolo Bonzini 	/*
38264a38162eSPaolo Bonzini 	 * On SVM, reading PDPTRs might access guest memory, which might fault
38274a38162eSPaolo Bonzini 	 * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
38284a38162eSPaolo Bonzini 	 */
38294d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38306e0918aeSSean Christopherson 		for (i = 0; i < 4; ++i) {
38316e0918aeSSean Christopherson 			pdptrs[i] = mmu->get_pdptr(vcpu, i);
38326e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK))
38336e0918aeSSean Christopherson 				continue;
38346e0918aeSSean Christopherson 
38350e3223d8SSean Christopherson 			if (!kvm_vcpu_is_visible_gfn(vcpu, pdptrs[i] >> PAGE_SHIFT))
38360e3223d8SSean Christopherson 				pdptrs[i] = 0;
38376e0918aeSSean Christopherson 		}
38386e0918aeSSean Christopherson 	}
38396e0918aeSSean Christopherson 
38401e76a3ceSDavid Stevens 	r = mmu_first_shadow_root_alloc(vcpu->kvm);
3841d501f747SBen Gardon 	if (r)
3842d501f747SBen Gardon 		return r;
3843d501f747SBen Gardon 
38444a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
38454a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
38464a38162eSPaolo Bonzini 	if (r < 0)
38474a38162eSPaolo Bonzini 		goto out_unlock;
38484a38162eSPaolo Bonzini 
3849c50d8ae3SPaolo Bonzini 	/*
3850c50d8ae3SPaolo Bonzini 	 * Do we shadow a long mode page table? If so we need to
3851c50d8ae3SPaolo Bonzini 	 * write-protect the guests page table root.
3852c50d8ae3SPaolo Bonzini 	 */
38534d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
38548123f265SSean Christopherson 		root = mmu_alloc_root(vcpu, root_gfn, 0,
385586938ab6SDavid Matlack 				      mmu->root_role.level);
3856b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
3857be01e8e2SSean Christopherson 		goto set_root_pgd;
3858c50d8ae3SPaolo Bonzini 	}
3859c50d8ae3SPaolo Bonzini 
38604a38162eSPaolo Bonzini 	if (WARN_ON_ONCE(!mmu->pae_root)) {
38614a38162eSPaolo Bonzini 		r = -EIO;
38624a38162eSPaolo Bonzini 		goto out_unlock;
38634a38162eSPaolo Bonzini 	}
386473ad1606SSean Christopherson 
3865c50d8ae3SPaolo Bonzini 	/*
3866c50d8ae3SPaolo Bonzini 	 * We shadow a 32 bit page table. This may be a legacy 2-level
3867c50d8ae3SPaolo Bonzini 	 * or a PAE 3-level page table. In either case we need to be aware that
3868c50d8ae3SPaolo Bonzini 	 * the shadow page table may be a PAE or a long mode page table.
3869c50d8ae3SPaolo Bonzini 	 */
3870e54f1ff2SKai Huang 	pm_mask = PT_PRESENT_MASK | shadow_me_value;
3871a972e29cSPaolo Bonzini 	if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3872c50d8ae3SPaolo Bonzini 		pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3873c50d8ae3SPaolo Bonzini 
387403ca4589SSean Christopherson 		if (WARN_ON_ONCE(!mmu->pml4_root)) {
38754a38162eSPaolo Bonzini 			r = -EIO;
38764a38162eSPaolo Bonzini 			goto out_unlock;
38774a38162eSPaolo Bonzini 		}
387803ca4589SSean Christopherson 		mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3879cb0f722aSWei Huang 
3880a972e29cSPaolo Bonzini 		if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3881cb0f722aSWei Huang 			if (WARN_ON_ONCE(!mmu->pml5_root)) {
3882cb0f722aSWei Huang 				r = -EIO;
3883cb0f722aSWei Huang 				goto out_unlock;
3884cb0f722aSWei Huang 			}
3885cb0f722aSWei Huang 			mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3886cb0f722aSWei Huang 		}
388704d45551SSean Christopherson 	}
388804d45551SSean Christopherson 
3889c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3890c834e5e4SSean Christopherson 		WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
38916e6ec584SSean Christopherson 
38924d25502aSPaolo Bonzini 		if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38936e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3894c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3895c50d8ae3SPaolo Bonzini 				continue;
3896c50d8ae3SPaolo Bonzini 			}
38976e0918aeSSean Christopherson 			root_gfn = pdptrs[i] >> PAGE_SHIFT;
3898c50d8ae3SPaolo Bonzini 		}
3899c50d8ae3SPaolo Bonzini 
39007f497775SDavid Matlack 		/*
39017f497775SDavid Matlack 		 * If shadowing 32-bit non-PAE page tables, each PAE page
39027f497775SDavid Matlack 		 * directory maps one quarter of the guest's non-PAE page
39037f497775SDavid Matlack 		 * directory. Othwerise each PAE page direct shadows one guest
39047f497775SDavid Matlack 		 * PAE page directory so that quadrant should be 0.
39057f497775SDavid Matlack 		 */
39067f497775SDavid Matlack 		quadrant = (mmu->cpu_role.base.level == PT32_ROOT_LEVEL) ? i : 0;
39077f497775SDavid Matlack 
39087f497775SDavid Matlack 		root = mmu_alloc_root(vcpu, root_gfn, quadrant, PT32_ROOT_LEVEL);
3909b37233c9SSean Christopherson 		mmu->pae_root[i] = root | pm_mask;
3910c50d8ae3SPaolo Bonzini 	}
3911c50d8ae3SPaolo Bonzini 
3912a972e29cSPaolo Bonzini 	if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3913b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml5_root);
3914a972e29cSPaolo Bonzini 	else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3915b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml4_root);
3916ba0a194fSSean Christopherson 	else
3917b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
3918c50d8ae3SPaolo Bonzini 
3919be01e8e2SSean Christopherson set_root_pgd:
3920b9e5603cSPaolo Bonzini 	mmu->root.pgd = root_pgd;
39214a38162eSPaolo Bonzini out_unlock:
39224a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
3923c50d8ae3SPaolo Bonzini 
3924c6c937d6SLike Xu 	return r;
3925c50d8ae3SPaolo Bonzini }
3926c50d8ae3SPaolo Bonzini 
3927748e52b9SSean Christopherson static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3928c50d8ae3SPaolo Bonzini {
3929748e52b9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3930a972e29cSPaolo Bonzini 	bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3931cb0f722aSWei Huang 	u64 *pml5_root = NULL;
3932cb0f722aSWei Huang 	u64 *pml4_root = NULL;
3933cb0f722aSWei Huang 	u64 *pae_root;
3934748e52b9SSean Christopherson 
3935748e52b9SSean Christopherson 	/*
3936748e52b9SSean Christopherson 	 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3937748e52b9SSean Christopherson 	 * tables are allocated and initialized at root creation as there is no
3938748e52b9SSean Christopherson 	 * equivalent level in the guest's NPT to shadow.  Allocate the tables
3939748e52b9SSean Christopherson 	 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3940748e52b9SSean Christopherson 	 */
3941347a0d0dSPaolo Bonzini 	if (mmu->root_role.direct ||
3942347a0d0dSPaolo Bonzini 	    mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3943a972e29cSPaolo Bonzini 	    mmu->root_role.level < PT64_ROOT_4LEVEL)
3944748e52b9SSean Christopherson 		return 0;
3945748e52b9SSean Christopherson 
3946a717a780SSean Christopherson 	/*
3947a717a780SSean Christopherson 	 * NPT, the only paging mode that uses this horror, uses a fixed number
3948a717a780SSean Christopherson 	 * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3949a717a780SSean Christopherson 	 * all MMus are 5-level.  Thus, this can safely require that pml5_root
3950a717a780SSean Christopherson 	 * is allocated if the other roots are valid and pml5 is needed, as any
3951a717a780SSean Christopherson 	 * prior MMU would also have required pml5.
3952a717a780SSean Christopherson 	 */
3953a717a780SSean Christopherson 	if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3954748e52b9SSean Christopherson 		return 0;
3955748e52b9SSean Christopherson 
3956748e52b9SSean Christopherson 	/*
3957748e52b9SSean Christopherson 	 * The special roots should always be allocated in concert.  Yell and
3958748e52b9SSean Christopherson 	 * bail if KVM ends up in a state where only one of the roots is valid.
3959748e52b9SSean Christopherson 	 */
3960cb0f722aSWei Huang 	if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3961a717a780SSean Christopherson 			 (need_pml5 && mmu->pml5_root)))
3962748e52b9SSean Christopherson 		return -EIO;
3963748e52b9SSean Christopherson 
39644a98623dSSean Christopherson 	/*
39654a98623dSSean Christopherson 	 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
39664a98623dSSean Christopherson 	 * doesn't need to be decrypted.
39674a98623dSSean Christopherson 	 */
3968748e52b9SSean Christopherson 	pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3969748e52b9SSean Christopherson 	if (!pae_root)
3970748e52b9SSean Christopherson 		return -ENOMEM;
3971748e52b9SSean Christopherson 
3972cb0f722aSWei Huang #ifdef CONFIG_X86_64
397303ca4589SSean Christopherson 	pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3974cb0f722aSWei Huang 	if (!pml4_root)
3975cb0f722aSWei Huang 		goto err_pml4;
3976cb0f722aSWei Huang 
3977a717a780SSean Christopherson 	if (need_pml5) {
3978cb0f722aSWei Huang 		pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3979cb0f722aSWei Huang 		if (!pml5_root)
3980cb0f722aSWei Huang 			goto err_pml5;
3981748e52b9SSean Christopherson 	}
3982cb0f722aSWei Huang #endif
3983748e52b9SSean Christopherson 
3984748e52b9SSean Christopherson 	mmu->pae_root = pae_root;
398503ca4589SSean Christopherson 	mmu->pml4_root = pml4_root;
3986cb0f722aSWei Huang 	mmu->pml5_root = pml5_root;
3987748e52b9SSean Christopherson 
3988748e52b9SSean Christopherson 	return 0;
3989cb0f722aSWei Huang 
3990cb0f722aSWei Huang #ifdef CONFIG_X86_64
3991cb0f722aSWei Huang err_pml5:
3992cb0f722aSWei Huang 	free_page((unsigned long)pml4_root);
3993cb0f722aSWei Huang err_pml4:
3994cb0f722aSWei Huang 	free_page((unsigned long)pae_root);
3995cb0f722aSWei Huang 	return -ENOMEM;
3996cb0f722aSWei Huang #endif
3997c50d8ae3SPaolo Bonzini }
3998c50d8ae3SPaolo Bonzini 
3999264d3dc1SLai Jiangshan static bool is_unsync_root(hpa_t root)
4000264d3dc1SLai Jiangshan {
4001264d3dc1SLai Jiangshan 	struct kvm_mmu_page *sp;
4002264d3dc1SLai Jiangshan 
40030e3223d8SSean Christopherson 	if (!VALID_PAGE(root) || kvm_mmu_is_dummy_root(root))
400461b05a9fSLai Jiangshan 		return false;
400561b05a9fSLai Jiangshan 
4006264d3dc1SLai Jiangshan 	/*
4007264d3dc1SLai Jiangshan 	 * The read barrier orders the CPU's read of SPTE.W during the page table
4008264d3dc1SLai Jiangshan 	 * walk before the reads of sp->unsync/sp->unsync_children here.
4009264d3dc1SLai Jiangshan 	 *
4010264d3dc1SLai Jiangshan 	 * Even if another CPU was marking the SP as unsync-ed simultaneously,
4011264d3dc1SLai Jiangshan 	 * any guest page table changes are not guaranteed to be visible anyway
4012264d3dc1SLai Jiangshan 	 * until this VCPU issues a TLB flush strictly after those changes are
4013264d3dc1SLai Jiangshan 	 * made.  We only need to ensure that the other CPU sets these flags
4014264d3dc1SLai Jiangshan 	 * before any actual changes to the page tables are made.  The comments
4015264d3dc1SLai Jiangshan 	 * in mmu_try_to_unsync_pages() describe what could go wrong if this
4016264d3dc1SLai Jiangshan 	 * requirement isn't satisfied.
4017264d3dc1SLai Jiangshan 	 */
4018264d3dc1SLai Jiangshan 	smp_rmb();
4019c5f2d564SSean Christopherson 	sp = root_to_sp(root);
40205d6a3221SSean Christopherson 
40215d6a3221SSean Christopherson 	/*
40225d6a3221SSean Christopherson 	 * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
40235d6a3221SSean Christopherson 	 * PDPTEs for a given PAE root need to be synchronized individually.
40245d6a3221SSean Christopherson 	 */
40255d6a3221SSean Christopherson 	if (WARN_ON_ONCE(!sp))
40265d6a3221SSean Christopherson 		return false;
40275d6a3221SSean Christopherson 
4028264d3dc1SLai Jiangshan 	if (sp->unsync || sp->unsync_children)
4029264d3dc1SLai Jiangshan 		return true;
4030264d3dc1SLai Jiangshan 
4031264d3dc1SLai Jiangshan 	return false;
4032264d3dc1SLai Jiangshan }
4033264d3dc1SLai Jiangshan 
4034c50d8ae3SPaolo Bonzini void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
4035c50d8ae3SPaolo Bonzini {
4036c50d8ae3SPaolo Bonzini 	int i;
4037c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
4038c50d8ae3SPaolo Bonzini 
4039347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
4040c50d8ae3SPaolo Bonzini 		return;
4041c50d8ae3SPaolo Bonzini 
4042b9e5603cSPaolo Bonzini 	if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
4043c50d8ae3SPaolo Bonzini 		return;
4044c50d8ae3SPaolo Bonzini 
4045c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4046c50d8ae3SPaolo Bonzini 
40474d25502aSPaolo Bonzini 	if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
4048b9e5603cSPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->root.hpa;
4049c50d8ae3SPaolo Bonzini 
4050264d3dc1SLai Jiangshan 		if (!is_unsync_root(root))
4051c50d8ae3SPaolo Bonzini 			return;
4052c50d8ae3SPaolo Bonzini 
4053c5f2d564SSean Christopherson 		sp = root_to_sp(root);
4054c5f2d564SSean Christopherson 
4055531810caSBen Gardon 		write_lock(&vcpu->kvm->mmu_lock);
405665855ed8SLai Jiangshan 		mmu_sync_children(vcpu, sp, true);
4057531810caSBen Gardon 		write_unlock(&vcpu->kvm->mmu_lock);
4058c50d8ae3SPaolo Bonzini 		return;
4059c50d8ae3SPaolo Bonzini 	}
4060c50d8ae3SPaolo Bonzini 
4061531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4062c50d8ae3SPaolo Bonzini 
4063c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
4064c50d8ae3SPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->pae_root[i];
4065c50d8ae3SPaolo Bonzini 
4066c834e5e4SSean Christopherson 		if (IS_VALID_PAE_ROOT(root)) {
40675e3edd7eSSean Christopherson 			sp = spte_to_child_sp(root);
406865855ed8SLai Jiangshan 			mmu_sync_children(vcpu, sp, true);
4069c50d8ae3SPaolo Bonzini 		}
4070c50d8ae3SPaolo Bonzini 	}
4071c50d8ae3SPaolo Bonzini 
4072531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
4073c50d8ae3SPaolo Bonzini }
4074c50d8ae3SPaolo Bonzini 
407561b05a9fSLai Jiangshan void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
407661b05a9fSLai Jiangshan {
407761b05a9fSLai Jiangshan 	unsigned long roots_to_free = 0;
407861b05a9fSLai Jiangshan 	int i;
407961b05a9fSLai Jiangshan 
408061b05a9fSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
408161b05a9fSLai Jiangshan 		if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
408261b05a9fSLai Jiangshan 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
408361b05a9fSLai Jiangshan 
408461b05a9fSLai Jiangshan 	/* sync prev_roots by simply freeing them */
40850c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
408661b05a9fSLai Jiangshan }
408761b05a9fSLai Jiangshan 
40881f5a21eeSLai Jiangshan static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
40895b22bbe7SLai Jiangshan 				  gpa_t vaddr, u64 access,
4090c50d8ae3SPaolo Bonzini 				  struct x86_exception *exception)
4091c50d8ae3SPaolo Bonzini {
4092c50d8ae3SPaolo Bonzini 	if (exception)
4093c50d8ae3SPaolo Bonzini 		exception->error_code = 0;
4094c59a0f57SLai Jiangshan 	return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
4095c50d8ae3SPaolo Bonzini }
4096c50d8ae3SPaolo Bonzini 
4097c50d8ae3SPaolo Bonzini static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4098c50d8ae3SPaolo Bonzini {
4099c50d8ae3SPaolo Bonzini 	/*
4100c50d8ae3SPaolo Bonzini 	 * A nested guest cannot use the MMIO cache if it is using nested
4101c50d8ae3SPaolo Bonzini 	 * page tables, because cr2 is a nGPA while the cache stores GPAs.
4102c50d8ae3SPaolo Bonzini 	 */
4103c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
4104c50d8ae3SPaolo Bonzini 		return false;
4105c50d8ae3SPaolo Bonzini 
4106c50d8ae3SPaolo Bonzini 	if (direct)
4107c50d8ae3SPaolo Bonzini 		return vcpu_match_mmio_gpa(vcpu, addr);
4108c50d8ae3SPaolo Bonzini 
4109c50d8ae3SPaolo Bonzini 	return vcpu_match_mmio_gva(vcpu, addr);
4110c50d8ae3SPaolo Bonzini }
4111c50d8ae3SPaolo Bonzini 
411295fb5b02SBen Gardon /*
411395fb5b02SBen Gardon  * Return the level of the lowest level SPTE added to sptes.
411495fb5b02SBen Gardon  * That SPTE may be non-present.
4115c5c8c7c5SDavid Matlack  *
4116c5c8c7c5SDavid Matlack  * Must be called between walk_shadow_page_lockless_{begin,end}.
411795fb5b02SBen Gardon  */
411839b4d43eSSean Christopherson static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
4119c50d8ae3SPaolo Bonzini {
4120c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
41212aa07893SSean Christopherson 	int leaf = -1;
412295fb5b02SBen Gardon 	u64 spte;
4123c50d8ae3SPaolo Bonzini 
412439b4d43eSSean Christopherson 	for (shadow_walk_init(&iterator, vcpu, addr),
412539b4d43eSSean Christopherson 	     *root_level = iterator.level;
4126c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&iterator);
4127c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&iterator, spte)) {
412895fb5b02SBen Gardon 		leaf = iterator.level;
4129c50d8ae3SPaolo Bonzini 		spte = mmu_spte_get_lockless(iterator.sptep);
4130c50d8ae3SPaolo Bonzini 
4131dde81f94SSean Christopherson 		sptes[leaf] = spte;
413295fb5b02SBen Gardon 	}
413395fb5b02SBen Gardon 
413495fb5b02SBen Gardon 	return leaf;
413595fb5b02SBen Gardon }
413695fb5b02SBen Gardon 
41379aa41879SSean Christopherson /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
413895fb5b02SBen Gardon static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
413995fb5b02SBen Gardon {
4140dde81f94SSean Christopherson 	u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
414195fb5b02SBen Gardon 	struct rsvd_bits_validate *rsvd_check;
414239b4d43eSSean Christopherson 	int root, leaf, level;
414395fb5b02SBen Gardon 	bool reserved = false;
414495fb5b02SBen Gardon 
4145c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_begin(vcpu);
4146c5c8c7c5SDavid Matlack 
414778fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu))
414839b4d43eSSean Christopherson 		leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
414995fb5b02SBen Gardon 	else
415039b4d43eSSean Christopherson 		leaf = get_walk(vcpu, addr, sptes, &root);
415195fb5b02SBen Gardon 
4152c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_end(vcpu);
4153c5c8c7c5SDavid Matlack 
41542aa07893SSean Christopherson 	if (unlikely(leaf < 0)) {
41552aa07893SSean Christopherson 		*sptep = 0ull;
41562aa07893SSean Christopherson 		return reserved;
41572aa07893SSean Christopherson 	}
41582aa07893SSean Christopherson 
41599aa41879SSean Christopherson 	*sptep = sptes[leaf];
41609aa41879SSean Christopherson 
41619aa41879SSean Christopherson 	/*
41629aa41879SSean Christopherson 	 * Skip reserved bits checks on the terminal leaf if it's not a valid
41639aa41879SSean Christopherson 	 * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
41649aa41879SSean Christopherson 	 * design, always have reserved bits set.  The purpose of the checks is
41659aa41879SSean Christopherson 	 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
41669aa41879SSean Christopherson 	 */
41679aa41879SSean Christopherson 	if (!is_shadow_present_pte(sptes[leaf]))
41689aa41879SSean Christopherson 		leaf++;
416995fb5b02SBen Gardon 
417095fb5b02SBen Gardon 	rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
417195fb5b02SBen Gardon 
41729aa41879SSean Christopherson 	for (level = root; level >= leaf; level--)
4173961f8445SSean Christopherson 		reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
4174c50d8ae3SPaolo Bonzini 
4175c50d8ae3SPaolo Bonzini 	if (reserved) {
4176bb4cdf3aSSean Christopherson 		pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
4177c50d8ae3SPaolo Bonzini 		       __func__, addr);
417895fb5b02SBen Gardon 		for (level = root; level >= leaf; level--)
4179bb4cdf3aSSean Christopherson 			pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
4180bb4cdf3aSSean Christopherson 			       sptes[level], level,
4181961f8445SSean Christopherson 			       get_rsvd_bits(rsvd_check, sptes[level], level));
4182c50d8ae3SPaolo Bonzini 	}
4183ddce6208SSean Christopherson 
4184c50d8ae3SPaolo Bonzini 	return reserved;
4185c50d8ae3SPaolo Bonzini }
4186c50d8ae3SPaolo Bonzini 
4187c50d8ae3SPaolo Bonzini static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4188c50d8ae3SPaolo Bonzini {
4189c50d8ae3SPaolo Bonzini 	u64 spte;
4190c50d8ae3SPaolo Bonzini 	bool reserved;
4191c50d8ae3SPaolo Bonzini 
4192c50d8ae3SPaolo Bonzini 	if (mmio_info_in_cache(vcpu, addr, direct))
4193c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4194c50d8ae3SPaolo Bonzini 
419595fb5b02SBen Gardon 	reserved = get_mmio_spte(vcpu, addr, &spte);
419620ba462dSSean Christopherson 	if (WARN_ON_ONCE(reserved))
4197c50d8ae3SPaolo Bonzini 		return -EINVAL;
4198c50d8ae3SPaolo Bonzini 
4199c50d8ae3SPaolo Bonzini 	if (is_mmio_spte(spte)) {
4200c50d8ae3SPaolo Bonzini 		gfn_t gfn = get_mmio_spte_gfn(spte);
42010a2b64c5SBen Gardon 		unsigned int access = get_mmio_spte_access(spte);
4202c50d8ae3SPaolo Bonzini 
4203c50d8ae3SPaolo Bonzini 		if (!check_mmio_spte(vcpu, spte))
4204c50d8ae3SPaolo Bonzini 			return RET_PF_INVALID;
4205c50d8ae3SPaolo Bonzini 
4206c50d8ae3SPaolo Bonzini 		if (direct)
4207c50d8ae3SPaolo Bonzini 			addr = 0;
4208c50d8ae3SPaolo Bonzini 
4209c50d8ae3SPaolo Bonzini 		trace_handle_mmio_page_fault(addr, gfn, access);
4210c50d8ae3SPaolo Bonzini 		vcpu_cache_mmio_info(vcpu, addr, gfn, access);
4211c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4212c50d8ae3SPaolo Bonzini 	}
4213c50d8ae3SPaolo Bonzini 
4214c50d8ae3SPaolo Bonzini 	/*
4215c50d8ae3SPaolo Bonzini 	 * If the page table is zapped by other cpus, let CPU fault again on
4216c50d8ae3SPaolo Bonzini 	 * the address.
4217c50d8ae3SPaolo Bonzini 	 */
4218c50d8ae3SPaolo Bonzini 	return RET_PF_RETRY;
4219c50d8ae3SPaolo Bonzini }
4220c50d8ae3SPaolo Bonzini 
4221c50d8ae3SPaolo Bonzini static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4222b8a5d551SPaolo Bonzini 					 struct kvm_page_fault *fault)
4223c50d8ae3SPaolo Bonzini {
4224b8a5d551SPaolo Bonzini 	if (unlikely(fault->rsvd))
4225c50d8ae3SPaolo Bonzini 		return false;
4226c50d8ae3SPaolo Bonzini 
4227b8a5d551SPaolo Bonzini 	if (!fault->present || !fault->write)
4228c50d8ae3SPaolo Bonzini 		return false;
4229c50d8ae3SPaolo Bonzini 
4230c50d8ae3SPaolo Bonzini 	/*
4231c50d8ae3SPaolo Bonzini 	 * guest is writing the page which is write tracked which can
4232c50d8ae3SPaolo Bonzini 	 * not be fixed by page fault handler.
4233c50d8ae3SPaolo Bonzini 	 */
42347b574863SSean Christopherson 	if (kvm_gfn_is_write_tracked(vcpu->kvm, fault->slot, fault->gfn))
4235c50d8ae3SPaolo Bonzini 		return true;
4236c50d8ae3SPaolo Bonzini 
4237c50d8ae3SPaolo Bonzini 	return false;
4238c50d8ae3SPaolo Bonzini }
4239c50d8ae3SPaolo Bonzini 
4240c50d8ae3SPaolo Bonzini static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4241c50d8ae3SPaolo Bonzini {
4242c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
4243c50d8ae3SPaolo Bonzini 	u64 spte;
4244c50d8ae3SPaolo Bonzini 
4245c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
42463e44dce4SLai Jiangshan 	for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
4247c50d8ae3SPaolo Bonzini 		clear_sp_write_flooding_count(iterator.sptep);
4248c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
4249c50d8ae3SPaolo Bonzini }
4250c50d8ae3SPaolo Bonzini 
42516f3c1fc5SLiang Zhang static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
42526f3c1fc5SLiang Zhang {
42536f3c1fc5SLiang Zhang 	/* make sure the token value is not 0 */
42546f3c1fc5SLiang Zhang 	u32 id = vcpu->arch.apf.id;
42556f3c1fc5SLiang Zhang 
42566f3c1fc5SLiang Zhang 	if (id << 12 == 0)
42576f3c1fc5SLiang Zhang 		vcpu->arch.apf.id = 1;
42586f3c1fc5SLiang Zhang 
42596f3c1fc5SLiang Zhang 	return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
42606f3c1fc5SLiang Zhang }
42616f3c1fc5SLiang Zhang 
4262e8c22266SVitaly Kuznetsov static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
42639f1a8526SSean Christopherson 				    gfn_t gfn)
4264c50d8ae3SPaolo Bonzini {
4265c50d8ae3SPaolo Bonzini 	struct kvm_arch_async_pf arch;
4266c50d8ae3SPaolo Bonzini 
42676f3c1fc5SLiang Zhang 	arch.token = alloc_apf_token(vcpu);
4268c50d8ae3SPaolo Bonzini 	arch.gfn = gfn;
4269347a0d0dSPaolo Bonzini 	arch.direct_map = vcpu->arch.mmu->root_role.direct;
42702fdcc1b3SPaolo Bonzini 	arch.cr3 = kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu);
4271c50d8ae3SPaolo Bonzini 
42729f1a8526SSean Christopherson 	return kvm_setup_async_pf(vcpu, cr2_or_gpa,
42739f1a8526SSean Christopherson 				  kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
4274c50d8ae3SPaolo Bonzini }
4275c50d8ae3SPaolo Bonzini 
42768a009d5bSSean Christopherson void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
42778a009d5bSSean Christopherson {
42788a009d5bSSean Christopherson 	int r;
42798a009d5bSSean Christopherson 
42808a009d5bSSean Christopherson 	if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
42818a009d5bSSean Christopherson 	      work->wakeup_all)
42828a009d5bSSean Christopherson 		return;
42838a009d5bSSean Christopherson 
42848a009d5bSSean Christopherson 	r = kvm_mmu_reload(vcpu);
42858a009d5bSSean Christopherson 	if (unlikely(r))
42868a009d5bSSean Christopherson 		return;
42878a009d5bSSean Christopherson 
42888a009d5bSSean Christopherson 	if (!vcpu->arch.mmu->root_role.direct &&
42892fdcc1b3SPaolo Bonzini 	      work->arch.cr3 != kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu))
42908a009d5bSSean Christopherson 		return;
42918a009d5bSSean Christopherson 
4292258d985fSSean Christopherson 	kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, 0, true, NULL);
42938a009d5bSSean Christopherson }
42948a009d5bSSean Christopherson 
42958dd2eee9SChao Peng static inline u8 kvm_max_level_for_order(int order)
42968dd2eee9SChao Peng {
42978dd2eee9SChao Peng 	BUILD_BUG_ON(KVM_MAX_HUGEPAGE_LEVEL > PG_LEVEL_1G);
42988dd2eee9SChao Peng 
42998dd2eee9SChao Peng 	KVM_MMU_WARN_ON(order != KVM_HPAGE_GFN_SHIFT(PG_LEVEL_1G) &&
43008dd2eee9SChao Peng 			order != KVM_HPAGE_GFN_SHIFT(PG_LEVEL_2M) &&
43018dd2eee9SChao Peng 			order != KVM_HPAGE_GFN_SHIFT(PG_LEVEL_4K));
43028dd2eee9SChao Peng 
43038dd2eee9SChao Peng 	if (order >= KVM_HPAGE_GFN_SHIFT(PG_LEVEL_1G))
43048dd2eee9SChao Peng 		return PG_LEVEL_1G;
43058dd2eee9SChao Peng 
43068dd2eee9SChao Peng 	if (order >= KVM_HPAGE_GFN_SHIFT(PG_LEVEL_2M))
43078dd2eee9SChao Peng 		return PG_LEVEL_2M;
43088dd2eee9SChao Peng 
43098dd2eee9SChao Peng 	return PG_LEVEL_4K;
43108dd2eee9SChao Peng }
43118dd2eee9SChao Peng 
43128dd2eee9SChao Peng static void kvm_mmu_prepare_memory_fault_exit(struct kvm_vcpu *vcpu,
43138dd2eee9SChao Peng 					      struct kvm_page_fault *fault)
43148dd2eee9SChao Peng {
43158dd2eee9SChao Peng 	kvm_prepare_memory_fault_exit(vcpu, fault->gfn << PAGE_SHIFT,
43168dd2eee9SChao Peng 				      PAGE_SIZE, fault->write, fault->exec,
43178dd2eee9SChao Peng 				      fault->is_private);
43188dd2eee9SChao Peng }
43198dd2eee9SChao Peng 
43208dd2eee9SChao Peng static int kvm_faultin_pfn_private(struct kvm_vcpu *vcpu,
43218dd2eee9SChao Peng 				   struct kvm_page_fault *fault)
43228dd2eee9SChao Peng {
43238dd2eee9SChao Peng 	int max_order, r;
43248dd2eee9SChao Peng 
43258dd2eee9SChao Peng 	if (!kvm_slot_can_be_private(fault->slot)) {
43268dd2eee9SChao Peng 		kvm_mmu_prepare_memory_fault_exit(vcpu, fault);
43278dd2eee9SChao Peng 		return -EFAULT;
43288dd2eee9SChao Peng 	}
43298dd2eee9SChao Peng 
43308dd2eee9SChao Peng 	r = kvm_gmem_get_pfn(vcpu->kvm, fault->slot, fault->gfn, &fault->pfn,
43318dd2eee9SChao Peng 			     &max_order);
43328dd2eee9SChao Peng 	if (r) {
43338dd2eee9SChao Peng 		kvm_mmu_prepare_memory_fault_exit(vcpu, fault);
43348dd2eee9SChao Peng 		return r;
43358dd2eee9SChao Peng 	}
43368dd2eee9SChao Peng 
43378dd2eee9SChao Peng 	fault->max_level = min(kvm_max_level_for_order(max_order),
43388dd2eee9SChao Peng 			       fault->max_level);
43398dd2eee9SChao Peng 	fault->map_writable = !(fault->slot->flags & KVM_MEM_READONLY);
43408dd2eee9SChao Peng 
43418dd2eee9SChao Peng 	return RET_PF_CONTINUE;
43428dd2eee9SChao Peng }
43438dd2eee9SChao Peng 
4344ba6e3fe2SDavid Matlack static int __kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4345c50d8ae3SPaolo Bonzini {
4346e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
4347c50d8ae3SPaolo Bonzini 	bool async;
4348c50d8ae3SPaolo Bonzini 
4349e0c37868SSean Christopherson 	/*
4350e0c37868SSean Christopherson 	 * Retry the page fault if the gfn hit a memslot that is being deleted
4351e0c37868SSean Christopherson 	 * or moved.  This ensures any existing SPTEs for the old memslot will
4352e0c37868SSean Christopherson 	 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
4353e0c37868SSean Christopherson 	 */
4354e0c37868SSean Christopherson 	if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
43555276c616SSean Christopherson 		return RET_PF_RETRY;
4356e0c37868SSean Christopherson 
43579cc13d60SMaxim Levitsky 	if (!kvm_is_visible_memslot(slot)) {
4358c36b7150SPaolo Bonzini 		/* Don't expose private memslots to L2. */
43599cc13d60SMaxim Levitsky 		if (is_guest_mode(vcpu)) {
4360e710c5f6SDavid Matlack 			fault->slot = NULL;
43613647cd04SPaolo Bonzini 			fault->pfn = KVM_PFN_NOSLOT;
43623647cd04SPaolo Bonzini 			fault->map_writable = false;
43635276c616SSean Christopherson 			return RET_PF_CONTINUE;
4364c50d8ae3SPaolo Bonzini 		}
43659cc13d60SMaxim Levitsky 		/*
43669cc13d60SMaxim Levitsky 		 * If the APIC access page exists but is disabled, go directly
43679cc13d60SMaxim Levitsky 		 * to emulation without caching the MMIO access or creating a
43689cc13d60SMaxim Levitsky 		 * MMIO SPTE.  That way the cache doesn't need to be purged
43699cc13d60SMaxim Levitsky 		 * when the AVIC is re-enabled.
