xref: /linux/arch/x86/kvm/mmu/mmu.c (revision b74d002d3d587c38d01853580fd257db30edd1d0)
1c50d8ae3SPaolo Bonzini // SPDX-License-Identifier: GPL-2.0-only
2c50d8ae3SPaolo Bonzini /*
3c50d8ae3SPaolo Bonzini  * Kernel-based Virtual Machine driver for Linux
4c50d8ae3SPaolo Bonzini  *
5c50d8ae3SPaolo Bonzini  * This module enables machines with Intel VT-x extensions to run virtual
6c50d8ae3SPaolo Bonzini  * machines without emulation or binary translation.
7c50d8ae3SPaolo Bonzini  *
8c50d8ae3SPaolo Bonzini  * MMU support
9c50d8ae3SPaolo Bonzini  *
10c50d8ae3SPaolo Bonzini  * Copyright (C) 2006 Qumranet, Inc.
11c50d8ae3SPaolo Bonzini  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12c50d8ae3SPaolo Bonzini  *
13c50d8ae3SPaolo Bonzini  * Authors:
14c50d8ae3SPaolo Bonzini  *   Yaniv Kamay  <yaniv@qumranet.com>
15c50d8ae3SPaolo Bonzini  *   Avi Kivity   <avi@qumranet.com>
16c50d8ae3SPaolo Bonzini  */
178d20bd63SSean Christopherson #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
18c50d8ae3SPaolo Bonzini 
19c50d8ae3SPaolo Bonzini #include "irq.h"
2088197e6aS彭浩(Richard) #include "ioapic.h"
21c50d8ae3SPaolo Bonzini #include "mmu.h"
226ca9a6f3SSean Christopherson #include "mmu_internal.h"
23fe5db27dSBen Gardon #include "tdp_mmu.h"
24c50d8ae3SPaolo Bonzini #include "x86.h"
25c50d8ae3SPaolo Bonzini #include "kvm_cache_regs.h"
26b0b42197SPaolo Bonzini #include "smm.h"
272f728d66SSean Christopherson #include "kvm_emulate.h"
2858ea7cf7SSean Christopherson #include "page_track.h"
29c50d8ae3SPaolo Bonzini #include "cpuid.h"
305a9624afSPaolo Bonzini #include "spte.h"
31c50d8ae3SPaolo Bonzini 
32c50d8ae3SPaolo Bonzini #include <linux/kvm_host.h>
33c50d8ae3SPaolo Bonzini #include <linux/types.h>
34c50d8ae3SPaolo Bonzini #include <linux/string.h>
35c50d8ae3SPaolo Bonzini #include <linux/mm.h>
36c50d8ae3SPaolo Bonzini #include <linux/highmem.h>
37c50d8ae3SPaolo Bonzini #include <linux/moduleparam.h>
38c50d8ae3SPaolo Bonzini #include <linux/export.h>
39c50d8ae3SPaolo Bonzini #include <linux/swap.h>
40c50d8ae3SPaolo Bonzini #include <linux/hugetlb.h>
41c50d8ae3SPaolo Bonzini #include <linux/compiler.h>
42c50d8ae3SPaolo Bonzini #include <linux/srcu.h>
43c50d8ae3SPaolo Bonzini #include <linux/slab.h>
44c50d8ae3SPaolo Bonzini #include <linux/sched/signal.h>
45c50d8ae3SPaolo Bonzini #include <linux/uaccess.h>
46c50d8ae3SPaolo Bonzini #include <linux/hash.h>
47c50d8ae3SPaolo Bonzini #include <linux/kern_levels.h>
4811b36fe7SChristophe JAILLET #include <linux/kstrtox.h>
49c50d8ae3SPaolo Bonzini #include <linux/kthread.h>
5066a5c40fSTanzir Hasan #include <linux/wordpart.h>
51c50d8ae3SPaolo Bonzini 
52c50d8ae3SPaolo Bonzini #include <asm/page.h>
53eb243d1dSIngo Molnar #include <asm/memtype.h>
54c50d8ae3SPaolo Bonzini #include <asm/cmpxchg.h>
55c50d8ae3SPaolo Bonzini #include <asm/io.h>
564a98623dSSean Christopherson #include <asm/set_memory.h>
5765efc4dcSThomas Gleixner #include <asm/spec-ctrl.h>
58c50d8ae3SPaolo Bonzini #include <asm/vmx.h>
5958ea7cf7SSean Christopherson 
60c50d8ae3SPaolo Bonzini #include "trace.h"
61c50d8ae3SPaolo Bonzini 
620b210fafSSean Christopherson static bool nx_hugepage_mitigation_hard_disabled;
630b210fafSSean Christopherson 
64a9d6496dSShaokun Zhang int __read_mostly nx_huge_pages = -1;
654dfe4f40SJunaid Shahid static uint __read_mostly nx_huge_pages_recovery_period_ms;
66c50d8ae3SPaolo Bonzini #ifdef CONFIG_PREEMPT_RT
67c50d8ae3SPaolo Bonzini /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
68c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
69c50d8ae3SPaolo Bonzini #else
70c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
71c50d8ae3SPaolo Bonzini #endif
72c50d8ae3SPaolo Bonzini 
730b210fafSSean Christopherson static int get_nx_huge_pages(char *buffer, const struct kernel_param *kp);
74c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
754dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
76c50d8ae3SPaolo Bonzini 
77d5d6c18dSJoe Perches static const struct kernel_param_ops nx_huge_pages_ops = {
78c50d8ae3SPaolo Bonzini 	.set = set_nx_huge_pages,
790b210fafSSean Christopherson 	.get = get_nx_huge_pages,
80c50d8ae3SPaolo Bonzini };
81c50d8ae3SPaolo Bonzini 
824dfe4f40SJunaid Shahid static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
834dfe4f40SJunaid Shahid 	.set = set_nx_huge_pages_recovery_param,
84c50d8ae3SPaolo Bonzini 	.get = param_get_uint,
85c50d8ae3SPaolo Bonzini };
86c50d8ae3SPaolo Bonzini 
87c50d8ae3SPaolo Bonzini module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
88c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages, "bool");
894dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
90c50d8ae3SPaolo Bonzini 		&nx_huge_pages_recovery_ratio, 0644);
91c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
924dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
934dfe4f40SJunaid Shahid 		&nx_huge_pages_recovery_period_ms, 0644);
944dfe4f40SJunaid Shahid __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
95c50d8ae3SPaolo Bonzini 
9671fe7013SSean Christopherson static bool __read_mostly force_flush_and_sync_on_reuse;
9771fe7013SSean Christopherson module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
9871fe7013SSean Christopherson 
99c50d8ae3SPaolo Bonzini /*
100c50d8ae3SPaolo Bonzini  * When setting this variable to true it enables Two-Dimensional-Paging
101c50d8ae3SPaolo Bonzini  * where the hardware walks 2 page tables:
102c50d8ae3SPaolo Bonzini  * 1. the guest-virtual to guest-physical
103c50d8ae3SPaolo Bonzini  * 2. while doing 1. it walks guest-physical to host-physical
104c50d8ae3SPaolo Bonzini  * If the hardware supports that we don't need to do shadow paging.
105c50d8ae3SPaolo Bonzini  */
106c50d8ae3SPaolo Bonzini bool tdp_enabled = false;
107c50d8ae3SPaolo Bonzini 
1087f604e92SDavid Matlack static bool __ro_after_init tdp_mmu_allowed;
1091f98f2bdSDavid Matlack 
1101f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
1111f98f2bdSDavid Matlack bool __read_mostly tdp_mmu_enabled = true;
1121f98f2bdSDavid Matlack module_param_named(tdp_mmu, tdp_mmu_enabled, bool, 0444);
1131f98f2bdSDavid Matlack #endif
1141f98f2bdSDavid Matlack 
1151d92d2e8SSean Christopherson static int max_huge_page_level __read_mostly;
116746700d2SWei Huang static int tdp_root_level __read_mostly;
11783013059SSean Christopherson static int max_tdp_level __read_mostly;
118703c335dSSean Christopherson 
119c50d8ae3SPaolo Bonzini #define PTE_PREFETCH_NUM		8
120c50d8ae3SPaolo Bonzini 
121c50d8ae3SPaolo Bonzini #include <trace/events/kvm.h>
122c50d8ae3SPaolo Bonzini 
123dc1cff96SPeter Xu /* make pte_list_desc fit well in cache lines */
12413236e25SPeter Xu #define PTE_LIST_EXT 14
125c50d8ae3SPaolo Bonzini 
12613236e25SPeter Xu /*
127141705b7SLai Jiangshan  * struct pte_list_desc is the core data structure used to implement a custom
128141705b7SLai Jiangshan  * list for tracking a set of related SPTEs, e.g. all the SPTEs that map a
129141705b7SLai Jiangshan  * given GFN when used in the context of rmaps.  Using a custom list allows KVM
130141705b7SLai Jiangshan  * to optimize for the common case where many GFNs will have at most a handful
131141705b7SLai Jiangshan  * of SPTEs pointing at them, i.e. allows packing multiple SPTEs into a small
132141705b7SLai Jiangshan  * memory footprint, which in turn improves runtime performance by exploiting
133141705b7SLai Jiangshan  * cache locality.
134141705b7SLai Jiangshan  *
135141705b7SLai Jiangshan  * A list is comprised of one or more pte_list_desc objects (descriptors).
136141705b7SLai Jiangshan  * Each individual descriptor stores up to PTE_LIST_EXT SPTEs.  If a descriptor
137141705b7SLai Jiangshan  * is full and a new SPTEs needs to be added, a new descriptor is allocated and
138141705b7SLai Jiangshan  * becomes the head of the list.  This means that by definitions, all tail
139141705b7SLai Jiangshan  * descriptors are full.
140141705b7SLai Jiangshan  *
141141705b7SLai Jiangshan  * Note, the meta data fields are deliberately placed at the start of the
142141705b7SLai Jiangshan  * structure to optimize the cacheline layout; accessing the descriptor will
143141705b7SLai Jiangshan  * touch only a single cacheline so long as @spte_count<=6 (or if only the
144141705b7SLai Jiangshan  * descriptors metadata is accessed).
14513236e25SPeter Xu  */
146c50d8ae3SPaolo Bonzini struct pte_list_desc {
147c50d8ae3SPaolo Bonzini 	struct pte_list_desc *more;
148141705b7SLai Jiangshan 	/* The number of PTEs stored in _this_ descriptor. */
149141705b7SLai Jiangshan 	u32 spte_count;
150141705b7SLai Jiangshan 	/* The number of PTEs stored in all tails of this descriptor. */
151141705b7SLai Jiangshan 	u32 tail_count;
15213236e25SPeter Xu 	u64 *sptes[PTE_LIST_EXT];
153c50d8ae3SPaolo Bonzini };
154c50d8ae3SPaolo Bonzini 
155c50d8ae3SPaolo Bonzini struct kvm_shadow_walk_iterator {
156c50d8ae3SPaolo Bonzini 	u64 addr;
157c50d8ae3SPaolo Bonzini 	hpa_t shadow_addr;
158c50d8ae3SPaolo Bonzini 	u64 *sptep;
159c50d8ae3SPaolo Bonzini 	int level;
160c50d8ae3SPaolo Bonzini 	unsigned index;
161c50d8ae3SPaolo Bonzini };
162c50d8ae3SPaolo Bonzini 
163c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
164c50d8ae3SPaolo Bonzini 	for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
165c50d8ae3SPaolo Bonzini 					 (_root), (_addr));                \
166c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			           \
167c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
168c50d8ae3SPaolo Bonzini 
169c50d8ae3SPaolo Bonzini #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
170c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);	\
171c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			\
172c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
173c50d8ae3SPaolo Bonzini 
174c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)	\
175c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);		\
176c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker)) &&				\
177c50d8ae3SPaolo Bonzini 		({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });	\
178c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&(_walker), spte))
179c50d8ae3SPaolo Bonzini 
180c50d8ae3SPaolo Bonzini static struct kmem_cache *pte_list_desc_cache;
18102c00b3aSBen Gardon struct kmem_cache *mmu_page_header_cache;
182c50d8ae3SPaolo Bonzini static struct percpu_counter kvm_total_used_mmu_pages;
183c50d8ae3SPaolo Bonzini 
184c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 spte);
185c50d8ae3SPaolo Bonzini 
186594e91a1SSean Christopherson struct kvm_mmu_role_regs {
187594e91a1SSean Christopherson 	const unsigned long cr0;
188594e91a1SSean Christopherson 	const unsigned long cr4;
189594e91a1SSean Christopherson 	const u64 efer;
190594e91a1SSean Christopherson };
191594e91a1SSean Christopherson 
192c50d8ae3SPaolo Bonzini #define CREATE_TRACE_POINTS
193c50d8ae3SPaolo Bonzini #include "mmutrace.h"
194c50d8ae3SPaolo Bonzini 
195594e91a1SSean Christopherson /*
196594e91a1SSean Christopherson  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
1977a458f0eSPaolo Bonzini  * reading from the role_regs.  Once the root_role is constructed, it becomes
198594e91a1SSean Christopherson  * the single source of truth for the MMU's state.
199594e91a1SSean Christopherson  */
200594e91a1SSean Christopherson #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)			\
20182ffa13fSPaolo Bonzini static inline bool __maybe_unused					\
20282ffa13fSPaolo Bonzini ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)		\
203594e91a1SSean Christopherson {									\
204594e91a1SSean Christopherson 	return !!(regs->reg & flag);					\
205594e91a1SSean Christopherson }
206594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
207594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
208594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
209594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
210594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
211594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
212594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
213594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
214594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
215594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
216594e91a1SSean Christopherson 
21760667724SSean Christopherson /*
21860667724SSean Christopherson  * The MMU itself (with a valid role) is the single source of truth for the
21960667724SSean Christopherson  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
22060667724SSean Christopherson  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
22160667724SSean Christopherson  * and the vCPU may be incorrect/irrelevant.
22260667724SSean Christopherson  */
22360667724SSean Christopherson #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)		\
2244ac21457SPaolo Bonzini static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)	\
22560667724SSean Christopherson {								\
226e5ed0fb0SPaolo Bonzini 	return !!(mmu->cpu_role. base_or_ext . reg##_##name);	\
22760667724SSean Christopherson }
22860667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
22960667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
23060667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
23160667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
23260667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
23360667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
23460667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
23556b321f9SPaolo Bonzini BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
23660667724SSean Christopherson 
237faf72962SPaolo Bonzini static inline bool is_cr0_pg(struct kvm_mmu *mmu)
238faf72962SPaolo Bonzini {
239faf72962SPaolo Bonzini         return mmu->cpu_role.base.level > 0;
240faf72962SPaolo Bonzini }
241faf72962SPaolo Bonzini 
242faf72962SPaolo Bonzini static inline bool is_cr4_pae(struct kvm_mmu *mmu)
243faf72962SPaolo Bonzini {
244faf72962SPaolo Bonzini         return !mmu->cpu_role.base.has_4_byte_gpte;
245faf72962SPaolo Bonzini }
246faf72962SPaolo Bonzini 
247594e91a1SSean Christopherson static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
248594e91a1SSean Christopherson {
249594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
250594e91a1SSean Christopherson 		.cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
251594e91a1SSean Christopherson 		.cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
252594e91a1SSean Christopherson 		.efer = vcpu->arch.efer,
253594e91a1SSean Christopherson 	};
254594e91a1SSean Christopherson 
255594e91a1SSean Christopherson 	return regs;
256594e91a1SSean Christopherson }
257c50d8ae3SPaolo Bonzini 
2582fdcc1b3SPaolo Bonzini static unsigned long get_guest_cr3(struct kvm_vcpu *vcpu)
259c50d8ae3SPaolo Bonzini {
2602fdcc1b3SPaolo Bonzini 	return kvm_read_cr3(vcpu);
261c50d8ae3SPaolo Bonzini }
262c50d8ae3SPaolo Bonzini 
2632fdcc1b3SPaolo Bonzini static inline unsigned long kvm_mmu_get_guest_pgd(struct kvm_vcpu *vcpu,
2642fdcc1b3SPaolo Bonzini 						  struct kvm_mmu *mmu)
265c50d8ae3SPaolo Bonzini {
266aefb2f2eSBreno Leitao 	if (IS_ENABLED(CONFIG_MITIGATION_RETPOLINE) && mmu->get_guest_pgd == get_guest_cr3)
2672fdcc1b3SPaolo Bonzini 		return kvm_read_cr3(vcpu);
268c50d8ae3SPaolo Bonzini 
2692fdcc1b3SPaolo Bonzini 	return mmu->get_guest_pgd(vcpu);
2702fdcc1b3SPaolo Bonzini }
271c50d8ae3SPaolo Bonzini 
2728a1300ffSSean Christopherson static inline bool kvm_available_flush_remote_tlbs_range(void)
273c50d8ae3SPaolo Bonzini {
2740277022aSSean Christopherson #if IS_ENABLED(CONFIG_HYPERV)
2758a1300ffSSean Christopherson 	return kvm_x86_ops.flush_remote_tlbs_range;
2760277022aSSean Christopherson #else
2770277022aSSean Christopherson 	return false;
2780277022aSSean Christopherson #endif
279c50d8ae3SPaolo Bonzini }
280c50d8ae3SPaolo Bonzini 
2811b2dc736SHou Wenlong static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index);
2821b2dc736SHou Wenlong 
2831b2dc736SHou Wenlong /* Flush the range of guest memory mapped by the given SPTE. */
2841b2dc736SHou Wenlong static void kvm_flush_remote_tlbs_sptep(struct kvm *kvm, u64 *sptep)
2851b2dc736SHou Wenlong {
2861b2dc736SHou Wenlong 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2871b2dc736SHou Wenlong 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, spte_index(sptep));
2881b2dc736SHou Wenlong 
2891b2dc736SHou Wenlong 	kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
2901b2dc736SHou Wenlong }
2911b2dc736SHou Wenlong 
2928f79b064SBen Gardon static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
2938f79b064SBen Gardon 			   unsigned int access)
2948f79b064SBen Gardon {
295c236d962SSean Christopherson 	u64 spte = make_mmio_spte(vcpu, gfn, access);
2968f79b064SBen Gardon 
297c236d962SSean Christopherson 	trace_mark_mmio_spte(sptep, gfn, spte);
298c236d962SSean Christopherson 	mmu_spte_set(sptep, spte);
299c50d8ae3SPaolo Bonzini }
300c50d8ae3SPaolo Bonzini 
301c50d8ae3SPaolo Bonzini static gfn_t get_mmio_spte_gfn(u64 spte)
302c50d8ae3SPaolo Bonzini {
303c50d8ae3SPaolo Bonzini 	u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
304c50d8ae3SPaolo Bonzini 
3058a967d65SPaolo Bonzini 	gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
306c50d8ae3SPaolo Bonzini 	       & shadow_nonpresent_or_rsvd_mask;
307c50d8ae3SPaolo Bonzini 
308c50d8ae3SPaolo Bonzini 	return gpa >> PAGE_SHIFT;
309c50d8ae3SPaolo Bonzini }
310c50d8ae3SPaolo Bonzini 
311c50d8ae3SPaolo Bonzini static unsigned get_mmio_spte_access(u64 spte)
312c50d8ae3SPaolo Bonzini {
313c50d8ae3SPaolo Bonzini 	return spte & shadow_mmio_access_mask;
314c50d8ae3SPaolo Bonzini }
315c50d8ae3SPaolo Bonzini 
316c50d8ae3SPaolo Bonzini static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
317c50d8ae3SPaolo Bonzini {
318c50d8ae3SPaolo Bonzini 	u64 kvm_gen, spte_gen, gen;
319c50d8ae3SPaolo Bonzini 
320c50d8ae3SPaolo Bonzini 	gen = kvm_vcpu_memslots(vcpu)->generation;
321c50d8ae3SPaolo Bonzini 	if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
322c50d8ae3SPaolo Bonzini 		return false;
323c50d8ae3SPaolo Bonzini 
324c50d8ae3SPaolo Bonzini 	kvm_gen = gen & MMIO_SPTE_GEN_MASK;
325c50d8ae3SPaolo Bonzini 	spte_gen = get_mmio_spte_generation(spte);
326c50d8ae3SPaolo Bonzini 
327c50d8ae3SPaolo Bonzini 	trace_check_mmio_spte(spte, kvm_gen, spte_gen);
328c50d8ae3SPaolo Bonzini 	return likely(kvm_gen == spte_gen);
329c50d8ae3SPaolo Bonzini }
330c50d8ae3SPaolo Bonzini 
331c50d8ae3SPaolo Bonzini static int is_cpuid_PSE36(void)
332c50d8ae3SPaolo Bonzini {
333c50d8ae3SPaolo Bonzini 	return 1;
334c50d8ae3SPaolo Bonzini }
335c50d8ae3SPaolo Bonzini 
336c50d8ae3SPaolo Bonzini #ifdef CONFIG_X86_64
337c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
338c50d8ae3SPaolo Bonzini {
339c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
340c50d8ae3SPaolo Bonzini }
341c50d8ae3SPaolo Bonzini 
342c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
343c50d8ae3SPaolo Bonzini {
344c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
345c50d8ae3SPaolo Bonzini }
346c50d8ae3SPaolo Bonzini 
347c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
348c50d8ae3SPaolo Bonzini {
349c50d8ae3SPaolo Bonzini 	return xchg(sptep, spte);
350c50d8ae3SPaolo Bonzini }
351c50d8ae3SPaolo Bonzini 
352c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
353c50d8ae3SPaolo Bonzini {
354c50d8ae3SPaolo Bonzini 	return READ_ONCE(*sptep);
355c50d8ae3SPaolo Bonzini }
356c50d8ae3SPaolo Bonzini #else
357c50d8ae3SPaolo Bonzini union split_spte {
358c50d8ae3SPaolo Bonzini 	struct {
359c50d8ae3SPaolo Bonzini 		u32 spte_low;
360c50d8ae3SPaolo Bonzini 		u32 spte_high;
361c50d8ae3SPaolo Bonzini 	};
362c50d8ae3SPaolo Bonzini 	u64 spte;
363c50d8ae3SPaolo Bonzini };
364c50d8ae3SPaolo Bonzini 
365c50d8ae3SPaolo Bonzini static void count_spte_clear(u64 *sptep, u64 spte)
366c50d8ae3SPaolo Bonzini {
36757354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
368c50d8ae3SPaolo Bonzini 
369c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(spte))
370c50d8ae3SPaolo Bonzini 		return;
371c50d8ae3SPaolo Bonzini 
372c50d8ae3SPaolo Bonzini 	/* Ensure the spte is completely set before we increase the count */
373c50d8ae3SPaolo Bonzini 	smp_wmb();
374c50d8ae3SPaolo Bonzini 	sp->clear_spte_count++;
375c50d8ae3SPaolo Bonzini }
376c50d8ae3SPaolo Bonzini 
377c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
378c50d8ae3SPaolo Bonzini {
379c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
380c50d8ae3SPaolo Bonzini 
381c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
382c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
383c50d8ae3SPaolo Bonzini 
384c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
385c50d8ae3SPaolo Bonzini 
386c50d8ae3SPaolo Bonzini 	/*
387c50d8ae3SPaolo Bonzini 	 * If we map the spte from nonpresent to present, We should store
388c50d8ae3SPaolo Bonzini 	 * the high bits firstly, then set present bit, so cpu can not
389c50d8ae3SPaolo Bonzini 	 * fetch this spte while we are setting the spte.
390c50d8ae3SPaolo Bonzini 	 */
391c50d8ae3SPaolo Bonzini 	smp_wmb();
392c50d8ae3SPaolo Bonzini 
393c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
394c50d8ae3SPaolo Bonzini }
395c50d8ae3SPaolo Bonzini 
396c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
397c50d8ae3SPaolo Bonzini {
398c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
399c50d8ae3SPaolo Bonzini 
400c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
401c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
402c50d8ae3SPaolo Bonzini 
403c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
404c50d8ae3SPaolo Bonzini 
405c50d8ae3SPaolo Bonzini 	/*
406c50d8ae3SPaolo Bonzini 	 * If we map the spte from present to nonpresent, we should clear
407c50d8ae3SPaolo Bonzini 	 * present bit firstly to avoid vcpu fetch the old high bits.
408c50d8ae3SPaolo Bonzini 	 */
409c50d8ae3SPaolo Bonzini 	smp_wmb();
410c50d8ae3SPaolo Bonzini 
411c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
412c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
413c50d8ae3SPaolo Bonzini }
414c50d8ae3SPaolo Bonzini 
415c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
416c50d8ae3SPaolo Bonzini {
417c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte, orig;
418c50d8ae3SPaolo Bonzini 
419c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
420c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
421c50d8ae3SPaolo Bonzini 
422c50d8ae3SPaolo Bonzini 	/* xchg acts as a barrier before the setting of the high bits */
423c50d8ae3SPaolo Bonzini 	orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
424c50d8ae3SPaolo Bonzini 	orig.spte_high = ssptep->spte_high;
425c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
426c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
427c50d8ae3SPaolo Bonzini 
428c50d8ae3SPaolo Bonzini 	return orig.spte;
429c50d8ae3SPaolo Bonzini }
430c50d8ae3SPaolo Bonzini 
431c50d8ae3SPaolo Bonzini /*
432c50d8ae3SPaolo Bonzini  * The idea using the light way get the spte on x86_32 guest is from
433c50d8ae3SPaolo Bonzini  * gup_get_pte (mm/gup.c).
434c50d8ae3SPaolo Bonzini  *
435f3b65bbaSPaolo Bonzini  * An spte tlb flush may be pending, because they are coalesced and
436f3b65bbaSPaolo Bonzini  * we are running out of the MMU lock.  Therefore
437c50d8ae3SPaolo Bonzini  * we need to protect against in-progress updates of the spte.
438c50d8ae3SPaolo Bonzini  *
439c50d8ae3SPaolo Bonzini  * Reading the spte while an update is in progress may get the old value
440c50d8ae3SPaolo Bonzini  * for the high part of the spte.  The race is fine for a present->non-present
441c50d8ae3SPaolo Bonzini  * change (because the high part of the spte is ignored for non-present spte),
442c50d8ae3SPaolo Bonzini  * but for a present->present change we must reread the spte.
443c50d8ae3SPaolo Bonzini  *
444c50d8ae3SPaolo Bonzini  * All such changes are done in two steps (present->non-present and
445c50d8ae3SPaolo Bonzini  * non-present->present), hence it is enough to count the number of
446c50d8ae3SPaolo Bonzini  * present->non-present updates: if it changed while reading the spte,
447c50d8ae3SPaolo Bonzini  * we might have hit the race.  This is done using clear_spte_count.
448c50d8ae3SPaolo Bonzini  */
449c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
450c50d8ae3SPaolo Bonzini {
45157354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
452c50d8ae3SPaolo Bonzini 	union split_spte spte, *orig = (union split_spte *)sptep;
453c50d8ae3SPaolo Bonzini 	int count;
454c50d8ae3SPaolo Bonzini 
455c50d8ae3SPaolo Bonzini retry:
456c50d8ae3SPaolo Bonzini 	count = sp->clear_spte_count;
457c50d8ae3SPaolo Bonzini 	smp_rmb();
458c50d8ae3SPaolo Bonzini 
459c50d8ae3SPaolo Bonzini 	spte.spte_low = orig->spte_low;
460c50d8ae3SPaolo Bonzini 	smp_rmb();
461c50d8ae3SPaolo Bonzini 
462c50d8ae3SPaolo Bonzini 	spte.spte_high = orig->spte_high;
463c50d8ae3SPaolo Bonzini 	smp_rmb();
464c50d8ae3SPaolo Bonzini 
465c50d8ae3SPaolo Bonzini 	if (unlikely(spte.spte_low != orig->spte_low ||
466c50d8ae3SPaolo Bonzini 	      count != sp->clear_spte_count))
467c50d8ae3SPaolo Bonzini 		goto retry;
468c50d8ae3SPaolo Bonzini 
469c50d8ae3SPaolo Bonzini 	return spte.spte;
470c50d8ae3SPaolo Bonzini }
471c50d8ae3SPaolo Bonzini #endif
472c50d8ae3SPaolo Bonzini 
473c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_set:
474c50d8ae3SPaolo Bonzini  * Set the sptep from nonpresent to present.
475c50d8ae3SPaolo Bonzini  * Note: the sptep being assigned *must* be either not present
476c50d8ae3SPaolo Bonzini  * or in a state where the hardware will not attempt to update
477c50d8ae3SPaolo Bonzini  * the spte.
478c50d8ae3SPaolo Bonzini  */
479c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 new_spte)
480c50d8ae3SPaolo Bonzini {
48120ba462dSSean Christopherson 	WARN_ON_ONCE(is_shadow_present_pte(*sptep));
482c50d8ae3SPaolo Bonzini 	__set_spte(sptep, new_spte);
483c50d8ae3SPaolo Bonzini }
484c50d8ae3SPaolo Bonzini 
485c50d8ae3SPaolo Bonzini /*
486c50d8ae3SPaolo Bonzini  * Update the SPTE (excluding the PFN), but do not track changes in its
487c50d8ae3SPaolo Bonzini  * accessed/dirty status.
488c50d8ae3SPaolo Bonzini  */
489c50d8ae3SPaolo Bonzini static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
490c50d8ae3SPaolo Bonzini {
491c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
492c50d8ae3SPaolo Bonzini 
49320ba462dSSean Christopherson 	WARN_ON_ONCE(!is_shadow_present_pte(new_spte));
494115111efSDavid Matlack 	check_spte_writable_invariants(new_spte);
495c50d8ae3SPaolo Bonzini 
496c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte)) {
497c50d8ae3SPaolo Bonzini 		mmu_spte_set(sptep, new_spte);
498c50d8ae3SPaolo Bonzini 		return old_spte;
499c50d8ae3SPaolo Bonzini 	}
500c50d8ae3SPaolo Bonzini 
501c50d8ae3SPaolo Bonzini 	if (!spte_has_volatile_bits(old_spte))
502c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, new_spte);
503c50d8ae3SPaolo Bonzini 	else
504c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, new_spte);
505c50d8ae3SPaolo Bonzini 
50620ba462dSSean Christopherson 	WARN_ON_ONCE(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
507c50d8ae3SPaolo Bonzini 
508c50d8ae3SPaolo Bonzini 	return old_spte;
509c50d8ae3SPaolo Bonzini }
510c50d8ae3SPaolo Bonzini 
511c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_update:
512c50d8ae3SPaolo Bonzini  * Update the state bits, it means the mapped pfn is not changed.
513c50d8ae3SPaolo Bonzini  *
51402844ac1SDavid Matlack  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
51502844ac1SDavid Matlack  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
51602844ac1SDavid Matlack  * spte, even though the writable spte might be cached on a CPU's TLB.
517c50d8ae3SPaolo Bonzini  *
518c50d8ae3SPaolo Bonzini  * Returns true if the TLB needs to be flushed
519c50d8ae3SPaolo Bonzini  */
520c50d8ae3SPaolo Bonzini static bool mmu_spte_update(u64 *sptep, u64 new_spte)
521c50d8ae3SPaolo Bonzini {
522c50d8ae3SPaolo Bonzini 	bool flush = false;
523c50d8ae3SPaolo Bonzini 	u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
524c50d8ae3SPaolo Bonzini 
525c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
526c50d8ae3SPaolo Bonzini 		return false;
527c50d8ae3SPaolo Bonzini 
528c50d8ae3SPaolo Bonzini 	/*
529c50d8ae3SPaolo Bonzini 	 * For the spte updated out of mmu-lock is safe, since
530c50d8ae3SPaolo Bonzini 	 * we always atomically update it, see the comments in
531c50d8ae3SPaolo Bonzini 	 * spte_has_volatile_bits().
532c50d8ae3SPaolo Bonzini 	 */
533706c9c55SSean Christopherson 	if (is_mmu_writable_spte(old_spte) &&
534c50d8ae3SPaolo Bonzini 	      !is_writable_pte(new_spte))
535c50d8ae3SPaolo Bonzini 		flush = true;
536c50d8ae3SPaolo Bonzini 
537c50d8ae3SPaolo Bonzini 	/*
538c50d8ae3SPaolo Bonzini 	 * Flush TLB when accessed/dirty states are changed in the page tables,
539c50d8ae3SPaolo Bonzini 	 * to guarantee consistency between TLB and page tables.
540c50d8ae3SPaolo Bonzini 	 */
541c50d8ae3SPaolo Bonzini 
542c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
543c50d8ae3SPaolo Bonzini 		flush = true;
544c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(spte_to_pfn(old_spte));
545c50d8ae3SPaolo Bonzini 	}
546c50d8ae3SPaolo Bonzini 
547c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
548c50d8ae3SPaolo Bonzini 		flush = true;
549c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(old_spte));
550c50d8ae3SPaolo Bonzini 	}
551c50d8ae3SPaolo Bonzini 
552c50d8ae3SPaolo Bonzini 	return flush;
553c50d8ae3SPaolo Bonzini }
554c50d8ae3SPaolo Bonzini 
555c50d8ae3SPaolo Bonzini /*
556c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_track_bits:
557c50d8ae3SPaolo Bonzini  * It sets the sptep from present to nonpresent, and track the
558c50d8ae3SPaolo Bonzini  * state bits, it is used to clear the last level sptep.
5597fa2a347SSean Christopherson  * Returns the old PTE.
560c50d8ae3SPaolo Bonzini  */
56135d539c3SSean Christopherson static u64 mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
562c50d8ae3SPaolo Bonzini {
563c50d8ae3SPaolo Bonzini 	kvm_pfn_t pfn;
564c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
56571f51d2cSMingwei Zhang 	int level = sptep_to_sp(sptep)->role.level;
566b14b2690SSean Christopherson 	struct page *page;
567c50d8ae3SPaolo Bonzini 
56854eb3ef5SSean Christopherson 	if (!is_shadow_present_pte(old_spte) ||
56954eb3ef5SSean Christopherson 	    !spte_has_volatile_bits(old_spte))
570d8fa2031SSean Christopherson 		__update_clear_spte_fast(sptep, SHADOW_NONPRESENT_VALUE);
571c50d8ae3SPaolo Bonzini 	else
572d8fa2031SSean Christopherson 		old_spte = __update_clear_spte_slow(sptep, SHADOW_NONPRESENT_VALUE);
573c50d8ae3SPaolo Bonzini 
574c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
5757fa2a347SSean Christopherson 		return old_spte;
576c50d8ae3SPaolo Bonzini 
57771f51d2cSMingwei Zhang 	kvm_update_page_stats(kvm, level, -1);
57871f51d2cSMingwei Zhang 
579c50d8ae3SPaolo Bonzini 	pfn = spte_to_pfn(old_spte);
580c50d8ae3SPaolo Bonzini 
581c50d8ae3SPaolo Bonzini 	/*
582b14b2690SSean Christopherson 	 * KVM doesn't hold a reference to any pages mapped into the guest, and
583b14b2690SSean Christopherson 	 * instead uses the mmu_notifier to ensure that KVM unmaps any pages
584b14b2690SSean Christopherson 	 * before they are reclaimed.  Sanity check that, if the pfn is backed
585b14b2690SSean Christopherson 	 * by a refcounted page, the refcount is elevated.
586c50d8ae3SPaolo Bonzini 	 */
587b14b2690SSean Christopherson 	page = kvm_pfn_to_refcounted_page(pfn);
58820ba462dSSean Christopherson 	WARN_ON_ONCE(page && !page_count(page));
589c50d8ae3SPaolo Bonzini 
590c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte))
591c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(pfn);
592c50d8ae3SPaolo Bonzini 
593c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte))
594c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(pfn);
595c50d8ae3SPaolo Bonzini 
5967fa2a347SSean Christopherson 	return old_spte;
597c50d8ae3SPaolo Bonzini }
598c50d8ae3SPaolo Bonzini 
599c50d8ae3SPaolo Bonzini /*
600c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_no_track:
601c50d8ae3SPaolo Bonzini  * Directly clear spte without caring the state bits of sptep,
602c50d8ae3SPaolo Bonzini  * it is used to set the upper level spte.
603c50d8ae3SPaolo Bonzini  */
604c50d8ae3SPaolo Bonzini static void mmu_spte_clear_no_track(u64 *sptep)
605c50d8ae3SPaolo Bonzini {
606d8fa2031SSean Christopherson 	__update_clear_spte_fast(sptep, SHADOW_NONPRESENT_VALUE);
607c50d8ae3SPaolo Bonzini }
608c50d8ae3SPaolo Bonzini 
609c50d8ae3SPaolo Bonzini static u64 mmu_spte_get_lockless(u64 *sptep)
610c50d8ae3SPaolo Bonzini {
611c50d8ae3SPaolo Bonzini 	return __get_spte_lockless(sptep);
612c50d8ae3SPaolo Bonzini }
613c50d8ae3SPaolo Bonzini 
614c50d8ae3SPaolo Bonzini /* Returns the Accessed status of the PTE and resets it at the same time. */
615c50d8ae3SPaolo Bonzini static bool mmu_spte_age(u64 *sptep)
616c50d8ae3SPaolo Bonzini {
617c50d8ae3SPaolo Bonzini 	u64 spte = mmu_spte_get_lockless(sptep);
618c50d8ae3SPaolo Bonzini 
619c50d8ae3SPaolo Bonzini 	if (!is_accessed_spte(spte))
620c50d8ae3SPaolo Bonzini 		return false;
621c50d8ae3SPaolo Bonzini 
622c50d8ae3SPaolo Bonzini 	if (spte_ad_enabled(spte)) {
623c50d8ae3SPaolo Bonzini 		clear_bit((ffs(shadow_accessed_mask) - 1),
624c50d8ae3SPaolo Bonzini 			  (unsigned long *)sptep);
625c50d8ae3SPaolo Bonzini 	} else {
626c50d8ae3SPaolo Bonzini 		/*
627c50d8ae3SPaolo Bonzini 		 * Capture the dirty status of the page, so that it doesn't get
628c50d8ae3SPaolo Bonzini 		 * lost when the SPTE is marked for access tracking.
629c50d8ae3SPaolo Bonzini 		 */
630c50d8ae3SPaolo Bonzini 		if (is_writable_pte(spte))
631c50d8ae3SPaolo Bonzini 			kvm_set_pfn_dirty(spte_to_pfn(spte));
632c50d8ae3SPaolo Bonzini 
633c50d8ae3SPaolo Bonzini 		spte = mark_spte_for_access_track(spte);
634c50d8ae3SPaolo Bonzini 		mmu_spte_update_no_track(sptep, spte);
635c50d8ae3SPaolo Bonzini 	}
636c50d8ae3SPaolo Bonzini 
637c50d8ae3SPaolo Bonzini 	return true;
638c50d8ae3SPaolo Bonzini }
639c50d8ae3SPaolo Bonzini 
64078fdd2f0SSean Christopherson static inline bool is_tdp_mmu_active(struct kvm_vcpu *vcpu)
64178fdd2f0SSean Christopherson {
64278fdd2f0SSean Christopherson 	return tdp_mmu_enabled && vcpu->arch.mmu->root_role.direct;
64378fdd2f0SSean Christopherson }
64478fdd2f0SSean Christopherson 
645c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
646c50d8ae3SPaolo Bonzini {
64778fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
648c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_begin();
649c5c8c7c5SDavid Matlack 	} else {
650c50d8ae3SPaolo Bonzini 		/*
651c50d8ae3SPaolo Bonzini 		 * Prevent page table teardown by making any free-er wait during
652c50d8ae3SPaolo Bonzini 		 * kvm_flush_remote_tlbs() IPI to all active vcpus.
653c50d8ae3SPaolo Bonzini 		 */
654c50d8ae3SPaolo Bonzini 		local_irq_disable();
655c50d8ae3SPaolo Bonzini 
656c50d8ae3SPaolo Bonzini 		/*
657c50d8ae3SPaolo Bonzini 		 * Make sure a following spte read is not reordered ahead of the write
658c50d8ae3SPaolo Bonzini 		 * to vcpu->mode.
659c50d8ae3SPaolo Bonzini 		 */
660c50d8ae3SPaolo Bonzini 		smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
661c50d8ae3SPaolo Bonzini 	}
662c5c8c7c5SDavid Matlack }
663c50d8ae3SPaolo Bonzini 
664c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
665c50d8ae3SPaolo Bonzini {
66678fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
667c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_end();
668c5c8c7c5SDavid Matlack 	} else {
669c50d8ae3SPaolo Bonzini 		/*
670c50d8ae3SPaolo Bonzini 		 * Make sure the write to vcpu->mode is not reordered in front of
671c50d8ae3SPaolo Bonzini 		 * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
672c50d8ae3SPaolo Bonzini 		 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
673c50d8ae3SPaolo Bonzini 		 */
674c50d8ae3SPaolo Bonzini 		smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
675c50d8ae3SPaolo Bonzini 		local_irq_enable();
676c50d8ae3SPaolo Bonzini 	}
677c5c8c7c5SDavid Matlack }
678c50d8ae3SPaolo Bonzini 
679378f5cd6SSean Christopherson static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
680c50d8ae3SPaolo Bonzini {
681c50d8ae3SPaolo Bonzini 	int r;
682c50d8ae3SPaolo Bonzini 
683531281adSSean Christopherson 	/* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
68494ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
685531281adSSean Christopherson 				       1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
686c50d8ae3SPaolo Bonzini 	if (r)
687c50d8ae3SPaolo Bonzini 		return r;
68894ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
689171a90d7SSean Christopherson 				       PT64_ROOT_MAX_LEVEL);
690171a90d7SSean Christopherson 	if (r)
691171a90d7SSean Christopherson 		return r;
692378f5cd6SSean Christopherson 	if (maybe_indirect) {
6936a97575dSDavid Matlack 		r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadowed_info_cache,
694171a90d7SSean Christopherson 					       PT64_ROOT_MAX_LEVEL);
695c50d8ae3SPaolo Bonzini 		if (r)
696c50d8ae3SPaolo Bonzini 			return r;
697378f5cd6SSean Christopherson 	}
69894ce87efSSean Christopherson 	return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
699531281adSSean Christopherson 					  PT64_ROOT_MAX_LEVEL);
700c50d8ae3SPaolo Bonzini }
701c50d8ae3SPaolo Bonzini 
702c50d8ae3SPaolo Bonzini static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
703c50d8ae3SPaolo Bonzini {
70494ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
70594ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
7066a97575dSDavid Matlack 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadowed_info_cache);
70794ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
708c50d8ae3SPaolo Bonzini }
709c50d8ae3SPaolo Bonzini 
710c50d8ae3SPaolo Bonzini static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
711c50d8ae3SPaolo Bonzini {
712c50d8ae3SPaolo Bonzini 	kmem_cache_free(pte_list_desc_cache, pte_list_desc);
713c50d8ae3SPaolo Bonzini }
714c50d8ae3SPaolo Bonzini 
7156a97575dSDavid Matlack static bool sp_has_gptes(struct kvm_mmu_page *sp);
7166a97575dSDavid Matlack 
717c50d8ae3SPaolo Bonzini static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
718c50d8ae3SPaolo Bonzini {
71984e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
72084e5ffd0SLai Jiangshan 		return sp->gfn;
72184e5ffd0SLai Jiangshan 
722c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
7236a97575dSDavid Matlack 		return sp->shadowed_translation[index] >> PAGE_SHIFT;
724c50d8ae3SPaolo Bonzini 
7252ca3129eSSean Christopherson 	return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
726c50d8ae3SPaolo Bonzini }
727c50d8ae3SPaolo Bonzini 
7286a97575dSDavid Matlack /*
7296a97575dSDavid Matlack  * For leaf SPTEs, fetch the *guest* access permissions being shadowed. Note
7306a97575dSDavid Matlack  * that the SPTE itself may have a more constrained access permissions that
7316a97575dSDavid Matlack  * what the guest enforces. For example, a guest may create an executable
7326a97575dSDavid Matlack  * huge PTE but KVM may disallow execution to mitigate iTLB multihit.
7336a97575dSDavid Matlack  */
7346a97575dSDavid Matlack static u32 kvm_mmu_page_get_access(struct kvm_mmu_page *sp, int index)
735c50d8ae3SPaolo Bonzini {
7366a97575dSDavid Matlack 	if (sp_has_gptes(sp))
7376a97575dSDavid Matlack 		return sp->shadowed_translation[index] & ACC_ALL;
7386a97575dSDavid Matlack 
7396a97575dSDavid Matlack 	/*
7406a97575dSDavid Matlack 	 * For direct MMUs (e.g. TDP or non-paging guests) or passthrough SPs,
7416a97575dSDavid Matlack 	 * KVM is not shadowing any guest page tables, so the "guest access
7426a97575dSDavid Matlack 	 * permissions" are just ACC_ALL.
7436a97575dSDavid Matlack 	 *
7446a97575dSDavid Matlack 	 * For direct SPs in indirect MMUs (shadow paging), i.e. when KVM
7456a97575dSDavid Matlack 	 * is shadowing a guest huge page with small pages, the guest access
7466a97575dSDavid Matlack 	 * permissions being shadowed are the access permissions of the huge
7476a97575dSDavid Matlack 	 * page.
7486a97575dSDavid Matlack 	 *
7496a97575dSDavid Matlack 	 * In both cases, sp->role.access contains the correct access bits.
7506a97575dSDavid Matlack 	 */
7516a97575dSDavid Matlack 	return sp->role.access;
7526a97575dSDavid Matlack }
7536a97575dSDavid Matlack 
75472ae5822SSean Christopherson static void kvm_mmu_page_set_translation(struct kvm_mmu_page *sp, int index,
75572ae5822SSean Christopherson 					 gfn_t gfn, unsigned int access)
7566a97575dSDavid Matlack {
7576a97575dSDavid Matlack 	if (sp_has_gptes(sp)) {
7586a97575dSDavid Matlack 		sp->shadowed_translation[index] = (gfn << PAGE_SHIFT) | access;
75984e5ffd0SLai Jiangshan 		return;
76084e5ffd0SLai Jiangshan 	}
76184e5ffd0SLai Jiangshan 
7626a97575dSDavid Matlack 	WARN_ONCE(access != kvm_mmu_page_get_access(sp, index),
7636a97575dSDavid Matlack 	          "access mismatch under %s page %llx (expected %u, got %u)\n",
7646a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7656a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_access(sp, index), access);
7666a97575dSDavid Matlack 
7676a97575dSDavid Matlack 	WARN_ONCE(gfn != kvm_mmu_page_get_gfn(sp, index),
7686a97575dSDavid Matlack 	          "gfn mismatch under %s page %llx (expected %llx, got %llx)\n",
7696a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7706a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_gfn(sp, index), gfn);
771c50d8ae3SPaolo Bonzini }
772c50d8ae3SPaolo Bonzini 
77372ae5822SSean Christopherson static void kvm_mmu_page_set_access(struct kvm_mmu_page *sp, int index,
77472ae5822SSean Christopherson 				    unsigned int access)
7756a97575dSDavid Matlack {
7766a97575dSDavid Matlack 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, index);
7776a97575dSDavid Matlack 
7786a97575dSDavid Matlack 	kvm_mmu_page_set_translation(sp, index, gfn, access);
779c50d8ae3SPaolo Bonzini }
780c50d8ae3SPaolo Bonzini 
781c50d8ae3SPaolo Bonzini /*
782c50d8ae3SPaolo Bonzini  * Return the pointer to the large page information for a given gfn,
783c50d8ae3SPaolo Bonzini  * handling slots that are not large page aligned.
784c50d8ae3SPaolo Bonzini  */
785c50d8ae3SPaolo Bonzini static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
7868ca6f063SBen Gardon 		const struct kvm_memory_slot *slot, int level)
787c50d8ae3SPaolo Bonzini {
788c50d8ae3SPaolo Bonzini 	unsigned long idx;
789c50d8ae3SPaolo Bonzini 
790c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
791c50d8ae3SPaolo Bonzini 	return &slot->arch.lpage_info[level - 2][idx];
792c50d8ae3SPaolo Bonzini }
793c50d8ae3SPaolo Bonzini 
79490b4fe17SChao Peng /*
79590b4fe17SChao Peng  * The most significant bit in disallow_lpage tracks whether or not memory
79690b4fe17SChao Peng  * attributes are mixed, i.e. not identical for all gfns at the current level.
79790b4fe17SChao Peng  * The lower order bits are used to refcount other cases where a hugepage is
79890b4fe17SChao Peng  * disallowed, e.g. if KVM has shadow a page table at the gfn.
79990b4fe17SChao Peng  */
80090b4fe17SChao Peng #define KVM_LPAGE_MIXED_FLAG	BIT(31)
80190b4fe17SChao Peng 
802269e9552SHamza Mahfooz static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
803c50d8ae3SPaolo Bonzini 					    gfn_t gfn, int count)
804c50d8ae3SPaolo Bonzini {
805c50d8ae3SPaolo Bonzini 	struct kvm_lpage_info *linfo;
80690b4fe17SChao Peng 	int old, i;
807c50d8ae3SPaolo Bonzini 
8083bae0459SSean Christopherson 	for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
809c50d8ae3SPaolo Bonzini 		linfo = lpage_info_slot(gfn, slot, i);
81090b4fe17SChao Peng 
81190b4fe17SChao Peng 		old = linfo->disallow_lpage;
812c50d8ae3SPaolo Bonzini 		linfo->disallow_lpage += count;
81390b4fe17SChao Peng 		WARN_ON_ONCE((old ^ linfo->disallow_lpage) & KVM_LPAGE_MIXED_FLAG);
814c50d8ae3SPaolo Bonzini 	}
815c50d8ae3SPaolo Bonzini }
816c50d8ae3SPaolo Bonzini 
817269e9552SHamza Mahfooz void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
818c50d8ae3SPaolo Bonzini {
819c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, 1);
820c50d8ae3SPaolo Bonzini }
821c50d8ae3SPaolo Bonzini 
822269e9552SHamza Mahfooz void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
823c50d8ae3SPaolo Bonzini {
824c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, -1);
825c50d8ae3SPaolo Bonzini }
826c50d8ae3SPaolo Bonzini 
827c50d8ae3SPaolo Bonzini static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
828c50d8ae3SPaolo Bonzini {
829c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
830c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
831c50d8ae3SPaolo Bonzini 	gfn_t gfn;
832c50d8ae3SPaolo Bonzini 
833c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages++;
834226d9b8fSSean Christopherson 	/*
835226d9b8fSSean Christopherson 	 * Ensure indirect_shadow_pages is elevated prior to re-reading guest
836226d9b8fSSean Christopherson 	 * child PTEs in FNAME(gpte_changed), i.e. guarantee either in-flight
837226d9b8fSSean Christopherson 	 * emulated writes are visible before re-reading guest PTEs, or that
838226d9b8fSSean Christopherson 	 * an emulated write will see the elevated count and acquire mmu_lock
839226d9b8fSSean Christopherson 	 * to update SPTEs.  Pairs with the smp_mb() in kvm_mmu_track_write().
840226d9b8fSSean Christopherson 	 */
841226d9b8fSSean Christopherson 	smp_mb();
842226d9b8fSSean Christopherson 
843c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
844c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
845c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
846c50d8ae3SPaolo Bonzini 
847c50d8ae3SPaolo Bonzini 	/* the non-leaf shadow pages are keeping readonly. */
8483bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
84996316a06SSean Christopherson 		return __kvm_write_track_add_gfn(kvm, slot, gfn);
850c50d8ae3SPaolo Bonzini 
851c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_disallow_lpage(slot, gfn);
852be911771SDavid Matlack 
853be911771SDavid Matlack 	if (kvm_mmu_slot_gfn_write_protect(kvm, slot, gfn, PG_LEVEL_4K))
8544ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, PG_LEVEL_4K);
855c50d8ae3SPaolo Bonzini }
856c50d8ae3SPaolo Bonzini 
85761f94478SSean Christopherson void track_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
858c50d8ae3SPaolo Bonzini {
859428e9216SSean Christopherson 	/*
860428e9216SSean Christopherson 	 * If it's possible to replace the shadow page with an NX huge page,
861428e9216SSean Christopherson 	 * i.e. if the shadow page is the only thing currently preventing KVM
862428e9216SSean Christopherson 	 * from using a huge page, add the shadow page to the list of "to be
863428e9216SSean Christopherson 	 * zapped for NX recovery" pages.  Note, the shadow page can already be
864428e9216SSean Christopherson 	 * on the list if KVM is reusing an existing shadow page, i.e. if KVM
865428e9216SSean Christopherson 	 * links a shadow page at multiple points.
866428e9216SSean Christopherson 	 */
86761f94478SSean Christopherson 	if (!list_empty(&sp->possible_nx_huge_page_link))
868c50d8ae3SPaolo Bonzini 		return;
869c50d8ae3SPaolo Bonzini 
870c50d8ae3SPaolo Bonzini 	++kvm->stat.nx_lpage_splits;
87155c510e2SSean Christopherson 	list_add_tail(&sp->possible_nx_huge_page_link,
87255c510e2SSean Christopherson 		      &kvm->arch.possible_nx_huge_pages);
873c50d8ae3SPaolo Bonzini }
874c50d8ae3SPaolo Bonzini 
87561f94478SSean Christopherson static void account_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp,
87661f94478SSean Christopherson 				 bool nx_huge_page_possible)
87761f94478SSean Christopherson {
87861f94478SSean Christopherson 	sp->nx_huge_page_disallowed = true;
87961f94478SSean Christopherson 
88061f94478SSean Christopherson 	if (nx_huge_page_possible)
88161f94478SSean Christopherson 		track_possible_nx_huge_page(kvm, sp);
882c50d8ae3SPaolo Bonzini }
883c50d8ae3SPaolo Bonzini 
884c50d8ae3SPaolo Bonzini static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
885c50d8ae3SPaolo Bonzini {
886c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
887c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
888c50d8ae3SPaolo Bonzini 	gfn_t gfn;
889c50d8ae3SPaolo Bonzini 
890c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages--;
891c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
892c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
893c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
8943bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
89596316a06SSean Christopherson 		return __kvm_write_track_remove_gfn(kvm, slot, gfn);
896c50d8ae3SPaolo Bonzini 
897c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_allow_lpage(slot, gfn);
898c50d8ae3SPaolo Bonzini }
899c50d8ae3SPaolo Bonzini 
90061f94478SSean Christopherson void untrack_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
901c50d8ae3SPaolo Bonzini {
90255c510e2SSean Christopherson 	if (list_empty(&sp->possible_nx_huge_page_link))
903428e9216SSean Christopherson 		return;
904428e9216SSean Christopherson 
905c50d8ae3SPaolo Bonzini 	--kvm->stat.nx_lpage_splits;
90655c510e2SSean Christopherson 	list_del_init(&sp->possible_nx_huge_page_link);
907c50d8ae3SPaolo Bonzini }
908c50d8ae3SPaolo Bonzini 
90961f94478SSean Christopherson static void unaccount_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
91061f94478SSean Christopherson {
91161f94478SSean Christopherson 	sp->nx_huge_page_disallowed = false;
91261f94478SSean Christopherson 
91361f94478SSean Christopherson 	untrack_possible_nx_huge_page(kvm, sp);
914c50d8ae3SPaolo Bonzini }
915c50d8ae3SPaolo Bonzini 
916f3d90f90SSean Christopherson static struct kvm_memory_slot *gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu,
917f3d90f90SSean Christopherson 							   gfn_t gfn,
918c50d8ae3SPaolo Bonzini 							   bool no_dirty_log)
919c50d8ae3SPaolo Bonzini {
920c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
921c50d8ae3SPaolo Bonzini 
922c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
92391b0d268SPaolo Bonzini 	if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
92491b0d268SPaolo Bonzini 		return NULL;
925044c59c4SPeter Xu 	if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
92691b0d268SPaolo Bonzini 		return NULL;
927c50d8ae3SPaolo Bonzini 
928c50d8ae3SPaolo Bonzini 	return slot;
929c50d8ae3SPaolo Bonzini }
930c50d8ae3SPaolo Bonzini 
931c50d8ae3SPaolo Bonzini /*
932c50d8ae3SPaolo Bonzini  * About rmap_head encoding:
933c50d8ae3SPaolo Bonzini  *
934c50d8ae3SPaolo Bonzini  * If the bit zero of rmap_head->val is clear, then it points to the only spte
935c50d8ae3SPaolo Bonzini  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
936c50d8ae3SPaolo Bonzini  * pte_list_desc containing more mappings.
937c50d8ae3SPaolo Bonzini  */
938c50d8ae3SPaolo Bonzini 
939c50d8ae3SPaolo Bonzini /*
940c50d8ae3SPaolo Bonzini  * Returns the number of pointers in the rmap chain, not counting the new one.
941c50d8ae3SPaolo Bonzini  */
9422ff9039aSDavid Matlack static int pte_list_add(struct kvm_mmu_memory_cache *cache, u64 *spte,
943c50d8ae3SPaolo Bonzini 			struct kvm_rmap_head *rmap_head)
944c50d8ae3SPaolo Bonzini {
945c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
94613236e25SPeter Xu 	int count = 0;
947c50d8ae3SPaolo Bonzini 
948c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
949c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)spte;
950c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
9512ff9039aSDavid Matlack 		desc = kvm_mmu_memory_cache_alloc(cache);
952c50d8ae3SPaolo Bonzini 		desc->sptes[0] = (u64 *)rmap_head->val;
953c50d8ae3SPaolo Bonzini 		desc->sptes[1] = spte;
95413236e25SPeter Xu 		desc->spte_count = 2;
955141705b7SLai Jiangshan 		desc->tail_count = 0;
956c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)desc | 1;
957c50d8ae3SPaolo Bonzini 		++count;
958c50d8ae3SPaolo Bonzini 	} else {
959c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
960141705b7SLai Jiangshan 		count = desc->tail_count + desc->spte_count;
961141705b7SLai Jiangshan 
962141705b7SLai Jiangshan 		/*
963141705b7SLai Jiangshan 		 * If the previous head is full, allocate a new head descriptor
964141705b7SLai Jiangshan 		 * as tail descriptors are always kept full.
965141705b7SLai Jiangshan 		 */
966141705b7SLai Jiangshan 		if (desc->spte_count == PTE_LIST_EXT) {
967141705b7SLai Jiangshan 			desc = kvm_mmu_memory_cache_alloc(cache);
968141705b7SLai Jiangshan 			desc->more = (struct pte_list_desc *)(rmap_head->val & ~1ul);
96913236e25SPeter Xu 			desc->spte_count = 0;
970141705b7SLai Jiangshan 			desc->tail_count = count;
971141705b7SLai Jiangshan 			rmap_head->val = (unsigned long)desc | 1;
972c6c4f961SLi RongQing 		}
97313236e25SPeter Xu 		desc->sptes[desc->spte_count++] = spte;
974c50d8ae3SPaolo Bonzini 	}
975c50d8ae3SPaolo Bonzini 	return count;
976c50d8ae3SPaolo Bonzini }
977c50d8ae3SPaolo Bonzini 
978069f30c6SMingwei Zhang static void pte_list_desc_remove_entry(struct kvm *kvm,
979069f30c6SMingwei Zhang 				       struct kvm_rmap_head *rmap_head,
980141705b7SLai Jiangshan 				       struct pte_list_desc *desc, int i)
981c50d8ae3SPaolo Bonzini {
982141705b7SLai Jiangshan 	struct pte_list_desc *head_desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
983141705b7SLai Jiangshan 	int j = head_desc->spte_count - 1;
984c50d8ae3SPaolo Bonzini 
985141705b7SLai Jiangshan 	/*
986141705b7SLai Jiangshan 	 * The head descriptor should never be empty.  A new head is added only
987141705b7SLai Jiangshan 	 * when adding an entry and the previous head is full, and heads are
988141705b7SLai Jiangshan 	 * removed (this flow) when they become empty.
989141705b7SLai Jiangshan 	 */
99052e322edSSean Christopherson 	KVM_BUG_ON_DATA_CORRUPTION(j < 0, kvm);
991141705b7SLai Jiangshan 
992141705b7SLai Jiangshan 	/*
993141705b7SLai Jiangshan 	 * Replace the to-be-freed SPTE with the last valid entry from the head
994141705b7SLai Jiangshan 	 * descriptor to ensure that tail descriptors are full at all times.
995141705b7SLai Jiangshan 	 * Note, this also means that tail_count is stable for each descriptor.
996141705b7SLai Jiangshan 	 */
997141705b7SLai Jiangshan 	desc->sptes[i] = head_desc->sptes[j];
998141705b7SLai Jiangshan 	head_desc->sptes[j] = NULL;
999141705b7SLai Jiangshan 	head_desc->spte_count--;
1000141705b7SLai Jiangshan 	if (head_desc->spte_count)
1001c50d8ae3SPaolo Bonzini 		return;
1002141705b7SLai Jiangshan 
1003141705b7SLai Jiangshan 	/*
1004141705b7SLai Jiangshan 	 * The head descriptor is empty.  If there are no tail descriptors,
100554aa699eSBjorn Helgaas 	 * nullify the rmap head to mark the list as empty, else point the rmap
1006141705b7SLai Jiangshan 	 * head at the next descriptor, i.e. the new head.
1007141705b7SLai Jiangshan 	 */
1008141705b7SLai Jiangshan 	if (!head_desc->more)
1009fe3c2b4cSMiaohe Lin 		rmap_head->val = 0;
1010c50d8ae3SPaolo Bonzini 	else
1011141705b7SLai Jiangshan 		rmap_head->val = (unsigned long)head_desc->more | 1;
1012141705b7SLai Jiangshan 	mmu_free_pte_list_desc(head_desc);
1013c50d8ae3SPaolo Bonzini }
1014c50d8ae3SPaolo Bonzini 
1015069f30c6SMingwei Zhang static void pte_list_remove(struct kvm *kvm, u64 *spte,
1016069f30c6SMingwei Zhang 			    struct kvm_rmap_head *rmap_head)
1017c50d8ae3SPaolo Bonzini {
1018c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
1019c50d8ae3SPaolo Bonzini 	int i;
1020c50d8ae3SPaolo Bonzini 
102152e322edSSean Christopherson 	if (KVM_BUG_ON_DATA_CORRUPTION(!rmap_head->val, kvm))
102252e322edSSean Christopherson 		return;
102352e322edSSean Christopherson 
102452e322edSSean Christopherson 	if (!(rmap_head->val & 1)) {
102552e322edSSean Christopherson 		if (KVM_BUG_ON_DATA_CORRUPTION((u64 *)rmap_head->val != spte, kvm))
102652e322edSSean Christopherson 			return;
102752e322edSSean Christopherson 
1028c50d8ae3SPaolo Bonzini 		rmap_head->val = 0;
1029c50d8ae3SPaolo Bonzini 	} else {
1030c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1031c50d8ae3SPaolo Bonzini 		while (desc) {
103213236e25SPeter Xu 			for (i = 0; i < desc->spte_count; ++i) {
1033c50d8ae3SPaolo Bonzini 				if (desc->sptes[i] == spte) {
1034069f30c6SMingwei Zhang 					pte_list_desc_remove_entry(kvm, rmap_head,
1035069f30c6SMingwei Zhang 								   desc, i);
1036c50d8ae3SPaolo Bonzini 					return;
1037c50d8ae3SPaolo Bonzini 				}
1038c50d8ae3SPaolo Bonzini 			}
1039c50d8ae3SPaolo Bonzini 			desc = desc->more;
1040c50d8ae3SPaolo Bonzini 		}
104152e322edSSean Christopherson 
104252e322edSSean Christopherson 		KVM_BUG_ON_DATA_CORRUPTION(true, kvm);
1043c50d8ae3SPaolo Bonzini 	}
1044c50d8ae3SPaolo Bonzini }
1045c50d8ae3SPaolo Bonzini 
10469202aee8SSean Christopherson static void kvm_zap_one_rmap_spte(struct kvm *kvm,
10479202aee8SSean Christopherson 				  struct kvm_rmap_head *rmap_head, u64 *sptep)
1048c50d8ae3SPaolo Bonzini {
104971f51d2cSMingwei Zhang 	mmu_spte_clear_track_bits(kvm, sptep);
1050069f30c6SMingwei Zhang 	pte_list_remove(kvm, sptep, rmap_head);
1051c50d8ae3SPaolo Bonzini }
1052c50d8ae3SPaolo Bonzini 
10539202aee8SSean Christopherson /* Return true if at least one SPTE was zapped, false otherwise */
10549202aee8SSean Christopherson static bool kvm_zap_all_rmap_sptes(struct kvm *kvm,
10559202aee8SSean Christopherson 				   struct kvm_rmap_head *rmap_head)
1056a75b5404SPeter Xu {
1057a75b5404SPeter Xu 	struct pte_list_desc *desc, *next;
1058a75b5404SPeter Xu 	int i;
1059a75b5404SPeter Xu 
1060a75b5404SPeter Xu 	if (!rmap_head->val)
1061a75b5404SPeter Xu 		return false;
1062a75b5404SPeter Xu 
1063a75b5404SPeter Xu 	if (!(rmap_head->val & 1)) {
106471f51d2cSMingwei Zhang 		mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
1065a75b5404SPeter Xu 		goto out;
1066a75b5404SPeter Xu 	}
1067a75b5404SPeter Xu 
1068a75b5404SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1069a75b5404SPeter Xu 
1070a75b5404SPeter Xu 	for (; desc; desc = next) {
1071a75b5404SPeter Xu 		for (i = 0; i < desc->spte_count; i++)
107271f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
1073a75b5404SPeter Xu 		next = desc->more;
1074a75b5404SPeter Xu 		mmu_free_pte_list_desc(desc);
1075a75b5404SPeter Xu 	}
1076a75b5404SPeter Xu out:
1077a75b5404SPeter Xu 	/* rmap_head is meaningless now, remember to reset it */
1078a75b5404SPeter Xu 	rmap_head->val = 0;
1079a75b5404SPeter Xu 	return true;
1080a75b5404SPeter Xu }
1081a75b5404SPeter Xu 
10823bcd0662SPeter Xu unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
10833bcd0662SPeter Xu {
10843bcd0662SPeter Xu 	struct pte_list_desc *desc;
10853bcd0662SPeter Xu 
10863bcd0662SPeter Xu 	if (!rmap_head->val)
10873bcd0662SPeter Xu 		return 0;
10883bcd0662SPeter Xu 	else if (!(rmap_head->val & 1))
10893bcd0662SPeter Xu 		return 1;
10903bcd0662SPeter Xu 
10913bcd0662SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1092141705b7SLai Jiangshan 	return desc->tail_count + desc->spte_count;
10933bcd0662SPeter Xu }
10943bcd0662SPeter Xu 
109593e083d4SDavid Matlack static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1096269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
1097c50d8ae3SPaolo Bonzini {
1098c50d8ae3SPaolo Bonzini 	unsigned long idx;
1099c50d8ae3SPaolo Bonzini 
1100c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
11013bae0459SSean Christopherson 	return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1102c50d8ae3SPaolo Bonzini }
1103c50d8ae3SPaolo Bonzini 
1104c50d8ae3SPaolo Bonzini static void rmap_remove(struct kvm *kvm, u64 *spte)
1105c50d8ae3SPaolo Bonzini {
1106601f8af0SDavid Matlack 	struct kvm_memslots *slots;
1107601f8af0SDavid Matlack 	struct kvm_memory_slot *slot;
1108c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1109c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1110c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1111c50d8ae3SPaolo Bonzini 
111257354682SSean Christopherson 	sp = sptep_to_sp(spte);
111379e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(spte));
1114601f8af0SDavid Matlack 
1115601f8af0SDavid Matlack 	/*
111668be1306SDavid Matlack 	 * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
111768be1306SDavid Matlack 	 * so we have to determine which memslots to use based on context
111868be1306SDavid Matlack 	 * information in sp->role.
1119601f8af0SDavid Matlack 	 */
1120601f8af0SDavid Matlack 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
1121601f8af0SDavid Matlack 
1122601f8af0SDavid Matlack 	slot = __gfn_to_memslot(slots, gfn);
112393e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1124601f8af0SDavid Matlack 
1125069f30c6SMingwei Zhang 	pte_list_remove(kvm, spte, rmap_head);
1126c50d8ae3SPaolo Bonzini }
1127c50d8ae3SPaolo Bonzini 
1128c50d8ae3SPaolo Bonzini /*
1129c50d8ae3SPaolo Bonzini  * Used by the following functions to iterate through the sptes linked by a
1130c50d8ae3SPaolo Bonzini  * rmap.  All fields are private and not assumed to be used outside.
1131c50d8ae3SPaolo Bonzini  */
1132c50d8ae3SPaolo Bonzini struct rmap_iterator {
1133c50d8ae3SPaolo Bonzini 	/* private fields */
1134c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;	/* holds the sptep if not NULL */
1135c50d8ae3SPaolo Bonzini 	int pos;			/* index of the sptep */
1136c50d8ae3SPaolo Bonzini };
1137c50d8ae3SPaolo Bonzini 
1138c50d8ae3SPaolo Bonzini /*
1139c50d8ae3SPaolo Bonzini  * Iteration must be started by this function.  This should also be used after
1140c50d8ae3SPaolo Bonzini  * removing/dropping sptes from the rmap link because in such cases the
11410a03cbdaSMiaohe Lin  * information in the iterator may not be valid.
1142c50d8ae3SPaolo Bonzini  *
1143c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1144c50d8ae3SPaolo Bonzini  */
1145c50d8ae3SPaolo Bonzini static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1146c50d8ae3SPaolo Bonzini 			   struct rmap_iterator *iter)
1147c50d8ae3SPaolo Bonzini {
1148c50d8ae3SPaolo Bonzini 	u64 *sptep;
1149c50d8ae3SPaolo Bonzini 
1150c50d8ae3SPaolo Bonzini 	if (!rmap_head->val)
1151c50d8ae3SPaolo Bonzini 		return NULL;
1152c50d8ae3SPaolo Bonzini 
1153c50d8ae3SPaolo Bonzini 	if (!(rmap_head->val & 1)) {
1154c50d8ae3SPaolo Bonzini 		iter->desc = NULL;
1155c50d8ae3SPaolo Bonzini 		sptep = (u64 *)rmap_head->val;
1156c50d8ae3SPaolo Bonzini 		goto out;
1157c50d8ae3SPaolo Bonzini 	}
1158c50d8ae3SPaolo Bonzini 
1159c50d8ae3SPaolo Bonzini 	iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1160c50d8ae3SPaolo Bonzini 	iter->pos = 0;
1161c50d8ae3SPaolo Bonzini 	sptep = iter->desc->sptes[iter->pos];
1162c50d8ae3SPaolo Bonzini out:
1163c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1164c50d8ae3SPaolo Bonzini 	return sptep;
1165c50d8ae3SPaolo Bonzini }
1166c50d8ae3SPaolo Bonzini 
1167c50d8ae3SPaolo Bonzini /*
1168c50d8ae3SPaolo Bonzini  * Must be used with a valid iterator: e.g. after rmap_get_first().
1169c50d8ae3SPaolo Bonzini  *
1170c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1171c50d8ae3SPaolo Bonzini  */
1172c50d8ae3SPaolo Bonzini static u64 *rmap_get_next(struct rmap_iterator *iter)
1173c50d8ae3SPaolo Bonzini {
1174c50d8ae3SPaolo Bonzini 	u64 *sptep;
1175c50d8ae3SPaolo Bonzini 
1176c50d8ae3SPaolo Bonzini 	if (iter->desc) {
1177c50d8ae3SPaolo Bonzini 		if (iter->pos < PTE_LIST_EXT - 1) {
1178c50d8ae3SPaolo Bonzini 			++iter->pos;
1179c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1180c50d8ae3SPaolo Bonzini 			if (sptep)
1181c50d8ae3SPaolo Bonzini 				goto out;
1182c50d8ae3SPaolo Bonzini 		}
1183c50d8ae3SPaolo Bonzini 
1184c50d8ae3SPaolo Bonzini 		iter->desc = iter->desc->more;
1185c50d8ae3SPaolo Bonzini 
1186c50d8ae3SPaolo Bonzini 		if (iter->desc) {
1187c50d8ae3SPaolo Bonzini 			iter->pos = 0;
1188c50d8ae3SPaolo Bonzini 			/* desc->sptes[0] cannot be NULL */
1189c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1190c50d8ae3SPaolo Bonzini 			goto out;
1191c50d8ae3SPaolo Bonzini 		}
1192c50d8ae3SPaolo Bonzini 	}
1193c50d8ae3SPaolo Bonzini 
1194c50d8ae3SPaolo Bonzini 	return NULL;
1195c50d8ae3SPaolo Bonzini out:
1196c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1197c50d8ae3SPaolo Bonzini 	return sptep;
1198c50d8ae3SPaolo Bonzini }
1199c50d8ae3SPaolo Bonzini 
1200c50d8ae3SPaolo Bonzini #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)			\
1201c50d8ae3SPaolo Bonzini 	for (_spte_ = rmap_get_first(_rmap_head_, _iter_);		\
1202c50d8ae3SPaolo Bonzini 	     _spte_; _spte_ = rmap_get_next(_iter_))
1203c50d8ae3SPaolo Bonzini 
1204c50d8ae3SPaolo Bonzini static void drop_spte(struct kvm *kvm, u64 *sptep)
1205c50d8ae3SPaolo Bonzini {
120671f51d2cSMingwei Zhang 	u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
12077fa2a347SSean Christopherson 
12087fa2a347SSean Christopherson 	if (is_shadow_present_pte(old_spte))
1209c50d8ae3SPaolo Bonzini 		rmap_remove(kvm, sptep);
1210c50d8ae3SPaolo Bonzini }
1211c50d8ae3SPaolo Bonzini 
121203787394SPaolo Bonzini static void drop_large_spte(struct kvm *kvm, u64 *sptep, bool flush)
1213c50d8ae3SPaolo Bonzini {
12140cd8dc73SPaolo Bonzini 	struct kvm_mmu_page *sp;
12150cd8dc73SPaolo Bonzini 
12160cd8dc73SPaolo Bonzini 	sp = sptep_to_sp(sptep);
121720ba462dSSean Christopherson 	WARN_ON_ONCE(sp->role.level == PG_LEVEL_4K);
12180cd8dc73SPaolo Bonzini 
1219c50d8ae3SPaolo Bonzini 	drop_spte(kvm, sptep);
122003787394SPaolo Bonzini 
122103787394SPaolo Bonzini 	if (flush)
12221b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_sptep(kvm, sptep);
1223c50d8ae3SPaolo Bonzini }
1224c50d8ae3SPaolo Bonzini 
1225c50d8ae3SPaolo Bonzini /*
1226c50d8ae3SPaolo Bonzini  * Write-protect on the specified @sptep, @pt_protect indicates whether
1227c50d8ae3SPaolo Bonzini  * spte write-protection is caused by protecting shadow page table.
1228c50d8ae3SPaolo Bonzini  *
1229c50d8ae3SPaolo Bonzini  * Note: write protection is difference between dirty logging and spte
1230c50d8ae3SPaolo Bonzini  * protection:
1231c50d8ae3SPaolo Bonzini  * - for dirty logging, the spte can be set to writable at anytime if
1232c50d8ae3SPaolo Bonzini  *   its dirty bitmap is properly set.
1233c50d8ae3SPaolo Bonzini  * - for spte protection, the spte can be writable only after unsync-ing
1234c50d8ae3SPaolo Bonzini  *   shadow page.
1235c50d8ae3SPaolo Bonzini  *
1236c50d8ae3SPaolo Bonzini  * Return true if tlb need be flushed.
1237c50d8ae3SPaolo Bonzini  */
1238c50d8ae3SPaolo Bonzini static bool spte_write_protect(u64 *sptep, bool pt_protect)
1239c50d8ae3SPaolo Bonzini {
1240c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1241c50d8ae3SPaolo Bonzini 
1242c50d8ae3SPaolo Bonzini 	if (!is_writable_pte(spte) &&
1243706c9c55SSean Christopherson 	    !(pt_protect && is_mmu_writable_spte(spte)))
1244c50d8ae3SPaolo Bonzini 		return false;
1245c50d8ae3SPaolo Bonzini 
1246c50d8ae3SPaolo Bonzini 	if (pt_protect)
12475fc3424fSSean Christopherson 		spte &= ~shadow_mmu_writable_mask;
1248c50d8ae3SPaolo Bonzini 	spte = spte & ~PT_WRITABLE_MASK;
1249c50d8ae3SPaolo Bonzini 
1250c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1251c50d8ae3SPaolo Bonzini }
1252c50d8ae3SPaolo Bonzini 
12531346bbb6SDavid Matlack static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1254c50d8ae3SPaolo Bonzini 			       bool pt_protect)
1255c50d8ae3SPaolo Bonzini {
1256c50d8ae3SPaolo Bonzini 	u64 *sptep;
1257c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1258c50d8ae3SPaolo Bonzini 	bool flush = false;
1259c50d8ae3SPaolo Bonzini 
1260c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1261c50d8ae3SPaolo Bonzini 		flush |= spte_write_protect(sptep, pt_protect);
1262c50d8ae3SPaolo Bonzini 
1263c50d8ae3SPaolo Bonzini 	return flush;
1264c50d8ae3SPaolo Bonzini }
1265c50d8ae3SPaolo Bonzini 
1266c50d8ae3SPaolo Bonzini static bool spte_clear_dirty(u64 *sptep)
1267c50d8ae3SPaolo Bonzini {
1268c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1269c50d8ae3SPaolo Bonzini 
12700fe6370eSSean Christopherson 	KVM_MMU_WARN_ON(!spte_ad_enabled(spte));
1271c50d8ae3SPaolo Bonzini 	spte &= ~shadow_dirty_mask;
1272c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1273c50d8ae3SPaolo Bonzini }
1274c50d8ae3SPaolo Bonzini 
1275c50d8ae3SPaolo Bonzini static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1276c50d8ae3SPaolo Bonzini {
1277c50d8ae3SPaolo Bonzini 	bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1278c50d8ae3SPaolo Bonzini 					       (unsigned long *)sptep);
1279c50d8ae3SPaolo Bonzini 	if (was_writable && !spte_ad_enabled(*sptep))
1280c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1281c50d8ae3SPaolo Bonzini 
1282c50d8ae3SPaolo Bonzini 	return was_writable;
1283c50d8ae3SPaolo Bonzini }
1284c50d8ae3SPaolo Bonzini 
1285c50d8ae3SPaolo Bonzini /*
1286c50d8ae3SPaolo Bonzini  * Gets the GFN ready for another round of dirty logging by clearing the
1287c50d8ae3SPaolo Bonzini  *	- D bit on ad-enabled SPTEs, and
1288c50d8ae3SPaolo Bonzini  *	- W bit on ad-disabled SPTEs.
1289c50d8ae3SPaolo Bonzini  * Returns true iff any D or W bits were cleared.
1290c50d8ae3SPaolo Bonzini  */
12910a234f5dSSean Christopherson static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1292269e9552SHamza Mahfooz 			       const struct kvm_memory_slot *slot)
1293c50d8ae3SPaolo Bonzini {
1294c50d8ae3SPaolo Bonzini 	u64 *sptep;
1295c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1296c50d8ae3SPaolo Bonzini 	bool flush = false;
1297c50d8ae3SPaolo Bonzini 
1298c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1299c50d8ae3SPaolo Bonzini 		if (spte_ad_need_write_protect(*sptep))
1300c50d8ae3SPaolo Bonzini 			flush |= spte_wrprot_for_clear_dirty(sptep);
1301c50d8ae3SPaolo Bonzini 		else
1302c50d8ae3SPaolo Bonzini 			flush |= spte_clear_dirty(sptep);
1303c50d8ae3SPaolo Bonzini 
1304c50d8ae3SPaolo Bonzini 	return flush;
1305c50d8ae3SPaolo Bonzini }
1306c50d8ae3SPaolo Bonzini 
1307c50d8ae3SPaolo Bonzini /**
1308c50d8ae3SPaolo Bonzini  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1309c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1310c50d8ae3SPaolo Bonzini  * @slot: slot to protect
1311c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1312c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should protect
1313c50d8ae3SPaolo Bonzini  *
131489212919SKeqian Zhu  * Used when we do not need to care about huge page mappings.
1315c50d8ae3SPaolo Bonzini  */
1316c50d8ae3SPaolo Bonzini static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1317c50d8ae3SPaolo Bonzini 				     struct kvm_memory_slot *slot,
1318c50d8ae3SPaolo Bonzini 				     gfn_t gfn_offset, unsigned long mask)
1319c50d8ae3SPaolo Bonzini {
1320c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1321c50d8ae3SPaolo Bonzini 
13221f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1323a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1324a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, true);
1325e2209710SBen Gardon 
1326e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1327e2209710SBen Gardon 		return;
1328e2209710SBen Gardon 
1329c50d8ae3SPaolo Bonzini 	while (mask) {
133093e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13313bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13321346bbb6SDavid Matlack 		rmap_write_protect(rmap_head, false);
1333c50d8ae3SPaolo Bonzini 
1334c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1335c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1336c50d8ae3SPaolo Bonzini 	}
1337c50d8ae3SPaolo Bonzini }
1338c50d8ae3SPaolo Bonzini 
1339c50d8ae3SPaolo Bonzini /**
1340c50d8ae3SPaolo Bonzini  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1341c50d8ae3SPaolo Bonzini  * protect the page if the D-bit isn't supported.
1342c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1343c50d8ae3SPaolo Bonzini  * @slot: slot to clear D-bit
1344c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1345c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should clear D-bit
1346c50d8ae3SPaolo Bonzini  *
1347c50d8ae3SPaolo Bonzini  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1348c50d8ae3SPaolo Bonzini  */
1349a018eba5SSean Christopherson static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1350c50d8ae3SPaolo Bonzini 					 struct kvm_memory_slot *slot,
1351c50d8ae3SPaolo Bonzini 					 gfn_t gfn_offset, unsigned long mask)
1352c50d8ae3SPaolo Bonzini {
1353c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1354c50d8ae3SPaolo Bonzini 
13551f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1356a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1357a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, false);
1358e2209710SBen Gardon 
1359e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1360e2209710SBen Gardon 		return;
1361e2209710SBen Gardon 
1362c50d8ae3SPaolo Bonzini 	while (mask) {
136393e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13643bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13650a234f5dSSean Christopherson 		__rmap_clear_dirty(kvm, rmap_head, slot);
1366c50d8ae3SPaolo Bonzini 
1367c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1368c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1369c50d8ae3SPaolo Bonzini 	}
1370c50d8ae3SPaolo Bonzini }
1371c50d8ae3SPaolo Bonzini 
1372c50d8ae3SPaolo Bonzini /**
1373c50d8ae3SPaolo Bonzini  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1374c50d8ae3SPaolo Bonzini  * PT level pages.
1375c50d8ae3SPaolo Bonzini  *
1376c50d8ae3SPaolo Bonzini  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1377c50d8ae3SPaolo Bonzini  * enable dirty logging for them.
1378c50d8ae3SPaolo Bonzini  *
137989212919SKeqian Zhu  * We need to care about huge page mappings: e.g. during dirty logging we may
138089212919SKeqian Zhu  * have such mappings.
1381c50d8ae3SPaolo Bonzini  */
1382c50d8ae3SPaolo Bonzini void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1383c50d8ae3SPaolo Bonzini 				struct kvm_memory_slot *slot,
1384c50d8ae3SPaolo Bonzini 				gfn_t gfn_offset, unsigned long mask)
1385c50d8ae3SPaolo Bonzini {
138689212919SKeqian Zhu 	/*
138789212919SKeqian Zhu 	 * Huge pages are NOT write protected when we start dirty logging in
138889212919SKeqian Zhu 	 * initially-all-set mode; must write protect them here so that they
138989212919SKeqian Zhu 	 * are split to 4K on the first write.
139089212919SKeqian Zhu 	 *
139189212919SKeqian Zhu 	 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
139289212919SKeqian Zhu 	 * of memslot has no such restriction, so the range can cross two large
139389212919SKeqian Zhu 	 * pages.
139489212919SKeqian Zhu 	 */
139589212919SKeqian Zhu 	if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
139689212919SKeqian Zhu 		gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
139789212919SKeqian Zhu 		gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
139889212919SKeqian Zhu 
1399cb00a70bSDavid Matlack 		if (READ_ONCE(eager_page_split))
14001aa4bb91SDavid Matlack 			kvm_mmu_try_split_huge_pages(kvm, slot, start, end + 1, PG_LEVEL_4K);
1401cb00a70bSDavid Matlack 
140289212919SKeqian Zhu 		kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
140389212919SKeqian Zhu 
140489212919SKeqian Zhu 		/* Cross two large pages? */
140589212919SKeqian Zhu 		if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
140689212919SKeqian Zhu 		    ALIGN(end << PAGE_SHIFT, PMD_SIZE))
140789212919SKeqian Zhu 			kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
140889212919SKeqian Zhu 						       PG_LEVEL_2M);
140989212919SKeqian Zhu 	}
141089212919SKeqian Zhu 
141189212919SKeqian Zhu 	/* Now handle 4K PTEs.  */
1412a018eba5SSean Christopherson 	if (kvm_x86_ops.cpu_dirty_log_size)
1413a018eba5SSean Christopherson 		kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1414c50d8ae3SPaolo Bonzini 	else
1415c50d8ae3SPaolo Bonzini 		kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1416c50d8ae3SPaolo Bonzini }
1417c50d8ae3SPaolo Bonzini 
1418fb04a1edSPeter Xu int kvm_cpu_dirty_log_size(void)
1419fb04a1edSPeter Xu {
14206dd03800SSean Christopherson 	return kvm_x86_ops.cpu_dirty_log_size;
1421fb04a1edSPeter Xu }
1422fb04a1edSPeter Xu 
1423c50d8ae3SPaolo Bonzini bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
14243ad93562SKeqian Zhu 				    struct kvm_memory_slot *slot, u64 gfn,
14253ad93562SKeqian Zhu 				    int min_level)
1426c50d8ae3SPaolo Bonzini {
1427c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1428c50d8ae3SPaolo Bonzini 	int i;
1429c50d8ae3SPaolo Bonzini 	bool write_protected = false;
1430c50d8ae3SPaolo Bonzini 
1431e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
14323ad93562SKeqian Zhu 		for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
143393e083d4SDavid Matlack 			rmap_head = gfn_to_rmap(gfn, i, slot);
14341346bbb6SDavid Matlack 			write_protected |= rmap_write_protect(rmap_head, true);
1435c50d8ae3SPaolo Bonzini 		}
1436e2209710SBen Gardon 	}
1437c50d8ae3SPaolo Bonzini 
14381f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
143946044f72SBen Gardon 		write_protected |=
14403ad93562SKeqian Zhu 			kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
144146044f72SBen Gardon 
1442c50d8ae3SPaolo Bonzini 	return write_protected;
1443c50d8ae3SPaolo Bonzini }
1444c50d8ae3SPaolo Bonzini 
1445cf48f9e2SDavid Matlack static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1446c50d8ae3SPaolo Bonzini {
1447c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
1448c50d8ae3SPaolo Bonzini 
1449c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
14503ad93562SKeqian Zhu 	return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1451c50d8ae3SPaolo Bonzini }
1452c50d8ae3SPaolo Bonzini 
1453f8480721SSean Christopherson static bool __kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1454269e9552SHamza Mahfooz 			   const struct kvm_memory_slot *slot)
1455c50d8ae3SPaolo Bonzini {
14569202aee8SSean Christopherson 	return kvm_zap_all_rmap_sptes(kvm, rmap_head);
1457c50d8ae3SPaolo Bonzini }
1458c50d8ae3SPaolo Bonzini 
1459f8480721SSean Christopherson static bool kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1460f3b65bbaSPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level)
1461c50d8ae3SPaolo Bonzini {
1462f8480721SSean Christopherson 	return __kvm_zap_rmap(kvm, rmap_head, slot);
1463c50d8ae3SPaolo Bonzini }
1464c50d8ae3SPaolo Bonzini 
1465c50d8ae3SPaolo Bonzini struct slot_rmap_walk_iterator {
1466c50d8ae3SPaolo Bonzini 	/* input fields. */
1467269e9552SHamza Mahfooz 	const struct kvm_memory_slot *slot;
1468c50d8ae3SPaolo Bonzini 	gfn_t start_gfn;
1469c50d8ae3SPaolo Bonzini 	gfn_t end_gfn;
1470c50d8ae3SPaolo Bonzini 	int start_level;
1471c50d8ae3SPaolo Bonzini 	int end_level;
1472c50d8ae3SPaolo Bonzini 
1473c50d8ae3SPaolo Bonzini 	/* output fields. */
1474c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1475c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap;
1476c50d8ae3SPaolo Bonzini 	int level;
1477c50d8ae3SPaolo Bonzini 
1478c50d8ae3SPaolo Bonzini 	/* private field. */
1479c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *end_rmap;
1480c50d8ae3SPaolo Bonzini };
1481c50d8ae3SPaolo Bonzini 
1482f3d90f90SSean Christopherson static void rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator,
1483f3d90f90SSean Christopherson 				 int level)
1484c50d8ae3SPaolo Bonzini {
1485c50d8ae3SPaolo Bonzini 	iterator->level = level;
1486c50d8ae3SPaolo Bonzini 	iterator->gfn = iterator->start_gfn;
148793e083d4SDavid Matlack 	iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
148893e083d4SDavid Matlack 	iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1489c50d8ae3SPaolo Bonzini }
1490c50d8ae3SPaolo Bonzini 
1491f3d90f90SSean Christopherson static void slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1492f3d90f90SSean Christopherson 				const struct kvm_memory_slot *slot,
1493f3d90f90SSean Christopherson 				int start_level, int end_level,
1494f3d90f90SSean Christopherson 				gfn_t start_gfn, gfn_t end_gfn)
1495c50d8ae3SPaolo Bonzini {
1496c50d8ae3SPaolo Bonzini 	iterator->slot = slot;
1497c50d8ae3SPaolo Bonzini 	iterator->start_level = start_level;
1498c50d8ae3SPaolo Bonzini 	iterator->end_level = end_level;
1499c50d8ae3SPaolo Bonzini 	iterator->start_gfn = start_gfn;
1500c50d8ae3SPaolo Bonzini 	iterator->end_gfn = end_gfn;
1501c50d8ae3SPaolo Bonzini 
1502c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->start_level);
1503c50d8ae3SPaolo Bonzini }
1504c50d8ae3SPaolo Bonzini 
1505c50d8ae3SPaolo Bonzini static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1506c50d8ae3SPaolo Bonzini {
1507c50d8ae3SPaolo Bonzini 	return !!iterator->rmap;
1508c50d8ae3SPaolo Bonzini }
1509c50d8ae3SPaolo Bonzini 
1510c50d8ae3SPaolo Bonzini static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1511c50d8ae3SPaolo Bonzini {
15126ba1e04fSVipin Sharma 	while (++iterator->rmap <= iterator->end_rmap) {
1513c50d8ae3SPaolo Bonzini 		iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
15146ba1e04fSVipin Sharma 
15156ba1e04fSVipin Sharma 		if (iterator->rmap->val)
1516c50d8ae3SPaolo Bonzini 			return;
1517c50d8ae3SPaolo Bonzini 	}
1518c50d8ae3SPaolo Bonzini 
1519c50d8ae3SPaolo Bonzini 	if (++iterator->level > iterator->end_level) {
1520c50d8ae3SPaolo Bonzini 		iterator->rmap = NULL;
1521c50d8ae3SPaolo Bonzini 		return;
1522c50d8ae3SPaolo Bonzini 	}
1523c50d8ae3SPaolo Bonzini 
1524c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->level);
1525c50d8ae3SPaolo Bonzini }
1526c50d8ae3SPaolo Bonzini 
1527c50d8ae3SPaolo Bonzini #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,	\
1528c50d8ae3SPaolo Bonzini 	   _start_gfn, _end_gfn, _iter_)				\
1529c50d8ae3SPaolo Bonzini 	for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,		\
1530c50d8ae3SPaolo Bonzini 				 _end_level_, _start_gfn, _end_gfn);	\
1531c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_okay(_iter_);				\
1532c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_next(_iter_))
1533c50d8ae3SPaolo Bonzini 
15343039bcc7SSean Christopherson typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1535c1b91493SSean Christopherson 			       struct kvm_memory_slot *slot, gfn_t gfn,
1536f3b65bbaSPaolo Bonzini 			       int level);
1537c1b91493SSean Christopherson 
15383039bcc7SSean Christopherson static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
15393039bcc7SSean Christopherson 						 struct kvm_gfn_range *range,
1540c1b91493SSean Christopherson 						 rmap_handler_t handler)
1541c50d8ae3SPaolo Bonzini {
1542c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
15433039bcc7SSean Christopherson 	bool ret = false;
1544c50d8ae3SPaolo Bonzini 
15453039bcc7SSean Christopherson 	for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
15463039bcc7SSean Christopherson 				 range->start, range->end - 1, &iterator)
15473039bcc7SSean Christopherson 		ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
1548f3b65bbaSPaolo Bonzini 			       iterator.level);
1549c50d8ae3SPaolo Bonzini 
1550c50d8ae3SPaolo Bonzini 	return ret;
1551c50d8ae3SPaolo Bonzini }
1552c50d8ae3SPaolo Bonzini 
15533039bcc7SSean Christopherson bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1554c50d8ae3SPaolo Bonzini {
1555e2209710SBen Gardon 	bool flush = false;
1556c50d8ae3SPaolo Bonzini 
1557e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1558f8480721SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_zap_rmap);
1559063afacdSBen Gardon 
15601f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1561c7785d85SHou Wenlong 		flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1562063afacdSBen Gardon 
15630a3869e1SSean Christopherson 	if (kvm_x86_ops.set_apic_access_page_addr &&
15640a3869e1SSean Christopherson 	    range->slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT)
15650a8a5f2cSSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_APIC_PAGE_RELOAD);
15660a8a5f2cSSean Christopherson 
15673039bcc7SSean Christopherson 	return flush;
1568c50d8ae3SPaolo Bonzini }
1569c50d8ae3SPaolo Bonzini 
1570aed02fe3SSean Christopherson static bool kvm_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1571f3b65bbaSPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level)
1572c50d8ae3SPaolo Bonzini {
1573c50d8ae3SPaolo Bonzini 	u64 *sptep;
15743f649ab7SKees Cook 	struct rmap_iterator iter;
1575c50d8ae3SPaolo Bonzini 	int young = 0;
1576c50d8ae3SPaolo Bonzini 
1577c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1578c50d8ae3SPaolo Bonzini 		young |= mmu_spte_age(sptep);
1579c50d8ae3SPaolo Bonzini 
1580c50d8ae3SPaolo Bonzini 	return young;
1581c50d8ae3SPaolo Bonzini }
1582c50d8ae3SPaolo Bonzini 
1583aed02fe3SSean Christopherson static bool kvm_test_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1584f3b65bbaSPaolo Bonzini 			      struct kvm_memory_slot *slot, gfn_t gfn, int level)
1585c50d8ae3SPaolo Bonzini {
1586c50d8ae3SPaolo Bonzini 	u64 *sptep;
1587c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1588c50d8ae3SPaolo Bonzini 
1589c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1590c50d8ae3SPaolo Bonzini 		if (is_accessed_spte(*sptep))
159198a26b69SVihas Mak 			return true;
159298a26b69SVihas Mak 	return false;
1593c50d8ae3SPaolo Bonzini }
1594c50d8ae3SPaolo Bonzini 
1595c50d8ae3SPaolo Bonzini #define RMAP_RECYCLE_THRESHOLD 1000
1596c50d8ae3SPaolo Bonzini 
15972ff9039aSDavid Matlack static void __rmap_add(struct kvm *kvm,
15982ff9039aSDavid Matlack 		       struct kvm_mmu_memory_cache *cache,
15992ff9039aSDavid Matlack 		       const struct kvm_memory_slot *slot,
160072ae5822SSean Christopherson 		       u64 *spte, gfn_t gfn, unsigned int access)
1601c50d8ae3SPaolo Bonzini {
1602c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
160368be1306SDavid Matlack 	struct kvm_rmap_head *rmap_head;
160468be1306SDavid Matlack 	int rmap_count;
1605c50d8ae3SPaolo Bonzini 
160657354682SSean Christopherson 	sp = sptep_to_sp(spte);
160779e48cecSSean Christopherson 	kvm_mmu_page_set_translation(sp, spte_index(spte), gfn, access);
160881cb4657SDavid Matlack 	kvm_update_page_stats(kvm, sp->role.level, 1);
160981cb4657SDavid Matlack 
161093e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
16112ff9039aSDavid Matlack 	rmap_count = pte_list_add(cache, spte, rmap_head);
1612c50d8ae3SPaolo Bonzini 
1613604f5332SMiaohe Lin 	if (rmap_count > kvm->stat.max_mmu_rmap_size)
1614604f5332SMiaohe Lin 		kvm->stat.max_mmu_rmap_size = rmap_count;
161568be1306SDavid Matlack 	if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
16169202aee8SSean Christopherson 		kvm_zap_all_rmap_sptes(kvm, rmap_head);
16171b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
161868be1306SDavid Matlack 	}
1619c50d8ae3SPaolo Bonzini }
1620c50d8ae3SPaolo Bonzini 
16212ff9039aSDavid Matlack static void rmap_add(struct kvm_vcpu *vcpu, const struct kvm_memory_slot *slot,
162272ae5822SSean Christopherson 		     u64 *spte, gfn_t gfn, unsigned int access)
16232ff9039aSDavid Matlack {
16242ff9039aSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &vcpu->arch.mmu_pte_list_desc_cache;
16252ff9039aSDavid Matlack 
16266a97575dSDavid Matlack 	__rmap_add(vcpu->kvm, cache, slot, spte, gfn, access);
16272ff9039aSDavid Matlack }
16282ff9039aSDavid Matlack 
16293039bcc7SSean Christopherson bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1630c50d8ae3SPaolo Bonzini {
1631e2209710SBen Gardon 	bool young = false;
1632f8e14497SBen Gardon 
1633e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1634aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_age_rmap);
16353039bcc7SSean Christopherson 
16361f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16373039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1638f8e14497SBen Gardon 
1639f8e14497SBen Gardon 	return young;
1640c50d8ae3SPaolo Bonzini }
1641c50d8ae3SPaolo Bonzini 
16423039bcc7SSean Christopherson bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1643c50d8ae3SPaolo Bonzini {
1644e2209710SBen Gardon 	bool young = false;
1645f8e14497SBen Gardon 
1646e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1647aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmap);
16483039bcc7SSean Christopherson 
16491f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16503039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1651f8e14497SBen Gardon 
1652f8e14497SBen Gardon 	return young;
1653c50d8ae3SPaolo Bonzini }
1654c50d8ae3SPaolo Bonzini 
165558da926cSSean Christopherson static void kvm_mmu_check_sptes_at_free(struct kvm_mmu_page *sp)
1656c50d8ae3SPaolo Bonzini {
1657870d4d4eSSean Christopherson #ifdef CONFIG_KVM_PROVE_MMU
1658242a6dd8SSean Christopherson 	int i;
1659c50d8ae3SPaolo Bonzini 
1660242a6dd8SSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; i++) {
16610fe6370eSSean Christopherson 		if (KVM_MMU_WARN_ON(is_shadow_present_pte(sp->spt[i])))
166258da926cSSean Christopherson 			pr_err_ratelimited("SPTE %llx (@ %p) for gfn %llx shadow-present at free",
166358da926cSSean Christopherson 					   sp->spt[i], &sp->spt[i],
166458da926cSSean Christopherson 					   kvm_mmu_page_get_gfn(sp, i));
1665c50d8ae3SPaolo Bonzini 	}
1666c50d8ae3SPaolo Bonzini #endif
166758da926cSSean Christopherson }
1668c50d8ae3SPaolo Bonzini 
1669c50d8ae3SPaolo Bonzini /*
1670c50d8ae3SPaolo Bonzini  * This value is the sum of all of the kvm instances's
1671c50d8ae3SPaolo Bonzini  * kvm->arch.n_used_mmu_pages values.  We need a global,
1672c50d8ae3SPaolo Bonzini  * aggregate version in order to make the slab shrinker
1673c50d8ae3SPaolo Bonzini  * faster
1674c50d8ae3SPaolo Bonzini  */
1675d5aaad6fSSean Christopherson static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1676c50d8ae3SPaolo Bonzini {
1677c50d8ae3SPaolo Bonzini 	kvm->arch.n_used_mmu_pages += nr;
1678c50d8ae3SPaolo Bonzini 	percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1679c50d8ae3SPaolo Bonzini }
1680c50d8ae3SPaolo Bonzini 
168143a063caSYosry Ahmed static void kvm_account_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
168243a063caSYosry Ahmed {
168343a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, +1);
168443a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, +1);
168543a063caSYosry Ahmed }
168643a063caSYosry Ahmed 
168743a063caSYosry Ahmed static void kvm_unaccount_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
168843a063caSYosry Ahmed {
168943a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, -1);
169043a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, -1);
169143a063caSYosry Ahmed }
169243a063caSYosry Ahmed 
169387654643SDavid Matlack static void kvm_mmu_free_shadow_page(struct kvm_mmu_page *sp)
1694c50d8ae3SPaolo Bonzini {
169558da926cSSean Christopherson 	kvm_mmu_check_sptes_at_free(sp);
169658da926cSSean Christopherson 
1697c50d8ae3SPaolo Bonzini 	hlist_del(&sp->hash_link);
1698c50d8ae3SPaolo Bonzini 	list_del(&sp->link);
1699c50d8ae3SPaolo Bonzini 	free_page((unsigned long)sp->spt);
1700c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
17016a97575dSDavid Matlack 		free_page((unsigned long)sp->shadowed_translation);
1702c50d8ae3SPaolo Bonzini 	kmem_cache_free(mmu_page_header_cache, sp);
1703c50d8ae3SPaolo Bonzini }
1704c50d8ae3SPaolo Bonzini 
1705c50d8ae3SPaolo Bonzini static unsigned kvm_page_table_hashfn(gfn_t gfn)
1706c50d8ae3SPaolo Bonzini {
1707c50d8ae3SPaolo Bonzini 	return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1708c50d8ae3SPaolo Bonzini }
1709c50d8ae3SPaolo Bonzini 
17102ff9039aSDavid Matlack static void mmu_page_add_parent_pte(struct kvm_mmu_memory_cache *cache,
1711c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp, u64 *parent_pte)
1712c50d8ae3SPaolo Bonzini {
1713c50d8ae3SPaolo Bonzini 	if (!parent_pte)
1714c50d8ae3SPaolo Bonzini 		return;
1715c50d8ae3SPaolo Bonzini 
17162ff9039aSDavid Matlack 	pte_list_add(cache, parent_pte, &sp->parent_ptes);
1717c50d8ae3SPaolo Bonzini }
1718c50d8ae3SPaolo Bonzini 
1719069f30c6SMingwei Zhang static void mmu_page_remove_parent_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
1720c50d8ae3SPaolo Bonzini 				       u64 *parent_pte)
1721c50d8ae3SPaolo Bonzini {
1722069f30c6SMingwei Zhang 	pte_list_remove(kvm, parent_pte, &sp->parent_ptes);
1723c50d8ae3SPaolo Bonzini }
1724c50d8ae3SPaolo Bonzini 
1725069f30c6SMingwei Zhang static void drop_parent_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
1726c50d8ae3SPaolo Bonzini 			    u64 *parent_pte)
1727c50d8ae3SPaolo Bonzini {
1728069f30c6SMingwei Zhang 	mmu_page_remove_parent_pte(kvm, sp, parent_pte);
1729c50d8ae3SPaolo Bonzini 	mmu_spte_clear_no_track(parent_pte);
1730c50d8ae3SPaolo Bonzini }
1731c50d8ae3SPaolo Bonzini 
1732c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte);
1733c50d8ae3SPaolo Bonzini static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1734c50d8ae3SPaolo Bonzini {
1735c50d8ae3SPaolo Bonzini 	u64 *sptep;
1736c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1737c50d8ae3SPaolo Bonzini 
1738c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1739c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
1740c50d8ae3SPaolo Bonzini 	}
1741c50d8ae3SPaolo Bonzini }
1742c50d8ae3SPaolo Bonzini 
1743c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte)
1744c50d8ae3SPaolo Bonzini {
1745c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1746c50d8ae3SPaolo Bonzini 
174757354682SSean Christopherson 	sp = sptep_to_sp(spte);
174879e48cecSSean Christopherson 	if (__test_and_set_bit(spte_index(spte), sp->unsync_child_bitmap))
1749c50d8ae3SPaolo Bonzini 		return;
1750c50d8ae3SPaolo Bonzini 	if (sp->unsync_children++)
1751c50d8ae3SPaolo Bonzini 		return;
1752c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
1753c50d8ae3SPaolo Bonzini }
1754c50d8ae3SPaolo Bonzini 
1755c50d8ae3SPaolo Bonzini #define KVM_PAGE_ARRAY_NR 16
1756c50d8ae3SPaolo Bonzini 
1757c50d8ae3SPaolo Bonzini struct kvm_mmu_pages {
1758c50d8ae3SPaolo Bonzini 	struct mmu_page_and_offset {
1759c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
1760c50d8ae3SPaolo Bonzini 		unsigned int idx;
1761c50d8ae3SPaolo Bonzini 	} page[KVM_PAGE_ARRAY_NR];
1762c50d8ae3SPaolo Bonzini 	unsigned int nr;
1763c50d8ae3SPaolo Bonzini };
1764c50d8ae3SPaolo Bonzini 
1765c50d8ae3SPaolo Bonzini static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1766c50d8ae3SPaolo Bonzini 			 int idx)
1767c50d8ae3SPaolo Bonzini {
1768c50d8ae3SPaolo Bonzini 	int i;
1769c50d8ae3SPaolo Bonzini 
1770c50d8ae3SPaolo Bonzini 	if (sp->unsync)
1771c50d8ae3SPaolo Bonzini 		for (i=0; i < pvec->nr; i++)
1772c50d8ae3SPaolo Bonzini 			if (pvec->page[i].sp == sp)
1773c50d8ae3SPaolo Bonzini 				return 0;
1774c50d8ae3SPaolo Bonzini 
1775c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].sp = sp;
1776c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].idx = idx;
1777c50d8ae3SPaolo Bonzini 	pvec->nr++;
1778c50d8ae3SPaolo Bonzini 	return (pvec->nr == KVM_PAGE_ARRAY_NR);
1779c50d8ae3SPaolo Bonzini }
1780c50d8ae3SPaolo Bonzini 
1781c50d8ae3SPaolo Bonzini static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1782c50d8ae3SPaolo Bonzini {
1783c50d8ae3SPaolo Bonzini 	--sp->unsync_children;
178420ba462dSSean Christopherson 	WARN_ON_ONCE((int)sp->unsync_children < 0);
1785c50d8ae3SPaolo Bonzini 	__clear_bit(idx, sp->unsync_child_bitmap);
1786c50d8ae3SPaolo Bonzini }
1787c50d8ae3SPaolo Bonzini 
1788c50d8ae3SPaolo Bonzini static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1789c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1790c50d8ae3SPaolo Bonzini {
1791c50d8ae3SPaolo Bonzini 	int i, ret, nr_unsync_leaf = 0;
1792c50d8ae3SPaolo Bonzini 
1793c50d8ae3SPaolo Bonzini 	for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1794c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
1795c50d8ae3SPaolo Bonzini 		u64 ent = sp->spt[i];
1796c50d8ae3SPaolo Bonzini 
1797c50d8ae3SPaolo Bonzini 		if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1798c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1799c50d8ae3SPaolo Bonzini 			continue;
1800c50d8ae3SPaolo Bonzini 		}
1801c50d8ae3SPaolo Bonzini 
18025e3edd7eSSean Christopherson 		child = spte_to_child_sp(ent);
1803c50d8ae3SPaolo Bonzini 
1804c50d8ae3SPaolo Bonzini 		if (child->unsync_children) {
1805c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1806c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1807c50d8ae3SPaolo Bonzini 
1808c50d8ae3SPaolo Bonzini 			ret = __mmu_unsync_walk(child, pvec);
1809c50d8ae3SPaolo Bonzini 			if (!ret) {
1810c50d8ae3SPaolo Bonzini 				clear_unsync_child_bit(sp, i);
1811c50d8ae3SPaolo Bonzini 				continue;
1812c50d8ae3SPaolo Bonzini 			} else if (ret > 0) {
1813c50d8ae3SPaolo Bonzini 				nr_unsync_leaf += ret;
1814c50d8ae3SPaolo Bonzini 			} else
1815c50d8ae3SPaolo Bonzini 				return ret;
1816c50d8ae3SPaolo Bonzini 		} else if (child->unsync) {
1817c50d8ae3SPaolo Bonzini 			nr_unsync_leaf++;
1818c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1819c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1820c50d8ae3SPaolo Bonzini 		} else
1821c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1822c50d8ae3SPaolo Bonzini 	}
1823c50d8ae3SPaolo Bonzini 
1824c50d8ae3SPaolo Bonzini 	return nr_unsync_leaf;
1825c50d8ae3SPaolo Bonzini }
1826c50d8ae3SPaolo Bonzini 
1827c50d8ae3SPaolo Bonzini #define INVALID_INDEX (-1)
1828c50d8ae3SPaolo Bonzini 
1829c50d8ae3SPaolo Bonzini static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1830c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1831c50d8ae3SPaolo Bonzini {
1832c50d8ae3SPaolo Bonzini 	pvec->nr = 0;
1833c50d8ae3SPaolo Bonzini 	if (!sp->unsync_children)
1834c50d8ae3SPaolo Bonzini 		return 0;
1835c50d8ae3SPaolo Bonzini 
1836c50d8ae3SPaolo Bonzini 	mmu_pages_add(pvec, sp, INVALID_INDEX);
1837c50d8ae3SPaolo Bonzini 	return __mmu_unsync_walk(sp, pvec);
1838c50d8ae3SPaolo Bonzini }
1839c50d8ae3SPaolo Bonzini 
1840c50d8ae3SPaolo Bonzini static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1841c50d8ae3SPaolo Bonzini {
184220ba462dSSean Christopherson 	WARN_ON_ONCE(!sp->unsync);
1843c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_sync_page(sp);
1844c50d8ae3SPaolo Bonzini 	sp->unsync = 0;
1845c50d8ae3SPaolo Bonzini 	--kvm->stat.mmu_unsync;
1846c50d8ae3SPaolo Bonzini }
1847c50d8ae3SPaolo Bonzini 
1848c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1849c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list);
1850c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1851c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list);
1852c50d8ae3SPaolo Bonzini 
1853767d8d8dSLai Jiangshan static bool sp_has_gptes(struct kvm_mmu_page *sp)
1854767d8d8dSLai Jiangshan {
1855767d8d8dSLai Jiangshan 	if (sp->role.direct)
1856767d8d8dSLai Jiangshan 		return false;
1857767d8d8dSLai Jiangshan 
185884e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
185984e5ffd0SLai Jiangshan 		return false;
186084e5ffd0SLai Jiangshan 
1861767d8d8dSLai Jiangshan 	return true;
1862767d8d8dSLai Jiangshan }
1863767d8d8dSLai Jiangshan 
1864ac101b7cSSean Christopherson #define for_each_valid_sp(_kvm, _sp, _list)				\
1865ac101b7cSSean Christopherson 	hlist_for_each_entry(_sp, _list, hash_link)			\
1866c50d8ae3SPaolo Bonzini 		if (is_obsolete_sp((_kvm), (_sp))) {			\
1867c50d8ae3SPaolo Bonzini 		} else
1868c50d8ae3SPaolo Bonzini 
1869767d8d8dSLai Jiangshan #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)		\
1870ac101b7cSSean Christopherson 	for_each_valid_sp(_kvm, _sp,					\
1871ac101b7cSSean Christopherson 	  &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])	\
1872767d8d8dSLai Jiangshan 		if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1873c50d8ae3SPaolo Bonzini 
187490e44470SLai Jiangshan static bool kvm_sync_page_check(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
187590e44470SLai Jiangshan {
187690e44470SLai Jiangshan 	union kvm_mmu_page_role root_role = vcpu->arch.mmu->root_role;
187790e44470SLai Jiangshan 
187890e44470SLai Jiangshan 	/*
187990e44470SLai Jiangshan 	 * Ignore various flags when verifying that it's safe to sync a shadow
188090e44470SLai Jiangshan 	 * page using the current MMU context.
188190e44470SLai Jiangshan 	 *
188290e44470SLai Jiangshan 	 *  - level: not part of the overall MMU role and will never match as the MMU's
188390e44470SLai Jiangshan 	 *           level tracks the root level
188490e44470SLai Jiangshan 	 *  - access: updated based on the new guest PTE
188590e44470SLai Jiangshan 	 *  - quadrant: not part of the overall MMU role (similar to level)
188690e44470SLai Jiangshan 	 */
188790e44470SLai Jiangshan 	const union kvm_mmu_page_role sync_role_ign = {
188890e44470SLai Jiangshan 		.level = 0xf,
188990e44470SLai Jiangshan 		.access = 0x7,
189090e44470SLai Jiangshan 		.quadrant = 0x3,
189190e44470SLai Jiangshan 		.passthrough = 0x1,
189290e44470SLai Jiangshan 	};
189390e44470SLai Jiangshan 
189490e44470SLai Jiangshan 	/*
189590e44470SLai Jiangshan 	 * Direct pages can never be unsync, and KVM should never attempt to
189690e44470SLai Jiangshan 	 * sync a shadow page for a different MMU context, e.g. if the role
189790e44470SLai Jiangshan 	 * differs then the memslot lookup (SMM vs. non-SMM) will be bogus, the
189890e44470SLai Jiangshan 	 * reserved bits checks will be wrong, etc...
189990e44470SLai Jiangshan 	 */
1900c3c6c9fcSLai Jiangshan 	if (WARN_ON_ONCE(sp->role.direct || !vcpu->arch.mmu->sync_spte ||
190190e44470SLai Jiangshan 			 (sp->role.word ^ root_role.word) & ~sync_role_ign.word))
190290e44470SLai Jiangshan 		return false;
190390e44470SLai Jiangshan 
190490e44470SLai Jiangshan 	return true;
190590e44470SLai Jiangshan }
190690e44470SLai Jiangshan 
190719ace7d6SLai Jiangshan static int kvm_sync_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp, int i)
190819ace7d6SLai Jiangshan {
1909d8fa2031SSean Christopherson 	/* sp->spt[i] has initial value of shadow page table allocation */
1910d8fa2031SSean Christopherson 	if (sp->spt[i] == SHADOW_NONPRESENT_VALUE)
191119ace7d6SLai Jiangshan 		return 0;
191219ace7d6SLai Jiangshan 
191319ace7d6SLai Jiangshan 	return vcpu->arch.mmu->sync_spte(vcpu, sp, i);
191419ace7d6SLai Jiangshan }
191519ace7d6SLai Jiangshan 
191690e44470SLai Jiangshan static int __kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
191790e44470SLai Jiangshan {
1918c3c6c9fcSLai Jiangshan 	int flush = 0;
1919c3c6c9fcSLai Jiangshan 	int i;
1920c3c6c9fcSLai Jiangshan 
192190e44470SLai Jiangshan 	if (!kvm_sync_page_check(vcpu, sp))
192290e44470SLai Jiangshan 		return -1;
192390e44470SLai Jiangshan 
1924c3c6c9fcSLai Jiangshan 	for (i = 0; i < SPTE_ENT_PER_PAGE; i++) {
192519ace7d6SLai Jiangshan 		int ret = kvm_sync_spte(vcpu, sp, i);
1926c3c6c9fcSLai Jiangshan 
1927c3c6c9fcSLai Jiangshan 		if (ret < -1)
1928c3c6c9fcSLai Jiangshan 			return -1;
1929c3c6c9fcSLai Jiangshan 		flush |= ret;
1930c3c6c9fcSLai Jiangshan 	}
1931c3c6c9fcSLai Jiangshan 
1932c3c6c9fcSLai Jiangshan 	/*
1933c3c6c9fcSLai Jiangshan 	 * Note, any flush is purely for KVM's correctness, e.g. when dropping
1934c3c6c9fcSLai Jiangshan 	 * an existing SPTE or clearing W/A/D bits to ensure an mmu_notifier
1935c3c6c9fcSLai Jiangshan 	 * unmap or dirty logging event doesn't fail to flush.  The guest is
1936c3c6c9fcSLai Jiangshan 	 * responsible for flushing the TLB to ensure any changes in protection
1937c3c6c9fcSLai Jiangshan 	 * bits are recognized, i.e. until the guest flushes or page faults on
1938c3c6c9fcSLai Jiangshan 	 * a relevant address, KVM is architecturally allowed to let vCPUs use
1939c3c6c9fcSLai Jiangshan 	 * cached translations with the old protection bits.
1940c3c6c9fcSLai Jiangshan 	 */
1941c3c6c9fcSLai Jiangshan 	return flush;
194290e44470SLai Jiangshan }
194390e44470SLai Jiangshan 
19448d5678a7SHou Wenlong static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1945c50d8ae3SPaolo Bonzini 			 struct list_head *invalid_list)
1946c50d8ae3SPaolo Bonzini {
194790e44470SLai Jiangshan 	int ret = __kvm_sync_page(vcpu, sp);
1948c3e5e415SLai Jiangshan 
19498d5678a7SHou Wenlong 	if (ret < 0)
1950c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
19518d5678a7SHou Wenlong 	return ret;
1952c50d8ae3SPaolo Bonzini }
1953c50d8ae3SPaolo Bonzini 
1954c50d8ae3SPaolo Bonzini static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1955c50d8ae3SPaolo Bonzini 					struct list_head *invalid_list,
1956c50d8ae3SPaolo Bonzini 					bool remote_flush)
1957c50d8ae3SPaolo Bonzini {
1958c50d8ae3SPaolo Bonzini 	if (!remote_flush && list_empty(invalid_list))
1959c50d8ae3SPaolo Bonzini 		return false;
1960c50d8ae3SPaolo Bonzini 
1961c50d8ae3SPaolo Bonzini 	if (!list_empty(invalid_list))
1962c50d8ae3SPaolo Bonzini 		kvm_mmu_commit_zap_page(kvm, invalid_list);
1963c50d8ae3SPaolo Bonzini 	else
1964c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
1965c50d8ae3SPaolo Bonzini 	return true;
1966c50d8ae3SPaolo Bonzini }
1967c50d8ae3SPaolo Bonzini 
1968c50d8ae3SPaolo Bonzini static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1969c50d8ae3SPaolo Bonzini {
1970a955cad8SSean Christopherson 	if (sp->role.invalid)
1971a955cad8SSean Christopherson 		return true;
1972a955cad8SSean Christopherson 
1973fa3e4203SMiaohe Lin 	/* TDP MMU pages do not use the MMU generation. */
1974de0322f5SSean Christopherson 	return !is_tdp_mmu_page(sp) &&
1975c50d8ae3SPaolo Bonzini 	       unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
1976c50d8ae3SPaolo Bonzini }
1977c50d8ae3SPaolo Bonzini 
1978c50d8ae3SPaolo Bonzini struct mmu_page_path {
1979c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1980c50d8ae3SPaolo Bonzini 	unsigned int idx[PT64_ROOT_MAX_LEVEL];
1981c50d8ae3SPaolo Bonzini };
1982c50d8ae3SPaolo Bonzini 
1983c50d8ae3SPaolo Bonzini #define for_each_sp(pvec, sp, parents, i)			\
1984c50d8ae3SPaolo Bonzini 		for (i = mmu_pages_first(&pvec, &parents);	\
1985c50d8ae3SPaolo Bonzini 			i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});	\
1986c50d8ae3SPaolo Bonzini 			i = mmu_pages_next(&pvec, &parents, i))
1987c50d8ae3SPaolo Bonzini 
1988c50d8ae3SPaolo Bonzini static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1989c50d8ae3SPaolo Bonzini 			  struct mmu_page_path *parents,
1990c50d8ae3SPaolo Bonzini 			  int i)
1991c50d8ae3SPaolo Bonzini {
1992c50d8ae3SPaolo Bonzini 	int n;
1993c50d8ae3SPaolo Bonzini 
1994c50d8ae3SPaolo Bonzini 	for (n = i+1; n < pvec->nr; n++) {
1995c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp = pvec->page[n].sp;
1996c50d8ae3SPaolo Bonzini 		unsigned idx = pvec->page[n].idx;
1997c50d8ae3SPaolo Bonzini 		int level = sp->role.level;
1998c50d8ae3SPaolo Bonzini 
1999c50d8ae3SPaolo Bonzini 		parents->idx[level-1] = idx;
20003bae0459SSean Christopherson 		if (level == PG_LEVEL_4K)
2001c50d8ae3SPaolo Bonzini 			break;
2002c50d8ae3SPaolo Bonzini 
2003c50d8ae3SPaolo Bonzini 		parents->parent[level-2] = sp;
2004c50d8ae3SPaolo Bonzini 	}
2005c50d8ae3SPaolo Bonzini 
2006c50d8ae3SPaolo Bonzini 	return n;
2007c50d8ae3SPaolo Bonzini }
2008c50d8ae3SPaolo Bonzini 
2009c50d8ae3SPaolo Bonzini static int mmu_pages_first(struct kvm_mmu_pages *pvec,
2010c50d8ae3SPaolo Bonzini 			   struct mmu_page_path *parents)
2011c50d8ae3SPaolo Bonzini {
2012c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2013c50d8ae3SPaolo Bonzini 	int level;
2014c50d8ae3SPaolo Bonzini 
2015c50d8ae3SPaolo Bonzini 	if (pvec->nr == 0)
2016c50d8ae3SPaolo Bonzini 		return 0;
2017c50d8ae3SPaolo Bonzini 
201820ba462dSSean Christopherson 	WARN_ON_ONCE(pvec->page[0].idx != INVALID_INDEX);
2019c50d8ae3SPaolo Bonzini 
2020c50d8ae3SPaolo Bonzini 	sp = pvec->page[0].sp;
2021c50d8ae3SPaolo Bonzini 	level = sp->role.level;
202220ba462dSSean Christopherson 	WARN_ON_ONCE(level == PG_LEVEL_4K);
2023c50d8ae3SPaolo Bonzini 
2024c50d8ae3SPaolo Bonzini 	parents->parent[level-2] = sp;
2025c50d8ae3SPaolo Bonzini 
2026c50d8ae3SPaolo Bonzini 	/* Also set up a sentinel.  Further entries in pvec are all
2027c50d8ae3SPaolo Bonzini 	 * children of sp, so this element is never overwritten.