43709cc13d60SMaxim Levitsky 		 */
43719cc13d60SMaxim Levitsky 		if (slot && slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT &&
43725276c616SSean Christopherson 		    !kvm_apicv_activated(vcpu->kvm))
43735276c616SSean Christopherson 			return RET_PF_EMULATE;
43749cc13d60SMaxim Levitsky 	}
4375c50d8ae3SPaolo Bonzini 
43768dd2eee9SChao Peng 	if (fault->is_private != kvm_mem_is_private(vcpu->kvm, fault->gfn)) {
43778dd2eee9SChao Peng 		kvm_mmu_prepare_memory_fault_exit(vcpu, fault);
43788dd2eee9SChao Peng 		return -EFAULT;
43798dd2eee9SChao Peng 	}
43808dd2eee9SChao Peng 
43818dd2eee9SChao Peng 	if (fault->is_private)
43828dd2eee9SChao Peng 		return kvm_faultin_pfn_private(vcpu, fault);
43838dd2eee9SChao Peng 
4384c50d8ae3SPaolo Bonzini 	async = false;
4385c8b88b33SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, false, &async,
43863647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
43873647cd04SPaolo Bonzini 					  &fault->hva);
4388c50d8ae3SPaolo Bonzini 	if (!async)
43895276c616SSean Christopherson 		return RET_PF_CONTINUE; /* *pfn has correct page already */
4390c50d8ae3SPaolo Bonzini 
43912839180cSPaolo Bonzini 	if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
43923647cd04SPaolo Bonzini 		trace_kvm_try_async_get_page(fault->addr, fault->gfn);
43933647cd04SPaolo Bonzini 		if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
43941685c0f3SMingwei Zhang 			trace_kvm_async_pf_repeated_fault(fault->addr, fault->gfn);
4395c50d8ae3SPaolo Bonzini 			kvm_make_request(KVM_REQ_APF_HALT, vcpu);
43965276c616SSean Christopherson 			return RET_PF_RETRY;
43975276c616SSean Christopherson 		} else if (kvm_arch_setup_async_pf(vcpu, fault->addr, fault->gfn)) {
43985276c616SSean Christopherson 			return RET_PF_RETRY;
43995276c616SSean Christopherson 		}
4400c50d8ae3SPaolo Bonzini 	}
4401c50d8ae3SPaolo Bonzini 
440276657687SPeter Xu 	/*
440376657687SPeter Xu 	 * Allow gup to bail on pending non-fatal signals when it's also allowed
440476657687SPeter Xu 	 * to wait for IO.  Note, gup always bails if it is unable to quickly
440576657687SPeter Xu 	 * get a page and a fatal signal, i.e. SIGKILL, is pending.
440676657687SPeter Xu 	 */
440776657687SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, true, NULL,
44083647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
44093647cd04SPaolo Bonzini 					  &fault->hva);
44105276c616SSean Christopherson 	return RET_PF_CONTINUE;
4411c50d8ae3SPaolo Bonzini }
4412c50d8ae3SPaolo Bonzini 
4413354c908cSDavid Matlack static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
4414354c908cSDavid Matlack 			   unsigned int access)
4415ba6e3fe2SDavid Matlack {
441656c3a4e4SDavid Matlack 	int ret;
441756c3a4e4SDavid Matlack 
4418ba6e3fe2SDavid Matlack 	fault->mmu_seq = vcpu->kvm->mmu_invalidate_seq;
4419ba6e3fe2SDavid Matlack 	smp_rmb();
4420ba6e3fe2SDavid Matlack 
4421d02c357eSSean Christopherson 	/*
4422d02c357eSSean Christopherson 	 * Check for a relevant mmu_notifier invalidation event before getting
4423d02c357eSSean Christopherson 	 * the pfn from the primary MMU, and before acquiring mmu_lock.
4424d02c357eSSean Christopherson 	 *
4425d02c357eSSean Christopherson 	 * For mmu_lock, if there is an in-progress invalidation and the kernel
4426d02c357eSSean Christopherson 	 * allows preemption, the invalidation task may drop mmu_lock and yield
4427d02c357eSSean Christopherson 	 * in response to mmu_lock being contended, which is *very* counter-
4428d02c357eSSean Christopherson 	 * productive as this vCPU can't actually make forward progress until
4429d02c357eSSean Christopherson 	 * the invalidation completes.
4430d02c357eSSean Christopherson 	 *
4431d02c357eSSean Christopherson 	 * Retrying now can also avoid unnessary lock contention in the primary
4432d02c357eSSean Christopherson 	 * MMU, as the primary MMU doesn't necessarily hold a single lock for
4433d02c357eSSean Christopherson 	 * the duration of the invalidation, i.e. faulting in a conflicting pfn
4434d02c357eSSean Christopherson 	 * can cause the invalidation to take longer by holding locks that are
4435d02c357eSSean Christopherson 	 * needed to complete the invalidation.
4436d02c357eSSean Christopherson 	 *
4437d02c357eSSean Christopherson 	 * Do the pre-check even for non-preemtible kernels, i.e. even if KVM
4438d02c357eSSean Christopherson 	 * will never yield mmu_lock in response to contention, as this vCPU is
4439d02c357eSSean Christopherson 	 * *guaranteed* to need to retry, i.e. waiting until mmu_lock is held
4440d02c357eSSean Christopherson 	 * to detect retry guarantees the worst case latency for the vCPU.
4441d02c357eSSean Christopherson 	 */
4442d02c357eSSean Christopherson 	if (fault->slot &&
4443d02c357eSSean Christopherson 	    mmu_invalidate_retry_gfn_unsafe(vcpu->kvm, fault->mmu_seq, fault->gfn))
4444d02c357eSSean Christopherson 		return RET_PF_RETRY;
4445d02c357eSSean Christopherson 
444656c3a4e4SDavid Matlack 	ret = __kvm_faultin_pfn(vcpu, fault);
444756c3a4e4SDavid Matlack 	if (ret != RET_PF_CONTINUE)
444856c3a4e4SDavid Matlack 		return ret;
444956c3a4e4SDavid Matlack 
445056c3a4e4SDavid Matlack 	if (unlikely(is_error_pfn(fault->pfn)))
4451cd08d178SDavid Matlack 		return kvm_handle_error_pfn(vcpu, fault);
445256c3a4e4SDavid Matlack 
4453354c908cSDavid Matlack 	if (unlikely(!fault->slot))
4454354c908cSDavid Matlack 		return kvm_handle_noslot_fault(vcpu, fault, access);
4455354c908cSDavid Matlack 
4456d02c357eSSean Christopherson 	/*
4457d02c357eSSean Christopherson 	 * Check again for a relevant mmu_notifier invalidation event purely to
4458d02c357eSSean Christopherson 	 * avoid contending mmu_lock.  Most invalidations will be detected by
4459d02c357eSSean Christopherson 	 * the previous check, but checking is extremely cheap relative to the
4460d02c357eSSean Christopherson 	 * overall cost of failing to detect the invalidation until after
4461d02c357eSSean Christopherson 	 * mmu_lock is acquired.
4462d02c357eSSean Christopherson 	 */
4463d02c357eSSean Christopherson 	if (mmu_invalidate_retry_gfn_unsafe(vcpu->kvm, fault->mmu_seq, fault->gfn)) {
4464d02c357eSSean Christopherson 		kvm_release_pfn_clean(fault->pfn);
4465d02c357eSSean Christopherson 		return RET_PF_RETRY;
4466d02c357eSSean Christopherson 	}
4467d02c357eSSean Christopherson 
446856c3a4e4SDavid Matlack 	return RET_PF_CONTINUE;
4469ba6e3fe2SDavid Matlack }
4470ba6e3fe2SDavid Matlack 
4471a955cad8SSean Christopherson /*
4472a955cad8SSean Christopherson  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4473a955cad8SSean Christopherson  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4474a955cad8SSean Christopherson  */
4475a955cad8SSean Christopherson static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4476ba6e3fe2SDavid Matlack 				struct kvm_page_fault *fault)
4477a955cad8SSean Christopherson {
4478c5f2d564SSean Christopherson 	struct kvm_mmu_page *sp = root_to_sp(vcpu->arch.mmu->root.hpa);
447918c841e1SSean Christopherson 
448018c841e1SSean Christopherson 	/* Special roots, e.g. pae_root, are not backed by shadow pages. */
448118c841e1SSean Christopherson 	if (sp && is_obsolete_sp(vcpu->kvm, sp))
448218c841e1SSean Christopherson 		return true;
448318c841e1SSean Christopherson 
448418c841e1SSean Christopherson 	/*
448518c841e1SSean Christopherson 	 * Roots without an associated shadow page are considered invalid if
448618c841e1SSean Christopherson 	 * there is a pending request to free obsolete roots.  The request is
448718c841e1SSean Christopherson 	 * only a hint that the current root _may_ be obsolete and needs to be
448818c841e1SSean Christopherson 	 * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
448918c841e1SSean Christopherson 	 * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
449018c841e1SSean Christopherson 	 * to reload even if no vCPU is actively using the root.
449118c841e1SSean Christopherson 	 */
4492527d5cd7SSean Christopherson 	if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4493a955cad8SSean Christopherson 		return true;
4494a955cad8SSean Christopherson 
4495d02c357eSSean Christopherson 	/*
4496d02c357eSSean Christopherson 	 * Check for a relevant mmu_notifier invalidation event one last time
4497d02c357eSSean Christopherson 	 * now that mmu_lock is held, as the "unsafe" checks performed without
4498d02c357eSSean Christopherson 	 * holding mmu_lock can get false negatives.
4499d02c357eSSean Christopherson 	 */
4500a955cad8SSean Christopherson 	return fault->slot &&
45018569992dSChao Peng 	       mmu_invalidate_retry_gfn(vcpu->kvm, fault->mmu_seq, fault->gfn);
4502a955cad8SSean Christopherson }
4503a955cad8SSean Christopherson 
45044326e57eSPaolo Bonzini static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4505c50d8ae3SPaolo Bonzini {
450683f06fa7SSean Christopherson 	int r;
4507c50d8ae3SPaolo Bonzini 
45080e3223d8SSean Christopherson 	/* Dummy roots are used only for shadowing bad guest roots. */
45090e3223d8SSean Christopherson 	if (WARN_ON_ONCE(kvm_mmu_is_dummy_root(vcpu->arch.mmu->root.hpa)))
45100e3223d8SSean Christopherson 		return RET_PF_RETRY;
45110e3223d8SSean Christopherson 
4512b8a5d551SPaolo Bonzini 	if (page_fault_handle_page_track(vcpu, fault))
4513c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4514c50d8ae3SPaolo Bonzini 
45153c8ad5a6SPaolo Bonzini 	r = fast_page_fault(vcpu, fault);
4516c4371c2aSSean Christopherson 	if (r != RET_PF_INVALID)
4517c4371c2aSSean Christopherson 		return r;
451883291445SSean Christopherson 
4519378f5cd6SSean Christopherson 	r = mmu_topup_memory_caches(vcpu, false);
4520c50d8ae3SPaolo Bonzini 	if (r)
4521c50d8ae3SPaolo Bonzini 		return r;
4522c50d8ae3SPaolo Bonzini 
4523354c908cSDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
45245276c616SSean Christopherson 	if (r != RET_PF_CONTINUE)
4525367fd790SSean Christopherson 		return r;
4526367fd790SSean Christopherson 
4527367fd790SSean Christopherson 	r = RET_PF_RETRY;
4528531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4529a2855afcSBen Gardon 
4530ba6e3fe2SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
4531367fd790SSean Christopherson 		goto out_unlock;
4532a955cad8SSean Christopherson 
45337bd7ded6SSean Christopherson 	r = make_mmu_pages_available(vcpu);
45347bd7ded6SSean Christopherson 	if (r)
4535367fd790SSean Christopherson 		goto out_unlock;
4536bb18842eSBen Gardon 
45376c882ef4SDavid Matlack 	r = direct_map(vcpu, fault);
45380f90e1c1SSean Christopherson 
4539367fd790SSean Christopherson out_unlock:
4540531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
45413647cd04SPaolo Bonzini 	kvm_release_pfn_clean(fault->pfn);
4542367fd790SSean Christopherson 	return r;
4543c50d8ae3SPaolo Bonzini }
4544c50d8ae3SPaolo Bonzini 
4545c501040aSPaolo Bonzini static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4546c501040aSPaolo Bonzini 				struct kvm_page_fault *fault)
45470f90e1c1SSean Christopherson {
45480f90e1c1SSean Christopherson 	/* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
45494326e57eSPaolo Bonzini 	fault->max_level = PG_LEVEL_2M;
45504326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
45510f90e1c1SSean Christopherson }
45520f90e1c1SSean Christopherson 
4553c50d8ae3SPaolo Bonzini int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4554c50d8ae3SPaolo Bonzini 				u64 fault_address, char *insn, int insn_len)
4555c50d8ae3SPaolo Bonzini {
4556c50d8ae3SPaolo Bonzini 	int r = 1;
45579ce372b3SVitaly Kuznetsov 	u32 flags = vcpu->arch.apf.host_apf_flags;
4558c50d8ae3SPaolo Bonzini 
4559736c291cSSean Christopherson #ifndef CONFIG_X86_64
4560736c291cSSean Christopherson 	/* A 64-bit CR2 should be impossible on 32-bit KVM. */
4561736c291cSSean Christopherson 	if (WARN_ON_ONCE(fault_address >> 32))
4562736c291cSSean Christopherson 		return -EFAULT;
4563736c291cSSean Christopherson #endif
4564736c291cSSean Christopherson 
4565c50d8ae3SPaolo Bonzini 	vcpu->arch.l1tf_flush_l1d = true;
45669ce372b3SVitaly Kuznetsov 	if (!flags) {
4567faa03b39SWonhyuk Yang 		trace_kvm_page_fault(vcpu, fault_address, error_code);
4568c50d8ae3SPaolo Bonzini 
4569c50d8ae3SPaolo Bonzini 		if (kvm_event_needs_reinjection(vcpu))
4570c50d8ae3SPaolo Bonzini 			kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4571c50d8ae3SPaolo Bonzini 		r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4572c50d8ae3SPaolo Bonzini 				insn_len);
45739ce372b3SVitaly Kuznetsov 	} else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
457468fd66f1SVitaly Kuznetsov 		vcpu->arch.apf.host_apf_flags = 0;
4575c50d8ae3SPaolo Bonzini 		local_irq_disable();
45766bca69adSThomas Gleixner 		kvm_async_pf_task_wait_schedule(fault_address);
4577c50d8ae3SPaolo Bonzini 		local_irq_enable();
45789ce372b3SVitaly Kuznetsov 	} else {
45799ce372b3SVitaly Kuznetsov 		WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4580c50d8ae3SPaolo Bonzini 	}
45819ce372b3SVitaly Kuznetsov 
4582c50d8ae3SPaolo Bonzini 	return r;
4583c50d8ae3SPaolo Bonzini }
4584c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4585c50d8ae3SPaolo Bonzini 
45869aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
45879aa8ab43SDavid Matlack static int kvm_tdp_mmu_page_fault(struct kvm_vcpu *vcpu,
45889aa8ab43SDavid Matlack 				  struct kvm_page_fault *fault)
45899aa8ab43SDavid Matlack {
45909aa8ab43SDavid Matlack 	int r;
45919aa8ab43SDavid Matlack 
45929aa8ab43SDavid Matlack 	if (page_fault_handle_page_track(vcpu, fault))
45939aa8ab43SDavid Matlack 		return RET_PF_EMULATE;
45949aa8ab43SDavid Matlack 
45959aa8ab43SDavid Matlack 	r = fast_page_fault(vcpu, fault);
45969aa8ab43SDavid Matlack 	if (r != RET_PF_INVALID)
45979aa8ab43SDavid Matlack 		return r;
45989aa8ab43SDavid Matlack 
45999aa8ab43SDavid Matlack 	r = mmu_topup_memory_caches(vcpu, false);
46009aa8ab43SDavid Matlack 	if (r)
46019aa8ab43SDavid Matlack 		return r;
46029aa8ab43SDavid Matlack 
46039aa8ab43SDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
46049aa8ab43SDavid Matlack 	if (r != RET_PF_CONTINUE)
46059aa8ab43SDavid Matlack 		return r;
46069aa8ab43SDavid Matlack 
46079aa8ab43SDavid Matlack 	r = RET_PF_RETRY;
46089aa8ab43SDavid Matlack 	read_lock(&vcpu->kvm->mmu_lock);
46099aa8ab43SDavid Matlack 
46109aa8ab43SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
46119aa8ab43SDavid Matlack 		goto out_unlock;
46129aa8ab43SDavid Matlack 
46139aa8ab43SDavid Matlack 	r = kvm_tdp_mmu_map(vcpu, fault);
46149aa8ab43SDavid Matlack 
46159aa8ab43SDavid Matlack out_unlock:
46169aa8ab43SDavid Matlack 	read_unlock(&vcpu->kvm->mmu_lock);
46179aa8ab43SDavid Matlack 	kvm_release_pfn_clean(fault->pfn);
46189aa8ab43SDavid Matlack 	return r;
46199aa8ab43SDavid Matlack }
46209aa8ab43SDavid Matlack #endif
46219aa8ab43SDavid Matlack 
46221affe455SYan Zhao bool __kvm_mmu_honors_guest_mtrrs(bool vm_has_noncoherent_dma)
46231affe455SYan Zhao {
46241affe455SYan Zhao 	/*
46251affe455SYan Zhao 	 * If host MTRRs are ignored (shadow_memtype_mask is non-zero), and the
46261affe455SYan Zhao 	 * VM has non-coherent DMA (DMA doesn't snoop CPU caches), KVM's ABI is
46271affe455SYan Zhao 	 * to honor the memtype from the guest's MTRRs so that guest accesses
46281affe455SYan Zhao 	 * to memory that is DMA'd aren't cached against the guest's wishes.
46291affe455SYan Zhao 	 *
46301affe455SYan Zhao 	 * Note, KVM may still ultimately ignore guest MTRRs for certain PFNs,
46311affe455SYan Zhao 	 * e.g. KVM will force UC memtype for host MMIO.
46321affe455SYan Zhao 	 */
46331affe455SYan Zhao 	return vm_has_noncoherent_dma && shadow_memtype_mask;
46341affe455SYan Zhao }
46351affe455SYan Zhao 
4636c501040aSPaolo Bonzini int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4637c50d8ae3SPaolo Bonzini {
4638d5e90a69SSean Christopherson 	/*
4639d5e90a69SSean Christopherson 	 * If the guest's MTRRs may be used to compute the "real" memtype,
4640d5e90a69SSean Christopherson 	 * restrict the mapping level to ensure KVM uses a consistent memtype
46411affe455SYan Zhao 	 * across the entire mapping.
4642d5e90a69SSean Christopherson 	 */
46431affe455SYan Zhao 	if (kvm_mmu_honors_guest_mtrrs(vcpu->kvm)) {
4644d5e90a69SSean Christopherson 		for ( ; fault->max_level > PG_LEVEL_4K; --fault->max_level) {
46454326e57eSPaolo Bonzini 			int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
4646c667a3baSHou Wenlong 			gfn_t base = gfn_round_for_level(fault->gfn,
4647c667a3baSHou Wenlong 							 fault->max_level);
4648c50d8ae3SPaolo Bonzini 
4649cb9b88c6SSean Christopherson 			if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4650cb9b88c6SSean Christopherson 				break;
4651d5e90a69SSean Christopherson 		}
4652c50d8ae3SPaolo Bonzini 	}
4653c50d8ae3SPaolo Bonzini 
46549aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
46559aa8ab43SDavid Matlack 	if (tdp_mmu_enabled)
46569aa8ab43SDavid Matlack 		return kvm_tdp_mmu_page_fault(vcpu, fault);
46579aa8ab43SDavid Matlack #endif
46589aa8ab43SDavid Matlack 
46594326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
4660c50d8ae3SPaolo Bonzini }
4661c50d8ae3SPaolo Bonzini 
466284a16226SSean Christopherson static void nonpaging_init_context(struct kvm_mmu *context)
4663c50d8ae3SPaolo Bonzini {
4664c50d8ae3SPaolo Bonzini 	context->page_fault = nonpaging_page_fault;
4665c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = nonpaging_gva_to_gpa;
4666c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
4667c50d8ae3SPaolo Bonzini }
4668c50d8ae3SPaolo Bonzini 
4669be01e8e2SSean Christopherson static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
46700be44352SSean Christopherson 				  union kvm_mmu_page_role role)
46710be44352SSean Christopherson {
4672c30e000eSSean Christopherson 	struct kvm_mmu_page *sp;
4673c30e000eSSean Christopherson 
4674c30e000eSSean Christopherson 	if (!VALID_PAGE(root->hpa))
4675c30e000eSSean Christopherson 		return false;
4676c30e000eSSean Christopherson 
4677c30e000eSSean Christopherson 	if (!role.direct && pgd != root->pgd)
4678c30e000eSSean Christopherson 		return false;
4679c30e000eSSean Christopherson 
4680c30e000eSSean Christopherson 	sp = root_to_sp(root->hpa);
4681c30e000eSSean Christopherson 	if (WARN_ON_ONCE(!sp))
4682c30e000eSSean Christopherson 		return false;
4683c30e000eSSean Christopherson 
4684c30e000eSSean Christopherson 	return role.word == sp->role.word;
46850be44352SSean Christopherson }
46860be44352SSean Christopherson 
4687c50d8ae3SPaolo Bonzini /*
46885499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available,
46895499ea73SPaolo Bonzini  * and insert the current root as the MRU in the cache.
46905499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root and
46915499ea73SPaolo Bonzini  * true is returned.
46925499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
46935499ea73SPaolo Bonzini  * evicted to make room for the current root, and false is returned.
4694c50d8ae3SPaolo Bonzini  */
46955499ea73SPaolo Bonzini static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
46965499ea73SPaolo Bonzini 					      gpa_t new_pgd,
4697c50d8ae3SPaolo Bonzini 					      union kvm_mmu_page_role new_role)
4698c50d8ae3SPaolo Bonzini {
4699c50d8ae3SPaolo Bonzini 	uint i;
4700c50d8ae3SPaolo Bonzini 
4701b9e5603cSPaolo Bonzini 	if (is_root_usable(&mmu->root, new_pgd, new_role))
47020be44352SSean Christopherson 		return true;
47030be44352SSean Christopherson 
4704c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
47055499ea73SPaolo Bonzini 		/*
47065499ea73SPaolo Bonzini 		 * The swaps end up rotating the cache like this:
47075499ea73SPaolo Bonzini 		 *   C   0 1 2 3   (on entry to the function)
47085499ea73SPaolo Bonzini 		 *   0   C 1 2 3
47095499ea73SPaolo Bonzini 		 *   1   C 0 2 3
47105499ea73SPaolo Bonzini 		 *   2   C 0 1 3
47115499ea73SPaolo Bonzini 		 *   3   C 0 1 2   (on exit from the loop)
47125499ea73SPaolo Bonzini 		 */
4713b9e5603cSPaolo Bonzini 		swap(mmu->root, mmu->prev_roots[i]);
4714b9e5603cSPaolo Bonzini 		if (is_root_usable(&mmu->root, new_pgd, new_role))
47155499ea73SPaolo Bonzini 			return true;
4716c50d8ae3SPaolo Bonzini 	}
4717c50d8ae3SPaolo Bonzini 
47185499ea73SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
47195499ea73SPaolo Bonzini 	return false;
4720c50d8ae3SPaolo Bonzini }
4721c50d8ae3SPaolo Bonzini 
4722c50d8ae3SPaolo Bonzini /*
47235499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available.
47245499ea73SPaolo Bonzini  * On entry, mmu->root is invalid.
47255499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
47265499ea73SPaolo Bonzini  * of the cache becomes invalid, and true is returned.
47275499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid and false is returned.
47285499ea73SPaolo Bonzini  */
47295499ea73SPaolo Bonzini static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
47305499ea73SPaolo Bonzini 					     gpa_t new_pgd,
47315499ea73SPaolo Bonzini 					     union kvm_mmu_page_role new_role)
47325499ea73SPaolo Bonzini {
47335499ea73SPaolo Bonzini 	uint i;
47345499ea73SPaolo Bonzini 
47355499ea73SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
47365499ea73SPaolo Bonzini 		if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
47375499ea73SPaolo Bonzini 			goto hit;
47385499ea73SPaolo Bonzini 
47395499ea73SPaolo Bonzini 	return false;
47405499ea73SPaolo Bonzini 
47415499ea73SPaolo Bonzini hit:
47425499ea73SPaolo Bonzini 	swap(mmu->root, mmu->prev_roots[i]);
47435499ea73SPaolo Bonzini 	/* Bubble up the remaining roots.  */
47445499ea73SPaolo Bonzini 	for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
47455499ea73SPaolo Bonzini 		mmu->prev_roots[i] = mmu->prev_roots[i + 1];
47465499ea73SPaolo Bonzini 	mmu->prev_roots[i].hpa = INVALID_PAGE;
47475499ea73SPaolo Bonzini 	return true;
47485499ea73SPaolo Bonzini }
47495499ea73SPaolo Bonzini 
47505499ea73SPaolo Bonzini static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
47515499ea73SPaolo Bonzini 			    gpa_t new_pgd, union kvm_mmu_page_role new_role)
47525499ea73SPaolo Bonzini {
47535499ea73SPaolo Bonzini 	/*
47540e3223d8SSean Christopherson 	 * Limit reuse to 64-bit hosts+VMs without "special" roots in order to
47550e3223d8SSean Christopherson 	 * avoid having to deal with PDPTEs and other complexities.
4756c50d8ae3SPaolo Bonzini 	 */
4757c5f2d564SSean Christopherson 	if (VALID_PAGE(mmu->root.hpa) && !root_to_sp(mmu->root.hpa))
47585499ea73SPaolo Bonzini 		kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4759c50d8ae3SPaolo Bonzini 
47605499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa))
47615499ea73SPaolo Bonzini 		return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
47625499ea73SPaolo Bonzini 	else
47635499ea73SPaolo Bonzini 		return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4764c50d8ae3SPaolo Bonzini }
4765c50d8ae3SPaolo Bonzini 
4766d2e5f333SPaolo Bonzini void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4767c50d8ae3SPaolo Bonzini {
47680c1c92f1SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
47697a458f0eSPaolo Bonzini 	union kvm_mmu_page_role new_role = mmu->root_role;
47700c1c92f1SPaolo Bonzini 
4771a7e48ef7SWei Liu 	/*
4772a7e48ef7SWei Liu 	 * Return immediately if no usable root was found, kvm_mmu_reload()
4773a7e48ef7SWei Liu 	 * will establish a valid root prior to the next VM-Enter.
4774a7e48ef7SWei Liu 	 */
4775a7e48ef7SWei Liu 	if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role))
4776b869855bSSean Christopherson 		return;
4777c50d8ae3SPaolo Bonzini 
4778c50d8ae3SPaolo Bonzini 	/*
4779b869855bSSean Christopherson 	 * It's possible that the cached previous root page is obsolete because
4780b869855bSSean Christopherson 	 * of a change in the MMU generation number. However, changing the
4781527d5cd7SSean Christopherson 	 * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4782527d5cd7SSean Christopherson 	 * which will free the root set here and allocate a new one.
4783b869855bSSean Christopherson 	 */
4784b869855bSSean Christopherson 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4785b869855bSSean Christopherson 
4786b5129100SSean Christopherson 	if (force_flush_and_sync_on_reuse) {
4787b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4788b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4789b5129100SSean Christopherson 	}
4790b869855bSSean Christopherson 
4791b869855bSSean Christopherson 	/*
4792b869855bSSean Christopherson 	 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4793b869855bSSean Christopherson 	 * switching to a new CR3, that GVA->GPA mapping may no longer be
4794b869855bSSean Christopherson 	 * valid. So clear any cached MMIO info even when we don't need to sync
4795b869855bSSean Christopherson 	 * the shadow page tables.
4796c50d8ae3SPaolo Bonzini 	 */
4797c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4798c50d8ae3SPaolo Bonzini 
4799daa5b6c1SBen Gardon 	/*
4800daa5b6c1SBen Gardon 	 * If this is a direct root page, it doesn't have a write flooding
4801daa5b6c1SBen Gardon 	 * count. Otherwise, clear the write flooding count.
4802daa5b6c1SBen Gardon 	 */
4803c30e000eSSean Christopherson 	if (!new_role.direct) {
4804c30e000eSSean Christopherson 		struct kvm_mmu_page *sp = root_to_sp(vcpu->arch.mmu->root.hpa);
4805c30e000eSSean Christopherson 
4806c30e000eSSean Christopherson 		if (!WARN_ON_ONCE(!sp))
4807c30e000eSSean Christopherson 			__clear_sp_write_flooding_count(sp);
4808c30e000eSSean Christopherson 	}
4809c50d8ae3SPaolo Bonzini }
4810be01e8e2SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4811c50d8ae3SPaolo Bonzini 
4812c50d8ae3SPaolo Bonzini static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4813c3e5e415SLai Jiangshan 			   unsigned int access)
4814c50d8ae3SPaolo Bonzini {
4815c50d8ae3SPaolo Bonzini 	if (unlikely(is_mmio_spte(*sptep))) {
4816c50d8ae3SPaolo Bonzini 		if (gfn != get_mmio_spte_gfn(*sptep)) {
4817c50d8ae3SPaolo Bonzini 			mmu_spte_clear_no_track(sptep);
4818c50d8ae3SPaolo Bonzini 			return true;
4819c50d8ae3SPaolo Bonzini 		}
4820c50d8ae3SPaolo Bonzini 
4821c50d8ae3SPaolo Bonzini 		mark_mmio_spte(vcpu, sptep, gfn, access);
4822c50d8ae3SPaolo Bonzini 		return true;
4823c50d8ae3SPaolo Bonzini 	}
4824c50d8ae3SPaolo Bonzini 
4825c50d8ae3SPaolo Bonzini 	return false;
4826c50d8ae3SPaolo Bonzini }
4827c50d8ae3SPaolo Bonzini 
4828c50d8ae3SPaolo Bonzini #define PTTYPE_EPT 18 /* arbitrary */
4829c50d8ae3SPaolo Bonzini #define PTTYPE PTTYPE_EPT
4830c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4831c50d8ae3SPaolo Bonzini #undef PTTYPE
4832c50d8ae3SPaolo Bonzini 
4833c50d8ae3SPaolo Bonzini #define PTTYPE 64
4834c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4835c50d8ae3SPaolo Bonzini #undef PTTYPE
4836c50d8ae3SPaolo Bonzini 
4837c50d8ae3SPaolo Bonzini #define PTTYPE 32
4838c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4839c50d8ae3SPaolo Bonzini #undef PTTYPE
4840c50d8ae3SPaolo Bonzini 
4841f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
4842f3d90f90SSean Christopherson 				    u64 pa_bits_rsvd, int level, bool nx,
4843f3d90f90SSean Christopherson 				    bool gbpages, bool pse, bool amd)
4844c50d8ae3SPaolo Bonzini {
4845c50d8ae3SPaolo Bonzini 	u64 gbpages_bit_rsvd = 0;
4846c50d8ae3SPaolo Bonzini 	u64 nonleaf_bit8_rsvd = 0;
48475b7f575cSSean Christopherson 	u64 high_bits_rsvd;
4848c50d8ae3SPaolo Bonzini 
4849c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = 0;
4850c50d8ae3SPaolo Bonzini 
4851c50d8ae3SPaolo Bonzini 	if (!gbpages)
4852c50d8ae3SPaolo Bonzini 		gbpages_bit_rsvd = rsvd_bits(7, 7);
4853c50d8ae3SPaolo Bonzini 
48545b7f575cSSean Christopherson 	if (level == PT32E_ROOT_LEVEL)
48555b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
48565b7f575cSSean Christopherson 	else
48575b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
48585b7f575cSSean Christopherson 
48595b7f575cSSean Christopherson 	/* Note, NX doesn't exist in PDPTEs, this is handled below. */
48605b7f575cSSean Christopherson 	if (!nx)
48615b7f575cSSean Christopherson 		high_bits_rsvd |= rsvd_bits(63, 63);
48625b7f575cSSean Christopherson 
4863c50d8ae3SPaolo Bonzini 	/*
4864c50d8ae3SPaolo Bonzini 	 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4865c50d8ae3SPaolo Bonzini 	 * leaf entries) on AMD CPUs only.
4866c50d8ae3SPaolo Bonzini 	 */
4867c50d8ae3SPaolo Bonzini 	if (amd)
4868c50d8ae3SPaolo Bonzini 		nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4869c50d8ae3SPaolo Bonzini 
4870c50d8ae3SPaolo Bonzini 	switch (level) {
4871c50d8ae3SPaolo Bonzini 	case PT32_ROOT_LEVEL:
4872c50d8ae3SPaolo Bonzini 		/* no rsvd bits for 2 level 4K page table entries */
4873c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][1] = 0;
4874c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][0] = 0;
4875c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4876c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4877c50d8ae3SPaolo Bonzini 
4878c50d8ae3SPaolo Bonzini 		if (!pse) {
4879c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = 0;
4880c50d8ae3SPaolo Bonzini 			break;
4881c50d8ae3SPaolo Bonzini 		}
4882c50d8ae3SPaolo Bonzini 
4883c50d8ae3SPaolo Bonzini 		if (is_cpuid_PSE36())
4884c50d8ae3SPaolo Bonzini 			/* 36bits PSE 4MB page */
4885c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4886c50d8ae3SPaolo Bonzini 		else
4887c50d8ae3SPaolo Bonzini 			/* 32 bits PSE 4MB page */
4888c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4889c50d8ae3SPaolo Bonzini 		break;
4890c50d8ae3SPaolo Bonzini 	case PT32E_ROOT_LEVEL:
48915b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
48925b7f575cSSean Christopherson 						   high_bits_rsvd |
48935b7f575cSSean Christopherson 						   rsvd_bits(5, 8) |
48945b7f575cSSean Christopherson 						   rsvd_bits(1, 2);	/* PDPTE */
48955b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;	/* PDE */
48965b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;	/* PTE */
48975b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4898c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20);	/* large page */
4899c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4900c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4901c50d8ae3SPaolo Bonzini 		break;
4902c50d8ae3SPaolo Bonzini 	case PT64_ROOT_5LEVEL:
49035b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
49045b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
49055b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
4906c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][4] =
4907c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][4];
4908df561f66SGustavo A. R. Silva 		fallthrough;
4909c50d8ae3SPaolo Bonzini 	case PT64_ROOT_4LEVEL:
49105b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
49115b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
49125b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
49135b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
49145b7f575cSSean Christopherson 						   gbpages_bit_rsvd;
49155b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
49165b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4917c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][3] =
4918c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][3];
49195b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
49205b7f575cSSean Christopherson 						   gbpages_bit_rsvd |
4921c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 29);
49225b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4923c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20); /* large page */
4924c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4925c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4926c50d8ae3SPaolo Bonzini 		break;
4927c50d8ae3SPaolo Bonzini 	}
4928c50d8ae3SPaolo Bonzini }
4929c50d8ae3SPaolo Bonzini 
4930c919e881SKai Huang static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4931c50d8ae3SPaolo Bonzini 					struct kvm_mmu *context)
4932c50d8ae3SPaolo Bonzini {
4933b705a277SSean Christopherson 	__reset_rsvds_bits_mask(&context->guest_rsvd_check,
49345b7f575cSSean Christopherson 				vcpu->arch.reserved_gpa_bits,
49354d25502aSPaolo Bonzini 				context->cpu_role.base.level, is_efer_nx(context),
4936ccf31d6eSSean Christopherson 				guest_can_use(vcpu, X86_FEATURE_GBPAGES),
49374e9c0d80SSean Christopherson 				is_cr4_pse(context),
493823493d0aSSean Christopherson 				guest_cpuid_is_amd_or_hygon(vcpu));
4939c50d8ae3SPaolo Bonzini }
4940c50d8ae3SPaolo Bonzini 
4941f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
4942f3d90f90SSean Christopherson 					u64 pa_bits_rsvd, bool execonly,
4943f3d90f90SSean Christopherson 					int huge_page_level)
4944c50d8ae3SPaolo Bonzini {
49455b7f575cSSean Christopherson 	u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
494684ea5c09SLai Jiangshan 	u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4947c50d8ae3SPaolo Bonzini 	u64 bad_mt_xwr;
4948c50d8ae3SPaolo Bonzini 
494984ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_1G)
495084ea5c09SLai Jiangshan 		large_1g_rsvd = rsvd_bits(7, 7);
495184ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_2M)
495284ea5c09SLai Jiangshan 		large_2m_rsvd = rsvd_bits(7, 7);
495384ea5c09SLai Jiangshan 
49545b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
49555b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
495684ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
495784ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
49585b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4959c50d8ae3SPaolo Bonzini 
4960c50d8ae3SPaolo Bonzini 	/* large page */
4961c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4962c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
496384ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
496484ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4965c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4966c50d8ae3SPaolo Bonzini 
4967c50d8ae3SPaolo Bonzini 	bad_mt_xwr = 0xFFull << (2 * 8);	/* bits 3..5 must not be 2 */
4968c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (3 * 8);	/* bits 3..5 must not be 3 */
4969c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (7 * 8);	/* bits 3..5 must not be 7 */
4970c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 2);	/* bits 0..2 must not be 010 */
4971c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 6);	/* bits 0..2 must not be 110 */
4972c50d8ae3SPaolo Bonzini 	if (!execonly) {
4973c50d8ae3SPaolo Bonzini 		/* bits 0..2 must not be 100 unless VMX capabilities allow it */
4974c50d8ae3SPaolo Bonzini 		bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4975c50d8ae3SPaolo Bonzini 	}
4976c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = bad_mt_xwr;
4977c50d8ae3SPaolo Bonzini }
4978c50d8ae3SPaolo Bonzini 
4979c50d8ae3SPaolo Bonzini static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
498084ea5c09SLai Jiangshan 		struct kvm_mmu *context, bool execonly, int huge_page_level)
4981c50d8ae3SPaolo Bonzini {
4982c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
498384ea5c09SLai Jiangshan 				    vcpu->arch.reserved_gpa_bits, execonly,
498484ea5c09SLai Jiangshan 				    huge_page_level);
4985c50d8ae3SPaolo Bonzini }
4986c50d8ae3SPaolo Bonzini 
49876f8e65a6SSean Christopherson static inline u64 reserved_hpa_bits(void)
49886f8e65a6SSean Christopherson {
49896f8e65a6SSean Christopherson 	return rsvd_bits(shadow_phys_bits, 63);
49906f8e65a6SSean Christopherson }
49916f8e65a6SSean Christopherson 
4992c50d8ae3SPaolo Bonzini /*
4993c50d8ae3SPaolo Bonzini  * the page table on host is the shadow page table for the page
4994c50d8ae3SPaolo Bonzini  * table in guest or amd nested guest, its mmu features completely
4995c50d8ae3SPaolo Bonzini  * follow the features in guest.
4996c50d8ae3SPaolo Bonzini  */
499716be1d12SSean Christopherson static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
499816be1d12SSean Christopherson 					struct kvm_mmu *context)
4999c50d8ae3SPaolo Bonzini {
50008c985b2dSSean Christopherson 	/* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
50018c985b2dSSean Christopherson 	bool is_amd = true;
50028c985b2dSSean Christopherson 	/* KVM doesn't use 2-level page tables for the shadow MMU. */
50038c985b2dSSean Christopherson 	bool is_pse = false;
5004c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
5005c50d8ae3SPaolo Bonzini 	int i;
5006c50d8ae3SPaolo Bonzini 
5007a972e29cSPaolo Bonzini 	WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
50088c985b2dSSean Christopherson 
5009c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
5010b705a277SSean Christopherson 	__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
5011a972e29cSPaolo Bonzini 				context->root_role.level,
50127a458f0eSPaolo Bonzini 				context->root_role.efer_nx,
5013ccf31d6eSSean Christopherson 				guest_can_use(vcpu, X86_FEATURE_GBPAGES),
5014ccf31d6eSSean Christopherson 				is_pse, is_amd);
5015c50d8ae3SPaolo Bonzini 
5016c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
5017c50d8ae3SPaolo Bonzini 		return;
5018c50d8ae3SPaolo Bonzini 
5019a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
5020e54f1ff2SKai Huang 		/*
5021e54f1ff2SKai Huang 		 * So far shadow_me_value is a constant during KVM's life
5022e54f1ff2SKai Huang 		 * time.  Bits in shadow_me_value are allowed to be set.
5023e54f1ff2SKai Huang 		 * Bits in shadow_me_mask but not in shadow_me_value are
5024e54f1ff2SKai Huang 		 * not allowed to be set.
5025e54f1ff2SKai Huang 		 */
5026e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
5027e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
5028e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
5029e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
5030c50d8ae3SPaolo Bonzini 	}
5031c50d8ae3SPaolo Bonzini 
5032c50d8ae3SPaolo Bonzini }
5033c50d8ae3SPaolo Bonzini 
5034c50d8ae3SPaolo Bonzini static inline bool boot_cpu_is_amd(void)
5035c50d8ae3SPaolo Bonzini {
5036c50d8ae3SPaolo Bonzini 	WARN_ON_ONCE(!tdp_enabled);
5037c50d8ae3SPaolo Bonzini 	return shadow_x_mask == 0;
5038c50d8ae3SPaolo Bonzini }
5039c50d8ae3SPaolo Bonzini 
5040c50d8ae3SPaolo Bonzini /*
5041c50d8ae3SPaolo Bonzini  * the direct page table on host, use as much mmu features as
5042c50d8ae3SPaolo Bonzini  * possible, however, kvm currently does not do execution-protection.
5043c50d8ae3SPaolo Bonzini  */
5044f3d90f90SSean Christopherson static void reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
5045c50d8ae3SPaolo Bonzini {
5046c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
5047c50d8ae3SPaolo Bonzini 	int i;
5048c50d8ae3SPaolo Bonzini 
5049c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
5050c50d8ae3SPaolo Bonzini 
5051c50d8ae3SPaolo Bonzini 	if (boot_cpu_is_amd())
5052b705a277SSean Christopherson 		__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
50536c6ab524SSean Christopherson 					context->root_role.level, true,
5054c50d8ae3SPaolo Bonzini 					boot_cpu_has(X86_FEATURE_GBPAGES),
50558c985b2dSSean Christopherson 					false, true);
5056c50d8ae3SPaolo Bonzini 	else
5057c50d8ae3SPaolo Bonzini 		__reset_rsvds_bits_mask_ept(shadow_zero_check,
505884ea5c09SLai Jiangshan 					    reserved_hpa_bits(), false,
505984ea5c09SLai Jiangshan 					    max_huge_page_level);
5060c50d8ae3SPaolo Bonzini 
5061c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
5062c50d8ae3SPaolo Bonzini 		return;
5063c50d8ae3SPaolo Bonzini 
5064a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
5065c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
5066c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
5067c50d8ae3SPaolo Bonzini 	}
5068c50d8ae3SPaolo Bonzini }
5069c50d8ae3SPaolo Bonzini 
5070c50d8ae3SPaolo Bonzini /*
5071c50d8ae3SPaolo Bonzini  * as the comments in reset_shadow_zero_bits_mask() except it
5072c50d8ae3SPaolo Bonzini  * is the shadow page table for intel nested guest.
5073c50d8ae3SPaolo Bonzini  */
5074c50d8ae3SPaolo Bonzini static void
5075e8f6e738SJinrong Liang reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
5076c50d8ae3SPaolo Bonzini {
5077c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
507884ea5c09SLai Jiangshan 				    reserved_hpa_bits(), execonly,
507984ea5c09SLai Jiangshan 				    max_huge_page_level);
5080c50d8ae3SPaolo Bonzini }
5081c50d8ae3SPaolo Bonzini 
5082c50d8ae3SPaolo Bonzini #define BYTE_MASK(access) \
5083c50d8ae3SPaolo Bonzini 	((1 & (access) ? 2 : 0) | \
5084c50d8ae3SPaolo Bonzini 	 (2 & (access) ? 4 : 0) | \
5085c50d8ae3SPaolo Bonzini 	 (3 & (access) ? 8 : 0) | \
5086c50d8ae3SPaolo Bonzini 	 (4 & (access) ? 16 : 0) | \
5087c50d8ae3SPaolo Bonzini 	 (5 & (access) ? 32 : 0) | \
5088c50d8ae3SPaolo Bonzini 	 (6 & (access) ? 64 : 0) | \
5089c50d8ae3SPaolo Bonzini 	 (7 & (access) ? 128 : 0))
5090c50d8ae3SPaolo Bonzini 
5091c50d8ae3SPaolo Bonzini 
5092c596f147SSean Christopherson static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
5093c50d8ae3SPaolo Bonzini {
5094c50d8ae3SPaolo Bonzini 	unsigned byte;
5095c50d8ae3SPaolo Bonzini 
5096c50d8ae3SPaolo Bonzini 	const u8 x = BYTE_MASK(ACC_EXEC_MASK);
5097c50d8ae3SPaolo Bonzini 	const u8 w = BYTE_MASK(ACC_WRITE_MASK);
5098c50d8ae3SPaolo Bonzini 	const u8 u = BYTE_MASK(ACC_USER_MASK);
5099c50d8ae3SPaolo Bonzini 
5100c596f147SSean Christopherson 	bool cr4_smep = is_cr4_smep(mmu);
5101c596f147SSean Christopherson 	bool cr4_smap = is_cr4_smap(mmu);
5102c596f147SSean Christopherson 	bool cr0_wp = is_cr0_wp(mmu);
510390599c28SSean Christopherson 	bool efer_nx = is_efer_nx(mmu);
5104c50d8ae3SPaolo Bonzini 
5105c50d8ae3SPaolo Bonzini 	for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
5106c50d8ae3SPaolo Bonzini 		unsigned pfec = byte << 1;
5107c50d8ae3SPaolo Bonzini 
5108c50d8ae3SPaolo Bonzini 		/*
5109c50d8ae3SPaolo Bonzini 		 * Each "*f" variable has a 1 bit for each UWX value
5110c50d8ae3SPaolo Bonzini 		 * that causes a fault with the given PFEC.
5111c50d8ae3SPaolo Bonzini 		 */
5112c50d8ae3SPaolo Bonzini 
5113c50d8ae3SPaolo Bonzini 		/* Faults from writes to non-writable pages */
5114c50d8ae3SPaolo Bonzini 		u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
5115c50d8ae3SPaolo Bonzini 		/* Faults from user mode accesses to supervisor pages */
5116c50d8ae3SPaolo Bonzini 		u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
5117c50d8ae3SPaolo Bonzini 		/* Faults from fetches of non-executable pages*/
5118c50d8ae3SPaolo Bonzini 		u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
5119c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode fetches of user pages */
5120c50d8ae3SPaolo Bonzini 		u8 smepf = 0;
5121c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode accesses of user pages */
5122c50d8ae3SPaolo Bonzini 		u8 smapf = 0;
5123c50d8ae3SPaolo Bonzini 
5124c50d8ae3SPaolo Bonzini 		if (!ept) {
5125c50d8ae3SPaolo Bonzini 			/* Faults from kernel mode accesses to user pages */
5126c50d8ae3SPaolo Bonzini 			u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
5127c50d8ae3SPaolo Bonzini 
5128c50d8ae3SPaolo Bonzini 			/* Not really needed: !nx will cause pte.nx to fault */
512990599c28SSean Christopherson 			if (!efer_nx)
5130c50d8ae3SPaolo Bonzini 				ff = 0;
5131c50d8ae3SPaolo Bonzini 
5132c50d8ae3SPaolo Bonzini 			/* Allow supervisor writes if !cr0.wp */
5133c50d8ae3SPaolo Bonzini 			if (!cr0_wp)
5134c50d8ae3SPaolo Bonzini 				wf = (pfec & PFERR_USER_MASK) ? wf : 0;
5135c50d8ae3SPaolo Bonzini 
5136c50d8ae3SPaolo Bonzini 			/* Disallow supervisor fetches of user code if cr4.smep */
5137c50d8ae3SPaolo Bonzini 			if (cr4_smep)
5138c50d8ae3SPaolo Bonzini 				smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
5139c50d8ae3SPaolo Bonzini 
5140c50d8ae3SPaolo Bonzini 			/*
5141c50d8ae3SPaolo Bonzini 			 * SMAP:kernel-mode data accesses from user-mode
5142c50d8ae3SPaolo Bonzini 			 * mappings should fault. A fault is considered
5143c50d8ae3SPaolo Bonzini 			 * as a SMAP violation if all of the following
5144c50d8ae3SPaolo Bonzini 			 * conditions are true:
5145c50d8ae3SPaolo Bonzini 			 *   - X86_CR4_SMAP is set in CR4
5146c50d8ae3SPaolo Bonzini 			 *   - A user page is accessed
5147c50d8ae3SPaolo Bonzini 			 *   - The access is not a fetch
51484f4aa80eSLai Jiangshan 			 *   - The access is supervisor mode
51494f4aa80eSLai Jiangshan 			 *   - If implicit supervisor access or X86_EFLAGS_AC is clear
5150c50d8ae3SPaolo Bonzini 			 *
515194b4a2f1SLai Jiangshan 			 * Here, we cover the first four conditions.
515294b4a2f1SLai Jiangshan 			 * The fifth is computed dynamically in permission_fault();
5153c50d8ae3SPaolo Bonzini 			 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
5154c50d8ae3SPaolo Bonzini 			 * *not* subject to SMAP restrictions.
5155c50d8ae3SPaolo Bonzini 			 */
5156c50d8ae3SPaolo Bonzini 			if (cr4_smap)
5157c50d8ae3SPaolo Bonzini 				smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
5158c50d8ae3SPaolo Bonzini 		}
5159c50d8ae3SPaolo Bonzini 
5160c50d8ae3SPaolo Bonzini 		mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
5161c50d8ae3SPaolo Bonzini 	}
5162c50d8ae3SPaolo Bonzini }
5163c50d8ae3SPaolo Bonzini 
5164c50d8ae3SPaolo Bonzini /*
5165c50d8ae3SPaolo Bonzini * PKU is an additional mechanism by which the paging controls access to
5166c50d8ae3SPaolo Bonzini * user-mode addresses based on the value in the PKRU register.  Protection
5167c50d8ae3SPaolo Bonzini * key violations are reported through a bit in the page fault error code.
5168c50d8ae3SPaolo Bonzini * Unlike other bits of the error code, the PK bit is not known at the
5169c50d8ae3SPaolo Bonzini * call site of e.g. gva_to_gpa; it must be computed directly in
5170c50d8ae3SPaolo Bonzini * permission_fault based on two bits of PKRU, on some machine state (CR4,
5171c50d8ae3SPaolo Bonzini * CR0, EFER, CPL), and on other bits of the error code and the page tables.
5172c50d8ae3SPaolo Bonzini *
5173c50d8ae3SPaolo Bonzini * In particular the following conditions come from the error code, the
5174c50d8ae3SPaolo Bonzini * page tables and the machine state:
5175c50d8ae3SPaolo Bonzini * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
5176c50d8ae3SPaolo Bonzini * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
5177c50d8ae3SPaolo Bonzini * - PK is always zero if U=0 in the page tables
5178c50d8ae3SPaolo Bonzini * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
5179c50d8ae3SPaolo Bonzini *
5180c50d8ae3SPaolo Bonzini * The PKRU bitmask caches the result of these four conditions.  The error
5181c50d8ae3SPaolo Bonzini * code (minus the P bit) and the page table's U bit form an index into the
5182c50d8ae3SPaolo Bonzini * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
5183c50d8ae3SPaolo Bonzini * with the two bits of the PKRU register corresponding to the protection key.
5184c50d8ae3SPaolo Bonzini * For the first three conditions above the bits will be 00, thus masking
5185c50d8ae3SPaolo Bonzini * away both AD and WD.  For all reads or if the last condition holds, WD
5186c50d8ae3SPaolo Bonzini * only will be masked away.
5187c50d8ae3SPaolo Bonzini */
51882e4c0661SSean Christopherson static void update_pkru_bitmask(struct kvm_mmu *mmu)
5189c50d8ae3SPaolo Bonzini {
5190c50d8ae3SPaolo Bonzini 	unsigned bit;
5191c50d8ae3SPaolo Bonzini 	bool wp;
5192c50d8ae3SPaolo Bonzini 
5193c50d8ae3SPaolo Bonzini 	mmu->pkru_mask = 0;
5194a3ca5281SChenyi Qiang 
5195a3ca5281SChenyi Qiang 	if (!is_cr4_pke(mmu))
5196c50d8ae3SPaolo Bonzini 		return;
5197c50d8ae3SPaolo Bonzini 
51982e4c0661SSean Christopherson 	wp = is_cr0_wp(mmu);
5199c50d8ae3SPaolo Bonzini 
5200c50d8ae3SPaolo Bonzini 	for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
5201c50d8ae3SPaolo Bonzini 		unsigned pfec, pkey_bits;
5202c50d8ae3SPaolo Bonzini 		bool check_pkey, check_write, ff, uf, wf, pte_user;
5203c50d8ae3SPaolo Bonzini 
5204c50d8ae3SPaolo Bonzini 		pfec = bit << 1;
5205c50d8ae3SPaolo Bonzini 		ff = pfec & PFERR_FETCH_MASK;
5206c50d8ae3SPaolo Bonzini 		uf = pfec & PFERR_USER_MASK;
5207c50d8ae3SPaolo Bonzini 		wf = pfec & PFERR_WRITE_MASK;
5208c50d8ae3SPaolo Bonzini 
5209c50d8ae3SPaolo Bonzini 		/* PFEC.RSVD is replaced by ACC_USER_MASK. */
5210c50d8ae3SPaolo Bonzini 		pte_user = pfec & PFERR_RSVD_MASK;
5211c50d8ae3SPaolo Bonzini 
5212c50d8ae3SPaolo Bonzini 		/*
5213c50d8ae3SPaolo Bonzini 		 * Only need to check the access which is not an
5214c50d8ae3SPaolo Bonzini 		 * instruction fetch and is to a user page.
5215c50d8ae3SPaolo Bonzini 		 */
5216c50d8ae3SPaolo Bonzini 		check_pkey = (!ff && pte_user);
5217c50d8ae3SPaolo Bonzini 		/*
5218c50d8ae3SPaolo Bonzini 		 * write access is controlled by PKRU if it is a
5219c50d8ae3SPaolo Bonzini 		 * user access or CR0.WP = 1.