2028c50d8ae3SPaolo Bonzini 	 */
2029c50d8ae3SPaolo Bonzini 	parents->parent[level-1] = NULL;
2030c50d8ae3SPaolo Bonzini 	return mmu_pages_next(pvec, parents, 0);
2031c50d8ae3SPaolo Bonzini }
2032c50d8ae3SPaolo Bonzini 
2033c50d8ae3SPaolo Bonzini static void mmu_pages_clear_parents(struct mmu_page_path *parents)
2034c50d8ae3SPaolo Bonzini {
2035c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2036c50d8ae3SPaolo Bonzini 	unsigned int level = 0;
2037c50d8ae3SPaolo Bonzini 
2038c50d8ae3SPaolo Bonzini 	do {
2039c50d8ae3SPaolo Bonzini 		unsigned int idx = parents->idx[level];
2040c50d8ae3SPaolo Bonzini 		sp = parents->parent[level];
2041c50d8ae3SPaolo Bonzini 		if (!sp)
2042c50d8ae3SPaolo Bonzini 			return;
2043c50d8ae3SPaolo Bonzini 
204420ba462dSSean Christopherson 		WARN_ON_ONCE(idx == INVALID_INDEX);
2045c50d8ae3SPaolo Bonzini 		clear_unsync_child_bit(sp, idx);
2046c50d8ae3SPaolo Bonzini 		level++;
2047c50d8ae3SPaolo Bonzini 	} while (!sp->unsync_children);
2048c50d8ae3SPaolo Bonzini }
2049c50d8ae3SPaolo Bonzini 
205065855ed8SLai Jiangshan static int mmu_sync_children(struct kvm_vcpu *vcpu,
205165855ed8SLai Jiangshan 			     struct kvm_mmu_page *parent, bool can_yield)
2052c50d8ae3SPaolo Bonzini {
2053c50d8ae3SPaolo Bonzini 	int i;
2054c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2055c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2056c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2057c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2058c50d8ae3SPaolo Bonzini 	bool flush = false;
2059c50d8ae3SPaolo Bonzini 
2060c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2061c50d8ae3SPaolo Bonzini 		bool protected = false;
2062c50d8ae3SPaolo Bonzini 
2063c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i)
2064cf48f9e2SDavid Matlack 			protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
2065c50d8ae3SPaolo Bonzini 
2066c50d8ae3SPaolo Bonzini 		if (protected) {
20675591c069SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
2068c50d8ae3SPaolo Bonzini 			flush = false;
2069c50d8ae3SPaolo Bonzini 		}
2070c50d8ae3SPaolo Bonzini 
2071c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2072479a1efcSSean Christopherson 			kvm_unlink_unsync_page(vcpu->kvm, sp);
20738d5678a7SHou Wenlong 			flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
2074c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2075c50d8ae3SPaolo Bonzini 		}
2076531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
2077c3e5e415SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
207865855ed8SLai Jiangshan 			if (!can_yield) {
207965855ed8SLai Jiangshan 				kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
208065855ed8SLai Jiangshan 				return -EINTR;
208165855ed8SLai Jiangshan 			}
208265855ed8SLai Jiangshan 
2083531810caSBen Gardon 			cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
2084c50d8ae3SPaolo Bonzini 			flush = false;
2085c50d8ae3SPaolo Bonzini 		}
2086c50d8ae3SPaolo Bonzini 	}
2087c50d8ae3SPaolo Bonzini 
2088c3e5e415SLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
208965855ed8SLai Jiangshan 	return 0;
2090c50d8ae3SPaolo Bonzini }
2091c50d8ae3SPaolo Bonzini 
2092c50d8ae3SPaolo Bonzini static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2093c50d8ae3SPaolo Bonzini {
2094c50d8ae3SPaolo Bonzini 	atomic_set(&sp->write_flooding_count,  0);
2095c50d8ae3SPaolo Bonzini }
2096c50d8ae3SPaolo Bonzini 
2097c50d8ae3SPaolo Bonzini static void clear_sp_write_flooding_count(u64 *spte)
2098c50d8ae3SPaolo Bonzini {
209957354682SSean Christopherson 	__clear_sp_write_flooding_count(sptep_to_sp(spte));
2100c50d8ae3SPaolo Bonzini }
2101c50d8ae3SPaolo Bonzini 
2102cbd858b1SDavid Matlack /*
2103cbd858b1SDavid Matlack  * The vCPU is required when finding indirect shadow pages; the shadow
2104cbd858b1SDavid Matlack  * page may already exist and syncing it needs the vCPU pointer in
2105cbd858b1SDavid Matlack  * order to read guest page tables.  Direct shadow pages are never
2106cbd858b1SDavid Matlack  * unsync, thus @vcpu can be NULL if @role.direct is true.
2107cbd858b1SDavid Matlack  */
21083cc736b3SDavid Matlack static struct kvm_mmu_page *kvm_mmu_find_shadow_page(struct kvm *kvm,
21093cc736b3SDavid Matlack 						     struct kvm_vcpu *vcpu,
211094c81364SDavid Matlack 						     gfn_t gfn,
211194c81364SDavid Matlack 						     struct hlist_head *sp_list,
21122e65e842SDavid Matlack 						     union kvm_mmu_page_role role)
2113c50d8ae3SPaolo Bonzini {
2114c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
21158d5678a7SHou Wenlong 	int ret;
2116c50d8ae3SPaolo Bonzini 	int collisions = 0;
2117c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2118c50d8ae3SPaolo Bonzini 
21193cc736b3SDavid Matlack 	for_each_valid_sp(kvm, sp, sp_list) {
2120c50d8ae3SPaolo Bonzini 		if (sp->gfn != gfn) {
2121c50d8ae3SPaolo Bonzini 			collisions++;
2122c50d8ae3SPaolo Bonzini 			continue;
2123c50d8ae3SPaolo Bonzini 		}
2124c50d8ae3SPaolo Bonzini 
2125ddc16abbSSean Christopherson 		if (sp->role.word != role.word) {
2126ddc16abbSSean Christopherson 			/*
2127ddc16abbSSean Christopherson 			 * If the guest is creating an upper-level page, zap
2128ddc16abbSSean Christopherson 			 * unsync pages for the same gfn.  While it's possible
2129ddc16abbSSean Christopherson 			 * the guest is using recursive page tables, in all
2130ddc16abbSSean Christopherson 			 * likelihood the guest has stopped using the unsync
2131ddc16abbSSean Christopherson 			 * page and is installing a completely unrelated page.
2132ddc16abbSSean Christopherson 			 * Unsync pages must not be left as is, because the new
2133ddc16abbSSean Christopherson 			 * upper-level page will be write-protected.
2134ddc16abbSSean Christopherson 			 */
21352e65e842SDavid Matlack 			if (role.level > PG_LEVEL_4K && sp->unsync)
21363cc736b3SDavid Matlack 				kvm_mmu_prepare_zap_page(kvm, sp,
2137ddc16abbSSean Christopherson 							 &invalid_list);
2138c50d8ae3SPaolo Bonzini 			continue;
2139ddc16abbSSean Christopherson 		}
2140c50d8ae3SPaolo Bonzini 
2141bb924ca6SDavid Matlack 		/* unsync and write-flooding only apply to indirect SPs. */
2142bb924ca6SDavid Matlack 		if (sp->role.direct)
214394c81364SDavid Matlack 			goto out;
2144fb58a9c3SSean Christopherson 
2145c50d8ae3SPaolo Bonzini 		if (sp->unsync) {
2146cbd858b1SDavid Matlack 			if (KVM_BUG_ON(!vcpu, kvm))
2147cbd858b1SDavid Matlack 				break;
2148cbd858b1SDavid Matlack 
214907dc4f35SSean Christopherson 			/*
2150479a1efcSSean Christopherson 			 * The page is good, but is stale.  kvm_sync_page does
215107dc4f35SSean Christopherson 			 * get the latest guest state, but (unlike mmu_unsync_children)
215207dc4f35SSean Christopherson 			 * it doesn't write-protect the page or mark it synchronized!
215307dc4f35SSean Christopherson 			 * This way the validity of the mapping is ensured, but the
215407dc4f35SSean Christopherson 			 * overhead of write protection is not incurred until the
215507dc4f35SSean Christopherson 			 * guest invalidates the TLB mapping.  This allows multiple
215607dc4f35SSean Christopherson 			 * SPs for a single gfn to be unsync.
215707dc4f35SSean Christopherson 			 *
215807dc4f35SSean Christopherson 			 * If the sync fails, the page is zapped.  If so, break
215907dc4f35SSean Christopherson 			 * in order to rebuild it.
2160c50d8ae3SPaolo Bonzini 			 */
21618d5678a7SHou Wenlong 			ret = kvm_sync_page(vcpu, sp, &invalid_list);
21628d5678a7SHou Wenlong 			if (ret < 0)
2163c50d8ae3SPaolo Bonzini 				break;
2164c50d8ae3SPaolo Bonzini 
216520ba462dSSean Christopherson 			WARN_ON_ONCE(!list_empty(&invalid_list));
21668d5678a7SHou Wenlong 			if (ret > 0)
21673cc736b3SDavid Matlack 				kvm_flush_remote_tlbs(kvm);
2168c50d8ae3SPaolo Bonzini 		}
2169c50d8ae3SPaolo Bonzini 
2170c50d8ae3SPaolo Bonzini 		__clear_sp_write_flooding_count(sp);
2171fb58a9c3SSean Christopherson 
2172c50d8ae3SPaolo Bonzini 		goto out;
2173c50d8ae3SPaolo Bonzini 	}
2174c50d8ae3SPaolo Bonzini 
217594c81364SDavid Matlack 	sp = NULL;
21763cc736b3SDavid Matlack 	++kvm->stat.mmu_cache_miss;
2177c50d8ae3SPaolo Bonzini 
217894c81364SDavid Matlack out:
21793cc736b3SDavid Matlack 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
218094c81364SDavid Matlack 
21813cc736b3SDavid Matlack 	if (collisions > kvm->stat.max_mmu_page_hash_collisions)
21823cc736b3SDavid Matlack 		kvm->stat.max_mmu_page_hash_collisions = collisions;
218394c81364SDavid Matlack 	return sp;
218494c81364SDavid Matlack }
218594c81364SDavid Matlack 
21862f8b1b53SDavid Matlack /* Caches used when allocating a new shadow page. */
21872f8b1b53SDavid Matlack struct shadow_page_caches {
21882f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *page_header_cache;
21892f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *shadow_page_cache;
21906a97575dSDavid Matlack 	struct kvm_mmu_memory_cache *shadowed_info_cache;
21912f8b1b53SDavid Matlack };
21922f8b1b53SDavid Matlack 
2193336081fbSDavid Matlack static struct kvm_mmu_page *kvm_mmu_alloc_shadow_page(struct kvm *kvm,
21942f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
219594c81364SDavid Matlack 						      gfn_t gfn,
219694c81364SDavid Matlack 						      struct hlist_head *sp_list,
219794c81364SDavid Matlack 						      union kvm_mmu_page_role role)
219894c81364SDavid Matlack {
2199c306aec8SDavid Matlack 	struct kvm_mmu_page *sp;
2200c306aec8SDavid Matlack 
22012f8b1b53SDavid Matlack 	sp = kvm_mmu_memory_cache_alloc(caches->page_header_cache);
22022f8b1b53SDavid Matlack 	sp->spt = kvm_mmu_memory_cache_alloc(caches->shadow_page_cache);
2203c306aec8SDavid Matlack 	if (!role.direct)
22046a97575dSDavid Matlack 		sp->shadowed_translation = kvm_mmu_memory_cache_alloc(caches->shadowed_info_cache);
2205c306aec8SDavid Matlack 
2206c306aec8SDavid Matlack 	set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
2207c306aec8SDavid Matlack 
220855c510e2SSean Christopherson 	INIT_LIST_HEAD(&sp->possible_nx_huge_page_link);
2209428e9216SSean Christopherson 
2210c306aec8SDavid Matlack 	/*
2211c306aec8SDavid Matlack 	 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2212c306aec8SDavid Matlack 	 * depends on valid pages being added to the head of the list.  See
2213c306aec8SDavid Matlack 	 * comments in kvm_zap_obsolete_pages().
2214c306aec8SDavid Matlack 	 */
2215336081fbSDavid Matlack 	sp->mmu_valid_gen = kvm->arch.mmu_valid_gen;
2216336081fbSDavid Matlack 	list_add(&sp->link, &kvm->arch.active_mmu_pages);
221743a063caSYosry Ahmed 	kvm_account_mmu_page(kvm, sp);
2218c50d8ae3SPaolo Bonzini 
2219c50d8ae3SPaolo Bonzini 	sp->gfn = gfn;
2220c50d8ae3SPaolo Bonzini 	sp->role = role;
2221ac101b7cSSean Christopherson 	hlist_add_head(&sp->hash_link, sp_list);
2222be911771SDavid Matlack 	if (sp_has_gptes(sp))
2223336081fbSDavid Matlack 		account_shadowed(kvm, sp);
2224ddc16abbSSean Christopherson 
222594c81364SDavid Matlack 	return sp;
222694c81364SDavid Matlack }
222794c81364SDavid Matlack 
2228cbd858b1SDavid Matlack /* Note, @vcpu may be NULL if @role.direct is true; see kvm_mmu_find_shadow_page. */
22293cc736b3SDavid Matlack static struct kvm_mmu_page *__kvm_mmu_get_shadow_page(struct kvm *kvm,
22303cc736b3SDavid Matlack 						      struct kvm_vcpu *vcpu,
22312f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
223287654643SDavid Matlack 						      gfn_t gfn,
223394c81364SDavid Matlack 						      union kvm_mmu_page_role role)
223494c81364SDavid Matlack {
223594c81364SDavid Matlack 	struct hlist_head *sp_list;
223694c81364SDavid Matlack 	struct kvm_mmu_page *sp;
223794c81364SDavid Matlack 	bool created = false;
223894c81364SDavid Matlack 
22393cc736b3SDavid Matlack 	sp_list = &kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
224094c81364SDavid Matlack 
22413cc736b3SDavid Matlack 	sp = kvm_mmu_find_shadow_page(kvm, vcpu, gfn, sp_list, role);
224294c81364SDavid Matlack 	if (!sp) {
224394c81364SDavid Matlack 		created = true;
22443cc736b3SDavid Matlack 		sp = kvm_mmu_alloc_shadow_page(kvm, caches, gfn, sp_list, role);
224594c81364SDavid Matlack 	}
224694c81364SDavid Matlack 
224794c81364SDavid Matlack 	trace_kvm_mmu_get_page(sp, created);
2248c50d8ae3SPaolo Bonzini 	return sp;
2249c50d8ae3SPaolo Bonzini }
2250c50d8ae3SPaolo Bonzini 
22512f8b1b53SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_shadow_page(struct kvm_vcpu *vcpu,
22522f8b1b53SDavid Matlack 						    gfn_t gfn,
22532f8b1b53SDavid Matlack 						    union kvm_mmu_page_role role)
22542f8b1b53SDavid Matlack {
22552f8b1b53SDavid Matlack 	struct shadow_page_caches caches = {
22562f8b1b53SDavid Matlack 		.page_header_cache = &vcpu->arch.mmu_page_header_cache,
22572f8b1b53SDavid Matlack 		.shadow_page_cache = &vcpu->arch.mmu_shadow_page_cache,
22586a97575dSDavid Matlack 		.shadowed_info_cache = &vcpu->arch.mmu_shadowed_info_cache,
22592f8b1b53SDavid Matlack 	};
22602f8b1b53SDavid Matlack 
22613cc736b3SDavid Matlack 	return __kvm_mmu_get_shadow_page(vcpu->kvm, vcpu, &caches, gfn, role);
22622f8b1b53SDavid Matlack }
22632f8b1b53SDavid Matlack 
226439944ab9SSean Christopherson static union kvm_mmu_page_role kvm_mmu_child_role(u64 *sptep, bool direct,
226539944ab9SSean Christopherson 						  unsigned int access)
22662e65e842SDavid Matlack {
22672e65e842SDavid Matlack 	struct kvm_mmu_page *parent_sp = sptep_to_sp(sptep);
22682e65e842SDavid Matlack 	union kvm_mmu_page_role role;
22692e65e842SDavid Matlack 
22702e65e842SDavid Matlack 	role = parent_sp->role;
22712e65e842SDavid Matlack 	role.level--;
22722e65e842SDavid Matlack 	role.access = access;
22732e65e842SDavid Matlack 	role.direct = direct;
22742e65e842SDavid Matlack 	role.passthrough = 0;
22752e65e842SDavid Matlack 
22762e65e842SDavid Matlack 	/*
22772e65e842SDavid Matlack 	 * If the guest has 4-byte PTEs then that means it's using 32-bit,
22782e65e842SDavid Matlack 	 * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
22792e65e842SDavid Matlack 	 * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
22802e65e842SDavid Matlack 	 * shadow each guest page table with multiple shadow page tables, which
22812e65e842SDavid Matlack 	 * requires extra bookkeeping in the role.
22822e65e842SDavid Matlack 	 *
22832e65e842SDavid Matlack 	 * Specifically, to shadow the guest's page directory (which covers a
22842e65e842SDavid Matlack 	 * 4GiB address space), KVM uses 4 PAE page directories, each mapping
22852e65e842SDavid Matlack 	 * 1GiB of the address space. @role.quadrant encodes which quarter of
22862e65e842SDavid Matlack 	 * the address space each maps.
22872e65e842SDavid Matlack 	 *
22882e65e842SDavid Matlack 	 * To shadow the guest's page tables (which each map a 4MiB region), KVM
22892e65e842SDavid Matlack 	 * uses 2 PAE page tables, each mapping a 2MiB region. For these,
22902e65e842SDavid Matlack 	 * @role.quadrant encodes which half of the region they map.
22912e65e842SDavid Matlack 	 *
229239944ab9SSean Christopherson 	 * Concretely, a 4-byte PDE consumes bits 31:22, while an 8-byte PDE
229339944ab9SSean Christopherson 	 * consumes bits 29:21.  To consume bits 31:30, KVM's uses 4 shadow
229439944ab9SSean Christopherson 	 * PDPTEs; those 4 PAE page directories are pre-allocated and their
229539944ab9SSean Christopherson 	 * quadrant is assigned in mmu_alloc_root().   A 4-byte PTE consumes
229639944ab9SSean Christopherson 	 * bits 21:12, while an 8-byte PTE consumes bits 20:12.  To consume
229739944ab9SSean Christopherson 	 * bit 21 in the PTE (the child here), KVM propagates that bit to the
229839944ab9SSean Christopherson 	 * quadrant, i.e. sets quadrant to '0' or '1'.  The parent 8-byte PDE
229939944ab9SSean Christopherson 	 * covers bit 21 (see above), thus the quadrant is calculated from the
230039944ab9SSean Christopherson 	 * _least_ significant bit of the PDE index.
23012e65e842SDavid Matlack 	 */
23022e65e842SDavid Matlack 	if (role.has_4_byte_gpte) {
23032e65e842SDavid Matlack 		WARN_ON_ONCE(role.level != PG_LEVEL_4K);
230479e48cecSSean Christopherson 		role.quadrant = spte_index(sptep) & 1;
23052e65e842SDavid Matlack 	}
23062e65e842SDavid Matlack 
23072e65e842SDavid Matlack 	return role;
23082e65e842SDavid Matlack }
23092e65e842SDavid Matlack 
23102e65e842SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_child_sp(struct kvm_vcpu *vcpu,
23112e65e842SDavid Matlack 						 u64 *sptep, gfn_t gfn,
23122e65e842SDavid Matlack 						 bool direct, unsigned int access)
23132e65e842SDavid Matlack {
23142e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23152e65e842SDavid Matlack 
23160cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep))
23170cd8dc73SPaolo Bonzini 		return ERR_PTR(-EEXIST);
23180cd8dc73SPaolo Bonzini 
23192e65e842SDavid Matlack 	role = kvm_mmu_child_role(sptep, direct, access);
232087654643SDavid Matlack 	return kvm_mmu_get_shadow_page(vcpu, gfn, role);
23212e65e842SDavid Matlack }
23222e65e842SDavid Matlack 
2323c50d8ae3SPaolo Bonzini static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2324c50d8ae3SPaolo Bonzini 					struct kvm_vcpu *vcpu, hpa_t root,
2325c50d8ae3SPaolo Bonzini 					u64 addr)
2326c50d8ae3SPaolo Bonzini {
2327c50d8ae3SPaolo Bonzini 	iterator->addr = addr;
2328c50d8ae3SPaolo Bonzini 	iterator->shadow_addr = root;
2329a972e29cSPaolo Bonzini 	iterator->level = vcpu->arch.mmu->root_role.level;
2330c50d8ae3SPaolo Bonzini 
233112ec33a7SLai Jiangshan 	if (iterator->level >= PT64_ROOT_4LEVEL &&
23324d25502aSPaolo Bonzini 	    vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2333347a0d0dSPaolo Bonzini 	    !vcpu->arch.mmu->root_role.direct)
233412ec33a7SLai Jiangshan 		iterator->level = PT32E_ROOT_LEVEL;
2335c50d8ae3SPaolo Bonzini 
2336c50d8ae3SPaolo Bonzini 	if (iterator->level == PT32E_ROOT_LEVEL) {
2337c50d8ae3SPaolo Bonzini 		/*
2338c50d8ae3SPaolo Bonzini 		 * prev_root is currently only used for 64-bit hosts. So only
2339c50d8ae3SPaolo Bonzini 		 * the active root_hpa is valid here.
2340c50d8ae3SPaolo Bonzini 		 */
2341b9e5603cSPaolo Bonzini 		BUG_ON(root != vcpu->arch.mmu->root.hpa);
2342c50d8ae3SPaolo Bonzini 
2343c50d8ae3SPaolo Bonzini 		iterator->shadow_addr
2344c50d8ae3SPaolo Bonzini 			= vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
23452ca3129eSSean Christopherson 		iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2346c50d8ae3SPaolo Bonzini 		--iterator->level;
2347c50d8ae3SPaolo Bonzini 		if (!iterator->shadow_addr)
2348c50d8ae3SPaolo Bonzini 			iterator->level = 0;
2349c50d8ae3SPaolo Bonzini 	}
2350c50d8ae3SPaolo Bonzini }
2351c50d8ae3SPaolo Bonzini 
2352c50d8ae3SPaolo Bonzini static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2353c50d8ae3SPaolo Bonzini 			     struct kvm_vcpu *vcpu, u64 addr)
2354c50d8ae3SPaolo Bonzini {
2355b9e5603cSPaolo Bonzini 	shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2356c50d8ae3SPaolo Bonzini 				    addr);
2357c50d8ae3SPaolo Bonzini }
2358c50d8ae3SPaolo Bonzini 
2359c50d8ae3SPaolo Bonzini static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2360c50d8ae3SPaolo Bonzini {
23613bae0459SSean Christopherson 	if (iterator->level < PG_LEVEL_4K)
2362c50d8ae3SPaolo Bonzini 		return false;
2363c50d8ae3SPaolo Bonzini 
23642ca3129eSSean Christopherson 	iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2365c50d8ae3SPaolo Bonzini 	iterator->sptep	= ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2366c50d8ae3SPaolo Bonzini 	return true;
2367c50d8ae3SPaolo Bonzini }
2368c50d8ae3SPaolo Bonzini 
2369c50d8ae3SPaolo Bonzini static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2370c50d8ae3SPaolo Bonzini 			       u64 spte)
2371c50d8ae3SPaolo Bonzini {
23723e44dce4SLai Jiangshan 	if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2373c50d8ae3SPaolo Bonzini 		iterator->level = 0;
2374c50d8ae3SPaolo Bonzini 		return;
2375c50d8ae3SPaolo Bonzini 	}
2376c50d8ae3SPaolo Bonzini 
23772ca3129eSSean Christopherson 	iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2378c50d8ae3SPaolo Bonzini 	--iterator->level;
2379c50d8ae3SPaolo Bonzini }
2380c50d8ae3SPaolo Bonzini 
2381c50d8ae3SPaolo Bonzini static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2382c50d8ae3SPaolo Bonzini {
2383c50d8ae3SPaolo Bonzini 	__shadow_walk_next(iterator, *iterator->sptep);
2384c50d8ae3SPaolo Bonzini }
2385c50d8ae3SPaolo Bonzini 
23860cd8dc73SPaolo Bonzini static void __link_shadow_page(struct kvm *kvm,
23870cd8dc73SPaolo Bonzini 			       struct kvm_mmu_memory_cache *cache, u64 *sptep,
238803787394SPaolo Bonzini 			       struct kvm_mmu_page *sp, bool flush)
2389c50d8ae3SPaolo Bonzini {
2390c50d8ae3SPaolo Bonzini 	u64 spte;
2391c50d8ae3SPaolo Bonzini 
2392c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2393c50d8ae3SPaolo Bonzini 
23940cd8dc73SPaolo Bonzini 	/*
23950cd8dc73SPaolo Bonzini 	 * If an SPTE is present already, it must be a leaf and therefore
239603787394SPaolo Bonzini 	 * a large one.  Drop it, and flush the TLB if needed, before
239703787394SPaolo Bonzini 	 * installing sp.
23980cd8dc73SPaolo Bonzini 	 */
23990cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep))
240003787394SPaolo Bonzini 		drop_large_spte(kvm, sptep, flush);
24010cd8dc73SPaolo Bonzini 
2402cc4674d0SBen Gardon 	spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2403c50d8ae3SPaolo Bonzini 
2404c50d8ae3SPaolo Bonzini 	mmu_spte_set(sptep, spte);
2405c50d8ae3SPaolo Bonzini 
24062ff9039aSDavid Matlack 	mmu_page_add_parent_pte(cache, sp, sptep);
2407c50d8ae3SPaolo Bonzini 
2408c4a48868SLai Jiangshan 	/*
2409c4a48868SLai Jiangshan 	 * The non-direct sub-pagetable must be updated before linking.  For
2410c4a48868SLai Jiangshan 	 * L1 sp, the pagetable is updated via kvm_sync_page() in
2411c4a48868SLai Jiangshan 	 * kvm_mmu_find_shadow_page() without write-protecting the gfn,
2412c4a48868SLai Jiangshan 	 * so sp->unsync can be true or false.  For higher level non-direct
2413c4a48868SLai Jiangshan 	 * sp, the pagetable is updated/synced via mmu_sync_children() in
2414c4a48868SLai Jiangshan 	 * FNAME(fetch)(), so sp->unsync_children can only be false.
2415c4a48868SLai Jiangshan 	 * WARN_ON_ONCE() if anything happens unexpectedly.
2416c4a48868SLai Jiangshan 	 */
2417c4a48868SLai Jiangshan 	if (WARN_ON_ONCE(sp->unsync_children) || sp->unsync)
2418c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
2419c50d8ae3SPaolo Bonzini }
2420c50d8ae3SPaolo Bonzini 
24212ff9039aSDavid Matlack static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
24222ff9039aSDavid Matlack 			     struct kvm_mmu_page *sp)
24232ff9039aSDavid Matlack {
242403787394SPaolo Bonzini 	__link_shadow_page(vcpu->kvm, &vcpu->arch.mmu_pte_list_desc_cache, sptep, sp, true);
24252ff9039aSDavid Matlack }
24262ff9039aSDavid Matlack 
2427c50d8ae3SPaolo Bonzini static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2428c50d8ae3SPaolo Bonzini 				   unsigned direct_access)
2429c50d8ae3SPaolo Bonzini {
2430c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2431c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
2432c50d8ae3SPaolo Bonzini 
2433c50d8ae3SPaolo Bonzini 		/*
2434c50d8ae3SPaolo Bonzini 		 * For the direct sp, if the guest pte's dirty bit
2435c50d8ae3SPaolo Bonzini 		 * changed form clean to dirty, it will corrupt the
2436c50d8ae3SPaolo Bonzini 		 * sp's access: allow writable in the read-only sp,
2437c50d8ae3SPaolo Bonzini 		 * so we should update the spte at this point to get
2438c50d8ae3SPaolo Bonzini 		 * a new sp with the correct access.
2439c50d8ae3SPaolo Bonzini 		 */
24405e3edd7eSSean Christopherson 		child = spte_to_child_sp(*sptep);
2441c50d8ae3SPaolo Bonzini 		if (child->role.access == direct_access)
2442c50d8ae3SPaolo Bonzini 			return;
2443c50d8ae3SPaolo Bonzini 
2444069f30c6SMingwei Zhang 		drop_parent_pte(vcpu->kvm, child, sptep);
24453cdf9374SHou Wenlong 		kvm_flush_remote_tlbs_sptep(vcpu->kvm, sptep);
2446c50d8ae3SPaolo Bonzini 	}
2447c50d8ae3SPaolo Bonzini }
2448c50d8ae3SPaolo Bonzini 
24492de4085cSBen Gardon /* Returns the number of zapped non-leaf child shadow pages. */
24502de4085cSBen Gardon static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
24512de4085cSBen Gardon 			    u64 *spte, struct list_head *invalid_list)
2452c50d8ae3SPaolo Bonzini {
2453c50d8ae3SPaolo Bonzini 	u64 pte;
2454c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *child;
2455c50d8ae3SPaolo Bonzini 
2456c50d8ae3SPaolo Bonzini 	pte = *spte;
2457c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(pte)) {
2458c50d8ae3SPaolo Bonzini 		if (is_last_spte(pte, sp->role.level)) {
2459c50d8ae3SPaolo Bonzini 			drop_spte(kvm, spte);
2460c50d8ae3SPaolo Bonzini 		} else {
24615e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2462069f30c6SMingwei Zhang 			drop_parent_pte(kvm, child, spte);
24632de4085cSBen Gardon 
24642de4085cSBen Gardon 			/*
24652de4085cSBen Gardon 			 * Recursively zap nested TDP SPs, parentless SPs are
24662de4085cSBen Gardon 			 * unlikely to be used again in the near future.  This
24672de4085cSBen Gardon 			 * avoids retaining a large number of stale nested SPs.
24682de4085cSBen Gardon 			 */
24692de4085cSBen Gardon 			if (tdp_enabled && invalid_list &&
24702de4085cSBen Gardon 			    child->role.guest_mode && !child->parent_ptes.val)
24712de4085cSBen Gardon 				return kvm_mmu_prepare_zap_page(kvm, child,
24722de4085cSBen Gardon 								invalid_list);
2473c50d8ae3SPaolo Bonzini 		}
2474949019b9SSean Christopherson 	} else if (is_mmio_spte(kvm, pte)) {
2475c50d8ae3SPaolo Bonzini 		mmu_spte_clear_no_track(spte);
2476ace569e0SSean Christopherson 	}
24772de4085cSBen Gardon 	return 0;
2478c50d8ae3SPaolo Bonzini }
2479c50d8ae3SPaolo Bonzini 
24802de4085cSBen Gardon static int kvm_mmu_page_unlink_children(struct kvm *kvm,
24812de4085cSBen Gardon 					struct kvm_mmu_page *sp,
24822de4085cSBen Gardon 					struct list_head *invalid_list)
2483c50d8ae3SPaolo Bonzini {
24842de4085cSBen Gardon 	int zapped = 0;
2485c50d8ae3SPaolo Bonzini 	unsigned i;
2486c50d8ae3SPaolo Bonzini 
24872ca3129eSSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
24882de4085cSBen Gardon 		zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
24892de4085cSBen Gardon 
24902de4085cSBen Gardon 	return zapped;
2491c50d8ae3SPaolo Bonzini }
2492c50d8ae3SPaolo Bonzini 
2493069f30c6SMingwei Zhang static void kvm_mmu_unlink_parents(struct kvm *kvm, struct kvm_mmu_page *sp)
2494c50d8ae3SPaolo Bonzini {
2495c50d8ae3SPaolo Bonzini 	u64 *sptep;
2496c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
2497c50d8ae3SPaolo Bonzini 
2498c50d8ae3SPaolo Bonzini 	while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2499069f30c6SMingwei Zhang 		drop_parent_pte(kvm, sp, sptep);
2500c50d8ae3SPaolo Bonzini }
2501c50d8ae3SPaolo Bonzini 
2502c50d8ae3SPaolo Bonzini static int mmu_zap_unsync_children(struct kvm *kvm,
2503c50d8ae3SPaolo Bonzini 				   struct kvm_mmu_page *parent,
2504c50d8ae3SPaolo Bonzini 				   struct list_head *invalid_list)
2505c50d8ae3SPaolo Bonzini {
2506c50d8ae3SPaolo Bonzini 	int i, zapped = 0;
2507c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2508c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2509c50d8ae3SPaolo Bonzini 
25103bae0459SSean Christopherson 	if (parent->role.level == PG_LEVEL_4K)
2511c50d8ae3SPaolo Bonzini 		return 0;
2512c50d8ae3SPaolo Bonzini 
2513c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2514c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
2515c50d8ae3SPaolo Bonzini 
2516c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2517c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2518c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2519c50d8ae3SPaolo Bonzini 			zapped++;
2520c50d8ae3SPaolo Bonzini 		}
2521c50d8ae3SPaolo Bonzini 	}
2522c50d8ae3SPaolo Bonzini 
2523c50d8ae3SPaolo Bonzini 	return zapped;
2524c50d8ae3SPaolo Bonzini }
2525c50d8ae3SPaolo Bonzini 
2526c50d8ae3SPaolo Bonzini static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2527c50d8ae3SPaolo Bonzini 				       struct kvm_mmu_page *sp,
2528c50d8ae3SPaolo Bonzini 				       struct list_head *invalid_list,
2529c50d8ae3SPaolo Bonzini 				       int *nr_zapped)
2530c50d8ae3SPaolo Bonzini {
2531527d5cd7SSean Christopherson 	bool list_unstable, zapped_root = false;
2532c50d8ae3SPaolo Bonzini 
253347b0c2e4SKazuki Takiguchi 	lockdep_assert_held_write(&kvm->mmu_lock);
2534c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_prepare_zap_page(sp);
2535c50d8ae3SPaolo Bonzini 	++kvm->stat.mmu_shadow_zapped;
2536c50d8ae3SPaolo Bonzini 	*nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
25372de4085cSBen Gardon 	*nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
2538069f30c6SMingwei Zhang 	kvm_mmu_unlink_parents(kvm, sp);
2539c50d8ae3SPaolo Bonzini 
2540c50d8ae3SPaolo Bonzini 	/* Zapping children means active_mmu_pages has become unstable. */
2541c50d8ae3SPaolo Bonzini 	list_unstable = *nr_zapped;
2542c50d8ae3SPaolo Bonzini 
2543767d8d8dSLai Jiangshan 	if (!sp->role.invalid && sp_has_gptes(sp))
2544c50d8ae3SPaolo Bonzini 		unaccount_shadowed(kvm, sp);
2545c50d8ae3SPaolo Bonzini 
2546c50d8ae3SPaolo Bonzini 	if (sp->unsync)
2547c50d8ae3SPaolo Bonzini 		kvm_unlink_unsync_page(kvm, sp);
2548c50d8ae3SPaolo Bonzini 	if (!sp->root_count) {
2549c50d8ae3SPaolo Bonzini 		/* Count self */
2550c50d8ae3SPaolo Bonzini 		(*nr_zapped)++;
2551f95eec9bSSean Christopherson 
2552f95eec9bSSean Christopherson 		/*
2553f95eec9bSSean Christopherson 		 * Already invalid pages (previously active roots) are not on
2554f95eec9bSSean Christopherson 		 * the active page list.  See list_del() in the "else" case of
2555f95eec9bSSean Christopherson 		 * !sp->root_count.
2556f95eec9bSSean Christopherson 		 */
2557f95eec9bSSean Christopherson 		if (sp->role.invalid)
2558f95eec9bSSean Christopherson 			list_add(&sp->link, invalid_list);
2559f95eec9bSSean Christopherson 		else
2560c50d8ae3SPaolo Bonzini 			list_move(&sp->link, invalid_list);
256143a063caSYosry Ahmed 		kvm_unaccount_mmu_page(kvm, sp);
2562c50d8ae3SPaolo Bonzini 	} else {
2563f95eec9bSSean Christopherson 		/*
2564f95eec9bSSean Christopherson 		 * Remove the active root from the active page list, the root
2565f95eec9bSSean Christopherson 		 * will be explicitly freed when the root_count hits zero.
2566f95eec9bSSean Christopherson 		 */
2567f95eec9bSSean Christopherson 		list_del(&sp->link);
2568c50d8ae3SPaolo Bonzini 
2569c50d8ae3SPaolo Bonzini 		/*
2570c50d8ae3SPaolo Bonzini 		 * Obsolete pages cannot be used on any vCPUs, see the comment
2571c50d8ae3SPaolo Bonzini 		 * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2572c50d8ae3SPaolo Bonzini 		 * treats invalid shadow pages as being obsolete.
2573c50d8ae3SPaolo Bonzini 		 */
2574527d5cd7SSean Christopherson 		zapped_root = !is_obsolete_sp(kvm, sp);
2575c50d8ae3SPaolo Bonzini 	}
2576c50d8ae3SPaolo Bonzini 
257755c510e2SSean Christopherson 	if (sp->nx_huge_page_disallowed)
257855c510e2SSean Christopherson 		unaccount_nx_huge_page(kvm, sp);
2579c50d8ae3SPaolo Bonzini 
2580c50d8ae3SPaolo Bonzini 	sp->role.invalid = 1;
2581527d5cd7SSean Christopherson 
2582527d5cd7SSean Christopherson 	/*
2583527d5cd7SSean Christopherson 	 * Make the request to free obsolete roots after marking the root
2584527d5cd7SSean Christopherson 	 * invalid, otherwise other vCPUs may not see it as invalid.
2585527d5cd7SSean Christopherson 	 */
2586527d5cd7SSean Christopherson 	if (zapped_root)
2587527d5cd7SSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2588c50d8ae3SPaolo Bonzini 	return list_unstable;
2589c50d8ae3SPaolo Bonzini }
2590c50d8ae3SPaolo Bonzini 
2591c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2592c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list)
2593c50d8ae3SPaolo Bonzini {
2594c50d8ae3SPaolo Bonzini 	int nr_zapped;
2595c50d8ae3SPaolo Bonzini 
2596c50d8ae3SPaolo Bonzini 	__kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2597c50d8ae3SPaolo Bonzini 	return nr_zapped;
2598c50d8ae3SPaolo Bonzini }
2599c50d8ae3SPaolo Bonzini 
2600c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2601c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list)
2602c50d8ae3SPaolo Bonzini {
2603c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *nsp;
2604c50d8ae3SPaolo Bonzini 
2605c50d8ae3SPaolo Bonzini 	if (list_empty(invalid_list))
2606c50d8ae3SPaolo Bonzini 		return;
2607c50d8ae3SPaolo Bonzini 
2608c50d8ae3SPaolo Bonzini 	/*
2609c50d8ae3SPaolo Bonzini 	 * We need to make sure everyone sees our modifications to
2610c50d8ae3SPaolo Bonzini 	 * the page tables and see changes to vcpu->mode here. The barrier
2611c50d8ae3SPaolo Bonzini 	 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2612c50d8ae3SPaolo Bonzini 	 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2613c50d8ae3SPaolo Bonzini 	 *
2614c50d8ae3SPaolo Bonzini 	 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2615c50d8ae3SPaolo Bonzini 	 * guest mode and/or lockless shadow page table walks.
2616c50d8ae3SPaolo Bonzini 	 */
2617c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs(kvm);
2618c50d8ae3SPaolo Bonzini 
2619c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, nsp, invalid_list, link) {
262020ba462dSSean Christopherson 		WARN_ON_ONCE(!sp->role.invalid || sp->root_count);
262187654643SDavid Matlack 		kvm_mmu_free_shadow_page(sp);
2622c50d8ae3SPaolo Bonzini 	}
2623c50d8ae3SPaolo Bonzini }
2624c50d8ae3SPaolo Bonzini 
26256b82ef2cSSean Christopherson static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
26266b82ef2cSSean Christopherson 						  unsigned long nr_to_zap)
2627c50d8ae3SPaolo Bonzini {
26286b82ef2cSSean Christopherson 	unsigned long total_zapped = 0;
26296b82ef2cSSean Christopherson 	struct kvm_mmu_page *sp, *tmp;
2630ba7888ddSSean Christopherson 	LIST_HEAD(invalid_list);
26316b82ef2cSSean Christopherson 	bool unstable;
26326b82ef2cSSean Christopherson 	int nr_zapped;
2633c50d8ae3SPaolo Bonzini 
2634c50d8ae3SPaolo Bonzini 	if (list_empty(&kvm->arch.active_mmu_pages))
2635ba7888ddSSean Christopherson 		return 0;
2636c50d8ae3SPaolo Bonzini 
26376b82ef2cSSean Christopherson restart:
26388fc51726SSean Christopherson 	list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
26396b82ef2cSSean Christopherson 		/*
26406b82ef2cSSean Christopherson 		 * Don't zap active root pages, the page itself can't be freed
26416b82ef2cSSean Christopherson 		 * and zapping it will just force vCPUs to realloc and reload.
26426b82ef2cSSean Christopherson 		 */
26436b82ef2cSSean Christopherson 		if (sp->root_count)
26446b82ef2cSSean Christopherson 			continue;
26456b82ef2cSSean Christopherson 
26466b82ef2cSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
26476b82ef2cSSean Christopherson 						      &nr_zapped);
26486b82ef2cSSean Christopherson 		total_zapped += nr_zapped;
26496b82ef2cSSean Christopherson 		if (total_zapped >= nr_to_zap)
2650ba7888ddSSean Christopherson 			break;
2651ba7888ddSSean Christopherson 
26526b82ef2cSSean Christopherson 		if (unstable)
26536b82ef2cSSean Christopherson 			goto restart;
2654ba7888ddSSean Christopherson 	}
26556b82ef2cSSean Christopherson 
26566b82ef2cSSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
26576b82ef2cSSean Christopherson 
26586b82ef2cSSean Christopherson 	kvm->stat.mmu_recycled += total_zapped;
26596b82ef2cSSean Christopherson 	return total_zapped;
26606b82ef2cSSean Christopherson }
26616b82ef2cSSean Christopherson 
2662afe8d7e6SSean Christopherson static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2663afe8d7e6SSean Christopherson {
2664afe8d7e6SSean Christopherson 	if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2665afe8d7e6SSean Christopherson 		return kvm->arch.n_max_mmu_pages -
2666afe8d7e6SSean Christopherson 			kvm->arch.n_used_mmu_pages;
2667afe8d7e6SSean Christopherson 
2668afe8d7e6SSean Christopherson 	return 0;
2669c50d8ae3SPaolo Bonzini }
2670c50d8ae3SPaolo Bonzini 
2671ba7888ddSSean Christopherson static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2672ba7888ddSSean Christopherson {
26736b82ef2cSSean Christopherson 	unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2674ba7888ddSSean Christopherson 
26756b82ef2cSSean Christopherson 	if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2676ba7888ddSSean Christopherson 		return 0;
2677ba7888ddSSean Christopherson 
26786b82ef2cSSean Christopherson 	kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2679ba7888ddSSean Christopherson 
26806e6ec584SSean Christopherson 	/*
26816e6ec584SSean Christopherson 	 * Note, this check is intentionally soft, it only guarantees that one
26826e6ec584SSean Christopherson 	 * page is available, while the caller may end up allocating as many as
26836e6ec584SSean Christopherson 	 * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
26846e6ec584SSean Christopherson 	 * exceeding the (arbitrary by default) limit will not harm the host,
2685c4342633SIngo Molnar 	 * being too aggressive may unnecessarily kill the guest, and getting an
26866e6ec584SSean Christopherson 	 * exact count is far more trouble than it's worth, especially in the
26876e6ec584SSean Christopherson 	 * page fault paths.
26886e6ec584SSean Christopherson 	 */
2689ba7888ddSSean Christopherson 	if (!kvm_mmu_available_pages(vcpu->kvm))
2690ba7888ddSSean Christopherson 		return -ENOSPC;
2691ba7888ddSSean Christopherson 	return 0;
2692ba7888ddSSean Christopherson }
2693ba7888ddSSean Christopherson 
2694c50d8ae3SPaolo Bonzini /*
2695c50d8ae3SPaolo Bonzini  * Changing the number of mmu pages allocated to the vm
2696c50d8ae3SPaolo Bonzini  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2697c50d8ae3SPaolo Bonzini  */
2698c50d8ae3SPaolo Bonzini void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2699c50d8ae3SPaolo Bonzini {
2700531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2701c50d8ae3SPaolo Bonzini 
2702c50d8ae3SPaolo Bonzini 	if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
27036b82ef2cSSean Christopherson 		kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
27046b82ef2cSSean Christopherson 						  goal_nr_mmu_pages);
2705c50d8ae3SPaolo Bonzini 
2706c50d8ae3SPaolo Bonzini 		goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2707c50d8ae3SPaolo Bonzini 	}
2708c50d8ae3SPaolo Bonzini 
2709c50d8ae3SPaolo Bonzini 	kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2710c50d8ae3SPaolo Bonzini 
2711531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2712c50d8ae3SPaolo Bonzini }
2713c50d8ae3SPaolo Bonzini 
2714c50d8ae3SPaolo Bonzini int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2715c50d8ae3SPaolo Bonzini {
2716c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2717c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2718c50d8ae3SPaolo Bonzini 	int r;
2719c50d8ae3SPaolo Bonzini 
2720c50d8ae3SPaolo Bonzini 	r = 0;
2721531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2722767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2723c50d8ae3SPaolo Bonzini 		r = 1;
2724c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2725c50d8ae3SPaolo Bonzini 	}
2726c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2727531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2728c50d8ae3SPaolo Bonzini 
2729c50d8ae3SPaolo Bonzini 	return r;
2730c50d8ae3SPaolo Bonzini }
273196ad91aeSSean Christopherson 
273296ad91aeSSean Christopherson static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
273396ad91aeSSean Christopherson {
273496ad91aeSSean Christopherson 	gpa_t gpa;
273596ad91aeSSean Christopherson 	int r;
273696ad91aeSSean Christopherson 
2737347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
273896ad91aeSSean Christopherson 		return 0;
273996ad91aeSSean Christopherson 
274096ad91aeSSean Christopherson 	gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
274196ad91aeSSean Christopherson 
274296ad91aeSSean Christopherson 	r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
274396ad91aeSSean Christopherson 
274496ad91aeSSean Christopherson 	return r;
274596ad91aeSSean Christopherson }
2746c50d8ae3SPaolo Bonzini 
27474d78d0b3SBen Gardon static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2748c50d8ae3SPaolo Bonzini {
2749c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_unsync_page(sp);
27504d78d0b3SBen Gardon 	++kvm->stat.mmu_unsync;
2751c50d8ae3SPaolo Bonzini 	sp->unsync = 1;
2752c50d8ae3SPaolo Bonzini 
2753c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
2754c50d8ae3SPaolo Bonzini }
2755c50d8ae3SPaolo Bonzini 
27560337f585SSean Christopherson /*
27570337f585SSean Christopherson  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
27580337f585SSean Christopherson  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
27590337f585SSean Christopherson  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
27600337f585SSean Christopherson  * be write-protected.
27610337f585SSean Christopherson  */
27628283e36aSBen Gardon int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
27632839180cSPaolo Bonzini 			    gfn_t gfn, bool can_unsync, bool prefetch)
2764c50d8ae3SPaolo Bonzini {
2765c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2766ce25681dSSean Christopherson 	bool locked = false;
2767c50d8ae3SPaolo Bonzini 
27680337f585SSean Christopherson 	/*
27690337f585SSean Christopherson 	 * Force write-protection if the page is being tracked.  Note, the page
27700337f585SSean Christopherson 	 * track machinery is used to write-protect upper-level shadow pages,
27710337f585SSean Christopherson 	 * i.e. this guards the role.level == 4K assertion below!
27720337f585SSean Christopherson 	 */
27737b574863SSean Christopherson 	if (kvm_gfn_is_write_tracked(kvm, slot, gfn))
27740337f585SSean Christopherson 		return -EPERM;
2775c50d8ae3SPaolo Bonzini 
27760337f585SSean Christopherson 	/*
27770337f585SSean Christopherson 	 * The page is not write-tracked, mark existing shadow pages unsync
27780337f585SSean Christopherson 	 * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
27790337f585SSean Christopherson 	 * that case, KVM must complete emulation of the guest TLB flush before
27800337f585SSean Christopherson 	 * allowing shadow pages to become unsync (writable by the guest).
27810337f585SSean Christopherson 	 */
2782767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2783c50d8ae3SPaolo Bonzini 		if (!can_unsync)
27840337f585SSean Christopherson 			return -EPERM;
2785c50d8ae3SPaolo Bonzini 
2786c50d8ae3SPaolo Bonzini 		if (sp->unsync)
2787c50d8ae3SPaolo Bonzini 			continue;
2788c50d8ae3SPaolo Bonzini 
27892839180cSPaolo Bonzini 		if (prefetch)
2790f1c4a88cSLai Jiangshan 			return -EEXIST;
2791f1c4a88cSLai Jiangshan 
2792ce25681dSSean Christopherson 		/*
2793ce25681dSSean Christopherson 		 * TDP MMU page faults require an additional spinlock as they
2794ce25681dSSean Christopherson 		 * run with mmu_lock held for read, not write, and the unsync
2795ce25681dSSean Christopherson 		 * logic is not thread safe.  Take the spinklock regardless of
2796ce25681dSSean Christopherson 		 * the MMU type to avoid extra conditionals/parameters, there's
2797ce25681dSSean Christopherson 		 * no meaningful penalty if mmu_lock is held for write.
2798ce25681dSSean Christopherson 		 */
2799ce25681dSSean Christopherson 		if (!locked) {
2800ce25681dSSean Christopherson 			locked = true;
28014d78d0b3SBen Gardon 			spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2802ce25681dSSean Christopherson 
2803ce25681dSSean Christopherson 			/*
2804ce25681dSSean Christopherson 			 * Recheck after taking the spinlock, a different vCPU
2805ce25681dSSean Christopherson 			 * may have since marked the page unsync.  A false
2806e59f75deSPaolo Bonzini 			 * negative on the unprotected check above is not
2807ce25681dSSean Christopherson 			 * possible as clearing sp->unsync _must_ hold mmu_lock
2808e59f75deSPaolo Bonzini 			 * for write, i.e. unsync cannot transition from 1->0
2809ce25681dSSean Christopherson 			 * while this CPU holds mmu_lock for read (or write).
2810ce25681dSSean Christopherson 			 */
2811ce25681dSSean Christopherson 			if (READ_ONCE(sp->unsync))
2812ce25681dSSean Christopherson 				continue;
2813ce25681dSSean Christopherson 		}
2814ce25681dSSean Christopherson 
281520ba462dSSean Christopherson 		WARN_ON_ONCE(sp->role.level != PG_LEVEL_4K);
28164d78d0b3SBen Gardon 		kvm_unsync_page(kvm, sp);
2817c50d8ae3SPaolo Bonzini 	}
2818ce25681dSSean Christopherson 	if (locked)
28194d78d0b3SBen Gardon 		spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2820c50d8ae3SPaolo Bonzini 
2821c50d8ae3SPaolo Bonzini 	/*
2822c50d8ae3SPaolo Bonzini 	 * We need to ensure that the marking of unsync pages is visible
2823c50d8ae3SPaolo Bonzini 	 * before the SPTE is updated to allow writes because
2824c50d8ae3SPaolo Bonzini 	 * kvm_mmu_sync_roots() checks the unsync flags without holding
2825c50d8ae3SPaolo Bonzini 	 * the MMU lock and so can race with this. If the SPTE was updated
2826c50d8ae3SPaolo Bonzini 	 * before the page had been marked as unsync-ed, something like the
2827c50d8ae3SPaolo Bonzini 	 * following could happen:
2828c50d8ae3SPaolo Bonzini 	 *
2829c50d8ae3SPaolo Bonzini 	 * CPU 1                    CPU 2
2830c50d8ae3SPaolo Bonzini 	 * ---------------------------------------------------------------------
2831c50d8ae3SPaolo Bonzini 	 * 1.2 Host updates SPTE
2832c50d8ae3SPaolo Bonzini 	 *     to be writable
2833c50d8ae3SPaolo Bonzini 	 *                      2.1 Guest writes a GPTE for GVA X.
2834c50d8ae3SPaolo Bonzini 	 *                          (GPTE being in the guest page table shadowed
2835c50d8ae3SPaolo Bonzini 	 *                           by the SP from CPU 1.)
2836c50d8ae3SPaolo Bonzini 	 *                          This reads SPTE during the page table walk.
2837c50d8ae3SPaolo Bonzini 	 *                          Since SPTE.W is read as 1, there is no
2838c50d8ae3SPaolo Bonzini 	 *                          fault.
2839c50d8ae3SPaolo Bonzini 	 *
2840c50d8ae3SPaolo Bonzini 	 *                      2.2 Guest issues TLB flush.
2841c50d8ae3SPaolo Bonzini 	 *                          That causes a VM Exit.
2842c50d8ae3SPaolo Bonzini 	 *
28430337f585SSean Christopherson 	 *                      2.3 Walking of unsync pages sees sp->unsync is
28440337f585SSean Christopherson 	 *                          false and skips the page.
2845c50d8ae3SPaolo Bonzini 	 *
2846c50d8ae3SPaolo Bonzini 	 *                      2.4 Guest accesses GVA X.
2847c50d8ae3SPaolo Bonzini 	 *                          Since the mapping in the SP was not updated,
2848c50d8ae3SPaolo Bonzini 	 *                          so the old mapping for GVA X incorrectly
2849c50d8ae3SPaolo Bonzini 	 *                          gets used.
2850c50d8ae3SPaolo Bonzini 	 * 1.1 Host marks SP
2851c50d8ae3SPaolo Bonzini 	 *     as unsync
2852c50d8ae3SPaolo Bonzini 	 *     (sp->unsync = true)
2853c50d8ae3SPaolo Bonzini 	 *
2854c50d8ae3SPaolo Bonzini 	 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2855264d3dc1SLai Jiangshan 	 * the situation in 2.4 does not arise.  It pairs with the read barrier
2856264d3dc1SLai Jiangshan 	 * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2857c50d8ae3SPaolo Bonzini 	 */
2858c50d8ae3SPaolo Bonzini 	smp_wmb();
2859c50d8ae3SPaolo Bonzini 
28600337f585SSean Christopherson 	return 0;
2861c50d8ae3SPaolo Bonzini }
2862c50d8ae3SPaolo Bonzini 
28638a9f566aSDavid Matlack static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
28648a9f566aSDavid Matlack 			u64 *sptep, unsigned int pte_access, gfn_t gfn,
2865a12f4381SPaolo Bonzini 			kvm_pfn_t pfn, struct kvm_page_fault *fault)
2866799a4190SBen Gardon {
2867d786c778SPaolo Bonzini 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2868eb5cd7ffSPaolo Bonzini 	int level = sp->role.level;
2869c50d8ae3SPaolo Bonzini 	int was_rmapped = 0;
2870c4371c2aSSean Christopherson 	int ret = RET_PF_FIXED;
2871c50d8ae3SPaolo Bonzini 	bool flush = false;
2872ad67e480SPaolo Bonzini 	bool wrprot;
2873d786c778SPaolo Bonzini 	u64 spte;
2874c50d8ae3SPaolo Bonzini 
2875a12f4381SPaolo Bonzini 	/* Prefetching always gets a writable pfn.  */
2876a12f4381SPaolo Bonzini 	bool host_writable = !fault || fault->map_writable;
28772839180cSPaolo Bonzini 	bool prefetch = !fault || fault->prefetch;
2878a12f4381SPaolo Bonzini 	bool write_fault = fault && fault->write;
2879c50d8ae3SPaolo Bonzini 
2880a54aa15cSSean Christopherson 	if (unlikely(is_noslot_pfn(pfn))) {
28811075d41eSSean Christopherson 		vcpu->stat.pf_mmio_spte_created++;
2882a54aa15cSSean Christopherson 		mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2883a54aa15cSSean Christopherson 		return RET_PF_EMULATE;
2884a54aa15cSSean Christopherson 	}
2885a54aa15cSSean Christopherson 
2886c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep)) {
2887c50d8ae3SPaolo Bonzini 		/*
2888c50d8ae3SPaolo Bonzini 		 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2889c50d8ae3SPaolo Bonzini 		 * the parent of the now unreachable PTE.