5220c50d8ae3SPaolo Bonzini 		 */
5221c50d8ae3SPaolo Bonzini 		check_write = check_pkey && wf && (uf || wp);
5222c50d8ae3SPaolo Bonzini 
5223c50d8ae3SPaolo Bonzini 		/* PKRU.AD stops both read and write access. */
5224c50d8ae3SPaolo Bonzini 		pkey_bits = !!check_pkey;
5225c50d8ae3SPaolo Bonzini 		/* PKRU.WD stops write access. */
5226c50d8ae3SPaolo Bonzini 		pkey_bits |= (!!check_write) << 1;
5227c50d8ae3SPaolo Bonzini 
5228c50d8ae3SPaolo Bonzini 		mmu->pkru_mask |= (pkey_bits & 3) << pfec;
5229c50d8ae3SPaolo Bonzini 	}
5230c50d8ae3SPaolo Bonzini }
5231c50d8ae3SPaolo Bonzini 
5232533f9a4bSSean Christopherson static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
5233533f9a4bSSean Christopherson 					struct kvm_mmu *mmu)
5234c50d8ae3SPaolo Bonzini {
5235533f9a4bSSean Christopherson 	if (!is_cr0_pg(mmu))
5236533f9a4bSSean Christopherson 		return;
5237c50d8ae3SPaolo Bonzini 
5238c919e881SKai Huang 	reset_guest_rsvds_bits_mask(vcpu, mmu);
5239533f9a4bSSean Christopherson 	update_permission_bitmask(mmu, false);
5240533f9a4bSSean Christopherson 	update_pkru_bitmask(mmu);
5241c50d8ae3SPaolo Bonzini }
5242c50d8ae3SPaolo Bonzini 
5243fe660f72SSean Christopherson static void paging64_init_context(struct kvm_mmu *context)
5244c50d8ae3SPaolo Bonzini {
5245c50d8ae3SPaolo Bonzini 	context->page_fault = paging64_page_fault;
5246c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging64_gva_to_gpa;
5247c3c6c9fcSLai Jiangshan 	context->sync_spte = paging64_sync_spte;
5248c50d8ae3SPaolo Bonzini }
5249c50d8ae3SPaolo Bonzini 
525084a16226SSean Christopherson static void paging32_init_context(struct kvm_mmu *context)
5251c50d8ae3SPaolo Bonzini {
5252c50d8ae3SPaolo Bonzini 	context->page_fault = paging32_page_fault;
5253c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging32_gva_to_gpa;
5254c3c6c9fcSLai Jiangshan 	context->sync_spte = paging32_sync_spte;
5255c50d8ae3SPaolo Bonzini }
5256c50d8ae3SPaolo Bonzini 
5257f3d90f90SSean Christopherson static union kvm_cpu_role kvm_calc_cpu_role(struct kvm_vcpu *vcpu,
5258f3d90f90SSean Christopherson 					    const struct kvm_mmu_role_regs *regs)
5259e5ed0fb0SPaolo Bonzini {
52607a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5261e5ed0fb0SPaolo Bonzini 
5262e5ed0fb0SPaolo Bonzini 	role.base.access = ACC_ALL;
5263e5ed0fb0SPaolo Bonzini 	role.base.smm = is_smm(vcpu);
5264e5ed0fb0SPaolo Bonzini 	role.base.guest_mode = is_guest_mode(vcpu);
5265e5ed0fb0SPaolo Bonzini 	role.ext.valid = 1;
5266e5ed0fb0SPaolo Bonzini 
5267e5ed0fb0SPaolo Bonzini 	if (!____is_cr0_pg(regs)) {
5268e5ed0fb0SPaolo Bonzini 		role.base.direct = 1;
5269e5ed0fb0SPaolo Bonzini 		return role;
5270e5ed0fb0SPaolo Bonzini 	}
5271e5ed0fb0SPaolo Bonzini 
5272e5ed0fb0SPaolo Bonzini 	role.base.efer_nx = ____is_efer_nx(regs);
5273e5ed0fb0SPaolo Bonzini 	role.base.cr0_wp = ____is_cr0_wp(regs);
5274e5ed0fb0SPaolo Bonzini 	role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
5275e5ed0fb0SPaolo Bonzini 	role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
5276e5ed0fb0SPaolo Bonzini 	role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
527760f3cb60SPaolo Bonzini 
527860f3cb60SPaolo Bonzini 	if (____is_efer_lma(regs))
527960f3cb60SPaolo Bonzini 		role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
528060f3cb60SPaolo Bonzini 							: PT64_ROOT_4LEVEL;
528160f3cb60SPaolo Bonzini 	else if (____is_cr4_pae(regs))
528260f3cb60SPaolo Bonzini 		role.base.level = PT32E_ROOT_LEVEL;
528360f3cb60SPaolo Bonzini 	else
528460f3cb60SPaolo Bonzini 		role.base.level = PT32_ROOT_LEVEL;
5285e5ed0fb0SPaolo Bonzini 
5286e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smep = ____is_cr4_smep(regs);
5287e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smap = ____is_cr4_smap(regs);
5288e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pse = ____is_cr4_pse(regs);
5289e5ed0fb0SPaolo Bonzini 
5290e5ed0fb0SPaolo Bonzini 	/* PKEY and LA57 are active iff long mode is active. */
5291e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
5292e5ed0fb0SPaolo Bonzini 	role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
5293e5ed0fb0SPaolo Bonzini 	role.ext.efer_lma = ____is_efer_lma(regs);
5294e5ed0fb0SPaolo Bonzini 	return role;
5295e5ed0fb0SPaolo Bonzini }
5296e5ed0fb0SPaolo Bonzini 
5297cf9f4c0eSSean Christopherson void __kvm_mmu_refresh_passthrough_bits(struct kvm_vcpu *vcpu,
5298cf9f4c0eSSean Christopherson 					struct kvm_mmu *mmu)
5299cf9f4c0eSSean Christopherson {
5300cf9f4c0eSSean Christopherson 	const bool cr0_wp = kvm_is_cr0_bit_set(vcpu, X86_CR0_WP);
5301cf9f4c0eSSean Christopherson 
5302cf9f4c0eSSean Christopherson 	BUILD_BUG_ON((KVM_MMU_CR0_ROLE_BITS & KVM_POSSIBLE_CR0_GUEST_BITS) != X86_CR0_WP);
5303cf9f4c0eSSean Christopherson 	BUILD_BUG_ON((KVM_MMU_CR4_ROLE_BITS & KVM_POSSIBLE_CR4_GUEST_BITS));
5304cf9f4c0eSSean Christopherson 
5305cf9f4c0eSSean Christopherson 	if (is_cr0_wp(mmu) == cr0_wp)
5306cf9f4c0eSSean Christopherson 		return;
5307cf9f4c0eSSean Christopherson 
5308cf9f4c0eSSean Christopherson 	mmu->cpu_role.base.cr0_wp = cr0_wp;
5309cf9f4c0eSSean Christopherson 	reset_guest_paging_metadata(vcpu, mmu);
5310cf9f4c0eSSean Christopherson }
5311cf9f4c0eSSean Christopherson 
5312d468d94bSSean Christopherson static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
5313d468d94bSSean Christopherson {
5314746700d2SWei Huang 	/* tdp_root_level is architecture forced level, use it if nonzero */
5315746700d2SWei Huang 	if (tdp_root_level)
5316746700d2SWei Huang 		return tdp_root_level;
5317746700d2SWei Huang 
5318d468d94bSSean Christopherson 	/* Use 5-level TDP if and only if it's useful/necessary. */
531983013059SSean Christopherson 	if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
5320d468d94bSSean Christopherson 		return 4;
5321d468d94bSSean Christopherson 
532283013059SSean Christopherson 	return max_tdp_level;
5323d468d94bSSean Christopherson }
5324d468d94bSSean Christopherson 
5325*b628cb52SGerd Hoffmann u8 kvm_mmu_get_max_tdp_level(void)
5326*b628cb52SGerd Hoffmann {
5327*b628cb52SGerd Hoffmann 	return tdp_root_level ? tdp_root_level : max_tdp_level;
5328*b628cb52SGerd Hoffmann }
5329*b628cb52SGerd Hoffmann 
53307a458f0eSPaolo Bonzini static union kvm_mmu_page_role
53318626c120SSean Christopherson kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
53327a7ae829SPaolo Bonzini 				union kvm_cpu_role cpu_role)
5333c50d8ae3SPaolo Bonzini {
53347a458f0eSPaolo Bonzini 	union kvm_mmu_page_role role = {0};
5335c50d8ae3SPaolo Bonzini 
53367a458f0eSPaolo Bonzini 	role.access = ACC_ALL;
53377a458f0eSPaolo Bonzini 	role.cr0_wp = true;
53387a458f0eSPaolo Bonzini 	role.efer_nx = true;
53397a458f0eSPaolo Bonzini 	role.smm = cpu_role.base.smm;
53407a458f0eSPaolo Bonzini 	role.guest_mode = cpu_role.base.guest_mode;
534154275f74SSean Christopherson 	role.ad_disabled = !kvm_ad_enabled();
53427a458f0eSPaolo Bonzini 	role.level = kvm_mmu_get_tdp_level(vcpu);
53437a458f0eSPaolo Bonzini 	role.direct = true;
53447a458f0eSPaolo Bonzini 	role.has_4_byte_gpte = false;
5345c50d8ae3SPaolo Bonzini 
5346c50d8ae3SPaolo Bonzini 	return role;
5347c50d8ae3SPaolo Bonzini }
5348c50d8ae3SPaolo Bonzini 
534939e7e2bfSPaolo Bonzini static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
5350a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5351c50d8ae3SPaolo Bonzini {
53528c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
53537a458f0eSPaolo Bonzini 	union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
5354c50d8ae3SPaolo Bonzini 
5355e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
53567a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
5357c50d8ae3SPaolo Bonzini 		return;
5358c50d8ae3SPaolo Bonzini 
5359e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
53607a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
53617a02674dSSean Christopherson 	context->page_fault = kvm_tdp_page_fault;
5362c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
53632fdcc1b3SPaolo Bonzini 	context->get_guest_pgd = get_guest_cr3;
5364c50d8ae3SPaolo Bonzini 	context->get_pdptr = kvm_pdptr_read;
5365c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5366c50d8ae3SPaolo Bonzini 
536736f26787SSean Christopherson 	if (!is_cr0_pg(context))
5368c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = nonpaging_gva_to_gpa;
536936f26787SSean Christopherson 	else if (is_cr4_pae(context))
5370c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging64_gva_to_gpa;
5371f4bd6f73SSean Christopherson 	else
5372c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging32_gva_to_gpa;
5373c50d8ae3SPaolo Bonzini 
5374533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5375e8f6e738SJinrong Liang 	reset_tdp_shadow_zero_bits_mask(context);
5376c50d8ae3SPaolo Bonzini }
5377c50d8ae3SPaolo Bonzini 
53788c008659SPaolo Bonzini static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
53797a7ae829SPaolo Bonzini 				    union kvm_cpu_role cpu_role,
53807a458f0eSPaolo Bonzini 				    union kvm_mmu_page_role root_role)
5381c50d8ae3SPaolo Bonzini {
5382e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
53837a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
538418db1b17SSean Christopherson 		return;
5385c50d8ae3SPaolo Bonzini 
5386e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
53877a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
538818db1b17SSean Christopherson 
538936f26787SSean Christopherson 	if (!is_cr0_pg(context))
539084a16226SSean Christopherson 		nonpaging_init_context(context);
539136f26787SSean Christopherson 	else if (is_cr4_pae(context))
5392fe660f72SSean Christopherson 		paging64_init_context(context);
5393c50d8ae3SPaolo Bonzini 	else
539484a16226SSean Christopherson 		paging32_init_context(context);
5395c50d8ae3SPaolo Bonzini 
5396533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5397c50d8ae3SPaolo Bonzini 	reset_shadow_zero_bits_mask(vcpu, context);
5398c50d8ae3SPaolo Bonzini }
53990f04a2acSVitaly Kuznetsov 
5400594e91a1SSean Christopherson static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
5401a7f1de9bSPaolo Bonzini 				union kvm_cpu_role cpu_role)
54020f04a2acSVitaly Kuznetsov {
54038c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
540456b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
540556b321f9SPaolo Bonzini 
540656b321f9SPaolo Bonzini 	root_role = cpu_role.base;
540756b321f9SPaolo Bonzini 
540856b321f9SPaolo Bonzini 	/* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
540956b321f9SPaolo Bonzini 	root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
541056b321f9SPaolo Bonzini 
541156b321f9SPaolo Bonzini 	/*
541256b321f9SPaolo Bonzini 	 * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
541356b321f9SPaolo Bonzini 	 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
541456b321f9SPaolo Bonzini 	 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
541556b321f9SPaolo Bonzini 	 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
541656b321f9SPaolo Bonzini 	 * The iTLB multi-hit workaround can be toggled at any time, so assume
541756b321f9SPaolo Bonzini 	 * NX can be used by any non-nested shadow MMU to avoid having to reset
541856b321f9SPaolo Bonzini 	 * MMU contexts.
541956b321f9SPaolo Bonzini 	 */
542056b321f9SPaolo Bonzini 	root_role.efer_nx = true;
54210f04a2acSVitaly Kuznetsov 
54227a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
54230f04a2acSVitaly Kuznetsov }
54240f04a2acSVitaly Kuznetsov 
5425dbc4739bSSean Christopherson void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
5426dbc4739bSSean Christopherson 			     unsigned long cr4, u64 efer, gpa_t nested_cr3)
54270f04a2acSVitaly Kuznetsov {
54288c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5429594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
5430594e91a1SSean Christopherson 		.cr0 = cr0,
543128f091bcSPaolo Bonzini 		.cr4 = cr4 & ~X86_CR4_PKE,
5432594e91a1SSean Christopherson 		.efer = efer,
5433594e91a1SSean Christopherson 	};
54347a7ae829SPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
543556b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
543656b321f9SPaolo Bonzini 
543756b321f9SPaolo Bonzini 	/* NPT requires CR0.PG=1. */
543856b321f9SPaolo Bonzini 	WARN_ON_ONCE(cpu_role.base.direct);
543956b321f9SPaolo Bonzini 
544056b321f9SPaolo Bonzini 	root_role = cpu_role.base;
544156b321f9SPaolo Bonzini 	root_role.level = kvm_mmu_get_tdp_level(vcpu);
544284e5ffd0SLai Jiangshan 	if (root_role.level == PT64_ROOT_5LEVEL &&
544384e5ffd0SLai Jiangshan 	    cpu_role.base.level == PT64_ROOT_4LEVEL)
544484e5ffd0SLai Jiangshan 		root_role.passthrough = 1;
54450f04a2acSVitaly Kuznetsov 
54467a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5447d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, nested_cr3);
54480f04a2acSVitaly Kuznetsov }
54490f04a2acSVitaly Kuznetsov EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
5450c50d8ae3SPaolo Bonzini 
54517a7ae829SPaolo Bonzini static union kvm_cpu_role
5452c50d8ae3SPaolo Bonzini kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
5453bb1fcc70SSean Christopherson 				   bool execonly, u8 level)
5454c50d8ae3SPaolo Bonzini {
54557a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5456c50d8ae3SPaolo Bonzini 
5457daed87b8SPaolo Bonzini 	/*
5458daed87b8SPaolo Bonzini 	 * KVM does not support SMM transfer monitors, and consequently does not
5459daed87b8SPaolo Bonzini 	 * support the "entry to SMM" control either.  role.base.smm is always 0.
5460daed87b8SPaolo Bonzini 	 */
5461daed87b8SPaolo Bonzini 	WARN_ON_ONCE(is_smm(vcpu));
5462bb1fcc70SSean Christopherson 	role.base.level = level;
5463bb3b394dSLai Jiangshan 	role.base.has_4_byte_gpte = false;
5464c50d8ae3SPaolo Bonzini 	role.base.direct = false;
5465c50d8ae3SPaolo Bonzini 	role.base.ad_disabled = !accessed_dirty;
5466c50d8ae3SPaolo Bonzini 	role.base.guest_mode = true;
5467c50d8ae3SPaolo Bonzini 	role.base.access = ACC_ALL;
5468c50d8ae3SPaolo Bonzini 
5469cd6767c3SSean Christopherson 	role.ext.word = 0;
5470c50d8ae3SPaolo Bonzini 	role.ext.execonly = execonly;
5471cd6767c3SSean Christopherson 	role.ext.valid = 1;
5472c50d8ae3SPaolo Bonzini 
5473c50d8ae3SPaolo Bonzini 	return role;
5474c50d8ae3SPaolo Bonzini }
5475c50d8ae3SPaolo Bonzini 
5476c50d8ae3SPaolo Bonzini void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
5477cc022ae1SLai Jiangshan 			     int huge_page_level, bool accessed_dirty,
5478cc022ae1SLai Jiangshan 			     gpa_t new_eptp)
5479c50d8ae3SPaolo Bonzini {
54808c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5481bb1fcc70SSean Christopherson 	u8 level = vmx_eptp_page_walk_level(new_eptp);
54827a7ae829SPaolo Bonzini 	union kvm_cpu_role new_mode =
5483c50d8ae3SPaolo Bonzini 		kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
5484bb1fcc70SSean Christopherson 						   execonly, level);
5485c50d8ae3SPaolo Bonzini 
5486e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 != context->cpu_role.as_u64) {
5487e5ed0fb0SPaolo Bonzini 		/* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
5488e5ed0fb0SPaolo Bonzini 		context->cpu_role.as_u64 = new_mode.as_u64;
54897a458f0eSPaolo Bonzini 		context->root_role.word = new_mode.base.word;
549018db1b17SSean Christopherson 
5491c50d8ae3SPaolo Bonzini 		context->page_fault = ept_page_fault;
5492c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = ept_gva_to_gpa;
5493c3c6c9fcSLai Jiangshan 		context->sync_spte = ept_sync_spte;
5494347a0d0dSPaolo Bonzini 
5495c596f147SSean Christopherson 		update_permission_bitmask(context, true);
549628f091bcSPaolo Bonzini 		context->pkru_mask = 0;
5497cc022ae1SLai Jiangshan 		reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
5498e8f6e738SJinrong Liang 		reset_ept_shadow_zero_bits_mask(context, execonly);
5499c50d8ae3SPaolo Bonzini 	}
55003cffc89dSPaolo Bonzini 
5501d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, new_eptp);
55023cffc89dSPaolo Bonzini }
5503c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5504c50d8ae3SPaolo Bonzini 
550539e7e2bfSPaolo Bonzini static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
5506a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5507c50d8ae3SPaolo Bonzini {
55088c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5509c50d8ae3SPaolo Bonzini 
5510a7f1de9bSPaolo Bonzini 	kvm_init_shadow_mmu(vcpu, cpu_role);
5511929d1cfaSPaolo Bonzini 
55122fdcc1b3SPaolo Bonzini 	context->get_guest_pgd     = get_guest_cr3;
5513c50d8ae3SPaolo Bonzini 	context->get_pdptr         = kvm_pdptr_read;
5514c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5515c50d8ae3SPaolo Bonzini }
5516c50d8ae3SPaolo Bonzini 
551739e7e2bfSPaolo Bonzini static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5518a7f1de9bSPaolo Bonzini 				union kvm_cpu_role new_mode)
5519c50d8ae3SPaolo Bonzini {
5520c50d8ae3SPaolo Bonzini 	struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5521c50d8ae3SPaolo Bonzini 
5522e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5523c50d8ae3SPaolo Bonzini 		return;
5524c50d8ae3SPaolo Bonzini 
5525e5ed0fb0SPaolo Bonzini 	g_context->cpu_role.as_u64   = new_mode.as_u64;
55262fdcc1b3SPaolo Bonzini 	g_context->get_guest_pgd     = get_guest_cr3;
5527c50d8ae3SPaolo Bonzini 	g_context->get_pdptr         = kvm_pdptr_read;
5528c50d8ae3SPaolo Bonzini 	g_context->inject_page_fault = kvm_inject_page_fault;
5529c50d8ae3SPaolo Bonzini 
5530c50d8ae3SPaolo Bonzini 	/*
55315efac074SPaolo Bonzini 	 * L2 page tables are never shadowed, so there is no need to sync
55325efac074SPaolo Bonzini 	 * SPTEs.
55335efac074SPaolo Bonzini 	 */
55349fd4a4e3SLai Jiangshan 	g_context->sync_spte         = NULL;
55355efac074SPaolo Bonzini 
55365efac074SPaolo Bonzini 	/*
5537c50d8ae3SPaolo Bonzini 	 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5538c50d8ae3SPaolo Bonzini 	 * L1's nested page tables (e.g. EPT12). The nested translation
5539c50d8ae3SPaolo Bonzini 	 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5540c50d8ae3SPaolo Bonzini 	 * L2's page tables as the first level of translation and L1's
5541c50d8ae3SPaolo Bonzini 	 * nested page tables as the second level of translation. Basically
5542c50d8ae3SPaolo Bonzini 	 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5543c50d8ae3SPaolo Bonzini 	 */
5544fa4b5588SSean Christopherson 	if (!is_paging(vcpu))
55451f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5546fa4b5588SSean Christopherson 	else if (is_long_mode(vcpu))
55471f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5548fa4b5588SSean Christopherson 	else if (is_pae(vcpu))
55491f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5550fa4b5588SSean Christopherson 	else
55511f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging32_gva_to_gpa;
5552fa4b5588SSean Christopherson 
5553533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, g_context);
5554c50d8ae3SPaolo Bonzini }
5555c50d8ae3SPaolo Bonzini 
5556c9060662SSean Christopherson void kvm_init_mmu(struct kvm_vcpu *vcpu)
5557c50d8ae3SPaolo Bonzini {
555839e7e2bfSPaolo Bonzini 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5559a7f1de9bSPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
556039e7e2bfSPaolo Bonzini 
5561c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
5562a7f1de9bSPaolo Bonzini 		init_kvm_nested_mmu(vcpu, cpu_role);
5563c50d8ae3SPaolo Bonzini 	else if (tdp_enabled)
5564a7f1de9bSPaolo Bonzini 		init_kvm_tdp_mmu(vcpu, cpu_role);
5565c50d8ae3SPaolo Bonzini 	else
5566a7f1de9bSPaolo Bonzini 		init_kvm_softmmu(vcpu, cpu_role);
5567c50d8ae3SPaolo Bonzini }
5568c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_mmu);
5569c50d8ae3SPaolo Bonzini 
557049c6f875SSean Christopherson void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
557149c6f875SSean Christopherson {
557249c6f875SSean Christopherson 	/*
557349c6f875SSean Christopherson 	 * Invalidate all MMU roles to force them to reinitialize as CPUID
557449c6f875SSean Christopherson 	 * information is factored into reserved bit calculations.
5575feb627e8SVitaly Kuznetsov 	 *
5576feb627e8SVitaly Kuznetsov 	 * Correctly handling multiple vCPU models with respect to paging and
5577feb627e8SVitaly Kuznetsov 	 * physical address properties) in a single VM would require tracking
5578feb627e8SVitaly Kuznetsov 	 * all relevant CPUID information in kvm_mmu_page_role. That is very
5579feb627e8SVitaly Kuznetsov 	 * undesirable as it would increase the memory requirements for
5580338068b5SSean Christopherson 	 * gfn_write_track (see struct kvm_mmu_page_role comments).  For now
5581338068b5SSean Christopherson 	 * that problem is swept under the rug; KVM's CPUID API is horrific and
5582feb627e8SVitaly Kuznetsov 	 * it's all but impossible to solve it without introducing a new API.
558349c6f875SSean Christopherson 	 */
55847a458f0eSPaolo Bonzini 	vcpu->arch.root_mmu.root_role.word = 0;
55857a458f0eSPaolo Bonzini 	vcpu->arch.guest_mmu.root_role.word = 0;
55867a458f0eSPaolo Bonzini 	vcpu->arch.nested_mmu.root_role.word = 0;
5587e5ed0fb0SPaolo Bonzini 	vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5588e5ed0fb0SPaolo Bonzini 	vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5589e5ed0fb0SPaolo Bonzini 	vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
559049c6f875SSean Christopherson 	kvm_mmu_reset_context(vcpu);
559163f5a190SSean Christopherson 
559263f5a190SSean Christopherson 	/*
5593feb627e8SVitaly Kuznetsov 	 * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5594feb627e8SVitaly Kuznetsov 	 * kvm_arch_vcpu_ioctl().
559563f5a190SSean Christopherson 	 */
5596fb3146b4SSean Christopherson 	KVM_BUG_ON(kvm_vcpu_has_run(vcpu), vcpu->kvm);
559749c6f875SSean Christopherson }
559849c6f875SSean Christopherson 
5599c50d8ae3SPaolo Bonzini void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5600c50d8ae3SPaolo Bonzini {
5601c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
5602c9060662SSean Christopherson 	kvm_init_mmu(vcpu);
5603c50d8ae3SPaolo Bonzini }
5604c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5605c50d8ae3SPaolo Bonzini 
5606c50d8ae3SPaolo Bonzini int kvm_mmu_load(struct kvm_vcpu *vcpu)
5607c50d8ae3SPaolo Bonzini {
5608c50d8ae3SPaolo Bonzini 	int r;
5609c50d8ae3SPaolo Bonzini 
5610347a0d0dSPaolo Bonzini 	r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5611c50d8ae3SPaolo Bonzini 	if (r)
5612c50d8ae3SPaolo Bonzini 		goto out;
5613748e52b9SSean Christopherson 	r = mmu_alloc_special_roots(vcpu);
5614c50d8ae3SPaolo Bonzini 	if (r)
5615c50d8ae3SPaolo Bonzini 		goto out;
5616347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
56176e6ec584SSean Christopherson 		r = mmu_alloc_direct_roots(vcpu);
56186e6ec584SSean Christopherson 	else
56196e6ec584SSean Christopherson 		r = mmu_alloc_shadow_roots(vcpu);
5620c50d8ae3SPaolo Bonzini 	if (r)
5621c50d8ae3SPaolo Bonzini 		goto out;
5622a91f387bSSean Christopherson 
5623a91f387bSSean Christopherson 	kvm_mmu_sync_roots(vcpu);
5624a91f387bSSean Christopherson 
5625727a7e27SPaolo Bonzini 	kvm_mmu_load_pgd(vcpu);
5626db01416bSSean Christopherson 
5627db01416bSSean Christopherson 	/*
5628db01416bSSean Christopherson 	 * Flush any TLB entries for the new root, the provenance of the root
5629db01416bSSean Christopherson 	 * is unknown.  Even if KVM ensures there are no stale TLB entries
5630db01416bSSean Christopherson 	 * for a freed root, in theory another hypervisor could have left
5631db01416bSSean Christopherson 	 * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5632db01416bSSean Christopherson 	 * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5633db01416bSSean Christopherson 	 */
5634e27bc044SSean Christopherson 	static_call(kvm_x86_flush_tlb_current)(vcpu);
5635c50d8ae3SPaolo Bonzini out:
5636c50d8ae3SPaolo Bonzini 	return r;
5637c50d8ae3SPaolo Bonzini }
5638c50d8ae3SPaolo Bonzini 
5639c50d8ae3SPaolo Bonzini void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5640c50d8ae3SPaolo Bonzini {
56410c1c92f1SPaolo Bonzini 	struct kvm *kvm = vcpu->kvm;
56420c1c92f1SPaolo Bonzini 
56430c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
564420ba462dSSean Christopherson 	WARN_ON_ONCE(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
56450c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
564620ba462dSSean Christopherson 	WARN_ON_ONCE(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
56476d58f275SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5648c50d8ae3SPaolo Bonzini }
5649c50d8ae3SPaolo Bonzini 
5650527d5cd7SSean Christopherson static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5651527d5cd7SSean Christopherson {
5652527d5cd7SSean Christopherson 	struct kvm_mmu_page *sp;
5653527d5cd7SSean Christopherson 
5654527d5cd7SSean Christopherson 	if (!VALID_PAGE(root_hpa))
5655527d5cd7SSean Christopherson 		return false;
5656527d5cd7SSean Christopherson 
5657527d5cd7SSean Christopherson 	/*
5658527d5cd7SSean Christopherson 	 * When freeing obsolete roots, treat roots as obsolete if they don't
56590e3223d8SSean Christopherson 	 * have an associated shadow page, as it's impossible to determine if
56600e3223d8SSean Christopherson 	 * such roots are fresh or stale.  This does mean KVM will get false
5661527d5cd7SSean Christopherson 	 * positives and free roots that don't strictly need to be freed, but
5662527d5cd7SSean Christopherson 	 * such false positives are relatively rare:
5663527d5cd7SSean Christopherson 	 *
56640e3223d8SSean Christopherson 	 *  (a) only PAE paging and nested NPT have roots without shadow pages
56650e3223d8SSean Christopherson 	 *      (or any shadow paging flavor with a dummy root, see note below)
5666527d5cd7SSean Christopherson 	 *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5667527d5cd7SSean Christopherson 	 *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5668527d5cd7SSean Christopherson 	 *      is unlikely to zap an in-use PGD.
56690e3223d8SSean Christopherson 	 *
56700e3223d8SSean Christopherson 	 * Note!  Dummy roots are unique in that they are obsoleted by memslot
56710e3223d8SSean Christopherson 	 * _creation_!  See also FNAME(fetch).
5672527d5cd7SSean Christopherson 	 */
5673c5f2d564SSean Christopherson 	sp = root_to_sp(root_hpa);
5674527d5cd7SSean Christopherson 	return !sp || is_obsolete_sp(kvm, sp);
5675527d5cd7SSean Christopherson }
5676527d5cd7SSean Christopherson 
5677527d5cd7SSean Christopherson static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5678527d5cd7SSean Christopherson {
5679527d5cd7SSean Christopherson 	unsigned long roots_to_free = 0;
5680527d5cd7SSean Christopherson 	int i;
5681527d5cd7SSean Christopherson 
5682527d5cd7SSean Christopherson 	if (is_obsolete_root(kvm, mmu->root.hpa))
5683527d5cd7SSean Christopherson 		roots_to_free |= KVM_MMU_ROOT_CURRENT;
5684527d5cd7SSean Christopherson 
5685527d5cd7SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5686cf4a8693SShaoqin Huang 		if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5687527d5cd7SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5688527d5cd7SSean Christopherson 	}
5689527d5cd7SSean Christopherson 
5690527d5cd7SSean Christopherson 	if (roots_to_free)
5691527d5cd7SSean Christopherson 		kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5692527d5cd7SSean Christopherson }
5693527d5cd7SSean Christopherson 
5694527d5cd7SSean Christopherson void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5695527d5cd7SSean Christopherson {
5696527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5697527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5698527d5cd7SSean Christopherson }
5699527d5cd7SSean Christopherson 
5700c50d8ae3SPaolo Bonzini static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5701c50d8ae3SPaolo Bonzini 				    int *bytes)
5702c50d8ae3SPaolo Bonzini {
5703c50d8ae3SPaolo Bonzini 	u64 gentry = 0;
5704c50d8ae3SPaolo Bonzini 	int r;
5705c50d8ae3SPaolo Bonzini 
5706c50d8ae3SPaolo Bonzini 	/*
5707c50d8ae3SPaolo Bonzini 	 * Assume that the pte write on a page table of the same type
5708c50d8ae3SPaolo Bonzini 	 * as the current vcpu paging mode since we update the sptes only
5709c50d8ae3SPaolo Bonzini 	 * when they have the same mode.
5710c50d8ae3SPaolo Bonzini 	 */
5711c50d8ae3SPaolo Bonzini 	if (is_pae(vcpu) && *bytes == 4) {
5712c50d8ae3SPaolo Bonzini 		/* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5713c50d8ae3SPaolo Bonzini 		*gpa &= ~(gpa_t)7;
5714c50d8ae3SPaolo Bonzini 		*bytes = 8;
5715c50d8ae3SPaolo Bonzini 	}
5716c50d8ae3SPaolo Bonzini 
5717c50d8ae3SPaolo Bonzini 	if (*bytes == 4 || *bytes == 8) {
5718c50d8ae3SPaolo Bonzini 		r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5719c50d8ae3SPaolo Bonzini 		if (r)
5720c50d8ae3SPaolo Bonzini 			gentry = 0;
5721c50d8ae3SPaolo Bonzini 	}
5722c50d8ae3SPaolo Bonzini 
5723c50d8ae3SPaolo Bonzini 	return gentry;
5724c50d8ae3SPaolo Bonzini }
5725c50d8ae3SPaolo Bonzini 
5726c50d8ae3SPaolo Bonzini /*
5727c50d8ae3SPaolo Bonzini  * If we're seeing too many writes to a page, it may no longer be a page table,
5728c50d8ae3SPaolo Bonzini  * or we may be forking, in which case it is better to unmap the page.
5729c50d8ae3SPaolo Bonzini  */
5730c50d8ae3SPaolo Bonzini static bool detect_write_flooding(struct kvm_mmu_page *sp)
5731c50d8ae3SPaolo Bonzini {
5732c50d8ae3SPaolo Bonzini 	/*
5733c50d8ae3SPaolo Bonzini 	 * Skip write-flooding detected for the sp whose level is 1, because
5734c50d8ae3SPaolo Bonzini 	 * it can become unsync, then the guest page is not write-protected.
5735c50d8ae3SPaolo Bonzini 	 */
57363bae0459SSean Christopherson 	if (sp->role.level == PG_LEVEL_4K)
5737c50d8ae3SPaolo Bonzini 		return false;
5738c50d8ae3SPaolo Bonzini 
5739c50d8ae3SPaolo Bonzini 	atomic_inc(&sp->write_flooding_count);
5740c50d8ae3SPaolo Bonzini 	return atomic_read(&sp->write_flooding_count) >= 3;
5741c50d8ae3SPaolo Bonzini }
5742c50d8ae3SPaolo Bonzini 
5743c50d8ae3SPaolo Bonzini /*
5744c50d8ae3SPaolo Bonzini  * Misaligned accesses are too much trouble to fix up; also, they usually
5745c50d8ae3SPaolo Bonzini  * indicate a page is not used as a page table.
5746c50d8ae3SPaolo Bonzini  */
5747c50d8ae3SPaolo Bonzini static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5748c50d8ae3SPaolo Bonzini 				    int bytes)
5749c50d8ae3SPaolo Bonzini {
5750c50d8ae3SPaolo Bonzini 	unsigned offset, pte_size, misaligned;
5751c50d8ae3SPaolo Bonzini 
5752c50d8ae3SPaolo Bonzini 	offset = offset_in_page(gpa);
5753bb3b394dSLai Jiangshan 	pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5754c50d8ae3SPaolo Bonzini 
5755c50d8ae3SPaolo Bonzini 	/*
5756c50d8ae3SPaolo Bonzini 	 * Sometimes, the OS only writes the last one bytes to update status
5757c50d8ae3SPaolo Bonzini 	 * bits, for example, in linux, andb instruction is used in clear_bit().
5758c50d8ae3SPaolo Bonzini 	 */
5759c50d8ae3SPaolo Bonzini 	if (!(offset & (pte_size - 1)) && bytes == 1)
5760c50d8ae3SPaolo Bonzini 		return false;
5761c50d8ae3SPaolo Bonzini 
5762c50d8ae3SPaolo Bonzini 	misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5763c50d8ae3SPaolo Bonzini 	misaligned |= bytes < 4;
5764c50d8ae3SPaolo Bonzini 
5765c50d8ae3SPaolo Bonzini 	return misaligned;
5766c50d8ae3SPaolo Bonzini }
5767c50d8ae3SPaolo Bonzini 
5768c50d8ae3SPaolo Bonzini static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5769c50d8ae3SPaolo Bonzini {
5770c50d8ae3SPaolo Bonzini 	unsigned page_offset, quadrant;
5771c50d8ae3SPaolo Bonzini 	u64 *spte;
5772c50d8ae3SPaolo Bonzini 	int level;
5773c50d8ae3SPaolo Bonzini 
5774c50d8ae3SPaolo Bonzini 	page_offset = offset_in_page(gpa);
5775c50d8ae3SPaolo Bonzini 	level = sp->role.level;
5776c50d8ae3SPaolo Bonzini 	*nspte = 1;
5777bb3b394dSLai Jiangshan 	if (sp->role.has_4_byte_gpte) {
5778c50d8ae3SPaolo Bonzini 		page_offset <<= 1;	/* 32->64 */
5779c50d8ae3SPaolo Bonzini 		/*
5780c50d8ae3SPaolo Bonzini 		 * A 32-bit pde maps 4MB while the shadow pdes map
5781c50d8ae3SPaolo Bonzini 		 * only 2MB.  So we need to double the offset again
5782c50d8ae3SPaolo Bonzini 		 * and zap two pdes instead of one.
5783c50d8ae3SPaolo Bonzini 		 */
5784c50d8ae3SPaolo Bonzini 		if (level == PT32_ROOT_LEVEL) {
5785c50d8ae3SPaolo Bonzini 			page_offset &= ~7; /* kill rounding error */
5786c50d8ae3SPaolo Bonzini 			page_offset <<= 1;
5787c50d8ae3SPaolo Bonzini 			*nspte = 2;
5788c50d8ae3SPaolo Bonzini 		}
5789c50d8ae3SPaolo Bonzini 		quadrant = page_offset >> PAGE_SHIFT;
5790c50d8ae3SPaolo Bonzini 		page_offset &= ~PAGE_MASK;
5791c50d8ae3SPaolo Bonzini 		if (quadrant != sp->role.quadrant)
5792c50d8ae3SPaolo Bonzini 			return NULL;
5793c50d8ae3SPaolo Bonzini 	}
5794c50d8ae3SPaolo Bonzini 
5795c50d8ae3SPaolo Bonzini 	spte = &sp->spt[page_offset / sizeof(*spte)];
5796c50d8ae3SPaolo Bonzini 	return spte;
5797c50d8ae3SPaolo Bonzini }
5798c50d8ae3SPaolo Bonzini 
579993284446SSean Christopherson void kvm_mmu_track_write(struct kvm_vcpu *vcpu, gpa_t gpa, const u8 *new,
580093284446SSean Christopherson 			 int bytes)
5801c50d8ae3SPaolo Bonzini {
5802c50d8ae3SPaolo Bonzini 	gfn_t gfn = gpa >> PAGE_SHIFT;
5803c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
5804c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
5805c50d8ae3SPaolo Bonzini 	u64 entry, gentry, *spte;
5806c50d8ae3SPaolo Bonzini 	int npte;
580706152b2dSLai Jiangshan 	bool flush = false;
5808c50d8ae3SPaolo Bonzini 
5809c50d8ae3SPaolo Bonzini 	/*
5810c50d8ae3SPaolo Bonzini 	 * If we don't have indirect shadow pages, it means no page is
5811c50d8ae3SPaolo Bonzini 	 * write-protected, so we can exit simply.
5812c50d8ae3SPaolo Bonzini 	 */
5813c50d8ae3SPaolo Bonzini 	if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5814c50d8ae3SPaolo Bonzini 		return;
5815c50d8ae3SPaolo Bonzini 
5816531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
5817c50d8ae3SPaolo Bonzini 
5818c50d8ae3SPaolo Bonzini 	gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5819c50d8ae3SPaolo Bonzini 
5820c50d8ae3SPaolo Bonzini 	++vcpu->kvm->stat.mmu_pte_write;
5821c50d8ae3SPaolo Bonzini 
5822767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5823c50d8ae3SPaolo Bonzini 		if (detect_write_misaligned(sp, gpa, bytes) ||
5824c50d8ae3SPaolo Bonzini 		      detect_write_flooding(sp)) {
5825c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5826c50d8ae3SPaolo Bonzini 			++vcpu->kvm->stat.mmu_flooded;
5827c50d8ae3SPaolo Bonzini 			continue;
5828c50d8ae3SPaolo Bonzini 		}
5829c50d8ae3SPaolo Bonzini 
5830c50d8ae3SPaolo Bonzini 		spte = get_written_sptes(sp, gpa, &npte);
5831c50d8ae3SPaolo Bonzini 		if (!spte)
5832c50d8ae3SPaolo Bonzini 			continue;
5833c50d8ae3SPaolo Bonzini 
5834c50d8ae3SPaolo Bonzini 		while (npte--) {
5835c50d8ae3SPaolo Bonzini 			entry = *spte;
58362de4085cSBen Gardon 			mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5837c5e2184dSSean Christopherson 			if (gentry && sp->role.level != PG_LEVEL_4K)
5838c5e2184dSSean Christopherson 				++vcpu->kvm->stat.mmu_pde_zapped;
58391441ca14SJunaid Shahid 			if (is_shadow_present_pte(entry))
584006152b2dSLai Jiangshan 				flush = true;
5841c50d8ae3SPaolo Bonzini 			++spte;
5842c50d8ae3SPaolo Bonzini 		}
5843c50d8ae3SPaolo Bonzini 	}
584406152b2dSLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5845531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
5846c50d8ae3SPaolo Bonzini }
5847c50d8ae3SPaolo Bonzini 
58481075d41eSSean Christopherson int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5849c50d8ae3SPaolo Bonzini 		       void *insn, int insn_len)
5850c50d8ae3SPaolo Bonzini {
585192daa48bSSean Christopherson 	int r, emulation_type = EMULTYPE_PF;
5852347a0d0dSPaolo Bonzini 	bool direct = vcpu->arch.mmu->root_role.direct;
5853c50d8ae3SPaolo Bonzini 
5854d09f7112SSean Christopherson 	/*
5855d09f7112SSean Christopherson 	 * IMPLICIT_ACCESS is a KVM-defined flag used to correctly perform SMAP
5856d09f7112SSean Christopherson 	 * checks when emulating instructions that triggers implicit access.
5857d09f7112SSean Christopherson 	 * WARN if hardware generates a fault with an error code that collides
5858d09f7112SSean Christopherson 	 * with the KVM-defined value.  Clear the flag and continue on, i.e.
5859d09f7112SSean Christopherson 	 * don't terminate the VM, as KVM can't possibly be relying on a flag
5860d09f7112SSean Christopherson 	 * that KVM doesn't know about.
5861d09f7112SSean Christopherson 	 */
5862d09f7112SSean Christopherson 	if (WARN_ON_ONCE(error_code & PFERR_IMPLICIT_ACCESS))
5863d09f7112SSean Christopherson 		error_code &= ~PFERR_IMPLICIT_ACCESS;
5864d09f7112SSean Christopherson 
586520ba462dSSean Christopherson 	if (WARN_ON_ONCE(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5866ddce6208SSean Christopherson 		return RET_PF_RETRY;
5867ddce6208SSean Christopherson 
5868c50d8ae3SPaolo Bonzini 	r = RET_PF_INVALID;
5869c50d8ae3SPaolo Bonzini 	if (unlikely(error_code & PFERR_RSVD_MASK)) {
5870736c291cSSean Christopherson 		r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5871c50d8ae3SPaolo Bonzini 		if (r == RET_PF_EMULATE)
5872c50d8ae3SPaolo Bonzini 			goto emulate;
5873c50d8ae3SPaolo Bonzini 	}
5874c50d8ae3SPaolo Bonzini 
5875c50d8ae3SPaolo Bonzini 	if (r == RET_PF_INVALID) {
58767a02674dSSean Christopherson 		r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5877258d985fSSean Christopherson 					  lower_32_bits(error_code), false,
5878258d985fSSean Christopherson 					  &emulation_type);
587919025e7bSSean Christopherson 		if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
58807b367bc9SSean Christopherson 			return -EIO;
5881c50d8ae3SPaolo Bonzini 	}
5882c50d8ae3SPaolo Bonzini 
5883c50d8ae3SPaolo Bonzini 	if (r < 0)
5884c50d8ae3SPaolo Bonzini 		return r;
588583a2ba4cSSean Christopherson 	if (r != RET_PF_EMULATE)
588683a2ba4cSSean Christopherson 		return 1;
5887c50d8ae3SPaolo Bonzini 
5888c50d8ae3SPaolo Bonzini 	/*
5889c50d8ae3SPaolo Bonzini 	 * Before emulating the instruction, check if the error code
5890c50d8ae3SPaolo Bonzini 	 * was due to a RO violation while translating the guest page.
5891c50d8ae3SPaolo Bonzini 	 * This can occur when using nested virtualization with nested
5892c50d8ae3SPaolo Bonzini 	 * paging in both guests. If true, we simply unprotect the page
5893c50d8ae3SPaolo Bonzini 	 * and resume the guest.
5894c50d8ae3SPaolo Bonzini 	 */
5895347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct &&
5896c50d8ae3SPaolo Bonzini 	    (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5897736c291cSSean Christopherson 		kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5898c50d8ae3SPaolo Bonzini 		return 1;
5899c50d8ae3SPaolo Bonzini 	}
5900c50d8ae3SPaolo Bonzini 
5901c50d8ae3SPaolo Bonzini 	/*
5902c50d8ae3SPaolo Bonzini 	 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5903c50d8ae3SPaolo Bonzini 	 * optimistically try to just unprotect the page and let the processor
5904c50d8ae3SPaolo Bonzini 	 * re-execute the instruction that caused the page fault.  Do not allow
5905c50d8ae3SPaolo Bonzini 	 * retrying MMIO emulation, as it's not only pointless but could also
5906c50d8ae3SPaolo Bonzini 	 * cause us to enter an infinite loop because the processor will keep
5907c50d8ae3SPaolo Bonzini 	 * faulting on the non-existent MMIO address.  Retrying an instruction
5908c50d8ae3SPaolo Bonzini 	 * from a nested guest is also pointless and dangerous as we are only
5909c50d8ae3SPaolo Bonzini 	 * explicitly shadowing L1's page tables, i.e. unprotecting something
5910c50d8ae3SPaolo Bonzini 	 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5911c50d8ae3SPaolo Bonzini 	 */
5912736c291cSSean Christopherson 	if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
591392daa48bSSean Christopherson 		emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5914c50d8ae3SPaolo Bonzini emulate:
5915736c291cSSean Christopherson 	return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5916c50d8ae3SPaolo Bonzini 				       insn_len);
5917c50d8ae3SPaolo Bonzini }
5918c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5919c50d8ae3SPaolo Bonzini 
59209fd4a4e3SLai Jiangshan static void __kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
59219fd4a4e3SLai Jiangshan 				      u64 addr, hpa_t root_hpa)
59229fd4a4e3SLai Jiangshan {
59239fd4a4e3SLai Jiangshan 	struct kvm_shadow_walk_iterator iterator;
59249fd4a4e3SLai Jiangshan 
59259fd4a4e3SLai Jiangshan 	vcpu_clear_mmio_info(vcpu, addr);
59269fd4a4e3SLai Jiangshan 
5927762b33ebSLike Xu 	/*
5928762b33ebSLike Xu 	 * Walking and synchronizing SPTEs both assume they are operating in
5929762b33ebSLike Xu 	 * the context of the current MMU, and would need to be reworked if
5930762b33ebSLike Xu 	 * this is ever used to sync the guest_mmu, e.g. to emulate INVEPT.
5931762b33ebSLike Xu 	 */
5932762b33ebSLike Xu 	if (WARN_ON_ONCE(mmu != vcpu->arch.mmu))
5933762b33ebSLike Xu 		return;
5934762b33ebSLike Xu 
59359fd4a4e3SLai Jiangshan 	if (!VALID_PAGE(root_hpa))
59369fd4a4e3SLai Jiangshan 		return;
59379fd4a4e3SLai Jiangshan 
59389fd4a4e3SLai Jiangshan 	write_lock(&vcpu->kvm->mmu_lock);
59399fd4a4e3SLai Jiangshan 	for_each_shadow_entry_using_root(vcpu, root_hpa, addr, iterator) {
59409fd4a4e3SLai Jiangshan 		struct kvm_mmu_page *sp = sptep_to_sp(iterator.sptep);
59419fd4a4e3SLai Jiangshan 
59429fd4a4e3SLai Jiangshan 		if (sp->unsync) {
594319ace7d6SLai Jiangshan 			int ret = kvm_sync_spte(vcpu, sp, iterator.index);
59449fd4a4e3SLai Jiangshan 
59459fd4a4e3SLai Jiangshan 			if (ret < 0)
59469fd4a4e3SLai Jiangshan 				mmu_page_zap_pte(vcpu->kvm, sp, iterator.sptep, NULL);
59479fd4a4e3SLai Jiangshan 			if (ret)
59489fd4a4e3SLai Jiangshan 				kvm_flush_remote_tlbs_sptep(vcpu->kvm, iterator.sptep);
59499fd4a4e3SLai Jiangshan 		}
59509fd4a4e3SLai Jiangshan 
59519fd4a4e3SLai Jiangshan 		if (!sp->unsync_children)
59529fd4a4e3SLai Jiangshan 			break;
59539fd4a4e3SLai Jiangshan 	}
59549fd4a4e3SLai Jiangshan 	write_unlock(&vcpu->kvm->mmu_lock);
59559fd4a4e3SLai Jiangshan }
59569fd4a4e3SLai Jiangshan 
5957753b43c9SLai Jiangshan void kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5958cd42853eSLai Jiangshan 			     u64 addr, unsigned long roots)
5959c50d8ae3SPaolo Bonzini {
5960c50d8ae3SPaolo Bonzini 	int i;
5961c50d8ae3SPaolo Bonzini 
5962cd42853eSLai Jiangshan 	WARN_ON_ONCE(roots & ~KVM_MMU_ROOTS_ALL);
5963cd42853eSLai Jiangshan 
59645efac074SPaolo Bonzini 	/* It's actually a GPA for vcpu->arch.guest_mmu.  */
59655efac074SPaolo Bonzini 	if (mmu != &vcpu->arch.guest_mmu) {
59665efac074SPaolo Bonzini 		/* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5967753b43c9SLai Jiangshan 		if (is_noncanonical_address(addr, vcpu))
5968c50d8ae3SPaolo Bonzini 			return;
5969c50d8ae3SPaolo Bonzini 
5970753b43c9SLai Jiangshan 		static_call(kvm_x86_flush_tlb_gva)(vcpu, addr);
59715efac074SPaolo Bonzini 	}
59725efac074SPaolo Bonzini 
59739fd4a4e3SLai Jiangshan 	if (!mmu->sync_spte)
59745efac074SPaolo Bonzini 		return;
59755efac074SPaolo Bonzini 
5976cd42853eSLai Jiangshan 	if (roots & KVM_MMU_ROOT_CURRENT)
59779fd4a4e3SLai Jiangshan 		__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->root.hpa);
5978c50d8ae3SPaolo Bonzini 
5979cd42853eSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5980ed335278SLai Jiangshan 		if (roots & KVM_MMU_ROOT_PREVIOUS(i))
59819fd4a4e3SLai Jiangshan 			__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->prev_roots[i].hpa);
59825efac074SPaolo Bonzini 	}
59835efac074SPaolo Bonzini }
59842c86c444SLai Jiangshan EXPORT_SYMBOL_GPL(kvm_mmu_invalidate_addr);
5985c50d8ae3SPaolo Bonzini 
59865efac074SPaolo Bonzini void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
59875efac074SPaolo Bonzini {
5988cd42853eSLai Jiangshan 	/*
5989cd42853eSLai Jiangshan 	 * INVLPG is required to invalidate any global mappings for the VA,
5990cd42853eSLai Jiangshan 	 * irrespective of PCID.  Blindly sync all roots as it would take
5991cd42853eSLai Jiangshan 	 * roughly the same amount of work/time to determine whether any of the
5992cd42853eSLai Jiangshan 	 * previous roots have a global mapping.
5993cd42853eSLai Jiangshan 	 *
5994cd42853eSLai Jiangshan 	 * Mappings not reachable via the current or previous cached roots will
5995cd42853eSLai Jiangshan 	 * be synced when switching to that new cr3, so nothing needs to be
5996cd42853eSLai Jiangshan 	 * done here for them.
5997cd42853eSLai Jiangshan 	 */
5998cd42853eSLai Jiangshan 	kvm_mmu_invalidate_addr(vcpu, vcpu->arch.walk_mmu, gva, KVM_MMU_ROOTS_ALL);
5999c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
6000c50d8ae3SPaolo Bonzini }
6001c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
6002c50d8ae3SPaolo Bonzini 
60035efac074SPaolo Bonzini 
6004c50d8ae3SPaolo Bonzini void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
6005c50d8ae3SPaolo Bonzini {
6006c50d8ae3SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
60079ebc3f51SLai Jiangshan 	unsigned long roots = 0;
6008c50d8ae3SPaolo Bonzini 	uint i;
6009c50d8ae3SPaolo Bonzini 
60109ebc3f51SLai Jiangshan 	if (pcid == kvm_get_active_pcid(vcpu))
60119ebc3f51SLai Jiangshan 		roots |= KVM_MMU_ROOT_CURRENT;
6012c50d8ae3SPaolo Bonzini 
6013c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
6014c50d8ae3SPaolo Bonzini 		if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
60159ebc3f51SLai Jiangshan 		    pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd))
60169ebc3f51SLai Jiangshan 			roots |= KVM_MMU_ROOT_PREVIOUS(i);
6017c50d8ae3SPaolo Bonzini 	}
6018c50d8ae3SPaolo Bonzini 
60199ebc3f51SLai Jiangshan 	if (roots)
60209ebc3f51SLai Jiangshan 		kvm_mmu_invalidate_addr(vcpu, mmu, gva, roots);
6021c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
6022c50d8ae3SPaolo Bonzini 
6023c50d8ae3SPaolo Bonzini 	/*
6024c50d8ae3SPaolo Bonzini 	 * Mappings not reachable via the current cr3 or the prev_roots will be
6025c50d8ae3SPaolo Bonzini 	 * synced when switching to that cr3, so nothing needs to be done here
6026c50d8ae3SPaolo Bonzini 	 * for them.
6027c50d8ae3SPaolo Bonzini 	 */
6028c50d8ae3SPaolo Bonzini }
6029c50d8ae3SPaolo Bonzini 
6030746700d2SWei Huang void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
6031746700d2SWei Huang 		       int tdp_max_root_level, int tdp_huge_page_level)
6032c50d8ae3SPaolo Bonzini {
6033bde77235SSean Christopherson 	tdp_enabled = enable_tdp;
6034746700d2SWei Huang 	tdp_root_level = tdp_forced_root_level;
603583013059SSean Christopherson 	max_tdp_level = tdp_max_root_level;
6036703c335dSSean Christopherson 
60371f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
60381f98f2bdSDavid Matlack 	tdp_mmu_enabled = tdp_mmu_allowed && tdp_enabled;
60391f98f2bdSDavid Matlack #endif
6040703c335dSSean Christopherson 	/*
60411d92d2e8SSean Christopherson 	 * max_huge_page_level reflects KVM's MMU capabilities irrespective
6042703c335dSSean Christopherson 	 * of kernel support, e.g. KVM may be capable of using 1GB pages when
6043703c335dSSean Christopherson 	 * the kernel is not.  But, KVM never creates a page size greater than
6044703c335dSSean Christopherson 	 * what is used by the kernel for any given HVA, i.e. the kernel's
6045703c335dSSean Christopherson 	 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
6046703c335dSSean Christopherson 	 */
6047703c335dSSean Christopherson 	if (tdp_enabled)
60481d92d2e8SSean Christopherson 		max_huge_page_level = tdp_huge_page_level;
6049703c335dSSean Christopherson 	else if (boot_cpu_has(X86_FEATURE_GBPAGES))
60501d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_1G;
6051703c335dSSean Christopherson 	else
60521d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_2M;
6053c50d8ae3SPaolo Bonzini }
6054bde77235SSean Christopherson EXPORT_SYMBOL_GPL(kvm_configure_mmu);
6055c50d8ae3SPaolo Bonzini 
6056c50d8ae3SPaolo Bonzini /* The return value indicates if tlb flush on all vcpus is needed. */
6057727ae377SSean Christopherson typedef bool (*slot_rmaps_handler) (struct kvm *kvm,
6058269e9552SHamza Mahfooz 				    struct kvm_rmap_head *rmap_head,
6059269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot);
6060c50d8ae3SPaolo Bonzini 
6061727ae377SSean Christopherson static __always_inline bool __walk_slot_rmaps(struct kvm *kvm,
6062727ae377SSean Christopherson 					      const struct kvm_memory_slot *slot,
6063727ae377SSean Christopherson 					      slot_rmaps_handler fn,
6064727ae377SSean Christopherson 					      int start_level, int end_level,
6065727ae377SSean Christopherson 					      gfn_t start_gfn, gfn_t end_gfn,
6066727ae377SSean Christopherson 					      bool flush_on_yield, bool flush)
6067c50d8ae3SPaolo Bonzini {
6068c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
6069c50d8ae3SPaolo Bonzini 
6070eddd9e83SSean Christopherson 	lockdep_assert_held_write(&kvm->mmu_lock);
6071eddd9e83SSean Christopherson 
6072727ae377SSean Christopherson 	for_each_slot_rmap_range(slot, start_level, end_level, start_gfn,
6073c50d8ae3SPaolo Bonzini 			end_gfn, &iterator) {
6074c50d8ae3SPaolo Bonzini 		if (iterator.rmap)
6075727ae377SSean Christopherson 			flush |= fn(kvm, iterator.rmap, slot);
6076c50d8ae3SPaolo Bonzini 
6077531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
6078302695a5SSean Christopherson 			if (flush && flush_on_yield) {
60798c63e8c2SDavid Matlack 				kvm_flush_remote_tlbs_range(kvm, start_gfn,
6080c50d8ae3SPaolo Bonzini 							    iterator.gfn - start_gfn + 1);
6081c50d8ae3SPaolo Bonzini 				flush = false;
6082c50d8ae3SPaolo Bonzini 			}
6083531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
6084c50d8ae3SPaolo Bonzini 		}
6085c50d8ae3SPaolo Bonzini 	}
6086c50d8ae3SPaolo Bonzini 
6087c50d8ae3SPaolo Bonzini 	return flush;
6088c50d8ae3SPaolo Bonzini }
6089c50d8ae3SPaolo Bonzini 
6090727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps(struct kvm *kvm,
6091727ae377SSean Christopherson 					    const struct kvm_memory_slot *slot,
6092727ae377SSean Christopherson 					    slot_rmaps_handler fn,
6093727ae377SSean Christopherson 					    int start_level, int end_level,
6094302695a5SSean Christopherson 					    bool flush_on_yield)
6095c50d8ae3SPaolo Bonzini {
6096727ae377SSean Christopherson 	return __walk_slot_rmaps(kvm, slot, fn, start_level, end_level,
6097727ae377SSean Christopherson 				 slot->base_gfn, slot->base_gfn + slot->npages - 1,
60981a61b7dbSSean Christopherson 				 flush_on_yield, false);
6099c50d8ae3SPaolo Bonzini }
6100c50d8ae3SPaolo Bonzini 
6101727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps_4k(struct kvm *kvm,
6102727ae377SSean Christopherson 					       const struct kvm_memory_slot *slot,
6103727ae377SSean Christopherson 					       slot_rmaps_handler fn,
6104727ae377SSean Christopherson 					       bool flush_on_yield)
6105c50d8ae3SPaolo Bonzini {
6106727ae377SSean Christopherson 	return walk_slot_rmaps(kvm, slot, fn, PG_LEVEL_4K, PG_LEVEL_4K, flush_on_yield);
6107c50d8ae3SPaolo Bonzini }
6108c50d8ae3SPaolo Bonzini 
6109c50d8ae3SPaolo Bonzini static void free_mmu_pages(struct kvm_mmu *mmu)
6110c50d8ae3SPaolo Bonzini {
61114a98623dSSean Christopherson 	if (!tdp_enabled && mmu->pae_root)
61124a98623dSSean Christopherson 		set_memory_encrypted((unsigned long)mmu->pae_root, 1);
6113c50d8ae3SPaolo Bonzini 	free_page((unsigned long)mmu->pae_root);
611403ca4589SSean Christopherson 	free_page((unsigned long)mmu->pml4_root);
6115cb0f722aSWei Huang 	free_page((unsigned long)mmu->pml5_root);
6116c50d8ae3SPaolo Bonzini }
6117c50d8ae3SPaolo Bonzini 
611804d28e37SSean Christopherson static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6119c50d8ae3SPaolo Bonzini {
6120c50d8ae3SPaolo Bonzini 	struct page *page;
6121c50d8ae3SPaolo Bonzini 	int i;
6122c50d8ae3SPaolo Bonzini 
6123b9e5603cSPaolo Bonzini 	mmu->root.hpa = INVALID_PAGE;
6124b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
612504d28e37SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
612604d28e37SSean Christopherson 		mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
612704d28e37SSean Christopherson 
612827f4fca2SLai Jiangshan 	/* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
612927f4fca2SLai Jiangshan 	if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
613027f4fca2SLai Jiangshan 		return 0;
613127f4fca2SLai Jiangshan 
6132c50d8ae3SPaolo Bonzini 	/*
6133c50d8ae3SPaolo Bonzini 	 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
6134c50d8ae3SPaolo Bonzini 	 * while the PDP table is a per-vCPU construct that's allocated at MMU
6135c50d8ae3SPaolo Bonzini 	 * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
6136c50d8ae3SPaolo Bonzini 	 * x86_64.  Therefore we need to allocate the PDP table in the first
613704d45551SSean Christopherson 	 * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
613804d45551SSean Christopherson 	 * generally doesn't use PAE paging and can skip allocating the PDP
613904d45551SSean Christopherson 	 * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
614004d45551SSean Christopherson 	 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
614184432316SLai Jiangshan 	 * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
6142c50d8ae3SPaolo Bonzini 	 */
6143d468d94bSSean Christopherson 	if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
6144c50d8ae3SPaolo Bonzini 		return 0;
6145c50d8ae3SPaolo Bonzini 
6146c50d8ae3SPaolo Bonzini 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
6147c50d8ae3SPaolo Bonzini 	if (!page)
6148c50d8ae3SPaolo Bonzini 		return -ENOMEM;
6149c50d8ae3SPaolo Bonzini 
6150c50d8ae3SPaolo Bonzini 	mmu->pae_root = page_address(page);
61514a98623dSSean Christopherson 
61524a98623dSSean Christopherson 	/*
61534a98623dSSean Christopherson 	 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
61544a98623dSSean Christopherson 	 * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
61554a98623dSSean Christopherson 	 * that KVM's writes and the CPU's reads get along.  Note, this is
61564a98623dSSean Christopherson 	 * only necessary when using shadow paging, as 64-bit NPT can get at
61574a98623dSSean Christopherson 	 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
61584a98623dSSean Christopherson 	 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
61594a98623dSSean Christopherson 	 */
61604a98623dSSean Christopherson 	if (!tdp_enabled)
61614a98623dSSean Christopherson 		set_memory_decrypted((unsigned long)mmu->pae_root, 1);
61624a98623dSSean Christopherson 	else
6163e54f1ff2SKai Huang 		WARN_ON_ONCE(shadow_me_value);
61644a98623dSSean Christopherson 
6165c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i)
6166c834e5e4SSean Christopherson 		mmu->pae_root[i] = INVALID_PAE_ROOT;
6167c50d8ae3SPaolo Bonzini 
6168c50d8ae3SPaolo Bonzini 	return 0;
6169c50d8ae3SPaolo Bonzini }
6170c50d8ae3SPaolo Bonzini 
6171c50d8ae3SPaolo Bonzini int kvm_mmu_create(struct kvm_vcpu *vcpu)
6172c50d8ae3SPaolo Bonzini {
6173c50d8ae3SPaolo Bonzini 	int ret;
6174c50d8ae3SPaolo Bonzini 
61755962bfb7SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
61765f6078f9SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
61775f6078f9SSean Christopherson 
61785962bfb7SSean Christopherson 	vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
61795f6078f9SSean Christopherson 	vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
61805962bfb7SSean Christopherson 
618196880883SSean Christopherson 	vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
618296880883SSean Christopherson 
6183c50d8ae3SPaolo Bonzini 	vcpu->arch.mmu = &vcpu->arch.root_mmu;
6184c50d8ae3SPaolo Bonzini 	vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6185c50d8ae3SPaolo Bonzini 
618604d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
6187c50d8ae3SPaolo Bonzini 	if (ret)
6188c50d8ae3SPaolo Bonzini 		return ret;
6189c50d8ae3SPaolo Bonzini 
619004d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
6191c50d8ae3SPaolo Bonzini 	if (ret)
6192c50d8ae3SPaolo Bonzini 		goto fail_allocate_root;
6193c50d8ae3SPaolo Bonzini 
6194c50d8ae3SPaolo Bonzini 	return ret;
6195c50d8ae3SPaolo Bonzini  fail_allocate_root:
6196c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6197c50d8ae3SPaolo Bonzini 	return ret;
6198c50d8ae3SPaolo Bonzini }
6199c50d8ae3SPaolo Bonzini 
6200c50d8ae3SPaolo Bonzini #define BATCH_ZAP_PAGES	10
6201c50d8ae3SPaolo Bonzini static void kvm_zap_obsolete_pages(struct kvm *kvm)
6202c50d8ae3SPaolo Bonzini {
6203c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6204c50d8ae3SPaolo Bonzini 	int nr_zapped, batch = 0;
6205b28cb0cdSSean Christopherson 	bool unstable;
6206c50d8ae3SPaolo Bonzini 
6207c50d8ae3SPaolo Bonzini restart:
6208c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe_reverse(sp, node,
6209c50d8ae3SPaolo Bonzini 	      &kvm->arch.active_mmu_pages, link) {
6210c50d8ae3SPaolo Bonzini 		/*
6211c50d8ae3SPaolo Bonzini 		 * No obsolete valid page exists before a newly created page
6212c50d8ae3SPaolo Bonzini 		 * since active_mmu_pages is a FIFO list.