2890c50d8ae3SPaolo Bonzini 		 */
28913bae0459SSean Christopherson 		if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2892c50d8ae3SPaolo Bonzini 			struct kvm_mmu_page *child;
2893c50d8ae3SPaolo Bonzini 			u64 pte = *sptep;
2894c50d8ae3SPaolo Bonzini 
28955e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2896069f30c6SMingwei Zhang 			drop_parent_pte(vcpu->kvm, child, sptep);
2897c50d8ae3SPaolo Bonzini 			flush = true;
2898c50d8ae3SPaolo Bonzini 		} else if (pfn != spte_to_pfn(*sptep)) {
2899c50d8ae3SPaolo Bonzini 			drop_spte(vcpu->kvm, sptep);
2900c50d8ae3SPaolo Bonzini 			flush = true;
2901c50d8ae3SPaolo Bonzini 		} else
2902c50d8ae3SPaolo Bonzini 			was_rmapped = 1;
2903c50d8ae3SPaolo Bonzini 	}
2904c50d8ae3SPaolo Bonzini 
29052839180cSPaolo Bonzini 	wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
29067158bee4SPaolo Bonzini 			   true, host_writable, &spte);
2907d786c778SPaolo Bonzini 
2908d786c778SPaolo Bonzini 	if (*sptep == spte) {
2909d786c778SPaolo Bonzini 		ret = RET_PF_SPURIOUS;
2910d786c778SPaolo Bonzini 	} else {
2911d786c778SPaolo Bonzini 		flush |= mmu_spte_update(sptep, spte);
29125959ff4aSMaxim Levitsky 		trace_kvm_mmu_set_spte(level, gfn, sptep);
2913c50d8ae3SPaolo Bonzini 	}
2914c50d8ae3SPaolo Bonzini 
2915ad67e480SPaolo Bonzini 	if (wrprot) {
2916c50d8ae3SPaolo Bonzini 		if (write_fault)
2917c50d8ae3SPaolo Bonzini 			ret = RET_PF_EMULATE;
2918c50d8ae3SPaolo Bonzini 	}
2919c50d8ae3SPaolo Bonzini 
2920d786c778SPaolo Bonzini 	if (flush)
29214ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(vcpu->kvm, gfn, level);
2922c50d8ae3SPaolo Bonzini 
2923c50d8ae3SPaolo Bonzini 	if (!was_rmapped) {
2924d786c778SPaolo Bonzini 		WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
29256a97575dSDavid Matlack 		rmap_add(vcpu, slot, sptep, gfn, pte_access);
29266a97575dSDavid Matlack 	} else {
29276a97575dSDavid Matlack 		/* Already rmapped but the pte_access bits may have changed. */
292879e48cecSSean Christopherson 		kvm_mmu_page_set_access(sp, spte_index(sptep), pte_access);
2929c50d8ae3SPaolo Bonzini 	}
2930c50d8ae3SPaolo Bonzini 
2931c50d8ae3SPaolo Bonzini 	return ret;
2932c50d8ae3SPaolo Bonzini }
2933c50d8ae3SPaolo Bonzini 
2934c50d8ae3SPaolo Bonzini static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2935c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp,
2936c50d8ae3SPaolo Bonzini 				    u64 *start, u64 *end)
2937c50d8ae3SPaolo Bonzini {
2938c50d8ae3SPaolo Bonzini 	struct page *pages[PTE_PREFETCH_NUM];
2939c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
29400a2b64c5SBen Gardon 	unsigned int access = sp->role.access;
2941c50d8ae3SPaolo Bonzini 	int i, ret;
2942c50d8ae3SPaolo Bonzini 	gfn_t gfn;
2943c50d8ae3SPaolo Bonzini 
294479e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(start));
2945c50d8ae3SPaolo Bonzini 	slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2946c50d8ae3SPaolo Bonzini 	if (!slot)
2947c50d8ae3SPaolo Bonzini 		return -1;
2948c50d8ae3SPaolo Bonzini 
2949c50d8ae3SPaolo Bonzini 	ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
2950c50d8ae3SPaolo Bonzini 	if (ret <= 0)
2951c50d8ae3SPaolo Bonzini 		return -1;
2952c50d8ae3SPaolo Bonzini 
2953c50d8ae3SPaolo Bonzini 	for (i = 0; i < ret; i++, gfn++, start++) {
29548a9f566aSDavid Matlack 		mmu_set_spte(vcpu, slot, start, access, gfn,
2955a12f4381SPaolo Bonzini 			     page_to_pfn(pages[i]), NULL);
2956c50d8ae3SPaolo Bonzini 		put_page(pages[i]);
2957c50d8ae3SPaolo Bonzini 	}
2958c50d8ae3SPaolo Bonzini 
2959c50d8ae3SPaolo Bonzini 	return 0;
2960c50d8ae3SPaolo Bonzini }
2961c50d8ae3SPaolo Bonzini 
2962c50d8ae3SPaolo Bonzini static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2963c50d8ae3SPaolo Bonzini 				  struct kvm_mmu_page *sp, u64 *sptep)
2964c50d8ae3SPaolo Bonzini {
2965c50d8ae3SPaolo Bonzini 	u64 *spte, *start = NULL;
2966c50d8ae3SPaolo Bonzini 	int i;
2967c50d8ae3SPaolo Bonzini 
296820ba462dSSean Christopherson 	WARN_ON_ONCE(!sp->role.direct);
2969c50d8ae3SPaolo Bonzini 
297079e48cecSSean Christopherson 	i = spte_index(sptep) & ~(PTE_PREFETCH_NUM - 1);
2971c50d8ae3SPaolo Bonzini 	spte = sp->spt + i;
2972c50d8ae3SPaolo Bonzini 
2973c50d8ae3SPaolo Bonzini 	for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
2974c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*spte) || spte == sptep) {
2975c50d8ae3SPaolo Bonzini 			if (!start)
2976c50d8ae3SPaolo Bonzini 				continue;
2977c50d8ae3SPaolo Bonzini 			if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2978c6cecc4bSSean Christopherson 				return;
2979c50d8ae3SPaolo Bonzini 			start = NULL;
2980c50d8ae3SPaolo Bonzini 		} else if (!start)
2981c50d8ae3SPaolo Bonzini 			start = spte;
2982c50d8ae3SPaolo Bonzini 	}
2983c6cecc4bSSean Christopherson 	if (start)
2984c6cecc4bSSean Christopherson 		direct_pte_prefetch_many(vcpu, sp, start, spte);
2985c50d8ae3SPaolo Bonzini }
2986c50d8ae3SPaolo Bonzini 
2987c50d8ae3SPaolo Bonzini static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2988c50d8ae3SPaolo Bonzini {
2989c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2990c50d8ae3SPaolo Bonzini 
299157354682SSean Christopherson 	sp = sptep_to_sp(sptep);
2992c50d8ae3SPaolo Bonzini 
2993c50d8ae3SPaolo Bonzini 	/*
2994c50d8ae3SPaolo Bonzini 	 * Without accessed bits, there's no way to distinguish between
2995c50d8ae3SPaolo Bonzini 	 * actually accessed translations and prefetched, so disable pte
2996c50d8ae3SPaolo Bonzini 	 * prefetch if accessed bits aren't available.
2997c50d8ae3SPaolo Bonzini 	 */
2998c50d8ae3SPaolo Bonzini 	if (sp_ad_disabled(sp))
2999c50d8ae3SPaolo Bonzini 		return;
3000c50d8ae3SPaolo Bonzini 
30013bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
3002c50d8ae3SPaolo Bonzini 		return;
3003c50d8ae3SPaolo Bonzini 
30044a42d848SDavid Stevens 	/*
30054a42d848SDavid Stevens 	 * If addresses are being invalidated, skip prefetching to avoid
30064a42d848SDavid Stevens 	 * accidentally prefetching those addresses.
30074a42d848SDavid Stevens 	 */
300820ec3ebdSChao Peng 	if (unlikely(vcpu->kvm->mmu_invalidate_in_progress))
30094a42d848SDavid Stevens 		return;
30104a42d848SDavid Stevens 
3011c50d8ae3SPaolo Bonzini 	__direct_pte_prefetch(vcpu, sp, sptep);
3012c50d8ae3SPaolo Bonzini }
3013c50d8ae3SPaolo Bonzini 
301465e3b446SSean Christopherson /*
301565e3b446SSean Christopherson  * Lookup the mapping level for @gfn in the current mm.
301665e3b446SSean Christopherson  *
301765e3b446SSean Christopherson  * WARNING!  Use of host_pfn_mapping_level() requires the caller and the end
301865e3b446SSean Christopherson  * consumer to be tied into KVM's handlers for MMU notifier events!
301965e3b446SSean Christopherson  *
302065e3b446SSean Christopherson  * There are several ways to safely use this helper:
302165e3b446SSean Christopherson  *
30228569992dSChao Peng  * - Check mmu_invalidate_retry_gfn() after grabbing the mapping level, before
302365e3b446SSean Christopherson  *   consuming it.  In this case, mmu_lock doesn't need to be held during the
302465e3b446SSean Christopherson  *   lookup, but it does need to be held while checking the MMU notifier.
302565e3b446SSean Christopherson  *
302665e3b446SSean Christopherson  * - Hold mmu_lock AND ensure there is no in-progress MMU notifier invalidation
302765e3b446SSean Christopherson  *   event for the hva.  This can be done by explicit checking the MMU notifier
302865e3b446SSean Christopherson  *   or by ensuring that KVM already has a valid mapping that covers the hva.
302965e3b446SSean Christopherson  *
303065e3b446SSean Christopherson  * - Do not use the result to install new mappings, e.g. use the host mapping
303165e3b446SSean Christopherson  *   level only to decide whether or not to zap an entry.  In this case, it's
303265e3b446SSean Christopherson  *   not required to hold mmu_lock (though it's highly likely the caller will
303365e3b446SSean Christopherson  *   want to hold mmu_lock anyways, e.g. to modify SPTEs).
303465e3b446SSean Christopherson  *
303565e3b446SSean Christopherson  * Note!  The lookup can still race with modifications to host page tables, but
303665e3b446SSean Christopherson  * the above "rules" ensure KVM will not _consume_ the result of the walk if a
303765e3b446SSean Christopherson  * race with the primary MMU occurs.
303865e3b446SSean Christopherson  */
3039a8ac499bSSean Christopherson static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn,
30408ca6f063SBen Gardon 				  const struct kvm_memory_slot *slot)
3041db543216SSean Christopherson {
3042284dc493SSean Christopherson 	int level = PG_LEVEL_4K;
3043db543216SSean Christopherson 	unsigned long hva;
304444187235SMingwei Zhang 	unsigned long flags;
304544187235SMingwei Zhang 	pgd_t pgd;
304644187235SMingwei Zhang 	p4d_t p4d;
304744187235SMingwei Zhang 	pud_t pud;
304844187235SMingwei Zhang 	pmd_t pmd;
3049db543216SSean Christopherson 
30505d49f08cSSean Christopherson 	/*
3051293e306eSSean Christopherson 	 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
3052293e306eSSean Christopherson 	 * is not solely for performance, it's also necessary to avoid the
3053293e306eSSean Christopherson 	 * "writable" check in __gfn_to_hva_many(), which will always fail on
3054293e306eSSean Christopherson 	 * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
3055293e306eSSean Christopherson 	 * page fault steps have already verified the guest isn't writing a
3056293e306eSSean Christopherson 	 * read-only memslot.
3057293e306eSSean Christopherson 	 */
3058db543216SSean Christopherson 	hva = __gfn_to_hva_memslot(slot, gfn);
3059db543216SSean Christopherson 
306044187235SMingwei Zhang 	/*
306165e3b446SSean Christopherson 	 * Disable IRQs to prevent concurrent tear down of host page tables,
306265e3b446SSean Christopherson 	 * e.g. if the primary MMU promotes a P*D to a huge page and then frees
306365e3b446SSean Christopherson 	 * the original page table.
306444187235SMingwei Zhang 	 */
306544187235SMingwei Zhang 	local_irq_save(flags);
3066db543216SSean Christopherson 
306765e3b446SSean Christopherson 	/*
306865e3b446SSean Christopherson 	 * Read each entry once.  As above, a non-leaf entry can be promoted to
306965e3b446SSean Christopherson 	 * a huge page _during_ this walk.  Re-reading the entry could send the
3070e72c7c2bSPeter Xu 	 * walk into the weeks, e.g. p*d_leaf() returns false (sees the old
307165e3b446SSean Christopherson 	 * value) and then p*d_offset() walks into the target huge page instead
307265e3b446SSean Christopherson 	 * of the old page table (sees the new value).
307365e3b446SSean Christopherson 	 */
307444187235SMingwei Zhang 	pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
307544187235SMingwei Zhang 	if (pgd_none(pgd))
307644187235SMingwei Zhang 		goto out;
307744187235SMingwei Zhang 
307844187235SMingwei Zhang 	p4d = READ_ONCE(*p4d_offset(&pgd, hva));
307944187235SMingwei Zhang 	if (p4d_none(p4d) || !p4d_present(p4d))
308044187235SMingwei Zhang 		goto out;
308144187235SMingwei Zhang 
308244187235SMingwei Zhang 	pud = READ_ONCE(*pud_offset(&p4d, hva));
308344187235SMingwei Zhang 	if (pud_none(pud) || !pud_present(pud))
308444187235SMingwei Zhang 		goto out;
308544187235SMingwei Zhang 
30860a845e0fSPeter Xu 	if (pud_leaf(pud)) {
308744187235SMingwei Zhang 		level = PG_LEVEL_1G;
308844187235SMingwei Zhang 		goto out;
308944187235SMingwei Zhang 	}
309044187235SMingwei Zhang 
309144187235SMingwei Zhang 	pmd = READ_ONCE(*pmd_offset(&pud, hva));
309244187235SMingwei Zhang 	if (pmd_none(pmd) || !pmd_present(pmd))
309344187235SMingwei Zhang 		goto out;
309444187235SMingwei Zhang 
30952f709f7bSPeter Xu 	if (pmd_leaf(pmd))
309644187235SMingwei Zhang 		level = PG_LEVEL_2M;
309744187235SMingwei Zhang 
309844187235SMingwei Zhang out:
309944187235SMingwei Zhang 	local_irq_restore(flags);
3100db543216SSean Christopherson 	return level;
3101db543216SSean Christopherson }
3102db543216SSean Christopherson 
31038dd2eee9SChao Peng static int __kvm_mmu_max_mapping_level(struct kvm *kvm,
31048dd2eee9SChao Peng 				       const struct kvm_memory_slot *slot,
31058dd2eee9SChao Peng 				       gfn_t gfn, int max_level, bool is_private)
31061b6d9d9eSSean Christopherson {
31071b6d9d9eSSean Christopherson 	struct kvm_lpage_info *linfo;
3108ec607a56SPaolo Bonzini 	int host_level;
31091b6d9d9eSSean Christopherson 
31101b6d9d9eSSean Christopherson 	max_level = min(max_level, max_huge_page_level);
31111b6d9d9eSSean Christopherson 	for ( ; max_level > PG_LEVEL_4K; max_level--) {
31121b6d9d9eSSean Christopherson 		linfo = lpage_info_slot(gfn, slot, max_level);
31131b6d9d9eSSean Christopherson 		if (!linfo->disallow_lpage)
31141b6d9d9eSSean Christopherson 			break;
31151b6d9d9eSSean Christopherson 	}
31161b6d9d9eSSean Christopherson 
31178dd2eee9SChao Peng 	if (is_private)
31188dd2eee9SChao Peng 		return max_level;
31198dd2eee9SChao Peng 
31201b6d9d9eSSean Christopherson 	if (max_level == PG_LEVEL_4K)
31211b6d9d9eSSean Christopherson 		return PG_LEVEL_4K;
31221b6d9d9eSSean Christopherson 
3123a8ac499bSSean Christopherson 	host_level = host_pfn_mapping_level(kvm, gfn, slot);
3124ec607a56SPaolo Bonzini 	return min(host_level, max_level);
31251b6d9d9eSSean Christopherson }
31261b6d9d9eSSean Christopherson 
31278dd2eee9SChao Peng int kvm_mmu_max_mapping_level(struct kvm *kvm,
31288dd2eee9SChao Peng 			      const struct kvm_memory_slot *slot, gfn_t gfn,
31298dd2eee9SChao Peng 			      int max_level)
31308dd2eee9SChao Peng {
31318dd2eee9SChao Peng 	bool is_private = kvm_slot_can_be_private(slot) &&
31328dd2eee9SChao Peng 			  kvm_mem_is_private(kvm, gfn);
31338dd2eee9SChao Peng 
31348dd2eee9SChao Peng 	return __kvm_mmu_max_mapping_level(kvm, slot, gfn, max_level, is_private);
31358dd2eee9SChao Peng }
31368dd2eee9SChao Peng 
313773a3c659SPaolo Bonzini void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
31380885904dSSean Christopherson {
3139e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
314017eff019SSean Christopherson 	kvm_pfn_t mask;
31410885904dSSean Christopherson 
314273a3c659SPaolo Bonzini 	fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
31433cf06612SSean Christopherson 
314473a3c659SPaolo Bonzini 	if (unlikely(fault->max_level == PG_LEVEL_4K))
314573a3c659SPaolo Bonzini 		return;
314617eff019SSean Christopherson 
31475d49f08cSSean Christopherson 	if (is_error_noslot_pfn(fault->pfn))
314873a3c659SPaolo Bonzini 		return;
314917eff019SSean Christopherson 
3150e710c5f6SDavid Matlack 	if (kvm_slot_dirty_track_enabled(slot))
315173a3c659SPaolo Bonzini 		return;
3152293e306eSSean Christopherson 
31533cf06612SSean Christopherson 	/*
31543cf06612SSean Christopherson 	 * Enforce the iTLB multihit workaround after capturing the requested
31553cf06612SSean Christopherson 	 * level, which will be used to do precise, accurate accounting.
31563cf06612SSean Christopherson 	 */
31578dd2eee9SChao Peng 	fault->req_level = __kvm_mmu_max_mapping_level(vcpu->kvm, slot,
31588dd2eee9SChao Peng 						       fault->gfn, fault->max_level,
31598dd2eee9SChao Peng 						       fault->is_private);
316073a3c659SPaolo Bonzini 	if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
316173a3c659SPaolo Bonzini 		return;
31624cd071d1SSean Christopherson 
31630885904dSSean Christopherson 	/*
316420ec3ebdSChao Peng 	 * mmu_invalidate_retry() was successful and mmu_lock is held, so
31654cd071d1SSean Christopherson 	 * the pmd can't be split from under us.
31660885904dSSean Christopherson 	 */
316773a3c659SPaolo Bonzini 	fault->goal_level = fault->req_level;
316873a3c659SPaolo Bonzini 	mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
316973a3c659SPaolo Bonzini 	VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
317073a3c659SPaolo Bonzini 	fault->pfn &= ~mask;
31710885904dSSean Christopherson }
31720885904dSSean Christopherson 
3173536f0e6aSPaolo Bonzini void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
3174c50d8ae3SPaolo Bonzini {
3175536f0e6aSPaolo Bonzini 	if (cur_level > PG_LEVEL_4K &&
3176536f0e6aSPaolo Bonzini 	    cur_level == fault->goal_level &&
3177c50d8ae3SPaolo Bonzini 	    is_shadow_present_pte(spte) &&
317876901e56SMingwei Zhang 	    !is_large_pte(spte) &&
317976901e56SMingwei Zhang 	    spte_to_child_sp(spte)->nx_huge_page_disallowed) {
3180c50d8ae3SPaolo Bonzini 		/*
31816c882ef4SDavid Matlack 		 * A small SPTE exists for this pfn, but FNAME(fetch),
31826c882ef4SDavid Matlack 		 * direct_map(), or kvm_tdp_mmu_map() would like to create a
31836c882ef4SDavid Matlack 		 * large PTE instead: just force them to go down another level,
31846c882ef4SDavid Matlack 		 * patching back for them into pfn the next 9 bits of the
31856c882ef4SDavid Matlack 		 * address.
3186c50d8ae3SPaolo Bonzini 		 */
3187536f0e6aSPaolo Bonzini 		u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
3188536f0e6aSPaolo Bonzini 				KVM_PAGES_PER_HPAGE(cur_level - 1);
3189536f0e6aSPaolo Bonzini 		fault->pfn |= fault->gfn & page_mask;
3190536f0e6aSPaolo Bonzini 		fault->goal_level--;
3191c50d8ae3SPaolo Bonzini 	}
3192c50d8ae3SPaolo Bonzini }
3193c50d8ae3SPaolo Bonzini 
31946c882ef4SDavid Matlack static int direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3195c50d8ae3SPaolo Bonzini {
3196c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator it;
3197c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
319873a3c659SPaolo Bonzini 	int ret;
319943b74355SPaolo Bonzini 	gfn_t base_gfn = fault->gfn;
3200c50d8ae3SPaolo Bonzini 
320173a3c659SPaolo Bonzini 	kvm_mmu_hugepage_adjust(vcpu, fault);
32024cd071d1SSean Christopherson 
3203f0066d94SPaolo Bonzini 	trace_kvm_mmu_spte_requested(fault);
320443b74355SPaolo Bonzini 	for_each_shadow_entry(vcpu, fault->addr, it) {
3205c50d8ae3SPaolo Bonzini 		/*
3206c50d8ae3SPaolo Bonzini 		 * We cannot overwrite existing page tables with an NX
3207c50d8ae3SPaolo Bonzini 		 * large page, as the leaf could be executable.
3208c50d8ae3SPaolo Bonzini 		 */
320973a3c659SPaolo Bonzini 		if (fault->nx_huge_page_workaround_enabled)
3210536f0e6aSPaolo Bonzini 			disallowed_hugepage_adjust(fault, *it.sptep, it.level);
3211c50d8ae3SPaolo Bonzini 
3212c667a3baSHou Wenlong 		base_gfn = gfn_round_for_level(fault->gfn, it.level);
321373a3c659SPaolo Bonzini 		if (it.level == fault->goal_level)
3214c50d8ae3SPaolo Bonzini 			break;
3215c50d8ae3SPaolo Bonzini 
32162e65e842SDavid Matlack 		sp = kvm_mmu_get_child_sp(vcpu, it.sptep, base_gfn, true, ACC_ALL);
32170cd8dc73SPaolo Bonzini 		if (sp == ERR_PTR(-EEXIST))
32180cd8dc73SPaolo Bonzini 			continue;
3219c50d8ae3SPaolo Bonzini 
3220c50d8ae3SPaolo Bonzini 		link_shadow_page(vcpu, it.sptep, sp);
3221b5b0977fSSean Christopherson 		if (fault->huge_page_disallowed)
322255c510e2SSean Christopherson 			account_nx_huge_page(vcpu->kvm, sp,
3223428e9216SSean Christopherson 					     fault->req_level >= it.level);
3224c50d8ae3SPaolo Bonzini 	}
3225c50d8ae3SPaolo Bonzini 
3226b1a429fbSSean Christopherson 	if (WARN_ON_ONCE(it.level != fault->goal_level))
3227b1a429fbSSean Christopherson 		return -EFAULT;
3228b1a429fbSSean Christopherson 
32298a9f566aSDavid Matlack 	ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
3230a12f4381SPaolo Bonzini 			   base_gfn, fault->pfn, fault);
323112703759SSean Christopherson 	if (ret == RET_PF_SPURIOUS)
323212703759SSean Christopherson 		return ret;
323312703759SSean Christopherson 
3234c50d8ae3SPaolo Bonzini 	direct_pte_prefetch(vcpu, it.sptep);
3235c50d8ae3SPaolo Bonzini 	return ret;
3236c50d8ae3SPaolo Bonzini }
3237c50d8ae3SPaolo Bonzini 
3238cd08d178SDavid Matlack static void kvm_send_hwpoison_signal(struct kvm_memory_slot *slot, gfn_t gfn)
3239c50d8ae3SPaolo Bonzini {
3240cd08d178SDavid Matlack 	unsigned long hva = gfn_to_hva_memslot(slot, gfn);
3241cd08d178SDavid Matlack 
3242cd08d178SDavid Matlack 	send_sig_mceerr(BUS_MCEERR_AR, (void __user *)hva, PAGE_SHIFT, current);
3243c50d8ae3SPaolo Bonzini }
3244c50d8ae3SPaolo Bonzini 
3245cd08d178SDavid Matlack static int kvm_handle_error_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3246c50d8ae3SPaolo Bonzini {
3247cd08d178SDavid Matlack 	if (is_sigpending_pfn(fault->pfn)) {
324876657687SPeter Xu 		kvm_handle_signal_exit(vcpu);
324976657687SPeter Xu 		return -EINTR;
325076657687SPeter Xu 	}
325176657687SPeter Xu 
3252c50d8ae3SPaolo Bonzini 	/*
3253c50d8ae3SPaolo Bonzini 	 * Do not cache the mmio info caused by writing the readonly gfn
3254c50d8ae3SPaolo Bonzini 	 * into the spte otherwise read access on readonly gfn also can
3255c50d8ae3SPaolo Bonzini 	 * caused mmio page fault and treat it as mmio access.
3256c50d8ae3SPaolo Bonzini 	 */
3257cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_RO_FAULT)
3258c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
3259c50d8ae3SPaolo Bonzini 
3260cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_HWPOISON) {
3261cd08d178SDavid Matlack 		kvm_send_hwpoison_signal(fault->slot, fault->gfn);
3262c50d8ae3SPaolo Bonzini 		return RET_PF_RETRY;
3263c50d8ae3SPaolo Bonzini 	}
3264c50d8ae3SPaolo Bonzini 
3265c50d8ae3SPaolo Bonzini 	return -EFAULT;
3266c50d8ae3SPaolo Bonzini }
3267c50d8ae3SPaolo Bonzini 
3268354c908cSDavid Matlack static int kvm_handle_noslot_fault(struct kvm_vcpu *vcpu,
3269354c908cSDavid Matlack 				   struct kvm_page_fault *fault,
32705276c616SSean Christopherson 				   unsigned int access)
3271c50d8ae3SPaolo Bonzini {
32723a13f4feSPaolo Bonzini 	gva_t gva = fault->is_tdp ? 0 : fault->addr;
32733a13f4feSPaolo Bonzini 
3274bde9f9d2SSean Christopherson 	if (fault->is_private) {
3275bde9f9d2SSean Christopherson 		kvm_mmu_prepare_memory_fault_exit(vcpu, fault);
3276bde9f9d2SSean Christopherson 		return -EFAULT;
3277bde9f9d2SSean Christopherson 	}
3278bde9f9d2SSean Christopherson 
32793a13f4feSPaolo Bonzini 	vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3280c50d8ae3SPaolo Bonzini 			     access & shadow_mmio_access_mask);
3281354c908cSDavid Matlack 
3282f6adeae8SSean Christopherson 	fault->slot = NULL;
3283f6adeae8SSean Christopherson 	fault->pfn = KVM_PFN_NOSLOT;
3284f6adeae8SSean Christopherson 	fault->map_writable = false;
328536d44927SSean Christopherson 	fault->hva = KVM_HVA_ERR_BAD;
3286f6adeae8SSean Christopherson 
328730ab5901SSean Christopherson 	/*
328830ab5901SSean Christopherson 	 * If MMIO caching is disabled, emulate immediately without
328930ab5901SSean Christopherson 	 * touching the shadow page tables as attempting to install an
3290354c908cSDavid Matlack 	 * MMIO SPTE will just be an expensive nop.
329130ab5901SSean Christopherson 	 */
3292354c908cSDavid Matlack 	if (unlikely(!enable_mmio_caching))
32935276c616SSean Christopherson 		return RET_PF_EMULATE;
3294354c908cSDavid Matlack 
3295354c908cSDavid Matlack 	/*
3296354c908cSDavid Matlack 	 * Do not create an MMIO SPTE for a gfn greater than host.MAXPHYADDR,
3297354c908cSDavid Matlack 	 * any guest that generates such gfns is running nested and is being
3298354c908cSDavid Matlack 	 * tricked by L0 userspace (you can observe gfn > L1.MAXPHYADDR if and
3299354c908cSDavid Matlack 	 * only if L1's MAXPHYADDR is inaccurate with respect to the
3300354c908cSDavid Matlack 	 * hardware's).
3301354c908cSDavid Matlack 	 */
3302354c908cSDavid Matlack 	if (unlikely(fault->gfn > kvm_mmu_max_gfn()))
3303354c908cSDavid Matlack 		return RET_PF_EMULATE;
3304c50d8ae3SPaolo Bonzini 
33055276c616SSean Christopherson 	return RET_PF_CONTINUE;
3306c50d8ae3SPaolo Bonzini }
3307c50d8ae3SPaolo Bonzini 
3308*b74d002dSMichael Roth static bool page_fault_can_be_fast(struct kvm *kvm, struct kvm_page_fault *fault)
3309c50d8ae3SPaolo Bonzini {
3310c50d8ae3SPaolo Bonzini 	/*
33115c64aba5SSean Christopherson 	 * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
33125c64aba5SSean Christopherson 	 * reach the common page fault handler if the SPTE has an invalid MMIO
33135c64aba5SSean Christopherson 	 * generation number.  Refreshing the MMIO generation needs to go down
33145c64aba5SSean Christopherson 	 * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3315c50d8ae3SPaolo Bonzini 	 */
33163c8ad5a6SPaolo Bonzini 	if (fault->rsvd)
3317c50d8ae3SPaolo Bonzini 		return false;
3318c50d8ae3SPaolo Bonzini 
3319c50d8ae3SPaolo Bonzini 	/*
3320*b74d002dSMichael Roth 	 * For hardware-protected VMs, certain conditions like attempting to
3321*b74d002dSMichael Roth 	 * perform a write to a page which is not in the state that the guest
3322*b74d002dSMichael Roth 	 * expects it to be in can result in a nested/extended #PF. In this
3323*b74d002dSMichael Roth 	 * case, the below code might misconstrue this situation as being the
3324*b74d002dSMichael Roth 	 * result of a write-protected access, and treat it as a spurious case
3325*b74d002dSMichael Roth 	 * rather than taking any action to satisfy the real source of the #PF
3326*b74d002dSMichael Roth 	 * such as generating a KVM_EXIT_MEMORY_FAULT. This can lead to the
3327*b74d002dSMichael Roth 	 * guest spinning on a #PF indefinitely, so don't attempt the fast path
3328*b74d002dSMichael Roth 	 * in this case.
3329*b74d002dSMichael Roth 	 *
3330*b74d002dSMichael Roth 	 * Note that the kvm_mem_is_private() check might race with an
3331*b74d002dSMichael Roth 	 * attribute update, but this will either result in the guest spinning
3332*b74d002dSMichael Roth 	 * on RET_PF_SPURIOUS until the update completes, or an actual spurious
3333*b74d002dSMichael Roth 	 * case might go down the slow path. Either case will resolve itself.
3334*b74d002dSMichael Roth 	 */
3335*b74d002dSMichael Roth 	if (kvm->arch.has_private_mem &&
3336*b74d002dSMichael Roth 	    fault->is_private != kvm_mem_is_private(kvm, fault->gfn))
3337*b74d002dSMichael Roth 		return false;
3338*b74d002dSMichael Roth 
3339*b74d002dSMichael Roth 	/*
3340c50d8ae3SPaolo Bonzini 	 * #PF can be fast if:
3341c50d8ae3SPaolo Bonzini 	 *
334254275f74SSean Christopherson 	 * 1. The shadow page table entry is not present and A/D bits are
334354275f74SSean Christopherson 	 *    disabled _by KVM_, which could mean that the fault is potentially
334454275f74SSean Christopherson 	 *    caused by access tracking (if enabled).  If A/D bits are enabled
334554275f74SSean Christopherson 	 *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
334654275f74SSean Christopherson 	 *    bits for L2 and employ access tracking, but the fast page fault
334754275f74SSean Christopherson 	 *    mechanism only supports direct MMUs.
334854275f74SSean Christopherson 	 * 2. The shadow page table entry is present, the access is a write,
334954275f74SSean Christopherson 	 *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
335054275f74SSean Christopherson 	 *    the fault was caused by a write-protection violation.  If the
335154275f74SSean Christopherson 	 *    SPTE is MMU-writable (determined later), the fault can be fixed
335254275f74SSean Christopherson 	 *    by setting the Writable bit, which can be done out of mmu_lock.
3353c50d8ae3SPaolo Bonzini 	 */
33545c64aba5SSean Christopherson 	if (!fault->present)
33555c64aba5SSean Christopherson 		return !kvm_ad_enabled();
33565c64aba5SSean Christopherson 
33575c64aba5SSean Christopherson 	/*
33585c64aba5SSean Christopherson 	 * Note, instruction fetches and writes are mutually exclusive, ignore
33595c64aba5SSean Christopherson 	 * the "exec" flag.
33605c64aba5SSean Christopherson 	 */
33615c64aba5SSean Christopherson 	return fault->write;
3362c50d8ae3SPaolo Bonzini }
3363c50d8ae3SPaolo Bonzini 
3364c50d8ae3SPaolo Bonzini /*
3365c50d8ae3SPaolo Bonzini  * Returns true if the SPTE was fixed successfully. Otherwise,
3366c50d8ae3SPaolo Bonzini  * someone else modified the SPTE from its original value.
3367c50d8ae3SPaolo Bonzini  */
3368f3d90f90SSean Christopherson static bool fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu,
3369f3d90f90SSean Christopherson 				    struct kvm_page_fault *fault,
3370c50d8ae3SPaolo Bonzini 				    u64 *sptep, u64 old_spte, u64 new_spte)
3371c50d8ae3SPaolo Bonzini {
3372c50d8ae3SPaolo Bonzini 	/*
3373c50d8ae3SPaolo Bonzini 	 * Theoretically we could also set dirty bit (and flush TLB) here in
3374c50d8ae3SPaolo Bonzini 	 * order to eliminate unnecessary PML logging. See comments in
3375c50d8ae3SPaolo Bonzini 	 * set_spte. But fast_page_fault is very unlikely to happen with PML
3376c50d8ae3SPaolo Bonzini 	 * enabled, so we do not do this. This might result in the same GPA
3377c50d8ae3SPaolo Bonzini 	 * to be logged in PML buffer again when the write really happens, and
3378c50d8ae3SPaolo Bonzini 	 * eventually to be called by mark_page_dirty twice. But it's also no
3379c50d8ae3SPaolo Bonzini 	 * harm. This also avoids the TLB flush needed after setting dirty bit
3380c50d8ae3SPaolo Bonzini 	 * so non-PML cases won't be impacted.
3381c50d8ae3SPaolo Bonzini 	 *
3382c50d8ae3SPaolo Bonzini 	 * Compare with set_spte where instead shadow_dirty_mask is set.
3383c50d8ae3SPaolo Bonzini 	 */
33842db2f46fSUros Bizjak 	if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3385c50d8ae3SPaolo Bonzini 		return false;
3386c50d8ae3SPaolo Bonzini 
3387e710c5f6SDavid Matlack 	if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3388e710c5f6SDavid Matlack 		mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3389c50d8ae3SPaolo Bonzini 
3390c50d8ae3SPaolo Bonzini 	return true;
3391c50d8ae3SPaolo Bonzini }
3392c50d8ae3SPaolo Bonzini 
33933c8ad5a6SPaolo Bonzini static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3394c50d8ae3SPaolo Bonzini {
33953c8ad5a6SPaolo Bonzini 	if (fault->exec)
3396c50d8ae3SPaolo Bonzini 		return is_executable_pte(spte);
3397c50d8ae3SPaolo Bonzini 
33983c8ad5a6SPaolo Bonzini 	if (fault->write)
3399c50d8ae3SPaolo Bonzini 		return is_writable_pte(spte);
3400c50d8ae3SPaolo Bonzini 
3401c50d8ae3SPaolo Bonzini 	/* Fault was on Read access */
3402c50d8ae3SPaolo Bonzini 	return spte & PT_PRESENT_MASK;
3403c50d8ae3SPaolo Bonzini }
3404c50d8ae3SPaolo Bonzini 
3405c50d8ae3SPaolo Bonzini /*
34066e8eb206SDavid Matlack  * Returns the last level spte pointer of the shadow page walk for the given
34076e8eb206SDavid Matlack  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
34086e8eb206SDavid Matlack  * walk could be performed, returns NULL and *spte does not contain valid data.
34096e8eb206SDavid Matlack  *
34106e8eb206SDavid Matlack  * Contract:
34116e8eb206SDavid Matlack  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
34126e8eb206SDavid Matlack  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
34136e8eb206SDavid Matlack  */
34146e8eb206SDavid Matlack static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
34156e8eb206SDavid Matlack {
34166e8eb206SDavid Matlack 	struct kvm_shadow_walk_iterator iterator;
34176e8eb206SDavid Matlack 	u64 old_spte;
34186e8eb206SDavid Matlack 	u64 *sptep = NULL;
34196e8eb206SDavid Matlack 
34206e8eb206SDavid Matlack 	for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
34216e8eb206SDavid Matlack 		sptep = iterator.sptep;
34226e8eb206SDavid Matlack 		*spte = old_spte;
34236e8eb206SDavid Matlack 	}
34246e8eb206SDavid Matlack 
34256e8eb206SDavid Matlack 	return sptep;
34266e8eb206SDavid Matlack }
34276e8eb206SDavid Matlack 
34286e8eb206SDavid Matlack /*
3429c4371c2aSSean Christopherson  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3430c50d8ae3SPaolo Bonzini  */
34313c8ad5a6SPaolo Bonzini static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3432c50d8ae3SPaolo Bonzini {
3433c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3434c4371c2aSSean Christopherson 	int ret = RET_PF_INVALID;
34351de9992fSLi zeming 	u64 spte;
34361de9992fSLi zeming 	u64 *sptep;
3437c50d8ae3SPaolo Bonzini 	uint retry_count = 0;
3438c50d8ae3SPaolo Bonzini 
3439*b74d002dSMichael Roth 	if (!page_fault_can_be_fast(vcpu->kvm, fault))
3440c4371c2aSSean Christopherson 		return ret;
3441c50d8ae3SPaolo Bonzini 
3442c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
3443c50d8ae3SPaolo Bonzini 
3444c50d8ae3SPaolo Bonzini 	do {
3445c50d8ae3SPaolo Bonzini 		u64 new_spte;
3446c50d8ae3SPaolo Bonzini 
3447dfe0ecc6SSean Christopherson 		if (tdp_mmu_enabled)
34483c8ad5a6SPaolo Bonzini 			sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
34496e8eb206SDavid Matlack 		else
34503c8ad5a6SPaolo Bonzini 			sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3451c50d8ae3SPaolo Bonzini 
34521de9992fSLi zeming 		/*
34531de9992fSLi zeming 		 * It's entirely possible for the mapping to have been zapped
34541de9992fSLi zeming 		 * by a different task, but the root page should always be
34551de9992fSLi zeming 		 * available as the vCPU holds a reference to its root(s).
34561de9992fSLi zeming 		 */
34571de9992fSLi zeming 		if (WARN_ON_ONCE(!sptep))
34581de9992fSLi zeming 			spte = REMOVED_SPTE;
34591de9992fSLi zeming 
3460ec89e643SSean Christopherson 		if (!is_shadow_present_pte(spte))
3461ec89e643SSean Christopherson 			break;
3462ec89e643SSean Christopherson 
34636e8eb206SDavid Matlack 		sp = sptep_to_sp(sptep);
3464c50d8ae3SPaolo Bonzini 		if (!is_last_spte(spte, sp->role.level))
3465c50d8ae3SPaolo Bonzini 			break;
3466c50d8ae3SPaolo Bonzini 
3467c50d8ae3SPaolo Bonzini 		/*
3468c50d8ae3SPaolo Bonzini 		 * Check whether the memory access that caused the fault would
3469c50d8ae3SPaolo Bonzini 		 * still cause it if it were to be performed right now. If not,
3470c50d8ae3SPaolo Bonzini 		 * then this is a spurious fault caused by TLB lazily flushed,
3471c50d8ae3SPaolo Bonzini 		 * or some other CPU has already fixed the PTE after the
3472c50d8ae3SPaolo Bonzini 		 * current CPU took the fault.
3473c50d8ae3SPaolo Bonzini 		 *
3474c50d8ae3SPaolo Bonzini 		 * Need not check the access of upper level table entries since
3475c50d8ae3SPaolo Bonzini 		 * they are always ACC_ALL.
3476c50d8ae3SPaolo Bonzini 		 */
34773c8ad5a6SPaolo Bonzini 		if (is_access_allowed(fault, spte)) {
3478c4371c2aSSean Christopherson 			ret = RET_PF_SPURIOUS;
3479c50d8ae3SPaolo Bonzini 			break;
3480c50d8ae3SPaolo Bonzini 		}
3481c50d8ae3SPaolo Bonzini 
3482c50d8ae3SPaolo Bonzini 		new_spte = spte;
3483c50d8ae3SPaolo Bonzini 
348454275f74SSean Christopherson 		/*
348554275f74SSean Christopherson 		 * KVM only supports fixing page faults outside of MMU lock for
348654275f74SSean Christopherson 		 * direct MMUs, nested MMUs are always indirect, and KVM always
348754275f74SSean Christopherson 		 * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
348854275f74SSean Christopherson 		 * enabled, the SPTE can't be an access-tracked SPTE.
348954275f74SSean Christopherson 		 */
349054275f74SSean Christopherson 		if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3491c50d8ae3SPaolo Bonzini 			new_spte = restore_acc_track_spte(new_spte);
3492c50d8ae3SPaolo Bonzini 
3493c50d8ae3SPaolo Bonzini 		/*
349454275f74SSean Christopherson 		 * To keep things simple, only SPTEs that are MMU-writable can
349554275f74SSean Christopherson 		 * be made fully writable outside of mmu_lock, e.g. only SPTEs
349654275f74SSean Christopherson 		 * that were write-protected for dirty-logging or access
349754275f74SSean Christopherson 		 * tracking are handled here.  Don't bother checking if the
349854275f74SSean Christopherson 		 * SPTE is writable to prioritize running with A/D bits enabled.
349954275f74SSean Christopherson 		 * The is_access_allowed() check above handles the common case
350054275f74SSean Christopherson 		 * of the fault being spurious, and the SPTE is known to be
350154275f74SSean Christopherson 		 * shadow-present, i.e. except for access tracking restoration
350254275f74SSean Christopherson 		 * making the new SPTE writable, the check is wasteful.
3503c50d8ae3SPaolo Bonzini 		 */
3504706c9c55SSean Christopherson 		if (fault->write && is_mmu_writable_spte(spte)) {
3505c50d8ae3SPaolo Bonzini 			new_spte |= PT_WRITABLE_MASK;
3506c50d8ae3SPaolo Bonzini 
3507c50d8ae3SPaolo Bonzini 			/*
350810c30de0SJunaid Shahid 			 * Do not fix write-permission on the large spte when
350910c30de0SJunaid Shahid 			 * dirty logging is enabled. Since we only dirty the
351010c30de0SJunaid Shahid 			 * first page into the dirty-bitmap in
3511c50d8ae3SPaolo Bonzini 			 * fast_pf_fix_direct_spte(), other pages are missed
3512c50d8ae3SPaolo Bonzini 			 * if its slot has dirty logging enabled.
3513c50d8ae3SPaolo Bonzini 			 *
3514c50d8ae3SPaolo Bonzini 			 * Instead, we let the slow page fault path create a
3515c50d8ae3SPaolo Bonzini 			 * normal spte to fix the access.
3516c50d8ae3SPaolo Bonzini 			 */
351710c30de0SJunaid Shahid 			if (sp->role.level > PG_LEVEL_4K &&
351810c30de0SJunaid Shahid 			    kvm_slot_dirty_track_enabled(fault->slot))
3519c50d8ae3SPaolo Bonzini 				break;
3520c50d8ae3SPaolo Bonzini 		}
3521c50d8ae3SPaolo Bonzini 
3522c50d8ae3SPaolo Bonzini 		/* Verify that the fault can be handled in the fast path */
3523c50d8ae3SPaolo Bonzini 		if (new_spte == spte ||
35243c8ad5a6SPaolo Bonzini 		    !is_access_allowed(fault, new_spte))
3525c50d8ae3SPaolo Bonzini 			break;
3526c50d8ae3SPaolo Bonzini 
3527c50d8ae3SPaolo Bonzini 		/*
3528c50d8ae3SPaolo Bonzini 		 * Currently, fast page fault only works for direct mapping
3529c50d8ae3SPaolo Bonzini 		 * since the gfn is not stable for indirect shadow page. See
35303ecad8c2SMauro Carvalho Chehab 		 * Documentation/virt/kvm/locking.rst to get more detail.
3531c50d8ae3SPaolo Bonzini 		 */
3532e710c5f6SDavid Matlack 		if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3533c4371c2aSSean Christopherson 			ret = RET_PF_FIXED;
3534c50d8ae3SPaolo Bonzini 			break;
3535c4371c2aSSean Christopherson 		}
3536c50d8ae3SPaolo Bonzini 
3537c50d8ae3SPaolo Bonzini 		if (++retry_count > 4) {
35388d20bd63SSean Christopherson 			pr_warn_once("Fast #PF retrying more than 4 times.\n");
3539c50d8ae3SPaolo Bonzini 			break;
3540c50d8ae3SPaolo Bonzini 		}
3541c50d8ae3SPaolo Bonzini 
3542c50d8ae3SPaolo Bonzini 	} while (true);
3543c50d8ae3SPaolo Bonzini 
3544f0066d94SPaolo Bonzini 	trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3545c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
3546c50d8ae3SPaolo Bonzini 
35471075d41eSSean Christopherson 	if (ret != RET_PF_INVALID)
35481075d41eSSean Christopherson 		vcpu->stat.pf_fast++;
35491075d41eSSean Christopherson 
3550c4371c2aSSean Christopherson 	return ret;
3551c50d8ae3SPaolo Bonzini }
3552c50d8ae3SPaolo Bonzini 
3553c50d8ae3SPaolo Bonzini static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3554c50d8ae3SPaolo Bonzini 			       struct list_head *invalid_list)
3555c50d8ae3SPaolo Bonzini {
3556c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3557c50d8ae3SPaolo Bonzini 
3558c50d8ae3SPaolo Bonzini 	if (!VALID_PAGE(*root_hpa))
3559c50d8ae3SPaolo Bonzini 		return;
3560c50d8ae3SPaolo Bonzini 
3561c5f2d564SSean Christopherson 	sp = root_to_sp(*root_hpa);
356220ba462dSSean Christopherson 	if (WARN_ON_ONCE(!sp))
35639191b8f0SPaolo Bonzini 		return;
356402c00b3aSBen Gardon 
3565576a15deSSean Christopherson 	if (is_tdp_mmu_page(sp)) {
3566576a15deSSean Christopherson 		lockdep_assert_held_read(&kvm->mmu_lock);
35675f3c8c91SPaolo Bonzini 		kvm_tdp_mmu_put_root(kvm, sp);
3568576a15deSSean Christopherson 	} else {
3569576a15deSSean Christopherson 		lockdep_assert_held_write(&kvm->mmu_lock);
3570576a15deSSean Christopherson 		if (!--sp->root_count && sp->role.invalid)
3571c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3572576a15deSSean Christopherson 	}
3573c50d8ae3SPaolo Bonzini 
3574c50d8ae3SPaolo Bonzini 	*root_hpa = INVALID_PAGE;
3575c50d8ae3SPaolo Bonzini }
3576c50d8ae3SPaolo Bonzini 
3577c50d8ae3SPaolo Bonzini /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
35780c1c92f1SPaolo Bonzini void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3579c50d8ae3SPaolo Bonzini 			ulong roots_to_free)
3580c50d8ae3SPaolo Bonzini {
3581576a15deSSean Christopherson 	bool is_tdp_mmu = tdp_mmu_enabled && mmu->root_role.direct;
3582c50d8ae3SPaolo Bonzini 	int i;
3583c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
3584594bef79SPaolo Bonzini 	bool free_active_root;
3585c50d8ae3SPaolo Bonzini 
3586f94db0c8SSean Christopherson 	WARN_ON_ONCE(roots_to_free & ~KVM_MMU_ROOTS_ALL);
3587f94db0c8SSean Christopherson 
3588c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3589c50d8ae3SPaolo Bonzini 
3590c50d8ae3SPaolo Bonzini 	/* Before acquiring the MMU lock, see if we need to do any real work. */
3591594bef79SPaolo Bonzini 	free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3592594bef79SPaolo Bonzini 		&& VALID_PAGE(mmu->root.hpa);
3593594bef79SPaolo Bonzini 
3594594bef79SPaolo Bonzini 	if (!free_active_root) {
3595c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3596c50d8ae3SPaolo Bonzini 			if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3597c50d8ae3SPaolo Bonzini 			    VALID_PAGE(mmu->prev_roots[i].hpa))
3598c50d8ae3SPaolo Bonzini 				break;
3599c50d8ae3SPaolo Bonzini 
3600c50d8ae3SPaolo Bonzini 		if (i == KVM_MMU_NUM_PREV_ROOTS)
3601c50d8ae3SPaolo Bonzini 			return;
3602c50d8ae3SPaolo Bonzini 	}
3603c50d8ae3SPaolo Bonzini 
3604576a15deSSean Christopherson 	if (is_tdp_mmu)
3605576a15deSSean Christopherson 		read_lock(&kvm->mmu_lock);
3606576a15deSSean Christopherson 	else
3607531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
3608c50d8ae3SPaolo Bonzini 
3609c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3610c50d8ae3SPaolo Bonzini 		if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
36114d710de9SSean Christopherson 			mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3612c50d8ae3SPaolo Bonzini 					   &invalid_list);
3613c50d8ae3SPaolo Bonzini 
3614c50d8ae3SPaolo Bonzini 	if (free_active_root) {
36150e3223d8SSean Christopherson 		if (kvm_mmu_is_dummy_root(mmu->root.hpa)) {
36160e3223d8SSean Christopherson 			/* Nothing to cleanup for dummy roots. */
36170e3223d8SSean Christopherson 		} else if (root_to_sp(mmu->root.hpa)) {
3618b9e5603cSPaolo Bonzini 			mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
361904d45551SSean Christopherson 		} else if (mmu->pae_root) {
3620c834e5e4SSean Christopherson 			for (i = 0; i < 4; ++i) {
3621c834e5e4SSean Christopherson 				if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3622c834e5e4SSean Christopherson 					continue;
3623c834e5e4SSean Christopherson 
3624c834e5e4SSean Christopherson 				mmu_free_root_page(kvm, &mmu->pae_root[i],
3625c50d8ae3SPaolo Bonzini 						   &invalid_list);
3626c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3627c50d8ae3SPaolo Bonzini 			}
3628c50d8ae3SPaolo Bonzini 		}
3629b9e5603cSPaolo Bonzini 		mmu->root.hpa = INVALID_PAGE;
3630b9e5603cSPaolo Bonzini 		mmu->root.pgd = 0;
3631c50d8ae3SPaolo Bonzini 	}
3632c50d8ae3SPaolo Bonzini 
3633576a15deSSean Christopherson 	if (is_tdp_mmu) {
3634576a15deSSean Christopherson 		read_unlock(&kvm->mmu_lock);
3635576a15deSSean Christopherson 		WARN_ON_ONCE(!list_empty(&invalid_list));
3636576a15deSSean Christopherson 	} else {
36374d710de9SSean Christopherson 		kvm_mmu_commit_zap_page(kvm, &invalid_list);
3638531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
3639c50d8ae3SPaolo Bonzini 	}
3640576a15deSSean Christopherson }
3641c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3642c50d8ae3SPaolo Bonzini 
36430c1c92f1SPaolo Bonzini void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
364425b62c62SSean Christopherson {
364525b62c62SSean Christopherson 	unsigned long roots_to_free = 0;
3646c5f2d564SSean Christopherson 	struct kvm_mmu_page *sp;
364725b62c62SSean Christopherson 	hpa_t root_hpa;
364825b62c62SSean Christopherson 	int i;
364925b62c62SSean Christopherson 
365025b62c62SSean Christopherson 	/*
365125b62c62SSean Christopherson 	 * This should not be called while L2 is active, L2 can't invalidate
365225b62c62SSean Christopherson 	 * _only_ its own roots, e.g. INVVPID unconditionally exits.
365325b62c62SSean Christopherson 	 */
36547a458f0eSPaolo Bonzini 	WARN_ON_ONCE(mmu->root_role.guest_mode);
365525b62c62SSean Christopherson 
365625b62c62SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
365725b62c62SSean Christopherson 		root_hpa = mmu->prev_roots[i].hpa;
365825b62c62SSean Christopherson 		if (!VALID_PAGE(root_hpa))
365925b62c62SSean Christopherson 			continue;
366025b62c62SSean Christopherson 
3661c5f2d564SSean Christopherson 		sp = root_to_sp(root_hpa);
3662c5f2d564SSean Christopherson 		if (!sp || sp->role.guest_mode)
366325b62c62SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
366425b62c62SSean Christopherson 	}
366525b62c62SSean Christopherson 
36660c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, roots_to_free);
366725b62c62SSean Christopherson }
366825b62c62SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
366925b62c62SSean Christopherson 
36702e65e842SDavid Matlack static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, int quadrant,
367186938ab6SDavid Matlack 			    u8 level)
3672c50d8ae3SPaolo Bonzini {
36732e65e842SDavid Matlack 	union kvm_mmu_page_role role = vcpu->arch.mmu->root_role;
3674c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
36758123f265SSean Christopherson 
36762e65e842SDavid Matlack 	role.level = level;
36772e65e842SDavid Matlack 	role.quadrant = quadrant;
36782e65e842SDavid Matlack 
36797f497775SDavid Matlack 	WARN_ON_ONCE(quadrant && !role.has_4_byte_gpte);
36807f497775SDavid Matlack 	WARN_ON_ONCE(role.direct && role.has_4_byte_gpte);
36817f497775SDavid Matlack 
368287654643SDavid Matlack 	sp = kvm_mmu_get_shadow_page(vcpu, gfn, role);
36838123f265SSean Christopherson 	++sp->root_count;
36848123f265SSean Christopherson 
36858123f265SSean Christopherson 	return __pa(sp->spt);
36868123f265SSean Christopherson }
36878123f265SSean Christopherson 
36888123f265SSean Christopherson static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
36898123f265SSean Christopherson {
3690b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3691a972e29cSPaolo Bonzini 	u8 shadow_root_level = mmu->root_role.level;
36928123f265SSean Christopherson 	hpa_t root;
3693c50d8ae3SPaolo Bonzini 	unsigned i;
36944a38162eSPaolo Bonzini 	int r;
36954a38162eSPaolo Bonzini 
3696f5238c2aSSean Christopherson 	if (tdp_mmu_enabled)
3697f5238c2aSSean Christopherson 		return kvm_tdp_mmu_alloc_root(vcpu);
3698f5238c2aSSean Christopherson 
36994a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
37004a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
37014a38162eSPaolo Bonzini 	if (r < 0)
37024a38162eSPaolo Bonzini 		goto out_unlock;
3703c50d8ae3SPaolo Bonzini 
3704f5238c2aSSean Christopherson 	if (shadow_root_level >= PT64_ROOT_4LEVEL) {
370586938ab6SDavid Matlack 		root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level);
3706b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
37078123f265SSean Christopherson 	} else if (shadow_root_level == PT32E_ROOT_LEVEL) {
37084a38162eSPaolo Bonzini 		if (WARN_ON_ONCE(!mmu->pae_root)) {
37094a38162eSPaolo Bonzini 			r = -EIO;
37104a38162eSPaolo Bonzini 			goto out_unlock;
37114a38162eSPaolo Bonzini 		}
371273ad1606SSean Christopherson 
3713c50d8ae3SPaolo Bonzini 		for (i = 0; i < 4; ++i) {
3714c834e5e4SSean Christopherson 			WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3715c50d8ae3SPaolo Bonzini 
37167f497775SDavid Matlack 			root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT), 0,
37172e65e842SDavid Matlack 					      PT32_ROOT_LEVEL);
371817e368d9SSean Christopherson 			mmu->pae_root[i] = root | PT_PRESENT_MASK |
3719d2263de1SYuan Yao 					   shadow_me_value;
3720c50d8ae3SPaolo Bonzini 		}
3721b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
372273ad1606SSean Christopherson 	} else {
372373ad1606SSean Christopherson 		WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
37244a38162eSPaolo Bonzini 		r = -EIO;
37254a38162eSPaolo Bonzini 		goto out_unlock;
372673ad1606SSean Christopherson 	}
37273651c7fcSSean Christopherson 
3728b9e5603cSPaolo Bonzini 	/* root.pgd is ignored for direct MMUs. */
3729b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
37304a38162eSPaolo Bonzini out_unlock:
37314a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
37324a38162eSPaolo Bonzini 	return r;
3733c50d8ae3SPaolo Bonzini }
3734c50d8ae3SPaolo Bonzini 
37351e76a3ceSDavid Stevens static int mmu_first_shadow_root_alloc(struct kvm *kvm)
37361e76a3ceSDavid Stevens {
37371e76a3ceSDavid Stevens 	struct kvm_memslots *slots;
37381e76a3ceSDavid Stevens 	struct kvm_memory_slot *slot;
3739a54d8066SMaciej S. Szmigiero 	int r = 0, i, bkt;
37401e76a3ceSDavid Stevens 
37411e76a3ceSDavid Stevens 	/*
37421e76a3ceSDavid Stevens 	 * Check if this is the first shadow root being allocated before
37431e76a3ceSDavid Stevens 	 * taking the lock.
37441e76a3ceSDavid Stevens 	 */
37451e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37461e76a3ceSDavid Stevens 		return 0;
37471e76a3ceSDavid Stevens 
37481e76a3ceSDavid Stevens 	mutex_lock(&kvm->slots_arch_lock);
37491e76a3ceSDavid Stevens 
37501e76a3ceSDavid Stevens 	/* Recheck, under the lock, whether this is the first shadow root. */
37511e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37521e76a3ceSDavid Stevens 		goto out_unlock;
37531e76a3ceSDavid Stevens 
37541e76a3ceSDavid Stevens 	/*
37551e76a3ceSDavid Stevens 	 * Check if anything actually needs to be allocated, e.g. all metadata
37561e76a3ceSDavid Stevens 	 * will be allocated upfront if TDP is disabled.
37571e76a3ceSDavid Stevens 	 */
37581e76a3ceSDavid Stevens 	if (kvm_memslots_have_rmaps(kvm) &&
37591e76a3ceSDavid Stevens 	    kvm_page_track_write_tracking_enabled(kvm))
37601e76a3ceSDavid Stevens 		goto out_success;
37611e76a3ceSDavid Stevens 
3762eed52e43SSean Christopherson 	for (i = 0; i < kvm_arch_nr_memslot_as_ids(kvm); i++) {
37631e76a3ceSDavid Stevens 		slots = __kvm_memslots(kvm, i);
3764a54d8066SMaciej S. Szmigiero 		kvm_for_each_memslot(slot, bkt, slots) {
37651e76a3ceSDavid Stevens 			/*
37661e76a3ceSDavid Stevens 			 * Both of these functions are no-ops if the target is
37671e76a3ceSDavid Stevens 			 * already allocated, so unconditionally calling both
37681e76a3ceSDavid Stevens 			 * is safe.  Intentionally do NOT free allocations on
37691e76a3ceSDavid Stevens 			 * failure to avoid having to track which allocations
37701e76a3ceSDavid Stevens 			 * were made now versus when the memslot was created.
37711e76a3ceSDavid Stevens 			 * The metadata is guaranteed to be freed when the slot
37721e76a3ceSDavid Stevens 			 * is freed, and will be kept/used if userspace retries
37731e76a3ceSDavid Stevens 			 * KVM_RUN instead of killing the VM.
37741e76a3ceSDavid Stevens 			 */
37751e76a3ceSDavid Stevens 			r = memslot_rmap_alloc(slot, slot->npages);
37761e76a3ceSDavid Stevens 			if (r)
37771e76a3ceSDavid Stevens 				goto out_unlock;
37781e76a3ceSDavid Stevens 			r = kvm_page_track_write_tracking_alloc(slot);
37791e76a3ceSDavid Stevens 			if (r)
37801e76a3ceSDavid Stevens 				goto out_unlock;
37811e76a3ceSDavid Stevens 		}
37821e76a3ceSDavid Stevens 	}
37831e76a3ceSDavid Stevens 
37841e76a3ceSDavid Stevens 	/*
37851e76a3ceSDavid Stevens 	 * Ensure that shadow_root_allocated becomes true strictly after
37861e76a3ceSDavid Stevens 	 * all the related pointers are set.
37871e76a3ceSDavid Stevens 	 */
37881e76a3ceSDavid Stevens out_success:
37891e76a3ceSDavid Stevens 	smp_store_release(&kvm->arch.shadow_root_allocated, true);
37901e76a3ceSDavid Stevens 
37911e76a3ceSDavid Stevens out_unlock:
37921e76a3ceSDavid Stevens 	mutex_unlock(&kvm->slots_arch_lock);
37931e76a3ceSDavid Stevens 	return r;
37941e76a3ceSDavid Stevens }
37951e76a3ceSDavid Stevens 
3796c50d8ae3SPaolo Bonzini static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3797c50d8ae3SPaolo Bonzini {
3798b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
37996e0918aeSSean Christopherson 	u64 pdptrs[4], pm_mask;
3800be01e8e2SSean Christopherson 	gfn_t root_gfn, root_pgd;
38017f497775SDavid Matlack 	int quadrant, i, r;
38028123f265SSean Christopherson 	hpa_t root;
3803c50d8ae3SPaolo Bonzini 
38042fdcc1b3SPaolo Bonzini 	root_pgd = kvm_mmu_get_guest_pgd(vcpu, mmu);
3805a130066fSBinbin Wu 	root_gfn = (root_pgd & __PT_BASE_ADDR_MASK) >> PAGE_SHIFT;
3806c50d8ae3SPaolo Bonzini 
38070e3223d8SSean Christopherson 	if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
38080e3223d8SSean Christopherson 		mmu->root.hpa = kvm_mmu_get_dummy_root();
38090e3223d8SSean Christopherson 		return 0;
38100e3223d8SSean Christopherson 	}
3811c50d8ae3SPaolo Bonzini 
3812c50d8ae3SPaolo Bonzini 	/*
38134a38162eSPaolo Bonzini 	 * On SVM, reading PDPTRs might access guest memory, which might fault
38144a38162eSPaolo Bonzini 	 * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
38154a38162eSPaolo Bonzini 	 */
38164d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38176e0918aeSSean Christopherson 		for (i = 0; i < 4; ++i) {
38186e0918aeSSean Christopherson 			pdptrs[i] = mmu->get_pdptr(vcpu, i);
38196e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK))
38206e0918aeSSean Christopherson 				continue;
38216e0918aeSSean Christopherson 
38220e3223d8SSean Christopherson 			if (!kvm_vcpu_is_visible_gfn(vcpu, pdptrs[i] >> PAGE_SHIFT))
38230e3223d8SSean Christopherson 				pdptrs[i] = 0;
38246e0918aeSSean Christopherson 		}
38256e0918aeSSean Christopherson 	}
38266e0918aeSSean Christopherson 
38271e76a3ceSDavid Stevens 	r = mmu_first_shadow_root_alloc(vcpu->kvm);
3828d501f747SBen Gardon 	if (r)
3829d501f747SBen Gardon 		return r;
3830d501f747SBen Gardon 
38314a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
38324a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
38334a38162eSPaolo Bonzini 	if (r < 0)
38344a38162eSPaolo Bonzini 		goto out_unlock;
38354a38162eSPaolo Bonzini 
3836c50d8ae3SPaolo Bonzini 	/*
3837c50d8ae3SPaolo Bonzini 	 * Do we shadow a long mode page table? If so we need to
3838c50d8ae3SPaolo Bonzini 	 * write-protect the guests page table root.