6213c50d8ae3SPaolo Bonzini 		 */
6214c50d8ae3SPaolo Bonzini 		if (!is_obsolete_sp(kvm, sp))
6215c50d8ae3SPaolo Bonzini 			break;
6216c50d8ae3SPaolo Bonzini 
6217c50d8ae3SPaolo Bonzini 		/*
6218f95eec9bSSean Christopherson 		 * Invalid pages should never land back on the list of active
6219f95eec9bSSean Christopherson 		 * pages.  Skip the bogus page, otherwise we'll get stuck in an
6220f95eec9bSSean Christopherson 		 * infinite loop if the page gets put back on the list (again).
6221c50d8ae3SPaolo Bonzini 		 */
622220ba462dSSean Christopherson 		if (WARN_ON_ONCE(sp->role.invalid))
6223c50d8ae3SPaolo Bonzini 			continue;
6224c50d8ae3SPaolo Bonzini 
6225c50d8ae3SPaolo Bonzini 		/*
6226c50d8ae3SPaolo Bonzini 		 * No need to flush the TLB since we're only zapping shadow
6227c50d8ae3SPaolo Bonzini 		 * pages with an obsolete generation number and all vCPUS have
6228c50d8ae3SPaolo Bonzini 		 * loaded a new root, i.e. the shadow pages being zapped cannot
6229c50d8ae3SPaolo Bonzini 		 * be in active use by the guest.
6230c50d8ae3SPaolo Bonzini 		 */
6231c50d8ae3SPaolo Bonzini 		if (batch >= BATCH_ZAP_PAGES &&
6232531810caSBen Gardon 		    cond_resched_rwlock_write(&kvm->mmu_lock)) {
6233c50d8ae3SPaolo Bonzini 			batch = 0;
6234c50d8ae3SPaolo Bonzini 			goto restart;
6235c50d8ae3SPaolo Bonzini 		}
6236c50d8ae3SPaolo Bonzini 
6237b28cb0cdSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
6238b28cb0cdSSean Christopherson 				&kvm->arch.zapped_obsolete_pages, &nr_zapped);
6239c50d8ae3SPaolo Bonzini 		batch += nr_zapped;
6240b28cb0cdSSean Christopherson 
6241b28cb0cdSSean Christopherson 		if (unstable)
6242c50d8ae3SPaolo Bonzini 			goto restart;
6243c50d8ae3SPaolo Bonzini 	}
6244c50d8ae3SPaolo Bonzini 
6245c50d8ae3SPaolo Bonzini 	/*
62467ae5840eSSean Christopherson 	 * Kick all vCPUs (via remote TLB flush) before freeing the page tables
62477ae5840eSSean Christopherson 	 * to ensure KVM is not in the middle of a lockless shadow page table
62487ae5840eSSean Christopherson 	 * walk, which may reference the pages.  The remote TLB flush itself is
62497ae5840eSSean Christopherson 	 * not required and is simply a convenient way to kick vCPUs as needed.
62507ae5840eSSean Christopherson 	 * KVM performs a local TLB flush when allocating a new root (see
62517ae5840eSSean Christopherson 	 * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
62527ae5840eSSean Christopherson 	 * running with an obsolete MMU.
6253c50d8ae3SPaolo Bonzini 	 */
6254c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
6255c50d8ae3SPaolo Bonzini }
6256c50d8ae3SPaolo Bonzini 
6257c50d8ae3SPaolo Bonzini /*
6258c50d8ae3SPaolo Bonzini  * Fast invalidate all shadow pages and use lock-break technique
6259c50d8ae3SPaolo Bonzini  * to zap obsolete pages.
6260c50d8ae3SPaolo Bonzini  *
6261c50d8ae3SPaolo Bonzini  * It's required when memslot is being deleted or VM is being
6262c50d8ae3SPaolo Bonzini  * destroyed, in these cases, we should ensure that KVM MMU does
6263c50d8ae3SPaolo Bonzini  * not use any resource of the being-deleted slot or all slots
6264c50d8ae3SPaolo Bonzini  * after calling the function.
6265c50d8ae3SPaolo Bonzini  */
6266c50d8ae3SPaolo Bonzini static void kvm_mmu_zap_all_fast(struct kvm *kvm)
6267c50d8ae3SPaolo Bonzini {
6268c50d8ae3SPaolo Bonzini 	lockdep_assert_held(&kvm->slots_lock);
6269c50d8ae3SPaolo Bonzini 
6270531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6271c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_zap_all_fast(kvm);
6272c50d8ae3SPaolo Bonzini 
6273c50d8ae3SPaolo Bonzini 	/*
6274c50d8ae3SPaolo Bonzini 	 * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
6275c50d8ae3SPaolo Bonzini 	 * held for the entire duration of zapping obsolete pages, it's
6276c50d8ae3SPaolo Bonzini 	 * impossible for there to be multiple invalid generations associated
6277c50d8ae3SPaolo Bonzini 	 * with *valid* shadow pages at any given time, i.e. there is exactly
6278c50d8ae3SPaolo Bonzini 	 * one valid generation and (at most) one invalid generation.
6279c50d8ae3SPaolo Bonzini 	 */
6280c50d8ae3SPaolo Bonzini 	kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
6281c50d8ae3SPaolo Bonzini 
62822f6f66ccSSean Christopherson 	/*
62832f6f66ccSSean Christopherson 	 * In order to ensure all vCPUs drop their soon-to-be invalid roots,
62842f6f66ccSSean Christopherson 	 * invalidating TDP MMU roots must be done while holding mmu_lock for
62852f6f66ccSSean Christopherson 	 * write and in the same critical section as making the reload request,
62862f6f66ccSSean Christopherson 	 * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
6287b7cccd39SBen Gardon 	 */
62881f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6289b7cccd39SBen Gardon 		kvm_tdp_mmu_invalidate_all_roots(kvm);
6290b7cccd39SBen Gardon 
6291c50d8ae3SPaolo Bonzini 	/*
6292c50d8ae3SPaolo Bonzini 	 * Notify all vcpus to reload its shadow page table and flush TLB.
6293c50d8ae3SPaolo Bonzini 	 * Then all vcpus will switch to new shadow page table with the new
6294c50d8ae3SPaolo Bonzini 	 * mmu_valid_gen.
6295c50d8ae3SPaolo Bonzini 	 *
6296c50d8ae3SPaolo Bonzini 	 * Note: we need to do this under the protection of mmu_lock,
6297c50d8ae3SPaolo Bonzini 	 * otherwise, vcpu would purge shadow page but miss tlb flush.
6298c50d8ae3SPaolo Bonzini 	 */
6299527d5cd7SSean Christopherson 	kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
6300c50d8ae3SPaolo Bonzini 
6301c50d8ae3SPaolo Bonzini 	kvm_zap_obsolete_pages(kvm);
6302faaf05b0SBen Gardon 
6303531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
63044c6654bdSBen Gardon 
6305f28e9c7fSSean Christopherson 	/*
6306f28e9c7fSSean Christopherson 	 * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
6307f28e9c7fSSean Christopherson 	 * returning to the caller, e.g. if the zap is in response to a memslot
6308f28e9c7fSSean Christopherson 	 * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
6309f28e9c7fSSean Christopherson 	 * associated with the deleted memslot once the update completes, and
6310f28e9c7fSSean Christopherson 	 * Deferring the zap until the final reference to the root is put would
6311f28e9c7fSSean Christopherson 	 * lead to use-after-free.
6312f28e9c7fSSean Christopherson 	 */
63131f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
63144c6654bdSBen Gardon 		kvm_tdp_mmu_zap_invalidated_roots(kvm);
6315c50d8ae3SPaolo Bonzini }
6316c50d8ae3SPaolo Bonzini 
6317c50d8ae3SPaolo Bonzini static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
6318c50d8ae3SPaolo Bonzini {
6319c50d8ae3SPaolo Bonzini 	return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
6320c50d8ae3SPaolo Bonzini }
6321c50d8ae3SPaolo Bonzini 
63220df9dab8SSean Christopherson void kvm_mmu_init_vm(struct kvm *kvm)
6323c50d8ae3SPaolo Bonzini {
6324a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
6325a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
632655c510e2SSean Christopherson 	INIT_LIST_HEAD(&kvm->arch.possible_nx_huge_pages);
6327ce25681dSSean Christopherson 	spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
6328ce25681dSSean Christopherson 
63290df9dab8SSean Christopherson 	if (tdp_mmu_enabled)
63300df9dab8SSean Christopherson 		kvm_mmu_init_tdp_mmu(kvm);
6331fe5db27dSBen Gardon 
6332ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.kmem_cache = mmu_page_header_cache;
6333ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.gfp_zero = __GFP_ZERO;
6334ada51a9dSDavid Matlack 
6335ada51a9dSDavid Matlack 	kvm->arch.split_shadow_page_cache.gfp_zero = __GFP_ZERO;
6336ada51a9dSDavid Matlack 
6337ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.kmem_cache = pte_list_desc_cache;
6338ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.gfp_zero = __GFP_ZERO;
6339c50d8ae3SPaolo Bonzini }
6340c50d8ae3SPaolo Bonzini 
6341ada51a9dSDavid Matlack static void mmu_free_vm_memory_caches(struct kvm *kvm)
6342ada51a9dSDavid Matlack {
6343ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_desc_cache);
6344ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_page_header_cache);
6345ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_shadow_page_cache);
6346ada51a9dSDavid Matlack }
6347ada51a9dSDavid Matlack 
6348c50d8ae3SPaolo Bonzini void kvm_mmu_uninit_vm(struct kvm *kvm)
6349c50d8ae3SPaolo Bonzini {
635009732d2bSDavid Matlack 	if (tdp_mmu_enabled)
6351fe5db27dSBen Gardon 		kvm_mmu_uninit_tdp_mmu(kvm);
6352ada51a9dSDavid Matlack 
6353ada51a9dSDavid Matlack 	mmu_free_vm_memory_caches(kvm);
6354c50d8ae3SPaolo Bonzini }
6355c50d8ae3SPaolo Bonzini 
63562833eda0SSean Christopherson static bool kvm_rmap_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
635721fa3246SSean Christopherson {
635821fa3246SSean Christopherson 	const struct kvm_memory_slot *memslot;
635921fa3246SSean Christopherson 	struct kvm_memslots *slots;
6360f4209439SMaciej S. Szmigiero 	struct kvm_memslot_iter iter;
636121fa3246SSean Christopherson 	bool flush = false;
636221fa3246SSean Christopherson 	gfn_t start, end;
6363f4209439SMaciej S. Szmigiero 	int i;
636421fa3246SSean Christopherson 
636521fa3246SSean Christopherson 	if (!kvm_memslots_have_rmaps(kvm))
636621fa3246SSean Christopherson 		return flush;
636721fa3246SSean Christopherson 
6368eed52e43SSean Christopherson 	for (i = 0; i < kvm_arch_nr_memslot_as_ids(kvm); i++) {
636921fa3246SSean Christopherson 		slots = __kvm_memslots(kvm, i);
6370f4209439SMaciej S. Szmigiero 
6371f4209439SMaciej S. Szmigiero 		kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
6372f4209439SMaciej S. Szmigiero 			memslot = iter.slot;
637321fa3246SSean Christopherson 			start = max(gfn_start, memslot->base_gfn);
637421fa3246SSean Christopherson 			end = min(gfn_end, memslot->base_gfn + memslot->npages);
6375f4209439SMaciej S. Szmigiero 			if (WARN_ON_ONCE(start >= end))
637621fa3246SSean Christopherson 				continue;
637721fa3246SSean Christopherson 
6378727ae377SSean Christopherson 			flush = __walk_slot_rmaps(kvm, memslot, __kvm_zap_rmap,
637921fa3246SSean Christopherson 						  PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
638021fa3246SSean Christopherson 						  start, end - 1, true, flush);
638121fa3246SSean Christopherson 		}
638221fa3246SSean Christopherson 	}
638321fa3246SSean Christopherson 
638421fa3246SSean Christopherson 	return flush;
638521fa3246SSean Christopherson }
638621fa3246SSean Christopherson 
638788f58535SMaxim Levitsky /*
638888f58535SMaxim Levitsky  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
638988f58535SMaxim Levitsky  * (not including it)
639088f58535SMaxim Levitsky  */
6391c50d8ae3SPaolo Bonzini void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6392c50d8ae3SPaolo Bonzini {
639321fa3246SSean Christopherson 	bool flush;
6394c50d8ae3SPaolo Bonzini 
6395f4209439SMaciej S. Szmigiero 	if (WARN_ON_ONCE(gfn_end <= gfn_start))
6396f4209439SMaciej S. Szmigiero 		return;
6397f4209439SMaciej S. Szmigiero 
6398531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
63995a324c24SSean Christopherson 
64008569992dSChao Peng 	kvm_mmu_invalidate_begin(kvm);
64018569992dSChao Peng 
64028569992dSChao Peng 	kvm_mmu_invalidate_range_add(kvm, gfn_start, gfn_end);
6403edb298c6SMaxim Levitsky 
64042833eda0SSean Christopherson 	flush = kvm_rmap_zap_gfn_range(kvm, gfn_start, gfn_end);
64056103bc07SBen Gardon 
6406441a5dfcSPaolo Bonzini 	if (tdp_mmu_enabled)
6407441a5dfcSPaolo Bonzini 		flush = kvm_tdp_mmu_zap_leafs(kvm, gfn_start, gfn_end, flush);
64085a324c24SSean Christopherson 
64095a324c24SSean Christopherson 	if (flush)
64108c63e8c2SDavid Matlack 		kvm_flush_remote_tlbs_range(kvm, gfn_start, gfn_end - gfn_start);
64115a324c24SSean Christopherson 
64128569992dSChao Peng 	kvm_mmu_invalidate_end(kvm);
6413edb298c6SMaxim Levitsky 
64145a324c24SSean Christopherson 	write_unlock(&kvm->mmu_lock);
6415c50d8ae3SPaolo Bonzini }
6416c50d8ae3SPaolo Bonzini 
6417c50d8ae3SPaolo Bonzini static bool slot_rmap_write_protect(struct kvm *kvm,
64180a234f5dSSean Christopherson 				    struct kvm_rmap_head *rmap_head,
6419269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot)
6420c50d8ae3SPaolo Bonzini {
64211346bbb6SDavid Matlack 	return rmap_write_protect(rmap_head, false);
6422c50d8ae3SPaolo Bonzini }
6423c50d8ae3SPaolo Bonzini 
6424c50d8ae3SPaolo Bonzini void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
6425269e9552SHamza Mahfooz 				      const struct kvm_memory_slot *memslot,
64263c9bd400SJay Zhou 				      int start_level)
6427c50d8ae3SPaolo Bonzini {
6428e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6429531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6430727ae377SSean Christopherson 		walk_slot_rmaps(kvm, memslot, slot_rmap_write_protect,
6431b64d740eSJunaid Shahid 				start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
6432531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6433e2209710SBen Gardon 	}
6434c50d8ae3SPaolo Bonzini 
64351f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
643624ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6437b64d740eSJunaid Shahid 		kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
643824ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
643924ae4cfaSBen Gardon 	}
6440c50d8ae3SPaolo Bonzini }
6441c50d8ae3SPaolo Bonzini 
6442ada51a9dSDavid Matlack static inline bool need_topup(struct kvm_mmu_memory_cache *cache, int min)
6443ada51a9dSDavid Matlack {
6444ada51a9dSDavid Matlack 	return kvm_mmu_memory_cache_nr_free_objects(cache) < min;
6445ada51a9dSDavid Matlack }
6446ada51a9dSDavid Matlack 
6447ada51a9dSDavid Matlack static bool need_topup_split_caches_or_resched(struct kvm *kvm)
6448ada51a9dSDavid Matlack {
6449ada51a9dSDavid Matlack 	if (need_resched() || rwlock_needbreak(&kvm->mmu_lock))
6450ada51a9dSDavid Matlack 		return true;
6451ada51a9dSDavid Matlack 
6452ada51a9dSDavid Matlack 	/*
6453ada51a9dSDavid Matlack 	 * In the worst case, SPLIT_DESC_CACHE_MIN_NR_OBJECTS descriptors are needed
6454ada51a9dSDavid Matlack 	 * to split a single huge page. Calculating how many are actually needed
6455ada51a9dSDavid Matlack 	 * is possible but not worth the complexity.
6456ada51a9dSDavid Matlack 	 */
6457ada51a9dSDavid Matlack 	return need_topup(&kvm->arch.split_desc_cache, SPLIT_DESC_CACHE_MIN_NR_OBJECTS) ||
6458ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_page_header_cache, 1) ||
6459ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_shadow_page_cache, 1);
6460ada51a9dSDavid Matlack }
6461ada51a9dSDavid Matlack 
6462ada51a9dSDavid Matlack static int topup_split_caches(struct kvm *kvm)
6463ada51a9dSDavid Matlack {
6464b9b71f43SSean Christopherson 	/*
6465b9b71f43SSean Christopherson 	 * Allocating rmap list entries when splitting huge pages for nested
6466dfd4eb44SSean Christopherson 	 * MMUs is uncommon as KVM needs to use a list if and only if there is
6467b9b71f43SSean Christopherson 	 * more than one rmap entry for a gfn, i.e. requires an L1 gfn to be
6468dfd4eb44SSean Christopherson 	 * aliased by multiple L2 gfns and/or from multiple nested roots with
6469dfd4eb44SSean Christopherson 	 * different roles.  Aliasing gfns when using TDP is atypical for VMMs;
6470dfd4eb44SSean Christopherson 	 * a few gfns are often aliased during boot, e.g. when remapping BIOS,
6471dfd4eb44SSean Christopherson 	 * but aliasing rarely occurs post-boot or for many gfns.  If there is
6472dfd4eb44SSean Christopherson 	 * only one rmap entry, rmap->val points directly at that one entry and
6473dfd4eb44SSean Christopherson 	 * doesn't need to allocate a list.  Buffer the cache by the default
6474dfd4eb44SSean Christopherson 	 * capacity so that KVM doesn't have to drop mmu_lock to topup if KVM
6475b9b71f43SSean Christopherson 	 * encounters an aliased gfn or two.
6476b9b71f43SSean Christopherson 	 */
6477b9b71f43SSean Christopherson 	const int capacity = SPLIT_DESC_CACHE_MIN_NR_OBJECTS +
6478b9b71f43SSean Christopherson 			     KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE;
6479ada51a9dSDavid Matlack 	int r;
6480ada51a9dSDavid Matlack 
6481ada51a9dSDavid Matlack 	lockdep_assert_held(&kvm->slots_lock);
6482ada51a9dSDavid Matlack 
6483b9b71f43SSean Christopherson 	r = __kvm_mmu_topup_memory_cache(&kvm->arch.split_desc_cache, capacity,
6484ada51a9dSDavid Matlack 					 SPLIT_DESC_CACHE_MIN_NR_OBJECTS);
6485ada51a9dSDavid Matlack 	if (r)
6486ada51a9dSDavid Matlack 		return r;
6487ada51a9dSDavid Matlack 
6488ada51a9dSDavid Matlack 	r = kvm_mmu_topup_memory_cache(&kvm->arch.split_page_header_cache, 1);
6489ada51a9dSDavid Matlack 	if (r)
6490ada51a9dSDavid Matlack 		return r;
6491ada51a9dSDavid Matlack 
6492ada51a9dSDavid Matlack 	return kvm_mmu_topup_memory_cache(&kvm->arch.split_shadow_page_cache, 1);
6493ada51a9dSDavid Matlack }
6494ada51a9dSDavid Matlack 
6495ada51a9dSDavid Matlack static struct kvm_mmu_page *shadow_mmu_get_sp_for_split(struct kvm *kvm, u64 *huge_sptep)
6496ada51a9dSDavid Matlack {
6497ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6498ada51a9dSDavid Matlack 	struct shadow_page_caches caches = {};
6499ada51a9dSDavid Matlack 	union kvm_mmu_page_role role;
6500ada51a9dSDavid Matlack 	unsigned int access;
6501ada51a9dSDavid Matlack 	gfn_t gfn;
6502ada51a9dSDavid Matlack 
650379e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
650479e48cecSSean Christopherson 	access = kvm_mmu_page_get_access(huge_sp, spte_index(huge_sptep));
6505ada51a9dSDavid Matlack 
6506ada51a9dSDavid Matlack 	/*
6507ada51a9dSDavid Matlack 	 * Note, huge page splitting always uses direct shadow pages, regardless
6508ada51a9dSDavid Matlack 	 * of whether the huge page itself is mapped by a direct or indirect
6509ada51a9dSDavid Matlack 	 * shadow page, since the huge page region itself is being directly
6510ada51a9dSDavid Matlack 	 * mapped with smaller pages.
6511ada51a9dSDavid Matlack 	 */
6512ada51a9dSDavid Matlack 	role = kvm_mmu_child_role(huge_sptep, /*direct=*/true, access);
6513ada51a9dSDavid Matlack 
6514ada51a9dSDavid Matlack 	/* Direct SPs do not require a shadowed_info_cache. */
6515ada51a9dSDavid Matlack 	caches.page_header_cache = &kvm->arch.split_page_header_cache;
6516ada51a9dSDavid Matlack 	caches.shadow_page_cache = &kvm->arch.split_shadow_page_cache;
6517ada51a9dSDavid Matlack 
6518ada51a9dSDavid Matlack 	/* Safe to pass NULL for vCPU since requesting a direct SP. */
6519ada51a9dSDavid Matlack 	return __kvm_mmu_get_shadow_page(kvm, NULL, &caches, gfn, role);
6520ada51a9dSDavid Matlack }
6521ada51a9dSDavid Matlack 
6522ada51a9dSDavid Matlack static void shadow_mmu_split_huge_page(struct kvm *kvm,
6523ada51a9dSDavid Matlack 				       const struct kvm_memory_slot *slot,
6524ada51a9dSDavid Matlack 				       u64 *huge_sptep)
6525ada51a9dSDavid Matlack 
6526ada51a9dSDavid Matlack {
6527ada51a9dSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &kvm->arch.split_desc_cache;
6528ada51a9dSDavid Matlack 	u64 huge_spte = READ_ONCE(*huge_sptep);
6529ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
653003787394SPaolo Bonzini 	bool flush = false;
6531ada51a9dSDavid Matlack 	u64 *sptep, spte;
6532ada51a9dSDavid Matlack 	gfn_t gfn;
6533ada51a9dSDavid Matlack 	int index;
6534ada51a9dSDavid Matlack 
6535ada51a9dSDavid Matlack 	sp = shadow_mmu_get_sp_for_split(kvm, huge_sptep);
6536ada51a9dSDavid Matlack 
6537ada51a9dSDavid Matlack 	for (index = 0; index < SPTE_ENT_PER_PAGE; index++) {
6538ada51a9dSDavid Matlack 		sptep = &sp->spt[index];
6539ada51a9dSDavid Matlack 		gfn = kvm_mmu_page_get_gfn(sp, index);
6540ada51a9dSDavid Matlack 
6541ada51a9dSDavid Matlack 		/*
6542ada51a9dSDavid Matlack 		 * The SP may already have populated SPTEs, e.g. if this huge
6543ada51a9dSDavid Matlack 		 * page is aliased by multiple sptes with the same access
6544ada51a9dSDavid Matlack 		 * permissions. These entries are guaranteed to map the same
6545ada51a9dSDavid Matlack 		 * gfn-to-pfn translation since the SP is direct, so no need to
6546ada51a9dSDavid Matlack 		 * modify them.
6547ada51a9dSDavid Matlack 		 *
654803787394SPaolo Bonzini 		 * However, if a given SPTE points to a lower level page table,
654903787394SPaolo Bonzini 		 * that lower level page table may only be partially populated.
655003787394SPaolo Bonzini 		 * Installing such SPTEs would effectively unmap a potion of the
655103787394SPaolo Bonzini 		 * huge page. Unmapping guest memory always requires a TLB flush
655203787394SPaolo Bonzini 		 * since a subsequent operation on the unmapped regions would
655303787394SPaolo Bonzini 		 * fail to detect the need to flush.
6554ada51a9dSDavid Matlack 		 */
655503787394SPaolo Bonzini 		if (is_shadow_present_pte(*sptep)) {
655603787394SPaolo Bonzini 			flush |= !is_last_spte(*sptep, sp->role.level);
6557ada51a9dSDavid Matlack 			continue;
655803787394SPaolo Bonzini 		}
6559ada51a9dSDavid Matlack 
6560ada51a9dSDavid Matlack 		spte = make_huge_page_split_spte(kvm, huge_spte, sp->role, index);
6561ada51a9dSDavid Matlack 		mmu_spte_set(sptep, spte);
6562ada51a9dSDavid Matlack 		__rmap_add(kvm, cache, slot, sptep, gfn, sp->role.access);
6563ada51a9dSDavid Matlack 	}
6564ada51a9dSDavid Matlack 
656503787394SPaolo Bonzini 	__link_shadow_page(kvm, cache, huge_sptep, sp, flush);
6566ada51a9dSDavid Matlack }
6567ada51a9dSDavid Matlack 
6568ada51a9dSDavid Matlack static int shadow_mmu_try_split_huge_page(struct kvm *kvm,
6569ada51a9dSDavid Matlack 					  const struct kvm_memory_slot *slot,
6570ada51a9dSDavid Matlack 					  u64 *huge_sptep)
6571ada51a9dSDavid Matlack {
6572ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6573ada51a9dSDavid Matlack 	int level, r = 0;
6574ada51a9dSDavid Matlack 	gfn_t gfn;
6575ada51a9dSDavid Matlack 	u64 spte;
6576ada51a9dSDavid Matlack 
6577ada51a9dSDavid Matlack 	/* Grab information for the tracepoint before dropping the MMU lock. */
657879e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6579ada51a9dSDavid Matlack 	level = huge_sp->role.level;
6580ada51a9dSDavid Matlack 	spte = *huge_sptep;
6581ada51a9dSDavid Matlack 
6582ada51a9dSDavid Matlack 	if (kvm_mmu_available_pages(kvm) <= KVM_MIN_FREE_MMU_PAGES) {
6583ada51a9dSDavid Matlack 		r = -ENOSPC;
6584ada51a9dSDavid Matlack 		goto out;
6585ada51a9dSDavid Matlack 	}
6586ada51a9dSDavid Matlack 
6587ada51a9dSDavid Matlack 	if (need_topup_split_caches_or_resched(kvm)) {
6588ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6589ada51a9dSDavid Matlack 		cond_resched();
6590ada51a9dSDavid Matlack 		/*
6591ada51a9dSDavid Matlack 		 * If the topup succeeds, return -EAGAIN to indicate that the
6592ada51a9dSDavid Matlack 		 * rmap iterator should be restarted because the MMU lock was
6593ada51a9dSDavid Matlack 		 * dropped.
6594ada51a9dSDavid Matlack 		 */
6595ada51a9dSDavid Matlack 		r = topup_split_caches(kvm) ?: -EAGAIN;
6596ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6597ada51a9dSDavid Matlack 		goto out;
6598ada51a9dSDavid Matlack 	}
6599ada51a9dSDavid Matlack 
6600ada51a9dSDavid Matlack 	shadow_mmu_split_huge_page(kvm, slot, huge_sptep);
6601ada51a9dSDavid Matlack 
6602ada51a9dSDavid Matlack out:
6603ada51a9dSDavid Matlack 	trace_kvm_mmu_split_huge_page(gfn, spte, level, r);
6604ada51a9dSDavid Matlack 	return r;
6605ada51a9dSDavid Matlack }
6606ada51a9dSDavid Matlack 
6607ada51a9dSDavid Matlack static bool shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6608ada51a9dSDavid Matlack 					    struct kvm_rmap_head *rmap_head,
6609ada51a9dSDavid Matlack 					    const struct kvm_memory_slot *slot)
6610ada51a9dSDavid Matlack {
6611ada51a9dSDavid Matlack 	struct rmap_iterator iter;
6612ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
6613ada51a9dSDavid Matlack 	u64 *huge_sptep;
6614ada51a9dSDavid Matlack 	int r;
6615ada51a9dSDavid Matlack 
6616ada51a9dSDavid Matlack restart:
6617ada51a9dSDavid Matlack 	for_each_rmap_spte(rmap_head, &iter, huge_sptep) {
6618ada51a9dSDavid Matlack 		sp = sptep_to_sp(huge_sptep);
6619ada51a9dSDavid Matlack 
6620ada51a9dSDavid Matlack 		/* TDP MMU is enabled, so rmap only contains nested MMU SPs. */
6621ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!sp->role.guest_mode))
6622ada51a9dSDavid Matlack 			continue;
6623ada51a9dSDavid Matlack 
6624ada51a9dSDavid Matlack 		/* The rmaps should never contain non-leaf SPTEs. */
6625ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!is_large_pte(*huge_sptep)))
6626ada51a9dSDavid Matlack 			continue;
6627ada51a9dSDavid Matlack 
6628ada51a9dSDavid Matlack 		/* SPs with level >PG_LEVEL_4K should never by unsync. */
6629ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(sp->unsync))
6630ada51a9dSDavid Matlack 			continue;
6631ada51a9dSDavid Matlack 
6632ada51a9dSDavid Matlack 		/* Don't bother splitting huge pages on invalid SPs. */
6633ada51a9dSDavid Matlack 		if (sp->role.invalid)
6634ada51a9dSDavid Matlack 			continue;
6635ada51a9dSDavid Matlack 
6636ada51a9dSDavid Matlack 		r = shadow_mmu_try_split_huge_page(kvm, slot, huge_sptep);
6637ada51a9dSDavid Matlack 
6638ada51a9dSDavid Matlack 		/*
6639ada51a9dSDavid Matlack 		 * The split succeeded or needs to be retried because the MMU
6640ada51a9dSDavid Matlack 		 * lock was dropped. Either way, restart the iterator to get it
6641ada51a9dSDavid Matlack 		 * back into a consistent state.
6642ada51a9dSDavid Matlack 		 */
6643ada51a9dSDavid Matlack 		if (!r || r == -EAGAIN)
6644ada51a9dSDavid Matlack 			goto restart;
6645ada51a9dSDavid Matlack 
6646ada51a9dSDavid Matlack 		/* The split failed and shouldn't be retried (e.g. -ENOMEM). */
6647ada51a9dSDavid Matlack 		break;
6648ada51a9dSDavid Matlack 	}
6649ada51a9dSDavid Matlack 
6650ada51a9dSDavid Matlack 	return false;
6651ada51a9dSDavid Matlack }
6652ada51a9dSDavid Matlack 
6653ada51a9dSDavid Matlack static void kvm_shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6654ada51a9dSDavid Matlack 						const struct kvm_memory_slot *slot,
6655ada51a9dSDavid Matlack 						gfn_t start, gfn_t end,
6656ada51a9dSDavid Matlack 						int target_level)
6657ada51a9dSDavid Matlack {
6658ada51a9dSDavid Matlack 	int level;
6659ada51a9dSDavid Matlack 
6660ada51a9dSDavid Matlack 	/*
6661ada51a9dSDavid Matlack 	 * Split huge pages starting with KVM_MAX_HUGEPAGE_LEVEL and working
6662ada51a9dSDavid Matlack 	 * down to the target level. This ensures pages are recursively split
6663ada51a9dSDavid Matlack 	 * all the way to the target level. There's no need to split pages
6664ada51a9dSDavid Matlack 	 * already at the target level.
6665ada51a9dSDavid Matlack 	 */
6666727ae377SSean Christopherson 	for (level = KVM_MAX_HUGEPAGE_LEVEL; level > target_level; level--)
6667727ae377SSean Christopherson 		__walk_slot_rmaps(kvm, slot, shadow_mmu_try_split_huge_pages,
6668ada51a9dSDavid Matlack 				  level, level, start, end - 1, true, false);
6669ada51a9dSDavid Matlack }
6670ada51a9dSDavid Matlack 
6671cb00a70bSDavid Matlack /* Must be called with the mmu_lock held in write-mode. */
6672cb00a70bSDavid Matlack void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
6673cb00a70bSDavid Matlack 				   const struct kvm_memory_slot *memslot,
6674cb00a70bSDavid Matlack 				   u64 start, u64 end,
6675cb00a70bSDavid Matlack 				   int target_level)
6676cb00a70bSDavid Matlack {
66771f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6678ada51a9dSDavid Matlack 		return;
6679ada51a9dSDavid Matlack 
6680ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm))
6681ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6682ada51a9dSDavid Matlack 
6683ada51a9dSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, false);
6684cb00a70bSDavid Matlack 
6685cb00a70bSDavid Matlack 	/*
668654aa699eSBjorn Helgaas 	 * A TLB flush is unnecessary at this point for the same reasons as in
6687cb00a70bSDavid Matlack 	 * kvm_mmu_slot_try_split_huge_pages().
6688cb00a70bSDavid Matlack 	 */
6689cb00a70bSDavid Matlack }
6690cb00a70bSDavid Matlack 
6691a3fe5dbdSDavid Matlack void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
6692a3fe5dbdSDavid Matlack 					const struct kvm_memory_slot *memslot,
6693a3fe5dbdSDavid Matlack 					int target_level)
6694a3fe5dbdSDavid Matlack {
6695a3fe5dbdSDavid Matlack 	u64 start = memslot->base_gfn;
6696a3fe5dbdSDavid Matlack 	u64 end = start + memslot->npages;
6697a3fe5dbdSDavid Matlack 
66981f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6699ada51a9dSDavid Matlack 		return;
6700ada51a9dSDavid Matlack 
6701ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm)) {
6702ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6703ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6704ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6705ada51a9dSDavid Matlack 	}
6706ada51a9dSDavid Matlack 
6707a3fe5dbdSDavid Matlack 	read_lock(&kvm->mmu_lock);
6708cb00a70bSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
6709a3fe5dbdSDavid Matlack 	read_unlock(&kvm->mmu_lock);
6710a3fe5dbdSDavid Matlack 
6711a3fe5dbdSDavid Matlack 	/*
6712a3fe5dbdSDavid Matlack 	 * No TLB flush is necessary here. KVM will flush TLBs after
6713a3fe5dbdSDavid Matlack 	 * write-protecting and/or clearing dirty on the newly split SPTEs to
6714a3fe5dbdSDavid Matlack 	 * ensure that guest writes are reflected in the dirty log before the
6715a3fe5dbdSDavid Matlack 	 * ioctl to enable dirty logging on this memslot completes. Since the
6716a3fe5dbdSDavid Matlack 	 * split SPTEs retain the write and dirty bits of the huge SPTE, it is
6717a3fe5dbdSDavid Matlack 	 * safe for KVM to decide if a TLB flush is necessary based on the split
6718a3fe5dbdSDavid Matlack 	 * SPTEs.
6719a3fe5dbdSDavid Matlack 	 */
6720a3fe5dbdSDavid Matlack }
6721a3fe5dbdSDavid Matlack 
6722c50d8ae3SPaolo Bonzini static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
67230a234f5dSSean Christopherson 					 struct kvm_rmap_head *rmap_head,
6724269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
6725c50d8ae3SPaolo Bonzini {
6726c50d8ae3SPaolo Bonzini 	u64 *sptep;
6727c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
6728c50d8ae3SPaolo Bonzini 	int need_tlb_flush = 0;
6729c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6730c50d8ae3SPaolo Bonzini 
6731c50d8ae3SPaolo Bonzini restart:
6732c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
673357354682SSean Christopherson 		sp = sptep_to_sp(sptep);
6734c50d8ae3SPaolo Bonzini 
6735c50d8ae3SPaolo Bonzini 		/*
6736c50d8ae3SPaolo Bonzini 		 * We cannot do huge page mapping for indirect shadow pages,
6737c50d8ae3SPaolo Bonzini 		 * which are found on the last rmap (level = 1) when not using
6738c50d8ae3SPaolo Bonzini 		 * tdp; such shadow pages are synced with the page table in
6739c50d8ae3SPaolo Bonzini 		 * the guest, and the guest page table is using 4K page size
6740c50d8ae3SPaolo Bonzini 		 * mapping if the indirect sp has level = 1.
6741c50d8ae3SPaolo Bonzini 		 */
67425d49f08cSSean Christopherson 		if (sp->role.direct &&
67439eba50f8SSean Christopherson 		    sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
6744a8ac499bSSean Christopherson 							       PG_LEVEL_NUM)) {
67459202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
6746c50d8ae3SPaolo Bonzini 
67478a1300ffSSean Christopherson 			if (kvm_available_flush_remote_tlbs_range())
67481b2dc736SHou Wenlong 				kvm_flush_remote_tlbs_sptep(kvm, sptep);
6749c50d8ae3SPaolo Bonzini 			else
6750c50d8ae3SPaolo Bonzini 				need_tlb_flush = 1;
6751c50d8ae3SPaolo Bonzini 
6752c50d8ae3SPaolo Bonzini 			goto restart;
6753c50d8ae3SPaolo Bonzini 		}
6754c50d8ae3SPaolo Bonzini 	}
6755c50d8ae3SPaolo Bonzini 
6756c50d8ae3SPaolo Bonzini 	return need_tlb_flush;
6757c50d8ae3SPaolo Bonzini }
6758c50d8ae3SPaolo Bonzini 
675920d49186SDavid Matlack static void kvm_rmap_zap_collapsible_sptes(struct kvm *kvm,
676020d49186SDavid Matlack 					   const struct kvm_memory_slot *slot)
676120d49186SDavid Matlack {
676220d49186SDavid Matlack 	/*
676320d49186SDavid Matlack 	 * Note, use KVM_MAX_HUGEPAGE_LEVEL - 1 since there's no need to zap
676420d49186SDavid Matlack 	 * pages that are already mapped at the maximum hugepage level.
676520d49186SDavid Matlack 	 */
6766727ae377SSean Christopherson 	if (walk_slot_rmaps(kvm, slot, kvm_mmu_zap_collapsible_spte,
676720d49186SDavid Matlack 			    PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL - 1, true))
6768619b5072SDavid Matlack 		kvm_flush_remote_tlbs_memslot(kvm, slot);
676920d49186SDavid Matlack }
677020d49186SDavid Matlack 
6771c50d8ae3SPaolo Bonzini void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6772269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *slot)
6773c50d8ae3SPaolo Bonzini {
6774e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6775531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
677620d49186SDavid Matlack 		kvm_rmap_zap_collapsible_sptes(kvm, slot);
6777531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6778e2209710SBen Gardon 	}
67792db6f772SBen Gardon 
67801f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
67812db6f772SBen Gardon 		read_lock(&kvm->mmu_lock);
67824b85c921SSean Christopherson 		kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
67832db6f772SBen Gardon 		read_unlock(&kvm->mmu_lock);
67842db6f772SBen Gardon 	}
6785c50d8ae3SPaolo Bonzini }
6786c50d8ae3SPaolo Bonzini 
6787c50d8ae3SPaolo Bonzini void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6788269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *memslot)
6789c50d8ae3SPaolo Bonzini {
6790e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6791531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6792610265eaSDavid Matlack 		/*
6793610265eaSDavid Matlack 		 * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6794610265eaSDavid Matlack 		 * support dirty logging at a 4k granularity.
6795610265eaSDavid Matlack 		 */
6796727ae377SSean Christopherson 		walk_slot_rmaps_4k(kvm, memslot, __rmap_clear_dirty, false);
6797531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6798e2209710SBen Gardon 	}
6799c50d8ae3SPaolo Bonzini 
68001f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
680124ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6802b64d740eSJunaid Shahid 		kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
680324ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
680424ae4cfaSBen Gardon 	}
680524ae4cfaSBen Gardon 
6806c50d8ae3SPaolo Bonzini 	/*
6807b64d740eSJunaid Shahid 	 * The caller will flush the TLBs after this function returns.
6808b64d740eSJunaid Shahid 	 *
6809c50d8ae3SPaolo Bonzini 	 * It's also safe to flush TLBs out of mmu lock here as currently this
6810c50d8ae3SPaolo Bonzini 	 * function is only used for dirty logging, in which case flushing TLB
6811c50d8ae3SPaolo Bonzini 	 * out of mmu lock also guarantees no dirty pages will be lost in
6812c50d8ae3SPaolo Bonzini 	 * dirty_bitmap.
6813c50d8ae3SPaolo Bonzini 	 */
6814c50d8ae3SPaolo Bonzini }
6815c50d8ae3SPaolo Bonzini 
6816db0d70e6SSean Christopherson static void kvm_mmu_zap_all(struct kvm *kvm)
6817c50d8ae3SPaolo Bonzini {
6818c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6819c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6820c50d8ae3SPaolo Bonzini 	int ign;
6821c50d8ae3SPaolo Bonzini 
6822531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6823c50d8ae3SPaolo Bonzini restart:
6824c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
682520ba462dSSean Christopherson 		if (WARN_ON_ONCE(sp->role.invalid))
6826c50d8ae3SPaolo Bonzini 			continue;
6827c50d8ae3SPaolo Bonzini 		if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6828c50d8ae3SPaolo Bonzini 			goto restart;
6829531810caSBen Gardon 		if (cond_resched_rwlock_write(&kvm->mmu_lock))
6830c50d8ae3SPaolo Bonzini 			goto restart;
6831c50d8ae3SPaolo Bonzini 	}
6832c50d8ae3SPaolo Bonzini 
6833c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
6834faaf05b0SBen Gardon 
68351f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6836faaf05b0SBen Gardon 		kvm_tdp_mmu_zap_all(kvm);
6837faaf05b0SBen Gardon 
6838531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
6839c50d8ae3SPaolo Bonzini }
6840c50d8ae3SPaolo Bonzini 
6841db0d70e6SSean Christopherson void kvm_arch_flush_shadow_all(struct kvm *kvm)
6842db0d70e6SSean Christopherson {
6843db0d70e6SSean Christopherson 	kvm_mmu_zap_all(kvm);
6844db0d70e6SSean Christopherson }
6845db0d70e6SSean Christopherson 
6846db0d70e6SSean Christopherson void kvm_arch_flush_shadow_memslot(struct kvm *kvm,
6847db0d70e6SSean Christopherson 				   struct kvm_memory_slot *slot)
6848db0d70e6SSean Christopherson {
6849eeb87272SSean Christopherson 	kvm_mmu_zap_all_fast(kvm);
6850db0d70e6SSean Christopherson }
6851db0d70e6SSean Christopherson 
6852c50d8ae3SPaolo Bonzini void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6853c50d8ae3SPaolo Bonzini {
685420ba462dSSean Christopherson 	WARN_ON_ONCE(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6855c50d8ae3SPaolo Bonzini 
6856c50d8ae3SPaolo Bonzini 	gen &= MMIO_SPTE_GEN_MASK;
6857c50d8ae3SPaolo Bonzini 
6858c50d8ae3SPaolo Bonzini 	/*
6859c50d8ae3SPaolo Bonzini 	 * Generation numbers are incremented in multiples of the number of
6860c50d8ae3SPaolo Bonzini 	 * address spaces in order to provide unique generations across all
6861c50d8ae3SPaolo Bonzini 	 * address spaces.  Strip what is effectively the address space
6862c50d8ae3SPaolo Bonzini 	 * modifier prior to checking for a wrap of the MMIO generation so
6863c50d8ae3SPaolo Bonzini 	 * that a wrap in any address space is detected.
6864c50d8ae3SPaolo Bonzini 	 */
6865eed52e43SSean Christopherson 	gen &= ~((u64)kvm_arch_nr_memslot_as_ids(kvm) - 1);
6866c50d8ae3SPaolo Bonzini 
6867c50d8ae3SPaolo Bonzini 	/*
6868c50d8ae3SPaolo Bonzini 	 * The very rare case: if the MMIO generation number has wrapped,
6869c50d8ae3SPaolo Bonzini 	 * zap all shadow pages.
6870c50d8ae3SPaolo Bonzini 	 */
6871c50d8ae3SPaolo Bonzini 	if (unlikely(gen == 0)) {
68728d20bd63SSean Christopherson 		kvm_debug_ratelimited("zapping shadow pages for mmio generation wraparound\n");
6873c50d8ae3SPaolo Bonzini 		kvm_mmu_zap_all_fast(kvm);
6874c50d8ae3SPaolo Bonzini 	}
6875c50d8ae3SPaolo Bonzini }
6876c50d8ae3SPaolo Bonzini 
6877f3d90f90SSean Christopherson static unsigned long mmu_shrink_scan(struct shrinker *shrink,
6878f3d90f90SSean Christopherson 				     struct shrink_control *sc)
6879c50d8ae3SPaolo Bonzini {
6880c50d8ae3SPaolo Bonzini 	struct kvm *kvm;
6881c50d8ae3SPaolo Bonzini 	int nr_to_scan = sc->nr_to_scan;
6882c50d8ae3SPaolo Bonzini 	unsigned long freed = 0;
6883c50d8ae3SPaolo Bonzini 
6884c50d8ae3SPaolo Bonzini 	mutex_lock(&kvm_lock);
6885c50d8ae3SPaolo Bonzini 
6886c50d8ae3SPaolo Bonzini 	list_for_each_entry(kvm, &vm_list, vm_list) {
6887c50d8ae3SPaolo Bonzini 		int idx;
6888c50d8ae3SPaolo Bonzini 		LIST_HEAD(invalid_list);
6889c50d8ae3SPaolo Bonzini 
6890c50d8ae3SPaolo Bonzini 		/*
6891c50d8ae3SPaolo Bonzini 		 * Never scan more than sc->nr_to_scan VM instances.
6892c50d8ae3SPaolo Bonzini 		 * Will not hit this condition practically since we do not try
6893c50d8ae3SPaolo Bonzini 		 * to shrink more than one VM and it is very unlikely to see
6894c50d8ae3SPaolo Bonzini 		 * !n_used_mmu_pages so many times.
6895c50d8ae3SPaolo Bonzini 		 */
6896c50d8ae3SPaolo Bonzini 		if (!nr_to_scan--)
6897c50d8ae3SPaolo Bonzini 			break;
6898c50d8ae3SPaolo Bonzini 		/*
6899c50d8ae3SPaolo Bonzini 		 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6900c50d8ae3SPaolo Bonzini 		 * here. We may skip a VM instance errorneosly, but we do not
6901c50d8ae3SPaolo Bonzini 		 * want to shrink a VM that only started to populate its MMU
6902c50d8ae3SPaolo Bonzini 		 * anyway.
6903c50d8ae3SPaolo Bonzini 		 */
6904c50d8ae3SPaolo Bonzini 		if (!kvm->arch.n_used_mmu_pages &&
6905c50d8ae3SPaolo Bonzini 		    !kvm_has_zapped_obsolete_pages(kvm))
6906c50d8ae3SPaolo Bonzini 			continue;
6907c50d8ae3SPaolo Bonzini 
6908c50d8ae3SPaolo Bonzini 		idx = srcu_read_lock(&kvm->srcu);
6909531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6910c50d8ae3SPaolo Bonzini 
6911c50d8ae3SPaolo Bonzini 		if (kvm_has_zapped_obsolete_pages(kvm)) {
6912c50d8ae3SPaolo Bonzini 			kvm_mmu_commit_zap_page(kvm,
6913c50d8ae3SPaolo Bonzini 			      &kvm->arch.zapped_obsolete_pages);
6914c50d8ae3SPaolo Bonzini 			goto unlock;
6915c50d8ae3SPaolo Bonzini 		}
6916c50d8ae3SPaolo Bonzini 
6917ebdb292dSSean Christopherson 		freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6918c50d8ae3SPaolo Bonzini 
6919c50d8ae3SPaolo Bonzini unlock:
6920531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6921c50d8ae3SPaolo Bonzini 		srcu_read_unlock(&kvm->srcu, idx);
6922c50d8ae3SPaolo Bonzini 
6923c50d8ae3SPaolo Bonzini 		/*
6924c50d8ae3SPaolo Bonzini 		 * unfair on small ones
6925c50d8ae3SPaolo Bonzini 		 * per-vm shrinkers cry out
6926c50d8ae3SPaolo Bonzini 		 * sadness comes quickly
6927c50d8ae3SPaolo Bonzini 		 */
6928c50d8ae3SPaolo Bonzini 		list_move_tail(&kvm->vm_list, &vm_list);
6929c50d8ae3SPaolo Bonzini 		break;
6930c50d8ae3SPaolo Bonzini 	}
6931c50d8ae3SPaolo Bonzini 
6932c50d8ae3SPaolo Bonzini 	mutex_unlock(&kvm_lock);
6933c50d8ae3SPaolo Bonzini 	return freed;
6934c50d8ae3SPaolo Bonzini }
6935c50d8ae3SPaolo Bonzini 
6936f3d90f90SSean Christopherson static unsigned long mmu_shrink_count(struct shrinker *shrink,
6937f3d90f90SSean Christopherson 				      struct shrink_control *sc)
6938c50d8ae3SPaolo Bonzini {
6939c50d8ae3SPaolo Bonzini 	return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6940c50d8ae3SPaolo Bonzini }
6941c50d8ae3SPaolo Bonzini 
6942e5985c40SQi Zheng static struct shrinker *mmu_shrinker;
6943c50d8ae3SPaolo Bonzini 
6944c50d8ae3SPaolo Bonzini static void mmu_destroy_caches(void)
6945c50d8ae3SPaolo Bonzini {
6946c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(pte_list_desc_cache);
6947c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(mmu_page_header_cache);
6948c50d8ae3SPaolo Bonzini }
6949c50d8ae3SPaolo Bonzini 
69500b210fafSSean Christopherson static int get_nx_huge_pages(char *buffer, const struct kernel_param *kp)
69510b210fafSSean Christopherson {
69520b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
69531d6664faSLike Xu 		return sysfs_emit(buffer, "never\n");
69540b210fafSSean Christopherson 
69550b210fafSSean Christopherson 	return param_get_bool(buffer, kp);
69560b210fafSSean Christopherson }
69570b210fafSSean Christopherson 
6958c50d8ae3SPaolo Bonzini static bool get_nx_auto_mode(void)
6959c50d8ae3SPaolo Bonzini {
6960c50d8ae3SPaolo Bonzini 	/* Return true when CPU has the bug, and mitigations are ON */
6961c50d8ae3SPaolo Bonzini 	return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6962c50d8ae3SPaolo Bonzini }
6963c50d8ae3SPaolo Bonzini 
6964c50d8ae3SPaolo Bonzini static void __set_nx_huge_pages(bool val)
6965c50d8ae3SPaolo Bonzini {
6966c50d8ae3SPaolo Bonzini 	nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6967c50d8ae3SPaolo Bonzini }
6968c50d8ae3SPaolo Bonzini 
6969c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6970c50d8ae3SPaolo Bonzini {
6971c50d8ae3SPaolo Bonzini 	bool old_val = nx_huge_pages;
6972c50d8ae3SPaolo Bonzini 	bool new_val;
6973c50d8ae3SPaolo Bonzini 
69740b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
69750b210fafSSean Christopherson 		return -EPERM;
69760b210fafSSean Christopherson 
6977c50d8ae3SPaolo Bonzini 	/* In "auto" mode deploy workaround only if CPU has the bug. */
69780b210fafSSean Christopherson 	if (sysfs_streq(val, "off")) {
6979c50d8ae3SPaolo Bonzini 		new_val = 0;
69800b210fafSSean Christopherson 	} else if (sysfs_streq(val, "force")) {
6981c50d8ae3SPaolo Bonzini 		new_val = 1;
69820b210fafSSean Christopherson 	} else if (sysfs_streq(val, "auto")) {
6983c50d8ae3SPaolo Bonzini 		new_val = get_nx_auto_mode();
69840b210fafSSean Christopherson 	} else if (sysfs_streq(val, "never")) {
69850b210fafSSean Christopherson 		new_val = 0;
69860b210fafSSean Christopherson 
69870b210fafSSean Christopherson 		mutex_lock(&kvm_lock);
69880b210fafSSean Christopherson 		if (!list_empty(&vm_list)) {
69890b210fafSSean Christopherson 			mutex_unlock(&kvm_lock);
69900b210fafSSean Christopherson 			return -EBUSY;
69910b210fafSSean Christopherson 		}
69920b210fafSSean Christopherson 		nx_hugepage_mitigation_hard_disabled = true;
69930b210fafSSean Christopherson 		mutex_unlock(&kvm_lock);
69940b210fafSSean Christopherson 	} else if (kstrtobool(val, &new_val) < 0) {
6995c50d8ae3SPaolo Bonzini 		return -EINVAL;
69960b210fafSSean Christopherson 	}
6997c50d8ae3SPaolo Bonzini 
6998c50d8ae3SPaolo Bonzini 	__set_nx_huge_pages(new_val);
6999c50d8ae3SPaolo Bonzini 
7000c50d8ae3SPaolo Bonzini 	if (new_val != old_val) {
7001c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
7002c50d8ae3SPaolo Bonzini 
7003c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
7004c50d8ae3SPaolo Bonzini 
7005c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list) {
7006c50d8ae3SPaolo Bonzini 			mutex_lock(&kvm->slots_lock);
7007c50d8ae3SPaolo Bonzini 			kvm_mmu_zap_all_fast(kvm);
7008c50d8ae3SPaolo Bonzini 			mutex_unlock(&kvm->slots_lock);
7009c50d8ae3SPaolo Bonzini 
701055c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
7011c50d8ae3SPaolo Bonzini 		}
7012c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
7013c50d8ae3SPaolo Bonzini 	}
7014c50d8ae3SPaolo Bonzini 
7015c50d8ae3SPaolo Bonzini 	return 0;
7016c50d8ae3SPaolo Bonzini }
7017c50d8ae3SPaolo Bonzini 
70181d0e8480SSean Christopherson /*
70191d0e8480SSean Christopherson  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
70201d0e8480SSean Christopherson  * its default value of -1 is technically undefined behavior for a boolean.
7021c3e0c8c2SSean Christopherson  * Forward the module init call to SPTE code so that it too can handle module
7022c3e0c8c2SSean Christopherson  * params that need to be resolved/snapshot.
70231d0e8480SSean Christopherson  */
7024982bae43SSean Christopherson void __init kvm_mmu_x86_module_init(void)
7025c50d8ae3SPaolo Bonzini {
7026c50d8ae3SPaolo Bonzini 	if (nx_huge_pages == -1)
7027c50d8ae3SPaolo Bonzini 		__set_nx_huge_pages(get_nx_auto_mode());
7028c3e0c8c2SSean Christopherson 
70291f98f2bdSDavid Matlack 	/*
70301f98f2bdSDavid Matlack 	 * Snapshot userspace's desire to enable the TDP MMU. Whether or not the
70311f98f2bdSDavid Matlack 	 * TDP MMU is actually enabled is determined in kvm_configure_mmu()
70321f98f2bdSDavid Matlack 	 * when the vendor module is loaded.
70331f98f2bdSDavid Matlack 	 */
70341f98f2bdSDavid Matlack 	tdp_mmu_allowed = tdp_mmu_enabled;
70351f98f2bdSDavid Matlack 
7036c3e0c8c2SSean Christopherson 	kvm_mmu_spte_module_init();
70371d0e8480SSean Christopherson }
70381d0e8480SSean Christopherson 
70391d0e8480SSean Christopherson /*
70401d0e8480SSean Christopherson  * The bulk of the MMU initialization is deferred until the vendor module is
70411d0e8480SSean Christopherson  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
70421d0e8480SSean Christopherson  * to be reset when a potentially different vendor module is loaded.