3839c50d8ae3SPaolo Bonzini 	 */
38404d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
38418123f265SSean Christopherson 		root = mmu_alloc_root(vcpu, root_gfn, 0,
384286938ab6SDavid Matlack 				      mmu->root_role.level);
3843b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
3844be01e8e2SSean Christopherson 		goto set_root_pgd;
3845c50d8ae3SPaolo Bonzini 	}
3846c50d8ae3SPaolo Bonzini 
38474a38162eSPaolo Bonzini 	if (WARN_ON_ONCE(!mmu->pae_root)) {
38484a38162eSPaolo Bonzini 		r = -EIO;
38494a38162eSPaolo Bonzini 		goto out_unlock;
38504a38162eSPaolo Bonzini 	}
385173ad1606SSean Christopherson 
3852c50d8ae3SPaolo Bonzini 	/*
3853c50d8ae3SPaolo Bonzini 	 * We shadow a 32 bit page table. This may be a legacy 2-level
3854c50d8ae3SPaolo Bonzini 	 * or a PAE 3-level page table. In either case we need to be aware that
3855c50d8ae3SPaolo Bonzini 	 * the shadow page table may be a PAE or a long mode page table.
3856c50d8ae3SPaolo Bonzini 	 */
3857e54f1ff2SKai Huang 	pm_mask = PT_PRESENT_MASK | shadow_me_value;
3858a972e29cSPaolo Bonzini 	if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3859c50d8ae3SPaolo Bonzini 		pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3860c50d8ae3SPaolo Bonzini 
386103ca4589SSean Christopherson 		if (WARN_ON_ONCE(!mmu->pml4_root)) {
38624a38162eSPaolo Bonzini 			r = -EIO;
38634a38162eSPaolo Bonzini 			goto out_unlock;
38644a38162eSPaolo Bonzini 		}
386503ca4589SSean Christopherson 		mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3866cb0f722aSWei Huang 
3867a972e29cSPaolo Bonzini 		if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3868cb0f722aSWei Huang 			if (WARN_ON_ONCE(!mmu->pml5_root)) {
3869cb0f722aSWei Huang 				r = -EIO;
3870cb0f722aSWei Huang 				goto out_unlock;
3871cb0f722aSWei Huang 			}
3872cb0f722aSWei Huang 			mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3873cb0f722aSWei Huang 		}
387404d45551SSean Christopherson 	}
387504d45551SSean Christopherson 
3876c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3877c834e5e4SSean Christopherson 		WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
38786e6ec584SSean Christopherson 
38794d25502aSPaolo Bonzini 		if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38806e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3881c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3882c50d8ae3SPaolo Bonzini 				continue;
3883c50d8ae3SPaolo Bonzini 			}
38846e0918aeSSean Christopherson 			root_gfn = pdptrs[i] >> PAGE_SHIFT;
3885c50d8ae3SPaolo Bonzini 		}
3886c50d8ae3SPaolo Bonzini 
38877f497775SDavid Matlack 		/*
38887f497775SDavid Matlack 		 * If shadowing 32-bit non-PAE page tables, each PAE page
38897f497775SDavid Matlack 		 * directory maps one quarter of the guest's non-PAE page
38907f497775SDavid Matlack 		 * directory. Othwerise each PAE page direct shadows one guest
38917f497775SDavid Matlack 		 * PAE page directory so that quadrant should be 0.
38927f497775SDavid Matlack 		 */
38937f497775SDavid Matlack 		quadrant = (mmu->cpu_role.base.level == PT32_ROOT_LEVEL) ? i : 0;
38947f497775SDavid Matlack 
38957f497775SDavid Matlack 		root = mmu_alloc_root(vcpu, root_gfn, quadrant, PT32_ROOT_LEVEL);
3896b37233c9SSean Christopherson 		mmu->pae_root[i] = root | pm_mask;
3897c50d8ae3SPaolo Bonzini 	}
3898c50d8ae3SPaolo Bonzini 
3899a972e29cSPaolo Bonzini 	if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3900b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml5_root);
3901a972e29cSPaolo Bonzini 	else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3902b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml4_root);
3903ba0a194fSSean Christopherson 	else
3904b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
3905c50d8ae3SPaolo Bonzini 
3906be01e8e2SSean Christopherson set_root_pgd:
3907b9e5603cSPaolo Bonzini 	mmu->root.pgd = root_pgd;
39084a38162eSPaolo Bonzini out_unlock:
39094a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
3910c50d8ae3SPaolo Bonzini 
3911c6c937d6SLike Xu 	return r;
3912c50d8ae3SPaolo Bonzini }
3913c50d8ae3SPaolo Bonzini 
3914748e52b9SSean Christopherson static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3915c50d8ae3SPaolo Bonzini {
3916748e52b9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3917a972e29cSPaolo Bonzini 	bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3918cb0f722aSWei Huang 	u64 *pml5_root = NULL;
3919cb0f722aSWei Huang 	u64 *pml4_root = NULL;
3920cb0f722aSWei Huang 	u64 *pae_root;
3921748e52b9SSean Christopherson 
3922748e52b9SSean Christopherson 	/*
3923748e52b9SSean Christopherson 	 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3924748e52b9SSean Christopherson 	 * tables are allocated and initialized at root creation as there is no
3925748e52b9SSean Christopherson 	 * equivalent level in the guest's NPT to shadow.  Allocate the tables
3926748e52b9SSean Christopherson 	 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3927748e52b9SSean Christopherson 	 */
3928347a0d0dSPaolo Bonzini 	if (mmu->root_role.direct ||
3929347a0d0dSPaolo Bonzini 	    mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3930a972e29cSPaolo Bonzini 	    mmu->root_role.level < PT64_ROOT_4LEVEL)
3931748e52b9SSean Christopherson 		return 0;
3932748e52b9SSean Christopherson 
3933a717a780SSean Christopherson 	/*
3934a717a780SSean Christopherson 	 * NPT, the only paging mode that uses this horror, uses a fixed number
3935a717a780SSean Christopherson 	 * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3936a717a780SSean Christopherson 	 * all MMus are 5-level.  Thus, this can safely require that pml5_root
3937a717a780SSean Christopherson 	 * is allocated if the other roots are valid and pml5 is needed, as any
3938a717a780SSean Christopherson 	 * prior MMU would also have required pml5.
3939a717a780SSean Christopherson 	 */
3940a717a780SSean Christopherson 	if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3941748e52b9SSean Christopherson 		return 0;
3942748e52b9SSean Christopherson 
3943748e52b9SSean Christopherson 	/*
3944748e52b9SSean Christopherson 	 * The special roots should always be allocated in concert.  Yell and
3945748e52b9SSean Christopherson 	 * bail if KVM ends up in a state where only one of the roots is valid.
3946748e52b9SSean Christopherson 	 */
3947cb0f722aSWei Huang 	if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3948a717a780SSean Christopherson 			 (need_pml5 && mmu->pml5_root)))
3949748e52b9SSean Christopherson 		return -EIO;
3950748e52b9SSean Christopherson 
39514a98623dSSean Christopherson 	/*
39524a98623dSSean Christopherson 	 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
39534a98623dSSean Christopherson 	 * doesn't need to be decrypted.
39544a98623dSSean Christopherson 	 */
3955748e52b9SSean Christopherson 	pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3956748e52b9SSean Christopherson 	if (!pae_root)
3957748e52b9SSean Christopherson 		return -ENOMEM;
3958748e52b9SSean Christopherson 
3959cb0f722aSWei Huang #ifdef CONFIG_X86_64
396003ca4589SSean Christopherson 	pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3961cb0f722aSWei Huang 	if (!pml4_root)
3962cb0f722aSWei Huang 		goto err_pml4;
3963cb0f722aSWei Huang 
3964a717a780SSean Christopherson 	if (need_pml5) {
3965cb0f722aSWei Huang 		pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3966cb0f722aSWei Huang 		if (!pml5_root)
3967cb0f722aSWei Huang 			goto err_pml5;
3968748e52b9SSean Christopherson 	}
3969cb0f722aSWei Huang #endif
3970748e52b9SSean Christopherson 
3971748e52b9SSean Christopherson 	mmu->pae_root = pae_root;
397203ca4589SSean Christopherson 	mmu->pml4_root = pml4_root;
3973cb0f722aSWei Huang 	mmu->pml5_root = pml5_root;
3974748e52b9SSean Christopherson 
3975748e52b9SSean Christopherson 	return 0;
3976cb0f722aSWei Huang 
3977cb0f722aSWei Huang #ifdef CONFIG_X86_64
3978cb0f722aSWei Huang err_pml5:
3979cb0f722aSWei Huang 	free_page((unsigned long)pml4_root);
3980cb0f722aSWei Huang err_pml4:
3981cb0f722aSWei Huang 	free_page((unsigned long)pae_root);
3982cb0f722aSWei Huang 	return -ENOMEM;
3983cb0f722aSWei Huang #endif
3984c50d8ae3SPaolo Bonzini }
3985c50d8ae3SPaolo Bonzini 
3986264d3dc1SLai Jiangshan static bool is_unsync_root(hpa_t root)
3987264d3dc1SLai Jiangshan {
3988264d3dc1SLai Jiangshan 	struct kvm_mmu_page *sp;
3989264d3dc1SLai Jiangshan 
39900e3223d8SSean Christopherson 	if (!VALID_PAGE(root) || kvm_mmu_is_dummy_root(root))
399161b05a9fSLai Jiangshan 		return false;
399261b05a9fSLai Jiangshan 
3993264d3dc1SLai Jiangshan 	/*
3994264d3dc1SLai Jiangshan 	 * The read barrier orders the CPU's read of SPTE.W during the page table
3995264d3dc1SLai Jiangshan 	 * walk before the reads of sp->unsync/sp->unsync_children here.
3996264d3dc1SLai Jiangshan 	 *
3997264d3dc1SLai Jiangshan 	 * Even if another CPU was marking the SP as unsync-ed simultaneously,
3998264d3dc1SLai Jiangshan 	 * any guest page table changes are not guaranteed to be visible anyway
3999264d3dc1SLai Jiangshan 	 * until this VCPU issues a TLB flush strictly after those changes are
4000264d3dc1SLai Jiangshan 	 * made.  We only need to ensure that the other CPU sets these flags
4001264d3dc1SLai Jiangshan 	 * before any actual changes to the page tables are made.  The comments
4002264d3dc1SLai Jiangshan 	 * in mmu_try_to_unsync_pages() describe what could go wrong if this
4003264d3dc1SLai Jiangshan 	 * requirement isn't satisfied.
4004264d3dc1SLai Jiangshan 	 */
4005264d3dc1SLai Jiangshan 	smp_rmb();
4006c5f2d564SSean Christopherson 	sp = root_to_sp(root);
40075d6a3221SSean Christopherson 
40085d6a3221SSean Christopherson 	/*
40095d6a3221SSean Christopherson 	 * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
40105d6a3221SSean Christopherson 	 * PDPTEs for a given PAE root need to be synchronized individually.
40115d6a3221SSean Christopherson 	 */
40125d6a3221SSean Christopherson 	if (WARN_ON_ONCE(!sp))
40135d6a3221SSean Christopherson 		return false;
40145d6a3221SSean Christopherson 
4015264d3dc1SLai Jiangshan 	if (sp->unsync || sp->unsync_children)
4016264d3dc1SLai Jiangshan 		return true;
4017264d3dc1SLai Jiangshan 
4018264d3dc1SLai Jiangshan 	return false;
4019264d3dc1SLai Jiangshan }
4020264d3dc1SLai Jiangshan 
4021c50d8ae3SPaolo Bonzini void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
4022c50d8ae3SPaolo Bonzini {
4023c50d8ae3SPaolo Bonzini 	int i;
4024c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
4025c50d8ae3SPaolo Bonzini 
4026347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
4027c50d8ae3SPaolo Bonzini 		return;
4028c50d8ae3SPaolo Bonzini 
4029b9e5603cSPaolo Bonzini 	if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
4030c50d8ae3SPaolo Bonzini 		return;
4031c50d8ae3SPaolo Bonzini 
4032c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4033c50d8ae3SPaolo Bonzini 
40344d25502aSPaolo Bonzini 	if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
4035b9e5603cSPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->root.hpa;
4036c50d8ae3SPaolo Bonzini 
4037264d3dc1SLai Jiangshan 		if (!is_unsync_root(root))
4038c50d8ae3SPaolo Bonzini 			return;
4039c50d8ae3SPaolo Bonzini 
4040c5f2d564SSean Christopherson 		sp = root_to_sp(root);
4041c5f2d564SSean Christopherson 
4042531810caSBen Gardon 		write_lock(&vcpu->kvm->mmu_lock);
404365855ed8SLai Jiangshan 		mmu_sync_children(vcpu, sp, true);
4044531810caSBen Gardon 		write_unlock(&vcpu->kvm->mmu_lock);
4045c50d8ae3SPaolo Bonzini 		return;
4046c50d8ae3SPaolo Bonzini 	}
4047c50d8ae3SPaolo Bonzini 
4048531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4049c50d8ae3SPaolo Bonzini 
4050c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
4051c50d8ae3SPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->pae_root[i];
4052c50d8ae3SPaolo Bonzini 
4053c834e5e4SSean Christopherson 		if (IS_VALID_PAE_ROOT(root)) {
40545e3edd7eSSean Christopherson 			sp = spte_to_child_sp(root);
405565855ed8SLai Jiangshan 			mmu_sync_children(vcpu, sp, true);
4056c50d8ae3SPaolo Bonzini 		}
4057c50d8ae3SPaolo Bonzini 	}
4058c50d8ae3SPaolo Bonzini 
4059531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
4060c50d8ae3SPaolo Bonzini }
4061c50d8ae3SPaolo Bonzini 
406261b05a9fSLai Jiangshan void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
406361b05a9fSLai Jiangshan {
406461b05a9fSLai Jiangshan 	unsigned long roots_to_free = 0;
406561b05a9fSLai Jiangshan 	int i;
406661b05a9fSLai Jiangshan 
406761b05a9fSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
406861b05a9fSLai Jiangshan 		if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
406961b05a9fSLai Jiangshan 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
407061b05a9fSLai Jiangshan 
407161b05a9fSLai Jiangshan 	/* sync prev_roots by simply freeing them */
40720c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
407361b05a9fSLai Jiangshan }
407461b05a9fSLai Jiangshan 
40751f5a21eeSLai Jiangshan static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
40765b22bbe7SLai Jiangshan 				  gpa_t vaddr, u64 access,
4077c50d8ae3SPaolo Bonzini 				  struct x86_exception *exception)
4078c50d8ae3SPaolo Bonzini {
4079c50d8ae3SPaolo Bonzini 	if (exception)
4080c50d8ae3SPaolo Bonzini 		exception->error_code = 0;
4081c59a0f57SLai Jiangshan 	return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
4082c50d8ae3SPaolo Bonzini }
4083c50d8ae3SPaolo Bonzini 
4084c50d8ae3SPaolo Bonzini static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4085c50d8ae3SPaolo Bonzini {
4086c50d8ae3SPaolo Bonzini 	/*
4087c50d8ae3SPaolo Bonzini 	 * A nested guest cannot use the MMIO cache if it is using nested
4088c50d8ae3SPaolo Bonzini 	 * page tables, because cr2 is a nGPA while the cache stores GPAs.
4089c50d8ae3SPaolo Bonzini 	 */
4090c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
4091c50d8ae3SPaolo Bonzini 		return false;
4092c50d8ae3SPaolo Bonzini 
4093c50d8ae3SPaolo Bonzini 	if (direct)
4094c50d8ae3SPaolo Bonzini 		return vcpu_match_mmio_gpa(vcpu, addr);
4095c50d8ae3SPaolo Bonzini 
4096c50d8ae3SPaolo Bonzini 	return vcpu_match_mmio_gva(vcpu, addr);
4097c50d8ae3SPaolo Bonzini }
4098c50d8ae3SPaolo Bonzini 
409995fb5b02SBen Gardon /*
410095fb5b02SBen Gardon  * Return the level of the lowest level SPTE added to sptes.
410195fb5b02SBen Gardon  * That SPTE may be non-present.
4102c5c8c7c5SDavid Matlack  *
4103c5c8c7c5SDavid Matlack  * Must be called between walk_shadow_page_lockless_{begin,end}.
410495fb5b02SBen Gardon  */
410539b4d43eSSean Christopherson static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
4106c50d8ae3SPaolo Bonzini {
4107c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
41082aa07893SSean Christopherson 	int leaf = -1;
410995fb5b02SBen Gardon 	u64 spte;
4110c50d8ae3SPaolo Bonzini 
411139b4d43eSSean Christopherson 	for (shadow_walk_init(&iterator, vcpu, addr),
411239b4d43eSSean Christopherson 	     *root_level = iterator.level;
4113c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&iterator);
4114c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&iterator, spte)) {
411595fb5b02SBen Gardon 		leaf = iterator.level;
4116c50d8ae3SPaolo Bonzini 		spte = mmu_spte_get_lockless(iterator.sptep);
4117c50d8ae3SPaolo Bonzini 
4118dde81f94SSean Christopherson 		sptes[leaf] = spte;
411995fb5b02SBen Gardon 	}
412095fb5b02SBen Gardon 
412195fb5b02SBen Gardon 	return leaf;
412295fb5b02SBen Gardon }
412395fb5b02SBen Gardon 
41249aa41879SSean Christopherson /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
412595fb5b02SBen Gardon static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
412695fb5b02SBen Gardon {
4127dde81f94SSean Christopherson 	u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
412895fb5b02SBen Gardon 	struct rsvd_bits_validate *rsvd_check;
412939b4d43eSSean Christopherson 	int root, leaf, level;
413095fb5b02SBen Gardon 	bool reserved = false;
413195fb5b02SBen Gardon 
4132c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_begin(vcpu);
4133c5c8c7c5SDavid Matlack 
413478fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu))
413539b4d43eSSean Christopherson 		leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
413695fb5b02SBen Gardon 	else
413739b4d43eSSean Christopherson 		leaf = get_walk(vcpu, addr, sptes, &root);
413895fb5b02SBen Gardon 
4139c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_end(vcpu);
4140c5c8c7c5SDavid Matlack 
41412aa07893SSean Christopherson 	if (unlikely(leaf < 0)) {
41422aa07893SSean Christopherson 		*sptep = 0ull;
41432aa07893SSean Christopherson 		return reserved;
41442aa07893SSean Christopherson 	}
41452aa07893SSean Christopherson 
41469aa41879SSean Christopherson 	*sptep = sptes[leaf];
41479aa41879SSean Christopherson 
41489aa41879SSean Christopherson 	/*
41499aa41879SSean Christopherson 	 * Skip reserved bits checks on the terminal leaf if it's not a valid
41509aa41879SSean Christopherson 	 * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
41519aa41879SSean Christopherson 	 * design, always have reserved bits set.  The purpose of the checks is
41529aa41879SSean Christopherson 	 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
41539aa41879SSean Christopherson 	 */
41549aa41879SSean Christopherson 	if (!is_shadow_present_pte(sptes[leaf]))
41559aa41879SSean Christopherson 		leaf++;
415695fb5b02SBen Gardon 
415795fb5b02SBen Gardon 	rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
415895fb5b02SBen Gardon 
41599aa41879SSean Christopherson 	for (level = root; level >= leaf; level--)
4160961f8445SSean Christopherson 		reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
4161c50d8ae3SPaolo Bonzini 
4162c50d8ae3SPaolo Bonzini 	if (reserved) {
4163bb4cdf3aSSean Christopherson 		pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
4164c50d8ae3SPaolo Bonzini 		       __func__, addr);
416595fb5b02SBen Gardon 		for (level = root; level >= leaf; level--)
4166bb4cdf3aSSean Christopherson 			pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
4167bb4cdf3aSSean Christopherson 			       sptes[level], level,
4168961f8445SSean Christopherson 			       get_rsvd_bits(rsvd_check, sptes[level], level));
4169c50d8ae3SPaolo Bonzini 	}
4170ddce6208SSean Christopherson 
4171c50d8ae3SPaolo Bonzini 	return reserved;
4172c50d8ae3SPaolo Bonzini }
4173c50d8ae3SPaolo Bonzini 
4174c50d8ae3SPaolo Bonzini static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4175c50d8ae3SPaolo Bonzini {
4176c50d8ae3SPaolo Bonzini 	u64 spte;
4177c50d8ae3SPaolo Bonzini 	bool reserved;
4178c50d8ae3SPaolo Bonzini 
4179c50d8ae3SPaolo Bonzini 	if (mmio_info_in_cache(vcpu, addr, direct))
4180c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4181c50d8ae3SPaolo Bonzini 
418295fb5b02SBen Gardon 	reserved = get_mmio_spte(vcpu, addr, &spte);
418320ba462dSSean Christopherson 	if (WARN_ON_ONCE(reserved))
4184c50d8ae3SPaolo Bonzini 		return -EINVAL;
4185c50d8ae3SPaolo Bonzini 
4186949019b9SSean Christopherson 	if (is_mmio_spte(vcpu->kvm, spte)) {
4187c50d8ae3SPaolo Bonzini 		gfn_t gfn = get_mmio_spte_gfn(spte);
41880a2b64c5SBen Gardon 		unsigned int access = get_mmio_spte_access(spte);
4189c50d8ae3SPaolo Bonzini 
4190c50d8ae3SPaolo Bonzini 		if (!check_mmio_spte(vcpu, spte))
4191c50d8ae3SPaolo Bonzini 			return RET_PF_INVALID;
4192c50d8ae3SPaolo Bonzini 
4193c50d8ae3SPaolo Bonzini 		if (direct)
4194c50d8ae3SPaolo Bonzini 			addr = 0;
4195c50d8ae3SPaolo Bonzini 
4196c50d8ae3SPaolo Bonzini 		trace_handle_mmio_page_fault(addr, gfn, access);
4197c50d8ae3SPaolo Bonzini 		vcpu_cache_mmio_info(vcpu, addr, gfn, access);
4198c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4199c50d8ae3SPaolo Bonzini 	}
4200c50d8ae3SPaolo Bonzini 
4201c50d8ae3SPaolo Bonzini 	/*
4202c50d8ae3SPaolo Bonzini 	 * If the page table is zapped by other cpus, let CPU fault again on
4203c50d8ae3SPaolo Bonzini 	 * the address.
4204c50d8ae3SPaolo Bonzini 	 */
4205c50d8ae3SPaolo Bonzini 	return RET_PF_RETRY;
4206c50d8ae3SPaolo Bonzini }
4207c50d8ae3SPaolo Bonzini 
4208c50d8ae3SPaolo Bonzini static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4209b8a5d551SPaolo Bonzini 					 struct kvm_page_fault *fault)
4210c50d8ae3SPaolo Bonzini {
4211b8a5d551SPaolo Bonzini 	if (unlikely(fault->rsvd))
4212c50d8ae3SPaolo Bonzini 		return false;
4213c50d8ae3SPaolo Bonzini 
4214b8a5d551SPaolo Bonzini 	if (!fault->present || !fault->write)
4215c50d8ae3SPaolo Bonzini 		return false;
4216c50d8ae3SPaolo Bonzini 
4217c50d8ae3SPaolo Bonzini 	/*
4218c50d8ae3SPaolo Bonzini 	 * guest is writing the page which is write tracked which can
4219c50d8ae3SPaolo Bonzini 	 * not be fixed by page fault handler.
4220c50d8ae3SPaolo Bonzini 	 */
42217b574863SSean Christopherson 	if (kvm_gfn_is_write_tracked(vcpu->kvm, fault->slot, fault->gfn))
4222c50d8ae3SPaolo Bonzini 		return true;
4223c50d8ae3SPaolo Bonzini 
4224c50d8ae3SPaolo Bonzini 	return false;
4225c50d8ae3SPaolo Bonzini }
4226c50d8ae3SPaolo Bonzini 
4227c50d8ae3SPaolo Bonzini static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4228c50d8ae3SPaolo Bonzini {
4229c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
4230c50d8ae3SPaolo Bonzini 	u64 spte;
4231c50d8ae3SPaolo Bonzini 
4232c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
42333e44dce4SLai Jiangshan 	for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
4234c50d8ae3SPaolo Bonzini 		clear_sp_write_flooding_count(iterator.sptep);
4235c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
4236c50d8ae3SPaolo Bonzini }
4237c50d8ae3SPaolo Bonzini 
42386f3c1fc5SLiang Zhang static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
42396f3c1fc5SLiang Zhang {
42406f3c1fc5SLiang Zhang 	/* make sure the token value is not 0 */
42416f3c1fc5SLiang Zhang 	u32 id = vcpu->arch.apf.id;
42426f3c1fc5SLiang Zhang 
42436f3c1fc5SLiang Zhang 	if (id << 12 == 0)
42446f3c1fc5SLiang Zhang 		vcpu->arch.apf.id = 1;
42456f3c1fc5SLiang Zhang 
42466f3c1fc5SLiang Zhang 	return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
42476f3c1fc5SLiang Zhang }
42486f3c1fc5SLiang Zhang 
4249cd389f50SPaolo Bonzini static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu,
4250cd389f50SPaolo Bonzini 				    struct kvm_page_fault *fault)
4251c50d8ae3SPaolo Bonzini {
4252c50d8ae3SPaolo Bonzini 	struct kvm_arch_async_pf arch;
4253c50d8ae3SPaolo Bonzini 
42546f3c1fc5SLiang Zhang 	arch.token = alloc_apf_token(vcpu);
4255cd389f50SPaolo Bonzini 	arch.gfn = fault->gfn;
4256cd389f50SPaolo Bonzini 	arch.error_code = fault->error_code;
4257347a0d0dSPaolo Bonzini 	arch.direct_map = vcpu->arch.mmu->root_role.direct;
42582fdcc1b3SPaolo Bonzini 	arch.cr3 = kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu);
4259c50d8ae3SPaolo Bonzini 
4260cd389f50SPaolo Bonzini 	return kvm_setup_async_pf(vcpu, fault->addr,
4261cd389f50SPaolo Bonzini 				  kvm_vcpu_gfn_to_hva(vcpu, fault->gfn), &arch);
4262c50d8ae3SPaolo Bonzini }
4263c50d8ae3SPaolo Bonzini 
42648a009d5bSSean Christopherson void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
42658a009d5bSSean Christopherson {
42668a009d5bSSean Christopherson 	int r;
42678a009d5bSSean Christopherson 
4268cd389f50SPaolo Bonzini 	if (WARN_ON_ONCE(work->arch.error_code & PFERR_PRIVATE_ACCESS))
4269cd389f50SPaolo Bonzini 		return;
4270cd389f50SPaolo Bonzini 
42718a009d5bSSean Christopherson 	if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
42728a009d5bSSean Christopherson 	      work->wakeup_all)
42738a009d5bSSean Christopherson 		return;
42748a009d5bSSean Christopherson 
42758a009d5bSSean Christopherson 	r = kvm_mmu_reload(vcpu);
42768a009d5bSSean Christopherson 	if (unlikely(r))
42778a009d5bSSean Christopherson 		return;
42788a009d5bSSean Christopherson 
42798a009d5bSSean Christopherson 	if (!vcpu->arch.mmu->root_role.direct &&
42802fdcc1b3SPaolo Bonzini 	      work->arch.cr3 != kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu))
42818a009d5bSSean Christopherson 		return;
42828a009d5bSSean Christopherson 
4283cd389f50SPaolo Bonzini 	kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, work->arch.error_code, true, NULL);
42848a009d5bSSean Christopherson }
42858a009d5bSSean Christopherson 
42868dd2eee9SChao Peng static inline u8 kvm_max_level_for_order(int order)
42878dd2eee9SChao Peng {
42888dd2eee9SChao Peng 	BUILD_BUG_ON(KVM_MAX_HUGEPAGE_LEVEL > PG_LEVEL_1G);
42898dd2eee9SChao Peng 
42908dd2eee9SChao Peng 	KVM_MMU_WARN_ON(order != KVM_HPAGE_GFN_SHIFT(PG_LEVEL_1G) &&
42918dd2eee9SChao Peng 			order != KVM_HPAGE_GFN_SHIFT(PG_LEVEL_2M) &&
42928dd2eee9SChao Peng 			order != KVM_HPAGE_GFN_SHIFT(PG_LEVEL_4K));
42938dd2eee9SChao Peng 
42948dd2eee9SChao Peng 	if (order >= KVM_HPAGE_GFN_SHIFT(PG_LEVEL_1G))
42958dd2eee9SChao Peng 		return PG_LEVEL_1G;
42968dd2eee9SChao Peng 
42978dd2eee9SChao Peng 	if (order >= KVM_HPAGE_GFN_SHIFT(PG_LEVEL_2M))
42988dd2eee9SChao Peng 		return PG_LEVEL_2M;
42998dd2eee9SChao Peng 
43008dd2eee9SChao Peng 	return PG_LEVEL_4K;
43018dd2eee9SChao Peng }
43028dd2eee9SChao Peng 
4303f32fb328SMichael Roth static u8 kvm_max_private_mapping_level(struct kvm *kvm, kvm_pfn_t pfn,
4304f32fb328SMichael Roth 					u8 max_level, int gmem_order)
4305f32fb328SMichael Roth {
4306f32fb328SMichael Roth 	u8 req_max_level;
4307f32fb328SMichael Roth 
4308f32fb328SMichael Roth 	if (max_level == PG_LEVEL_4K)
4309f32fb328SMichael Roth 		return PG_LEVEL_4K;
4310f32fb328SMichael Roth 
4311f32fb328SMichael Roth 	max_level = min(kvm_max_level_for_order(gmem_order), max_level);
4312f32fb328SMichael Roth 	if (max_level == PG_LEVEL_4K)
4313f32fb328SMichael Roth 		return PG_LEVEL_4K;
4314f32fb328SMichael Roth 
4315f32fb328SMichael Roth 	req_max_level = static_call(kvm_x86_private_max_mapping_level)(kvm, pfn);
4316f32fb328SMichael Roth 	if (req_max_level)
4317f32fb328SMichael Roth 		max_level = min(max_level, req_max_level);
4318f32fb328SMichael Roth 
4319f32fb328SMichael Roth 	return req_max_level;
4320f32fb328SMichael Roth }
4321f32fb328SMichael Roth 
43228dd2eee9SChao Peng static int kvm_faultin_pfn_private(struct kvm_vcpu *vcpu,
43238dd2eee9SChao Peng 				   struct kvm_page_fault *fault)
43248dd2eee9SChao Peng {
43258dd2eee9SChao Peng 	int max_order, r;
43268dd2eee9SChao Peng 
43278dd2eee9SChao Peng 	if (!kvm_slot_can_be_private(fault->slot)) {
43288dd2eee9SChao Peng 		kvm_mmu_prepare_memory_fault_exit(vcpu, fault);
43298dd2eee9SChao Peng 		return -EFAULT;
43308dd2eee9SChao Peng 	}
43318dd2eee9SChao Peng 
43328dd2eee9SChao Peng 	r = kvm_gmem_get_pfn(vcpu->kvm, fault->slot, fault->gfn, &fault->pfn,
43338dd2eee9SChao Peng 			     &max_order);
43348dd2eee9SChao Peng 	if (r) {
43358dd2eee9SChao Peng 		kvm_mmu_prepare_memory_fault_exit(vcpu, fault);
43368dd2eee9SChao Peng 		return r;
43378dd2eee9SChao Peng 	}
43388dd2eee9SChao Peng 
43398dd2eee9SChao Peng 	fault->map_writable = !(fault->slot->flags & KVM_MEM_READONLY);
4340f32fb328SMichael Roth 	fault->max_level = kvm_max_private_mapping_level(vcpu->kvm, fault->pfn,
4341f32fb328SMichael Roth 							 fault->max_level, max_order);
43428dd2eee9SChao Peng 
43438dd2eee9SChao Peng 	return RET_PF_CONTINUE;
43448dd2eee9SChao Peng }
43458dd2eee9SChao Peng 
4346ba6e3fe2SDavid Matlack static int __kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4347c50d8ae3SPaolo Bonzini {
4348c50d8ae3SPaolo Bonzini 	bool async;
4349c50d8ae3SPaolo Bonzini 
43508dd2eee9SChao Peng 	if (fault->is_private)
43518dd2eee9SChao Peng 		return kvm_faultin_pfn_private(vcpu, fault);
43528dd2eee9SChao Peng 
4353c50d8ae3SPaolo Bonzini 	async = false;
4354cd272fc4SSean Christopherson 	fault->pfn = __gfn_to_pfn_memslot(fault->slot, fault->gfn, false, false,
4355cd272fc4SSean Christopherson 					  &async, fault->write,
4356cd272fc4SSean Christopherson 					  &fault->map_writable, &fault->hva);
4357c50d8ae3SPaolo Bonzini 	if (!async)
43585276c616SSean Christopherson 		return RET_PF_CONTINUE; /* *pfn has correct page already */
4359c50d8ae3SPaolo Bonzini 
43602839180cSPaolo Bonzini 	if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
43613647cd04SPaolo Bonzini 		trace_kvm_try_async_get_page(fault->addr, fault->gfn);
43623647cd04SPaolo Bonzini 		if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
43631685c0f3SMingwei Zhang 			trace_kvm_async_pf_repeated_fault(fault->addr, fault->gfn);
4364c50d8ae3SPaolo Bonzini 			kvm_make_request(KVM_REQ_APF_HALT, vcpu);
43655276c616SSean Christopherson 			return RET_PF_RETRY;
4366cd272fc4SSean Christopherson 		} else if (kvm_arch_setup_async_pf(vcpu, fault)) {
43675276c616SSean Christopherson 			return RET_PF_RETRY;
43685276c616SSean Christopherson 		}
4369c50d8ae3SPaolo Bonzini 	}
4370c50d8ae3SPaolo Bonzini 
437176657687SPeter Xu 	/*
437276657687SPeter Xu 	 * Allow gup to bail on pending non-fatal signals when it's also allowed
437376657687SPeter Xu 	 * to wait for IO.  Note, gup always bails if it is unable to quickly
437476657687SPeter Xu 	 * get a page and a fatal signal, i.e. SIGKILL, is pending.
437576657687SPeter Xu 	 */
4376cd272fc4SSean Christopherson 	fault->pfn = __gfn_to_pfn_memslot(fault->slot, fault->gfn, false, true,
4377cd272fc4SSean Christopherson 					  NULL, fault->write,
4378cd272fc4SSean Christopherson 					  &fault->map_writable, &fault->hva);
43795276c616SSean Christopherson 	return RET_PF_CONTINUE;
4380c50d8ae3SPaolo Bonzini }
4381c50d8ae3SPaolo Bonzini 
4382354c908cSDavid Matlack static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
4383354c908cSDavid Matlack 			   unsigned int access)
4384ba6e3fe2SDavid Matlack {
4385cd272fc4SSean Christopherson 	struct kvm_memory_slot *slot = fault->slot;
438656c3a4e4SDavid Matlack 	int ret;
438756c3a4e4SDavid Matlack 
4388cd272fc4SSean Christopherson 	/*
4389cd272fc4SSean Christopherson 	 * Note that the mmu_invalidate_seq also serves to detect a concurrent
4390cd272fc4SSean Christopherson 	 * change in attributes.  is_page_fault_stale() will detect an
4391cd272fc4SSean Christopherson 	 * invalidation relate to fault->fn and resume the guest without
4392cd272fc4SSean Christopherson 	 * installing a mapping in the page tables.
4393cd272fc4SSean Christopherson 	 */
4394cd272fc4SSean Christopherson 	fault->mmu_seq = vcpu->kvm->mmu_invalidate_seq;
4395cd272fc4SSean Christopherson 	smp_rmb();
4396cd272fc4SSean Christopherson 
4397cd272fc4SSean Christopherson 	/*
4398cd272fc4SSean Christopherson 	 * Now that we have a snapshot of mmu_invalidate_seq we can check for a
4399cd272fc4SSean Christopherson 	 * private vs. shared mismatch.
4400cd272fc4SSean Christopherson 	 */
4401cd272fc4SSean Christopherson 	if (fault->is_private != kvm_mem_is_private(vcpu->kvm, fault->gfn)) {
4402cd272fc4SSean Christopherson 		kvm_mmu_prepare_memory_fault_exit(vcpu, fault);
4403cd272fc4SSean Christopherson 		return -EFAULT;
4404cd272fc4SSean Christopherson 	}
4405cd272fc4SSean Christopherson 
4406f6adeae8SSean Christopherson 	if (unlikely(!slot))
4407f6adeae8SSean Christopherson 		return kvm_handle_noslot_fault(vcpu, fault, access);
4408f6adeae8SSean Christopherson 
4409c50d8ae3SPaolo Bonzini 	/*
4410c50d8ae3SPaolo Bonzini 	 * Retry the page fault if the gfn hit a memslot that is being deleted
4411c50d8ae3SPaolo Bonzini 	 * or moved.  This ensures any existing SPTEs for the old memslot will
4412c50d8ae3SPaolo Bonzini 	 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
4413c50d8ae3SPaolo Bonzini 	 */
4414f6adeae8SSean Christopherson 	if (slot->flags & KVM_MEMSLOT_INVALID)
4415c50d8ae3SPaolo Bonzini 		return RET_PF_RETRY;
4416c50d8ae3SPaolo Bonzini 
4417f6adeae8SSean Christopherson 	if (slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT) {
44185bd74f6eSSean Christopherson 		/*
44195bd74f6eSSean Christopherson 		 * Don't map L1's APIC access page into L2, KVM doesn't support
44205bd74f6eSSean Christopherson 		 * using APICv/AVIC to accelerate L2 accesses to L1's APIC,
44215bd74f6eSSean Christopherson 		 * i.e. the access needs to be emulated.  Emulating access to
44225bd74f6eSSean Christopherson 		 * L1's APIC is also correct if L1 is accelerating L2's own
44235bd74f6eSSean Christopherson 		 * virtual APIC, but for some reason L1 also maps _L1's_ APIC
44245bd74f6eSSean Christopherson 		 * into L2.  Note, vcpu_is_mmio_gpa() always treats access to
44255bd74f6eSSean Christopherson 		 * the APIC as MMIO.  Allow an MMIO SPTE to be created, as KVM
44265bd74f6eSSean Christopherson 		 * uses different roots for L1 vs. L2, i.e. there is no danger
44275bd74f6eSSean Christopherson 		 * of breaking APICv/AVIC for L1.
44285bd74f6eSSean Christopherson 		 */
4429f6adeae8SSean Christopherson 		if (is_guest_mode(vcpu))
4430f6adeae8SSean Christopherson 			return kvm_handle_noslot_fault(vcpu, fault, access);
4431f6adeae8SSean Christopherson 
4432c50d8ae3SPaolo Bonzini 		/*
4433c50d8ae3SPaolo Bonzini 		 * If the APIC access page exists but is disabled, go directly
4434c50d8ae3SPaolo Bonzini 		 * to emulation without caching the MMIO access or creating a
4435c50d8ae3SPaolo Bonzini 		 * MMIO SPTE.  That way the cache doesn't need to be purged
4436c50d8ae3SPaolo Bonzini 		 * when the AVIC is re-enabled.
4437c50d8ae3SPaolo Bonzini 		 */
44385bd74f6eSSean Christopherson 		if (!kvm_apicv_activated(vcpu->kvm))
4439c50d8ae3SPaolo Bonzini 			return RET_PF_EMULATE;
4440c50d8ae3SPaolo Bonzini 	}
4441c50d8ae3SPaolo Bonzini 
4442ba6e3fe2SDavid Matlack 	fault->mmu_seq = vcpu->kvm->mmu_invalidate_seq;
4443ba6e3fe2SDavid Matlack 	smp_rmb();
4444ba6e3fe2SDavid Matlack 
4445d02c357eSSean Christopherson 	/*
4446d02c357eSSean Christopherson 	 * Check for a relevant mmu_notifier invalidation event before getting
4447d02c357eSSean Christopherson 	 * the pfn from the primary MMU, and before acquiring mmu_lock.
4448d02c357eSSean Christopherson 	 *
4449d02c357eSSean Christopherson 	 * For mmu_lock, if there is an in-progress invalidation and the kernel
4450d02c357eSSean Christopherson 	 * allows preemption, the invalidation task may drop mmu_lock and yield
4451d02c357eSSean Christopherson 	 * in response to mmu_lock being contended, which is *very* counter-
4452d02c357eSSean Christopherson 	 * productive as this vCPU can't actually make forward progress until
4453d02c357eSSean Christopherson 	 * the invalidation completes.
4454d02c357eSSean Christopherson 	 *
4455d02c357eSSean Christopherson 	 * Retrying now can also avoid unnessary lock contention in the primary
4456d02c357eSSean Christopherson 	 * MMU, as the primary MMU doesn't necessarily hold a single lock for
4457d02c357eSSean Christopherson 	 * the duration of the invalidation, i.e. faulting in a conflicting pfn
4458d02c357eSSean Christopherson 	 * can cause the invalidation to take longer by holding locks that are
4459d02c357eSSean Christopherson 	 * needed to complete the invalidation.
4460d02c357eSSean Christopherson 	 *
4461d02c357eSSean Christopherson 	 * Do the pre-check even for non-preemtible kernels, i.e. even if KVM
4462d02c357eSSean Christopherson 	 * will never yield mmu_lock in response to contention, as this vCPU is
4463d02c357eSSean Christopherson 	 * *guaranteed* to need to retry, i.e. waiting until mmu_lock is held
4464d02c357eSSean Christopherson 	 * to detect retry guarantees the worst case latency for the vCPU.
4465d02c357eSSean Christopherson 	 */
4466f6adeae8SSean Christopherson 	if (mmu_invalidate_retry_gfn_unsafe(vcpu->kvm, fault->mmu_seq, fault->gfn))
4467d02c357eSSean Christopherson 		return RET_PF_RETRY;
4468d02c357eSSean Christopherson 
446956c3a4e4SDavid Matlack 	ret = __kvm_faultin_pfn(vcpu, fault);
447056c3a4e4SDavid Matlack 	if (ret != RET_PF_CONTINUE)
447156c3a4e4SDavid Matlack 		return ret;
447256c3a4e4SDavid Matlack 
447356c3a4e4SDavid Matlack 	if (unlikely(is_error_pfn(fault->pfn)))
4474cd08d178SDavid Matlack 		return kvm_handle_error_pfn(vcpu, fault);
447556c3a4e4SDavid Matlack 
44762b1f4355SSean Christopherson 	if (WARN_ON_ONCE(!fault->slot || is_noslot_pfn(fault->pfn)))
4477354c908cSDavid Matlack 		return kvm_handle_noslot_fault(vcpu, fault, access);
4478354c908cSDavid Matlack 
4479d02c357eSSean Christopherson 	/*
4480d02c357eSSean Christopherson 	 * Check again for a relevant mmu_notifier invalidation event purely to
4481d02c357eSSean Christopherson 	 * avoid contending mmu_lock.  Most invalidations will be detected by
4482d02c357eSSean Christopherson 	 * the previous check, but checking is extremely cheap relative to the
4483d02c357eSSean Christopherson 	 * overall cost of failing to detect the invalidation until after
4484d02c357eSSean Christopherson 	 * mmu_lock is acquired.
4485d02c357eSSean Christopherson 	 */
4486d02c357eSSean Christopherson 	if (mmu_invalidate_retry_gfn_unsafe(vcpu->kvm, fault->mmu_seq, fault->gfn)) {
4487d02c357eSSean Christopherson 		kvm_release_pfn_clean(fault->pfn);
4488d02c357eSSean Christopherson 		return RET_PF_RETRY;
4489d02c357eSSean Christopherson 	}
4490d02c357eSSean Christopherson 
449156c3a4e4SDavid Matlack 	return RET_PF_CONTINUE;
4492ba6e3fe2SDavid Matlack }
4493ba6e3fe2SDavid Matlack 
4494a955cad8SSean Christopherson /*
4495a955cad8SSean Christopherson  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4496a955cad8SSean Christopherson  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4497a955cad8SSean Christopherson  */
4498a955cad8SSean Christopherson static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4499ba6e3fe2SDavid Matlack 				struct kvm_page_fault *fault)
4500a955cad8SSean Christopherson {
4501c5f2d564SSean Christopherson 	struct kvm_mmu_page *sp = root_to_sp(vcpu->arch.mmu->root.hpa);
450218c841e1SSean Christopherson 
450318c841e1SSean Christopherson 	/* Special roots, e.g. pae_root, are not backed by shadow pages. */
450418c841e1SSean Christopherson 	if (sp && is_obsolete_sp(vcpu->kvm, sp))
450518c841e1SSean Christopherson 		return true;
450618c841e1SSean Christopherson 
450718c841e1SSean Christopherson 	/*
450818c841e1SSean Christopherson 	 * Roots without an associated shadow page are considered invalid if
450918c841e1SSean Christopherson 	 * there is a pending request to free obsolete roots.  The request is
451018c841e1SSean Christopherson 	 * only a hint that the current root _may_ be obsolete and needs to be
451118c841e1SSean Christopherson 	 * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
451218c841e1SSean Christopherson 	 * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
451318c841e1SSean Christopherson 	 * to reload even if no vCPU is actively using the root.
451418c841e1SSean Christopherson 	 */
4515527d5cd7SSean Christopherson 	if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4516a955cad8SSean Christopherson 		return true;
4517a955cad8SSean Christopherson 
4518d02c357eSSean Christopherson 	/*
4519d02c357eSSean Christopherson 	 * Check for a relevant mmu_notifier invalidation event one last time
4520d02c357eSSean Christopherson 	 * now that mmu_lock is held, as the "unsafe" checks performed without
4521d02c357eSSean Christopherson 	 * holding mmu_lock can get false negatives.
4522d02c357eSSean Christopherson 	 */
4523a955cad8SSean Christopherson 	return fault->slot &&
45248569992dSChao Peng 	       mmu_invalidate_retry_gfn(vcpu->kvm, fault->mmu_seq, fault->gfn);
4525a955cad8SSean Christopherson }
4526a955cad8SSean Christopherson 
45274326e57eSPaolo Bonzini static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4528c50d8ae3SPaolo Bonzini {
452983f06fa7SSean Christopherson 	int r;
4530c50d8ae3SPaolo Bonzini 
45310e3223d8SSean Christopherson 	/* Dummy roots are used only for shadowing bad guest roots. */
45320e3223d8SSean Christopherson 	if (WARN_ON_ONCE(kvm_mmu_is_dummy_root(vcpu->arch.mmu->root.hpa)))
45330e3223d8SSean Christopherson 		return RET_PF_RETRY;
45340e3223d8SSean Christopherson 
4535b8a5d551SPaolo Bonzini 	if (page_fault_handle_page_track(vcpu, fault))
4536c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4537c50d8ae3SPaolo Bonzini 
45383c8ad5a6SPaolo Bonzini 	r = fast_page_fault(vcpu, fault);
4539c4371c2aSSean Christopherson 	if (r != RET_PF_INVALID)
4540c4371c2aSSean Christopherson 		return r;
454183291445SSean Christopherson 
4542378f5cd6SSean Christopherson 	r = mmu_topup_memory_caches(vcpu, false);
4543c50d8ae3SPaolo Bonzini 	if (r)
4544c50d8ae3SPaolo Bonzini 		return r;
4545c50d8ae3SPaolo Bonzini 
4546354c908cSDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
45475276c616SSean Christopherson 	if (r != RET_PF_CONTINUE)
4548367fd790SSean Christopherson 		return r;
4549367fd790SSean Christopherson 
4550367fd790SSean Christopherson 	r = RET_PF_RETRY;
4551531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4552a2855afcSBen Gardon 
4553ba6e3fe2SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
4554367fd790SSean Christopherson 		goto out_unlock;
4555a955cad8SSean Christopherson 
45567bd7ded6SSean Christopherson 	r = make_mmu_pages_available(vcpu);
45577bd7ded6SSean Christopherson 	if (r)
4558367fd790SSean Christopherson 		goto out_unlock;
4559bb18842eSBen Gardon 
45606c882ef4SDavid Matlack 	r = direct_map(vcpu, fault);
45610f90e1c1SSean Christopherson 
4562367fd790SSean Christopherson out_unlock:
4563531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
45643647cd04SPaolo Bonzini 	kvm_release_pfn_clean(fault->pfn);
4565367fd790SSean Christopherson 	return r;
4566c50d8ae3SPaolo Bonzini }
4567c50d8ae3SPaolo Bonzini 
4568c501040aSPaolo Bonzini static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4569c501040aSPaolo Bonzini 				struct kvm_page_fault *fault)
45700f90e1c1SSean Christopherson {
45710f90e1c1SSean Christopherson 	/* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
45724326e57eSPaolo Bonzini 	fault->max_level = PG_LEVEL_2M;
45734326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
45740f90e1c1SSean Christopherson }
45750f90e1c1SSean Christopherson 
4576c50d8ae3SPaolo Bonzini int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4577c50d8ae3SPaolo Bonzini 				u64 fault_address, char *insn, int insn_len)
4578c50d8ae3SPaolo Bonzini {
4579c50d8ae3SPaolo Bonzini 	int r = 1;
45809ce372b3SVitaly Kuznetsov 	u32 flags = vcpu->arch.apf.host_apf_flags;
4581c50d8ae3SPaolo Bonzini 
4582736c291cSSean Christopherson #ifndef CONFIG_X86_64
4583736c291cSSean Christopherson 	/* A 64-bit CR2 should be impossible on 32-bit KVM. */
4584736c291cSSean Christopherson 	if (WARN_ON_ONCE(fault_address >> 32))
4585736c291cSSean Christopherson 		return -EFAULT;
4586736c291cSSean Christopherson #endif
45877bdbb820SSean Christopherson 	/*
45887bdbb820SSean Christopherson 	 * Legacy #PF exception only have a 32-bit error code.  Simply drop the
45897bdbb820SSean Christopherson 	 * upper bits as KVM doesn't use them for #PF (because they are never
45907bdbb820SSean Christopherson 	 * set), and to ensure there are no collisions with KVM-defined bits.
45917bdbb820SSean Christopherson 	 */
45927bdbb820SSean Christopherson 	if (WARN_ON_ONCE(error_code >> 32))
45937bdbb820SSean Christopherson 		error_code = lower_32_bits(error_code);
4594736c291cSSean Christopherson 
4595dee281e4SSean Christopherson 	/* Ensure the above sanity check also covers KVM-defined flags. */
4596dee281e4SSean Christopherson 	BUILD_BUG_ON(lower_32_bits(PFERR_SYNTHETIC_MASK));
4597c50d8ae3SPaolo Bonzini 
4598c50d8ae3SPaolo Bonzini 	vcpu->arch.l1tf_flush_l1d = true;
45999ce372b3SVitaly Kuznetsov 	if (!flags) {
4600faa03b39SWonhyuk Yang 		trace_kvm_page_fault(vcpu, fault_address, error_code);
4601c50d8ae3SPaolo Bonzini 
4602c50d8ae3SPaolo Bonzini 		if (kvm_event_needs_reinjection(vcpu))
4603c50d8ae3SPaolo Bonzini 			kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4604c50d8ae3SPaolo Bonzini 		r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4605c50d8ae3SPaolo Bonzini 				insn_len);
46069ce372b3SVitaly Kuznetsov 	} else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
460768fd66f1SVitaly Kuznetsov 		vcpu->arch.apf.host_apf_flags = 0;
4608c50d8ae3SPaolo Bonzini 		local_irq_disable();
46096bca69adSThomas Gleixner 		kvm_async_pf_task_wait_schedule(fault_address);
4610c50d8ae3SPaolo Bonzini 		local_irq_enable();
46119ce372b3SVitaly Kuznetsov 	} else {
46129ce372b3SVitaly Kuznetsov 		WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4613c50d8ae3SPaolo Bonzini 	}
46149ce372b3SVitaly Kuznetsov 
4615c50d8ae3SPaolo Bonzini 	return r;
4616c50d8ae3SPaolo Bonzini }
4617c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4618c50d8ae3SPaolo Bonzini 
46199aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
46209aa8ab43SDavid Matlack static int kvm_tdp_mmu_page_fault(struct kvm_vcpu *vcpu,
46219aa8ab43SDavid Matlack 				  struct kvm_page_fault *fault)
46229aa8ab43SDavid Matlack {
46239aa8ab43SDavid Matlack 	int r;
46249aa8ab43SDavid Matlack 
46259aa8ab43SDavid Matlack 	if (page_fault_handle_page_track(vcpu, fault))
46269aa8ab43SDavid Matlack 		return RET_PF_EMULATE;
46279aa8ab43SDavid Matlack 
46289aa8ab43SDavid Matlack 	r = fast_page_fault(vcpu, fault);
46299aa8ab43SDavid Matlack 	if (r != RET_PF_INVALID)
46309aa8ab43SDavid Matlack 		return r;
46319aa8ab43SDavid Matlack 
46329aa8ab43SDavid Matlack 	r = mmu_topup_memory_caches(vcpu, false);
46339aa8ab43SDavid Matlack 	if (r)
46349aa8ab43SDavid Matlack 		return r;
46359aa8ab43SDavid Matlack 
46369aa8ab43SDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
46379aa8ab43SDavid Matlack 	if (r != RET_PF_CONTINUE)
46389aa8ab43SDavid Matlack 		return r;
46399aa8ab43SDavid Matlack 
46409aa8ab43SDavid Matlack 	r = RET_PF_RETRY;
46419aa8ab43SDavid Matlack 	read_lock(&vcpu->kvm->mmu_lock);
46429aa8ab43SDavid Matlack 
46439aa8ab43SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
46449aa8ab43SDavid Matlack 		goto out_unlock;
46459aa8ab43SDavid Matlack 
46469aa8ab43SDavid Matlack 	r = kvm_tdp_mmu_map(vcpu, fault);
46479aa8ab43SDavid Matlack 
46489aa8ab43SDavid Matlack out_unlock:
46499aa8ab43SDavid Matlack 	read_unlock(&vcpu->kvm->mmu_lock);
46509aa8ab43SDavid Matlack 	kvm_release_pfn_clean(fault->pfn);
46519aa8ab43SDavid Matlack 	return r;
46529aa8ab43SDavid Matlack }
46539aa8ab43SDavid Matlack #endif
46549aa8ab43SDavid Matlack 
46551affe455SYan Zhao bool __kvm_mmu_honors_guest_mtrrs(bool vm_has_noncoherent_dma)
46561affe455SYan Zhao {
46571affe455SYan Zhao 	/*
46581affe455SYan Zhao 	 * If host MTRRs are ignored (shadow_memtype_mask is non-zero), and the
46591affe455SYan Zhao 	 * VM has non-coherent DMA (DMA doesn't snoop CPU caches), KVM's ABI is
46601affe455SYan Zhao 	 * to honor the memtype from the guest's MTRRs so that guest accesses
46611affe455SYan Zhao 	 * to memory that is DMA'd aren't cached against the guest's wishes.
46621affe455SYan Zhao 	 *
46631affe455SYan Zhao 	 * Note, KVM may still ultimately ignore guest MTRRs for certain PFNs,
46641affe455SYan Zhao 	 * e.g. KVM will force UC memtype for host MMIO.
46651affe455SYan Zhao 	 */
46661affe455SYan Zhao 	return vm_has_noncoherent_dma && shadow_memtype_mask;
46671affe455SYan Zhao }
46681affe455SYan Zhao 
4669c501040aSPaolo Bonzini int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4670c50d8ae3SPaolo Bonzini {
4671d5e90a69SSean Christopherson 	/*
4672d5e90a69SSean Christopherson 	 * If the guest's MTRRs may be used to compute the "real" memtype,
4673d5e90a69SSean Christopherson 	 * restrict the mapping level to ensure KVM uses a consistent memtype
46741affe455SYan Zhao 	 * across the entire mapping.
4675d5e90a69SSean Christopherson 	 */
46761affe455SYan Zhao 	if (kvm_mmu_honors_guest_mtrrs(vcpu->kvm)) {
4677d5e90a69SSean Christopherson 		for ( ; fault->max_level > PG_LEVEL_4K; --fault->max_level) {
46784326e57eSPaolo Bonzini 			int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
4679c667a3baSHou Wenlong 			gfn_t base = gfn_round_for_level(fault->gfn,
4680c667a3baSHou Wenlong 							 fault->max_level);
4681c50d8ae3SPaolo Bonzini 
4682cb9b88c6SSean Christopherson 			if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4683cb9b88c6SSean Christopherson 				break;
4684d5e90a69SSean Christopherson 		}
4685c50d8ae3SPaolo Bonzini 	}
4686c50d8ae3SPaolo Bonzini 
46879aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
46889aa8ab43SDavid Matlack 	if (tdp_mmu_enabled)
46899aa8ab43SDavid Matlack 		return kvm_tdp_mmu_page_fault(vcpu, fault);
46909aa8ab43SDavid Matlack #endif
46919aa8ab43SDavid Matlack 
46924326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
4693c50d8ae3SPaolo Bonzini }
4694c50d8ae3SPaolo Bonzini 
469584a16226SSean Christopherson static void nonpaging_init_context(struct kvm_mmu *context)
4696c50d8ae3SPaolo Bonzini {
4697c50d8ae3SPaolo Bonzini 	context->page_fault = nonpaging_page_fault;
4698c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = nonpaging_gva_to_gpa;
4699c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
4700c50d8ae3SPaolo Bonzini }
4701c50d8ae3SPaolo Bonzini 
4702be01e8e2SSean Christopherson static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
47030be44352SSean Christopherson 				  union kvm_mmu_page_role role)
47040be44352SSean Christopherson {
4705c30e000eSSean Christopherson 	struct kvm_mmu_page *sp;
4706c30e000eSSean Christopherson 
4707c30e000eSSean Christopherson 	if (!VALID_PAGE(root->hpa))
4708c30e000eSSean Christopherson 		return false;
4709c30e000eSSean Christopherson 
4710c30e000eSSean Christopherson 	if (!role.direct && pgd != root->pgd)
4711c30e000eSSean Christopherson 		return false;
4712c30e000eSSean Christopherson 
4713c30e000eSSean Christopherson 	sp = root_to_sp(root->hpa);
4714c30e000eSSean Christopherson 	if (WARN_ON_ONCE(!sp))
4715c30e000eSSean Christopherson 		return false;
4716c30e000eSSean Christopherson 
4717c30e000eSSean Christopherson 	return role.word == sp->role.word;
47180be44352SSean Christopherson }
47190be44352SSean Christopherson 
4720c50d8ae3SPaolo Bonzini /*
47215499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available,
47225499ea73SPaolo Bonzini  * and insert the current root as the MRU in the cache.
47235499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root and
47245499ea73SPaolo Bonzini  * true is returned.
47255499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
47265499ea73SPaolo Bonzini  * evicted to make room for the current root, and false is returned.
4727c50d8ae3SPaolo Bonzini  */
47285499ea73SPaolo Bonzini static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
47295499ea73SPaolo Bonzini 					      gpa_t new_pgd,
4730c50d8ae3SPaolo Bonzini 					      union kvm_mmu_page_role new_role)
4731c50d8ae3SPaolo Bonzini {
4732c50d8ae3SPaolo Bonzini 	uint i;
4733c50d8ae3SPaolo Bonzini 
4734b9e5603cSPaolo Bonzini 	if (is_root_usable(&mmu->root, new_pgd, new_role))
47350be44352SSean Christopherson 		return true;
47360be44352SSean Christopherson 
4737c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
47385499ea73SPaolo Bonzini 		/*
47395499ea73SPaolo Bonzini 		 * The swaps end up rotating the cache like this:
47405499ea73SPaolo Bonzini 		 *   C   0 1 2 3   (on entry to the function)
47415499ea73SPaolo Bonzini 		 *   0   C 1 2 3
47425499ea73SPaolo Bonzini 		 *   1   C 0 2 3
47435499ea73SPaolo Bonzini 		 *   2   C 0 1 3
47445499ea73SPaolo Bonzini 		 *   3   C 0 1 2   (on exit from the loop)
47455499ea73SPaolo Bonzini 		 */
4746b9e5603cSPaolo Bonzini 		swap(mmu->root, mmu->prev_roots[i]);
4747b9e5603cSPaolo Bonzini 		if (is_root_usable(&mmu->root, new_pgd, new_role))
47485499ea73SPaolo Bonzini 			return true;
4749c50d8ae3SPaolo Bonzini 	}
4750c50d8ae3SPaolo Bonzini 
47515499ea73SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
47525499ea73SPaolo Bonzini 	return false;
4753c50d8ae3SPaolo Bonzini }
4754c50d8ae3SPaolo Bonzini 
4755c50d8ae3SPaolo Bonzini /*
47565499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available.
47575499ea73SPaolo Bonzini  * On entry, mmu->root is invalid.
47585499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
47595499ea73SPaolo Bonzini  * of the cache becomes invalid, and true is returned.
47605499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid and false is returned.