70431d0e8480SSean Christopherson  */
70441d0e8480SSean Christopherson int kvm_mmu_vendor_module_init(void)
70451d0e8480SSean Christopherson {
70461d0e8480SSean Christopherson 	int ret = -ENOMEM;
7047c50d8ae3SPaolo Bonzini 
7048c50d8ae3SPaolo Bonzini 	/*
7049c50d8ae3SPaolo Bonzini 	 * MMU roles use union aliasing which is, generally speaking, an
7050c50d8ae3SPaolo Bonzini 	 * undefined behavior. However, we supposedly know how compilers behave
7051c50d8ae3SPaolo Bonzini 	 * and the current status quo is unlikely to change. Guardians below are
7052c50d8ae3SPaolo Bonzini 	 * supposed to let us know if the assumption becomes false.
7053c50d8ae3SPaolo Bonzini 	 */
7054c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
7055c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
70567a7ae829SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
7057c50d8ae3SPaolo Bonzini 
7058c50d8ae3SPaolo Bonzini 	kvm_mmu_reset_all_pte_masks();
7059c50d8ae3SPaolo Bonzini 
70600dbd0546SKunwu Chan 	pte_list_desc_cache = KMEM_CACHE(pte_list_desc, SLAB_ACCOUNT);
7061c50d8ae3SPaolo Bonzini 	if (!pte_list_desc_cache)
7062c50d8ae3SPaolo Bonzini 		goto out;
7063c50d8ae3SPaolo Bonzini 
7064c50d8ae3SPaolo Bonzini 	mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
7065c50d8ae3SPaolo Bonzini 						  sizeof(struct kvm_mmu_page),
7066c50d8ae3SPaolo Bonzini 						  0, SLAB_ACCOUNT, NULL);
7067c50d8ae3SPaolo Bonzini 	if (!mmu_page_header_cache)
7068c50d8ae3SPaolo Bonzini 		goto out;
7069c50d8ae3SPaolo Bonzini 
7070c50d8ae3SPaolo Bonzini 	if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
7071c50d8ae3SPaolo Bonzini 		goto out;
7072c50d8ae3SPaolo Bonzini 
7073e5985c40SQi Zheng 	mmu_shrinker = shrinker_alloc(0, "x86-mmu");
7074e5985c40SQi Zheng 	if (!mmu_shrinker)
7075d7c9bfb9SMiaohe Lin 		goto out_shrinker;
7076c50d8ae3SPaolo Bonzini 
7077e5985c40SQi Zheng 	mmu_shrinker->count_objects = mmu_shrink_count;
7078e5985c40SQi Zheng 	mmu_shrinker->scan_objects = mmu_shrink_scan;
7079e5985c40SQi Zheng 	mmu_shrinker->seeks = DEFAULT_SEEKS * 10;
7080e5985c40SQi Zheng 
7081e5985c40SQi Zheng 	shrinker_register(mmu_shrinker);
7082e5985c40SQi Zheng 
7083c50d8ae3SPaolo Bonzini 	return 0;
7084c50d8ae3SPaolo Bonzini 
7085d7c9bfb9SMiaohe Lin out_shrinker:
7086d7c9bfb9SMiaohe Lin 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
7087c50d8ae3SPaolo Bonzini out:
7088c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
7089c50d8ae3SPaolo Bonzini 	return ret;
7090c50d8ae3SPaolo Bonzini }
7091c50d8ae3SPaolo Bonzini 
7092c50d8ae3SPaolo Bonzini void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
7093c50d8ae3SPaolo Bonzini {
7094c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
7095c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.root_mmu);
7096c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
7097c50d8ae3SPaolo Bonzini 	mmu_free_memory_caches(vcpu);
7098c50d8ae3SPaolo Bonzini }
7099c50d8ae3SPaolo Bonzini 
71001d0e8480SSean Christopherson void kvm_mmu_vendor_module_exit(void)
7101c50d8ae3SPaolo Bonzini {
7102c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
7103c50d8ae3SPaolo Bonzini 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
7104e5985c40SQi Zheng 	shrinker_free(mmu_shrinker);
7105c50d8ae3SPaolo Bonzini }
7106c50d8ae3SPaolo Bonzini 
7107f47491d7SSean Christopherson /*
7108f47491d7SSean Christopherson  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
7109f47491d7SSean Christopherson  * select a halving time of 1 hour".  Returns true if recovery is enabled.
7110f47491d7SSean Christopherson  */
7111f47491d7SSean Christopherson static bool calc_nx_huge_pages_recovery_period(uint *period)
7112f47491d7SSean Christopherson {
7113f47491d7SSean Christopherson 	/*
7114f47491d7SSean Christopherson 	 * Use READ_ONCE to get the params, this may be called outside of the
7115f47491d7SSean Christopherson 	 * param setters, e.g. by the kthread to compute its next timeout.
7116f47491d7SSean Christopherson 	 */
7117f47491d7SSean Christopherson 	bool enabled = READ_ONCE(nx_huge_pages);
7118f47491d7SSean Christopherson 	uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
7119f47491d7SSean Christopherson 
7120f47491d7SSean Christopherson 	if (!enabled || !ratio)
7121f47491d7SSean Christopherson 		return false;
7122f47491d7SSean Christopherson 
7123f47491d7SSean Christopherson 	*period = READ_ONCE(nx_huge_pages_recovery_period_ms);
7124f47491d7SSean Christopherson 	if (!*period) {
7125f47491d7SSean Christopherson 		/* Make sure the period is not less than one second.  */
7126f47491d7SSean Christopherson 		ratio = min(ratio, 3600u);
7127f47491d7SSean Christopherson 		*period = 60 * 60 * 1000 / ratio;
7128f47491d7SSean Christopherson 	}
7129f47491d7SSean Christopherson 	return true;
7130f47491d7SSean Christopherson }
7131f47491d7SSean Christopherson 
71324dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
7133c50d8ae3SPaolo Bonzini {
71344dfe4f40SJunaid Shahid 	bool was_recovery_enabled, is_recovery_enabled;
71354dfe4f40SJunaid Shahid 	uint old_period, new_period;
7136c50d8ae3SPaolo Bonzini 	int err;
7137c50d8ae3SPaolo Bonzini 
71380b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
71390b210fafSSean Christopherson 		return -EPERM;
71400b210fafSSean Christopherson 
7141f47491d7SSean Christopherson 	was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
71424dfe4f40SJunaid Shahid 
7143c50d8ae3SPaolo Bonzini 	err = param_set_uint(val, kp);
7144c50d8ae3SPaolo Bonzini 	if (err)
7145c50d8ae3SPaolo Bonzini 		return err;
7146c50d8ae3SPaolo Bonzini 
7147f47491d7SSean Christopherson 	is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
71484dfe4f40SJunaid Shahid 
7149f47491d7SSean Christopherson 	if (is_recovery_enabled &&
71504dfe4f40SJunaid Shahid 	    (!was_recovery_enabled || old_period > new_period)) {
7151c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
7152c50d8ae3SPaolo Bonzini 
7153c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
7154c50d8ae3SPaolo Bonzini 
7155c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list)
715655c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
7157c50d8ae3SPaolo Bonzini 
7158c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
7159c50d8ae3SPaolo Bonzini 	}
7160c50d8ae3SPaolo Bonzini 
7161c50d8ae3SPaolo Bonzini 	return err;
7162c50d8ae3SPaolo Bonzini }
7163c50d8ae3SPaolo Bonzini 
716455c510e2SSean Christopherson static void kvm_recover_nx_huge_pages(struct kvm *kvm)
7165c50d8ae3SPaolo Bonzini {
7166ade74e14SSean Christopherson 	unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
7167eb298605SDavid Matlack 	struct kvm_memory_slot *slot;
7168c50d8ae3SPaolo Bonzini 	int rcu_idx;
7169c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
7170c50d8ae3SPaolo Bonzini 	unsigned int ratio;
7171c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
7172048f4980SSean Christopherson 	bool flush = false;
7173c50d8ae3SPaolo Bonzini 	ulong to_zap;
7174c50d8ae3SPaolo Bonzini 
7175c50d8ae3SPaolo Bonzini 	rcu_idx = srcu_read_lock(&kvm->srcu);
7176531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
7177c50d8ae3SPaolo Bonzini 
7178bb95dfb9SSean Christopherson 	/*
7179bb95dfb9SSean Christopherson 	 * Zapping TDP MMU shadow pages, including the remote TLB flush, must
7180bb95dfb9SSean Christopherson 	 * be done under RCU protection, because the pages are freed via RCU
7181bb95dfb9SSean Christopherson 	 * callback.
7182bb95dfb9SSean Christopherson 	 */
7183bb95dfb9SSean Christopherson 	rcu_read_lock();
7184bb95dfb9SSean Christopherson 
7185c50d8ae3SPaolo Bonzini 	ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
7186ade74e14SSean Christopherson 	to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
71877d919c7aSSean Christopherson 	for ( ; to_zap; --to_zap) {
718855c510e2SSean Christopherson 		if (list_empty(&kvm->arch.possible_nx_huge_pages))
71897d919c7aSSean Christopherson 			break;
71907d919c7aSSean Christopherson 
7191c50d8ae3SPaolo Bonzini 		/*
7192c50d8ae3SPaolo Bonzini 		 * We use a separate list instead of just using active_mmu_pages
719355c510e2SSean Christopherson 		 * because the number of shadow pages that be replaced with an
719455c510e2SSean Christopherson 		 * NX huge page is expected to be relatively small compared to
719555c510e2SSean Christopherson 		 * the total number of shadow pages.  And because the TDP MMU
719655c510e2SSean Christopherson 		 * doesn't use active_mmu_pages.
7197c50d8ae3SPaolo Bonzini 		 */
719855c510e2SSean Christopherson 		sp = list_first_entry(&kvm->arch.possible_nx_huge_pages,
7199c50d8ae3SPaolo Bonzini 				      struct kvm_mmu_page,
720055c510e2SSean Christopherson 				      possible_nx_huge_page_link);
720155c510e2SSean Christopherson 		WARN_ON_ONCE(!sp->nx_huge_page_disallowed);
7202eb298605SDavid Matlack 		WARN_ON_ONCE(!sp->role.direct);
7203eb298605SDavid Matlack 
7204eb298605SDavid Matlack 		/*
7205eb298605SDavid Matlack 		 * Unaccount and do not attempt to recover any NX Huge Pages
7206eb298605SDavid Matlack 		 * that are being dirty tracked, as they would just be faulted
7207eb298605SDavid Matlack 		 * back in as 4KiB pages. The NX Huge Pages in this slot will be
7208eb298605SDavid Matlack 		 * recovered, along with all the other huge pages in the slot,
7209eb298605SDavid Matlack 		 * when dirty logging is disabled.
72106c7b2202SPaolo Bonzini 		 *
72116c7b2202SPaolo Bonzini 		 * Since gfn_to_memslot() is relatively expensive, it helps to
72126c7b2202SPaolo Bonzini 		 * skip it if it the test cannot possibly return true.  On the
72136c7b2202SPaolo Bonzini 		 * other hand, if any memslot has logging enabled, chances are
72146c7b2202SPaolo Bonzini 		 * good that all of them do, in which case unaccount_nx_huge_page()
72156c7b2202SPaolo Bonzini 		 * is much cheaper than zapping the page.
72166c7b2202SPaolo Bonzini 		 *
72176c7b2202SPaolo Bonzini 		 * If a memslot update is in progress, reading an incorrect value
72186c7b2202SPaolo Bonzini 		 * of kvm->nr_memslots_dirty_logging is not a problem: if it is
72196c7b2202SPaolo Bonzini 		 * becoming zero, gfn_to_memslot() will be done unnecessarily; if
72206c7b2202SPaolo Bonzini 		 * it is becoming nonzero, the page will be zapped unnecessarily.
72216c7b2202SPaolo Bonzini 		 * Either way, this only affects efficiency in racy situations,
72226c7b2202SPaolo Bonzini 		 * and not correctness.
7223eb298605SDavid Matlack 		 */
72246c7b2202SPaolo Bonzini 		slot = NULL;
72256c7b2202SPaolo Bonzini 		if (atomic_read(&kvm->nr_memslots_dirty_logging)) {
7226817fa998SSean Christopherson 			struct kvm_memslots *slots;
7227817fa998SSean Christopherson 
7228817fa998SSean Christopherson 			slots = kvm_memslots_for_spte_role(kvm, sp->role);
7229817fa998SSean Christopherson 			slot = __gfn_to_memslot(slots, sp->gfn);
72306c7b2202SPaolo Bonzini 			WARN_ON_ONCE(!slot);
723129cf0f50SBen Gardon 		}
7232c50d8ae3SPaolo Bonzini 
7233eb298605SDavid Matlack 		if (slot && kvm_slot_dirty_track_enabled(slot))
7234eb298605SDavid Matlack 			unaccount_nx_huge_page(kvm, sp);
7235eb298605SDavid Matlack 		else if (is_tdp_mmu_page(sp))
7236c50d8ae3SPaolo Bonzini 			flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
72373a056757SSean Christopherson 		else
7238c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
723955c510e2SSean Christopherson 		WARN_ON_ONCE(sp->nx_huge_page_disallowed);
7240c50d8ae3SPaolo Bonzini 
7241531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
7242048f4980SSean Christopherson 			kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7243bb95dfb9SSean Christopherson 			rcu_read_unlock();
7244bb95dfb9SSean Christopherson 
7245531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
7246048f4980SSean Christopherson 			flush = false;
7247bb95dfb9SSean Christopherson 
7248bb95dfb9SSean Christopherson 			rcu_read_lock();
7249c50d8ae3SPaolo Bonzini 		}
7250c50d8ae3SPaolo Bonzini 	}
7251048f4980SSean Christopherson 	kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7252c50d8ae3SPaolo Bonzini 
7253bb95dfb9SSean Christopherson 	rcu_read_unlock();
7254bb95dfb9SSean Christopherson 
7255531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
7256c50d8ae3SPaolo Bonzini 	srcu_read_unlock(&kvm->srcu, rcu_idx);
7257c50d8ae3SPaolo Bonzini }
7258c50d8ae3SPaolo Bonzini 
725955c510e2SSean Christopherson static long get_nx_huge_page_recovery_timeout(u64 start_time)
7260c50d8ae3SPaolo Bonzini {
7261f47491d7SSean Christopherson 	bool enabled;
7262f47491d7SSean Christopherson 	uint period;
72634dfe4f40SJunaid Shahid 
7264f47491d7SSean Christopherson 	enabled = calc_nx_huge_pages_recovery_period(&period);
72654dfe4f40SJunaid Shahid 
7266f47491d7SSean Christopherson 	return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
7267c50d8ae3SPaolo Bonzini 		       : MAX_SCHEDULE_TIMEOUT;
7268c50d8ae3SPaolo Bonzini }
7269c50d8ae3SPaolo Bonzini 
727055c510e2SSean Christopherson static int kvm_nx_huge_page_recovery_worker(struct kvm *kvm, uintptr_t data)
7271c50d8ae3SPaolo Bonzini {
7272c50d8ae3SPaolo Bonzini 	u64 start_time;
7273c50d8ae3SPaolo Bonzini 	long remaining_time;
7274c50d8ae3SPaolo Bonzini 
7275c50d8ae3SPaolo Bonzini 	while (true) {
7276c50d8ae3SPaolo Bonzini 		start_time = get_jiffies_64();
727755c510e2SSean Christopherson 		remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7278c50d8ae3SPaolo Bonzini 
7279c50d8ae3SPaolo Bonzini 		set_current_state(TASK_INTERRUPTIBLE);
7280c50d8ae3SPaolo Bonzini 		while (!kthread_should_stop() && remaining_time > 0) {
7281c50d8ae3SPaolo Bonzini 			schedule_timeout(remaining_time);
728255c510e2SSean Christopherson 			remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7283c50d8ae3SPaolo Bonzini 			set_current_state(TASK_INTERRUPTIBLE);
7284c50d8ae3SPaolo Bonzini 		}
7285c50d8ae3SPaolo Bonzini 
7286c50d8ae3SPaolo Bonzini 		set_current_state(TASK_RUNNING);
7287c50d8ae3SPaolo Bonzini 
7288c50d8ae3SPaolo Bonzini 		if (kthread_should_stop())
7289c50d8ae3SPaolo Bonzini 			return 0;
7290c50d8ae3SPaolo Bonzini 
729155c510e2SSean Christopherson 		kvm_recover_nx_huge_pages(kvm);
7292c50d8ae3SPaolo Bonzini 	}
7293c50d8ae3SPaolo Bonzini }
7294c50d8ae3SPaolo Bonzini 
7295c50d8ae3SPaolo Bonzini int kvm_mmu_post_init_vm(struct kvm *kvm)
7296c50d8ae3SPaolo Bonzini {
7297c50d8ae3SPaolo Bonzini 	int err;
7298c50d8ae3SPaolo Bonzini 
72990b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
73000b210fafSSean Christopherson 		return 0;
73010b210fafSSean Christopherson 
730255c510e2SSean Christopherson 	err = kvm_vm_create_worker_thread(kvm, kvm_nx_huge_page_recovery_worker, 0,
7303c50d8ae3SPaolo Bonzini 					  "kvm-nx-lpage-recovery",
730455c510e2SSean Christopherson 					  &kvm->arch.nx_huge_page_recovery_thread);
7305c50d8ae3SPaolo Bonzini 	if (!err)
730655c510e2SSean Christopherson 		kthread_unpark(kvm->arch.nx_huge_page_recovery_thread);
7307c50d8ae3SPaolo Bonzini 
7308c50d8ae3SPaolo Bonzini 	return err;
7309c50d8ae3SPaolo Bonzini }
7310c50d8ae3SPaolo Bonzini 
7311c50d8ae3SPaolo Bonzini void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
7312c50d8ae3SPaolo Bonzini {
731355c510e2SSean Christopherson 	if (kvm->arch.nx_huge_page_recovery_thread)
731455c510e2SSean Christopherson 		kthread_stop(kvm->arch.nx_huge_page_recovery_thread);
7315c50d8ae3SPaolo Bonzini }
731690b4fe17SChao Peng 
731790b4fe17SChao Peng #ifdef CONFIG_KVM_GENERIC_MEMORY_ATTRIBUTES
73188dd2eee9SChao Peng bool kvm_arch_pre_set_memory_attributes(struct kvm *kvm,
73198dd2eee9SChao Peng 					struct kvm_gfn_range *range)
73208dd2eee9SChao Peng {
73218dd2eee9SChao Peng 	/*
73228dd2eee9SChao Peng 	 * Zap SPTEs even if the slot can't be mapped PRIVATE.  KVM x86 only
73238dd2eee9SChao Peng 	 * supports KVM_MEMORY_ATTRIBUTE_PRIVATE, and so it *seems* like KVM
73248dd2eee9SChao Peng 	 * can simply ignore such slots.  But if userspace is making memory
73258dd2eee9SChao Peng 	 * PRIVATE, then KVM must prevent the guest from accessing the memory
73268dd2eee9SChao Peng 	 * as shared.  And if userspace is making memory SHARED and this point
73278dd2eee9SChao Peng 	 * is reached, then at least one page within the range was previously
73288dd2eee9SChao Peng 	 * PRIVATE, i.e. the slot's possible hugepage ranges are changing.
73298dd2eee9SChao Peng 	 * Zapping SPTEs in this case ensures KVM will reassess whether or not
73308dd2eee9SChao Peng 	 * a hugepage can be used for affected ranges.
73318dd2eee9SChao Peng 	 */
73328dd2eee9SChao Peng 	if (WARN_ON_ONCE(!kvm_arch_has_private_mem(kvm)))
73338dd2eee9SChao Peng 		return false;
73348dd2eee9SChao Peng 
73358dd2eee9SChao Peng 	return kvm_unmap_gfn_range(kvm, range);
73368dd2eee9SChao Peng }
73378dd2eee9SChao Peng 
733890b4fe17SChao Peng static bool hugepage_test_mixed(struct kvm_memory_slot *slot, gfn_t gfn,
733990b4fe17SChao Peng 				int level)
734090b4fe17SChao Peng {
734190b4fe17SChao Peng 	return lpage_info_slot(gfn, slot, level)->disallow_lpage & KVM_LPAGE_MIXED_FLAG;
734290b4fe17SChao Peng }
734390b4fe17SChao Peng 
734490b4fe17SChao Peng static void hugepage_clear_mixed(struct kvm_memory_slot *slot, gfn_t gfn,
734590b4fe17SChao Peng 				 int level)
734690b4fe17SChao Peng {
734790b4fe17SChao Peng 	lpage_info_slot(gfn, slot, level)->disallow_lpage &= ~KVM_LPAGE_MIXED_FLAG;
734890b4fe17SChao Peng }
734990b4fe17SChao Peng 
735090b4fe17SChao Peng static void hugepage_set_mixed(struct kvm_memory_slot *slot, gfn_t gfn,
735190b4fe17SChao Peng 			       int level)
735290b4fe17SChao Peng {
735390b4fe17SChao Peng 	lpage_info_slot(gfn, slot, level)->disallow_lpage |= KVM_LPAGE_MIXED_FLAG;
735490b4fe17SChao Peng }
735590b4fe17SChao Peng 
735690b4fe17SChao Peng static bool hugepage_has_attrs(struct kvm *kvm, struct kvm_memory_slot *slot,
735790b4fe17SChao Peng 			       gfn_t gfn, int level, unsigned long attrs)
735890b4fe17SChao Peng {
735990b4fe17SChao Peng 	const unsigned long start = gfn;
736090b4fe17SChao Peng 	const unsigned long end = start + KVM_PAGES_PER_HPAGE(level);
736190b4fe17SChao Peng 
736290b4fe17SChao Peng 	if (level == PG_LEVEL_2M)
736390b4fe17SChao Peng 		return kvm_range_has_memory_attributes(kvm, start, end, attrs);
736490b4fe17SChao Peng 
736590b4fe17SChao Peng 	for (gfn = start; gfn < end; gfn += KVM_PAGES_PER_HPAGE(level - 1)) {
736690b4fe17SChao Peng 		if (hugepage_test_mixed(slot, gfn, level - 1) ||
736790b4fe17SChao Peng 		    attrs != kvm_get_memory_attributes(kvm, gfn))
736890b4fe17SChao Peng 			return false;
736990b4fe17SChao Peng 	}
737090b4fe17SChao Peng 	return true;
737190b4fe17SChao Peng }
737290b4fe17SChao Peng 
737390b4fe17SChao Peng bool kvm_arch_post_set_memory_attributes(struct kvm *kvm,
737490b4fe17SChao Peng 					 struct kvm_gfn_range *range)
737590b4fe17SChao Peng {
737690b4fe17SChao Peng 	unsigned long attrs = range->arg.attributes;
737790b4fe17SChao Peng 	struct kvm_memory_slot *slot = range->slot;
737890b4fe17SChao Peng 	int level;
737990b4fe17SChao Peng 
738090b4fe17SChao Peng 	lockdep_assert_held_write(&kvm->mmu_lock);
738190b4fe17SChao Peng 	lockdep_assert_held(&kvm->slots_lock);
738290b4fe17SChao Peng 
738390b4fe17SChao Peng 	/*
738490b4fe17SChao Peng 	 * Calculate which ranges can be mapped with hugepages even if the slot
738590b4fe17SChao Peng 	 * can't map memory PRIVATE.  KVM mustn't create a SHARED hugepage over
738690b4fe17SChao Peng 	 * a range that has PRIVATE GFNs, and conversely converting a range to
738790b4fe17SChao Peng 	 * SHARED may now allow hugepages.
738890b4fe17SChao Peng 	 */
738990b4fe17SChao Peng 	if (WARN_ON_ONCE(!kvm_arch_has_private_mem(kvm)))
739090b4fe17SChao Peng 		return false;
739190b4fe17SChao Peng 
739290b4fe17SChao Peng 	/*
739390b4fe17SChao Peng 	 * The sequence matters here: upper levels consume the result of lower
739490b4fe17SChao Peng 	 * level's scanning.
739590b4fe17SChao Peng 	 */
739690b4fe17SChao Peng 	for (level = PG_LEVEL_2M; level <= KVM_MAX_HUGEPAGE_LEVEL; level++) {
739790b4fe17SChao Peng 		gfn_t nr_pages = KVM_PAGES_PER_HPAGE(level);
739890b4fe17SChao Peng 		gfn_t gfn = gfn_round_for_level(range->start, level);
739990b4fe17SChao Peng 
740090b4fe17SChao Peng 		/* Process the head page if it straddles the range. */
740190b4fe17SChao Peng 		if (gfn != range->start || gfn + nr_pages > range->end) {
740290b4fe17SChao Peng 			/*
740390b4fe17SChao Peng 			 * Skip mixed tracking if the aligned gfn isn't covered
740490b4fe17SChao Peng 			 * by the memslot, KVM can't use a hugepage due to the
740590b4fe17SChao Peng 			 * misaligned address regardless of memory attributes.
740690b4fe17SChao Peng 			 */
740790b4fe17SChao Peng 			if (gfn >= slot->base_gfn) {
740890b4fe17SChao Peng 				if (hugepage_has_attrs(kvm, slot, gfn, level, attrs))
740990b4fe17SChao Peng 					hugepage_clear_mixed(slot, gfn, level);
741090b4fe17SChao Peng 				else
741190b4fe17SChao Peng 					hugepage_set_mixed(slot, gfn, level);
741290b4fe17SChao Peng 			}
741390b4fe17SChao Peng 			gfn += nr_pages;
741490b4fe17SChao Peng 		}
741590b4fe17SChao Peng 
741690b4fe17SChao Peng 		/*
741790b4fe17SChao Peng 		 * Pages entirely covered by the range are guaranteed to have
741890b4fe17SChao Peng 		 * only the attributes which were just set.
741990b4fe17SChao Peng 		 */
742090b4fe17SChao Peng 		for ( ; gfn + nr_pages <= range->end; gfn += nr_pages)
742190b4fe17SChao Peng 			hugepage_clear_mixed(slot, gfn, level);
742290b4fe17SChao Peng 
742390b4fe17SChao Peng 		/*
742490b4fe17SChao Peng 		 * Process the last tail page if it straddles the range and is
742590b4fe17SChao Peng 		 * contained by the memslot.  Like the head page, KVM can't
742690b4fe17SChao Peng 		 * create a hugepage if the slot size is misaligned.
742790b4fe17SChao Peng 		 */
742890b4fe17SChao Peng 		if (gfn < range->end &&
742990b4fe17SChao Peng 		    (gfn + nr_pages) <= (slot->base_gfn + slot->npages)) {
743090b4fe17SChao Peng 			if (hugepage_has_attrs(kvm, slot, gfn, level, attrs))
743190b4fe17SChao Peng 				hugepage_clear_mixed(slot, gfn, level);
743290b4fe17SChao Peng 			else
743390b4fe17SChao Peng 				hugepage_set_mixed(slot, gfn, level);
743490b4fe17SChao Peng 		}
743590b4fe17SChao Peng 	}
743690b4fe17SChao Peng 	return false;
743790b4fe17SChao Peng }
743890b4fe17SChao Peng 
743990b4fe17SChao Peng void kvm_mmu_init_memslot_memory_attributes(struct kvm *kvm,
744090b4fe17SChao Peng 					    struct kvm_memory_slot *slot)
744190b4fe17SChao Peng {
744290b4fe17SChao Peng 	int level;
744390b4fe17SChao Peng 
744490b4fe17SChao Peng 	if (!kvm_arch_has_private_mem(kvm))
744590b4fe17SChao Peng 		return;
744690b4fe17SChao Peng 
744790b4fe17SChao Peng 	for (level = PG_LEVEL_2M; level <= KVM_MAX_HUGEPAGE_LEVEL; level++) {
744890b4fe17SChao Peng 		/*
744990b4fe17SChao Peng 		 * Don't bother tracking mixed attributes for pages that can't
745090b4fe17SChao Peng 		 * be huge due to alignment, i.e. process only pages that are
745190b4fe17SChao Peng 		 * entirely contained by the memslot.
745290b4fe17SChao Peng 		 */
745390b4fe17SChao Peng 		gfn_t end = gfn_round_for_level(slot->base_gfn + slot->npages, level);
745490b4fe17SChao Peng 		gfn_t start = gfn_round_for_level(slot->base_gfn, level);
745590b4fe17SChao Peng 		gfn_t nr_pages = KVM_PAGES_PER_HPAGE(level);
745690b4fe17SChao Peng 		gfn_t gfn;
745790b4fe17SChao Peng 
745890b4fe17SChao Peng 		if (start < slot->base_gfn)
745990b4fe17SChao Peng 			start += nr_pages;
746090b4fe17SChao Peng 
746190b4fe17SChao Peng 		/*
746290b4fe17SChao Peng 		 * Unlike setting attributes, every potential hugepage needs to
746390b4fe17SChao Peng 		 * be manually checked as the attributes may already be mixed.
746490b4fe17SChao Peng 		 */
746590b4fe17SChao Peng 		for (gfn = start; gfn < end; gfn += nr_pages) {
746690b4fe17SChao Peng 			unsigned long attrs = kvm_get_memory_attributes(kvm, gfn);
746790b4fe17SChao Peng 
746890b4fe17SChao Peng 			if (hugepage_has_attrs(kvm, slot, gfn, level, attrs))
746990b4fe17SChao Peng 				hugepage_clear_mixed(slot, gfn, level);
747090b4fe17SChao Peng 			else
747190b4fe17SChao Peng 				hugepage_set_mixed(slot, gfn, level);
747290b4fe17SChao Peng 		}
747390b4fe17SChao Peng 	}
747490b4fe17SChao Peng }
747590b4fe17SChao Peng #endif
7476