47615499ea73SPaolo Bonzini  */
47625499ea73SPaolo Bonzini static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
47635499ea73SPaolo Bonzini 					     gpa_t new_pgd,
47645499ea73SPaolo Bonzini 					     union kvm_mmu_page_role new_role)
47655499ea73SPaolo Bonzini {
47665499ea73SPaolo Bonzini 	uint i;
47675499ea73SPaolo Bonzini 
47685499ea73SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
47695499ea73SPaolo Bonzini 		if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
47705499ea73SPaolo Bonzini 			goto hit;
47715499ea73SPaolo Bonzini 
47725499ea73SPaolo Bonzini 	return false;
47735499ea73SPaolo Bonzini 
47745499ea73SPaolo Bonzini hit:
47755499ea73SPaolo Bonzini 	swap(mmu->root, mmu->prev_roots[i]);
47765499ea73SPaolo Bonzini 	/* Bubble up the remaining roots.  */
47775499ea73SPaolo Bonzini 	for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
47785499ea73SPaolo Bonzini 		mmu->prev_roots[i] = mmu->prev_roots[i + 1];
47795499ea73SPaolo Bonzini 	mmu->prev_roots[i].hpa = INVALID_PAGE;
47805499ea73SPaolo Bonzini 	return true;
47815499ea73SPaolo Bonzini }
47825499ea73SPaolo Bonzini 
47835499ea73SPaolo Bonzini static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
47845499ea73SPaolo Bonzini 			    gpa_t new_pgd, union kvm_mmu_page_role new_role)
47855499ea73SPaolo Bonzini {
47865499ea73SPaolo Bonzini 	/*
47870e3223d8SSean Christopherson 	 * Limit reuse to 64-bit hosts+VMs without "special" roots in order to
47880e3223d8SSean Christopherson 	 * avoid having to deal with PDPTEs and other complexities.
4789c50d8ae3SPaolo Bonzini 	 */
4790c5f2d564SSean Christopherson 	if (VALID_PAGE(mmu->root.hpa) && !root_to_sp(mmu->root.hpa))
47915499ea73SPaolo Bonzini 		kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4792c50d8ae3SPaolo Bonzini 
47935499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa))
47945499ea73SPaolo Bonzini 		return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
47955499ea73SPaolo Bonzini 	else
47965499ea73SPaolo Bonzini 		return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4797c50d8ae3SPaolo Bonzini }
4798c50d8ae3SPaolo Bonzini 
4799d2e5f333SPaolo Bonzini void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4800c50d8ae3SPaolo Bonzini {
48010c1c92f1SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
48027a458f0eSPaolo Bonzini 	union kvm_mmu_page_role new_role = mmu->root_role;
48030c1c92f1SPaolo Bonzini 
4804a7e48ef7SWei Liu 	/*
4805a7e48ef7SWei Liu 	 * Return immediately if no usable root was found, kvm_mmu_reload()
4806a7e48ef7SWei Liu 	 * will establish a valid root prior to the next VM-Enter.
4807a7e48ef7SWei Liu 	 */
4808a7e48ef7SWei Liu 	if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role))
4809b869855bSSean Christopherson 		return;
4810c50d8ae3SPaolo Bonzini 
4811c50d8ae3SPaolo Bonzini 	/*
4812b869855bSSean Christopherson 	 * It's possible that the cached previous root page is obsolete because
4813b869855bSSean Christopherson 	 * of a change in the MMU generation number. However, changing the
4814527d5cd7SSean Christopherson 	 * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4815527d5cd7SSean Christopherson 	 * which will free the root set here and allocate a new one.
4816b869855bSSean Christopherson 	 */
4817b869855bSSean Christopherson 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4818b869855bSSean Christopherson 
4819b5129100SSean Christopherson 	if (force_flush_and_sync_on_reuse) {
4820b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4821b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4822b5129100SSean Christopherson 	}
4823b869855bSSean Christopherson 
4824b869855bSSean Christopherson 	/*
4825b869855bSSean Christopherson 	 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4826b869855bSSean Christopherson 	 * switching to a new CR3, that GVA->GPA mapping may no longer be
4827b869855bSSean Christopherson 	 * valid. So clear any cached MMIO info even when we don't need to sync
4828b869855bSSean Christopherson 	 * the shadow page tables.
4829c50d8ae3SPaolo Bonzini 	 */
4830c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4831c50d8ae3SPaolo Bonzini 
4832daa5b6c1SBen Gardon 	/*
4833daa5b6c1SBen Gardon 	 * If this is a direct root page, it doesn't have a write flooding
4834daa5b6c1SBen Gardon 	 * count. Otherwise, clear the write flooding count.
4835daa5b6c1SBen Gardon 	 */
4836c30e000eSSean Christopherson 	if (!new_role.direct) {
4837c30e000eSSean Christopherson 		struct kvm_mmu_page *sp = root_to_sp(vcpu->arch.mmu->root.hpa);
4838c30e000eSSean Christopherson 
4839c30e000eSSean Christopherson 		if (!WARN_ON_ONCE(!sp))
4840c30e000eSSean Christopherson 			__clear_sp_write_flooding_count(sp);
4841c30e000eSSean Christopherson 	}
4842c50d8ae3SPaolo Bonzini }
4843be01e8e2SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4844c50d8ae3SPaolo Bonzini 
4845c50d8ae3SPaolo Bonzini static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4846c3e5e415SLai Jiangshan 			   unsigned int access)
4847c50d8ae3SPaolo Bonzini {
4848949019b9SSean Christopherson 	if (unlikely(is_mmio_spte(vcpu->kvm, *sptep))) {
4849c50d8ae3SPaolo Bonzini 		if (gfn != get_mmio_spte_gfn(*sptep)) {
4850c50d8ae3SPaolo Bonzini 			mmu_spte_clear_no_track(sptep);
4851c50d8ae3SPaolo Bonzini 			return true;
4852c50d8ae3SPaolo Bonzini 		}
4853c50d8ae3SPaolo Bonzini 
4854c50d8ae3SPaolo Bonzini 		mark_mmio_spte(vcpu, sptep, gfn, access);
4855c50d8ae3SPaolo Bonzini 		return true;
4856c50d8ae3SPaolo Bonzini 	}
4857c50d8ae3SPaolo Bonzini 
4858c50d8ae3SPaolo Bonzini 	return false;
4859c50d8ae3SPaolo Bonzini }
4860c50d8ae3SPaolo Bonzini 
4861c50d8ae3SPaolo Bonzini #define PTTYPE_EPT 18 /* arbitrary */
4862c50d8ae3SPaolo Bonzini #define PTTYPE PTTYPE_EPT
4863c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4864c50d8ae3SPaolo Bonzini #undef PTTYPE
4865c50d8ae3SPaolo Bonzini 
4866c50d8ae3SPaolo Bonzini #define PTTYPE 64
4867c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4868c50d8ae3SPaolo Bonzini #undef PTTYPE
4869c50d8ae3SPaolo Bonzini 
4870c50d8ae3SPaolo Bonzini #define PTTYPE 32
4871c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4872c50d8ae3SPaolo Bonzini #undef PTTYPE
4873c50d8ae3SPaolo Bonzini 
4874f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
4875f3d90f90SSean Christopherson 				    u64 pa_bits_rsvd, int level, bool nx,
4876f3d90f90SSean Christopherson 				    bool gbpages, bool pse, bool amd)
4877c50d8ae3SPaolo Bonzini {
4878c50d8ae3SPaolo Bonzini 	u64 gbpages_bit_rsvd = 0;
4879c50d8ae3SPaolo Bonzini 	u64 nonleaf_bit8_rsvd = 0;
48805b7f575cSSean Christopherson 	u64 high_bits_rsvd;
4881c50d8ae3SPaolo Bonzini 
4882c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = 0;
4883c50d8ae3SPaolo Bonzini 
4884c50d8ae3SPaolo Bonzini 	if (!gbpages)
4885c50d8ae3SPaolo Bonzini 		gbpages_bit_rsvd = rsvd_bits(7, 7);
4886c50d8ae3SPaolo Bonzini 
48875b7f575cSSean Christopherson 	if (level == PT32E_ROOT_LEVEL)
48885b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
48895b7f575cSSean Christopherson 	else
48905b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
48915b7f575cSSean Christopherson 
48925b7f575cSSean Christopherson 	/* Note, NX doesn't exist in PDPTEs, this is handled below. */
48935b7f575cSSean Christopherson 	if (!nx)
48945b7f575cSSean Christopherson 		high_bits_rsvd |= rsvd_bits(63, 63);
48955b7f575cSSean Christopherson 
4896c50d8ae3SPaolo Bonzini 	/*
4897c50d8ae3SPaolo Bonzini 	 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4898c50d8ae3SPaolo Bonzini 	 * leaf entries) on AMD CPUs only.
4899c50d8ae3SPaolo Bonzini 	 */
4900c50d8ae3SPaolo Bonzini 	if (amd)
4901c50d8ae3SPaolo Bonzini 		nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4902c50d8ae3SPaolo Bonzini 
4903c50d8ae3SPaolo Bonzini 	switch (level) {
4904c50d8ae3SPaolo Bonzini 	case PT32_ROOT_LEVEL:
4905c50d8ae3SPaolo Bonzini 		/* no rsvd bits for 2 level 4K page table entries */
4906c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][1] = 0;
4907c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][0] = 0;
4908c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4909c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4910c50d8ae3SPaolo Bonzini 
4911c50d8ae3SPaolo Bonzini 		if (!pse) {
4912c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = 0;
4913c50d8ae3SPaolo Bonzini 			break;
4914c50d8ae3SPaolo Bonzini 		}
4915c50d8ae3SPaolo Bonzini 
4916c50d8ae3SPaolo Bonzini 		if (is_cpuid_PSE36())
4917c50d8ae3SPaolo Bonzini 			/* 36bits PSE 4MB page */
4918c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4919c50d8ae3SPaolo Bonzini 		else
4920c50d8ae3SPaolo Bonzini 			/* 32 bits PSE 4MB page */
4921c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4922c50d8ae3SPaolo Bonzini 		break;
4923c50d8ae3SPaolo Bonzini 	case PT32E_ROOT_LEVEL:
49245b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
49255b7f575cSSean Christopherson 						   high_bits_rsvd |
49265b7f575cSSean Christopherson 						   rsvd_bits(5, 8) |
49275b7f575cSSean Christopherson 						   rsvd_bits(1, 2);	/* PDPTE */
49285b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;	/* PDE */
49295b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;	/* PTE */
49305b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4931c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20);	/* large page */
4932c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4933c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4934c50d8ae3SPaolo Bonzini 		break;
4935c50d8ae3SPaolo Bonzini 	case PT64_ROOT_5LEVEL:
49365b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
49375b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
49385b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
4939c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][4] =
4940c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][4];
4941df561f66SGustavo A. R. Silva 		fallthrough;
4942c50d8ae3SPaolo Bonzini 	case PT64_ROOT_4LEVEL:
49435b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
49445b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
49455b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
49465b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
49475b7f575cSSean Christopherson 						   gbpages_bit_rsvd;
49485b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
49495b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4950c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][3] =
4951c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][3];
49525b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
49535b7f575cSSean Christopherson 						   gbpages_bit_rsvd |
4954c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 29);
49555b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4956c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20); /* large page */
4957c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4958c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4959c50d8ae3SPaolo Bonzini 		break;
4960c50d8ae3SPaolo Bonzini 	}
4961c50d8ae3SPaolo Bonzini }
4962c50d8ae3SPaolo Bonzini 
4963c919e881SKai Huang static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4964c50d8ae3SPaolo Bonzini 					struct kvm_mmu *context)
4965c50d8ae3SPaolo Bonzini {
4966b705a277SSean Christopherson 	__reset_rsvds_bits_mask(&context->guest_rsvd_check,
49675b7f575cSSean Christopherson 				vcpu->arch.reserved_gpa_bits,
49684d25502aSPaolo Bonzini 				context->cpu_role.base.level, is_efer_nx(context),
4969ccf31d6eSSean Christopherson 				guest_can_use(vcpu, X86_FEATURE_GBPAGES),
49704e9c0d80SSean Christopherson 				is_cr4_pse(context),
4971fd706c9bSSean Christopherson 				guest_cpuid_is_amd_compatible(vcpu));
4972c50d8ae3SPaolo Bonzini }
4973c50d8ae3SPaolo Bonzini 
4974f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
4975f3d90f90SSean Christopherson 					u64 pa_bits_rsvd, bool execonly,
4976f3d90f90SSean Christopherson 					int huge_page_level)
4977c50d8ae3SPaolo Bonzini {
49785b7f575cSSean Christopherson 	u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
497984ea5c09SLai Jiangshan 	u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4980c50d8ae3SPaolo Bonzini 	u64 bad_mt_xwr;
4981c50d8ae3SPaolo Bonzini 
498284ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_1G)
498384ea5c09SLai Jiangshan 		large_1g_rsvd = rsvd_bits(7, 7);
498484ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_2M)
498584ea5c09SLai Jiangshan 		large_2m_rsvd = rsvd_bits(7, 7);
498684ea5c09SLai Jiangshan 
49875b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
49885b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
498984ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
499084ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
49915b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4992c50d8ae3SPaolo Bonzini 
4993c50d8ae3SPaolo Bonzini 	/* large page */
4994c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4995c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
499684ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
499784ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4998c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4999c50d8ae3SPaolo Bonzini 
5000c50d8ae3SPaolo Bonzini 	bad_mt_xwr = 0xFFull << (2 * 8);	/* bits 3..5 must not be 2 */
5001c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (3 * 8);	/* bits 3..5 must not be 3 */
5002c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (7 * 8);	/* bits 3..5 must not be 7 */
5003c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 2);	/* bits 0..2 must not be 010 */
5004c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 6);	/* bits 0..2 must not be 110 */
5005c50d8ae3SPaolo Bonzini 	if (!execonly) {
5006c50d8ae3SPaolo Bonzini 		/* bits 0..2 must not be 100 unless VMX capabilities allow it */
5007c50d8ae3SPaolo Bonzini 		bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
5008c50d8ae3SPaolo Bonzini 	}
5009c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = bad_mt_xwr;
5010c50d8ae3SPaolo Bonzini }
5011c50d8ae3SPaolo Bonzini 
5012c50d8ae3SPaolo Bonzini static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
501384ea5c09SLai Jiangshan 		struct kvm_mmu *context, bool execonly, int huge_page_level)
5014c50d8ae3SPaolo Bonzini {
5015c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
501684ea5c09SLai Jiangshan 				    vcpu->arch.reserved_gpa_bits, execonly,
501784ea5c09SLai Jiangshan 				    huge_page_level);
5018c50d8ae3SPaolo Bonzini }
5019c50d8ae3SPaolo Bonzini 
50206f8e65a6SSean Christopherson static inline u64 reserved_hpa_bits(void)
50216f8e65a6SSean Christopherson {
50226f8e65a6SSean Christopherson 	return rsvd_bits(shadow_phys_bits, 63);
50236f8e65a6SSean Christopherson }
50246f8e65a6SSean Christopherson 
5025c50d8ae3SPaolo Bonzini /*
5026c50d8ae3SPaolo Bonzini  * the page table on host is the shadow page table for the page
5027c50d8ae3SPaolo Bonzini  * table in guest or amd nested guest, its mmu features completely
5028c50d8ae3SPaolo Bonzini  * follow the features in guest.
5029c50d8ae3SPaolo Bonzini  */
503016be1d12SSean Christopherson static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
503116be1d12SSean Christopherson 					struct kvm_mmu *context)
5032c50d8ae3SPaolo Bonzini {
50338c985b2dSSean Christopherson 	/* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
50348c985b2dSSean Christopherson 	bool is_amd = true;
50358c985b2dSSean Christopherson 	/* KVM doesn't use 2-level page tables for the shadow MMU. */
50368c985b2dSSean Christopherson 	bool is_pse = false;
5037c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
5038c50d8ae3SPaolo Bonzini 	int i;
5039c50d8ae3SPaolo Bonzini 
5040a972e29cSPaolo Bonzini 	WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
50418c985b2dSSean Christopherson 
5042c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
5043b705a277SSean Christopherson 	__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
5044a972e29cSPaolo Bonzini 				context->root_role.level,
50457a458f0eSPaolo Bonzini 				context->root_role.efer_nx,
5046ccf31d6eSSean Christopherson 				guest_can_use(vcpu, X86_FEATURE_GBPAGES),
5047ccf31d6eSSean Christopherson 				is_pse, is_amd);
5048c50d8ae3SPaolo Bonzini 
5049c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
5050c50d8ae3SPaolo Bonzini 		return;
5051c50d8ae3SPaolo Bonzini 
5052a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
5053e54f1ff2SKai Huang 		/*
5054e54f1ff2SKai Huang 		 * So far shadow_me_value is a constant during KVM's life
5055e54f1ff2SKai Huang 		 * time.  Bits in shadow_me_value are allowed to be set.
5056e54f1ff2SKai Huang 		 * Bits in shadow_me_mask but not in shadow_me_value are
5057e54f1ff2SKai Huang 		 * not allowed to be set.
5058e54f1ff2SKai Huang 		 */
5059e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
5060e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
5061e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
5062e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
5063c50d8ae3SPaolo Bonzini 	}
5064c50d8ae3SPaolo Bonzini 
5065c50d8ae3SPaolo Bonzini }
5066c50d8ae3SPaolo Bonzini 
5067c50d8ae3SPaolo Bonzini static inline bool boot_cpu_is_amd(void)
5068c50d8ae3SPaolo Bonzini {
5069c50d8ae3SPaolo Bonzini 	WARN_ON_ONCE(!tdp_enabled);
5070c50d8ae3SPaolo Bonzini 	return shadow_x_mask == 0;
5071c50d8ae3SPaolo Bonzini }
5072c50d8ae3SPaolo Bonzini 
5073c50d8ae3SPaolo Bonzini /*
5074c50d8ae3SPaolo Bonzini  * the direct page table on host, use as much mmu features as
5075c50d8ae3SPaolo Bonzini  * possible, however, kvm currently does not do execution-protection.
5076c50d8ae3SPaolo Bonzini  */
5077f3d90f90SSean Christopherson static void reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
5078c50d8ae3SPaolo Bonzini {
5079c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
5080c50d8ae3SPaolo Bonzini 	int i;
5081c50d8ae3SPaolo Bonzini 
5082c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
5083c50d8ae3SPaolo Bonzini 
5084c50d8ae3SPaolo Bonzini 	if (boot_cpu_is_amd())
5085b705a277SSean Christopherson 		__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
50866c6ab524SSean Christopherson 					context->root_role.level, true,
5087c50d8ae3SPaolo Bonzini 					boot_cpu_has(X86_FEATURE_GBPAGES),
50888c985b2dSSean Christopherson 					false, true);
5089c50d8ae3SPaolo Bonzini 	else
5090c50d8ae3SPaolo Bonzini 		__reset_rsvds_bits_mask_ept(shadow_zero_check,
509184ea5c09SLai Jiangshan 					    reserved_hpa_bits(), false,
509284ea5c09SLai Jiangshan 					    max_huge_page_level);
5093c50d8ae3SPaolo Bonzini 
5094c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
5095c50d8ae3SPaolo Bonzini 		return;
5096c50d8ae3SPaolo Bonzini 
5097a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
5098c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
5099c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
5100c50d8ae3SPaolo Bonzini 	}
5101c50d8ae3SPaolo Bonzini }
5102c50d8ae3SPaolo Bonzini 
5103c50d8ae3SPaolo Bonzini /*
5104c50d8ae3SPaolo Bonzini  * as the comments in reset_shadow_zero_bits_mask() except it
5105c50d8ae3SPaolo Bonzini  * is the shadow page table for intel nested guest.
5106c50d8ae3SPaolo Bonzini  */
5107c50d8ae3SPaolo Bonzini static void
5108e8f6e738SJinrong Liang reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
5109c50d8ae3SPaolo Bonzini {
5110c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
511184ea5c09SLai Jiangshan 				    reserved_hpa_bits(), execonly,
511284ea5c09SLai Jiangshan 				    max_huge_page_level);
5113c50d8ae3SPaolo Bonzini }
5114c50d8ae3SPaolo Bonzini 
5115c50d8ae3SPaolo Bonzini #define BYTE_MASK(access) \
5116c50d8ae3SPaolo Bonzini 	((1 & (access) ? 2 : 0) | \
5117c50d8ae3SPaolo Bonzini 	 (2 & (access) ? 4 : 0) | \
5118c50d8ae3SPaolo Bonzini 	 (3 & (access) ? 8 : 0) | \
5119c50d8ae3SPaolo Bonzini 	 (4 & (access) ? 16 : 0) | \
5120c50d8ae3SPaolo Bonzini 	 (5 & (access) ? 32 : 0) | \
5121c50d8ae3SPaolo Bonzini 	 (6 & (access) ? 64 : 0) | \
5122c50d8ae3SPaolo Bonzini 	 (7 & (access) ? 128 : 0))
5123c50d8ae3SPaolo Bonzini 
5124c50d8ae3SPaolo Bonzini 
5125c596f147SSean Christopherson static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
5126c50d8ae3SPaolo Bonzini {
5127c50d8ae3SPaolo Bonzini 	unsigned byte;
5128c50d8ae3SPaolo Bonzini 
5129c50d8ae3SPaolo Bonzini 	const u8 x = BYTE_MASK(ACC_EXEC_MASK);
5130c50d8ae3SPaolo Bonzini 	const u8 w = BYTE_MASK(ACC_WRITE_MASK);
5131c50d8ae3SPaolo Bonzini 	const u8 u = BYTE_MASK(ACC_USER_MASK);
5132c50d8ae3SPaolo Bonzini 
5133c596f147SSean Christopherson 	bool cr4_smep = is_cr4_smep(mmu);
5134c596f147SSean Christopherson 	bool cr4_smap = is_cr4_smap(mmu);
5135c596f147SSean Christopherson 	bool cr0_wp = is_cr0_wp(mmu);
513690599c28SSean Christopherson 	bool efer_nx = is_efer_nx(mmu);
5137c50d8ae3SPaolo Bonzini 
5138c50d8ae3SPaolo Bonzini 	for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
5139c50d8ae3SPaolo Bonzini 		unsigned pfec = byte << 1;
5140c50d8ae3SPaolo Bonzini 
5141c50d8ae3SPaolo Bonzini 		/*
5142c50d8ae3SPaolo Bonzini 		 * Each "*f" variable has a 1 bit for each UWX value
5143c50d8ae3SPaolo Bonzini 		 * that causes a fault with the given PFEC.
5144c50d8ae3SPaolo Bonzini 		 */
5145c50d8ae3SPaolo Bonzini 
5146c50d8ae3SPaolo Bonzini 		/* Faults from writes to non-writable pages */
5147c50d8ae3SPaolo Bonzini 		u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
5148c50d8ae3SPaolo Bonzini 		/* Faults from user mode accesses to supervisor pages */
5149c50d8ae3SPaolo Bonzini 		u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
5150c50d8ae3SPaolo Bonzini 		/* Faults from fetches of non-executable pages*/
5151c50d8ae3SPaolo Bonzini 		u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
5152c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode fetches of user pages */
5153c50d8ae3SPaolo Bonzini 		u8 smepf = 0;
5154c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode accesses of user pages */
5155c50d8ae3SPaolo Bonzini 		u8 smapf = 0;
5156c50d8ae3SPaolo Bonzini 
5157c50d8ae3SPaolo Bonzini 		if (!ept) {
5158c50d8ae3SPaolo Bonzini 			/* Faults from kernel mode accesses to user pages */
5159c50d8ae3SPaolo Bonzini 			u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
5160c50d8ae3SPaolo Bonzini 
5161c50d8ae3SPaolo Bonzini 			/* Not really needed: !nx will cause pte.nx to fault */
516290599c28SSean Christopherson 			if (!efer_nx)
5163c50d8ae3SPaolo Bonzini 				ff = 0;
5164c50d8ae3SPaolo Bonzini 
5165c50d8ae3SPaolo Bonzini 			/* Allow supervisor writes if !cr0.wp */
5166c50d8ae3SPaolo Bonzini 			if (!cr0_wp)
5167c50d8ae3SPaolo Bonzini 				wf = (pfec & PFERR_USER_MASK) ? wf : 0;
5168c50d8ae3SPaolo Bonzini 
5169c50d8ae3SPaolo Bonzini 			/* Disallow supervisor fetches of user code if cr4.smep */
5170c50d8ae3SPaolo Bonzini 			if (cr4_smep)
5171c50d8ae3SPaolo Bonzini 				smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
5172c50d8ae3SPaolo Bonzini 
5173c50d8ae3SPaolo Bonzini 			/*
5174c50d8ae3SPaolo Bonzini 			 * SMAP:kernel-mode data accesses from user-mode
5175c50d8ae3SPaolo Bonzini 			 * mappings should fault. A fault is considered
5176c50d8ae3SPaolo Bonzini 			 * as a SMAP violation if all of the following
5177c50d8ae3SPaolo Bonzini 			 * conditions are true:
5178c50d8ae3SPaolo Bonzini 			 *   - X86_CR4_SMAP is set in CR4
5179c50d8ae3SPaolo Bonzini 			 *   - A user page is accessed
5180c50d8ae3SPaolo Bonzini 			 *   - The access is not a fetch
51814f4aa80eSLai Jiangshan 			 *   - The access is supervisor mode
51824f4aa80eSLai Jiangshan 			 *   - If implicit supervisor access or X86_EFLAGS_AC is clear
5183c50d8ae3SPaolo Bonzini 			 *
518494b4a2f1SLai Jiangshan 			 * Here, we cover the first four conditions.
518594b4a2f1SLai Jiangshan 			 * The fifth is computed dynamically in permission_fault();
5186c50d8ae3SPaolo Bonzini 			 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
5187c50d8ae3SPaolo Bonzini 			 * *not* subject to SMAP restrictions.
5188c50d8ae3SPaolo Bonzini 			 */
5189c50d8ae3SPaolo Bonzini 			if (cr4_smap)
5190c50d8ae3SPaolo Bonzini 				smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
5191c50d8ae3SPaolo Bonzini 		}
5192c50d8ae3SPaolo Bonzini 
5193c50d8ae3SPaolo Bonzini 		mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
5194c50d8ae3SPaolo Bonzini 	}
5195c50d8ae3SPaolo Bonzini }
5196c50d8ae3SPaolo Bonzini 
5197c50d8ae3SPaolo Bonzini /*
5198c50d8ae3SPaolo Bonzini * PKU is an additional mechanism by which the paging controls access to
5199c50d8ae3SPaolo Bonzini * user-mode addresses based on the value in the PKRU register.  Protection
5200c50d8ae3SPaolo Bonzini * key violations are reported through a bit in the page fault error code.
5201c50d8ae3SPaolo Bonzini * Unlike other bits of the error code, the PK bit is not known at the
5202c50d8ae3SPaolo Bonzini * call site of e.g. gva_to_gpa; it must be computed directly in
5203c50d8ae3SPaolo Bonzini * permission_fault based on two bits of PKRU, on some machine state (CR4,
5204c50d8ae3SPaolo Bonzini * CR0, EFER, CPL), and on other bits of the error code and the page tables.
5205c50d8ae3SPaolo Bonzini *
5206c50d8ae3SPaolo Bonzini * In particular the following conditions come from the error code, the
5207c50d8ae3SPaolo Bonzini * page tables and the machine state:
5208c50d8ae3SPaolo Bonzini * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
5209c50d8ae3SPaolo Bonzini * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
5210c50d8ae3SPaolo Bonzini * - PK is always zero if U=0 in the page tables
5211c50d8ae3SPaolo Bonzini * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
5212c50d8ae3SPaolo Bonzini *
5213c50d8ae3SPaolo Bonzini * The PKRU bitmask caches the result of these four conditions.  The error
5214c50d8ae3SPaolo Bonzini * code (minus the P bit) and the page table's U bit form an index into the
5215c50d8ae3SPaolo Bonzini * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
5216c50d8ae3SPaolo Bonzini * with the two bits of the PKRU register corresponding to the protection key.
5217c50d8ae3SPaolo Bonzini * For the first three conditions above the bits will be 00, thus masking
5218c50d8ae3SPaolo Bonzini * away both AD and WD.  For all reads or if the last condition holds, WD
5219c50d8ae3SPaolo Bonzini * only will be masked away.
5220c50d8ae3SPaolo Bonzini */
52212e4c0661SSean Christopherson static void update_pkru_bitmask(struct kvm_mmu *mmu)
5222c50d8ae3SPaolo Bonzini {
5223c50d8ae3SPaolo Bonzini 	unsigned bit;
5224c50d8ae3SPaolo Bonzini 	bool wp;
5225c50d8ae3SPaolo Bonzini 
5226c50d8ae3SPaolo Bonzini 	mmu->pkru_mask = 0;
5227a3ca5281SChenyi Qiang 
5228a3ca5281SChenyi Qiang 	if (!is_cr4_pke(mmu))
5229c50d8ae3SPaolo Bonzini 		return;
5230c50d8ae3SPaolo Bonzini 
52312e4c0661SSean Christopherson 	wp = is_cr0_wp(mmu);
5232c50d8ae3SPaolo Bonzini 
5233c50d8ae3SPaolo Bonzini 	for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
5234c50d8ae3SPaolo Bonzini 		unsigned pfec, pkey_bits;
5235c50d8ae3SPaolo Bonzini 		bool check_pkey, check_write, ff, uf, wf, pte_user;
5236c50d8ae3SPaolo Bonzini 
5237c50d8ae3SPaolo Bonzini 		pfec = bit << 1;
5238c50d8ae3SPaolo Bonzini 		ff = pfec & PFERR_FETCH_MASK;
5239c50d8ae3SPaolo Bonzini 		uf = pfec & PFERR_USER_MASK;
5240c50d8ae3SPaolo Bonzini 		wf = pfec & PFERR_WRITE_MASK;
5241c50d8ae3SPaolo Bonzini 
5242c50d8ae3SPaolo Bonzini 		/* PFEC.RSVD is replaced by ACC_USER_MASK. */
5243c50d8ae3SPaolo Bonzini 		pte_user = pfec & PFERR_RSVD_MASK;
5244c50d8ae3SPaolo Bonzini 
5245c50d8ae3SPaolo Bonzini 		/*
5246c50d8ae3SPaolo Bonzini 		 * Only need to check the access which is not an
5247c50d8ae3SPaolo Bonzini 		 * instruction fetch and is to a user page.
5248c50d8ae3SPaolo Bonzini 		 */
5249c50d8ae3SPaolo Bonzini 		check_pkey = (!ff && pte_user);
5250c50d8ae3SPaolo Bonzini 		/*
5251c50d8ae3SPaolo Bonzini 		 * write access is controlled by PKRU if it is a
5252c50d8ae3SPaolo Bonzini 		 * user access or CR0.WP = 1.
5253c50d8ae3SPaolo Bonzini 		 */
5254c50d8ae3SPaolo Bonzini 		check_write = check_pkey && wf && (uf || wp);
5255c50d8ae3SPaolo Bonzini 
5256c50d8ae3SPaolo Bonzini 		/* PKRU.AD stops both read and write access. */
5257c50d8ae3SPaolo Bonzini 		pkey_bits = !!check_pkey;
5258c50d8ae3SPaolo Bonzini 		/* PKRU.WD stops write access. */
5259c50d8ae3SPaolo Bonzini 		pkey_bits |= (!!check_write) << 1;
5260c50d8ae3SPaolo Bonzini 
5261c50d8ae3SPaolo Bonzini 		mmu->pkru_mask |= (pkey_bits & 3) << pfec;
5262c50d8ae3SPaolo Bonzini 	}
5263c50d8ae3SPaolo Bonzini }
5264c50d8ae3SPaolo Bonzini 
5265533f9a4bSSean Christopherson static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
5266533f9a4bSSean Christopherson 					struct kvm_mmu *mmu)
5267c50d8ae3SPaolo Bonzini {
5268533f9a4bSSean Christopherson 	if (!is_cr0_pg(mmu))
5269533f9a4bSSean Christopherson 		return;
5270c50d8ae3SPaolo Bonzini 
5271c919e881SKai Huang 	reset_guest_rsvds_bits_mask(vcpu, mmu);
5272533f9a4bSSean Christopherson 	update_permission_bitmask(mmu, false);
5273533f9a4bSSean Christopherson 	update_pkru_bitmask(mmu);
5274c50d8ae3SPaolo Bonzini }
5275c50d8ae3SPaolo Bonzini 
5276fe660f72SSean Christopherson static void paging64_init_context(struct kvm_mmu *context)
5277c50d8ae3SPaolo Bonzini {
5278c50d8ae3SPaolo Bonzini 	context->page_fault = paging64_page_fault;
5279c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging64_gva_to_gpa;
5280c3c6c9fcSLai Jiangshan 	context->sync_spte = paging64_sync_spte;
5281c50d8ae3SPaolo Bonzini }
5282c50d8ae3SPaolo Bonzini 
528384a16226SSean Christopherson static void paging32_init_context(struct kvm_mmu *context)
5284c50d8ae3SPaolo Bonzini {
5285c50d8ae3SPaolo Bonzini 	context->page_fault = paging32_page_fault;
5286c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging32_gva_to_gpa;
5287c3c6c9fcSLai Jiangshan 	context->sync_spte = paging32_sync_spte;
5288c50d8ae3SPaolo Bonzini }
5289c50d8ae3SPaolo Bonzini 
5290f3d90f90SSean Christopherson static union kvm_cpu_role kvm_calc_cpu_role(struct kvm_vcpu *vcpu,
5291f3d90f90SSean Christopherson 					    const struct kvm_mmu_role_regs *regs)
5292e5ed0fb0SPaolo Bonzini {
52937a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5294e5ed0fb0SPaolo Bonzini 
5295e5ed0fb0SPaolo Bonzini 	role.base.access = ACC_ALL;
5296e5ed0fb0SPaolo Bonzini 	role.base.smm = is_smm(vcpu);
5297e5ed0fb0SPaolo Bonzini 	role.base.guest_mode = is_guest_mode(vcpu);
5298e5ed0fb0SPaolo Bonzini 	role.ext.valid = 1;
5299e5ed0fb0SPaolo Bonzini 
5300e5ed0fb0SPaolo Bonzini 	if (!____is_cr0_pg(regs)) {
5301e5ed0fb0SPaolo Bonzini 		role.base.direct = 1;
5302e5ed0fb0SPaolo Bonzini 		return role;
5303e5ed0fb0SPaolo Bonzini 	}
5304e5ed0fb0SPaolo Bonzini 
5305e5ed0fb0SPaolo Bonzini 	role.base.efer_nx = ____is_efer_nx(regs);
5306e5ed0fb0SPaolo Bonzini 	role.base.cr0_wp = ____is_cr0_wp(regs);
5307e5ed0fb0SPaolo Bonzini 	role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
5308e5ed0fb0SPaolo Bonzini 	role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
5309e5ed0fb0SPaolo Bonzini 	role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
531060f3cb60SPaolo Bonzini 
531160f3cb60SPaolo Bonzini 	if (____is_efer_lma(regs))
531260f3cb60SPaolo Bonzini 		role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
531360f3cb60SPaolo Bonzini 							: PT64_ROOT_4LEVEL;
531460f3cb60SPaolo Bonzini 	else if (____is_cr4_pae(regs))
531560f3cb60SPaolo Bonzini 		role.base.level = PT32E_ROOT_LEVEL;
531660f3cb60SPaolo Bonzini 	else
531760f3cb60SPaolo Bonzini 		role.base.level = PT32_ROOT_LEVEL;
5318e5ed0fb0SPaolo Bonzini 
5319e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smep = ____is_cr4_smep(regs);
5320e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smap = ____is_cr4_smap(regs);
5321e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pse = ____is_cr4_pse(regs);
5322e5ed0fb0SPaolo Bonzini 
5323e5ed0fb0SPaolo Bonzini 	/* PKEY and LA57 are active iff long mode is active. */
5324e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
5325e5ed0fb0SPaolo Bonzini 	role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
5326e5ed0fb0SPaolo Bonzini 	role.ext.efer_lma = ____is_efer_lma(regs);
5327e5ed0fb0SPaolo Bonzini 	return role;
5328e5ed0fb0SPaolo Bonzini }
5329e5ed0fb0SPaolo Bonzini 
5330cf9f4c0eSSean Christopherson void __kvm_mmu_refresh_passthrough_bits(struct kvm_vcpu *vcpu,
5331cf9f4c0eSSean Christopherson 					struct kvm_mmu *mmu)
5332cf9f4c0eSSean Christopherson {
5333cf9f4c0eSSean Christopherson 	const bool cr0_wp = kvm_is_cr0_bit_set(vcpu, X86_CR0_WP);
5334cf9f4c0eSSean Christopherson 
5335cf9f4c0eSSean Christopherson 	BUILD_BUG_ON((KVM_MMU_CR0_ROLE_BITS & KVM_POSSIBLE_CR0_GUEST_BITS) != X86_CR0_WP);
5336cf9f4c0eSSean Christopherson 	BUILD_BUG_ON((KVM_MMU_CR4_ROLE_BITS & KVM_POSSIBLE_CR4_GUEST_BITS));
5337cf9f4c0eSSean Christopherson 
5338cf9f4c0eSSean Christopherson 	if (is_cr0_wp(mmu) == cr0_wp)
5339cf9f4c0eSSean Christopherson 		return;
5340cf9f4c0eSSean Christopherson 
5341cf9f4c0eSSean Christopherson 	mmu->cpu_role.base.cr0_wp = cr0_wp;
5342cf9f4c0eSSean Christopherson 	reset_guest_paging_metadata(vcpu, mmu);
5343cf9f4c0eSSean Christopherson }
5344cf9f4c0eSSean Christopherson 
5345d468d94bSSean Christopherson static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
5346d468d94bSSean Christopherson {
5347746700d2SWei Huang 	/* tdp_root_level is architecture forced level, use it if nonzero */
5348746700d2SWei Huang 	if (tdp_root_level)
5349746700d2SWei Huang 		return tdp_root_level;
5350746700d2SWei Huang 
5351d468d94bSSean Christopherson 	/* Use 5-level TDP if and only if it's useful/necessary. */
535283013059SSean Christopherson 	if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
5353d468d94bSSean Christopherson 		return 4;
5354d468d94bSSean Christopherson 
535583013059SSean Christopherson 	return max_tdp_level;
5356d468d94bSSean Christopherson }
5357d468d94bSSean Christopherson 
5358b628cb52SGerd Hoffmann u8 kvm_mmu_get_max_tdp_level(void)
5359b628cb52SGerd Hoffmann {
5360b628cb52SGerd Hoffmann 	return tdp_root_level ? tdp_root_level : max_tdp_level;
5361b628cb52SGerd Hoffmann }
5362b628cb52SGerd Hoffmann 
53637a458f0eSPaolo Bonzini static union kvm_mmu_page_role
53648626c120SSean Christopherson kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
53657a7ae829SPaolo Bonzini 				union kvm_cpu_role cpu_role)
5366c50d8ae3SPaolo Bonzini {
53677a458f0eSPaolo Bonzini 	union kvm_mmu_page_role role = {0};
5368c50d8ae3SPaolo Bonzini 
53697a458f0eSPaolo Bonzini 	role.access = ACC_ALL;
53707a458f0eSPaolo Bonzini 	role.cr0_wp = true;
53717a458f0eSPaolo Bonzini 	role.efer_nx = true;
53727a458f0eSPaolo Bonzini 	role.smm = cpu_role.base.smm;
53737a458f0eSPaolo Bonzini 	role.guest_mode = cpu_role.base.guest_mode;
537454275f74SSean Christopherson 	role.ad_disabled = !kvm_ad_enabled();
53757a458f0eSPaolo Bonzini 	role.level = kvm_mmu_get_tdp_level(vcpu);
53767a458f0eSPaolo Bonzini 	role.direct = true;
53777a458f0eSPaolo Bonzini 	role.has_4_byte_gpte = false;
5378c50d8ae3SPaolo Bonzini 
5379c50d8ae3SPaolo Bonzini 	return role;
5380c50d8ae3SPaolo Bonzini }
5381c50d8ae3SPaolo Bonzini 
538239e7e2bfSPaolo Bonzini static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
5383a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5384c50d8ae3SPaolo Bonzini {
53858c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
53867a458f0eSPaolo Bonzini 	union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
5387c50d8ae3SPaolo Bonzini 
5388e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
53897a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
5390c50d8ae3SPaolo Bonzini 		return;
5391c50d8ae3SPaolo Bonzini 
5392e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
53937a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
53947a02674dSSean Christopherson 	context->page_fault = kvm_tdp_page_fault;
5395c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
53962fdcc1b3SPaolo Bonzini 	context->get_guest_pgd = get_guest_cr3;
5397c50d8ae3SPaolo Bonzini 	context->get_pdptr = kvm_pdptr_read;
5398c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5399c50d8ae3SPaolo Bonzini 
540036f26787SSean Christopherson 	if (!is_cr0_pg(context))
5401c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = nonpaging_gva_to_gpa;
540236f26787SSean Christopherson 	else if (is_cr4_pae(context))
5403c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging64_gva_to_gpa;
5404f4bd6f73SSean Christopherson 	else
5405c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging32_gva_to_gpa;
5406c50d8ae3SPaolo Bonzini 
5407533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5408e8f6e738SJinrong Liang 	reset_tdp_shadow_zero_bits_mask(context);
5409c50d8ae3SPaolo Bonzini }
5410c50d8ae3SPaolo Bonzini 
54118c008659SPaolo Bonzini static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
54127a7ae829SPaolo Bonzini 				    union kvm_cpu_role cpu_role,
54137a458f0eSPaolo Bonzini 				    union kvm_mmu_page_role root_role)
5414c50d8ae3SPaolo Bonzini {
5415e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
54167a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
541718db1b17SSean Christopherson 		return;
5418c50d8ae3SPaolo Bonzini 
5419e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
54207a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
542118db1b17SSean Christopherson 
542236f26787SSean Christopherson 	if (!is_cr0_pg(context))
542384a16226SSean Christopherson 		nonpaging_init_context(context);
542436f26787SSean Christopherson 	else if (is_cr4_pae(context))
5425fe660f72SSean Christopherson 		paging64_init_context(context);
5426c50d8ae3SPaolo Bonzini 	else
542784a16226SSean Christopherson 		paging32_init_context(context);
5428c50d8ae3SPaolo Bonzini 
5429533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5430c50d8ae3SPaolo Bonzini 	reset_shadow_zero_bits_mask(vcpu, context);
5431c50d8ae3SPaolo Bonzini }
54320f04a2acSVitaly Kuznetsov 
5433594e91a1SSean Christopherson static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
5434a7f1de9bSPaolo Bonzini 				union kvm_cpu_role cpu_role)
54350f04a2acSVitaly Kuznetsov {
54368c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
543756b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
543856b321f9SPaolo Bonzini 
543956b321f9SPaolo Bonzini 	root_role = cpu_role.base;
544056b321f9SPaolo Bonzini 
544156b321f9SPaolo Bonzini 	/* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
544256b321f9SPaolo Bonzini 	root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
544356b321f9SPaolo Bonzini 
544456b321f9SPaolo Bonzini 	/*
544556b321f9SPaolo Bonzini 	 * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
544656b321f9SPaolo Bonzini 	 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
544756b321f9SPaolo Bonzini 	 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
544856b321f9SPaolo Bonzini 	 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
544956b321f9SPaolo Bonzini 	 * The iTLB multi-hit workaround can be toggled at any time, so assume
545056b321f9SPaolo Bonzini 	 * NX can be used by any non-nested shadow MMU to avoid having to reset
545156b321f9SPaolo Bonzini 	 * MMU contexts.
545256b321f9SPaolo Bonzini 	 */
545356b321f9SPaolo Bonzini 	root_role.efer_nx = true;
54540f04a2acSVitaly Kuznetsov 
54557a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
54560f04a2acSVitaly Kuznetsov }
54570f04a2acSVitaly Kuznetsov 
5458dbc4739bSSean Christopherson void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
5459dbc4739bSSean Christopherson 			     unsigned long cr4, u64 efer, gpa_t nested_cr3)
54600f04a2acSVitaly Kuznetsov {
54618c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5462594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
5463594e91a1SSean Christopherson 		.cr0 = cr0,
546428f091bcSPaolo Bonzini 		.cr4 = cr4 & ~X86_CR4_PKE,
5465594e91a1SSean Christopherson 		.efer = efer,
5466594e91a1SSean Christopherson 	};
54677a7ae829SPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
546856b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
546956b321f9SPaolo Bonzini 
547056b321f9SPaolo Bonzini 	/* NPT requires CR0.PG=1. */
547156b321f9SPaolo Bonzini 	WARN_ON_ONCE(cpu_role.base.direct);
547256b321f9SPaolo Bonzini 
547356b321f9SPaolo Bonzini 	root_role = cpu_role.base;
547456b321f9SPaolo Bonzini 	root_role.level = kvm_mmu_get_tdp_level(vcpu);
547584e5ffd0SLai Jiangshan 	if (root_role.level == PT64_ROOT_5LEVEL &&
547684e5ffd0SLai Jiangshan 	    cpu_role.base.level == PT64_ROOT_4LEVEL)
547784e5ffd0SLai Jiangshan 		root_role.passthrough = 1;
54780f04a2acSVitaly Kuznetsov 
54797a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5480d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, nested_cr3);
54810f04a2acSVitaly Kuznetsov }
54820f04a2acSVitaly Kuznetsov EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
5483c50d8ae3SPaolo Bonzini 
54847a7ae829SPaolo Bonzini static union kvm_cpu_role
5485c50d8ae3SPaolo Bonzini kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
5486bb1fcc70SSean Christopherson 				   bool execonly, u8 level)
5487c50d8ae3SPaolo Bonzini {
54887a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5489c50d8ae3SPaolo Bonzini 
5490daed87b8SPaolo Bonzini 	/*
5491daed87b8SPaolo Bonzini 	 * KVM does not support SMM transfer monitors, and consequently does not
5492daed87b8SPaolo Bonzini 	 * support the "entry to SMM" control either.  role.base.smm is always 0.
5493daed87b8SPaolo Bonzini 	 */
5494daed87b8SPaolo Bonzini 	WARN_ON_ONCE(is_smm(vcpu));
5495bb1fcc70SSean Christopherson 	role.base.level = level;
5496bb3b394dSLai Jiangshan 	role.base.has_4_byte_gpte = false;
5497c50d8ae3SPaolo Bonzini 	role.base.direct = false;
5498c50d8ae3SPaolo Bonzini 	role.base.ad_disabled = !accessed_dirty;
5499c50d8ae3SPaolo Bonzini 	role.base.guest_mode = true;
5500c50d8ae3SPaolo Bonzini 	role.base.access = ACC_ALL;
5501c50d8ae3SPaolo Bonzini 
5502cd6767c3SSean Christopherson 	role.ext.word = 0;
5503c50d8ae3SPaolo Bonzini 	role.ext.execonly = execonly;
5504cd6767c3SSean Christopherson 	role.ext.valid = 1;
5505c50d8ae3SPaolo Bonzini 
5506c50d8ae3SPaolo Bonzini 	return role;
5507c50d8ae3SPaolo Bonzini }
5508c50d8ae3SPaolo Bonzini 
5509c50d8ae3SPaolo Bonzini void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
5510cc022ae1SLai Jiangshan 			     int huge_page_level, bool accessed_dirty,
5511cc022ae1SLai Jiangshan 			     gpa_t new_eptp)
5512c50d8ae3SPaolo Bonzini {
55138c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5514bb1fcc70SSean Christopherson 	u8 level = vmx_eptp_page_walk_level(new_eptp);
55157a7ae829SPaolo Bonzini 	union kvm_cpu_role new_mode =
5516c50d8ae3SPaolo Bonzini 		kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
5517bb1fcc70SSean Christopherson 						   execonly, level);
5518c50d8ae3SPaolo Bonzini 
5519e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 != context->cpu_role.as_u64) {
5520e5ed0fb0SPaolo Bonzini 		/* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
5521e5ed0fb0SPaolo Bonzini 		context->cpu_role.as_u64 = new_mode.as_u64;
55227a458f0eSPaolo Bonzini 		context->root_role.word = new_mode.base.word;
552318db1b17SSean Christopherson 
5524c50d8ae3SPaolo Bonzini 		context->page_fault = ept_page_fault;
5525c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = ept_gva_to_gpa;
5526c3c6c9fcSLai Jiangshan 		context->sync_spte = ept_sync_spte;
5527347a0d0dSPaolo Bonzini 
5528c596f147SSean Christopherson 		update_permission_bitmask(context, true);
552928f091bcSPaolo Bonzini 		context->pkru_mask = 0;
5530cc022ae1SLai Jiangshan 		reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
5531e8f6e738SJinrong Liang 		reset_ept_shadow_zero_bits_mask(context, execonly);
5532c50d8ae3SPaolo Bonzini 	}
55333cffc89dSPaolo Bonzini 
5534d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, new_eptp);
55353cffc89dSPaolo Bonzini }
5536c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5537c50d8ae3SPaolo Bonzini 
553839e7e2bfSPaolo Bonzini static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
5539a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5540c50d8ae3SPaolo Bonzini {
55418c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5542c50d8ae3SPaolo Bonzini 
5543a7f1de9bSPaolo Bonzini 	kvm_init_shadow_mmu(vcpu, cpu_role);
5544929d1cfaSPaolo Bonzini 
55452fdcc1b3SPaolo Bonzini 	context->get_guest_pgd     = get_guest_cr3;
5546c50d8ae3SPaolo Bonzini 	context->get_pdptr         = kvm_pdptr_read;
5547c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5548c50d8ae3SPaolo Bonzini }
5549c50d8ae3SPaolo Bonzini 
555039e7e2bfSPaolo Bonzini static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5551a7f1de9bSPaolo Bonzini 				union kvm_cpu_role new_mode)
5552c50d8ae3SPaolo Bonzini {
5553c50d8ae3SPaolo Bonzini 	struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5554c50d8ae3SPaolo Bonzini 
5555e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5556c50d8ae3SPaolo Bonzini 		return;
5557c50d8ae3SPaolo Bonzini 
5558e5ed0fb0SPaolo Bonzini 	g_context->cpu_role.as_u64   = new_mode.as_u64;
55592fdcc1b3SPaolo Bonzini 	g_context->get_guest_pgd     = get_guest_cr3;
5560c50d8ae3SPaolo Bonzini 	g_context->get_pdptr         = kvm_pdptr_read;
5561c50d8ae3SPaolo Bonzini 	g_context->inject_page_fault = kvm_inject_page_fault;
5562c50d8ae3SPaolo Bonzini 
5563c50d8ae3SPaolo Bonzini 	/*
55645efac074SPaolo Bonzini 	 * L2 page tables are never shadowed, so there is no need to sync
55655efac074SPaolo Bonzini 	 * SPTEs.
55665efac074SPaolo Bonzini 	 */
55679fd4a4e3SLai Jiangshan 	g_context->sync_spte         = NULL;
55685efac074SPaolo Bonzini 
55695efac074SPaolo Bonzini 	/*
5570c50d8ae3SPaolo Bonzini 	 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5571c50d8ae3SPaolo Bonzini 	 * L1's nested page tables (e.g. EPT12). The nested translation
5572c50d8ae3SPaolo Bonzini 	 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5573c50d8ae3SPaolo Bonzini 	 * L2's page tables as the first level of translation and L1's
5574c50d8ae3SPaolo Bonzini 	 * nested page tables as the second level of translation. Basically
5575c50d8ae3SPaolo Bonzini 	 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5576c50d8ae3SPaolo Bonzini 	 */
5577fa4b5588SSean Christopherson 	if (!is_paging(vcpu))
55781f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5579fa4b5588SSean Christopherson 	else if (is_long_mode(vcpu))
55801f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5581fa4b5588SSean Christopherson 	else if (is_pae(vcpu))
55821f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5583fa4b5588SSean Christopherson 	else
55841f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging32_gva_to_gpa;
5585fa4b5588SSean Christopherson 
5586533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, g_context);
5587c50d8ae3SPaolo Bonzini }
5588c50d8ae3SPaolo Bonzini 
5589c9060662SSean Christopherson void kvm_init_mmu(struct kvm_vcpu *vcpu)
5590c50d8ae3SPaolo Bonzini {
559139e7e2bfSPaolo Bonzini 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5592a7f1de9bSPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
559339e7e2bfSPaolo Bonzini 
5594c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
5595a7f1de9bSPaolo Bonzini 		init_kvm_nested_mmu(vcpu, cpu_role);
5596c50d8ae3SPaolo Bonzini 	else if (tdp_enabled)
5597a7f1de9bSPaolo Bonzini 		init_kvm_tdp_mmu(vcpu, cpu_role);
5598c50d8ae3SPaolo Bonzini 	else
5599a7f1de9bSPaolo Bonzini 		init_kvm_softmmu(vcpu, cpu_role);
5600c50d8ae3SPaolo Bonzini }
5601c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_mmu);
5602c50d8ae3SPaolo Bonzini 
560349c6f875SSean Christopherson void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
560449c6f875SSean Christopherson {
560549c6f875SSean Christopherson 	/*
560649c6f875SSean Christopherson 	 * Invalidate all MMU roles to force them to reinitialize as CPUID
560749c6f875SSean Christopherson 	 * information is factored into reserved bit calculations.
5608feb627e8SVitaly Kuznetsov 	 *
5609feb627e8SVitaly Kuznetsov 	 * Correctly handling multiple vCPU models with respect to paging and
5610feb627e8SVitaly Kuznetsov 	 * physical address properties) in a single VM would require tracking
5611feb627e8SVitaly Kuznetsov 	 * all relevant CPUID information in kvm_mmu_page_role. That is very
5612feb627e8SVitaly Kuznetsov 	 * undesirable as it would increase the memory requirements for
5613338068b5SSean Christopherson 	 * gfn_write_track (see struct kvm_mmu_page_role comments).  For now
5614338068b5SSean Christopherson 	 * that problem is swept under the rug; KVM's CPUID API is horrific and
5615feb627e8SVitaly Kuznetsov 	 * it's all but impossible to solve it without introducing a new API.
561649c6f875SSean Christopherson 	 */
56171bc26cb9SSean Christopherson 	vcpu->arch.root_mmu.root_role.invalid = 1;
56181bc26cb9SSean Christopherson 	vcpu->arch.guest_mmu.root_role.invalid = 1;
56191bc26cb9SSean Christopherson 	vcpu->arch.nested_mmu.root_role.invalid = 1;
5620e5ed0fb0SPaolo Bonzini 	vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5621e5ed0fb0SPaolo Bonzini 	vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5622e5ed0fb0SPaolo Bonzini 	vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
562349c6f875SSean Christopherson 	kvm_mmu_reset_context(vcpu);
562463f5a190SSean Christopherson 
562563f5a190SSean Christopherson 	/*
5626feb627e8SVitaly Kuznetsov 	 * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5627feb627e8SVitaly Kuznetsov 	 * kvm_arch_vcpu_ioctl().
562863f5a190SSean Christopherson 	 */
5629fb3146b4SSean Christopherson 	KVM_BUG_ON(kvm_vcpu_has_run(vcpu), vcpu->kvm);
563049c6f875SSean Christopherson }
563149c6f875SSean Christopherson 
5632c50d8ae3SPaolo Bonzini void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5633c50d8ae3SPaolo Bonzini {
5634c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
5635c9060662SSean Christopherson 	kvm_init_mmu(vcpu);
5636c50d8ae3SPaolo Bonzini }
5637c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5638c50d8ae3SPaolo Bonzini 
5639c50d8ae3SPaolo Bonzini int kvm_mmu_load(struct kvm_vcpu *vcpu)
5640c50d8ae3SPaolo Bonzini {
5641c50d8ae3SPaolo Bonzini 	int r;
5642c50d8ae3SPaolo Bonzini 
5643347a0d0dSPaolo Bonzini 	r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5644c50d8ae3SPaolo Bonzini 	if (r)
5645c50d8ae3SPaolo Bonzini 		goto out;
5646748e52b9SSean Christopherson 	r = mmu_alloc_special_roots(vcpu);
5647c50d8ae3SPaolo Bonzini 	if (r)
5648c50d8ae3SPaolo Bonzini 		goto out;
5649347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
56506e6ec584SSean Christopherson 		r = mmu_alloc_direct_roots(vcpu);
56516e6ec584SSean Christopherson 	else
56526e6ec584SSean Christopherson 		r = mmu_alloc_shadow_roots(vcpu);
5653c50d8ae3SPaolo Bonzini 	if (r)
5654c50d8ae3SPaolo Bonzini 		goto out;
5655a91f387bSSean Christopherson 
5656a91f387bSSean Christopherson 	kvm_mmu_sync_roots(vcpu);
5657a91f387bSSean Christopherson 
5658727a7e27SPaolo Bonzini 	kvm_mmu_load_pgd(vcpu);
5659db01416bSSean Christopherson 
5660db01416bSSean Christopherson 	/*
5661db01416bSSean Christopherson 	 * Flush any TLB entries for the new root, the provenance of the root
5662db01416bSSean Christopherson 	 * is unknown.  Even if KVM ensures there are no stale TLB entries
5663db01416bSSean Christopherson 	 * for a freed root, in theory another hypervisor could have left
5664db01416bSSean Christopherson 	 * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5665db01416bSSean Christopherson 	 * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5666db01416bSSean Christopherson 	 */
5667e27bc044SSean Christopherson 	static_call(kvm_x86_flush_tlb_current)(vcpu);
5668c50d8ae3SPaolo Bonzini out:
5669c50d8ae3SPaolo Bonzini 	return r;
5670c50d8ae3SPaolo Bonzini }
5671c50d8ae3SPaolo Bonzini 
5672c50d8ae3SPaolo Bonzini void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5673c50d8ae3SPaolo Bonzini {
56740c1c92f1SPaolo Bonzini 	struct kvm *kvm = vcpu->kvm;
56750c1c92f1SPaolo Bonzini 
56760c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
567720ba462dSSean Christopherson 	WARN_ON_ONCE(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
56780c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
567920ba462dSSean Christopherson 	WARN_ON_ONCE(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
56806d58f275SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5681c50d8ae3SPaolo Bonzini }
5682c50d8ae3SPaolo Bonzini 
5683527d5cd7SSean Christopherson static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5684527d5cd7SSean Christopherson {
5685527d5cd7SSean Christopherson 	struct kvm_mmu_page *sp;
5686527d5cd7SSean Christopherson 
5687527d5cd7SSean Christopherson 	if (!VALID_PAGE(root_hpa))
5688527d5cd7SSean Christopherson 		return false;
5689527d5cd7SSean Christopherson 
5690527d5cd7SSean Christopherson 	/*
5691527d5cd7SSean Christopherson 	 * When freeing obsolete roots, treat roots as obsolete if they don't
56920e3223d8SSean Christopherson 	 * have an associated shadow page, as it's impossible to determine if
56930e3223d8SSean Christopherson 	 * such roots are fresh or stale.  This does mean KVM will get false
5694527d5cd7SSean Christopherson 	 * positives and free roots that don't strictly need to be freed, but
5695527d5cd7SSean Christopherson 	 * such false positives are relatively rare:
5696527d5cd7SSean Christopherson 	 *
56970e3223d8SSean Christopherson 	 *  (a) only PAE paging and nested NPT have roots without shadow pages
56980e3223d8SSean Christopherson 	 *      (or any shadow paging flavor with a dummy root, see note below)
5699527d5cd7SSean Christopherson 	 *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5700527d5cd7SSean Christopherson 	 *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5701527d5cd7SSean Christopherson 	 *      is unlikely to zap an in-use PGD.
57020e3223d8SSean Christopherson 	 *
57030e3223d8SSean Christopherson 	 * Note!  Dummy roots are unique in that they are obsoleted by memslot
57040e3223d8SSean Christopherson 	 * _creation_!  See also FNAME(fetch).
5705527d5cd7SSean Christopherson 	 */
5706c5f2d564SSean Christopherson 	sp = root_to_sp(root_hpa);
5707527d5cd7SSean Christopherson 	return !sp || is_obsolete_sp(kvm, sp);
5708527d5cd7SSean Christopherson }
5709527d5cd7SSean Christopherson 
5710527d5cd7SSean Christopherson static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5711527d5cd7SSean Christopherson {
5712527d5cd7SSean Christopherson 	unsigned long roots_to_free = 0;
5713527d5cd7SSean Christopherson 	int i;
5714527d5cd7SSean Christopherson 
5715527d5cd7SSean Christopherson 	if (is_obsolete_root(kvm, mmu->root.hpa))
5716527d5cd7SSean Christopherson 		roots_to_free |= KVM_MMU_ROOT_CURRENT;
5717527d5cd7SSean Christopherson 
5718527d5cd7SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5719cf4a8693SShaoqin Huang 		if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5720527d5cd7SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5721527d5cd7SSean Christopherson 	}
5722527d5cd7SSean Christopherson 
5723527d5cd7SSean Christopherson 	if (roots_to_free)
5724527d5cd7SSean Christopherson 		kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5725527d5cd7SSean Christopherson }
5726527d5cd7SSean Christopherson 
5727527d5cd7SSean Christopherson void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5728527d5cd7SSean Christopherson {
5729527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5730527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5731527d5cd7SSean Christopherson }
5732527d5cd7SSean Christopherson 
5733c50d8ae3SPaolo Bonzini static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5734c50d8ae3SPaolo Bonzini 				    int *bytes)
5735c50d8ae3SPaolo Bonzini {
5736c50d8ae3SPaolo Bonzini 	u64 gentry = 0;
5737c50d8ae3SPaolo Bonzini 	int r;
5738c50d8ae3SPaolo Bonzini 
5739c50d8ae3SPaolo Bonzini 	/*
5740c50d8ae3SPaolo Bonzini 	 * Assume that the pte write on a page table of the same type
5741c50d8ae3SPaolo Bonzini 	 * as the current vcpu paging mode since we update the sptes only
5742c50d8ae3SPaolo Bonzini 	 * when they have the same mode.
5743c50d8ae3SPaolo Bonzini 	 */
5744c50d8ae3SPaolo Bonzini 	if (is_pae(vcpu) && *bytes == 4) {
5745c50d8ae3SPaolo Bonzini 		/* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5746c50d8ae3SPaolo Bonzini 		*gpa &= ~(gpa_t)7;
5747c50d8ae3SPaolo Bonzini 		*bytes = 8;
5748c50d8ae3SPaolo Bonzini 	}
5749c50d8ae3SPaolo Bonzini 
5750c50d8ae3SPaolo Bonzini 	if (*bytes == 4 || *bytes == 8) {
5751c50d8ae3SPaolo Bonzini 		r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5752c50d8ae3SPaolo Bonzini 		if (r)
5753c50d8ae3SPaolo Bonzini 			gentry = 0;
5754c50d8ae3SPaolo Bonzini 	}
5755c50d8ae3SPaolo Bonzini 
5756c50d8ae3SPaolo Bonzini 	return gentry;
5757c50d8ae3SPaolo Bonzini }
5758c50d8ae3SPaolo Bonzini 
5759c50d8ae3SPaolo Bonzini /*
5760c50d8ae3SPaolo Bonzini  * If we're seeing too many writes to a page, it may no longer be a page table,
5761c50d8ae3SPaolo Bonzini  * or we may be forking, in which case it is better to unmap the page.
5762c50d8ae3SPaolo Bonzini  */
5763c50d8ae3SPaolo Bonzini static bool detect_write_flooding(struct kvm_mmu_page *sp)
5764c50d8ae3SPaolo Bonzini {
5765c50d8ae3SPaolo Bonzini 	/*
5766c50d8ae3SPaolo Bonzini 	 * Skip write-flooding detected for the sp whose level is 1, because
5767c50d8ae3SPaolo Bonzini 	 * it can become unsync, then the guest page is not write-protected.
5768c50d8ae3SPaolo Bonzini 	 */
57693bae0459SSean Christopherson 	if (sp->role.level == PG_LEVEL_4K)
5770c50d8ae3SPaolo Bonzini 		return false;
5771c50d8ae3SPaolo Bonzini 
5772c50d8ae3SPaolo Bonzini 	atomic_inc(&sp->write_flooding_count);
5773c50d8ae3SPaolo Bonzini 	return atomic_read(&sp->write_flooding_count) >= 3;
5774c50d8ae3SPaolo Bonzini }
5775c50d8ae3SPaolo Bonzini 
5776c50d8ae3SPaolo Bonzini /*
5777c50d8ae3SPaolo Bonzini  * Misaligned accesses are too much trouble to fix up; also, they usually
5778c50d8ae3SPaolo Bonzini  * indicate a page is not used as a page table.
5779c50d8ae3SPaolo Bonzini  */
5780c50d8ae3SPaolo Bonzini static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5781c50d8ae3SPaolo Bonzini 				    int bytes)
5782c50d8ae3SPaolo Bonzini {
5783c50d8ae3SPaolo Bonzini 	unsigned offset, pte_size, misaligned;
5784c50d8ae3SPaolo Bonzini 
5785c50d8ae3SPaolo Bonzini 	offset = offset_in_page(gpa);
5786bb3b394dSLai Jiangshan 	pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5787c50d8ae3SPaolo Bonzini 
5788c50d8ae3SPaolo Bonzini 	/*
5789c50d8ae3SPaolo Bonzini 	 * Sometimes, the OS only writes the last one bytes to update status
5790c50d8ae3SPaolo Bonzini 	 * bits, for example, in linux, andb instruction is used in clear_bit().
5791c50d8ae3SPaolo Bonzini 	 */
5792c50d8ae3SPaolo Bonzini 	if (!(offset & (pte_size - 1)) && bytes == 1)
5793c50d8ae3SPaolo Bonzini 		return false;
5794c50d8ae3SPaolo Bonzini 
5795c50d8ae3SPaolo Bonzini 	misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5796c50d8ae3SPaolo Bonzini 	misaligned |= bytes < 4;
5797c50d8ae3SPaolo Bonzini 
5798c50d8ae3SPaolo Bonzini 	return misaligned;
5799c50d8ae3SPaolo Bonzini }
5800c50d8ae3SPaolo Bonzini 
5801c50d8ae3SPaolo Bonzini static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5802c50d8ae3SPaolo Bonzini {
5803c50d8ae3SPaolo Bonzini 	unsigned page_offset, quadrant;
5804c50d8ae3SPaolo Bonzini 	u64 *spte;
5805c50d8ae3SPaolo Bonzini 	int level;
5806c50d8ae3SPaolo Bonzini 
5807c50d8ae3SPaolo Bonzini 	page_offset = offset_in_page(gpa);
5808c50d8ae3SPaolo Bonzini 	level = sp->role.level;
5809c50d8ae3SPaolo Bonzini 	*nspte = 1;
5810bb3b394dSLai Jiangshan 	if (sp->role.has_4_byte_gpte) {
5811c50d8ae3SPaolo Bonzini 		page_offset <<= 1;	/* 32->64 */
5812c50d8ae3SPaolo Bonzini 		/*
5813c50d8ae3SPaolo Bonzini 		 * A 32-bit pde maps 4MB while the shadow pdes map
5814c50d8ae3SPaolo Bonzini 		 * only 2MB.  So we need to double the offset again
5815c50d8ae3SPaolo Bonzini 		 * and zap two pdes instead of one.
5816c50d8ae3SPaolo Bonzini 		 */
5817c50d8ae3SPaolo Bonzini 		if (level == PT32_ROOT_LEVEL) {
5818c50d8ae3SPaolo Bonzini 			page_offset &= ~7; /* kill rounding error */
5819c50d8ae3SPaolo Bonzini 			page_offset <<= 1;
5820c50d8ae3SPaolo Bonzini 			*nspte = 2;
5821c50d8ae3SPaolo Bonzini 		}
5822c50d8ae3SPaolo Bonzini 		quadrant = page_offset >> PAGE_SHIFT;
5823c50d8ae3SPaolo Bonzini 		page_offset &= ~PAGE_MASK;
5824c50d8ae3SPaolo Bonzini 		if (quadrant != sp->role.quadrant)
5825c50d8ae3SPaolo Bonzini 			return NULL;
5826c50d8ae3SPaolo Bonzini 	}
5827c50d8ae3SPaolo Bonzini 
5828c50d8ae3SPaolo Bonzini 	spte = &sp->spt[page_offset / sizeof(*spte)];
5829c50d8ae3SPaolo Bonzini 	return spte;
5830c50d8ae3SPaolo Bonzini }
5831c50d8ae3SPaolo Bonzini 
583293284446SSean Christopherson void kvm_mmu_track_write(struct kvm_vcpu *vcpu, gpa_t gpa, const u8 *new,
583393284446SSean Christopherson 			 int bytes)
5834c50d8ae3SPaolo Bonzini {
5835c50d8ae3SPaolo Bonzini 	gfn_t gfn = gpa >> PAGE_SHIFT;
5836c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
5837c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
5838c50d8ae3SPaolo Bonzini 	u64 entry, gentry, *spte;
5839c50d8ae3SPaolo Bonzini 	int npte;
584006152b2dSLai Jiangshan 	bool flush = false;
5841c50d8ae3SPaolo Bonzini 
5842c50d8ae3SPaolo Bonzini 	/*
5843226d9b8fSSean Christopherson 	 * When emulating guest writes, ensure the written value is visible to
5844226d9b8fSSean Christopherson 	 * any task that is handling page faults before checking whether or not
5845226d9b8fSSean Christopherson 	 * KVM is shadowing a guest PTE.  This ensures either KVM will create
5846226d9b8fSSean Christopherson 	 * the correct SPTE in the page fault handler, or this task will see
5847226d9b8fSSean Christopherson 	 * a non-zero indirect_shadow_pages.  Pairs with the smp_mb() in
5848226d9b8fSSean Christopherson 	 * account_shadowed().
5849c50d8ae3SPaolo Bonzini 	 */
5850226d9b8fSSean Christopherson 	smp_mb();
5851226d9b8fSSean Christopherson 	if (!vcpu->kvm->arch.indirect_shadow_pages)
5852c50d8ae3SPaolo Bonzini 		return;
5853c50d8ae3SPaolo Bonzini 
5854531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
5855c50d8ae3SPaolo Bonzini 
5856c50d8ae3SPaolo Bonzini 	gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5857c50d8ae3SPaolo Bonzini 
5858c50d8ae3SPaolo Bonzini 	++vcpu->kvm->stat.mmu_pte_write;
5859c50d8ae3SPaolo Bonzini 
5860767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5861c50d8ae3SPaolo Bonzini 		if (detect_write_misaligned(sp, gpa, bytes) ||
5862c50d8ae3SPaolo Bonzini 		      detect_write_flooding(sp)) {
5863c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5864c50d8ae3SPaolo Bonzini 			++vcpu->kvm->stat.mmu_flooded;
5865c50d8ae3SPaolo Bonzini 			continue;
5866c50d8ae3SPaolo Bonzini 		}
5867c50d8ae3SPaolo Bonzini 
5868c50d8ae3SPaolo Bonzini 		spte = get_written_sptes(sp, gpa, &npte);
5869c50d8ae3SPaolo Bonzini 		if (!spte)
5870c50d8ae3SPaolo Bonzini 			continue;
5871c50d8ae3SPaolo Bonzini 
5872c50d8ae3SPaolo Bonzini 		while (npte--) {
5873c50d8ae3SPaolo Bonzini 			entry = *spte;
58742de4085cSBen Gardon 			mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5875c5e2184dSSean Christopherson 			if (gentry && sp->role.level != PG_LEVEL_4K)
5876c5e2184dSSean Christopherson 				++vcpu->kvm->stat.mmu_pde_zapped;
58771441ca14SJunaid Shahid 			if (is_shadow_present_pte(entry))
587806152b2dSLai Jiangshan 				flush = true;
5879c50d8ae3SPaolo Bonzini 			++spte;
5880c50d8ae3SPaolo Bonzini 		}
5881c50d8ae3SPaolo Bonzini 	}
588206152b2dSLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5883531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
5884c50d8ae3SPaolo Bonzini }
5885c50d8ae3SPaolo Bonzini 
58861075d41eSSean Christopherson int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5887c50d8ae3SPaolo Bonzini 		       void *insn, int insn_len)
5888c50d8ae3SPaolo Bonzini {
588992daa48bSSean Christopherson 	int r, emulation_type = EMULTYPE_PF;
5890347a0d0dSPaolo Bonzini 	bool direct = vcpu->arch.mmu->root_role.direct;
5891c50d8ae3SPaolo Bonzini 
589220ba462dSSean Christopherson 	if (WARN_ON_ONCE(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5893ddce6208SSean Christopherson 		return RET_PF_RETRY;
5894ddce6208SSean Christopherson 
5895b3d5dc62SSean Christopherson 	/*
5896b3d5dc62SSean Christopherson 	 * Except for reserved faults (emulated MMIO is shared-only), set the
5897b3d5dc62SSean Christopherson 	 * PFERR_PRIVATE_ACCESS flag for software-protected VMs based on the gfn's
5898b3d5dc62SSean Christopherson 	 * current attributes, which are the source of truth for such VMs.  Note,
5899b3d5dc62SSean Christopherson 	 * this wrong for nested MMUs as the GPA is an L2 GPA, but KVM doesn't
5900b3d5dc62SSean Christopherson 	 * currently supported nested virtualization (among many other things)
5901b3d5dc62SSean Christopherson 	 * for software-protected VMs.
5902b3d5dc62SSean Christopherson 	 */
5903b3d5dc62SSean Christopherson 	if (IS_ENABLED(CONFIG_KVM_SW_PROTECTED_VM) &&
5904b3d5dc62SSean Christopherson 	    !(error_code & PFERR_RSVD_MASK) &&
5905b3d5dc62SSean Christopherson 	    vcpu->kvm->arch.vm_type == KVM_X86_SW_PROTECTED_VM &&
5906b3d5dc62SSean Christopherson 	    kvm_mem_is_private(vcpu->kvm, gpa_to_gfn(cr2_or_gpa)))
5907b3d5dc62SSean Christopherson 		error_code |= PFERR_PRIVATE_ACCESS;
5908b3d5dc62SSean Christopherson 
5909c50d8ae3SPaolo Bonzini 	r = RET_PF_INVALID;
5910c50d8ae3SPaolo Bonzini 	if (unlikely(error_code & PFERR_RSVD_MASK)) {
591107702e5aSSean Christopherson 		if (WARN_ON_ONCE(error_code & PFERR_PRIVATE_ACCESS))
591207702e5aSSean Christopherson 			return -EFAULT;
591307702e5aSSean Christopherson 
5914736c291cSSean Christopherson 		r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5915c50d8ae3SPaolo Bonzini 		if (r == RET_PF_EMULATE)
5916c50d8ae3SPaolo Bonzini 			goto emulate;
5917c50d8ae3SPaolo Bonzini 	}
5918c50d8ae3SPaolo Bonzini 
5919c50d8ae3SPaolo Bonzini 	if (r == RET_PF_INVALID) {
5920c9710130SIsaku Yamahata 		r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa, error_code, false,
5921258d985fSSean Christopherson 					  &emulation_type);
592219025e7bSSean Christopherson 		if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
59237b367bc9SSean Christopherson 			return -EIO;
5924c50d8ae3SPaolo Bonzini 	}
5925c50d8ae3SPaolo Bonzini 
5926c50d8ae3SPaolo Bonzini 	if (r < 0)
5927c50d8ae3SPaolo Bonzini 		return r;
592883a2ba4cSSean Christopherson 	if (r != RET_PF_EMULATE)
592983a2ba4cSSean Christopherson 		return 1;
5930c50d8ae3SPaolo Bonzini 
5931c50d8ae3SPaolo Bonzini 	/*
5932c50d8ae3SPaolo Bonzini 	 * Before emulating the instruction, check if the error code
5933c50d8ae3SPaolo Bonzini 	 * was due to a RO violation while translating the guest page.
5934c50d8ae3SPaolo Bonzini 	 * This can occur when using nested virtualization with nested
5935c50d8ae3SPaolo Bonzini 	 * paging in both guests. If true, we simply unprotect the page
5936c50d8ae3SPaolo Bonzini 	 * and resume the guest.
5937c50d8ae3SPaolo Bonzini 	 */
5938347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct &&
5939c50d8ae3SPaolo Bonzini 	    (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5940736c291cSSean Christopherson 		kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5941c50d8ae3SPaolo Bonzini 		return 1;
5942c50d8ae3SPaolo Bonzini 	}
5943c50d8ae3SPaolo Bonzini 
5944c50d8ae3SPaolo Bonzini 	/*
5945c50d8ae3SPaolo Bonzini 	 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5946c50d8ae3SPaolo Bonzini 	 * optimistically try to just unprotect the page and let the processor
5947c50d8ae3SPaolo Bonzini 	 * re-execute the instruction that caused the page fault.  Do not allow
5948c50d8ae3SPaolo Bonzini 	 * retrying MMIO emulation, as it's not only pointless but could also
5949c50d8ae3SPaolo Bonzini 	 * cause us to enter an infinite loop because the processor will keep
5950c50d8ae3SPaolo Bonzini 	 * faulting on the non-existent MMIO address.  Retrying an instruction
5951c50d8ae3SPaolo Bonzini 	 * from a nested guest is also pointless and dangerous as we are only
5952c50d8ae3SPaolo Bonzini 	 * explicitly shadowing L1's page tables, i.e. unprotecting something
5953c50d8ae3SPaolo Bonzini 	 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5954c50d8ae3SPaolo Bonzini 	 */
5955736c291cSSean Christopherson 	if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
595692daa48bSSean Christopherson 		emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5957c50d8ae3SPaolo Bonzini emulate:
5958736c291cSSean Christopherson 	return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5959c50d8ae3SPaolo Bonzini 				       insn_len);
5960c50d8ae3SPaolo Bonzini }
5961c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5962c50d8ae3SPaolo Bonzini 
59639fd4a4e3SLai Jiangshan static void __kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
59649fd4a4e3SLai Jiangshan 				      u64 addr, hpa_t root_hpa)
59659fd4a4e3SLai Jiangshan {
59669fd4a4e3SLai Jiangshan 	struct kvm_shadow_walk_iterator iterator;
59679fd4a4e3SLai Jiangshan 
59689fd4a4e3SLai Jiangshan 	vcpu_clear_mmio_info(vcpu, addr);
59699fd4a4e3SLai Jiangshan 
5970762b33ebSLike Xu 	/*
5971762b33ebSLike Xu 	 * Walking and synchronizing SPTEs both assume they are operating in
5972762b33ebSLike Xu 	 * the context of the current MMU, and would need to be reworked if
5973762b33ebSLike Xu 	 * this is ever used to sync the guest_mmu, e.g. to emulate INVEPT.
5974762b33ebSLike Xu 	 */
5975762b33ebSLike Xu 	if (WARN_ON_ONCE(mmu != vcpu->arch.mmu))
5976762b33ebSLike Xu 		return;
5977762b33ebSLike Xu 
59789fd4a4e3SLai Jiangshan 	if (!VALID_PAGE(root_hpa))
59799fd4a4e3SLai Jiangshan 		return;
59809fd4a4e3SLai Jiangshan 
59819fd4a4e3SLai Jiangshan 	write_lock(&vcpu->kvm->mmu_lock);
59829fd4a4e3SLai Jiangshan 	for_each_shadow_entry_using_root(vcpu, root_hpa, addr, iterator) {
59839fd4a4e3SLai Jiangshan 		struct kvm_mmu_page *sp = sptep_to_sp(iterator.sptep);
59849fd4a4e3SLai Jiangshan 
59859fd4a4e3SLai Jiangshan 		if (sp->unsync) {
598619ace7d6SLai Jiangshan 			int ret = kvm_sync_spte(vcpu, sp, iterator.index);
59879fd4a4e3SLai Jiangshan 
59889fd4a4e3SLai Jiangshan 			if (ret < 0)
59899fd4a4e3SLai Jiangshan 				mmu_page_zap_pte(vcpu->kvm, sp, iterator.sptep, NULL);
59909fd4a4e3SLai Jiangshan 			if (ret)
59919fd4a4e3SLai Jiangshan 				kvm_flush_remote_tlbs_sptep(vcpu->kvm, iterator.sptep);
59929fd4a4e3SLai Jiangshan 		}
59939fd4a4e3SLai Jiangshan 
59949fd4a4e3SLai Jiangshan 		if (!sp->unsync_children)
59959fd4a4e3SLai Jiangshan 			break;
59969fd4a4e3SLai Jiangshan 	}
59979fd4a4e3SLai Jiangshan 	write_unlock(&vcpu->kvm->mmu_lock);
59989fd4a4e3SLai Jiangshan }
59999fd4a4e3SLai Jiangshan 
6000753b43c9SLai Jiangshan void kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
6001cd42853eSLai Jiangshan 			     u64 addr, unsigned long roots)
6002c50d8ae3SPaolo Bonzini {
6003c50d8ae3SPaolo Bonzini 	int i;
6004c50d8ae3SPaolo Bonzini 
6005cd42853eSLai Jiangshan 	WARN_ON_ONCE(roots & ~KVM_MMU_ROOTS_ALL);
6006cd42853eSLai Jiangshan 
60075efac074SPaolo Bonzini 	/* It's actually a GPA for vcpu->arch.guest_mmu.  */
60085efac074SPaolo Bonzini 	if (mmu != &vcpu->arch.guest_mmu) {
60095efac074SPaolo Bonzini 		/* INVLPG on a non-canonical address is a NOP according to the SDM.  */
6010753b43c9SLai Jiangshan 		if (is_noncanonical_address(addr, vcpu))
6011c50d8ae3SPaolo Bonzini 			return;
6012c50d8ae3SPaolo Bonzini 
6013753b43c9SLai Jiangshan 		static_call(kvm_x86_flush_tlb_gva)(vcpu, addr);
60145efac074SPaolo Bonzini 	}
60155efac074SPaolo Bonzini 
60169fd4a4e3SLai Jiangshan 	if (!mmu->sync_spte)
60175efac074SPaolo Bonzini 		return;
60185efac074SPaolo Bonzini 
6019cd42853eSLai Jiangshan 	if (roots & KVM_MMU_ROOT_CURRENT)
60209fd4a4e3SLai Jiangshan 		__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->root.hpa);
6021c50d8ae3SPaolo Bonzini 
6022cd42853eSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
6023ed335278SLai Jiangshan 		if (roots & KVM_MMU_ROOT_PREVIOUS(i))
60249fd4a4e3SLai Jiangshan 			__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->prev_roots[i].hpa);
60255efac074SPaolo Bonzini 	}
60265efac074SPaolo Bonzini }
60272c86c444SLai Jiangshan EXPORT_SYMBOL_GPL(kvm_mmu_invalidate_addr);
6028c50d8ae3SPaolo Bonzini 
60295efac074SPaolo Bonzini void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
60305efac074SPaolo Bonzini {
6031cd42853eSLai Jiangshan 	/*
6032cd42853eSLai Jiangshan 	 * INVLPG is required to invalidate any global mappings for the VA,
6033cd42853eSLai Jiangshan 	 * irrespective of PCID.  Blindly sync all roots as it would take
6034cd42853eSLai Jiangshan 	 * roughly the same amount of work/time to determine whether any of the
6035cd42853eSLai Jiangshan 	 * previous roots have a global mapping.
6036cd42853eSLai Jiangshan 	 *
6037cd42853eSLai Jiangshan 	 * Mappings not reachable via the current or previous cached roots will
6038cd42853eSLai Jiangshan 	 * be synced when switching to that new cr3, so nothing needs to be
6039cd42853eSLai Jiangshan 	 * done here for them.
6040cd42853eSLai Jiangshan 	 */
6041cd42853eSLai Jiangshan 	kvm_mmu_invalidate_addr(vcpu, vcpu->arch.walk_mmu, gva, KVM_MMU_ROOTS_ALL);
6042c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
6043c50d8ae3SPaolo Bonzini }
6044c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
6045c50d8ae3SPaolo Bonzini 
60465efac074SPaolo Bonzini 
6047c50d8ae3SPaolo Bonzini void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
6048c50d8ae3SPaolo Bonzini {
6049c50d8ae3SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
60509ebc3f51SLai Jiangshan 	unsigned long roots = 0;
6051c50d8ae3SPaolo Bonzini 	uint i;
6052c50d8ae3SPaolo Bonzini 
60539ebc3f51SLai Jiangshan 	if (pcid == kvm_get_active_pcid(vcpu))
60549ebc3f51SLai Jiangshan 		roots |= KVM_MMU_ROOT_CURRENT;
6055c50d8ae3SPaolo Bonzini 
6056c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
6057c50d8ae3SPaolo Bonzini 		if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
60589ebc3f51SLai Jiangshan 		    pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd))
60599ebc3f51SLai Jiangshan 			roots |= KVM_MMU_ROOT_PREVIOUS(i);
6060c50d8ae3SPaolo Bonzini 	}
6061c50d8ae3SPaolo Bonzini 
60629ebc3f51SLai Jiangshan 	if (roots)
60639ebc3f51SLai Jiangshan 		kvm_mmu_invalidate_addr(vcpu, mmu, gva, roots);
6064c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
6065c50d8ae3SPaolo Bonzini 
6066c50d8ae3SPaolo Bonzini 	/*
6067c50d8ae3SPaolo Bonzini 	 * Mappings not reachable via the current cr3 or the prev_roots will be
6068c50d8ae3SPaolo Bonzini 	 * synced when switching to that cr3, so nothing needs to be done here
6069c50d8ae3SPaolo Bonzini 	 * for them.
6070c50d8ae3SPaolo Bonzini 	 */
6071c50d8ae3SPaolo Bonzini }
6072c50d8ae3SPaolo Bonzini 
6073746700d2SWei Huang void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
6074746700d2SWei Huang 		       int tdp_max_root_level, int tdp_huge_page_level)
6075c50d8ae3SPaolo Bonzini {
6076bde77235SSean Christopherson 	tdp_enabled = enable_tdp;
6077746700d2SWei Huang 	tdp_root_level = tdp_forced_root_level;
607883013059SSean Christopherson 	max_tdp_level = tdp_max_root_level;
6079703c335dSSean Christopherson 
60801f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
60811f98f2bdSDavid Matlack 	tdp_mmu_enabled = tdp_mmu_allowed && tdp_enabled;
60821f98f2bdSDavid Matlack #endif
6083703c335dSSean Christopherson 	/*
60841d92d2e8SSean Christopherson 	 * max_huge_page_level reflects KVM's MMU capabilities irrespective
6085703c335dSSean Christopherson 	 * of kernel support, e.g. KVM may be capable of using 1GB pages when
6086703c335dSSean Christopherson 	 * the kernel is not.  But, KVM never creates a page size greater than
6087703c335dSSean Christopherson 	 * what is used by the kernel for any given HVA, i.e. the kernel's
6088703c335dSSean Christopherson 	 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
6089703c335dSSean Christopherson 	 */
6090703c335dSSean Christopherson 	if (tdp_enabled)
60911d92d2e8SSean Christopherson 		max_huge_page_level = tdp_huge_page_level;
6092703c335dSSean Christopherson 	else if (boot_cpu_has(X86_FEATURE_GBPAGES))
60931d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_1G;
6094703c335dSSean Christopherson 	else
60951d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_2M;
6096c50d8ae3SPaolo Bonzini }
6097bde77235SSean Christopherson EXPORT_SYMBOL_GPL(kvm_configure_mmu);
6098c50d8ae3SPaolo Bonzini 
6099c50d8ae3SPaolo Bonzini /* The return value indicates if tlb flush on all vcpus is needed. */
6100727ae377SSean Christopherson typedef bool (*slot_rmaps_handler) (struct kvm *kvm,
6101269e9552SHamza Mahfooz 				    struct kvm_rmap_head *rmap_head,
6102269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot);
6103c50d8ae3SPaolo Bonzini 
6104727ae377SSean Christopherson static __always_inline bool __walk_slot_rmaps(struct kvm *kvm,
6105727ae377SSean Christopherson 					      const struct kvm_memory_slot *slot,
6106727ae377SSean Christopherson 					      slot_rmaps_handler fn,
6107727ae377SSean Christopherson 					      int start_level, int end_level,
6108727ae377SSean Christopherson 					      gfn_t start_gfn, gfn_t end_gfn,
6109727ae377SSean Christopherson 					      bool flush_on_yield, bool flush)
6110c50d8ae3SPaolo Bonzini {
6111c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
6112c50d8ae3SPaolo Bonzini 
6113eddd9e83SSean Christopherson 	lockdep_assert_held_write(&kvm->mmu_lock);
6114eddd9e83SSean Christopherson 
6115727ae377SSean Christopherson 	for_each_slot_rmap_range(slot, start_level, end_level, start_gfn,
6116c50d8ae3SPaolo Bonzini 			end_gfn, &iterator) {
6117c50d8ae3SPaolo Bonzini 		if (iterator.rmap)
6118727ae377SSean Christopherson 			flush |= fn(kvm, iterator.rmap, slot);
6119c50d8ae3SPaolo Bonzini 
6120531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
6121302695a5SSean Christopherson 			if (flush && flush_on_yield) {
61228c63e8c2SDavid Matlack 				kvm_flush_remote_tlbs_range(kvm, start_gfn,
6123c50d8ae3SPaolo Bonzini 							    iterator.gfn - start_gfn + 1);
6124c50d8ae3SPaolo Bonzini 				flush = false;
6125c50d8ae3SPaolo Bonzini 			}
6126531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
6127c50d8ae3SPaolo Bonzini 		}
6128c50d8ae3SPaolo Bonzini 	}
6129c50d8ae3SPaolo Bonzini 
6130c50d8ae3SPaolo Bonzini 	return flush;
6131c50d8ae3SPaolo Bonzini }
6132c50d8ae3SPaolo Bonzini 
6133727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps(struct kvm *kvm,
6134727ae377SSean Christopherson 					    const struct kvm_memory_slot *slot,
6135727ae377SSean Christopherson 					    slot_rmaps_handler fn,
6136727ae377SSean Christopherson 					    int start_level, int end_level,
6137302695a5SSean Christopherson 					    bool flush_on_yield)
6138c50d8ae3SPaolo Bonzini {
6139727ae377SSean Christopherson 	return __walk_slot_rmaps(kvm, slot, fn, start_level, end_level,
6140727ae377SSean Christopherson 				 slot->base_gfn, slot->base_gfn + slot->npages - 1,
61411a61b7dbSSean Christopherson 				 flush_on_yield, false);
6142c50d8ae3SPaolo Bonzini }
6143c50d8ae3SPaolo Bonzini 
6144727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps_4k(struct kvm *kvm,
6145727ae377SSean Christopherson 					       const struct kvm_memory_slot *slot,
6146727ae377SSean Christopherson 					       slot_rmaps_handler fn,
6147727ae377SSean Christopherson 					       bool flush_on_yield)
6148c50d8ae3SPaolo Bonzini {
6149727ae377SSean Christopherson 	return walk_slot_rmaps(kvm, slot, fn, PG_LEVEL_4K, PG_LEVEL_4K, flush_on_yield);
6150c50d8ae3SPaolo Bonzini }
6151c50d8ae3SPaolo Bonzini 
6152c50d8ae3SPaolo Bonzini static void free_mmu_pages(struct kvm_mmu *mmu)
6153c50d8ae3SPaolo Bonzini {
61544a98623dSSean Christopherson 	if (!tdp_enabled && mmu->pae_root)
61554a98623dSSean Christopherson 		set_memory_encrypted((unsigned long)mmu->pae_root, 1);
6156c50d8ae3SPaolo Bonzini 	free_page((unsigned long)mmu->pae_root);
615703ca4589SSean Christopherson 	free_page((unsigned long)mmu->pml4_root);
6158cb0f722aSWei Huang 	free_page((unsigned long)mmu->pml5_root);
6159c50d8ae3SPaolo Bonzini }
6160c50d8ae3SPaolo Bonzini 
616104d28e37SSean Christopherson static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6162c50d8ae3SPaolo Bonzini {
6163c50d8ae3SPaolo Bonzini 	struct page *page;
6164c50d8ae3SPaolo Bonzini 	int i;
6165c50d8ae3SPaolo Bonzini 
6166b9e5603cSPaolo Bonzini 	mmu->root.hpa = INVALID_PAGE;
6167b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
616804d28e37SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
616904d28e37SSean Christopherson 		mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
617004d28e37SSean Christopherson 
617127f4fca2SLai Jiangshan 	/* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
617227f4fca2SLai Jiangshan 	if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
617327f4fca2SLai Jiangshan 		return 0;
617427f4fca2SLai Jiangshan 
6175c50d8ae3SPaolo Bonzini 	/*
6176c50d8ae3SPaolo Bonzini 	 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
6177c50d8ae3SPaolo Bonzini 	 * while the PDP table is a per-vCPU construct that's allocated at MMU
6178c50d8ae3SPaolo Bonzini 	 * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
6179c50d8ae3SPaolo Bonzini 	 * x86_64.  Therefore we need to allocate the PDP table in the first
618004d45551SSean Christopherson 	 * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
618104d45551SSean Christopherson 	 * generally doesn't use PAE paging and can skip allocating the PDP
618204d45551SSean Christopherson 	 * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
618304d45551SSean Christopherson 	 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
618484432316SLai Jiangshan 	 * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
6185c50d8ae3SPaolo Bonzini 	 */
6186d468d94bSSean Christopherson 	if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
6187c50d8ae3SPaolo Bonzini 		return 0;
6188c50d8ae3SPaolo Bonzini 
6189c50d8ae3SPaolo Bonzini 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
6190c50d8ae3SPaolo Bonzini 	if (!page)
6191c50d8ae3SPaolo Bonzini 		return -ENOMEM;
6192c50d8ae3SPaolo Bonzini 
6193c50d8ae3SPaolo Bonzini 	mmu->pae_root = page_address(page);
61944a98623dSSean Christopherson 
61954a98623dSSean Christopherson 	/*
61964a98623dSSean Christopherson 	 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
61974a98623dSSean Christopherson 	 * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
61984a98623dSSean Christopherson 	 * that KVM's writes and the CPU's reads get along.  Note, this is
61994a98623dSSean Christopherson 	 * only necessary when using shadow paging, as 64-bit NPT can get at
62004a98623dSSean Christopherson 	 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
62014a98623dSSean Christopherson 	 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
62024a98623dSSean Christopherson 	 */
62034a98623dSSean Christopherson 	if (!tdp_enabled)
62044a98623dSSean Christopherson 		set_memory_decrypted((unsigned long)mmu->pae_root, 1);
62054a98623dSSean Christopherson 	else
6206e54f1ff2SKai Huang 		WARN_ON_ONCE(shadow_me_value);
62074a98623dSSean Christopherson 
6208c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i)
6209c834e5e4SSean Christopherson 		mmu->pae_root[i] = INVALID_PAE_ROOT;
6210c50d8ae3SPaolo Bonzini 
6211c50d8ae3SPaolo Bonzini 	return 0;
6212c50d8ae3SPaolo Bonzini }
6213c50d8ae3SPaolo Bonzini 
6214c50d8ae3SPaolo Bonzini int kvm_mmu_create(struct kvm_vcpu *vcpu)
6215c50d8ae3SPaolo Bonzini {
6216c50d8ae3SPaolo Bonzini 	int ret;
6217c50d8ae3SPaolo Bonzini 
62185962bfb7SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
62195f6078f9SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
62205f6078f9SSean Christopherson 
62215962bfb7SSean Christopherson 	vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
62225f6078f9SSean Christopherson 	vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
62235962bfb7SSean Christopherson 
6224d8fa2031SSean Christopherson 	vcpu->arch.mmu_shadow_page_cache.init_value =
6225d8fa2031SSean Christopherson 		SHADOW_NONPRESENT_VALUE;
6226d8fa2031SSean Christopherson 	if (!vcpu->arch.mmu_shadow_page_cache.init_value)
622796880883SSean Christopherson 		vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
622896880883SSean Christopherson 
6229c50d8ae3SPaolo Bonzini 	vcpu->arch.mmu = &vcpu->arch.root_mmu;
6230c50d8ae3SPaolo Bonzini 	vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6231c50d8ae3SPaolo Bonzini 
623204d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
6233c50d8ae3SPaolo Bonzini 	if (ret)
6234c50d8ae3SPaolo Bonzini 		return ret;
6235c50d8ae3SPaolo Bonzini 
623604d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
6237c50d8ae3SPaolo Bonzini 	if (ret)
6238c50d8ae3SPaolo Bonzini 		goto fail_allocate_root;
6239c50d8ae3SPaolo Bonzini 
6240c50d8ae3SPaolo Bonzini 	return ret;
6241c50d8ae3SPaolo Bonzini  fail_allocate_root:
6242c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6243c50d8ae3SPaolo Bonzini 	return ret;
6244c50d8ae3SPaolo Bonzini }
6245c50d8ae3SPaolo Bonzini 
6246c50d8ae3SPaolo Bonzini #define BATCH_ZAP_PAGES	10
6247c50d8ae3SPaolo Bonzini static void kvm_zap_obsolete_pages(struct kvm *kvm)
6248c50d8ae3SPaolo Bonzini {
6249c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6250c50d8ae3SPaolo Bonzini 	int nr_zapped, batch = 0;
6251b28cb0cdSSean Christopherson 	bool unstable;
6252c50d8ae3SPaolo Bonzini 
6253c50d8ae3SPaolo Bonzini restart:
6254c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe_reverse(sp, node,
6255c50d8ae3SPaolo Bonzini 	      &kvm->arch.active_mmu_pages, link) {
6256c50d8ae3SPaolo Bonzini 		/*
6257c50d8ae3SPaolo Bonzini 		 * No obsolete valid page exists before a newly created page
6258c50d8ae3SPaolo Bonzini 		 * since active_mmu_pages is a FIFO list.
6259c50d8ae3SPaolo Bonzini 		 */
6260c50d8ae3SPaolo Bonzini 		if (!is_obsolete_sp(kvm, sp))
6261c50d8ae3SPaolo Bonzini 			break;
6262c50d8ae3SPaolo Bonzini 
6263c50d8ae3SPaolo Bonzini 		/*
6264f95eec9bSSean Christopherson 		 * Invalid pages should never land back on the list of active
6265f95eec9bSSean Christopherson 		 * pages.  Skip the bogus page, otherwise we'll get stuck in an
6266f95eec9bSSean Christopherson 		 * infinite loop if the page gets put back on the list (again).
6267c50d8ae3SPaolo Bonzini 		 */
626820ba462dSSean Christopherson 		if (WARN_ON_ONCE(sp->role.invalid))
6269c50d8ae3SPaolo Bonzini 			continue;
6270c50d8ae3SPaolo Bonzini 
6271c50d8ae3SPaolo Bonzini 		/*
6272c50d8ae3SPaolo Bonzini 		 * No need to flush the TLB since we're only zapping shadow
6273c50d8ae3SPaolo Bonzini 		 * pages with an obsolete generation number and all vCPUS have
6274c50d8ae3SPaolo Bonzini 		 * loaded a new root, i.e. the shadow pages being zapped cannot
6275c50d8ae3SPaolo Bonzini 		 * be in active use by the guest.
6276c50d8ae3SPaolo Bonzini 		 */
6277c50d8ae3SPaolo Bonzini 		if (batch >= BATCH_ZAP_PAGES &&
6278531810caSBen Gardon 		    cond_resched_rwlock_write(&kvm->mmu_lock)) {
6279c50d8ae3SPaolo Bonzini 			batch = 0;
6280c50d8ae3SPaolo Bonzini 			goto restart;
6281c50d8ae3SPaolo Bonzini 		}
6282c50d8ae3SPaolo Bonzini 
6283b28cb0cdSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
6284b28cb0cdSSean Christopherson 				&kvm->arch.zapped_obsolete_pages, &nr_zapped);
6285c50d8ae3SPaolo Bonzini 		batch += nr_zapped;
6286b28cb0cdSSean Christopherson 
6287b28cb0cdSSean Christopherson 		if (unstable)
6288c50d8ae3SPaolo Bonzini 			goto restart;
6289c50d8ae3SPaolo Bonzini 	}
6290c50d8ae3SPaolo Bonzini 
6291c50d8ae3SPaolo Bonzini 	/*
62927ae5840eSSean Christopherson 	 * Kick all vCPUs (via remote TLB flush) before freeing the page tables
62937ae5840eSSean Christopherson 	 * to ensure KVM is not in the middle of a lockless shadow page table
62947ae5840eSSean Christopherson 	 * walk, which may reference the pages.  The remote TLB flush itself is
62957ae5840eSSean Christopherson 	 * not required and is simply a convenient way to kick vCPUs as needed.
62967ae5840eSSean Christopherson 	 * KVM performs a local TLB flush when allocating a new root (see
62977ae5840eSSean Christopherson 	 * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
62987ae5840eSSean Christopherson 	 * running with an obsolete MMU.
6299c50d8ae3SPaolo Bonzini 	 */
6300c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
6301c50d8ae3SPaolo Bonzini }
6302c50d8ae3SPaolo Bonzini 
6303c50d8ae3SPaolo Bonzini /*
6304c50d8ae3SPaolo Bonzini  * Fast invalidate all shadow pages and use lock-break technique
6305c50d8ae3SPaolo Bonzini  * to zap obsolete pages.
6306c50d8ae3SPaolo Bonzini  *
6307c50d8ae3SPaolo Bonzini  * It's required when memslot is being deleted or VM is being
6308c50d8ae3SPaolo Bonzini  * destroyed, in these cases, we should ensure that KVM MMU does
6309c50d8ae3SPaolo Bonzini  * not use any resource of the being-deleted slot or all slots
6310c50d8ae3SPaolo Bonzini  * after calling the function.
6311c50d8ae3SPaolo Bonzini  */
6312c50d8ae3SPaolo Bonzini static void kvm_mmu_zap_all_fast(struct kvm *kvm)
6313c50d8ae3SPaolo Bonzini {
6314c50d8ae3SPaolo Bonzini 	lockdep_assert_held(&kvm->slots_lock);
6315c50d8ae3SPaolo Bonzini 
6316531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6317c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_zap_all_fast(kvm);
6318c50d8ae3SPaolo Bonzini 
6319c50d8ae3SPaolo Bonzini 	/*
6320c50d8ae3SPaolo Bonzini 	 * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
6321c50d8ae3SPaolo Bonzini 	 * held for the entire duration of zapping obsolete pages, it's
6322c50d8ae3SPaolo Bonzini 	 * impossible for there to be multiple invalid generations associated
6323c50d8ae3SPaolo Bonzini 	 * with *valid* shadow pages at any given time, i.e. there is exactly
6324c50d8ae3SPaolo Bonzini 	 * one valid generation and (at most) one invalid generation.
6325c50d8ae3SPaolo Bonzini 	 */
6326c50d8ae3SPaolo Bonzini 	kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
6327c50d8ae3SPaolo Bonzini 
63282f6f66ccSSean Christopherson 	/*
63292f6f66ccSSean Christopherson 	 * In order to ensure all vCPUs drop their soon-to-be invalid roots,
63302f6f66ccSSean Christopherson 	 * invalidating TDP MMU roots must be done while holding mmu_lock for
63312f6f66ccSSean Christopherson 	 * write and in the same critical section as making the reload request,
63322f6f66ccSSean Christopherson 	 * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
6333b7cccd39SBen Gardon 	 */
63341f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6335b7cccd39SBen Gardon 		kvm_tdp_mmu_invalidate_all_roots(kvm);
6336b7cccd39SBen Gardon 
6337c50d8ae3SPaolo Bonzini 	/*
6338c50d8ae3SPaolo Bonzini 	 * Notify all vcpus to reload its shadow page table and flush TLB.
6339c50d8ae3SPaolo Bonzini 	 * Then all vcpus will switch to new shadow page table with the new
6340c50d8ae3SPaolo Bonzini 	 * mmu_valid_gen.
6341c50d8ae3SPaolo Bonzini 	 *
6342c50d8ae3SPaolo Bonzini 	 * Note: we need to do this under the protection of mmu_lock,
6343c50d8ae3SPaolo Bonzini 	 * otherwise, vcpu would purge shadow page but miss tlb flush.
6344c50d8ae3SPaolo Bonzini 	 */
6345527d5cd7SSean Christopherson 	kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
6346c50d8ae3SPaolo Bonzini 
6347c50d8ae3SPaolo Bonzini 	kvm_zap_obsolete_pages(kvm);
6348faaf05b0SBen Gardon 
6349531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
63504c6654bdSBen Gardon 
6351f28e9c7fSSean Christopherson 	/*
6352f28e9c7fSSean Christopherson 	 * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
6353f28e9c7fSSean Christopherson 	 * returning to the caller, e.g. if the zap is in response to a memslot
6354f28e9c7fSSean Christopherson 	 * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
6355f28e9c7fSSean Christopherson 	 * associated with the deleted memslot once the update completes, and
6356f28e9c7fSSean Christopherson 	 * Deferring the zap until the final reference to the root is put would
6357f28e9c7fSSean Christopherson 	 * lead to use-after-free.
6358f28e9c7fSSean Christopherson 	 */
63591f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
63604c6654bdSBen Gardon 		kvm_tdp_mmu_zap_invalidated_roots(kvm);
6361c50d8ae3SPaolo Bonzini }
6362c50d8ae3SPaolo Bonzini 
6363c50d8ae3SPaolo Bonzini static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
6364c50d8ae3SPaolo Bonzini {
6365c50d8ae3SPaolo Bonzini 	return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
6366c50d8ae3SPaolo Bonzini }
6367c50d8ae3SPaolo Bonzini 
63680df9dab8SSean Christopherson void kvm_mmu_init_vm(struct kvm *kvm)
6369c50d8ae3SPaolo Bonzini {
6370949019b9SSean Christopherson 	kvm->arch.shadow_mmio_value = shadow_mmio_value;
6371a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
6372a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
637355c510e2SSean Christopherson 	INIT_LIST_HEAD(&kvm->arch.possible_nx_huge_pages);
6374ce25681dSSean Christopherson 	spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
6375ce25681dSSean Christopherson 
63760df9dab8SSean Christopherson 	if (tdp_mmu_enabled)
63770df9dab8SSean Christopherson 		kvm_mmu_init_tdp_mmu(kvm);
6378fe5db27dSBen Gardon 
6379ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.kmem_cache = mmu_page_header_cache;
6380ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.gfp_zero = __GFP_ZERO;
6381ada51a9dSDavid Matlack 
6382ada51a9dSDavid Matlack 	kvm->arch.split_shadow_page_cache.gfp_zero = __GFP_ZERO;
6383ada51a9dSDavid Matlack 
6384ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.kmem_cache = pte_list_desc_cache;
6385ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.gfp_zero = __GFP_ZERO;
6386c50d8ae3SPaolo Bonzini }
6387c50d8ae3SPaolo Bonzini 
6388ada51a9dSDavid Matlack static void mmu_free_vm_memory_caches(struct kvm *kvm)
6389ada51a9dSDavid Matlack {
6390ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_desc_cache);
6391ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_page_header_cache);
6392ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_shadow_page_cache);
6393ada51a9dSDavid Matlack }
6394ada51a9dSDavid Matlack 
6395c50d8ae3SPaolo Bonzini void kvm_mmu_uninit_vm(struct kvm *kvm)
6396c50d8ae3SPaolo Bonzini {
639709732d2bSDavid Matlack 	if (tdp_mmu_enabled)
6398fe5db27dSBen Gardon 		kvm_mmu_uninit_tdp_mmu(kvm);
6399ada51a9dSDavid Matlack 
6400ada51a9dSDavid Matlack 	mmu_free_vm_memory_caches(kvm);
6401c50d8ae3SPaolo Bonzini }
6402c50d8ae3SPaolo Bonzini 
64032833eda0SSean Christopherson static bool kvm_rmap_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
640421fa3246SSean Christopherson {
640521fa3246SSean Christopherson 	const struct kvm_memory_slot *memslot;
640621fa3246SSean Christopherson 	struct kvm_memslots *slots;
6407f4209439SMaciej S. Szmigiero 	struct kvm_memslot_iter iter;
640821fa3246SSean Christopherson 	bool flush = false;
640921fa3246SSean Christopherson 	gfn_t start, end;
6410f4209439SMaciej S. Szmigiero 	int i;
641121fa3246SSean Christopherson 
641221fa3246SSean Christopherson 	if (!kvm_memslots_have_rmaps(kvm))
641321fa3246SSean Christopherson 		return flush;
641421fa3246SSean Christopherson 
6415eed52e43SSean Christopherson 	for (i = 0; i < kvm_arch_nr_memslot_as_ids(kvm); i++) {
641621fa3246SSean Christopherson 		slots = __kvm_memslots(kvm, i);
6417f4209439SMaciej S. Szmigiero 
6418f4209439SMaciej S. Szmigiero 		kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
6419f4209439SMaciej S. Szmigiero 			memslot = iter.slot;
642021fa3246SSean Christopherson 			start = max(gfn_start, memslot->base_gfn);
642121fa3246SSean Christopherson 			end = min(gfn_end, memslot->base_gfn + memslot->npages);
6422f4209439SMaciej S. Szmigiero 			if (WARN_ON_ONCE(start >= end))
642321fa3246SSean Christopherson 				continue;
642421fa3246SSean Christopherson 
6425727ae377SSean Christopherson 			flush = __walk_slot_rmaps(kvm, memslot, __kvm_zap_rmap,
642621fa3246SSean Christopherson 						  PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
642721fa3246SSean Christopherson 						  start, end - 1, true, flush);
642821fa3246SSean Christopherson 		}
642921fa3246SSean Christopherson 	}
643021fa3246SSean Christopherson 
643121fa3246SSean Christopherson 	return flush;
643221fa3246SSean Christopherson }
643321fa3246SSean Christopherson 
643488f58535SMaxim Levitsky /*
643588f58535SMaxim Levitsky  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
643688f58535SMaxim Levitsky  * (not including it)
643788f58535SMaxim Levitsky  */
6438c50d8ae3SPaolo Bonzini void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6439c50d8ae3SPaolo Bonzini {
644021fa3246SSean Christopherson 	bool flush;
6441c50d8ae3SPaolo Bonzini 
6442f4209439SMaciej S. Szmigiero 	if (WARN_ON_ONCE(gfn_end <= gfn_start))
6443f4209439SMaciej S. Szmigiero 		return;
6444f4209439SMaciej S. Szmigiero 
6445531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
64465a324c24SSean Christopherson 
64478569992dSChao Peng 	kvm_mmu_invalidate_begin(kvm);
64488569992dSChao Peng 
64498569992dSChao Peng 	kvm_mmu_invalidate_range_add(kvm, gfn_start, gfn_end);
6450edb298c6SMaxim Levitsky 
64512833eda0SSean Christopherson 	flush = kvm_rmap_zap_gfn_range(kvm, gfn_start, gfn_end);
64526103bc07SBen Gardon 
6453441a5dfcSPaolo Bonzini 	if (tdp_mmu_enabled)
6454441a5dfcSPaolo Bonzini 		flush = kvm_tdp_mmu_zap_leafs(kvm, gfn_start, gfn_end, flush);
64555a324c24SSean Christopherson 
64565a324c24SSean Christopherson 	if (flush)
64578c63e8c2SDavid Matlack 		kvm_flush_remote_tlbs_range(kvm, gfn_start, gfn_end - gfn_start);
64585a324c24SSean Christopherson 
64598569992dSChao Peng 	kvm_mmu_invalidate_end(kvm);
6460edb298c6SMaxim Levitsky 
64615a324c24SSean Christopherson 	write_unlock(&kvm->mmu_lock);
6462c50d8ae3SPaolo Bonzini }
6463c50d8ae3SPaolo Bonzini 
6464c50d8ae3SPaolo Bonzini static bool slot_rmap_write_protect(struct kvm *kvm,
64650a234f5dSSean Christopherson 				    struct kvm_rmap_head *rmap_head,
6466269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot)
6467c50d8ae3SPaolo Bonzini {
64681346bbb6SDavid Matlack 	return rmap_write_protect(rmap_head, false);
6469c50d8ae3SPaolo Bonzini }
6470c50d8ae3SPaolo Bonzini 
6471c50d8ae3SPaolo Bonzini void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
6472269e9552SHamza Mahfooz 				      const struct kvm_memory_slot *memslot,
64733c9bd400SJay Zhou 				      int start_level)
6474c50d8ae3SPaolo Bonzini {
6475e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6476531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6477727ae377SSean Christopherson 		walk_slot_rmaps(kvm, memslot, slot_rmap_write_protect,
6478b64d740eSJunaid Shahid 				start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
6479531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6480e2209710SBen Gardon 	}
6481c50d8ae3SPaolo Bonzini 
64821f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
648324ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6484b64d740eSJunaid Shahid 		kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
648524ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
648624ae4cfaSBen Gardon 	}
6487c50d8ae3SPaolo Bonzini }
6488c50d8ae3SPaolo Bonzini 
6489ada51a9dSDavid Matlack static inline bool need_topup(struct kvm_mmu_memory_cache *cache, int min)
6490ada51a9dSDavid Matlack {
6491ada51a9dSDavid Matlack 	return kvm_mmu_memory_cache_nr_free_objects(cache) < min;
6492ada51a9dSDavid Matlack }
6493ada51a9dSDavid Matlack 
6494ada51a9dSDavid Matlack static bool need_topup_split_caches_or_resched(struct kvm *kvm)
6495ada51a9dSDavid Matlack {
6496ada51a9dSDavid Matlack 	if (need_resched() || rwlock_needbreak(&kvm->mmu_lock))
6497ada51a9dSDavid Matlack 		return true;
6498ada51a9dSDavid Matlack 
6499ada51a9dSDavid Matlack 	/*
6500ada51a9dSDavid Matlack 	 * In the worst case, SPLIT_DESC_CACHE_MIN_NR_OBJECTS descriptors are needed
6501ada51a9dSDavid Matlack 	 * to split a single huge page. Calculating how many are actually needed
6502ada51a9dSDavid Matlack 	 * is possible but not worth the complexity.
6503ada51a9dSDavid Matlack 	 */
6504ada51a9dSDavid Matlack 	return need_topup(&kvm->arch.split_desc_cache, SPLIT_DESC_CACHE_MIN_NR_OBJECTS) ||
6505ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_page_header_cache, 1) ||
6506ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_shadow_page_cache, 1);
6507ada51a9dSDavid Matlack }
6508ada51a9dSDavid Matlack 
6509ada51a9dSDavid Matlack static int topup_split_caches(struct kvm *kvm)
6510ada51a9dSDavid Matlack {
6511b9b71f43SSean Christopherson 	/*
6512b9b71f43SSean Christopherson 	 * Allocating rmap list entries when splitting huge pages for nested
6513dfd4eb44SSean Christopherson 	 * MMUs is uncommon as KVM needs to use a list if and only if there is
6514b9b71f43SSean Christopherson 	 * more than one rmap entry for a gfn, i.e. requires an L1 gfn to be
6515dfd4eb44SSean Christopherson 	 * aliased by multiple L2 gfns and/or from multiple nested roots with
6516dfd4eb44SSean Christopherson 	 * different roles.  Aliasing gfns when using TDP is atypical for VMMs;
6517dfd4eb44SSean Christopherson 	 * a few gfns are often aliased during boot, e.g. when remapping BIOS,
6518dfd4eb44SSean Christopherson 	 * but aliasing rarely occurs post-boot or for many gfns.  If there is
6519dfd4eb44SSean Christopherson 	 * only one rmap entry, rmap->val points directly at that one entry and
6520dfd4eb44SSean Christopherson 	 * doesn't need to allocate a list.  Buffer the cache by the default
6521dfd4eb44SSean Christopherson 	 * capacity so that KVM doesn't have to drop mmu_lock to topup if KVM
6522b9b71f43SSean Christopherson 	 * encounters an aliased gfn or two.
6523b9b71f43SSean Christopherson 	 */
6524b9b71f43SSean Christopherson 	const int capacity = SPLIT_DESC_CACHE_MIN_NR_OBJECTS +
6525b9b71f43SSean Christopherson 			     KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE;
6526ada51a9dSDavid Matlack 	int r;
6527ada51a9dSDavid Matlack 
6528ada51a9dSDavid Matlack 	lockdep_assert_held(&kvm->slots_lock);
6529ada51a9dSDavid Matlack 
6530b9b71f43SSean Christopherson 	r = __kvm_mmu_topup_memory_cache(&kvm->arch.split_desc_cache, capacity,
6531ada51a9dSDavid Matlack 					 SPLIT_DESC_CACHE_MIN_NR_OBJECTS);
6532ada51a9dSDavid Matlack 	if (r)
6533ada51a9dSDavid Matlack 		return r;
6534ada51a9dSDavid Matlack 
6535ada51a9dSDavid Matlack 	r = kvm_mmu_topup_memory_cache(&kvm->arch.split_page_header_cache, 1);
6536ada51a9dSDavid Matlack 	if (r)
6537ada51a9dSDavid Matlack 		return r;
6538ada51a9dSDavid Matlack 
6539ada51a9dSDavid Matlack 	return kvm_mmu_topup_memory_cache(&kvm->arch.split_shadow_page_cache, 1);
6540ada51a9dSDavid Matlack }
6541ada51a9dSDavid Matlack 
6542ada51a9dSDavid Matlack static struct kvm_mmu_page *shadow_mmu_get_sp_for_split(struct kvm *kvm, u64 *huge_sptep)
6543ada51a9dSDavid Matlack {
6544ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6545ada51a9dSDavid Matlack 	struct shadow_page_caches caches = {};
6546ada51a9dSDavid Matlack 	union kvm_mmu_page_role role;
6547ada51a9dSDavid Matlack 	unsigned int access;
6548ada51a9dSDavid Matlack 	gfn_t gfn;
6549ada51a9dSDavid Matlack 
655079e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
655179e48cecSSean Christopherson 	access = kvm_mmu_page_get_access(huge_sp, spte_index(huge_sptep));
6552ada51a9dSDavid Matlack 
6553ada51a9dSDavid Matlack 	/*
6554ada51a9dSDavid Matlack 	 * Note, huge page splitting always uses direct shadow pages, regardless
6555ada51a9dSDavid Matlack 	 * of whether the huge page itself is mapped by a direct or indirect
6556ada51a9dSDavid Matlack 	 * shadow page, since the huge page region itself is being directly
6557ada51a9dSDavid Matlack 	 * mapped with smaller pages.
6558ada51a9dSDavid Matlack 	 */
6559ada51a9dSDavid Matlack 	role = kvm_mmu_child_role(huge_sptep, /*direct=*/true, access);
6560ada51a9dSDavid Matlack 
6561ada51a9dSDavid Matlack 	/* Direct SPs do not require a shadowed_info_cache. */
6562ada51a9dSDavid Matlack 	caches.page_header_cache = &kvm->arch.split_page_header_cache;
6563ada51a9dSDavid Matlack 	caches.shadow_page_cache = &kvm->arch.split_shadow_page_cache;
6564ada51a9dSDavid Matlack 
6565ada51a9dSDavid Matlack 	/* Safe to pass NULL for vCPU since requesting a direct SP. */
6566ada51a9dSDavid Matlack 	return __kvm_mmu_get_shadow_page(kvm, NULL, &caches, gfn, role);
6567ada51a9dSDavid Matlack }
6568ada51a9dSDavid Matlack 
6569ada51a9dSDavid Matlack static void shadow_mmu_split_huge_page(struct kvm *kvm,
6570ada51a9dSDavid Matlack 				       const struct kvm_memory_slot *slot,
6571ada51a9dSDavid Matlack 				       u64 *huge_sptep)
6572ada51a9dSDavid Matlack 
6573ada51a9dSDavid Matlack {
6574ada51a9dSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &kvm->arch.split_desc_cache;
6575ada51a9dSDavid Matlack 	u64 huge_spte = READ_ONCE(*huge_sptep);
6576ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
657703787394SPaolo Bonzini 	bool flush = false;
6578ada51a9dSDavid Matlack 	u64 *sptep, spte;
6579ada51a9dSDavid Matlack 	gfn_t gfn;
6580ada51a9dSDavid Matlack 	int index;
6581ada51a9dSDavid Matlack 
6582ada51a9dSDavid Matlack 	sp = shadow_mmu_get_sp_for_split(kvm, huge_sptep);
6583ada51a9dSDavid Matlack 
6584ada51a9dSDavid Matlack 	for (index = 0; index < SPTE_ENT_PER_PAGE; index++) {
6585ada51a9dSDavid Matlack 		sptep = &sp->spt[index];
6586ada51a9dSDavid Matlack 		gfn = kvm_mmu_page_get_gfn(sp, index);
6587ada51a9dSDavid Matlack 
6588ada51a9dSDavid Matlack 		/*
6589ada51a9dSDavid Matlack 		 * The SP may already have populated SPTEs, e.g. if this huge
6590ada51a9dSDavid Matlack 		 * page is aliased by multiple sptes with the same access
6591ada51a9dSDavid Matlack 		 * permissions. These entries are guaranteed to map the same
6592ada51a9dSDavid Matlack 		 * gfn-to-pfn translation since the SP is direct, so no need to
6593ada51a9dSDavid Matlack 		 * modify them.
6594ada51a9dSDavid Matlack 		 *
659503787394SPaolo Bonzini 		 * However, if a given SPTE points to a lower level page table,
659603787394SPaolo Bonzini 		 * that lower level page table may only be partially populated.
659703787394SPaolo Bonzini 		 * Installing such SPTEs would effectively unmap a potion of the
659803787394SPaolo Bonzini 		 * huge page. Unmapping guest memory always requires a TLB flush
659903787394SPaolo Bonzini 		 * since a subsequent operation on the unmapped regions would
660003787394SPaolo Bonzini 		 * fail to detect the need to flush.
6601ada51a9dSDavid Matlack 		 */
660203787394SPaolo Bonzini 		if (is_shadow_present_pte(*sptep)) {
660303787394SPaolo Bonzini 			flush |= !is_last_spte(*sptep, sp->role.level);
6604ada51a9dSDavid Matlack 			continue;
660503787394SPaolo Bonzini 		}
6606ada51a9dSDavid Matlack 
6607ada51a9dSDavid Matlack 		spte = make_huge_page_split_spte(kvm, huge_spte, sp->role, index);
6608ada51a9dSDavid Matlack 		mmu_spte_set(sptep, spte);
6609ada51a9dSDavid Matlack 		__rmap_add(kvm, cache, slot, sptep, gfn, sp->role.access);
6610ada51a9dSDavid Matlack 	}
6611ada51a9dSDavid Matlack 
661203787394SPaolo Bonzini 	__link_shadow_page(kvm, cache, huge_sptep, sp, flush);
6613ada51a9dSDavid Matlack }
6614ada51a9dSDavid Matlack 
6615ada51a9dSDavid Matlack static int shadow_mmu_try_split_huge_page(struct kvm *kvm,
6616ada51a9dSDavid Matlack 					  const struct kvm_memory_slot *slot,
6617ada51a9dSDavid Matlack 					  u64 *huge_sptep)
6618ada51a9dSDavid Matlack {
6619ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6620ada51a9dSDavid Matlack 	int level, r = 0;
6621ada51a9dSDavid Matlack 	gfn_t gfn;
6622ada51a9dSDavid Matlack 	u64 spte;
6623ada51a9dSDavid Matlack 
6624ada51a9dSDavid Matlack 	/* Grab information for the tracepoint before dropping the MMU lock. */
662579e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6626ada51a9dSDavid Matlack 	level = huge_sp->role.level;
6627ada51a9dSDavid Matlack 	spte = *huge_sptep;
6628ada51a9dSDavid Matlack 
6629ada51a9dSDavid Matlack 	if (kvm_mmu_available_pages(kvm) <= KVM_MIN_FREE_MMU_PAGES) {
6630ada51a9dSDavid Matlack 		r = -ENOSPC;
6631ada51a9dSDavid Matlack 		goto out;
6632ada51a9dSDavid Matlack 	}
6633ada51a9dSDavid Matlack 
6634ada51a9dSDavid Matlack 	if (need_topup_split_caches_or_resched(kvm)) {
6635ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6636ada51a9dSDavid Matlack 		cond_resched();
6637ada51a9dSDavid Matlack 		/*
6638ada51a9dSDavid Matlack 		 * If the topup succeeds, return -EAGAIN to indicate that the
6639ada51a9dSDavid Matlack 		 * rmap iterator should be restarted because the MMU lock was
6640ada51a9dSDavid Matlack 		 * dropped.
6641ada51a9dSDavid Matlack 		 */
6642ada51a9dSDavid Matlack 		r = topup_split_caches(kvm) ?: -EAGAIN;
6643ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6644ada51a9dSDavid Matlack 		goto out;
6645ada51a9dSDavid Matlack 	}
6646ada51a9dSDavid Matlack 
6647ada51a9dSDavid Matlack 	shadow_mmu_split_huge_page(kvm, slot, huge_sptep);
6648ada51a9dSDavid Matlack 
6649ada51a9dSDavid Matlack out:
6650ada51a9dSDavid Matlack 	trace_kvm_mmu_split_huge_page(gfn, spte, level, r);
6651ada51a9dSDavid Matlack 	return r;
6652ada51a9dSDavid Matlack }
6653ada51a9dSDavid Matlack 
6654ada51a9dSDavid Matlack static bool shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6655ada51a9dSDavid Matlack 					    struct kvm_rmap_head *rmap_head,
6656ada51a9dSDavid Matlack 					    const struct kvm_memory_slot *slot)
6657ada51a9dSDavid Matlack {
6658ada51a9dSDavid Matlack 	struct rmap_iterator iter;
6659ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
6660ada51a9dSDavid Matlack 	u64 *huge_sptep;
6661ada51a9dSDavid Matlack 	int r;
6662ada51a9dSDavid Matlack 
6663ada51a9dSDavid Matlack restart:
6664ada51a9dSDavid Matlack 	for_each_rmap_spte(rmap_head, &iter, huge_sptep) {
6665ada51a9dSDavid Matlack 		sp = sptep_to_sp(huge_sptep);
6666ada51a9dSDavid Matlack 
6667ada51a9dSDavid Matlack 		/* TDP MMU is enabled, so rmap only contains nested MMU SPs. */
6668ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!sp->role.guest_mode))
6669ada51a9dSDavid Matlack 			continue;
6670ada51a9dSDavid Matlack 
6671ada51a9dSDavid Matlack 		/* The rmaps should never contain non-leaf SPTEs. */
6672ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!is_large_pte(*huge_sptep)))
6673ada51a9dSDavid Matlack 			continue;
6674ada51a9dSDavid Matlack 
6675ada51a9dSDavid Matlack 		/* SPs with level >PG_LEVEL_4K should never by unsync. */
6676ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(sp->unsync))
6677ada51a9dSDavid Matlack 			continue;
6678ada51a9dSDavid Matlack 
6679ada51a9dSDavid Matlack 		/* Don't bother splitting huge pages on invalid SPs. */
6680ada51a9dSDavid Matlack 		if (sp->role.invalid)
6681ada51a9dSDavid Matlack 			continue;
6682ada51a9dSDavid Matlack 
6683ada51a9dSDavid Matlack 		r = shadow_mmu_try_split_huge_page(kvm, slot, huge_sptep);
6684ada51a9dSDavid Matlack 
6685ada51a9dSDavid Matlack 		/*
6686ada51a9dSDavid Matlack 		 * The split succeeded or needs to be retried because the MMU
6687ada51a9dSDavid Matlack 		 * lock was dropped. Either way, restart the iterator to get it
6688ada51a9dSDavid Matlack 		 * back into a consistent state.
6689ada51a9dSDavid Matlack 		 */
6690ada51a9dSDavid Matlack 		if (!r || r == -EAGAIN)
6691ada51a9dSDavid Matlack 			goto restart;
6692ada51a9dSDavid Matlack 
6693ada51a9dSDavid Matlack 		/* The split failed and shouldn't be retried (e.g. -ENOMEM). */
6694ada51a9dSDavid Matlack 		break;
6695ada51a9dSDavid Matlack 	}
6696ada51a9dSDavid Matlack 
6697ada51a9dSDavid Matlack 	return false;
6698ada51a9dSDavid Matlack }
6699ada51a9dSDavid Matlack 
6700ada51a9dSDavid Matlack static void kvm_shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6701ada51a9dSDavid Matlack 						const struct kvm_memory_slot *slot,
6702ada51a9dSDavid Matlack 						gfn_t start, gfn_t end,
6703ada51a9dSDavid Matlack 						int target_level)
6704ada51a9dSDavid Matlack {
6705ada51a9dSDavid Matlack 	int level;
6706ada51a9dSDavid Matlack 
6707ada51a9dSDavid Matlack 	/*
6708ada51a9dSDavid Matlack 	 * Split huge pages starting with KVM_MAX_HUGEPAGE_LEVEL and working
6709ada51a9dSDavid Matlack 	 * down to the target level. This ensures pages are recursively split
6710ada51a9dSDavid Matlack 	 * all the way to the target level. There's no need to split pages
6711ada51a9dSDavid Matlack 	 * already at the target level.
6712ada51a9dSDavid Matlack 	 */
6713727ae377SSean Christopherson 	for (level = KVM_MAX_HUGEPAGE_LEVEL; level > target_level; level--)
6714727ae377SSean Christopherson 		__walk_slot_rmaps(kvm, slot, shadow_mmu_try_split_huge_pages,
6715ada51a9dSDavid Matlack 				  level, level, start, end - 1, true, false);
6716ada51a9dSDavid Matlack }
6717ada51a9dSDavid Matlack 
6718cb00a70bSDavid Matlack /* Must be called with the mmu_lock held in write-mode. */
6719cb00a70bSDavid Matlack void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
6720cb00a70bSDavid Matlack 				   const struct kvm_memory_slot *memslot,
6721cb00a70bSDavid Matlack 				   u64 start, u64 end,
6722cb00a70bSDavid Matlack 				   int target_level)
6723cb00a70bSDavid Matlack {
67241f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6725ada51a9dSDavid Matlack 		return;
6726ada51a9dSDavid Matlack 
6727ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm))
6728ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6729ada51a9dSDavid Matlack 
6730ada51a9dSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, false);
6731cb00a70bSDavid Matlack 
6732cb00a70bSDavid Matlack 	/*
673354aa699eSBjorn Helgaas 	 * A TLB flush is unnecessary at this point for the same reasons as in
6734cb00a70bSDavid Matlack 	 * kvm_mmu_slot_try_split_huge_pages().
6735cb00a70bSDavid Matlack 	 */
6736cb00a70bSDavid Matlack }
6737cb00a70bSDavid Matlack 
6738a3fe5dbdSDavid Matlack void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
6739a3fe5dbdSDavid Matlack 					const struct kvm_memory_slot *memslot,
6740a3fe5dbdSDavid Matlack 					int target_level)
6741a3fe5dbdSDavid Matlack {
6742a3fe5dbdSDavid Matlack 	u64 start = memslot->base_gfn;
6743a3fe5dbdSDavid Matlack 	u64 end = start + memslot->npages;
6744a3fe5dbdSDavid Matlack 
67451f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6746ada51a9dSDavid Matlack 		return;
6747ada51a9dSDavid Matlack 
6748ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm)) {
6749ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6750ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6751ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6752ada51a9dSDavid Matlack 	}
6753ada51a9dSDavid Matlack 
6754a3fe5dbdSDavid Matlack 	read_lock(&kvm->mmu_lock);
6755cb00a70bSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
6756a3fe5dbdSDavid Matlack 	read_unlock(&kvm->mmu_lock);
6757a3fe5dbdSDavid Matlack 
6758a3fe5dbdSDavid Matlack 	/*
6759a3fe5dbdSDavid Matlack 	 * No TLB flush is necessary here. KVM will flush TLBs after
6760a3fe5dbdSDavid Matlack 	 * write-protecting and/or clearing dirty on the newly split SPTEs to
6761a3fe5dbdSDavid Matlack 	 * ensure that guest writes are reflected in the dirty log before the
6762a3fe5dbdSDavid Matlack 	 * ioctl to enable dirty logging on this memslot completes. Since the
6763a3fe5dbdSDavid Matlack 	 * split SPTEs retain the write and dirty bits of the huge SPTE, it is
6764a3fe5dbdSDavid Matlack 	 * safe for KVM to decide if a TLB flush is necessary based on the split
6765a3fe5dbdSDavid Matlack 	 * SPTEs.
6766a3fe5dbdSDavid Matlack 	 */
6767a3fe5dbdSDavid Matlack }
6768a3fe5dbdSDavid Matlack 
6769c50d8ae3SPaolo Bonzini static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
67700a234f5dSSean Christopherson 					 struct kvm_rmap_head *rmap_head,
6771269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
6772c50d8ae3SPaolo Bonzini {
6773c50d8ae3SPaolo Bonzini 	u64 *sptep;
6774c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
6775c50d8ae3SPaolo Bonzini 	int need_tlb_flush = 0;
6776c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6777c50d8ae3SPaolo Bonzini 
6778c50d8ae3SPaolo Bonzini restart:
6779c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
678057354682SSean Christopherson 		sp = sptep_to_sp(sptep);
6781c50d8ae3SPaolo Bonzini 
6782c50d8ae3SPaolo Bonzini 		/*
6783c50d8ae3SPaolo Bonzini 		 * We cannot do huge page mapping for indirect shadow pages,
6784c50d8ae3SPaolo Bonzini 		 * which are found on the last rmap (level = 1) when not using
6785c50d8ae3SPaolo Bonzini 		 * tdp; such shadow pages are synced with the page table in
6786c50d8ae3SPaolo Bonzini 		 * the guest, and the guest page table is using 4K page size
6787c50d8ae3SPaolo Bonzini 		 * mapping if the indirect sp has level = 1.
6788c50d8ae3SPaolo Bonzini 		 */
67895d49f08cSSean Christopherson 		if (sp->role.direct &&
67909eba50f8SSean Christopherson 		    sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
6791a8ac499bSSean Christopherson 							       PG_LEVEL_NUM)) {
67929202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
6793c50d8ae3SPaolo Bonzini 
67948a1300ffSSean Christopherson 			if (kvm_available_flush_remote_tlbs_range())
67951b2dc736SHou Wenlong 				kvm_flush_remote_tlbs_sptep(kvm, sptep);
6796c50d8ae3SPaolo Bonzini 			else
6797c50d8ae3SPaolo Bonzini 				need_tlb_flush = 1;
6798c50d8ae3SPaolo Bonzini 
6799c50d8ae3SPaolo Bonzini 			goto restart;
6800c50d8ae3SPaolo Bonzini 		}
6801c50d8ae3SPaolo Bonzini 	}
6802c50d8ae3SPaolo Bonzini 
6803c50d8ae3SPaolo Bonzini 	return need_tlb_flush;
6804c50d8ae3SPaolo Bonzini }
6805c50d8ae3SPaolo Bonzini 
680620d49186SDavid Matlack static void kvm_rmap_zap_collapsible_sptes(struct kvm *kvm,
680720d49186SDavid Matlack 					   const struct kvm_memory_slot *slot)
680820d49186SDavid Matlack {
680920d49186SDavid Matlack 	/*
681020d49186SDavid Matlack 	 * Note, use KVM_MAX_HUGEPAGE_LEVEL - 1 since there's no need to zap
681120d49186SDavid Matlack 	 * pages that are already mapped at the maximum hugepage level.
681220d49186SDavid Matlack 	 */
6813727ae377SSean Christopherson 	if (walk_slot_rmaps(kvm, slot, kvm_mmu_zap_collapsible_spte,
681420d49186SDavid Matlack 			    PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL - 1, true))
6815619b5072SDavid Matlack 		kvm_flush_remote_tlbs_memslot(kvm, slot);
681620d49186SDavid Matlack }
681720d49186SDavid Matlack 
6818c50d8ae3SPaolo Bonzini void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6819269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *slot)
6820c50d8ae3SPaolo Bonzini {
6821e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6822531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
682320d49186SDavid Matlack 		kvm_rmap_zap_collapsible_sptes(kvm, slot);
6824531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6825e2209710SBen Gardon 	}
68262db6f772SBen Gardon 
68271f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
68282db6f772SBen Gardon 		read_lock(&kvm->mmu_lock);
68294b85c921SSean Christopherson 		kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
68302db6f772SBen Gardon 		read_unlock(&kvm->mmu_lock);
68312db6f772SBen Gardon 	}
6832c50d8ae3SPaolo Bonzini }
6833c50d8ae3SPaolo Bonzini 
6834c50d8ae3SPaolo Bonzini void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6835269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *memslot)
6836c50d8ae3SPaolo Bonzini {
6837e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6838531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6839610265eaSDavid Matlack 		/*
6840610265eaSDavid Matlack 		 * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6841610265eaSDavid Matlack 		 * support dirty logging at a 4k granularity.
6842610265eaSDavid Matlack 		 */
6843727ae377SSean Christopherson 		walk_slot_rmaps_4k(kvm, memslot, __rmap_clear_dirty, false);
6844531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6845e2209710SBen Gardon 	}
6846c50d8ae3SPaolo Bonzini 
68471f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
684824ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6849b64d740eSJunaid Shahid 		kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
685024ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
685124ae4cfaSBen Gardon 	}
685224ae4cfaSBen Gardon 
6853c50d8ae3SPaolo Bonzini 	/*
6854b64d740eSJunaid Shahid 	 * The caller will flush the TLBs after this function returns.
6855b64d740eSJunaid Shahid 	 *
6856c50d8ae3SPaolo Bonzini 	 * It's also safe to flush TLBs out of mmu lock here as currently this
6857c50d8ae3SPaolo Bonzini 	 * function is only used for dirty logging, in which case flushing TLB
6858c50d8ae3SPaolo Bonzini 	 * out of mmu lock also guarantees no dirty pages will be lost in
6859c50d8ae3SPaolo Bonzini 	 * dirty_bitmap.
6860c50d8ae3SPaolo Bonzini 	 */
6861c50d8ae3SPaolo Bonzini }
6862c50d8ae3SPaolo Bonzini 
6863db0d70e6SSean Christopherson static void kvm_mmu_zap_all(struct kvm *kvm)
6864c50d8ae3SPaolo Bonzini {
6865c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6866c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6867c50d8ae3SPaolo Bonzini 	int ign;
6868c50d8ae3SPaolo Bonzini 
6869531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6870c50d8ae3SPaolo Bonzini restart:
6871c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
687220ba462dSSean Christopherson 		if (WARN_ON_ONCE(sp->role.invalid))
6873c50d8ae3SPaolo Bonzini 			continue;
6874c50d8ae3SPaolo Bonzini 		if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6875c50d8ae3SPaolo Bonzini 			goto restart;
6876531810caSBen Gardon 		if (cond_resched_rwlock_write(&kvm->mmu_lock))
6877c50d8ae3SPaolo Bonzini 			goto restart;
6878c50d8ae3SPaolo Bonzini 	}
6879c50d8ae3SPaolo Bonzini 
6880c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
6881faaf05b0SBen Gardon 
68821f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6883faaf05b0SBen Gardon 		kvm_tdp_mmu_zap_all(kvm);
6884faaf05b0SBen Gardon 
6885531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
6886c50d8ae3SPaolo Bonzini }
6887c50d8ae3SPaolo Bonzini 
6888db0d70e6SSean Christopherson void kvm_arch_flush_shadow_all(struct kvm *kvm)
6889db0d70e6SSean Christopherson {
6890db0d70e6SSean Christopherson 	kvm_mmu_zap_all(kvm);
6891db0d70e6SSean Christopherson }
6892db0d70e6SSean Christopherson 
6893db0d70e6SSean Christopherson void kvm_arch_flush_shadow_memslot(struct kvm *kvm,
6894db0d70e6SSean Christopherson 				   struct kvm_memory_slot *slot)
6895db0d70e6SSean Christopherson {
6896eeb87272SSean Christopherson 	kvm_mmu_zap_all_fast(kvm);
6897db0d70e6SSean Christopherson }
6898db0d70e6SSean Christopherson 
6899c50d8ae3SPaolo Bonzini void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6900c50d8ae3SPaolo Bonzini {
690120ba462dSSean Christopherson 	WARN_ON_ONCE(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6902c50d8ae3SPaolo Bonzini 
6903c50d8ae3SPaolo Bonzini 	gen &= MMIO_SPTE_GEN_MASK;
6904c50d8ae3SPaolo Bonzini 
6905c50d8ae3SPaolo Bonzini 	/*
6906c50d8ae3SPaolo Bonzini 	 * Generation numbers are incremented in multiples of the number of
6907c50d8ae3SPaolo Bonzini 	 * address spaces in order to provide unique generations across all
6908c50d8ae3SPaolo Bonzini 	 * address spaces.  Strip what is effectively the address space
6909c50d8ae3SPaolo Bonzini 	 * modifier prior to checking for a wrap of the MMIO generation so
6910c50d8ae3SPaolo Bonzini 	 * that a wrap in any address space is detected.
6911c50d8ae3SPaolo Bonzini 	 */
6912eed52e43SSean Christopherson 	gen &= ~((u64)kvm_arch_nr_memslot_as_ids(kvm) - 1);
6913c50d8ae3SPaolo Bonzini 
6914c50d8ae3SPaolo Bonzini 	/*
6915c50d8ae3SPaolo Bonzini 	 * The very rare case: if the MMIO generation number has wrapped,
6916c50d8ae3SPaolo Bonzini 	 * zap all shadow pages.
6917c50d8ae3SPaolo Bonzini 	 */
6918c50d8ae3SPaolo Bonzini 	if (unlikely(gen == 0)) {
69198d20bd63SSean Christopherson 		kvm_debug_ratelimited("zapping shadow pages for mmio generation wraparound\n");
6920c50d8ae3SPaolo Bonzini 		kvm_mmu_zap_all_fast(kvm);
6921c50d8ae3SPaolo Bonzini 	}
6922c50d8ae3SPaolo Bonzini }
6923c50d8ae3SPaolo Bonzini 
6924f3d90f90SSean Christopherson static unsigned long mmu_shrink_scan(struct shrinker *shrink,
6925f3d90f90SSean Christopherson 				     struct shrink_control *sc)
6926c50d8ae3SPaolo Bonzini {
6927c50d8ae3SPaolo Bonzini 	struct kvm *kvm;
6928c50d8ae3SPaolo Bonzini 	int nr_to_scan = sc->nr_to_scan;
6929c50d8ae3SPaolo Bonzini 	unsigned long freed = 0;
6930c50d8ae3SPaolo Bonzini 
6931c50d8ae3SPaolo Bonzini 	mutex_lock(&kvm_lock);
6932c50d8ae3SPaolo Bonzini 
6933c50d8ae3SPaolo Bonzini 	list_for_each_entry(kvm, &vm_list, vm_list) {
6934c50d8ae3SPaolo Bonzini 		int idx;
6935c50d8ae3SPaolo Bonzini 		LIST_HEAD(invalid_list);
6936c50d8ae3SPaolo Bonzini 
6937c50d8ae3SPaolo Bonzini 		/*
6938c50d8ae3SPaolo Bonzini 		 * Never scan more than sc->nr_to_scan VM instances.
6939c50d8ae3SPaolo Bonzini 		 * Will not hit this condition practically since we do not try
6940c50d8ae3SPaolo Bonzini 		 * to shrink more than one VM and it is very unlikely to see
6941c50d8ae3SPaolo Bonzini 		 * !n_used_mmu_pages so many times.
6942c50d8ae3SPaolo Bonzini 		 */
6943c50d8ae3SPaolo Bonzini 		if (!nr_to_scan--)
6944c50d8ae3SPaolo Bonzini 			break;
6945c50d8ae3SPaolo Bonzini 		/*
6946c50d8ae3SPaolo Bonzini 		 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6947c50d8ae3SPaolo Bonzini 		 * here. We may skip a VM instance errorneosly, but we do not
6948c50d8ae3SPaolo Bonzini 		 * want to shrink a VM that only started to populate its MMU
6949c50d8ae3SPaolo Bonzini 		 * anyway.
6950c50d8ae3SPaolo Bonzini 		 */
6951c50d8ae3SPaolo Bonzini 		if (!kvm->arch.n_used_mmu_pages &&
6952c50d8ae3SPaolo Bonzini 		    !kvm_has_zapped_obsolete_pages(kvm))
6953c50d8ae3SPaolo Bonzini 			continue;
6954c50d8ae3SPaolo Bonzini 
6955c50d8ae3SPaolo Bonzini 		idx = srcu_read_lock(&kvm->srcu);
6956531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6957c50d8ae3SPaolo Bonzini 
6958c50d8ae3SPaolo Bonzini 		if (kvm_has_zapped_obsolete_pages(kvm)) {
6959c50d8ae3SPaolo Bonzini 			kvm_mmu_commit_zap_page(kvm,
6960c50d8ae3SPaolo Bonzini 			      &kvm->arch.zapped_obsolete_pages);
6961c50d8ae3SPaolo Bonzini 			goto unlock;
6962c50d8ae3SPaolo Bonzini 		}
6963c50d8ae3SPaolo Bonzini 
6964ebdb292dSSean Christopherson 		freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6965c50d8ae3SPaolo Bonzini 
6966c50d8ae3SPaolo Bonzini unlock:
6967531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6968c50d8ae3SPaolo Bonzini 		srcu_read_unlock(&kvm->srcu, idx);
6969c50d8ae3SPaolo Bonzini 
6970c50d8ae3SPaolo Bonzini 		/*
6971c50d8ae3SPaolo Bonzini 		 * unfair on small ones
6972c50d8ae3SPaolo Bonzini 		 * per-vm shrinkers cry out
6973c50d8ae3SPaolo Bonzini 		 * sadness comes quickly
6974c50d8ae3SPaolo Bonzini 		 */
6975c50d8ae3SPaolo Bonzini 		list_move_tail(&kvm->vm_list, &vm_list);
6976c50d8ae3SPaolo Bonzini 		break;
6977c50d8ae3SPaolo Bonzini 	}
6978c50d8ae3SPaolo Bonzini 
6979c50d8ae3SPaolo Bonzini 	mutex_unlock(&kvm_lock);
6980c50d8ae3SPaolo Bonzini 	return freed;
6981c50d8ae3SPaolo Bonzini }
6982c50d8ae3SPaolo Bonzini 
6983f3d90f90SSean Christopherson static unsigned long mmu_shrink_count(struct shrinker *shrink,
6984f3d90f90SSean Christopherson 				      struct shrink_control *sc)
6985c50d8ae3SPaolo Bonzini {
6986c50d8ae3SPaolo Bonzini 	return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6987c50d8ae3SPaolo Bonzini }
6988c50d8ae3SPaolo Bonzini 
6989e5985c40SQi Zheng static struct shrinker *mmu_shrinker;
6990c50d8ae3SPaolo Bonzini 
6991c50d8ae3SPaolo Bonzini static void mmu_destroy_caches(void)
6992c50d8ae3SPaolo Bonzini {
6993c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(pte_list_desc_cache);
6994c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(mmu_page_header_cache);
6995c50d8ae3SPaolo Bonzini }
6996c50d8ae3SPaolo Bonzini 
69970b210fafSSean Christopherson static int get_nx_huge_pages(char *buffer, const struct kernel_param *kp)
69980b210fafSSean Christopherson {
69990b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
70001d6664faSLike Xu 		return sysfs_emit(buffer, "never\n");
70010b210fafSSean Christopherson 
70020b210fafSSean Christopherson 	return param_get_bool(buffer, kp);
70030b210fafSSean Christopherson }
70040b210fafSSean Christopherson 
7005c50d8ae3SPaolo Bonzini static bool get_nx_auto_mode(void)
7006c50d8ae3SPaolo Bonzini {
7007c50d8ae3SPaolo Bonzini 	/* Return true when CPU has the bug, and mitigations are ON */
7008c50d8ae3SPaolo Bonzini 	return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
7009c50d8ae3SPaolo Bonzini }
7010c50d8ae3SPaolo Bonzini 
7011c50d8ae3SPaolo Bonzini static void __set_nx_huge_pages(bool val)
7012c50d8ae3SPaolo Bonzini {
7013c50d8ae3SPaolo Bonzini 	nx_huge_pages = itlb_multihit_kvm_mitigation = val;
7014c50d8ae3SPaolo Bonzini }
7015c50d8ae3SPaolo Bonzini 
7016c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
7017c50d8ae3SPaolo Bonzini {
7018c50d8ae3SPaolo Bonzini 	bool old_val = nx_huge_pages;
7019c50d8ae3SPaolo Bonzini 	bool new_val;
7020c50d8ae3SPaolo Bonzini 
70210b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
70220b210fafSSean Christopherson 		return -EPERM;
70230b210fafSSean Christopherson 
7024c50d8ae3SPaolo Bonzini 	/* In "auto" mode deploy workaround only if CPU has the bug. */
70250b210fafSSean Christopherson 	if (sysfs_streq(val, "off")) {
7026c50d8ae3SPaolo Bonzini 		new_val = 0;
70270b210fafSSean Christopherson 	} else if (sysfs_streq(val, "force")) {
7028c50d8ae3SPaolo Bonzini 		new_val = 1;
70290b210fafSSean Christopherson 	} else if (sysfs_streq(val, "auto")) {
7030c50d8ae3SPaolo Bonzini 		new_val = get_nx_auto_mode();
70310b210fafSSean Christopherson 	} else if (sysfs_streq(val, "never")) {
70320b210fafSSean Christopherson 		new_val = 0;
70330b210fafSSean Christopherson 
70340b210fafSSean Christopherson 		mutex_lock(&kvm_lock);
70350b210fafSSean Christopherson 		if (!list_empty(&vm_list)) {
70360b210fafSSean Christopherson 			mutex_unlock(&kvm_lock);
70370b210fafSSean Christopherson 			return -EBUSY;
70380b210fafSSean Christopherson 		}
70390b210fafSSean Christopherson 		nx_hugepage_mitigation_hard_disabled = true;
70400b210fafSSean Christopherson 		mutex_unlock(&kvm_lock);
70410b210fafSSean Christopherson 	} else if (kstrtobool(val, &new_val) < 0) {
7042c50d8ae3SPaolo Bonzini 		return -EINVAL;
70430b210fafSSean Christopherson 	}
7044c50d8ae3SPaolo Bonzini 
7045c50d8ae3SPaolo Bonzini 	__set_nx_huge_pages(new_val);
7046c50d8ae3SPaolo Bonzini 
7047c50d8ae3SPaolo Bonzini 	if (new_val != old_val) {
7048c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
7049c50d8ae3SPaolo Bonzini 
7050c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
7051c50d8ae3SPaolo Bonzini 
7052c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list) {
7053c50d8ae3SPaolo Bonzini 			mutex_lock(&kvm->slots_lock);
7054c50d8ae3SPaolo Bonzini 			kvm_mmu_zap_all_fast(kvm);
7055c50d8ae3SPaolo Bonzini 			mutex_unlock(&kvm->slots_lock);
7056c50d8ae3SPaolo Bonzini 
705755c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
7058c50d8ae3SPaolo Bonzini 		}
7059c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
7060c50d8ae3SPaolo Bonzini 	}
7061c50d8ae3SPaolo Bonzini 
7062c50d8ae3SPaolo Bonzini 	return 0;
7063c50d8ae3SPaolo Bonzini }
7064c50d8ae3SPaolo Bonzini 
70651d0e8480SSean Christopherson /*
70661d0e8480SSean Christopherson  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
70671d0e8480SSean Christopherson  * its default value of -1 is technically undefined behavior for a boolean.
7068c3e0c8c2SSean Christopherson  * Forward the module init call to SPTE code so that it too can handle module
7069c3e0c8c2SSean Christopherson  * params that need to be resolved/snapshot.
70701d0e8480SSean Christopherson  */
7071982bae43SSean Christopherson void __init kvm_mmu_x86_module_init(void)
7072c50d8ae3SPaolo Bonzini {
7073c50d8ae3SPaolo Bonzini 	if (nx_huge_pages == -1)
7074c50d8ae3SPaolo Bonzini 		__set_nx_huge_pages(get_nx_auto_mode());
7075c3e0c8c2SSean Christopherson 
70761f98f2bdSDavid Matlack 	/*
70771f98f2bdSDavid Matlack 	 * Snapshot userspace's desire to enable the TDP MMU. Whether or not the
70781f98f2bdSDavid Matlack 	 * TDP MMU is actually enabled is determined in kvm_configure_mmu()
70791f98f2bdSDavid Matlack 	 * when the vendor module is loaded.
70801f98f2bdSDavid Matlack 	 */
70811f98f2bdSDavid Matlack 	tdp_mmu_allowed = tdp_mmu_enabled;
70821f98f2bdSDavid Matlack 
7083c3e0c8c2SSean Christopherson 	kvm_mmu_spte_module_init();
70841d0e8480SSean Christopherson }
70851d0e8480SSean Christopherson 
70861d0e8480SSean Christopherson /*
70871d0e8480SSean Christopherson  * The bulk of the MMU initialization is deferred until the vendor module is
70881d0e8480SSean Christopherson  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
70891d0e8480SSean Christopherson  * to be reset when a potentially different vendor module is loaded.
70901d0e8480SSean Christopherson  */
70911d0e8480SSean Christopherson int kvm_mmu_vendor_module_init(void)
70921d0e8480SSean Christopherson {
70931d0e8480SSean Christopherson 	int ret = -ENOMEM;
7094c50d8ae3SPaolo Bonzini 
7095c50d8ae3SPaolo Bonzini 	/*
7096c50d8ae3SPaolo Bonzini 	 * MMU roles use union aliasing which is, generally speaking, an
7097c50d8ae3SPaolo Bonzini 	 * undefined behavior. However, we supposedly know how compilers behave
7098c50d8ae3SPaolo Bonzini 	 * and the current status quo is unlikely to change. Guardians below are
7099c50d8ae3SPaolo Bonzini 	 * supposed to let us know if the assumption becomes false.
7100c50d8ae3SPaolo Bonzini 	 */
7101c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
7102c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
71037a7ae829SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
7104c50d8ae3SPaolo Bonzini 
7105c50d8ae3SPaolo Bonzini 	kvm_mmu_reset_all_pte_masks();
7106c50d8ae3SPaolo Bonzini 
71070dbd0546SKunwu Chan 	pte_list_desc_cache = KMEM_CACHE(pte_list_desc, SLAB_ACCOUNT);
7108c50d8ae3SPaolo Bonzini 	if (!pte_list_desc_cache)
7109c50d8ae3SPaolo Bonzini 		goto out;
7110c50d8ae3SPaolo Bonzini 
7111c50d8ae3SPaolo Bonzini 	mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
7112c50d8ae3SPaolo Bonzini 						  sizeof(struct kvm_mmu_page),
7113c50d8ae3SPaolo Bonzini 						  0, SLAB_ACCOUNT, NULL);
7114c50d8ae3SPaolo Bonzini 	if (!mmu_page_header_cache)
7115c50d8ae3SPaolo Bonzini 		goto out;
7116c50d8ae3SPaolo Bonzini 
7117c50d8ae3SPaolo Bonzini 	if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
7118c50d8ae3SPaolo Bonzini 		goto out;
7119c50d8ae3SPaolo Bonzini 
7120e5985c40SQi Zheng 	mmu_shrinker = shrinker_alloc(0, "x86-mmu");
7121e5985c40SQi Zheng 	if (!mmu_shrinker)
7122d7c9bfb9SMiaohe Lin 		goto out_shrinker;
7123c50d8ae3SPaolo Bonzini 
7124e5985c40SQi Zheng 	mmu_shrinker->count_objects = mmu_shrink_count;
7125e5985c40SQi Zheng 	mmu_shrinker->scan_objects = mmu_shrink_scan;
7126e5985c40SQi Zheng 	mmu_shrinker->seeks = DEFAULT_SEEKS * 10;
7127e5985c40SQi Zheng 
7128e5985c40SQi Zheng 	shrinker_register(mmu_shrinker);
7129e5985c40SQi Zheng 
7130c50d8ae3SPaolo Bonzini 	return 0;
7131c50d8ae3SPaolo Bonzini 
7132d7c9bfb9SMiaohe Lin out_shrinker:
7133d7c9bfb9SMiaohe Lin 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
7134c50d8ae3SPaolo Bonzini out:
7135c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
7136c50d8ae3SPaolo Bonzini 	return ret;
7137c50d8ae3SPaolo Bonzini }
7138c50d8ae3SPaolo Bonzini 
7139c50d8ae3SPaolo Bonzini void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
7140c50d8ae3SPaolo Bonzini {
7141c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
7142c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.root_mmu);
7143c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
7144c50d8ae3SPaolo Bonzini 	mmu_free_memory_caches(vcpu);
7145c50d8ae3SPaolo Bonzini }
7146c50d8ae3SPaolo Bonzini 
71471d0e8480SSean Christopherson void kvm_mmu_vendor_module_exit(void)
7148c50d8ae3SPaolo Bonzini {
7149c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
7150c50d8ae3SPaolo Bonzini 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
7151e5985c40SQi Zheng 	shrinker_free(mmu_shrinker);
7152c50d8ae3SPaolo Bonzini }
7153c50d8ae3SPaolo Bonzini 
7154f47491d7SSean Christopherson /*
7155f47491d7SSean Christopherson  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
7156f47491d7SSean Christopherson  * select a halving time of 1 hour".  Returns true if recovery is enabled.
7157f47491d7SSean Christopherson  */
7158f47491d7SSean Christopherson static bool calc_nx_huge_pages_recovery_period(uint *period)
7159f47491d7SSean Christopherson {
7160f47491d7SSean Christopherson 	/*
7161f47491d7SSean Christopherson 	 * Use READ_ONCE to get the params, this may be called outside of the
7162f47491d7SSean Christopherson 	 * param setters, e.g. by the kthread to compute its next timeout.
7163f47491d7SSean Christopherson 	 */
7164f47491d7SSean Christopherson 	bool enabled = READ_ONCE(nx_huge_pages);
7165f47491d7SSean Christopherson 	uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
7166f47491d7SSean Christopherson 
7167f47491d7SSean Christopherson 	if (!enabled || !ratio)
7168f47491d7SSean Christopherson 		return false;
7169f47491d7SSean Christopherson 
7170f47491d7SSean Christopherson 	*period = READ_ONCE(nx_huge_pages_recovery_period_ms);
7171f47491d7SSean Christopherson 	if (!*period) {
7172f47491d7SSean Christopherson 		/* Make sure the period is not less than one second.  */
7173f47491d7SSean Christopherson 		ratio = min(ratio, 3600u);
7174f47491d7SSean Christopherson 		*period = 60 * 60 * 1000 / ratio;
7175f47491d7SSean Christopherson 	}
7176f47491d7SSean Christopherson 	return true;
7177f47491d7SSean Christopherson }
7178f47491d7SSean Christopherson 
71794dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
7180c50d8ae3SPaolo Bonzini {
71814dfe4f40SJunaid Shahid 	bool was_recovery_enabled, is_recovery_enabled;
71824dfe4f40SJunaid Shahid 	uint old_period, new_period;
7183c50d8ae3SPaolo Bonzini 	int err;
7184c50d8ae3SPaolo Bonzini 
71850b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
71860b210fafSSean Christopherson 		return -EPERM;
71870b210fafSSean Christopherson 
7188f47491d7SSean Christopherson 	was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
71894dfe4f40SJunaid Shahid 
7190c50d8ae3SPaolo Bonzini 	err = param_set_uint(val, kp);
7191c50d8ae3SPaolo Bonzini 	if (err)
7192c50d8ae3SPaolo Bonzini 		return err;
7193c50d8ae3SPaolo Bonzini 
7194f47491d7SSean Christopherson 	is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
71954dfe4f40SJunaid Shahid 
7196f47491d7SSean Christopherson 	if (is_recovery_enabled &&
71974dfe4f40SJunaid Shahid 	    (!was_recovery_enabled || old_period > new_period)) {
7198c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
7199c50d8ae3SPaolo Bonzini 
7200c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
7201c50d8ae3SPaolo Bonzini 
7202c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list)
720355c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
7204c50d8ae3SPaolo Bonzini 
7205c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
7206c50d8ae3SPaolo Bonzini 	}
7207c50d8ae3SPaolo Bonzini 
7208c50d8ae3SPaolo Bonzini 	return err;
7209c50d8ae3SPaolo Bonzini }
7210c50d8ae3SPaolo Bonzini 
721155c510e2SSean Christopherson static void kvm_recover_nx_huge_pages(struct kvm *kvm)
7212c50d8ae3SPaolo Bonzini {
7213ade74e14SSean Christopherson 	unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
7214eb298605SDavid Matlack 	struct kvm_memory_slot *slot;
7215c50d8ae3SPaolo Bonzini 	int rcu_idx;
7216c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
7217c50d8ae3SPaolo Bonzini 	unsigned int ratio;
7218c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
7219048f4980SSean Christopherson 	bool flush = false;
7220c50d8ae3SPaolo Bonzini 	ulong to_zap;
7221c50d8ae3SPaolo Bonzini 
7222c50d8ae3SPaolo Bonzini 	rcu_idx = srcu_read_lock(&kvm->srcu);
7223531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
7224c50d8ae3SPaolo Bonzini 
7225bb95dfb9SSean Christopherson 	/*
7226bb95dfb9SSean Christopherson 	 * Zapping TDP MMU shadow pages, including the remote TLB flush, must
7227bb95dfb9SSean Christopherson 	 * be done under RCU protection, because the pages are freed via RCU
7228bb95dfb9SSean Christopherson 	 * callback.
7229bb95dfb9SSean Christopherson 	 */
7230bb95dfb9SSean Christopherson 	rcu_read_lock();
7231bb95dfb9SSean Christopherson 
7232c50d8ae3SPaolo Bonzini 	ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
7233ade74e14SSean Christopherson 	to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
72347d919c7aSSean Christopherson 	for ( ; to_zap; --to_zap) {
723555c510e2SSean Christopherson 		if (list_empty(&kvm->arch.possible_nx_huge_pages))
72367d919c7aSSean Christopherson 			break;
72377d919c7aSSean Christopherson 
7238c50d8ae3SPaolo Bonzini 		/*
7239c50d8ae3SPaolo Bonzini 		 * We use a separate list instead of just using active_mmu_pages
724055c510e2SSean Christopherson 		 * because the number of shadow pages that be replaced with an
724155c510e2SSean Christopherson 		 * NX huge page is expected to be relatively small compared to
724255c510e2SSean Christopherson 		 * the total number of shadow pages.  And because the TDP MMU
724355c510e2SSean Christopherson 		 * doesn't use active_mmu_pages.
7244c50d8ae3SPaolo Bonzini 		 */
724555c510e2SSean Christopherson 		sp = list_first_entry(&kvm->arch.possible_nx_huge_pages,
7246c50d8ae3SPaolo Bonzini 				      struct kvm_mmu_page,
724755c510e2SSean Christopherson 				      possible_nx_huge_page_link);
724855c510e2SSean Christopherson 		WARN_ON_ONCE(!sp->nx_huge_page_disallowed);
7249eb298605SDavid Matlack 		WARN_ON_ONCE(!sp->role.direct);
7250eb298605SDavid Matlack 
7251eb298605SDavid Matlack 		/*
7252eb298605SDavid Matlack 		 * Unaccount and do not attempt to recover any NX Huge Pages
7253eb298605SDavid Matlack 		 * that are being dirty tracked, as they would just be faulted
7254eb298605SDavid Matlack 		 * back in as 4KiB pages. The NX Huge Pages in this slot will be
7255eb298605SDavid Matlack 		 * recovered, along with all the other huge pages in the slot,
7256eb298605SDavid Matlack 		 * when dirty logging is disabled.
72576c7b2202SPaolo Bonzini 		 *
72586c7b2202SPaolo Bonzini 		 * Since gfn_to_memslot() is relatively expensive, it helps to
72596c7b2202SPaolo Bonzini 		 * skip it if it the test cannot possibly return true.  On the
72606c7b2202SPaolo Bonzini 		 * other hand, if any memslot has logging enabled, chances are
72616c7b2202SPaolo Bonzini 		 * good that all of them do, in which case unaccount_nx_huge_page()
72626c7b2202SPaolo Bonzini 		 * is much cheaper than zapping the page.
72636c7b2202SPaolo Bonzini 		 *
72646c7b2202SPaolo Bonzini 		 * If a memslot update is in progress, reading an incorrect value
72656c7b2202SPaolo Bonzini 		 * of kvm->nr_memslots_dirty_logging is not a problem: if it is
72666c7b2202SPaolo Bonzini 		 * becoming zero, gfn_to_memslot() will be done unnecessarily; if
72676c7b2202SPaolo Bonzini 		 * it is becoming nonzero, the page will be zapped unnecessarily.
72686c7b2202SPaolo Bonzini 		 * Either way, this only affects efficiency in racy situations,
72696c7b2202SPaolo Bonzini 		 * and not correctness.
7270eb298605SDavid Matlack 		 */
72716c7b2202SPaolo Bonzini 		slot = NULL;
72726c7b2202SPaolo Bonzini 		if (atomic_read(&kvm->nr_memslots_dirty_logging)) {
7273817fa998SSean Christopherson 			struct kvm_memslots *slots;
7274817fa998SSean Christopherson 
7275817fa998SSean Christopherson 			slots = kvm_memslots_for_spte_role(kvm, sp->role);
7276817fa998SSean Christopherson 			slot = __gfn_to_memslot(slots, sp->gfn);
72776c7b2202SPaolo Bonzini 			WARN_ON_ONCE(!slot);
727829cf0f50SBen Gardon 		}
7279c50d8ae3SPaolo Bonzini 
7280eb298605SDavid Matlack 		if (slot && kvm_slot_dirty_track_enabled(slot))
7281eb298605SDavid Matlack 			unaccount_nx_huge_page(kvm, sp);
7282eb298605SDavid Matlack 		else if (is_tdp_mmu_page(sp))
7283c50d8ae3SPaolo Bonzini 			flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
72843a056757SSean Christopherson 		else
7285c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
728655c510e2SSean Christopherson 		WARN_ON_ONCE(sp->nx_huge_page_disallowed);
7287c50d8ae3SPaolo Bonzini 
7288531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
7289048f4980SSean Christopherson 			kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7290bb95dfb9SSean Christopherson 			rcu_read_unlock();
7291bb95dfb9SSean Christopherson 
7292531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
7293048f4980SSean Christopherson 			flush = false;
7294bb95dfb9SSean Christopherson 
7295bb95dfb9SSean Christopherson 			rcu_read_lock();
7296c50d8ae3SPaolo Bonzini 		}
7297c50d8ae3SPaolo Bonzini 	}
7298048f4980SSean Christopherson 	kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7299c50d8ae3SPaolo Bonzini 
7300bb95dfb9SSean Christopherson 	rcu_read_unlock();
7301bb95dfb9SSean Christopherson 
7302531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
7303c50d8ae3SPaolo Bonzini 	srcu_read_unlock(&kvm->srcu, rcu_idx);
7304c50d8ae3SPaolo Bonzini }
7305c50d8ae3SPaolo Bonzini 
730655c510e2SSean Christopherson static long get_nx_huge_page_recovery_timeout(u64 start_time)
7307c50d8ae3SPaolo Bonzini {
7308f47491d7SSean Christopherson 	bool enabled;
7309f47491d7SSean Christopherson 	uint period;
73104dfe4f40SJunaid Shahid 
7311f47491d7SSean Christopherson 	enabled = calc_nx_huge_pages_recovery_period(&period);
73124dfe4f40SJunaid Shahid 
7313f47491d7SSean Christopherson 	return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
7314c50d8ae3SPaolo Bonzini 		       : MAX_SCHEDULE_TIMEOUT;
7315c50d8ae3SPaolo Bonzini }
7316c50d8ae3SPaolo Bonzini 
731755c510e2SSean Christopherson static int kvm_nx_huge_page_recovery_worker(struct kvm *kvm, uintptr_t data)
7318c50d8ae3SPaolo Bonzini {
7319c50d8ae3SPaolo Bonzini 	u64 start_time;
7320c50d8ae3SPaolo Bonzini 	long remaining_time;
7321c50d8ae3SPaolo Bonzini 
7322c50d8ae3SPaolo Bonzini 	while (true) {
7323c50d8ae3SPaolo Bonzini 		start_time = get_jiffies_64();
732455c510e2SSean Christopherson 		remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7325c50d8ae3SPaolo Bonzini 
7326c50d8ae3SPaolo Bonzini 		set_current_state(TASK_INTERRUPTIBLE);
7327c50d8ae3SPaolo Bonzini 		while (!kthread_should_stop() && remaining_time > 0) {
7328c50d8ae3SPaolo Bonzini 			schedule_timeout(remaining_time);
732955c510e2SSean Christopherson 			remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7330c50d8ae3SPaolo Bonzini 			set_current_state(TASK_INTERRUPTIBLE);
7331c50d8ae3SPaolo Bonzini 		}
7332c50d8ae3SPaolo Bonzini 
7333c50d8ae3SPaolo Bonzini 		set_current_state(TASK_RUNNING);
7334c50d8ae3SPaolo Bonzini 
7335c50d8ae3SPaolo Bonzini 		if (kthread_should_stop())
7336c50d8ae3SPaolo Bonzini 			return 0;
7337c50d8ae3SPaolo Bonzini 
733855c510e2SSean Christopherson 		kvm_recover_nx_huge_pages(kvm);
7339c50d8ae3SPaolo Bonzini 	}
7340c50d8ae3SPaolo Bonzini }
7341c50d8ae3SPaolo Bonzini 
7342c50d8ae3SPaolo Bonzini int kvm_mmu_post_init_vm(struct kvm *kvm)
7343c50d8ae3SPaolo Bonzini {
7344c50d8ae3SPaolo Bonzini 	int err;
7345c50d8ae3SPaolo Bonzini 
73460b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
73470b210fafSSean Christopherson 		return 0;
73480b210fafSSean Christopherson 
734955c510e2SSean Christopherson 	err = kvm_vm_create_worker_thread(kvm, kvm_nx_huge_page_recovery_worker, 0,
7350c50d8ae3SPaolo Bonzini 					  "kvm-nx-lpage-recovery",
735155c510e2SSean Christopherson 					  &kvm->arch.nx_huge_page_recovery_thread);
7352c50d8ae3SPaolo Bonzini 	if (!err)
735355c510e2SSean Christopherson 		kthread_unpark(kvm->arch.nx_huge_page_recovery_thread);
7354c50d8ae3SPaolo Bonzini 
7355c50d8ae3SPaolo Bonzini 	return err;
7356c50d8ae3SPaolo Bonzini }
7357c50d8ae3SPaolo Bonzini 
7358c50d8ae3SPaolo Bonzini void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
7359c50d8ae3SPaolo Bonzini {
736055c510e2SSean Christopherson 	if (kvm->arch.nx_huge_page_recovery_thread)
736155c510e2SSean Christopherson 		kthread_stop(kvm->arch.nx_huge_page_recovery_thread);
7362c50d8ae3SPaolo Bonzini }
736390b4fe17SChao Peng 
736490b4fe17SChao Peng #ifdef CONFIG_KVM_GENERIC_MEMORY_ATTRIBUTES
73658dd2eee9SChao Peng bool kvm_arch_pre_set_memory_attributes(struct kvm *kvm,
73668dd2eee9SChao Peng 					struct kvm_gfn_range *range)
73678dd2eee9SChao Peng {
73688dd2eee9SChao Peng 	/*
73698dd2eee9SChao Peng 	 * Zap SPTEs even if the slot can't be mapped PRIVATE.  KVM x86 only
73708dd2eee9SChao Peng 	 * supports KVM_MEMORY_ATTRIBUTE_PRIVATE, and so it *seems* like KVM
73718dd2eee9SChao Peng 	 * can simply ignore such slots.  But if userspace is making memory
73728dd2eee9SChao Peng 	 * PRIVATE, then KVM must prevent the guest from accessing the memory
73738dd2eee9SChao Peng 	 * as shared.  And if userspace is making memory SHARED and this point
73748dd2eee9SChao Peng 	 * is reached, then at least one page within the range was previously
73758dd2eee9SChao Peng 	 * PRIVATE, i.e. the slot's possible hugepage ranges are changing.
73768dd2eee9SChao Peng 	 * Zapping SPTEs in this case ensures KVM will reassess whether or not
73778dd2eee9SChao Peng 	 * a hugepage can be used for affected ranges.
73788dd2eee9SChao Peng 	 */
73798dd2eee9SChao Peng 	if (WARN_ON_ONCE(!kvm_arch_has_private_mem(kvm)))
73808dd2eee9SChao Peng 		return false;
73818dd2eee9SChao Peng 
73828dd2eee9SChao Peng 	return kvm_unmap_gfn_range(kvm, range);
73838dd2eee9SChao Peng }
73848dd2eee9SChao Peng 
738590b4fe17SChao Peng static bool hugepage_test_mixed(struct kvm_memory_slot *slot, gfn_t gfn,
738690b4fe17SChao Peng 				int level)
738790b4fe17SChao Peng {
738890b4fe17SChao Peng 	return lpage_info_slot(gfn, slot, level)->disallow_lpage & KVM_LPAGE_MIXED_FLAG;
738990b4fe17SChao Peng }
739090b4fe17SChao Peng 
739190b4fe17SChao Peng static void hugepage_clear_mixed(struct kvm_memory_slot *slot, gfn_t gfn,
739290b4fe17SChao Peng 				 int level)
739390b4fe17SChao Peng {
739490b4fe17SChao Peng 	lpage_info_slot(gfn, slot, level)->disallow_lpage &= ~KVM_LPAGE_MIXED_FLAG;
739590b4fe17SChao Peng }
739690b4fe17SChao Peng 
739790b4fe17SChao Peng static void hugepage_set_mixed(struct kvm_memory_slot *slot, gfn_t gfn,
739890b4fe17SChao Peng 			       int level)
739990b4fe17SChao Peng {
740090b4fe17SChao Peng 	lpage_info_slot(gfn, slot, level)->disallow_lpage |= KVM_LPAGE_MIXED_FLAG;
740190b4fe17SChao Peng }
740290b4fe17SChao Peng 
740390b4fe17SChao Peng static bool hugepage_has_attrs(struct kvm *kvm, struct kvm_memory_slot *slot,
740490b4fe17SChao Peng 			       gfn_t gfn, int level, unsigned long attrs)
740590b4fe17SChao Peng {
740690b4fe17SChao Peng 	const unsigned long start = gfn;
740790b4fe17SChao Peng 	const unsigned long end = start + KVM_PAGES_PER_HPAGE(level);
740890b4fe17SChao Peng 
740990b4fe17SChao Peng 	if (level == PG_LEVEL_2M)
741090b4fe17SChao Peng 		return kvm_range_has_memory_attributes(kvm, start, end, attrs);
741190b4fe17SChao Peng 
741290b4fe17SChao Peng 	for (gfn = start; gfn < end; gfn += KVM_PAGES_PER_HPAGE(level - 1)) {
741390b4fe17SChao Peng 		if (hugepage_test_mixed(slot, gfn, level - 1) ||
741490b4fe17SChao Peng 		    attrs != kvm_get_memory_attributes(kvm, gfn))
741590b4fe17SChao Peng 			return false;
741690b4fe17SChao Peng 	}
741790b4fe17SChao Peng 	return true;
741890b4fe17SChao Peng }
741990b4fe17SChao Peng 
742090b4fe17SChao Peng bool kvm_arch_post_set_memory_attributes(struct kvm *kvm,
742190b4fe17SChao Peng 					 struct kvm_gfn_range *range)
742290b4fe17SChao Peng {
742390b4fe17SChao Peng 	unsigned long attrs = range->arg.attributes;
742490b4fe17SChao Peng 	struct kvm_memory_slot *slot = range->slot;
742590b4fe17SChao Peng 	int level;
742690b4fe17SChao Peng 
742790b4fe17SChao Peng 	lockdep_assert_held_write(&kvm->mmu_lock);
742890b4fe17SChao Peng 	lockdep_assert_held(&kvm->slots_lock);
742990b4fe17SChao Peng 
743090b4fe17SChao Peng 	/*
743190b4fe17SChao Peng 	 * Calculate which ranges can be mapped with hugepages even if the slot
743290b4fe17SChao Peng 	 * can't map memory PRIVATE.  KVM mustn't create a SHARED hugepage over
743390b4fe17SChao Peng 	 * a range that has PRIVATE GFNs, and conversely converting a range to
743490b4fe17SChao Peng 	 * SHARED may now allow hugepages.
743590b4fe17SChao Peng 	 */
743690b4fe17SChao Peng 	if (WARN_ON_ONCE(!kvm_arch_has_private_mem(kvm)))
743790b4fe17SChao Peng 		return false;
743890b4fe17SChao Peng 
743990b4fe17SChao Peng 	/*
744090b4fe17SChao Peng 	 * The sequence matters here: upper levels consume the result of lower
744190b4fe17SChao Peng 	 * level's scanning.
744290b4fe17SChao Peng 	 */
744390b4fe17SChao Peng 	for (level = PG_LEVEL_2M; level <= KVM_MAX_HUGEPAGE_LEVEL; level++) {
744490b4fe17SChao Peng 		gfn_t nr_pages = KVM_PAGES_PER_HPAGE(level);
744590b4fe17SChao Peng 		gfn_t gfn = gfn_round_for_level(range->start, level);
744690b4fe17SChao Peng 
744790b4fe17SChao Peng 		/* Process the head page if it straddles the range. */
744890b4fe17SChao Peng 		if (gfn != range->start || gfn + nr_pages > range->end) {
744990b4fe17SChao Peng 			/*
745090b4fe17SChao Peng 			 * Skip mixed tracking if the aligned gfn isn't covered
745190b4fe17SChao Peng 			 * by the memslot, KVM can't use a hugepage due to the
745290b4fe17SChao Peng 			 * misaligned address regardless of memory attributes.
745390b4fe17SChao Peng 			 */
7454992b54bdSRick Edgecombe 			if (gfn >= slot->base_gfn &&
7455992b54bdSRick Edgecombe 			    gfn + nr_pages <= slot->base_gfn + slot->npages) {
745690b4fe17SChao Peng 				if (hugepage_has_attrs(kvm, slot, gfn, level, attrs))
745790b4fe17SChao Peng 					hugepage_clear_mixed(slot, gfn, level);
745890b4fe17SChao Peng 				else
745990b4fe17SChao Peng 					hugepage_set_mixed(slot, gfn, level);
746090b4fe17SChao Peng 			}
746190b4fe17SChao Peng 			gfn += nr_pages;
746290b4fe17SChao Peng 		}
746390b4fe17SChao Peng 
746490b4fe17SChao Peng 		/*
746590b4fe17SChao Peng 		 * Pages entirely covered by the range are guaranteed to have
746690b4fe17SChao Peng 		 * only the attributes which were just set.
746790b4fe17SChao Peng 		 */
746890b4fe17SChao Peng 		for ( ; gfn + nr_pages <= range->end; gfn += nr_pages)
746990b4fe17SChao Peng 			hugepage_clear_mixed(slot, gfn, level);
747090b4fe17SChao Peng 
747190b4fe17SChao Peng 		/*
747290b4fe17SChao Peng 		 * Process the last tail page if it straddles the range and is
747390b4fe17SChao Peng 		 * contained by the memslot.  Like the head page, KVM can't
747490b4fe17SChao Peng 		 * create a hugepage if the slot size is misaligned.
747590b4fe17SChao Peng 		 */
747690b4fe17SChao Peng 		if (gfn < range->end &&
747790b4fe17SChao Peng 		    (gfn + nr_pages) <= (slot->base_gfn + slot->npages)) {
747890b4fe17SChao Peng 			if (hugepage_has_attrs(kvm, slot, gfn, level, attrs))
747990b4fe17SChao Peng 				hugepage_clear_mixed(slot, gfn, level);
748090b4fe17SChao Peng 			else
748190b4fe17SChao Peng 				hugepage_set_mixed(slot, gfn, level);
748290b4fe17SChao Peng 		}
748390b4fe17SChao Peng 	}
748490b4fe17SChao Peng 	return false;
748590b4fe17SChao Peng }
748690b4fe17SChao Peng 
748790b4fe17SChao Peng void kvm_mmu_init_memslot_memory_attributes(struct kvm *kvm,
748890b4fe17SChao Peng 					    struct kvm_memory_slot *slot)
748990b4fe17SChao Peng {
749090b4fe17SChao Peng 	int level;
749190b4fe17SChao Peng 
749290b4fe17SChao Peng 	if (!kvm_arch_has_private_mem(kvm))
749390b4fe17SChao Peng 		return;
749490b4fe17SChao Peng 
749590b4fe17SChao Peng 	for (level = PG_LEVEL_2M; level <= KVM_MAX_HUGEPAGE_LEVEL; level++) {
749690b4fe17SChao Peng 		/*
749790b4fe17SChao Peng 		 * Don't bother tracking mixed attributes for pages that can't
749890b4fe17SChao Peng 		 * be huge due to alignment, i.e. process only pages that are
749990b4fe17SChao Peng 		 * entirely contained by the memslot.
750090b4fe17SChao Peng 		 */
750190b4fe17SChao Peng 		gfn_t end = gfn_round_for_level(slot->base_gfn + slot->npages, level);
750290b4fe17SChao Peng 		gfn_t start = gfn_round_for_level(slot->base_gfn, level);
750390b4fe17SChao Peng 		gfn_t nr_pages = KVM_PAGES_PER_HPAGE(level);
750490b4fe17SChao Peng 		gfn_t gfn;
750590b4fe17SChao Peng 
750690b4fe17SChao Peng 		if (start < slot->base_gfn)
750790b4fe17SChao Peng 			start += nr_pages;
750890b4fe17SChao Peng 
750990b4fe17SChao Peng 		/*
751090b4fe17SChao Peng 		 * Unlike setting attributes, every potential hugepage needs to
751190b4fe17SChao Peng 		 * be manually checked as the attributes may already be mixed.
751290b4fe17SChao Peng 		 */
751390b4fe17SChao Peng 		for (gfn = start; gfn < end; gfn += nr_pages) {
751490b4fe17SChao Peng 			unsigned long attrs = kvm_get_memory_attributes(kvm, gfn);
751590b4fe17SChao Peng 
751690b4fe17SChao Peng 			if (hugepage_has_attrs(kvm, slot, gfn, level, attrs))
751790b4fe17SChao Peng 				hugepage_clear_mixed(slot, gfn, level);
751890b4fe17SChao Peng 			else
751990b4fe17SChao Peng 				hugepage_set_mixed(slot, gfn, level);
752090b4fe17SChao Peng 		}
752190b4fe17SChao Peng 	}
752290b4fe17SChao Peng }
752390b4fe17SChao Peng #endif
7524